CVE | Date | Description | ||
---|---|---|---|---|
CVE-2023-42917 | 2023-11-30 22:18:50 | apple | A memory corruption vulnerability was... | |
CVE-2023-42916 | 2023-11-30 22:18:49 | apple | An out-of-bounds read was addressed... | |
CVE-2023-47279 | 2023-11-30 22:12:05 | icscert | In Delta Electronics InfraSuite Device... | |
CVE-2023-47207 | 2023-11-30 22:09:36 | icscert | In Delta Electronics InfraSuite Device... | |
CVE-2023-46690 | 2023-11-30 22:07:25 | icscert | In Delta Electronics InfraSuite Device... | |
CVE-2023-5909 | 2023-11-30 22:05:59 | icscert | KEPServerEX does not properly validate... | |
CVE-2023-39226 | 2023-11-30 22:05:36 | icscert | In Delta Electronics InfraSuite Device... | |
CVE-2023-5908 | 2023-11-30 22:03:58 | icscert | KEPServerEX is vulnerable to a... | |
CVE-2023-49735 | 2023-11-30 21:17:28 | apache | ** UNSUPPORTED WHEN ASSIGNED ** The... | |
CVE-2023-6442 | 2023-11-30 21:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-6440 | 2023-11-30 20:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-6439 | 2023-11-30 19:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-6352 | 2023-11-30 18:01:09 | cisa-cg | The default configuration of Aquaforest... | |
CVE-2023-6376 | 2023-11-30 17:55:13 | cisa-cg | Henschen & Associates court document... | |
CVE-2023-6375 | 2023-11-30 17:54:25 | cisa-cg | Tyler Technologies Court Case Management... | |
CVE-2023-6354 | 2023-11-30 17:53:26 | cisa-cg | Tyler Technologies Magistrate Court Case... | |
CVE-2023-6353 | 2023-11-30 17:51:10 | cisa-cg | Tyler Technologies Civil and Criminal... | |
CVE-2023-6344 | 2023-11-30 17:48:42 | cisa-cg | Tyler Technologies Court Case Management... | |
CVE-2023-6343 | 2023-11-30 17:47:54 | cisa-cg | Tyler Technologies Court Case Management... | |
CVE-2023-6341 | 2023-11-30 17:41:22 | cisa-cg | Catalis (previously Icon Software) CMS360... | |
CVE-2023-6342 | 2023-11-30 17:41:13 | cisa-cg | Tyler Technologies Court Case Management... | |
CVE-2023-47870 | 2023-11-30 17:26:36 | Patchstack | Cross-Site Request Forgery (CSRF), Missing... | |
CVE-2023-34018 | 2023-11-30 17:01:49 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-6438 | 2023-11-30 17:00:08 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-47521 | 2023-11-30 16:59:43 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-2267 | 2023-11-30 16:58:44 | SEL | An Improper Input Validation vulnerability... | |
CVE-2023-2266 | 2023-11-30 16:57:34 | SEL | An Improper neutralization of input during... | |
CVE-2023-38400 | 2023-11-30 16:57:16 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-2265 | 2023-11-30 16:55:55 | SEL | An Improper Restriction of Rendered UI... | |
CVE-2023-2264 | 2023-11-30 16:55:28 | SEL | An improper input validation vulnerability... | |
CVE-2023-34390 | 2023-11-30 16:54:54 | SEL | An input validation vulnerability in... | |
CVE-2023-34389 | 2023-11-30 16:54:29 | SEL | An allocation of resources without... | |
CVE-2023-47844 | 2023-11-30 16:54:10 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-34388 | 2023-11-30 16:54:08 | SEL | An Improper Authentication vulnerability in the... | |
CVE-2023-31177 | 2023-11-30 16:53:34 | SEL | An Improper Neutralization of Input... | |
CVE-2023-31176 | 2023-11-30 16:53:11 | SEL | An Insufficient Entropy vulnerability in... | |
CVE-2023-47848 | 2023-11-30 16:51:46 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47853 | 2023-11-30 16:49:11 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47872 | 2023-11-30 16:46:53 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47876 | 2023-11-30 16:43:42 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47877 | 2023-11-30 16:40:30 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48272 | 2023-11-30 16:37:39 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48317 | 2023-11-30 16:34:38 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48320 | 2023-11-30 16:32:18 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48321 | 2023-11-30 16:28:35 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48746 | 2023-11-30 16:25:31 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48748 | 2023-11-30 16:22:45 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48752 | 2023-11-30 16:19:42 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48749 | 2023-11-30 16:16:07 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47875 | 2023-11-30 16:12:56 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48278 | 2023-11-30 16:08:50 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48328 | 2023-11-30 16:05:37 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48754 | 2023-11-30 16:02:53 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-5803 | 2023-11-30 15:57:05 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-44143 | 2023-11-30 15:55:01 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-45609 | 2023-11-30 15:52:28 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-46086 | 2023-11-30 15:50:13 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-39921 | 2023-11-30 15:47:35 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-25057 | 2023-11-30 15:43:43 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-26533 | 2023-11-30 15:40:21 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-36507 | 2023-11-30 15:26:47 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-36523 | 2023-11-30 15:20:02 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-37868 | 2023-11-30 15:17:50 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-6360 | 2023-11-30 15:17:14 | tenable | The My Calendar WordPress Plugin,... | |
CVE-2023-37890 | 2023-11-30 15:13:59 | Patchstack | Missing Authorization vulnerability in WPOmnia... | |
CVE-2023-37972 | 2023-11-30 15:07:38 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-40211 | 2023-11-30 15:03:24 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-40600 | 2023-11-30 15:00:09 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-6402 | 2023-11-30 15:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-40662 | 2023-11-30 14:56:49 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-41735 | 2023-11-30 14:54:10 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-44150 | 2023-11-30 14:50:35 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-45066 | 2023-11-30 14:43:05 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-45834 | 2023-11-30 14:40:42 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-46820 | 2023-11-30 14:38:26 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-6401 | 2023-11-30 14:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-48333 | 2023-11-30 14:17:28 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-6136 | 2023-11-30 14:14:32 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-37867 | 2023-11-30 14:11:23 | Patchstack | Time-of-check Time-of-use (TOCTOU) Race Condition... | |
CVE-2023-48742 | 2023-11-30 14:07:09 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-33333 | 2023-11-30 14:00:35 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-6435 | 2023-11-30 13:56:09 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-6434 | 2023-11-30 13:55:47 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-6433 | 2023-11-30 13:55:24 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-6432 | 2023-11-30 13:55:08 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-6431 | 2023-11-30 13:54:52 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-6430 | 2023-11-30 13:54:35 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-34030 | 2023-11-30 13:54:25 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-6429 | 2023-11-30 13:54:03 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-6428 | 2023-11-30 13:53:42 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-6427 | 2023-11-30 13:52:56 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-6426 | 2023-11-30 13:50:17 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-6425 | 2023-11-30 13:49:37 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-6424 | 2023-11-30 13:49:20 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-6423 | 2023-11-30 13:49:00 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-6422 | 2023-11-30 13:48:15 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-36682 | 2023-11-30 13:47:22 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-36685 | 2023-11-30 13:41:04 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-6027 | 2023-11-30 13:38:43 | INCIBE | A critical flaw has been... | |
CVE-2023-6026 | 2023-11-30 13:37:23 | INCIBE | A Path traversal vulnerability has... | |
CVE-2023-47645 | 2023-11-30 13:34:47 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-4770 | 2023-11-30 13:32:43 | INCIBE | An uncontrolled search path element... | |
CVE-2023-47827 | 2023-11-30 13:31:35 | Patchstack | Incorrect Authorization vulnerability in NicheAddons... | |
CVE-2023-5966 | 2023-11-30 13:26:48 | INCIBE | An authenticated privileged attacker could... | |
CVE-2023-5965 | 2023-11-30 13:26:15 | INCIBE | An authenticated privileged attacker could... | |
CVE-2023-6420 | 2023-11-30 13:17:47 | INCIBE | A vulnerability has been reported... | |
CVE-2023-6419 | 2023-11-30 13:17:24 | INCIBE | A vulnerability has been reported... | |
CVE-2023-6418 | 2023-11-30 13:14:19 | INCIBE | A vulnerability has been reported... | |
CVE-2023-48279 | 2023-11-30 13:14:04 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-6417 | 2023-11-30 13:13:57 | INCIBE | A vulnerability has been reported... | |
CVE-2023-6416 | 2023-11-30 13:13:33 | INCIBE | A vulnerability has been reported... | |
CVE-2023-6415 | 2023-11-30 13:12:43 | INCIBE | A vulnerability has been reported... | |
CVE-2023-6414 | 2023-11-30 13:12:19 | INCIBE | A vulnerability has been reported... | |
CVE-2023-6413 | 2023-11-30 13:11:58 | INCIBE | A vulnerability has been reported... | |
CVE-2023-6412 | 2023-11-30 13:11:34 | INCIBE | A vulnerability has been reported... | |
CVE-2023-6411 | 2023-11-30 13:10:57 | INCIBE | A vulnerability has been reported... | |
CVE-2023-6410 | 2023-11-30 13:09:58 | INCIBE | A vulnerability has been reported... | |
CVE-2023-48281 | 2023-11-30 13:09:34 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48282 | 2023-11-30 13:07:22 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48283 | 2023-11-30 13:04:48 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48284 | 2023-11-30 13:01:43 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48323 | 2023-11-30 12:59:14 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48330 | 2023-11-30 12:56:25 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48331 | 2023-11-30 12:54:27 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48334 | 2023-11-30 12:52:14 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-6137 | 2023-11-30 12:50:03 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-6071 | 2023-11-30 12:48:51 | trellix | An Improper Neutralization of Special... | |
CVE-2023-48744 | 2023-11-30 12:33:48 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32291 | 2023-11-30 12:29:50 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-38474 | 2023-11-30 12:26:53 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-40674 | 2023-11-30 12:24:39 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-40680 | 2023-11-30 12:21:54 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-41127 | 2023-11-30 12:19:01 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-41128 | 2023-11-30 12:16:07 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-41136 | 2023-11-30 12:13:02 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-45050 | 2023-11-30 12:07:42 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47505 | 2023-11-30 12:02:09 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47777 | 2023-11-30 11:56:53 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47850 | 2023-11-30 11:43:08 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-49733 | 2023-11-30 11:29:35 | apache | Improper Restriction of XML External... | |
CVE-2023-47851 | 2023-11-30 11:25:12 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47854 | 2023-11-30 11:22:58 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48289 | 2023-11-30 11:20:51 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48322 | 2023-11-30 11:18:06 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48326 | 2023-11-30 11:15:41 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48329 | 2023-11-30 11:12:57 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48336 | 2023-11-30 10:36:11 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48737 | 2023-11-30 10:32:21 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48743 | 2023-11-30 10:29:05 | Patchstack | Improper Neutralization of Input During... | |
CVE-2021-36806 | 2023-11-30 09:41:31 | Sophos | A reflected XSS vulnerability allows... | |
CVE-2023-49620 | 2023-11-30 08:17:01 | apache | Before DolphinScheduler version 3.1.0, the... | |
CVE-2022-45135 | 2023-11-30 08:05:45 | apache | Improper Neutralization of Special Elements... | |
CVE-2023-49701 | 2023-11-30 07:15:14 | ASR | Memory Corruption in SIM management... | |
CVE-2023-49077 | 2023-11-30 07:14:04 | GitHub_M | Mailcow: dockerized is an open... | |
CVE-2023-49700 | 2023-11-30 07:12:51 | ASR | Security best practices violations, a... | |
CVE-2023-49095 | 2023-11-30 07:10:10 | GitHub_M | nexkey is a microblogging platform.... | |
CVE-2023-49699 | 2023-11-30 07:04:48 | ASR | Memory Corruption in IMS while... | |
CVE-2023-49081 | 2023-11-30 06:56:26 | GitHub_M | aiohttp is an asynchronous HTTP... | |
CVE-2023-49076 | 2023-11-30 05:42:12 | GitHub_M | Customer-data-framework allows management of customer... | |
CVE-2023-49087 | 2023-11-30 05:20:28 | GitHub_M | xml-security is a library that... | |
CVE-2023-49094 | 2023-11-30 04:49:37 | GitHub_M | Symbolicator is a symbolication service... | |
CVE-2023-49097 | 2023-11-30 04:45:49 | GitHub_M | ZITADEL is an identity infrastructure... | |
CVE-2023-5247 | 2023-11-30 03:57:30 | Mitsubishi | Malicious Code Execution Vulnerability due... | |
CVE-2023-5772 | 2023-11-30 03:32:49 | Wordfence | The Debug Log Manager plugin... | |
CVE-2023-4474 | 2023-11-30 01:45:29 | Zyxel | The improper neutralization of special... | |
CVE-2023-4473 | 2023-11-30 01:40:09 | Zyxel | A command injection vulnerability in... | |
CVE-2023-37928 | 2023-11-30 01:37:27 | Zyxel | A post-authentication command injection vulnerability... | |
CVE-2023-37927 | 2023-11-30 01:34:28 | Zyxel | The improper neutralization of special... | |
CVE-2023-35138 | 2023-11-30 01:30:44 | Zyxel | A command injection vulnerability in... | |
CVE-2023-35137 | 2023-11-30 01:25:52 | Zyxel | An improper authentication vulnerability in... | |
CVE-2023-3741 | 2023-11-30 00:55:50 | NEC | An OS Command injection vulnerability... | |
CVE-2021-35975 | 2023-11-30 00:00:00 | mitre | Absolute path traversal vulnerability in... | |
CVE-2023-48894 | 2023-11-30 00:00:00 | mitre | Incorrect Access Control vulnerability in... | |
CVE-2023-48802 | 2023-11-30 00:00:00 | mitre | In TOTOLINK X6000R V9.4.0cu.852_B20230719, the... | |
CVE-2023-48914 | 2023-11-30 00:00:00 | mitre | Dreamer CMS v4.1.3 was discovered... | |
CVE-2023-48808 | 2023-11-30 00:00:00 | mitre | In TOTOLINK X6000R V9.4.0cu.852_B20230719, the... | |
CVE-2023-48806 | 2023-11-30 00:00:00 | mitre | In TOTOLINK X6000R V9.4.0cu.852_B20230719, the... | |
CVE-2023-48803 | 2023-11-30 00:00:00 | mitre | In TOTOLINK X6000R V9.4.0cu.852_B20230719, the... | |
CVE-2023-48963 | 2023-11-30 00:00:00 | mitre | Tenda i6 V1.0.0.8(3856) is vulnerable... | |
CVE-2023-48913 | 2023-11-30 00:00:00 | mitre | Dreamer CMS v4.1.3 was discovered... | |
CVE-2023-48912 | 2023-11-30 00:00:00 | mitre | Dreamer CMS v4.1.3 was discovered... | |
CVE-2023-48804 | 2023-11-30 00:00:00 | mitre | In TOTOLINK X6000R V9.4.0cu.852_B20230719, the... | |
CVE-2023-48811 | 2023-11-30 00:00:00 | mitre | In TOTOLINK X6000R V9.4.0cu.852_B20230719, the... | |
CVE-2023-48812 | 2023-11-30 00:00:00 | mitre | In TOTOLINK X6000R V9.4.0cu.852_B20230719, the... | |
CVE-2023-48807 | 2023-11-30 00:00:00 | mitre | In TOTOLINK X6000R V9.4.0cu.852_B20230719, the... | |
CVE-2023-48810 | 2023-11-30 00:00:00 | mitre | In TOTOLINK X6000R V9.4.0cu.852_B20230719, the... | |
CVE-2023-48805 | 2023-11-30 00:00:00 | mitre | In TOTOLINK X6000R V9.4.0cu.852_B20230719, the... | |
CVE-2023-48964 | 2023-11-30 00:00:00 | mitre | Tenda i6 V1.0.0.8(3856) is vulnerable... | |
CVE-2023-49052 | 2023-11-30 00:00:00 | mitre | File Upload vulnerability in Microweber... | |
CVE-2023-47307 | 2023-11-30 00:00:00 | mitre | Buffer Overflow vulnerability in /apply.cgi... | |
CVE-2023-47453 | 2023-11-30 00:00:00 | mitre | An Untrusted search path vulnerability... | |
CVE-2023-47454 | 2023-11-30 00:00:00 | mitre | An Untrusted search path vulnerability... | |
CVE-2023-47463 | 2023-11-30 00:00:00 | mitre | Insecure Permissions vulnerability in GL.iNet... | |
CVE-2023-47464 | 2023-11-30 00:00:00 | mitre | Insecure Permissions vulnerability in GL.iNet... | |
CVE-2023-47418 | 2023-11-30 00:00:00 | mitre | Remote Code Execution (RCE) vulnerability... | |
CVE-2023-47452 | 2023-11-30 00:00:00 | mitre | An Untrusted search path vulnerability... | |
CVE-2023-46384 | 2023-11-30 00:00:00 | mitre | LOYTEC electronics GmbH LINX Configurator... | |
CVE-2023-46326 | 2023-11-30 00:00:00 | mitre | ZStack Cloud version 3.10.38 and... | |
CVE-2023-46389 | 2023-11-30 00:00:00 | mitre | LOYTEC electronics GmbH LINX-212 and... | |
CVE-2023-46387 | 2023-11-30 00:00:00 | mitre | LOYTEC electronics GmbH LINX-212 and... | |
CVE-2023-46388 | 2023-11-30 00:00:00 | mitre | LOYTEC electronics GmbH LINX-212 and... | |
CVE-2023-46386 | 2023-11-30 00:00:00 | mitre | LOYTEC electronics GmbH LINX-212 and... | |
CVE-2023-46383 | 2023-11-30 00:00:00 | mitre | LOYTEC electronics GmbH LINX Configurator... | |
CVE-2023-46956 | 2023-11-30 00:00:00 | mitre | SQL injection vulnerability in Packers... | |
CVE-2023-46385 | 2023-11-30 00:00:00 | mitre | LOYTEC electronics GmbH LINX Configurator... | |
CVE-2023-40458 | 2023-11-29 22:58:21 | SWI | Loop with Unreachable Exit Condition... | |
CVE-2023-49694 | 2023-11-29 22:47:42 | tenable | A low-privileged OS user with... | |
CVE-2023-49693 | 2023-11-29 22:41:02 | tenable | NETGEAR ProSAFE Network Management System... | |
CVE-2022-42541 | 2023-11-29 21:29:47 | google_android | Remote code execution ... | |
CVE-2022-42540 | 2023-11-29 21:29:46 | google_android | Elevation of privilege ... | |
CVE-2022-42539 | 2023-11-29 21:29:46 | google_android | Information disclosure ... | |
CVE-2022-42536 | 2023-11-29 21:29:46 | google_android | Remote code execution ... | |
CVE-2022-42538 | 2023-11-29 21:29:46 | google_android | Elevation of privilege ... | |
CVE-2022-42537 | 2023-11-29 21:29:46 | google_android | Remote code execution ... | |
CVE-2023-49082 | 2023-11-29 20:07:29 | GitHub_M | aiohttp is an asynchronous HTTP... | |
CVE-2023-44383 | 2023-11-29 19:57:38 | GitHub_M | October is a Content Management... | |
CVE-2023-49091 | 2023-11-29 19:16:37 | GitHub_M | Cosmos provides users the ability... | |
CVE-2023-49079 | 2023-11-29 18:56:17 | GitHub_M | Misskey is an open source,... | |
CVE-2023-49083 | 2023-11-29 18:50:24 | GitHub_M | cryptography is a package designed... | |
CVE-2023-6218 | 2023-11-29 16:14:17 | ProgressSoftware | In Progress MOVEit Transfer versions... | |
CVE-2023-6217 | 2023-11-29 16:14:02 | ProgressSoftware | In Progress MOVEit Transfer versions... | |
CVE-2023-49090 | 2023-11-29 14:38:52 | GitHub_M | CarrierWave is a solution for... | |
CVE-2023-49674 | 2023-11-29 13:45:13 | jenkins | A missing permission check in... | |
CVE-2023-49656 | 2023-11-29 13:45:12 | jenkins | Jenkins MATLAB Plugin 2.11.0 and... | |
CVE-2023-49673 | 2023-11-29 13:45:12 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-49655 | 2023-11-29 13:45:11 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-49654 | 2023-11-29 13:45:10 | jenkins | Missing permission checks in Jenkins... | |
CVE-2023-49653 | 2023-11-29 13:45:10 | jenkins | Jenkins Jira Plugin 3.11 and... | |
CVE-2023-49652 | 2023-11-29 13:45:09 | jenkins | Incorrect permission checks in Jenkins... | |
CVE-2023-40626 | 2023-11-29 12:28:47 | Joomla | The language file parsing process... | |
CVE-2023-6378 | 2023-11-29 12:02:37 | NCSC.ch | A serialization vulnerability in logback... | |
CVE-2023-6350 | 2023-11-29 12:02:05 | Chrome | Use after free in libavif... | |
CVE-2023-6351 | 2023-11-29 12:02:05 | Chrome | Use after free in libavif... | |
CVE-2023-6345 | 2023-11-29 12:02:05 | Chrome | Integer overflow in Skia in... | |
CVE-2023-6348 | 2023-11-29 12:02:04 | Chrome | Type Confusion in Spellcheck in... | |
CVE-2023-6346 | 2023-11-29 12:02:04 | Chrome | Use after free in WebAudio... | |
CVE-2023-6347 | 2023-11-29 12:02:04 | Chrome | Use after free in Mojo... | |
CVE-2023-6070 | 2023-11-29 08:53:57 | trellix | A server-side request forgery vulnerability... | |
CVE-2023-45479 | 2023-11-29 00:00:00 | mitre | Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was... | |
CVE-2023-45484 | 2023-11-29 00:00:00 | mitre | Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was... | |
CVE-2023-45482 | 2023-11-29 00:00:00 | mitre | Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was... | |
CVE-2023-45481 | 2023-11-29 00:00:00 | mitre | Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was... | |
CVE-2023-45480 | 2023-11-29 00:00:00 | mitre | Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was... | |
CVE-2023-45483 | 2023-11-29 00:00:00 | mitre | Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was... | |
CVE-2023-48947 | 2023-11-29 00:00:00 | mitre | An issue in the cha_cmp... | |
CVE-2023-48948 | 2023-11-29 00:00:00 | mitre | An issue in the box_div... | |
CVE-2023-48945 | 2023-11-29 00:00:00 | mitre | A stack overflow in openlink... | |
CVE-2023-48950 | 2023-11-29 00:00:00 | mitre | An issue in the box_col_len... | |
CVE-2023-48880 | 2023-11-29 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-48952 | 2023-11-29 00:00:00 | mitre | An issue in the box_deserialize_reusing... | |
CVE-2023-48946 | 2023-11-29 00:00:00 | mitre | An issue in the box_mpy... | |
CVE-2023-48881 | 2023-11-29 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-48949 | 2023-11-29 00:00:00 | mitre | An issue in the box_add... | |
CVE-2023-48951 | 2023-11-29 00:00:00 | mitre | An issue in the box_equal... | |
CVE-2023-48882 | 2023-11-29 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-24294 | 2023-11-29 00:00:00 | mitre | Zumtobel Netlink CCD Onboard v3.74... | |
CVE-2023-23324 | 2023-11-29 00:00:00 | mitre | Zumtobel Netlink CCD Onboard 3.74... | |
CVE-2023-23325 | 2023-11-29 00:00:00 | mitre | Zumtobel Netlink CCD Onboard 3.74... | |
CVE-2023-47462 | 2023-11-29 00:00:00 | mitre | Insecure Permissions vulnerability in GL.iNet... | |
CVE-2023-46887 | 2023-11-29 00:00:00 | mitre | In Dreamer CMS before 4.0.1,... | |
CVE-2023-46886 | 2023-11-29 00:00:00 | mitre | Dreamer CMS before version 4.0.1... | |
CVE-2023-49092 | 2023-11-28 20:57:06 | GitHub_M | RustCrypto/RSA is a portable RSA... | |
CVE-2023-29066 | 2023-11-28 20:36:13 | BD | The FACSChorus software does not... | |
CVE-2023-29065 | 2023-11-28 20:35:59 | BD | The FACSChorus software database can... | |
CVE-2023-29064 | 2023-11-28 20:35:30 | BD | The FACSChorus software contains sensitive... | |
CVE-2023-29063 | 2023-11-28 20:34:59 | BD | The FACSChorus workstation does not... | |
CVE-2023-29062 | 2023-11-28 20:34:22 | BD | The Operating System hosting the... | |
CVE-2023-29061 | 2023-11-28 20:33:44 | BD | There is no BIOS password... | |
CVE-2023-29060 | 2023-11-28 20:07:00 | BD | The FACSChorus workstation operating system... | |
CVE-2023-30588 | 2023-11-28 19:15:19 | hackerone | When an invalid public key... | |
CVE-2023-30590 | 2023-11-28 19:15:19 | hackerone | The generateKeys() API function returned... | |
CVE-2023-49078 | 2023-11-28 18:15:24 | GitHub_M | raptor-web is a CMS for... | |
CVE-2023-42504 | 2023-11-28 17:59:59 | apache | An authenticated malicious user could... | |
CVE-2023-40056 | 2023-11-28 17:51:48 | SolarWinds | SQL Injection Remote Code Vulnerability... | |
CVE-2023-45286 | 2023-11-28 16:31:21 | Go | A race condition in go-resty... | |
CVE-2023-42505 | 2023-11-28 16:26:58 | apache | An authenticated user with read... | |
CVE-2023-42502 | 2023-11-28 16:25:43 | apache | An authenticated attacker with update... | |
CVE-2023-49062 | 2023-11-28 15:45:42 | Katran could disclose non-initialized kernel... | ||
CVE-2023-46589 | 2023-11-28 15:31:52 | apache | Improper Input Validation vulnerability in... | |
CVE-2022-41678 | 2023-11-28 15:08:38 | apache | Once an user is authenticated... | |
CVE-2023-6239 | 2023-11-28 14:07:20 | M-Files Corporation | Under rare conditions, the effective... | |
CVE-2023-6359 | 2023-11-28 12:01:33 | INCIBE | A Cross-Site Scripting (XSS) vulnerability... | |
CVE-2023-5981 | 2023-11-28 11:49:50 | redhat | A vulnerability was found that... | |
CVE-2023-6201 | 2023-11-28 11:32:53 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-42004 | 2023-11-28 10:52:43 | ibm | IBM Security Guardium 11.3, 11.4,... | |
CVE-2023-6151 | 2023-11-28 09:29:12 | TR-CERT | Incorrect Use of Privileged APIs... | |
CVE-2023-6150 | 2023-11-28 09:25:50 | TR-CERT | Incorrect Use of Privileged APIs... | |
CVE-2023-34055 | 2023-11-28 08:27:25 | vmware | In Spring Boot versions 2.7.0... | |
CVE-2023-34054 | 2023-11-28 08:16:14 | vmware | In Reactor Netty HTTP Server,... | |
CVE-2023-34053 | 2023-11-28 08:10:37 | vmware | In Spring Framework versions 6.0.0... | |
CVE-2023-4667 | 2023-11-28 08:09:10 | IDEMIA | The web interface of the... | |
CVE-2023-4225 | 2023-11-28 07:22:04 | STAR_Labs | Unrestricted file upload in `/main/inc/ajax/exercise.ajax.php`... | |
CVE-2023-4226 | 2023-11-28 07:21:40 | STAR_Labs | Unrestricted file upload in `/main/inc/ajax/work.ajax.php`... | |
CVE-2023-4224 | 2023-11-28 07:19:31 | STAR_Labs | Unrestricted file upload in `/main/inc/ajax/dropbox.ajax.php`... | |
CVE-2023-4223 | 2023-11-28 07:18:16 | STAR_Labs | Unrestricted file upload in `/main/inc/ajax/document.ajax.php`... | |
CVE-2023-4222 | 2023-11-28 07:15:36 | STAR_Labs | Command injection in `main/lp/openoffice_text_document.class.php` in... | |
CVE-2023-4221 | 2023-11-28 07:13:51 | STAR_Labs | Command injection in `main/lp/openoffice_presentation.class.php` in... | |
CVE-2023-4220 | 2023-11-28 07:11:47 | STAR_Labs | Unrestricted file upload in big... | |
CVE-2023-3545 | 2023-11-28 07:07:27 | STAR_Labs | Improper sanitisation in `main/inc/lib/fileUpload.lib.php` in... | |
CVE-2023-3533 | 2023-11-28 07:06:43 | STAR_Labs | Path traversal in file upload... | |
CVE-2023-3368 | 2023-11-28 07:05:26 | STAR_Labs | Command injection in `/main/webservices/additional_webservices.php` in... | |
CVE-2023-49075 | 2023-11-28 04:33:23 | GitHub_M | The Admin Classic Bundle provides... | |
CVE-2023-6226 | 2023-11-28 04:31:51 | Wordfence | The WP Shortcodes Plugin —... | |
CVE-2023-6225 | 2023-11-28 04:31:51 | Wordfence | The WP Shortcodes Plugin —... | |
CVE-2023-48713 | 2023-11-28 03:44:59 | GitHub_M | Knative Serving builds on Kubernetes... | |
CVE-2023-32065 | 2023-11-28 03:36:57 | GitHub_M | OroCommerce is an open-source Business... | |
CVE-2023-32064 | 2023-11-28 03:34:17 | GitHub_M | OroCommerce package with customer portal... | |
CVE-2023-32063 | 2023-11-28 03:30:22 | GitHub_M | OroCalendarBundle enables a Calendar feature... | |
CVE-2023-6219 | 2023-11-28 02:37:20 | Wordfence | The BookingPress plugin for WordPress... | |
CVE-2023-5960 | 2023-11-28 02:05:45 | Zyxel | An improper privilege management vulnerability... | |
CVE-2023-5797 | 2023-11-28 02:00:59 | Zyxel | An improper privilege management vulnerability... | |
CVE-2023-5650 | 2023-11-28 01:53:43 | Zyxel | An improper privilege management vulnerability... | |
CVE-2023-4398 | 2023-11-28 01:48:28 | Zyxel | An integer overflow vulnerability in... | |
CVE-2023-4397 | 2023-11-28 01:42:00 | Zyxel | A buffer overflow vulnerability in... | |
CVE-2023-37926 | 2023-11-28 01:37:19 | Zyxel | A buffer overflow vulnerability in... | |
CVE-2023-37925 | 2023-11-28 01:30:55 | Zyxel | An improper privilege management vulnerability... | |
CVE-2023-30585 | 2023-11-28 01:23:08 | hackerone | A vulnerability has been identified... | |
CVE-2023-35139 | 2023-11-28 01:22:07 | Zyxel | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-35136 | 2023-11-28 01:16:16 | Zyxel | An improper input validation vulnerability... | |
CVE-2023-45539 | 2023-11-28 00:00:00 | mitre | HAProxy before 2.8.2 accepts #... | |
CVE-2023-48193 | 2023-11-28 00:00:00 | mitre | Insecure Permissions vulnerability in JumpServer... | |
CVE-2023-48022 | 2023-11-28 00:00:00 | mitre | Anyscale Ray 2.6.3 and 2.8.0... | |
CVE-2023-48121 | 2023-11-28 00:00:00 | mitre | An authentication bypass vulnerability in... | |
CVE-2023-48023 | 2023-11-28 00:00:00 | mitre | Anyscale Ray 2.6.3 and 2.8.0... | |
CVE-2023-48042 | 2023-11-28 00:00:00 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2023-48848 | 2023-11-28 00:00:00 | mitre | An arbitrary file read vulnerability... | |
CVE-2023-24023 | 2023-11-28 00:00:00 | mitre | Bluetooth BR/EDR devices with Secure... | |
CVE-2023-49314 | 2023-11-28 00:00:00 | mitre | Asana Desktop 2.1.0 on macOS... | |
CVE-2023-49313 | 2023-11-28 00:00:00 | mitre | A dylib injection vulnerability in... | |
CVE-2023-47503 | 2023-11-28 00:00:00 | mitre | An issue in jflyfox jfinalCMS... | |
CVE-2023-46944 | 2023-11-28 00:00:00 | mitre | An issue in GitKraken GitLens... | |
CVE-2023-41264 | 2023-11-28 00:00:00 | mitre | Netwrix Usercube before 6.0.215, in... | |
CVE-2023-49145 | 2023-11-27 22:14:02 | apache | Apache NiFi 0.7.0 through 1.23.2... | |
CVE-2023-5885 | 2023-11-27 21:48:30 | icscert | The discontinued FFS Colibri product... | |
CVE-2023-32062 | 2023-11-27 20:58:35 | GitHub_M | OroPlatform is a package that... | |
CVE-2022-41951 | 2023-11-27 20:27:33 | GitHub_M | OroPlatform is a PHP Business... | |
CVE-2023-42000 | 2023-11-27 16:55:39 | tenable | Arcserve UDP prior to 9.2... | |
CVE-2023-41999 | 2023-11-27 16:54:15 | tenable | An authentication bypass exists in... | |
CVE-2023-41998 | 2023-11-27 16:50:48 | tenable | Arcserve UDP prior to 9.2... | |
CVE-2023-6329 | 2023-11-27 16:34:50 | tenable | An authentication bypass vulnerability exists... | |
CVE-2023-5620 | 2023-11-27 16:22:07 | WPScan | The Web Push Notifications WordPress... | |
CVE-2023-5641 | 2023-11-27 16:22:06 | WPScan | The Martins Free & Easy... | |
CVE-2023-5525 | 2023-11-27 16:22:06 | WPScan | The Limit Login Attempts Reloaded... | |
CVE-2023-5559 | 2023-11-27 16:22:06 | WPScan | The 10Web Booster WordPress plugin... | |
CVE-2023-2707 | 2023-11-27 16:22:05 | WPScan | The gAppointments WordPress plugin through... | |
CVE-2023-5942 | 2023-11-27 16:22:05 | WPScan | The Medialist WordPress plugin before... | |
CVE-2023-5611 | 2023-11-27 16:22:05 | WPScan | The Seraphinite Accelerator WordPress plugin... | |
CVE-2023-4514 | 2023-11-27 16:22:04 | WPScan | The Mmm Simple File List... | |
CVE-2023-5738 | 2023-11-27 16:22:04 | WPScan | The WordPress Backup & Migration... | |
CVE-2023-4922 | 2023-11-27 16:22:03 | WPScan | The WPB Show Core WordPress... | |
CVE-2023-5325 | 2023-11-27 16:22:03 | WPScan | The Woocommerce Vietnam Checkout WordPress... | |
CVE-2023-5958 | 2023-11-27 16:22:03 | WPScan | The POST SMTP Mailer WordPress... | |
CVE-2023-5845 | 2023-11-27 16:22:02 | WPScan | The Simple Social Media Share... | |
CVE-2023-5737 | 2023-11-27 16:22:02 | WPScan | The WordPress Backup & Migration... | |
CVE-2023-5974 | 2023-11-27 16:22:02 | WPScan | The WPB Show Core WordPress... | |
CVE-2023-4297 | 2023-11-27 16:22:01 | WPScan | The Mmm Simple File List... | |
CVE-2023-5653 | 2023-11-27 16:22:01 | WPScan | The WassUp Real Time Analytics... | |
CVE-2023-5604 | 2023-11-27 16:22:00 | WPScan | The Asgaros Forum WordPress plugin... | |
CVE-2023-5239 | 2023-11-27 16:22:00 | WPScan | The Security & Malware scan... | |
CVE-2023-5560 | 2023-11-27 16:22:00 | WPScan | The WP-UserOnline WordPress plugin before... | |
CVE-2023-4252 | 2023-11-27 16:21:59 | WPScan | The EventPrime WordPress plugin through... | |
CVE-2023-5906 | 2023-11-27 16:21:59 | WPScan | The Job Manager & Career... | |
CVE-2023-5209 | 2023-11-27 16:21:59 | WPScan | The WordPress Online Booking and... | |
CVE-2023-4642 | 2023-11-27 16:21:58 | WPScan | The kk Star Ratings WordPress... | |
CVE-2023-31275 | 2023-11-27 15:34:38 | talos | An uninitialized pointer use vulnerability... | |
CVE-2023-39542 | 2023-11-27 15:25:12 | talos | A code execution vulnerability exists... | |
CVE-2023-40194 | 2023-11-27 15:25:11 | talos | An arbitrary file creation vulnerability... | |
CVE-2023-35985 | 2023-11-27 15:25:11 | talos | An arbitrary file creation vulnerability... | |
CVE-2023-32616 | 2023-11-27 15:25:09 | talos | A use-after-free vulnerability exists in... | |
CVE-2023-41257 | 2023-11-27 15:25:09 | talos | A type confusion vulnerability exists... | |
CVE-2023-38573 | 2023-11-27 15:25:08 | talos | A use-after-free vulnerability exists in... | |
CVE-2023-4931 | 2023-11-27 14:12:40 | INCIBE | Uncontrolled search path element vulnerability... | |
CVE-2023-6287 | 2023-11-27 14:04:01 | Checkmk | Sensitive data exposure in Webconf... | |
CVE-2023-4590 | 2023-11-27 12:08:04 | INCIBE | Buffer overflow vulnerability in Frhed... | |
CVE-2023-5871 | 2023-11-27 11:58:44 | redhat | A flaw was found in... | |
CVE-2023-43701 | 2023-11-27 10:52:09 | apache | Improper payload validation and an... | |
CVE-2023-5607 | 2023-11-27 10:36:51 | trellix | An improper limitation of a... | |
CVE-2023-42501 | 2023-11-27 10:23:47 | apache | Unnecessary read permissions within the... | |
CVE-2023-40610 | 2023-11-27 10:22:41 | apache | Improper authorization check and possible... | |
CVE-2023-49068 | 2023-11-27 09:49:42 | apache | Exposure of Sensitive Information to... | |
CVE-2023-6254 | 2023-11-27 09:44:00 | OTRS | A Vulnerability in OTRS AgentInterface... | |
CVE-2023-47168 | 2023-11-27 09:12:52 | Mattermost | Mattermost fails to properly check... | |
CVE-2023-6202 | 2023-11-27 09:12:04 | Mattermost | Mattermost fails to perform proper... | |
CVE-2023-43754 | 2023-11-27 09:11:13 | Mattermost | Mattermost fails to check whether... | |
CVE-2023-48369 | 2023-11-27 09:10:21 | Mattermost | Mattermost fails to limit the... | |
CVE-2023-35075 | 2023-11-27 09:09:19 | Mattermost | Mattermost fails to use innerText... | |
CVE-2023-40703 | 2023-11-27 09:08:31 | Mattermost | Mattermost fails to properly limit... | |
CVE-2023-48268 | 2023-11-27 09:07:29 | Mattermost | Mattermost fails to limit the amount... | |
CVE-2023-45223 | 2023-11-27 09:06:34 | Mattermost | Mattermost fails to properly validate... | |
CVE-2023-47865 | 2023-11-27 09:05:19 | Mattermost | Mattermost fails to check if... | |
CVE-2023-25632 | 2023-11-27 07:03:12 | naver | The Android Mobile Whale browser... | |
CVE-2023-6313 | 2023-11-27 02:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-6312 | 2023-11-27 02:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-6311 | 2023-11-27 02:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-6310 | 2023-11-27 02:00:05 | VulDB | A vulnerability has been found... | |
CVE-2023-6309 | 2023-11-27 01:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-6308 | 2023-11-27 01:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-6307 | 2023-11-27 01:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2023-6306 | 2023-11-27 01:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-6305 | 2023-11-27 00:31:05 | VulDB | A vulnerability was found in... | |
CVE-2023-6304 | 2023-11-27 00:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-6303 | 2023-11-27 00:00:08 | VulDB | A vulnerability was found in... | |
CVE-2023-6302 | 2023-11-27 00:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-48034 | 2023-11-27 00:00:00 | mitre | An issue discovered in Acer... | |
CVE-2023-48188 | 2023-11-27 00:00:00 | mitre | SQL injection vulnerability in PrestaShop... | |
CVE-2023-29770 | 2023-11-27 00:00:00 | mitre | In Sentrifugo 3.5, the AssetsController::uploadsaveAction... | |
CVE-2023-49316 | 2023-11-27 00:00:00 | mitre | In Math/BinaryField.php in phpseclib 3... | |
CVE-2023-49029 | 2023-11-27 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-49047 | 2023-11-27 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-49044 | 2023-11-27 00:00:00 | mitre | Stack Overflow vulnerability in Tenda... | |
CVE-2023-49040 | 2023-11-27 00:00:00 | mitre | An issue in Tneda AX1803... | |
CVE-2023-49028 | 2023-11-27 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-49042 | 2023-11-27 00:00:00 | mitre | Heap Overflow vulnerability in Tenda... | |
CVE-2023-49030 | 2023-11-27 00:00:00 | mitre | SQL Injection vulnerability in32ns KLive... | |
CVE-2023-49046 | 2023-11-27 00:00:00 | mitre | Stack Overflow vulnerability in Tenda... | |
CVE-2023-49043 | 2023-11-27 00:00:00 | mitre | Buffer Overflow vulnerability in Tenda... | |
CVE-2023-47437 | 2023-11-27 00:00:00 | mitre | A vulnerability has been identified... | |
CVE-2023-46480 | 2023-11-27 00:00:00 | mitre | An issue in OwnCast v.0.1.1... | |
CVE-2023-46349 | 2023-11-27 00:00:00 | mitre | In the module "Product Catalog... | |
CVE-2023-46355 | 2023-11-27 00:00:00 | mitre | In the module "CSV Feeds... | |
CVE-2023-42366 | 2023-11-27 00:00:00 | mitre | A heap-buffer-overflow was discovered in... | |
CVE-2023-42363 | 2023-11-27 00:00:00 | mitre | A use-after-free vulnerability was discovered... | |
CVE-2023-42364 | 2023-11-27 00:00:00 | mitre | A use-after-free vulnerability in BusyBox... | |
CVE-2023-42365 | 2023-11-27 00:00:00 | mitre | A use-after-free vulnerability was discovered... | |
CVE-2023-6301 | 2023-11-26 23:31:05 | VulDB | A vulnerability has been found... | |
CVE-2023-6300 | 2023-11-26 23:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-6299 | 2023-11-26 23:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-6298 | 2023-11-26 23:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-6297 | 2023-11-26 22:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-6296 | 2023-11-26 21:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-49312 | 2023-11-26 00:00:00 | mitre | Precision Bridge PrecisionBridge.exe (aka the... | |
CVE-2023-49321 | 2023-11-26 00:00:00 | mitre | Certain WithSecure products allow a... | |
CVE-2023-49322 | 2023-11-26 00:00:00 | mitre | Certain WithSecure products allow a... | |
CVE-2023-6293 | 2023-11-24 19:51:55 | @huntr_ai | Prototype Pollution in GitHub repository... | |
CVE-2023-6277 | 2023-11-24 18:20:16 | redhat | An out-of-memory flaw was found... | |
CVE-2023-48707 | 2023-11-24 17:23:34 | GitHub_M | CodeIgniter Shield is an authentication... | |
CVE-2023-48708 | 2023-11-24 17:16:15 | GitHub_M | CodeIgniter Shield is an authentication... | |
CVE-2023-48312 | 2023-11-24 17:12:39 | GitHub_M | capsule-proxy is a reverse proxy... | |
CVE-2023-48711 | 2023-11-24 17:06:15 | GitHub_M | google-translate-api-browser is an npm package... | |
CVE-2023-48712 | 2023-11-24 17:02:59 | GitHub_M | Warpgate is an open source... | |
CVE-2023-6276 | 2023-11-24 15:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-6275 | 2023-11-24 15:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-6274 | 2023-11-24 14:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-6251 | 2023-11-24 08:16:23 | Checkmk | Cross-site Request Forgery (CSRF) in... | |
CVE-2023-48796 | 2023-11-24 07:56:43 | apache | Exposure of Sensitive Information to... | |
CVE-2023-44303 | 2023-11-24 02:38:09 | dell | RVTools, Version 3.9.2 and above,... | |
CVE-2023-33706 | 2023-11-24 00:00:00 | mitre | SysAid before 23.2.15 allows Indirect... | |
CVE-2023-49298 | 2023-11-24 00:00:00 | mitre | OpenZFS through 2.1.13 and 2.2.x... | |
CVE-2023-46575 | 2023-11-24 00:00:00 | mitre | A SQL injection vulnerability exists... | |
CVE-2023-26279 | 2023-11-23 23:39:05 | ibm | IBM QRadar WinCollect Agent 10.0... | |
CVE-2021-39008 | 2023-11-23 22:54:52 | ibm | IBM QRadar WinCollect Agent 10.0... | |
CVE-2023-47244 | 2023-11-23 20:30:56 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-47529 | 2023-11-23 20:25:56 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-5972 | 2023-11-23 17:21:20 | redhat | A null pointer dereference flaw... | |
CVE-2023-41812 | 2023-11-23 14:58:44 | PandoraFMS | Unrestricted Upload of File with... | |
CVE-2023-41811 | 2023-11-23 14:54:41 | PandoraFMS | Improper Neutralization of Input During... | |
CVE-2023-41810 | 2023-11-23 14:52:59 | PandoraFMS | Improper Neutralization of Input During... | |
CVE-2023-41808 | 2023-11-23 14:51:17 | PandoraFMS | Improper Privilege Management vulnerability in... | |
CVE-2023-41807 | 2023-11-23 14:49:41 | PandoraFMS | Improper Privilege Management vulnerability in... | |
CVE-2023-41806 | 2023-11-23 14:47:54 | PandoraFMS | Improper Privilege Management vulnerability in... | |
CVE-2023-41792 | 2023-11-23 14:45:33 | PandoraFMS | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-41791 | 2023-11-23 14:41:46 | PandoraFMS | Improper Neutralization of Input During... | |
CVE-2023-41790 | 2023-11-23 14:38:45 | PandoraFMS | Uncontrolled Search Path Element vulnerability... | |
CVE-2023-41789 | 2023-11-23 14:36:55 | PandoraFMS | Improper Neutralization of Input During... | |
CVE-2023-41788 | 2023-11-23 14:33:44 | PandoraFMS | Unrestricted Upload of File with... | |
CVE-2023-41787 | 2023-11-23 14:31:41 | PandoraFMS | Uncontrolled Search Path Element vulnerability... | |
CVE-2023-41786 | 2023-11-23 14:27:33 | PandoraFMS | Exposure of Sensitive Information to... | |
CVE-2023-6118 | 2023-11-23 14:24:24 | TR-CERT | Path Traversal: /../filedir vulnerability in... | |
CVE-2023-4677 | 2023-11-23 14:22:01 | PandoraFMS | Cron log backup files contain... | |
CVE-2023-4595 | 2023-11-23 12:38:04 | INCIBE | An information exposure vulnerability has... | |
CVE-2023-4594 | 2023-11-23 12:35:23 | INCIBE | Stored XSS vulnerability. This vulnerability... | |
CVE-2023-4593 | 2023-11-23 12:31:38 | INCIBE | Path traversal vulnerability whose exploitation... | |
CVE-2023-4406 | 2023-11-23 09:37:09 | TR-CERT | Improper Neutralization of Input During... | |
CVE-2023-43123 | 2023-11-23 09:16:34 | apache | On unix-like systems, the temporary... | |
CVE-2023-3631 | 2023-11-23 09:13:25 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-28813 | 2023-11-23 08:37:35 | hikvision | An attacker could exploit a... | |
CVE-2023-28812 | 2023-11-23 08:35:01 | hikvision | There is a buffer overflow... | |
CVE-2023-3377 | 2023-11-23 08:30:25 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-44290 | 2023-11-23 06:46:03 | dell | Dell Command | Monitor versions... | |
CVE-2023-28811 | 2023-11-23 06:42:01 | hikvision | There is a buffer overflow... | |
CVE-2023-44289 | 2023-11-23 06:41:33 | dell | Dell Command | Configure versions... | |
CVE-2023-43086 | 2023-11-23 06:27:19 | dell | Dell Command | Configure, versions... | |
CVE-2023-39253 | 2023-11-23 06:20:07 | dell | Dell OS Recovery Tool, versions... | |
CVE-2023-41140 | 2023-11-23 03:56:11 | autodesk | A maliciously crafted PRT file... | |
CVE-2023-41139 | 2023-11-23 03:53:09 | autodesk | A maliciously crafted STP file... | |
CVE-2023-29076 | 2023-11-23 03:45:53 | autodesk | A maliciously crafted MODEL, SLDASM,... | |
CVE-2023-29075 | 2023-11-23 03:39:44 | autodesk | A maliciously crafted PRT file... | |
CVE-2023-29074 | 2023-11-23 03:36:41 | autodesk | A maliciously crafted CATPART file... | |
CVE-2023-29073 | 2023-11-23 03:07:13 | autodesk | A maliciously crafted MODEL file... | |
CVE-2023-47668 | 2023-11-23 00:05:55 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2022-44011 | 2023-11-23 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-44010 | 2023-11-23 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-33202 | 2023-11-23 00:00:00 | mitre | Bouncy Castle for Java before... | |
CVE-2023-49210 | 2023-11-23 00:00:00 | mitre | The openssl (aka node-openssl) NPM... | |
CVE-2023-49216 | 2023-11-23 00:00:00 | mitre | Usedesk before 1.7.57 allows profile... | |
CVE-2023-49214 | 2023-11-23 00:00:00 | mitre | Usedesk before 1.7.57 allows chat... | |
CVE-2023-49208 | 2023-11-23 00:00:00 | mitre | scheme/webauthn.c in Glewlwyd SSO server... | |
CVE-2023-49215 | 2023-11-23 00:00:00 | mitre | Usedesk before 1.7.57 allows filter... | |
CVE-2023-49213 | 2023-11-23 00:00:00 | mitre | The API endpoints in Ironman... | |
CVE-2023-40002 | 2023-11-22 23:57:37 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-23978 | 2023-11-22 23:34:37 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-30581 | 2023-11-22 23:28:30 | hackerone | The use of __proto__ in... | |
CVE-2023-47790 | 2023-11-22 23:27:39 | Patchstack | Cross-Site Request Forgery (CSRF) leading... | |
CVE-2023-47839 | 2023-11-22 23:22:55 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47835 | 2023-11-22 23:20:12 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47834 | 2023-11-22 23:16:40 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47833 | 2023-11-22 23:13:57 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47831 | 2023-11-22 23:11:22 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47829 | 2023-11-22 23:09:00 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47821 | 2023-11-22 23:05:32 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47817 | 2023-11-22 23:00:12 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47816 | 2023-11-22 22:57:25 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47815 | 2023-11-22 22:48:09 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47814 | 2023-11-22 22:45:45 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47813 | 2023-11-22 22:43:33 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47812 | 2023-11-22 22:40:12 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47811 | 2023-11-22 22:22:13 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47810 | 2023-11-22 22:19:34 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47809 | 2023-11-22 22:15:10 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47808 | 2023-11-22 22:12:22 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47786 | 2023-11-22 22:08:35 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47773 | 2023-11-22 22:05:14 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48706 | 2023-11-22 22:03:39 | GitHub_M | Vim is a UNIX editor... | |
CVE-2023-47768 | 2023-11-22 22:02:56 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47767 | 2023-11-22 21:59:57 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47766 | 2023-11-22 21:56:10 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47759 | 2023-11-22 19:49:29 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-6265 | 2023-11-22 19:47:07 | cisa-cg | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2023-30496 | 2023-11-22 19:46:36 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47825 | 2023-11-22 19:40:46 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47824 | 2023-11-22 19:36:59 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47819 | 2023-11-22 18:46:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25682 | 2023-11-22 18:45:52 | ibm | IBM Sterling B2B Integrator Standard... | |
CVE-2023-39925 | 2023-11-22 18:44:39 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47792 | 2023-11-22 18:41:25 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-6264 | 2023-11-22 18:39:21 | DEVOLUTIONS | Information leak in Content-Security-Policy header... | |
CVE-2023-47791 | 2023-11-22 18:38:51 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47785 | 2023-11-22 18:35:29 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-36777 | 2023-11-22 18:28:11 | ibm | IBM Cloud Pak for Security... | |
CVE-2023-47781 | 2023-11-22 18:27:29 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47775 | 2023-11-22 18:23:54 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47765 | 2023-11-22 18:12:35 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47758 | 2023-11-22 18:09:51 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47755 | 2023-11-22 18:07:36 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-6263 | 2023-11-22 17:56:56 | NX | An issue was discovered by... | |
CVE-2023-25986 | 2023-11-22 17:53:43 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25987 | 2023-11-22 17:51:20 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-20241 | 2023-11-22 17:10:45 | cisco | Multiple vulnerabilities in Cisco Secure... | |
CVE-2023-20240 | 2023-11-22 17:10:15 | cisco | Multiple vulnerabilities in Cisco Secure... | |
CVE-2023-20084 | 2023-11-22 17:09:38 | cisco | A vulnerability in the endpoint... | |
CVE-2023-6157 | 2023-11-22 16:24:22 | Checkmk | Improper neutralization of livestatus command... | |
CVE-2023-6156 | 2023-11-22 16:24:15 | Checkmk | Improper neutralization of livestatus command... | |
CVE-2023-43082 | 2023-11-22 16:16:08 | dell | Dell Unity prior to 5.3... | |
CVE-2023-2497 | 2023-11-22 15:33:39 | Wordfence | The UserPro plugin for WordPress... | |
CVE-2023-5704 | 2023-11-22 15:33:38 | Wordfence | The CPO Shortcodes plugin for... | |
CVE-2023-6008 | 2023-11-22 15:33:38 | Wordfence | The UserPro plugin for WordPress... | |
CVE-2023-5385 | 2023-11-22 15:33:37 | Wordfence | The Funnelforms Free plugin for... | |
CVE-2023-6009 | 2023-11-22 15:33:37 | Wordfence | The UserPro plugin for WordPress... | |
CVE-2023-2449 | 2023-11-22 15:33:36 | Wordfence | The UserPro plugin for WordPress... | |
CVE-2023-5715 | 2023-11-22 15:33:36 | Wordfence | The Website Optimization – Plerdy... | |
CVE-2023-5708 | 2023-11-22 15:33:35 | Wordfence | The WP Post Columns plugin... | |
CVE-2023-5383 | 2023-11-22 15:33:35 | Wordfence | The Funnelforms Free plugin for... | |
CVE-2023-5163 | 2023-11-22 15:33:34 | Wordfence | The Weather Atlas Widget plugin... | |
CVE-2023-5387 | 2023-11-22 15:33:34 | Wordfence | The Funnelforms Free plugin for... | |
CVE-2023-5465 | 2023-11-22 15:33:34 | Wordfence | The Popup with fancybox plugin... | |
CVE-2023-2437 | 2023-11-22 15:33:33 | Wordfence | The UserPro plugin for WordPress... | |
CVE-2023-5469 | 2023-11-22 15:33:33 | Wordfence | The Drop Shadow Boxes plugin... | |
CVE-2023-5234 | 2023-11-22 15:33:32 | Wordfence | The Related Products for WooCommerce... | |
CVE-2023-5416 | 2023-11-22 15:33:32 | Wordfence | The Funnelforms Free plugin for... | |
CVE-2023-5314 | 2023-11-22 15:33:31 | Wordfence | The WP EXtra plugin for... | |
CVE-2023-5664 | 2023-11-22 15:33:31 | Wordfence | The Garden Gnome Package plugin... | |
CVE-2023-5338 | 2023-11-22 15:33:30 | Wordfence | The Theme Blvd Shortcodes plugin... | |
CVE-2023-5411 | 2023-11-22 15:33:30 | Wordfence | The Funnelforms Free plugin for... | |
CVE-2023-2438 | 2023-11-22 15:33:29 | Wordfence | The UserPro plugin for WordPress... | |
CVE-2023-2448 | 2023-11-22 15:33:29 | Wordfence | The UserPro plugin for WordPress... | |
CVE-2023-4726 | 2023-11-22 15:33:28 | Wordfence | The Ultimate Dashboard plugin for... | |
CVE-2023-6164 | 2023-11-22 15:33:28 | Wordfence | The MainWP Dashboard –... | |
CVE-2023-2440 | 2023-11-22 15:33:27 | Wordfence | The UserPro plugin for WordPress... | |
CVE-2023-5048 | 2023-11-22 15:33:27 | Wordfence | The WDContactFormBuilder plugin for WordPress... | |
CVE-2023-5382 | 2023-11-22 15:33:27 | Wordfence | The Funnelforms Free plugin for... | |
CVE-2023-5415 | 2023-11-22 15:33:26 | Wordfence | The Funnelforms Free plugin for... | |
CVE-2023-6160 | 2023-11-22 15:33:26 | Wordfence | The LifterLMS – WordPress LMS... | |
CVE-2023-5419 | 2023-11-22 15:33:25 | Wordfence | The Funnelforms Free plugin for... | |
CVE-2023-6007 | 2023-11-22 15:33:25 | Wordfence | The UserPro plugin for WordPress... | |
CVE-2023-5128 | 2023-11-22 15:33:24 | Wordfence | The TCD Google Maps plugin... | |
CVE-2023-5466 | 2023-11-22 15:33:24 | Wordfence | The Wp anything slider plugin... | |
CVE-2023-5662 | 2023-11-22 15:33:23 | Wordfence | The Sponsors plugin for WordPress... | |
CVE-2023-5386 | 2023-11-22 15:33:23 | Wordfence | The Funnelforms Free plugin for... | |
CVE-2023-4686 | 2023-11-22 15:33:22 | Wordfence | The WP Customer Reviews plugin... | |
CVE-2023-5742 | 2023-11-22 15:33:22 | Wordfence | The EasyRotator for WordPress plugin... | |
CVE-2023-5815 | 2023-11-22 15:33:22 | Wordfence | The News & Blog Designer... | |
CVE-2023-5822 | 2023-11-22 15:33:21 | Wordfence | The Drag and Drop Multiple... | |
CVE-2023-5537 | 2023-11-22 15:33:21 | Wordfence | The Delete Usermeta plugin for... | |
CVE-2023-5417 | 2023-11-22 15:33:20 | Wordfence | The Funnelforms Free plugin for... | |
CVE-2023-5096 | 2023-11-22 15:33:20 | Wordfence | The HTML filter and csv-file... | |
CVE-2023-2841 | 2023-11-22 15:33:19 | Wordfence | The Advanced Local Pickup for... | |
CVE-2023-5667 | 2023-11-22 15:33:19 | Wordfence | The Tab Ultimate plugin for... | |
CVE-2023-5706 | 2023-11-22 15:33:18 | Wordfence | The VK Blocks plugin for... | |
CVE-2023-48705 | 2023-11-22 15:15:06 | GitHub_M | Nautobot is a Network Source... | |
CVE-2023-26542 | 2023-11-22 15:05:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-26535 | 2023-11-22 14:05:27 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-26532 | 2023-11-22 14:00:45 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27457 | 2023-11-22 13:57:29 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27458 | 2023-11-22 13:54:25 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27461 | 2023-11-22 13:51:43 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27453 | 2023-11-22 13:48:56 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27451 | 2023-11-22 13:45:15 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-6252 | 2023-11-22 13:45:10 | INCIBE | Path traversal vulnerability in Chalemelon... | |
CVE-2023-2889 | 2023-11-22 13:30:44 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-27442 | 2023-11-22 13:20:23 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27444 | 2023-11-22 13:16:59 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27446 | 2023-11-22 13:14:24 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27633 | 2023-11-22 13:12:04 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28747 | 2023-11-22 13:06:31 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28749 | 2023-11-22 13:02:55 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-43081 | 2023-11-22 12:50:22 | dell | PowerProtect Agent for File System... | |
CVE-2023-3104 | 2023-11-22 11:54:30 | INCIBE | Lack of authentication vulnerability. An... | |
CVE-2023-5983 | 2023-11-22 11:54:04 | TR-CERT | Exposure of Private Personal Information... | |
CVE-2023-3103 | 2023-11-22 11:51:48 | INCIBE | Authentication bypass vulnerability, the exploitation... | |
CVE-2023-6253 | 2023-11-22 11:22:58 | SEC-VLab | A saved encryption key in... | |
CVE-2023-5047 | 2023-11-22 11:20:29 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-6189 | 2023-11-22 09:56:44 | M-Files Corporation | Missing access permissions checks in the... | |
CVE-2023-6117 | 2023-11-22 09:56:32 | M-Files Corporation | A possibility of unwanted server... | |
CVE-2023-46673 | 2023-11-22 09:27:10 | elastic | It was identified that malformed... | |
CVE-2023-37924 | 2023-11-22 09:19:23 | apache | Apache Software Foundation Apache Submarine... | |
CVE-2023-6011 | 2023-11-22 09:06:44 | TR-CERT | Improper Neutralization of Input During... | |
CVE-2023-5921 | 2023-11-22 09:03:14 | TR-CERT | Improper Enforcement of Behavioral Workflow... | |
CVE-2023-2446 | 2023-11-22 07:32:12 | Wordfence | The UserPro plugin for WordPress... | |
CVE-2023-2447 | 2023-11-22 07:32:11 | Wordfence | The UserPro plugin for WordPress... | |
CVE-2023-41146 | 2023-11-22 06:53:36 | autodesk | Autodesk Customer Support Portal allows... | |
CVE-2023-41145 | 2023-11-22 06:50:57 | autodesk | Autodesk users who no longer... | |
CVE-2023-29069 | 2023-11-22 06:26:45 | autodesk | A maliciously crafted DLL file... | |
CVE-2022-35638 | 2023-11-22 04:00:15 | ibm | IBM Sterling B2B Integrator Standard... | |
CVE-2021-37937 | 2023-11-22 01:45:21 | elastic | An issue was found with... | |
CVE-2021-37942 | 2023-11-22 01:33:48 | elastic | A local privilege escalation issue... | |
CVE-2021-22143 | 2023-11-22 01:21:58 | elastic | The Elastic APM .NET Agent... | |
CVE-2021-22142 | 2023-11-22 01:00:25 | elastic | Kibana contains an embedded version... | |
CVE-2023-35127 | 2023-11-22 00:44:26 | icscert | Stack-based buffer overflow may occur... | |
CVE-2023-40152 | 2023-11-22 00:42:49 | icscert | When Fuji Electric Tellus Lite... | |
CVE-2023-5299 | 2023-11-22 00:41:18 | icscert | A user with a standard... | |
CVE-2021-22151 | 2023-11-22 00:36:51 | elastic | It was discovered that Kibana... | |
CVE-2021-22150 | 2023-11-22 00:30:56 | elastic | It was discovered that a... | |
CVE-2023-43887 | 2023-11-22 00:00:00 | mitre | Libde265 v1.0.12 was discovered to... | |
CVE-2023-45377 | 2023-11-22 00:00:00 | mitre | In the module "Chronopost Official"... | |
CVE-2023-48106 | 2023-11-22 00:00:00 | mitre | Buffer Overflow vulnerability in zlib-ng... | |
CVE-2023-48107 | 2023-11-22 00:00:00 | mitre | Buffer Overflow vulnerability in zlib-ng... | |
CVE-2023-48105 | 2023-11-22 00:00:00 | mitre | An heap overflow vulnerability was... | |
CVE-2023-48161 | 2023-11-22 00:00:00 | mitre | Buffer Overflow vulnerability in GifLib... | |
CVE-2023-48646 | 2023-11-22 00:00:00 | mitre | Zoho ManageEngine RecoveryManager Plus before... | |
CVE-2023-49146 | 2023-11-22 00:00:00 | mitre | DOMSanitizer (aka dom-sanitizer) before 1.0.7... | |
CVE-2023-49102 | 2023-11-22 00:00:00 | mitre | NZBGet 21.1 allows authenticated remote... | |
CVE-2023-47316 | 2023-11-22 00:00:00 | mitre | Headwind MDM Web panel 5.22.1... | |
CVE-2023-47251 | 2023-11-22 00:00:00 | mitre | In mprivacy-tools before 2.0.406g in... | |
CVE-2023-47393 | 2023-11-22 00:00:00 | mitre | An access control issue in... | |
CVE-2023-47016 | 2023-11-22 00:00:00 | mitre | radare2 5.8.9 has an out-of-bounds... | |
CVE-2023-47313 | 2023-11-22 00:00:00 | mitre | Headwind MDM Web panel 5.22.1... | |
CVE-2023-47350 | 2023-11-22 00:00:00 | mitre | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47314 | 2023-11-22 00:00:00 | mitre | Headwind MDM Web panel 5.22.1... | |
CVE-2023-47312 | 2023-11-22 00:00:00 | mitre | Headwind MDM Web panel 5.22.1... | |
CVE-2023-47014 | 2023-11-22 00:00:00 | mitre | A Cross-Site Request Forgery (CSRF)... | |
CVE-2023-47392 | 2023-11-22 00:00:00 | mitre | An access control issue in... | |
CVE-2023-47467 | 2023-11-22 00:00:00 | mitre | Directory Traversal vulnerability in jeecg-boot... | |
CVE-2023-47380 | 2023-11-22 00:00:00 | mitre | Admidio v4.2.12 and below is... | |
CVE-2023-47250 | 2023-11-22 00:00:00 | mitre | In mprivacy-tools before 2.0.406g in... | |
CVE-2023-47315 | 2023-11-22 00:00:00 | mitre | Headwind MDM Web panel 5.22.1... | |
CVE-2023-46814 | 2023-11-22 00:00:00 | mitre | A binary hijacking vulnerability exists... | |
CVE-2023-46357 | 2023-11-22 00:00:00 | mitre | In the module "Cross Selling... | |
CVE-2023-48701 | 2023-11-21 22:34:11 | GitHub_M | Statamic CMS is a Laravel... | |
CVE-2023-48700 | 2023-11-21 22:30:58 | GitHub_M | The Nautobot Device Onboarding plugin... | |
CVE-2023-48699 | 2023-11-21 22:25:41 | GitHub_M | fastbots is a library for... | |
CVE-2023-48307 | 2023-11-21 22:22:56 | GitHub_M | Nextcloud Mail is the mail... | |
CVE-2023-48306 | 2023-11-21 22:20:28 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-48305 | 2023-11-21 22:17:36 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-48304 | 2023-11-21 22:06:00 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-48303 | 2023-11-21 22:00:02 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-48302 | 2023-11-21 21:53:00 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-6248 | 2023-11-21 21:49:35 | ASRG | The Syrus4 IoT gateway utilizes... | |
CVE-2023-48301 | 2023-11-21 21:26:21 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-48239 | 2023-11-21 21:02:35 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-48299 | 2023-11-21 20:55:59 | GitHub_M | TorchServe is a tool for... | |
CVE-2023-48230 | 2023-11-21 20:53:34 | GitHub_M | Capn Proto is a data... | |
CVE-2023-48228 | 2023-11-21 20:48:32 | GitHub_M | authentik is an open-source identity... | |
CVE-2023-6238 | 2023-11-21 20:21:20 | redhat | A buffer overflow vulnerability was... | |
CVE-2023-48226 | 2023-11-21 19:37:57 | GitHub_M | OpenReplay is a self-hosted session... | |
CVE-2023-47643 | 2023-11-21 19:32:21 | GitHub_M | SuiteCRM is a Customer Relationship... | |
CVE-2023-20274 | 2023-11-21 18:49:52 | cisco | A vulnerability in the installer... | |
CVE-2023-20272 | 2023-11-21 18:49:16 | cisco | A vulnerability in the web-based... | |
CVE-2023-20208 | 2023-11-21 18:48:44 | cisco | A vulnerability in the web-based... | |
CVE-2023-20265 | 2023-11-21 18:45:33 | cisco | A vulnerability in the web-based... | |
CVE-2021-38405 | 2023-11-21 18:19:10 | icscert | The Datalogics APDFL library used... | |
CVE-2023-5055 | 2023-11-21 18:05:10 | zephyr | Possible variant of CVE-2021-3434 in... | |
CVE-2023-22521 | 2023-11-21 18:00:00 | atlassian | This High severity RCE (Remote... | |
CVE-2023-22516 | 2023-11-21 18:00:00 | atlassian | This High severity RCE (Remote... | |
CVE-2021-27504 | 2023-11-21 17:43:12 | icscert | Texas Instruments devices running FREERTOS,... | |
CVE-2021-27502 | 2023-11-21 17:41:08 | icscert | Texas Instruments TI-RTOS, when configured... | |
CVE-2023-6213 | 2023-11-21 14:28:55 | mozilla | Memory safety bugs present in... | |
CVE-2023-49060 | 2023-11-21 14:28:55 | mozilla | An attacker could have accessed... | |
CVE-2023-49061 | 2023-11-21 14:28:55 | mozilla | An attacker could have performed... | |
CVE-2023-6211 | 2023-11-21 14:28:54 | mozilla | If an attacker needed a... | |
CVE-2023-6210 | 2023-11-21 14:28:54 | mozilla | When an https: web page... | |
CVE-2023-6212 | 2023-11-21 14:28:54 | mozilla | Memory safety bugs present in... | |
CVE-2023-6209 | 2023-11-21 14:28:53 | mozilla | Relative URLs starting with three... | |
CVE-2023-6207 | 2023-11-21 14:28:53 | mozilla | Ownership mismanagement led to a... | |
CVE-2023-6208 | 2023-11-21 14:28:53 | mozilla | When using X11, text selected... | |
CVE-2023-6206 | 2023-11-21 14:28:52 | mozilla | The black fade animation when... | |
CVE-2023-6204 | 2023-11-21 14:28:52 | mozilla | On some systems—depending on the... | |
CVE-2023-6205 | 2023-11-21 14:28:52 | mozilla | It was possible to cause... | |
CVE-2023-6235 | 2023-11-21 12:24:55 | INCIBE | An uncontrolled search path element... | |
CVE-2023-28802 | 2023-11-21 10:51:50 | Zscaler | An Improper Validation of Integrity... | |
CVE-2023-5598 | 2023-11-21 09:29:05 | 3DS | Stored Cross-site Scripting (XSS) vulnerabilities... | |
CVE-2023-5599 | 2023-11-21 09:28:35 | 3DS | A stored Cross-site Scripting (XSS)... | |
CVE-2023-5776 | 2023-11-21 08:32:47 | Wordfence | The Post Meta Data Manager... | |
CVE-2023-4149 | 2023-11-21 07:00:25 | CERTVDE | A vulnerability in the web-based... | |
CVE-2023-5553 | 2023-11-21 06:59:42 | Axis | During internal Axis Security Development... | |
CVE-2023-21418 | 2023-11-21 06:56:09 | Axis | Sandro Poppi, member of the... | |
CVE-2023-21417 | 2023-11-21 06:53:06 | Axis | Sandro Poppi, member of the... | |
CVE-2023-21416 | 2023-11-21 06:49:12 | Axis | Sandro Poppi, member of the... | |
CVE-2023-4424 | 2023-11-21 06:42:45 | zephyr | An malicious BLE device can... | |
CVE-2023-5275 | 2023-11-21 03:46:55 | Mitsubishi | Improper Input Validation vulnerability in... | |
CVE-2023-5274 | 2023-11-21 03:46:45 | Mitsubishi | Improper Input Validation vulnerability in... | |
CVE-2023-42770 | 2023-11-21 00:14:18 | icscert | Red Lion SixTRAK and VersaTRAK... | |
CVE-2023-40151 | 2023-11-21 00:11:10 | icscert | When user authentication is not... | |
CVE-2023-45886 | 2023-11-21 00:00:00 | mitre | The BGP daemon (bgpd) in... | |
CVE-2023-48124 | 2023-11-21 00:00:00 | mitre | Cross Site Scripting in SUP... | |
CVE-2023-49104 | 2023-11-21 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-49105 | 2023-11-21 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-49103 | 2023-11-21 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-46935 | 2023-11-21 00:00:00 | mitre | eyoucms v1.6.4 is vulnerable Cross... | |
CVE-2023-6142 | 2023-11-20 23:24:48 | Fluid Attacks | Dev blog v1.0 allows to... | |
CVE-2023-6144 | 2023-11-20 23:20:38 | Fluid Attacks | Dev blog v1.0 allows to... | |
CVE-2023-48310 | 2023-11-20 23:07:13 | GitHub_M | TestingPlatform is a testing platform... | |
CVE-2023-6199 | 2023-11-20 22:21:04 | Fluid Attacks | Book Stack version 23.10.2 allows... | |
CVE-2023-6178 | 2023-11-20 20:35:55 | tenable | An arbitrary file write vulnerability... | |
CVE-2023-6062 | 2023-11-20 20:20:04 | tenable | An arbitrary file write vulnerability... | |
CVE-2021-22636 | 2023-11-20 19:02:30 | icscert | Texas Instruments TI-RTOS, when configured... | |
CVE-2021-27429 | 2023-11-20 19:00:19 | icscert | Texas Instruments TI-RTOS returns a... | |
CVE-2023-5343 | 2023-11-20 18:55:12 | WPScan | The Popup box WordPress plugin... | |
CVE-2023-5640 | 2023-11-20 18:55:11 | WPScan | The Article Analytics WordPress plugin... | |
CVE-2023-5119 | 2023-11-20 18:55:11 | WPScan | The Forminator WordPress plugin before... | |
CVE-2023-5509 | 2023-11-20 18:55:10 | WPScan | The myStickymenu WordPress plugin before... | |
CVE-2023-5610 | 2023-11-20 18:55:09 | WPScan | The Seraphinite Accelerator WordPress plugin... | |
CVE-2023-5651 | 2023-11-20 18:55:08 | WPScan | The WP Hotel Booking WordPress... | |
CVE-2023-5799 | 2023-11-20 18:55:07 | WPScan | The WP Hotel Booking WordPress... | |
CVE-2023-5609 | 2023-11-20 18:55:06 | WPScan | The Seraphinite Accelerator WordPress plugin... | |
CVE-2023-5652 | 2023-11-20 18:55:06 | WPScan | The WP Hotel Booking WordPress... | |
CVE-2023-4808 | 2023-11-20 18:55:05 | WPScan | The WP Post Popup WordPress... | |
CVE-2023-4799 | 2023-11-20 18:55:04 | WPScan | The Magic Embeds WordPress plugin... | |
CVE-2023-4824 | 2023-11-20 18:55:03 | WPScan | The WooHoo Newspaper Magazine theme... | |
CVE-2023-4970 | 2023-11-20 18:55:02 | WPScan | The PubyDoc WordPress plugin through... | |
CVE-2023-5140 | 2023-11-20 18:55:02 | WPScan | The Bonus for Woo WordPress... | |
CVE-2023-5340 | 2023-11-20 18:55:01 | WPScan | The Five Star Restaurant Menu... | |
CVE-2023-48309 | 2023-11-20 18:25:01 | GitHub_M | NextAuth.js provides authentication for Next.js.... | |
CVE-2023-48300 | 2023-11-20 18:16:57 | GitHub_M | The `Embed Privacy` plugin for... | |
CVE-2023-48293 | 2023-11-20 18:14:08 | GitHub_M | The XWiki Admin Tools Application... | |
CVE-2023-48292 | 2023-11-20 18:02:42 | GitHub_M | The XWiki Admin Tools Application... | |
CVE-2023-48241 | 2023-11-20 17:58:54 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-48240 | 2023-11-20 17:48:03 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-48223 | 2023-11-20 17:39:56 | GitHub_M | fast-jwt provides fast JSON Web... | |
CVE-2023-48221 | 2023-11-20 17:18:19 | GitHub_M | wire-avs provides Audio, Visual, and... | |
CVE-2023-48218 | 2023-11-20 17:09:49 | GitHub_M | The Strapi Protected Populate Plugin... | |
CVE-2023-29155 | 2023-11-20 16:28:20 | icscert | Versions of INEA ME RTU... | |
CVE-2023-35762 | 2023-11-20 16:25:56 | icscert | Versions of INEA ME RTU... | |
CVE-2023-36013 | 2023-11-20 16:02:37 | microsoft | PowerShell Information Disclosure Vulnerability ... | |
CVE-2023-6197 | 2023-11-20 14:34:22 | Wordfence | The Audio Merchant plugin for... | |
CVE-2023-6196 | 2023-11-20 14:34:21 | Wordfence | The Audio Merchant plugin for... | |
CVE-2023-47772 | 2023-11-20 14:23:02 | Patchstack | Contributor+ Stored Cross-Site Scripting (XSS) vulnerability... | |
CVE-2023-5593 | 2023-11-20 12:03:16 | Zyxel | The out-of-bounds write vulnerability in... | |
CVE-2023-47217 | 2023-11-20 11:46:46 | OpenHarmony | in OpenHarmony v3.2.2 and prior... | |
CVE-2023-46100 | 2023-11-20 11:46:40 | OpenHarmony | in OpenHarmony v3.2.2 and prior... | |
CVE-2023-42774 | 2023-11-20 11:46:35 | OpenHarmony | in OpenHarmony v3.2.2 and prior... | |
CVE-2023-6045 | 2023-11-20 11:46:27 | OpenHarmony | in OpenHarmony v3.2.2 and prior... | |
CVE-2023-46705 | 2023-11-20 11:46:21 | OpenHarmony | in OpenHarmony v3.2.2 and prior... | |
CVE-2023-43612 | 2023-11-20 11:45:59 | OpenHarmony | in OpenHarmony v3.2.2 and prior... | |
CVE-2023-3116 | 2023-11-20 11:44:26 | OpenHarmony | in OpenHarmony v3.2.2 and prior... | |
CVE-2022-46337 | 2023-11-20 08:49:38 | apache | A cleverly devised username might... | |
CVE-2023-46302 | 2023-11-20 08:46:56 | apache | Apache Software Foundation Apache Submarine... | |
CVE-2023-3379 | 2023-11-20 07:23:41 | CERTVDE | Wago web-based management of multiple... | |
CVE-2023-47175 | 2023-11-20 04:47:17 | jpcert | Cross-site scripting vulnerability in LuxCal... | |
CVE-2023-46700 | 2023-11-20 04:47:07 | jpcert | SQL injection vulnerability in LuxCal... | |
CVE-2023-38881 | 2023-11-20 00:00:00 | mitre | A reflected cross-site scripting (XSS)... | |
CVE-2023-38884 | 2023-11-20 00:00:00 | mitre | An Insecure Direct Object Reference... | |
CVE-2023-38880 | 2023-11-20 00:00:00 | mitre | The Community Edition version 9.0... | |
CVE-2023-38879 | 2023-11-20 00:00:00 | mitre | The Community Edition version 9.0... | |
CVE-2023-38882 | 2023-11-20 00:00:00 | mitre | A reflected cross-site scripting (XSS)... | |
CVE-2023-38885 | 2023-11-20 00:00:00 | mitre | OpenSIS Classic Community Edition version... | |
CVE-2023-38823 | 2023-11-20 00:00:00 | mitre | Buffer Overflow vulnerability in Tenda... | |
CVE-2023-38883 | 2023-11-20 00:00:00 | mitre | A reflected cross-site scripting (XSS)... | |
CVE-2023-48090 | 2023-11-20 00:00:00 | mitre | GPAC 2.3-DEV-rev617-g671976fcc-master is vulnerable to... | |
CVE-2023-48109 | 2023-11-20 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 was discovered... | |
CVE-2023-48039 | 2023-11-20 00:00:00 | mitre | GPAC 2.3-DEV-rev617-g671976fcc-master is vulnerable to... | |
CVE-2023-48051 | 2023-11-20 00:00:00 | mitre | An issue in /upydev/keygen.py in... | |
CVE-2023-48111 | 2023-11-20 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 was discovered... | |
CVE-2023-48176 | 2023-11-20 00:00:00 | mitre | An Insecure Permissions issue in... | |
CVE-2023-48192 | 2023-11-20 00:00:00 | mitre | An issue in TOTOlink A3700R... | |
CVE-2023-48110 | 2023-11-20 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 was discovered... | |
CVE-2023-47417 | 2023-11-20 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-47172 | 2023-11-20 00:00:00 | mitre | Certain WithSecure products allow Local... | |
CVE-2023-47311 | 2023-11-20 00:00:00 | mitre | An issue in Yamcs 5.8.6... | |
CVE-2023-46470 | 2023-11-20 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-46471 | 2023-11-20 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-46990 | 2023-11-20 00:00:00 | mitre | Deserialization of Untrusted Data in... | |
CVE-2023-5341 | 2023-11-19 09:20:12 | redhat | A heap use-after-free flaw was... | |
CVE-2023-28780 | 2023-11-18 22:45:05 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-31075 | 2023-11-18 22:41:18 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-31089 | 2023-11-18 22:38:01 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32245 | 2023-11-18 22:32:56 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32504 | 2023-11-18 22:28:44 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32514 | 2023-11-18 22:24:56 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25985 | 2023-11-18 22:21:16 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-41129 | 2023-11-18 22:16:15 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47243 | 2023-11-18 22:06:09 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47519 | 2023-11-18 22:01:12 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47531 | 2023-11-18 21:57:37 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47551 | 2023-11-18 21:50:45 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47552 | 2023-11-18 21:45:38 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47553 | 2023-11-18 21:41:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47556 | 2023-11-18 21:35:29 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47644 | 2023-11-18 21:31:40 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47649 | 2023-11-18 21:27:43 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47650 | 2023-11-18 21:20:21 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47651 | 2023-11-18 21:17:10 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47655 | 2023-11-18 21:13:19 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47664 | 2023-11-18 21:09:03 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47666 | 2023-11-18 21:01:19 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47667 | 2023-11-18 20:57:29 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47670 | 2023-11-18 20:54:53 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47671 | 2023-11-18 20:48:08 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47672 | 2023-11-18 20:44:20 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47685 | 2023-11-18 20:40:20 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-38361 | 2023-11-18 17:24:26 | ibm | IBM CICS TX Advanced 10.1... | |
CVE-2023-40363 | 2023-11-18 17:14:04 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-6187 | 2023-11-18 01:54:35 | Wordfence | The Paid Memberships Pro plugin... | |
CVE-2023-4214 | 2023-11-18 01:54:34 | Wordfence | The AppPresser plugin for WordPress... | |
CVE-2023-48017 | 2023-11-18 00:00:00 | mitre | Dreamer_cms 4.1.3 is vulnerable to... | |
CVE-2023-48736 | 2023-11-18 00:00:00 | mitre | In International Color Consortium DemoIccMAX... | |
CVE-2023-40815 | 2023-11-18 00:00:00 | mitre | OpenCRX version 5.2.0 is vulnerable... | |
CVE-2023-40814 | 2023-11-18 00:00:00 | mitre | OpenCRX version 5.2.0 is vulnerable... | |
CVE-2023-40809 | 2023-11-18 00:00:00 | mitre | OpenCRX version 5.2.0 is vulnerable... | |
CVE-2023-40812 | 2023-11-18 00:00:00 | mitre | OpenCRX version 5.2.0 is vulnerable... | |
CVE-2023-40813 | 2023-11-18 00:00:00 | mitre | OpenCRX version 5.2.0 is vulnerable... | |
CVE-2023-40816 | 2023-11-18 00:00:00 | mitre | OpenCRX version 5.2.0 is vulnerable... | |
CVE-2023-40810 | 2023-11-18 00:00:00 | mitre | OpenCRX version 5.2.0 is vulnerable... | |
CVE-2023-40817 | 2023-11-18 00:00:00 | mitre | OpenCRX version 5.2.0 is vulnerable... | |
CVE-2023-46745 | 2023-11-17 21:42:43 | GitHub_M | LibreNMS is an auto-discovering PHP/MySQL/SNMP... | |
CVE-2023-48238 | 2023-11-17 21:35:00 | GitHub_M | joaquimserafim/json-web-token is a javascript library... | |
CVE-2023-48294 | 2023-11-17 21:12:59 | GitHub_M | LibreNMS is an auto-discovering PHP/MySQL/SNMP... | |
CVE-2023-48295 | 2023-11-17 21:06:07 | GitHub_M | LibreNMS is an auto-discovering PHP/MySQL/SNMP... | |
CVE-2023-6188 | 2023-11-17 17:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-6179 | 2023-11-17 17:03:32 | Honeywell | Honeywell ProWatch, 4.5, including all... | |
CVE-2023-26364 | 2023-11-17 13:38:41 | adobe | @adobe/css-tools version 4.3.0 and earlier... | |
CVE-2023-44351 | 2023-11-17 13:31:34 | adobe | Adobe ColdFusion versions 2023.5 (and... | |
CVE-2023-26347 | 2023-11-17 13:31:33 | adobe | Adobe ColdFusion versions 2023.5 (and... | |
CVE-2023-44355 | 2023-11-17 13:31:33 | adobe | Adobe ColdFusion versions 2023.5 (and... | |
CVE-2023-44352 | 2023-11-17 13:31:31 | adobe | Adobe ColdFusion versions 2023.5 (and... | |
CVE-2023-44353 | 2023-11-17 13:31:31 | adobe | Adobe ColdFusion versions 2023.5 (and... | |
CVE-2023-44350 | 2023-11-17 13:31:30 | adobe | Adobe ColdFusion versions 2023.5 (and... | |
CVE-2023-22275 | 2023-11-17 12:52:31 | adobe | Adobe RoboHelp Server versions 11.4... | |
CVE-2023-22272 | 2023-11-17 12:52:30 | adobe | Adobe RoboHelp Server versions 11.4... | |
CVE-2023-22274 | 2023-11-17 12:52:29 | adobe | Adobe RoboHelp Server versions 11.4... | |
CVE-2023-22268 | 2023-11-17 12:52:29 | adobe | Adobe RoboHelp Server versions 11.4... | |
CVE-2023-22273 | 2023-11-17 12:52:28 | adobe | Adobe RoboHelp Server versions 11.4... | |
CVE-2023-44324 | 2023-11-17 12:27:08 | adobe | Adobe FrameMaker Publishing Server versions... | |
CVE-2023-47068 | 2023-11-17 10:55:43 | adobe | Adobe After Effects version 24.0.2... | |
CVE-2023-47071 | 2023-11-17 10:55:41 | adobe | Adobe After Effects version 24.0.2... | |
CVE-2023-47072 | 2023-11-17 10:55:41 | adobe | Adobe After Effects version 24.0.2... | |
CVE-2023-47066 | 2023-11-17 10:55:40 | adobe | Adobe After Effects version 24.0.2... | |
CVE-2023-47070 | 2023-11-17 10:55:39 | adobe | Adobe After Effects version 24.0.2... | |
CVE-2023-47073 | 2023-11-17 10:55:38 | adobe | Adobe After Effects version 24.0.2... | |
CVE-2023-47069 | 2023-11-17 10:55:36 | adobe | Adobe After Effects version 24.0.2... | |
CVE-2023-47067 | 2023-11-17 10:55:36 | adobe | Adobe After Effects version 24.0.2... | |
CVE-2023-5445 | 2023-11-17 10:01:36 | trellix | An open redirect vulnerability in... | |
CVE-2023-5444 | 2023-11-17 09:47:20 | trellix | A Cross Site Request Forgery... | |
CVE-2023-47757 | 2023-11-17 08:52:18 | Patchstack | Missing Authorization, Cross-Site Request Forgery... | |
CVE-2023-44326 | 2023-11-17 08:49:46 | adobe | Adobe Dimension versions 3.4.9 (and... | |
CVE-2023-44325 | 2023-11-17 08:26:35 | adobe | Adobe Animate versions 23.0.2 (and... | |
CVE-2023-47797 | 2023-11-17 06:03:00 | Liferay | Reflected cross-site scripting (XSS) vulnerability... | |
CVE-2023-39548 | 2023-11-17 05:31:40 | NEC | CLUSTERPRO X Ver5.1 and earlier... | |
CVE-2023-39547 | 2023-11-17 05:31:27 | NEC | CLUSTERPRO X Ver5.1 and earlier... | |
CVE-2023-39546 | 2023-11-17 05:31:08 | NEC | CLUSTERPRO X Ver5.1 and earlier... | |
CVE-2023-39545 | 2023-11-17 05:30:10 | NEC | CLUSTERPRO X Ver5.1 and earlier... | |
CVE-2023-39544 | 2023-11-17 05:28:26 | NEC | CLUSTERPRO X Ver5.1 and earlier... | |
CVE-2023-47675 | 2023-11-17 04:37:54 | jpcert | CubeCart prior to 6.5.3 allows... | |
CVE-2023-47283 | 2023-11-17 04:37:37 | jpcert | Directory traversal vulnerability in CubeCart... | |
CVE-2023-42428 | 2023-11-17 04:37:21 | jpcert | Directory traversal vulnerability in CubeCart... | |
CVE-2023-38130 | 2023-11-17 04:37:02 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2020-11447 | 2023-11-17 00:00:00 | mitre | An issue was discovered on... | |
CVE-2020-11448 | 2023-11-17 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-43177 | 2023-11-17 00:00:00 | mitre | CrushFTP prior to 10.5.1 is... | |
CVE-2023-45387 | 2023-11-17 00:00:00 | mitre | In the module "Product Catalog... | |
CVE-2023-45382 | 2023-11-17 00:00:00 | mitre | In the module "SoNice Retour"... | |
CVE-2023-38315 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38316 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38320 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38322 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38314 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38313 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38324 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-48659 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-48185 | 2023-11-17 00:00:00 | mitre | Directory Traversal vulnerability in TerraMaster... | |
CVE-2023-48649 | 2023-11-17 00:00:00 | mitre | Concrete CMS before 8.5.13 and... | |
CVE-2023-48025 | 2023-11-17 00:00:00 | mitre | Liblisp through commit 4c65969 was... | |
CVE-2023-48028 | 2023-11-17 00:00:00 | mitre | kodbox 1.46.01 has a security... | |
CVE-2023-48655 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-48648 | 2023-11-17 00:00:00 | mitre | Concrete CMS before 8.5.13 and... | |
CVE-2023-48029 | 2023-11-17 00:00:00 | mitre | Corebos 8.0 and below is... | |
CVE-2023-48656 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-48658 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-48031 | 2023-11-17 00:00:00 | mitre | OpenSupports v4.11.0 is vulnerable to... | |
CVE-2023-48024 | 2023-11-17 00:00:00 | mitre | Liblisp through commit 4c65969 was... | |
CVE-2023-48657 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-44796 | 2023-11-17 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-46402 | 2023-11-17 00:00:00 | mitre | git-urls 1.0.0 allows ReDOS (Regular... | |
CVE-2023-41102 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-41101 | 2023-11-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-48231 | 2023-11-16 22:59:37 | GitHub_M | Vim is an open source... | |
CVE-2023-48232 | 2023-11-16 22:57:17 | GitHub_M | Vim is an open source... | |
CVE-2023-48233 | 2023-11-16 22:55:31 | GitHub_M | Vim is an open source... | |
CVE-2023-48234 | 2023-11-16 22:52:50 | GitHub_M | Vim is an open source... | |
CVE-2023-48235 | 2023-11-16 22:50:57 | GitHub_M | Vim is an open source... | |
CVE-2023-48236 | 2023-11-16 22:47:53 | GitHub_M | Vim is an open source... | |
CVE-2023-48237 | 2023-11-16 22:45:57 | GitHub_M | Vim is an open source... | |
CVE-2023-47686 | 2023-11-16 22:44:51 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47687 | 2023-11-16 22:09:02 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47688 | 2023-11-16 22:06:00 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47112 | 2023-11-16 22:01:07 | GitHub_M | Rundeck is an open source... | |
CVE-2023-48222 | 2023-11-16 21:59:17 | GitHub_M | Rundeck is an open source... | |
CVE-2023-47642 | 2023-11-16 21:41:46 | GitHub_M | Zulip is an open-source team... | |
CVE-2023-40314 | 2023-11-16 21:14:07 | OpenNMS | Cross-site scripting in bootstrap.jsp in... | |
CVE-2023-6014 | 2023-11-16 21:07:36 | @huntr_ai | An attacker is able to... | |
CVE-2023-6020 | 2023-11-16 21:07:33 | @huntr_ai | LFI in Rays /static/ directory... | |
CVE-2023-46213 | 2023-11-16 20:15:46 | Splunk | In Splunk Enterprise versions below... | |
CVE-2023-46214 | 2023-11-16 20:15:25 | Splunk | In Splunk Enterprise versions below... | |
CVE-2023-32796 | 2023-11-16 19:57:09 | Patchstack | Unauth. Stored Cross-Site Scripting (XSS)... | |
CVE-2023-32957 | 2023-11-16 19:52:37 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-36008 | 2023-11-16 19:33:31 | microsoft | Microsoft Edge (Chromium-based) Remote Code... | |
CVE-2023-36026 | 2023-11-16 19:33:28 | microsoft | Microsoft Edge (Chromium-based) Spoofing Vulnerability... | |
CVE-2023-34375 | 2023-11-16 19:31:20 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-39926 | 2023-11-16 19:24:13 | Patchstack | Unauth. Stored Cross-Site Scripting (XSS)... | |
CVE-2023-28621 | 2023-11-16 19:17:24 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-47239 | 2023-11-16 18:58:13 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-47240 | 2023-11-16 18:48:08 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-47242 | 2023-11-16 18:44:41 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-47245 | 2023-11-16 18:38:20 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-47508 | 2023-11-16 18:26:56 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47509 | 2023-11-16 18:20:56 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47511 | 2023-11-16 18:16:40 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-47512 | 2023-11-16 18:11:50 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47514 | 2023-11-16 18:07:27 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-6176 | 2023-11-16 17:15:44 | redhat | A null pointer dereference flaw... | |
CVE-2023-47056 | 2023-11-16 16:16:30 | adobe | Adobe Premiere Pro version 24.0... | |
CVE-2023-47060 | 2023-11-16 16:16:29 | adobe | Adobe Premiere Pro version 24.0... | |
CVE-2023-47058 | 2023-11-16 16:16:28 | adobe | Adobe Premiere Pro version 24.0... | |
CVE-2023-47055 | 2023-11-16 16:16:27 | adobe | Adobe Premiere Pro version 24.0... | |
CVE-2023-47059 | 2023-11-16 16:16:27 | adobe | Adobe Premiere Pro version 24.0... | |
CVE-2023-47057 | 2023-11-16 16:16:26 | adobe | Adobe Premiere Pro version 24.0... | |
CVE-2023-6019 | 2023-11-16 16:12:07 | @huntr_ai | A command injection existed in... | |
CVE-2023-6021 | 2023-11-16 16:11:42 | @huntr_ai | LFI in Rays log API... | |
CVE-2023-6022 | 2023-11-16 16:07:33 | @huntr_ai | Cross-Site Request Forgery (CSRF) in... | |
CVE-2023-6013 | 2023-11-16 16:07:17 | @huntr_ai | H2O is vulnerable to stored... | |
CVE-2023-6017 | 2023-11-16 16:07:01 | @huntr_ai | H2O included a reference to... | |
CVE-2023-6038 | 2023-11-16 16:06:43 | @huntr_ai | A Local File Inclusion (LFI)... | |
CVE-2023-6016 | 2023-11-16 16:06:24 | @huntr_ai | An attacker is able to... | |
CVE-2023-6015 | 2023-11-16 16:06:11 | @huntr_ai | MLflow allowed arbitrary files to... | |
CVE-2023-6018 | 2023-11-16 16:05:14 | @huntr_ai | An attacker can overwrite any... | |
CVE-2023-6023 | 2023-11-16 16:03:08 | @huntr_ai | An attacker can read any... | |
CVE-2023-26368 | 2023-11-16 15:45:10 | adobe | Adobe InCopy versions 18.5 (and... | |
CVE-2023-47047 | 2023-11-16 15:39:39 | adobe | Adobe Audition version 24.0 (and... | |
CVE-2023-47053 | 2023-11-16 15:39:38 | adobe | Adobe Audition version 24.0 (and... | |
CVE-2023-47046 | 2023-11-16 15:39:37 | adobe | Adobe Audition version 24.0 (and... | |
CVE-2023-47049 | 2023-11-16 15:39:36 | adobe | Adobe Audition version 24.0 (and... | |
CVE-2023-47048 | 2023-11-16 15:39:35 | adobe | Adobe Audition version 24.0 (and... | |
CVE-2023-47050 | 2023-11-16 15:39:34 | adobe | Adobe Audition version 24.0 (and... | |
CVE-2023-47054 | 2023-11-16 15:39:33 | adobe | Adobe Audition version 24.0 (and... | |
CVE-2023-47051 | 2023-11-16 15:39:32 | adobe | Adobe Audition version 24.0 (and... | |
CVE-2023-47052 | 2023-11-16 15:39:31 | adobe | Adobe Audition version 24.0 (and... | |
CVE-2023-6121 | 2023-11-16 14:45:38 | redhat | An out-of-bounds read vulnerability was... | |
CVE-2023-47044 | 2023-11-16 14:42:58 | adobe | Adobe Media Encoder version 24.0.2... | |
CVE-2023-47040 | 2023-11-16 14:42:57 | adobe | Adobe Media Encoder version 24.0.2... | |
CVE-2023-47042 | 2023-11-16 14:42:56 | adobe | Adobe Media Encoder version 24.0.2... | |
CVE-2023-47041 | 2023-11-16 14:42:55 | adobe | Adobe Media Encoder version 24.0.2... | |
CVE-2023-47043 | 2023-11-16 14:42:54 | adobe | Adobe Media Encoder version 24.0.2... | |
CVE-2023-44329 | 2023-11-16 14:32:46 | adobe | Adobe Bridge versions 13.0.4 (and... | |
CVE-2023-44328 | 2023-11-16 14:32:44 | adobe | Adobe Bridge versions 13.0.4 (and... | |
CVE-2023-44327 | 2023-11-16 14:32:44 | adobe | Adobe Bridge versions 13.0.4 (and... | |
CVE-2023-44332 | 2023-11-16 14:27:32 | adobe | Adobe Photoshop versions 24.7.1 (and... | |
CVE-2023-44333 | 2023-11-16 14:27:32 | adobe | Adobe Photoshop versions 24.7.1 (and... | |
CVE-2023-44335 | 2023-11-16 14:27:30 | adobe | Adobe Photoshop versions 24.7.1 (and... | |
CVE-2023-44331 | 2023-11-16 14:27:30 | adobe | Adobe Photoshop versions 24.7.1 (and... | |
CVE-2023-44334 | 2023-11-16 14:27:29 | adobe | Adobe Photoshop versions 24.7.1 (and... | |
CVE-2023-44330 | 2023-11-16 14:27:28 | adobe | Adobe Photoshop versions 24.7.1 (and... | |
CVE-2023-4771 | 2023-11-16 14:08:47 | INCIBE | A Cross-Site scripting vulnerability has... | |
CVE-2023-6174 | 2023-11-16 11:30:40 | GitLab | SSH dissector crash in Wireshark... | |
CVE-2023-44345 | 2023-11-16 10:11:20 | adobe | Adobe InDesign versions ID18.5 (and... | |
CVE-2023-44344 | 2023-11-16 10:11:19 | adobe | Adobe InDesign versions ID18.5 (and... | |
CVE-2023-44341 | 2023-11-16 10:11:18 | adobe | Adobe InDesign versions ID18.5 (and... | |
CVE-2023-44346 | 2023-11-16 10:11:17 | adobe | Adobe InDesign versions ID18.5 (and... | |
CVE-2023-44347 | 2023-11-16 10:11:16 | adobe | Adobe InDesign versions ID18.5 (and... | |
CVE-2023-44343 | 2023-11-16 10:11:15 | adobe | Adobe InDesign versions ID18.5 (and... | |
CVE-2023-44342 | 2023-11-16 10:11:14 | adobe | Adobe InDesign versions ID18.5 (and... | |
CVE-2023-44357 | 2023-11-16 09:52:59 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44348 | 2023-11-16 09:52:58 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44356 | 2023-11-16 09:52:57 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44360 | 2023-11-16 09:52:56 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44359 | 2023-11-16 09:52:55 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44366 | 2023-11-16 09:52:54 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44340 | 2023-11-16 09:52:53 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44338 | 2023-11-16 09:52:52 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44361 | 2023-11-16 09:52:51 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44371 | 2023-11-16 09:52:50 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44358 | 2023-11-16 09:52:49 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44339 | 2023-11-16 09:52:48 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44365 | 2023-11-16 09:52:46 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44336 | 2023-11-16 09:52:46 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44367 | 2023-11-16 09:52:44 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44337 | 2023-11-16 09:52:43 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-44372 | 2023-11-16 09:52:42 | adobe | Adobe Acrobat Reader versions 23.006.20360... | |
CVE-2023-6119 | 2023-11-16 09:39:30 | trellix | An Improper Privilege Management vulnerability... | |
CVE-2023-44292 | 2023-11-16 09:22:00 | dell | Dell Repository Manager, 3.4.3 and... | |
CVE-2023-44282 | 2023-11-16 09:16:46 | dell | Dell Repository Manager, 3.4.3 and... | |
CVE-2023-39259 | 2023-11-16 09:02:01 | dell | Dell OS Recovery Tool, versions... | |
CVE-2023-39246 | 2023-11-16 08:41:44 | dell | Dell Encryption, Dell Endpoint Security... | |
CVE-2023-26031 | 2023-11-16 08:15:50 | apache | Relative library resolution in linux... | |
CVE-2023-32469 | 2023-11-16 08:14:46 | dell | Dell Precision Tower BIOS contains... | |
CVE-2023-44296 | 2023-11-16 07:46:18 | dell | Dell ELab-Navigator, version 3.1.9 contains... | |
CVE-2023-47213 | 2023-11-16 07:29:28 | jpcert | First Corporations DVRs use a... | |
CVE-2023-47674 | 2023-11-16 07:28:38 | jpcert | Missing authentication for critical function... | |
CVE-2023-43752 | 2023-11-16 06:46:38 | jpcert | OS command injection vulnerability in... | |
CVE-2023-43757 | 2023-11-16 06:21:13 | jpcert | Inadequate encryption strength vulnerability in... | |
CVE-2021-35437 | 2023-11-16 00:00:00 | mitre | SQL injection vulnerability in LMXCMS... | |
CVE-2023-43275 | 2023-11-16 00:00:00 | mitre | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48056 | 2023-11-16 00:00:00 | mitre | PyPinkSign v0.5.1 uses a non-random... | |
CVE-2023-48053 | 2023-11-16 00:00:00 | mitre | Archery v1.10.0 uses a non-random... | |
CVE-2023-48054 | 2023-11-16 00:00:00 | mitre | Missing SSL certificate validation in... | |
CVE-2023-48134 | 2023-11-16 00:00:00 | mitre | nagayama_copabowl Line 13.6.1 is vulnerable... | |
CVE-2023-48078 | 2023-11-16 00:00:00 | mitre | SQL Injection vulnerability in add.php... | |
CVE-2023-48052 | 2023-11-16 00:00:00 | mitre | Missing SSL certificate validation in... | |
CVE-2023-48055 | 2023-11-16 00:00:00 | mitre | SuperAGI v0.0.13 was discovered to... | |
CVE-2023-47471 | 2023-11-16 00:00:00 | mitre | Buffer Overflow vulnerability in strukturag... | |
CVE-2023-47003 | 2023-11-16 00:00:00 | mitre | An issue in RedisGraph v.2.12.10... | |
CVE-2023-47470 | 2023-11-16 00:00:00 | mitre | Buffer Overflow vulnerability in Ffmpeg... | |
CVE-2023-47263 | 2023-11-16 00:00:00 | mitre | Certain WithSecure products allow a... | |
CVE-2023-47335 | 2023-11-16 00:00:00 | mitre | Insecure permissions in the setNFZEnable... | |
CVE-2023-47025 | 2023-11-16 00:00:00 | mitre | An issue in Free5gc v.3.3.0... | |
CVE-2023-47264 | 2023-11-16 00:00:00 | mitre | Certain WithSecure products have a... | |
CVE-2023-4690 | 2023-11-15 22:32:30 | Wordfence | The Elementor Addon Elements plugin... | |
CVE-2023-4723 | 2023-11-15 22:32:29 | Wordfence | The Elementor Addon Elements plugin... | |
CVE-2023-5381 | 2023-11-15 22:32:29 | Wordfence | The Elementor Addon Elements plugin... | |
CVE-2023-4689 | 2023-11-15 22:32:28 | Wordfence | The Elementor Addon Elements plugin... | |
CVE-2023-6105 | 2023-11-15 20:57:47 | tenable | An information disclosure vulnerability exists... | |
CVE-2023-48224 | 2023-11-15 20:53:19 | GitHub_M | Fides is an open-source privacy... | |
CVE-2023-22818 | 2023-11-15 20:03:57 | WDC PSIRT | Multiple DLL Search Order Hijack... | |
CVE-2023-41699 | 2023-11-15 19:54:23 | Payara | URL Redirection to Untrusted Site... | |
CVE-2023-30954 | 2023-11-15 19:43:36 | Palantir | The Gotham video-application-server service contained... | |
CVE-2023-47636 | 2023-11-15 19:18:14 | GitHub_M | The Pimcore Admin Classic Bundle... | |
CVE-2023-47637 | 2023-11-15 19:13:03 | GitHub_M | Pimcore is an Open Source... | |
CVE-2023-48219 | 2023-11-15 18:59:03 | GitHub_M | TinyMCE is an open source... | |
CVE-2023-5997 | 2023-11-15 17:19:43 | Chrome | Use after free in Garbage... | |
CVE-2023-6112 | 2023-11-15 17:19:43 | Chrome | Use after free in Navigation... | |
CVE-2023-34982 | 2023-11-15 16:28:35 | icscert | This external control vulnerability, if... | |
CVE-2023-33873 | 2023-11-15 16:22:31 | icscert | This privilege escalation vulnerability, if... | |
CVE-2023-5676 | 2023-11-15 14:02:01 | eclipse | In Eclipse OpenJ9 before version... | |
CVE-2023-5720 | 2023-11-15 13:57:52 | redhat | A flaw was found in... | |
CVE-2023-5245 | 2023-11-15 12:52:18 | JFROG | FileUtil.extract() enumerates all zip file... | |
CVE-2023-4602 | 2023-11-15 12:44:53 | Wordfence | The Namaste! LMS plugin for... | |
CVE-2023-23549 | 2023-11-15 11:07:28 | Checkmk | Improper Input Validation in Checkmk... | |
CVE-2023-34062 | 2023-11-15 09:46:42 | vmware | In Reactor Netty HTTP Server,... | |
CVE-2023-46672 | 2023-11-15 08:05:26 | elastic | An issue was identified by... | |
CVE-2023-4889 | 2023-11-15 06:40:47 | Wordfence | The Shareaholic plugin for WordPress... | |
CVE-2023-6133 | 2023-11-15 06:40:46 | Wordfence | The Forminator plugin for WordPress... | |
CVE-2023-47586 | 2023-11-15 06:03:46 | jpcert | Multiple heap-based buffer overflow vulnerabilities... | |
CVE-2023-47585 | 2023-11-15 06:03:31 | jpcert | Out-of-bounds read vulnerability exists in... | |
CVE-2023-47584 | 2023-11-15 06:03:19 | jpcert | Out-of-bounds write vulnerability exists in... | |
CVE-2023-47583 | 2023-11-15 05:41:35 | jpcert | Multiple out-of-bounds read vulnerabilities exist... | |
CVE-2023-47582 | 2023-11-15 05:41:09 | jpcert | Access of uninitialized pointer vulnerability... | |
CVE-2023-47581 | 2023-11-15 05:40:54 | jpcert | Out-of-bounds read vulnerability exists in... | |
CVE-2023-47580 | 2023-11-15 05:40:43 | jpcert | Multiple improper restriction of operations... | |
CVE-2023-6032 | 2023-11-15 03:54:35 | schneider | A CWE-22: Improper Limitation of... | |
CVE-2023-5987 | 2023-11-15 03:48:50 | schneider | A CWE-79 Improper Neutralization of... | |
CVE-2023-5986 | 2023-11-15 03:47:17 | schneider | A CWE-601 URL Redirection to... | |
CVE-2023-5985 | 2023-11-15 03:35:17 | schneider | A CWE-79 Improper Neutralization of... | |
CVE-2023-5984 | 2023-11-15 03:30:09 | schneider | A CWE-494 Download of Code... | |
CVE-2023-47678 | 2023-11-15 01:31:11 | jpcert | An improper access control vulnerability... | |
CVE-2023-43979 | 2023-11-15 00:00:00 | mitre | ETS Soft ybc_blog before v4.4.0... | |
CVE-2023-48200 | 2023-11-15 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-48198 | 2023-11-15 00:00:00 | mitre | A Cross-Site Scripting (XSS) vulnerability... | |
CVE-2023-48013 | 2023-11-15 00:00:00 | mitre | GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to... | |
CVE-2023-48089 | 2023-11-15 00:00:00 | mitre | xxl-job-admin 2.4.0 is vulnerable to... | |
CVE-2023-48199 | 2023-11-15 00:00:00 | mitre | HTML Injection vulnerability in the... | |
CVE-2023-48014 | 2023-11-15 00:00:00 | mitre | GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to... | |
CVE-2023-48197 | 2023-11-15 00:00:00 | mitre | Cross-Site Scripting (XSS) vulnerability in... | |
CVE-2023-48088 | 2023-11-15 00:00:00 | mitre | xxl-job-admin 2.4.0 is vulnerable to... | |
CVE-2023-48204 | 2023-11-15 00:00:00 | mitre | An issue in PublicCMS v.4.0.202302.e... | |
CVE-2023-48365 | 2023-11-15 00:00:00 | mitre | Qlik Sense Enterprise for Windows... | |
CVE-2023-48087 | 2023-11-15 00:00:00 | mitre | xxl-job-admin 2.4.0 is vulnerable to... | |
CVE-2023-48011 | 2023-11-15 00:00:00 | mitre | GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to... | |
CVE-2023-40923 | 2023-11-15 00:00:00 | mitre | MyPrestaModules ordersexport before v5.0 was... | |
CVE-2023-47308 | 2023-11-15 00:00:00 | mitre | In the module "Newsletter Popup... | |
CVE-2023-47445 | 2023-11-15 00:00:00 | mitre | Pre-School Enrollment version 1.0 is... | |
CVE-2023-47444 | 2023-11-15 00:00:00 | mitre | An issue discovered in OpenCart... | |
CVE-2023-47345 | 2023-11-15 00:00:00 | mitre | Buffer Overflow vulnerability in free5gc... | |
CVE-2023-47309 | 2023-11-15 00:00:00 | mitre | Nukium nkmgls before version 3.0.2... | |
CVE-2023-47446 | 2023-11-15 00:00:00 | mitre | Pre-School Enrollment version 1.0 is... | |
CVE-2023-47347 | 2023-11-15 00:00:00 | mitre | Buffer Overflow vulnerability in free5gc... | |
CVE-2023-41597 | 2023-11-15 00:00:00 | mitre | EyouCms v1.6.2 was discovered to... | |
CVE-2023-41442 | 2023-11-15 00:00:00 | mitre | An issue in Kloudq Technologies... | |
CVE-2023-46121 | 2023-11-14 23:31:55 | GitHub_M | yt-dlp is a youtube-dl fork... | |
CVE-2023-39335 | 2023-11-14 23:18:08 | hackerone | A security vulnerability has been... | |
CVE-2023-39337 | 2023-11-14 23:18:08 | hackerone | A security vulnerability in EPMM... | |
CVE-2023-38543 | 2023-11-14 23:18:08 | hackerone | A vulnerability exists on all... | |
CVE-2023-38544 | 2023-11-14 23:18:08 | hackerone | A logged in user can... | |
CVE-2023-38043 | 2023-11-14 23:18:08 | hackerone | A vulnerability exists on all... | |
CVE-2023-35080 | 2023-11-14 23:18:08 | hackerone | A vulnerability has been identified... | |
CVE-2023-41718 | 2023-11-14 23:18:08 | hackerone | When a particular process flow... | |
CVE-2023-31100 | 2023-11-14 23:17:07 | Phoenix | Improper Access Control in SMI... | |
CVE-2023-43591 | 2023-11-14 23:16:55 | Zoom | Improper privilege management in... | |
CVE-2023-43590 | 2023-11-14 23:15:12 | Zoom | Link following in Zoom... | |
CVE-2023-43582 | 2023-11-14 23:12:32 | Zoom | Improper authorization in some Zoom... | |
CVE-2023-43588 | 2023-11-14 23:11:18 | Zoom | Insufficient control flow management in... | |
CVE-2023-39199 | 2023-11-14 23:06:21 | Zoom | Cryptographic issues with In-Meeting Chat... | |
CVE-2023-39206 | 2023-11-14 23:02:41 | Zoom | Buffer overflow in some Zoom... | |
CVE-2023-45627 | 2023-11-14 22:59:36 | hpe | An authenticated Denial-of-Service (DoS) vulnerability... | |
CVE-2023-45626 | 2023-11-14 22:58:35 | hpe | An authenticated vulnerability has been... | |
CVE-2023-45625 | 2023-11-14 22:57:42 | hpe | Multiple authenticated command injection vulnerabilities... | |
CVE-2023-45624 | 2023-11-14 22:57:05 | hpe | An unauthenticated Denial-of-Service (DoS) vulnerability... | |
CVE-2023-5189 | 2023-11-14 22:57:00 | redhat | A path traversal vulnerability exists... | |
CVE-2023-45623 | 2023-11-14 22:56:19 | hpe | Unauthenticated Denial-of-Service (DoS) vulnerabilities exist... | |
CVE-2023-45622 | 2023-11-14 22:55:20 | hpe | Unauthenticated Denial-of-Service (DoS) vulnerabilities exist... | |
CVE-2023-45621 | 2023-11-14 22:54:17 | hpe | Unauthenticated Denial-of-Service (DoS) vulnerabilities exist... | |
CVE-2023-45620 | 2023-11-14 22:53:07 | hpe | Unauthenticated Denial-of-Service (DoS) vulnerabilities exist... | |
CVE-2023-45619 | 2023-11-14 22:52:19 | hpe | There is an arbitrary file... | |
CVE-2023-45618 | 2023-11-14 22:51:37 | hpe | There are arbitrary file deletion... | |
CVE-2023-45617 | 2023-11-14 22:49:52 | hpe | There are arbitrary file deletion... | |
CVE-2023-45616 | 2023-11-14 22:48:47 | hpe | There is a buffer overflow... | |
CVE-2023-45615 | 2023-11-14 22:44:59 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-45614 | 2023-11-14 22:43:30 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-39205 | 2023-11-14 22:32:18 | Zoom | Improper conditions check in Zoom... | |
CVE-2023-39204 | 2023-11-14 22:28:44 | Zoom | Buffer overflow in some Zoom... | |
CVE-2023-39203 | 2023-11-14 22:23:00 | Zoom | Uncontrolled resource consumption in Zoom... | |
CVE-2023-39202 | 2023-11-14 22:17:33 | Zoom | Untrusted search path in Zoom... | |
CVE-2023-47517 | 2023-11-14 22:17:19 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47518 | 2023-11-14 22:11:10 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47520 | 2023-11-14 21:41:46 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-48217 | 2023-11-14 21:38:37 | GitHub_M | Statamic is a flat-first, Laravel... | |
CVE-2023-47522 | 2023-11-14 21:36:31 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-36038 | 2023-11-14 21:35:48 | microsoft | ASP.NET Core Denial of Service... | |
CVE-2023-36558 | 2023-11-14 21:35:31 | microsoft | ASP.NET Core Security Feature Bypass... | |
CVE-2023-47524 | 2023-11-14 21:30:30 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-39537 | 2023-11-14 21:24:32 | AMI | AMI AptioV contains a vulnerability... | |
CVE-2023-39536 | 2023-11-14 21:24:02 | AMI | AMI AptioV contains a vulnerability... | |
CVE-2023-39535 | 2023-11-14 21:23:24 | AMI | AMI AptioV contains a vulnerability... | |
CVE-2023-47528 | 2023-11-14 21:18:15 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-47532 | 2023-11-14 21:14:48 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47533 | 2023-11-14 21:06:43 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-47631 | 2023-11-14 21:04:20 | GitHub_M | vantage6 is a framework to... | |
CVE-2023-47544 | 2023-11-14 21:01:23 | Patchstack | Unauth. Stored Cross-Site Scripting (XSS)... | |
CVE-2023-47630 | 2023-11-14 20:59:46 | GitHub_M | Kyverno is a policy engine... | |
CVE-2023-47545 | 2023-11-14 20:55:34 | Patchstack | Auth. (editor+) Stored Cross-Site Scripting... | |
CVE-2023-47640 | 2023-11-14 20:55:02 | GitHub_M | DataHub is an open-source metadata... | |
CVE-2023-47546 | 2023-11-14 20:50:26 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-47627 | 2023-11-14 20:48:48 | GitHub_M | aiohttp is an asynchronous HTTP... | |
CVE-2023-47547 | 2023-11-14 20:45:10 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47641 | 2023-11-14 20:44:08 | GitHub_M | aiohttp is an asynchronous HTTP... | |
CVE-2023-47549 | 2023-11-14 20:39:52 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-5528 | 2023-11-14 20:32:08 | kubernetes | A security issue was discovered... | |
CVE-2023-47130 | 2023-11-14 20:30:16 | GitHub_M | Yii is an open source... | |
CVE-2023-46132 | 2023-11-14 20:23:15 | GitHub_M | Hyperledger Fabric is an open... | |
CVE-2023-34060 | 2023-11-14 20:20:51 | vmware | VMware Cloud Director Appliance contains... | |
CVE-2023-36049 | 2023-11-14 20:18:04 | microsoft | .NET, .NET Framework, and Visual... | |
CVE-2023-36007 | 2023-11-14 20:17:50 | microsoft | Microsoft Send Customer Voice survey... | |
CVE-2023-36437 | 2023-11-14 20:17:41 | microsoft | Azure DevOps Server Remote Code... | |
CVE-2023-47125 | 2023-11-14 20:07:56 | GitHub_M | TYPO3 is an open source... | |
CVE-2023-47550 | 2023-11-14 20:03:38 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47126 | 2023-11-14 20:01:16 | GitHub_M | TYPO3 is an open source... | |
CVE-2023-47554 | 2023-11-14 19:59:32 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-47646 | 2023-11-14 19:56:22 | Patchstack | Auth. (Shop Manager+) Stored Cross-Site... | |
CVE-2023-26222 | 2023-11-14 19:29:09 | tibco | The Web Application component of... | |
CVE-2023-47127 | 2023-11-14 19:26:07 | GitHub_M | TYPO3 is an open source... | |
CVE-2023-28741 | 2023-11-14 19:06:16 | intel | Buffer overflow in some Intel(R)... | |
CVE-2023-22313 | 2023-11-14 19:05:14 | intel | Improper buffer restrictions in some... | |
CVE-2023-28378 | 2023-11-14 19:05:13 | intel | Improper authorization in some Intel(R)... | |
CVE-2023-28740 | 2023-11-14 19:05:13 | intel | Uncontrolled search path element in... | |
CVE-2023-28388 | 2023-11-14 19:05:12 | intel | Uncontrolled search path element in... | |
CVE-2023-27513 | 2023-11-14 19:05:11 | intel | Uncontrolled search path element in... | |
CVE-2023-29504 | 2023-11-14 19:05:11 | intel | Uncontrolled search path element in... | |
CVE-2022-24379 | 2023-11-14 19:05:10 | intel | Improper input validation in some... | |
CVE-2022-29510 | 2023-11-14 19:05:10 | intel | Improper buffer restrictions in some... | |
CVE-2022-29262 | 2023-11-14 19:05:09 | intel | Improper buffer restrictions in some... | |
CVE-2022-33945 | 2023-11-14 19:05:08 | intel | Improper input validation in some... | |
CVE-2023-34431 | 2023-11-14 19:05:08 | intel | Improper input validation in some... | |
CVE-2023-22329 | 2023-11-14 19:05:07 | intel | Improper input validation in the... | |
CVE-2023-40540 | 2023-11-14 19:05:06 | intel | Non-Transparent Sharing of Microarchitectural Resources... | |
CVE-2023-25756 | 2023-11-14 19:05:06 | intel | Out-of-bounds read in the BIOS... | |
CVE-2023-27383 | 2023-11-14 19:05:05 | intel | Protection mechanism failure in some... | |
CVE-2023-40220 | 2023-11-14 19:05:05 | intel | Improper buffer restrictions in some... | |
CVE-2022-38786 | 2023-11-14 19:05:04 | intel | Improper access control in some... | |
CVE-2023-24592 | 2023-11-14 19:05:04 | intel | Path traversal in the some... | |
CVE-2023-32662 | 2023-11-14 19:05:03 | intel | Improper authorization in some Intel... | |
CVE-2023-38411 | 2023-11-14 19:05:02 | intel | Improper access control in the... | |
CVE-2023-34430 | 2023-11-14 19:05:02 | intel | Uncontrolled search path in some... | |
CVE-2023-29161 | 2023-11-14 19:05:01 | intel | Uncontrolled search path in some... | |
CVE-2023-32204 | 2023-11-14 19:05:00 | intel | Improper access control in some... | |
CVE-2023-29157 | 2023-11-14 19:05:00 | intel | Improper access control in some... | |
CVE-2023-31203 | 2023-11-14 19:04:59 | intel | Improper input validation in some... | |
CVE-2023-25080 | 2023-11-14 19:04:59 | intel | Protection mechanism failure in some... | |
CVE-2023-31273 | 2023-11-14 19:04:58 | intel | Protection mechanism failure in some... | |
CVE-2023-33872 | 2023-11-14 19:04:58 | intel | Improper access control in the... | |
CVE-2023-24588 | 2023-11-14 19:04:57 | intel | Exposure of sensitive information to... | |
CVE-2023-27879 | 2023-11-14 19:04:56 | intel | Improper access control in firmware... | |
CVE-2023-27306 | 2023-11-14 19:04:56 | intel | Improper Initialization in firmware for... | |
CVE-2023-27519 | 2023-11-14 19:04:55 | intel | Improper input validation in firmware... | |
CVE-2023-24587 | 2023-11-14 19:04:55 | intel | Insufficient control flow management in... | |
CVE-2023-32641 | 2023-11-14 19:04:54 | intel | Improper input validation in firmware... | |
CVE-2023-28376 | 2023-11-14 19:04:54 | intel | Out-of-bounds read in the firmware... | |
CVE-2023-22327 | 2023-11-14 19:04:53 | intel | Out-of-bounds write in firmware for... | |
CVE-2023-28723 | 2023-11-14 19:04:52 | intel | Exposure of sensitive information to... | |
CVE-2023-25949 | 2023-11-14 19:04:52 | intel | Uncontrolled resource consumption in some... | |
CVE-2023-26589 | 2023-11-14 19:04:51 | intel | Use after free in some... | |
CVE-2023-22305 | 2023-11-14 19:04:51 | intel | Integer overflow in some Intel(R)... | |
CVE-2023-32655 | 2023-11-14 19:04:50 | intel | Path transversal in some Intel(R)... | |
CVE-2023-22310 | 2023-11-14 19:04:50 | intel | Race condition in some Intel(R)... | |
CVE-2023-32278 | 2023-11-14 19:04:49 | intel | Path transversal in some Intel(R)... | |
CVE-2023-33878 | 2023-11-14 19:04:48 | intel | Path transversal in some Intel(R)... | |
CVE-2023-28377 | 2023-11-14 19:04:48 | intel | Improper authentication in some Intel(R)... | |
CVE-2023-32660 | 2023-11-14 19:04:46 | intel | Uncontrolled search path in some... | |
CVE-2023-33874 | 2023-11-14 19:04:46 | intel | Uncontrolled search path in some... | |
CVE-2022-41700 | 2023-11-14 19:04:45 | intel | Insecure inherited permissions in some... | |
CVE-2023-32658 | 2023-11-14 19:04:45 | intel | Unquoted search path in some... | |
CVE-2022-27229 | 2023-11-14 19:04:44 | intel | Path transversal in some Intel(R)... | |
CVE-2022-33898 | 2023-11-14 19:04:44 | intel | Insecure inherited permissions in some... | |
CVE-2022-36374 | 2023-11-14 19:04:43 | intel | Improper access control in some... | |
CVE-2023-32661 | 2023-11-14 19:04:43 | intel | Improper authentication in some Intel(R)... | |
CVE-2023-28397 | 2023-11-14 19:04:42 | intel | Improper access control in some... | |
CVE-2022-36396 | 2023-11-14 19:04:41 | intel | Improper access control in some... | |
CVE-2023-28737 | 2023-11-14 19:04:41 | intel | Improper initialization in some Intel(R)... | |
CVE-2023-32283 | 2023-11-14 19:04:40 | intel | Insertion of sensitive information into... | |
CVE-2023-34997 | 2023-11-14 19:04:40 | intel | Insecure inherited permissions in the... | |
CVE-2023-32279 | 2023-11-14 19:04:39 | intel | Improper access control in user... | |
CVE-2023-25075 | 2023-11-14 19:04:39 | intel | Unquoted search path in the... | |
CVE-2022-46298 | 2023-11-14 19:04:38 | intel | Incomplete cleanup for some Intel... | |
CVE-2022-46301 | 2023-11-14 19:04:37 | intel | Improper Initialization for some Intel... | |
CVE-2022-41659 | 2023-11-14 19:04:37 | intel | Improper access control for some... | |
CVE-2022-45469 | 2023-11-14 19:04:36 | intel | Improper input validation for some... | |
CVE-2022-46646 | 2023-11-14 19:04:36 | intel | Exposure of sensitive information to... | |
CVE-2022-46647 | 2023-11-14 19:04:35 | intel | Insertion of sensitive information into... | |
CVE-2022-46299 | 2023-11-14 19:04:35 | intel | Insufficient control flow management for... | |
CVE-2022-43477 | 2023-11-14 19:04:34 | intel | Incomplete cleanup for some Intel... | |
CVE-2022-43666 | 2023-11-14 19:04:33 | intel | Exposure of sensitive system information... | |
CVE-2022-45109 | 2023-11-14 19:04:33 | intel | Improper initialization for some Intel... | |
CVE-2023-39411 | 2023-11-14 19:04:32 | intel | Improper input validationation for some... | |
CVE-2023-39228 | 2023-11-14 19:04:32 | intel | Improper access control for some... | |
CVE-2023-39412 | 2023-11-14 19:04:31 | intel | Cross-site request forgery in some... | |
CVE-2023-38570 | 2023-11-14 19:04:31 | intel | Access of memory location after... | |
CVE-2023-39221 | 2023-11-14 19:04:30 | intel | Improper access control for some... | |
CVE-2023-22663 | 2023-11-14 19:04:30 | intel | Improper authentication for some Intel... | |
CVE-2023-22448 | 2023-11-14 19:04:29 | intel | Improper access control for some... | |
CVE-2023-38131 | 2023-11-14 19:04:28 | intel | Improper input validationation for some... | |
CVE-2023-22290 | 2023-11-14 19:04:28 | intel | Uncaught exception for some Intel... | |
CVE-2023-22285 | 2023-11-14 19:04:27 | intel | Improper access control for some... | |
CVE-2023-22292 | 2023-11-14 19:04:27 | intel | Uncaught exception for some Intel... | |
CVE-2023-36860 | 2023-11-14 19:04:26 | intel | Improper input validation for some... | |
CVE-2023-22337 | 2023-11-14 19:04:26 | intel | Improper input validation for some... | |
CVE-2022-41689 | 2023-11-14 19:04:25 | intel | Improper access control in some... | |
CVE-2023-23583 | 2023-11-14 19:04:24 | intel | Sequence of processor instructions leads... | |
CVE-2023-28404 | 2023-11-14 19:04:24 | intel | Out-of-bounds read in the Intel(R)... | |
CVE-2023-28401 | 2023-11-14 19:04:23 | intel | Out-of-bounds write in some Intel(R)... | |
CVE-2023-25071 | 2023-11-14 19:04:23 | intel | NULL pointer dereference in some... | |
CVE-2022-42879 | 2023-11-14 19:04:22 | intel | NULL pointer dereference in some... | |
CVE-2023-25952 | 2023-11-14 19:04:22 | intel | Out-of-bounds write in some Intel(R)... | |
CVE-2023-27305 | 2023-11-14 19:04:21 | intel | Incorrect default permissions in some... | |
CVE-2023-29165 | 2023-11-14 19:04:20 | intel | Unquoted search path or element... | |
CVE-2023-34350 | 2023-11-14 19:04:20 | intel | Uncontrolled search path element in... | |
CVE-2023-32638 | 2023-11-14 19:04:19 | intel | Incorrect default permissions in some... | |
CVE-2023-34314 | 2023-11-14 19:04:19 | intel | Insecure inherited permissions in some... | |
CVE-2023-39230 | 2023-11-14 19:04:18 | intel | Insecure inherited permissions in some... | |
CVE-2023-20596 | 2023-11-14 18:55:14 | AMD | Improper input validation in the... | |
CVE-2023-20571 | 2023-11-14 18:55:02 | AMD | A race condition in System... | |
CVE-2023-20565 | 2023-11-14 18:54:51 | AMD | Insufficient protections in System Management... | |
CVE-2023-20563 | 2023-11-14 18:54:41 | AMD | Insufficient protections in System Management... | |
CVE-2022-23821 | 2023-11-14 18:54:32 | AMD | Improper access control in System... | |
CVE-2021-46758 | 2023-11-14 18:54:25 | AMD | Insufficient validation of SPI flash... | |
CVE-2023-20592 | 2023-11-14 18:54:13 | AMD | Improper or unexpected behavior of... | |
CVE-2023-20566 | 2023-11-14 18:54:00 | AMD | Improper address validation in ASP... | |
CVE-2023-20519 | 2023-11-14 18:53:36 | AMD | A Use-After-Free vulnerability in the... | |
CVE-2022-23830 | 2023-11-14 18:53:28 | AMD | SMM configuration may not be... | |
CVE-2021-26345 | 2023-11-14 18:53:20 | AMD | Failure to validate the value... | |
CVE-2023-47653 | 2023-11-14 18:53:18 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-20533 | 2023-11-14 18:52:52 | AMD | Insufficient DRAM address validation in... | |
CVE-2023-20526 | 2023-11-14 18:52:41 | AMD | Insufficient input validation in the... | |
CVE-2023-20521 | 2023-11-14 18:52:31 | AMD | TOCTOU in the ASP Bootloader... | |
CVE-2022-23820 | 2023-11-14 18:52:21 | AMD | Failure to validate the AMD... | |
CVE-2021-46774 | 2023-11-14 18:52:11 | AMD | Insufficient DRAM address validation in... | |
CVE-2021-46766 | 2023-11-14 18:51:58 | AMD | Improper clearing of sensitive data... | |
CVE-2023-31320 | 2023-11-14 18:51:43 | AMD | Improper input validation in the... | |
CVE-2023-20568 | 2023-11-14 18:51:35 | AMD | Improper signature verification of RadeonTM... | |
CVE-2023-20567 | 2023-11-14 18:51:25 | AMD | Improper signature verification of RadeonTM... | |
CVE-2021-46748 | 2023-11-14 18:50:52 | AMD | Insufficient bounds checking in the... | |
CVE-2023-47654 | 2023-11-14 18:49:53 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-47656 | 2023-11-14 18:45:13 | Patchstack | Auth. (editor+) Stored Cross-Site Scripting... | |
CVE-2023-47658 | 2023-11-14 18:40:11 | Patchstack | Auth. (ShopManager+) Stored Cross-Site Scripting... | |
CVE-2023-32701 | 2023-11-14 18:33:59 | blackberry | Improper Input Validation in... | |
CVE-2022-40681 | 2023-11-14 18:08:24 | fortinet | A incorrect authorization in Fortinet... | |
CVE-2023-25603 | 2023-11-14 18:08:16 | fortinet | A permissive cross-domain policy with... | |
CVE-2023-40719 | 2023-11-14 18:08:08 | fortinet | A use of hard-coded credentials... | |
CVE-2023-29177 | 2023-11-14 18:07:59 | fortinet | Multiple buffer copy without checking... | |
CVE-2023-36633 | 2023-11-14 18:07:46 | fortinet | An improper authorization vulnerability [CWE-285]... | |
CVE-2023-34991 | 2023-11-14 18:07:32 | fortinet | A improper neutralization of special... | |
CVE-2023-33304 | 2023-11-14 18:07:27 | fortinet | A use of hard-coded credentials... | |
CVE-2023-44248 | 2023-11-14 18:05:53 | fortinet | An improper access control vulnerability... | |
CVE-2023-26205 | 2023-11-14 18:05:48 | fortinet | An improper access control vulnerability [CWE-284]... | |
CVE-2023-45585 | 2023-11-14 18:05:44 | fortinet | An insertion of sensitive information... | |
CVE-2023-41676 | 2023-11-14 18:05:39 | fortinet | An exposure of sensitive information... | |
CVE-2023-45582 | 2023-11-14 18:05:34 | fortinet | An improper restriction of excessive... | |
CVE-2023-36553 | 2023-11-14 18:05:29 | fortinet | A improper neutralization of special... | |
CVE-2023-28002 | 2023-11-14 18:05:12 | fortinet | An improper validation of integrity... | |
CVE-2023-36641 | 2023-11-14 18:05:00 | fortinet | A numeric truncation error in... | |
CVE-2023-41840 | 2023-11-14 18:04:55 | fortinet | A untrusted search path vulnerability... | |
CVE-2023-42783 | 2023-11-14 18:04:50 | fortinet | A relative path traversal in... | |
CVE-2023-36018 | 2023-11-14 17:57:41 | microsoft | Visual Studio Code Jupyter Extension... | |
CVE-2023-36016 | 2023-11-14 17:57:40 | microsoft | Microsoft Dynamics 365 (on-premises) Cross-site... | |
CVE-2023-36025 | 2023-11-14 17:57:39 | microsoft | Windows SmartScreen Security Feature Bypass... | |
CVE-2023-36021 | 2023-11-14 17:57:37 | microsoft | Microsoft On-Prem Data Gateway Security... | |
CVE-2023-36033 | 2023-11-14 17:57:37 | microsoft | Windows DWM Core Library Elevation... | |
CVE-2023-36031 | 2023-11-14 17:57:36 | microsoft | Microsoft Dynamics 365 (on-premises) Cross-site... | |
CVE-2023-36030 | 2023-11-14 17:57:36 | microsoft | Microsoft Dynamics 365 Sales Spoofing... | |
CVE-2023-36028 | 2023-11-14 17:57:34 | microsoft | Microsoft Protected Extensible Authentication Protocol... | |
CVE-2023-36035 | 2023-11-14 17:57:34 | microsoft | Microsoft Exchange Server Spoofing Vulnerability... | |
CVE-2023-36037 | 2023-11-14 17:57:33 | microsoft | Microsoft Excel Security Feature Bypass... | |
CVE-2023-36045 | 2023-11-14 17:57:32 | microsoft | Microsoft Office Graphics Remote Code... | |
CVE-2023-36042 | 2023-11-14 17:57:31 | microsoft | Visual Studio Denial of Service... | |
CVE-2023-36041 | 2023-11-14 17:57:31 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2023-36039 | 2023-11-14 17:57:30 | microsoft | Microsoft Exchange Server Spoofing Vulnerability... | |
CVE-2023-36050 | 2023-11-14 17:57:30 | microsoft | Microsoft Exchange Server Spoofing Vulnerability... | |
CVE-2023-36046 | 2023-11-14 17:57:28 | microsoft | Windows Authentication Denial of Service... | |
CVE-2023-36047 | 2023-11-14 17:57:28 | microsoft | Windows Authentication Elevation of Privilege... | |
CVE-2023-36392 | 2023-11-14 17:57:27 | microsoft | DHCP Server Service Denial of... | |
CVE-2023-36393 | 2023-11-14 17:57:26 | microsoft | Windows User Interface Application Core... | |
CVE-2023-36394 | 2023-11-14 17:57:26 | microsoft | Windows Search Service Elevation of... | |
CVE-2023-36396 | 2023-11-14 17:57:25 | microsoft | Windows Compressed Folder Remote Code... | |
CVE-2023-36395 | 2023-11-14 17:57:25 | microsoft | Windows Deployment Services Denial of... | |
CVE-2023-36397 | 2023-11-14 17:57:24 | microsoft | Windows Pragmatic General Multicast (PGM)... | |
CVE-2023-36398 | 2023-11-14 17:57:24 | microsoft | Windows NTFS Information Disclosure Vulnerability... | |
CVE-2023-36399 | 2023-11-14 17:57:23 | microsoft | Windows Storage Elevation of Privilege... | |
CVE-2023-36401 | 2023-11-14 17:57:22 | microsoft | Microsoft Remote Registry Service Remote... | |
CVE-2023-36400 | 2023-11-14 17:57:22 | microsoft | Windows HMAC Key Derivation Elevation... | |
CVE-2023-36402 | 2023-11-14 17:57:21 | microsoft | Microsoft WDAC OLE DB provider... | |
CVE-2023-36403 | 2023-11-14 17:57:21 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-36404 | 2023-11-14 17:57:20 | microsoft | Windows Kernel Information Disclosure Vulnerability... | |
CVE-2023-36406 | 2023-11-14 17:57:19 | microsoft | Windows Hyper-V Information Disclosure Vulnerability... | |
CVE-2023-36405 | 2023-11-14 17:57:19 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-36408 | 2023-11-14 17:57:18 | microsoft | Windows Hyper-V Elevation of Privilege... | |
CVE-2023-36407 | 2023-11-14 17:57:18 | microsoft | Windows Hyper-V Elevation of Privilege... | |
CVE-2023-36439 | 2023-11-14 17:57:17 | microsoft | Microsoft Exchange Server Remote Code... | |
CVE-2023-38177 | 2023-11-14 17:57:16 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2023-36017 | 2023-11-14 17:57:15 | microsoft | Windows Scripting Engine Memory Corruption... | |
CVE-2023-36036 | 2023-11-14 17:57:13 | microsoft | Windows Cloud Files Mini Filter... | |
CVE-2023-36043 | 2023-11-14 17:57:12 | microsoft | Open Management Infrastructure Information Disclosure... | |
CVE-2023-36052 | 2023-11-14 17:57:12 | microsoft | Azure CLI REST Command Information... | |
CVE-2023-36410 | 2023-11-14 17:57:11 | microsoft | Microsoft Dynamics 365 (on-premises) Cross-site... | |
CVE-2023-36422 | 2023-11-14 17:57:10 | microsoft | Microsoft Windows Defender Elevation of... | |
CVE-2023-36413 | 2023-11-14 17:57:10 | microsoft | Microsoft Office Security Feature Bypass... | |
CVE-2023-36423 | 2023-11-14 17:57:09 | microsoft | Microsoft Remote Registry Service Remote... | |
CVE-2023-36424 | 2023-11-14 17:57:08 | microsoft | Windows Common Log File System... | |
CVE-2023-36425 | 2023-11-14 17:57:08 | microsoft | Windows Distributed File System (DFS)... | |
CVE-2023-36427 | 2023-11-14 17:57:07 | microsoft | Windows Hyper-V Elevation of Privilege... | |
CVE-2023-36428 | 2023-11-14 17:57:07 | microsoft | Microsoft Local Security Authority Subsystem... | |
CVE-2023-36705 | 2023-11-14 17:57:05 | microsoft | Windows Installer Elevation of Privilege... | |
CVE-2023-36560 | 2023-11-14 17:57:05 | microsoft | ASP.NET Security Feature Bypass Vulnerability... | |
CVE-2023-36719 | 2023-11-14 17:57:04 | microsoft | Microsoft Speech Application Programming Interface... | |
CVE-2023-38151 | 2023-11-14 17:57:03 | microsoft | Microsoft Host Integration Server 2020... | |
CVE-2023-47659 | 2023-11-14 17:11:18 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-47660 | 2023-11-14 17:06:57 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-6131 | 2023-11-14 16:27:57 | @huntr_ai | Code Injection in GitHub... | |
CVE-2023-6130 | 2023-11-14 16:19:29 | @huntr_ai | Path Traversal: ..filename in GitHub... | |
CVE-2023-6128 | 2023-11-14 16:11:04 | @huntr_ai | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-6127 | 2023-11-14 16:01:57 | @huntr_ai | Unrestricted Upload of File with... | |
CVE-2023-6126 | 2023-11-14 15:51:44 | @huntr_ai | Code Injection in GitHub... | |
CVE-2023-6125 | 2023-11-14 15:30:05 | @huntr_ai | Code Injection in GitHub... | |
CVE-2023-6124 | 2023-11-14 14:52:40 | @huntr_ai | Server-Side Request Forgery (SSRF) in... | |
CVE-2023-6111 | 2023-11-14 14:05:35 | A use-after-free vulnerability in the... | ||
CVE-2023-46601 | 2023-11-14 11:04:23 | siemens | A vulnerability has been identified... | |
CVE-2023-46590 | 2023-11-14 11:04:22 | siemens | A vulnerability has been identified... | |
CVE-2023-46099 | 2023-11-14 11:04:21 | siemens | A vulnerability has been identified... | |
CVE-2023-46098 | 2023-11-14 11:04:20 | siemens | A vulnerability has been identified... | |
CVE-2023-46097 | 2023-11-14 11:04:19 | siemens | A vulnerability has been identified... | |
CVE-2023-46096 | 2023-11-14 11:04:17 | siemens | A vulnerability has been identified... | |
CVE-2023-45794 | 2023-11-14 11:04:16 | siemens | A vulnerability has been identified... | |
CVE-2023-44374 | 2023-11-14 11:04:13 | siemens | A vulnerability has been identified... | |
CVE-2023-44373 | 2023-11-14 11:04:09 | siemens | A vulnerability has been identified... | |
CVE-2023-44322 | 2023-11-14 11:04:06 | siemens | A vulnerability has been identified... | |
CVE-2023-44321 | 2023-11-14 11:04:02 | siemens | Affected devices do not properly... | |
CVE-2023-44320 | 2023-11-14 11:03:59 | siemens | A vulnerability has been identified... | |
CVE-2023-44319 | 2023-11-14 11:03:56 | siemens | A vulnerability has been identified... | |
CVE-2023-44318 | 2023-11-14 11:03:52 | siemens | Affected devices use a hardcoded... | |
CVE-2023-44317 | 2023-11-14 11:03:48 | siemens | A vulnerability has been identified... | |
CVE-2023-43505 | 2023-11-14 11:03:47 | siemens | A vulnerability has been identified... | |
CVE-2023-43504 | 2023-11-14 11:03:46 | siemens | A vulnerability has been identified... | |
CVE-2023-43503 | 2023-11-14 11:03:45 | siemens | A vulnerability has been identified... | |
CVE-2023-24585 | 2023-11-14 09:14:53 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2023-28391 | 2023-11-14 09:14:53 | talos | A memory corruption vulnerability exists... | |
CVE-2023-25181 | 2023-11-14 09:14:53 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2023-27882 | 2023-11-14 09:14:52 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2023-28379 | 2023-11-14 09:14:52 | talos | A memory corruption vulnerability exists... | |
CVE-2023-31247 | 2023-11-14 09:14:51 | talos | A memory corruption vulnerability exists... | |
CVE-2023-6109 | 2023-11-14 06:39:41 | Wordfence | The YOP Poll plugin for... | |
CVE-2023-47609 | 2023-11-14 05:12:19 | jpcert | SQL injection vulnerability in OSS... | |
CVE-2023-6006 | 2023-11-14 04:04:03 | PaperCut | This vulnerability potentially allows local... | |
CVE-2023-42480 | 2023-11-14 01:02:56 | sap | The unauthenticated attacker in NetWeaver... | |
CVE-2023-41366 | 2023-11-14 01:01:07 | sap | Under certain condition SAP NetWeaver... | |
CVE-2023-31403 | 2023-11-14 00:59:07 | sap | SAP Business One installation -... | |
CVE-2023-47628 | 2023-11-14 00:33:12 | GitHub_M | DataHub is an open-source metadata... | |
CVE-2023-47629 | 2023-11-14 00:32:12 | GitHub_M | DataHub is an open-source metadata... | |
CVE-2022-45781 | 2023-11-14 00:00:00 | mitre | Buffer Overflow vulnerability in Tenda... | |
CVE-2023-43902 | 2023-11-14 00:00:00 | mitre | Incorrect access control in the... | |
CVE-2023-43900 | 2023-11-14 00:00:00 | mitre | Insecure Direct Object References (IDOR)... | |
CVE-2023-43901 | 2023-11-14 00:00:00 | mitre | Incorrect access control in the... | |
CVE-2023-45558 | 2023-11-14 00:00:00 | mitre | An issue in Golden v.13.6.1... | |
CVE-2023-45881 | 2023-11-14 00:00:00 | mitre | GibbonEdu Gibbon through version 25.0.0... | |
CVE-2023-45560 | 2023-11-14 00:00:00 | mitre | An issue in Yasukawa memberscard... | |
CVE-2023-45879 | 2023-11-14 00:00:00 | mitre | GibbonEdu Gibbon version 25.0.0 allows... | |
CVE-2023-45878 | 2023-11-14 00:00:00 | mitre | GibbonEdu Gibbon version 25.0.1 and... | |
CVE-2023-45880 | 2023-11-14 00:00:00 | mitre | GibbonEdu Gibbon through version 25.0.0... | |
CVE-2023-45684 | 2023-11-14 00:00:00 | mitre | Northern.tech CFEngine Enterprise before 3.21.3... | |
CVE-2023-48021 | 2023-11-14 00:00:00 | mitre | Dreamer CMS v4.1.3 was discovered... | |
CVE-2023-48094 | 2023-11-14 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-48020 | 2023-11-14 00:00:00 | mitre | Dreamer CMS v4.1.3 was discovered... | |
CVE-2023-31754 | 2023-11-14 00:00:00 | mitre | Optimizely CMS UI before v12.16.0... | |
CVE-2023-47262 | 2023-11-14 00:00:00 | mitre | The startup process and device... | |
CVE-2023-47384 | 2023-11-14 00:00:00 | mitre | MP4Box GPAC v2.3-DEV-rev617-g671976fcc-master was discovered... | |
CVE-2023-46446 | 2023-11-14 00:00:00 | mitre | An issue in AsyncSSH before... | |
CVE-2023-46580 | 2023-11-14 00:00:00 | mitre | Cross-Site Scripting (XSS) vulnerability in... | |
CVE-2023-46445 | 2023-11-14 00:00:00 | mitre | An issue in AsyncSSH before... | |
CVE-2023-46025 | 2023-11-14 00:00:00 | mitre | SQL Injection vulnerability in teacher-info.php... | |
CVE-2023-46024 | 2023-11-14 00:00:00 | mitre | SQL Injection vulnerability in index.php... | |
CVE-2023-46581 | 2023-11-14 00:00:00 | mitre | SQL injection vulnerability in Inventory... | |
CVE-2023-46022 | 2023-11-14 00:00:00 | mitre | SQL Injection vulnerability in delete.php... | |
CVE-2023-46023 | 2023-11-14 00:00:00 | mitre | SQL injection vulnerability in addTask.php... | |
CVE-2023-46026 | 2023-11-14 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-46582 | 2023-11-14 00:00:00 | mitre | SQL injection vulnerability in Inventory... | |
CVE-2023-42325 | 2023-11-14 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-42326 | 2023-11-14 00:00:00 | mitre | An issue in Netgate pfSense... | |
CVE-2023-42327 | 2023-11-14 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-41570 | 2023-11-14 00:00:00 | mitre | MikroTik RouterOS v7.1 to 7.11... | |
CVE-2023-47657 | 2023-11-13 23:43:01 | Patchstack | Auth. (ShopManager+) Stored Cross-Site Scripting... | |
CVE-2023-47662 | 2023-11-13 23:36:52 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-47665 | 2023-11-13 23:32:39 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47673 | 2023-11-13 23:29:12 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47680 | 2023-11-13 23:13:54 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-47684 | 2023-11-13 23:09:09 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47690 | 2023-11-13 23:03:33 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47695 | 2023-11-13 22:59:51 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47696 | 2023-11-13 22:33:19 | Patchstack | Unauth. Stored Cross-Site Scripting (XSS)... | |
CVE-2023-4603 | 2023-11-13 22:32:14 | Wordfence | The Star CloudPRNT for WooCommerce... | |
CVE-2023-47697 | 2023-11-13 22:28:41 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-47625 | 2023-11-13 20:40:56 | GitHub_M | PX4 autopilot is a flight... | |
CVE-2023-42813 | 2023-11-13 20:34:23 | GitHub_M | Kyverno is a policy engine... | |
CVE-2023-42814 | 2023-11-13 20:34:05 | GitHub_M | Kyverno is a policy engine... | |
CVE-2023-42815 | 2023-11-13 20:33:24 | GitHub_M | Kyverno is a policy engine... | |
CVE-2023-42816 | 2023-11-13 20:23:16 | GitHub_M | Kyverno is a policy engine... | |
CVE-2023-47117 | 2023-11-13 20:13:32 | GitHub_M | Label Studio is an open... | |
CVE-2023-47621 | 2023-11-13 20:02:22 | GitHub_M | Guest Entries is a php... | |
CVE-2023-6103 | 2023-11-13 17:31:06 | VulDB | A vulnerability has been found... | |
CVE-2023-6102 | 2023-11-13 17:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-31230 | 2023-11-13 17:26:15 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32123 | 2023-11-13 17:20:24 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35877 | 2023-11-13 17:06:24 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-39166 | 2023-11-13 16:58:54 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-6101 | 2023-11-13 16:00:08 | VulDB | A vulnerability, which was classified... | |
CVE-2023-6100 | 2023-11-13 15:31:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-6099 | 2023-11-13 15:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-6098 | 2023-11-13 13:13:26 | INCIBE | An XSS vulnerability has been... | |
CVE-2023-6097 | 2023-11-13 13:11:01 | INCIBE | A SQL injection vulnerability has... | |
CVE-2023-40335 | 2023-11-13 09:48:58 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46092 | 2023-11-13 09:35:53 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-5747 | 2023-11-13 07:48:16 | Hanwha_Vision | Bashis, a Security Researcher at... | |
CVE-2023-5037 | 2023-11-13 07:42:00 | Hanwha_Vision | badmonkey, a Security Researcher has... | |
CVE-2023-4775 | 2023-11-13 07:31:16 | Wordfence | The Advanced iFrame plugin for... | |
CVE-2023-5741 | 2023-11-13 07:31:16 | Wordfence | The POWR plugin for WordPress... | |
CVE-2023-46201 | 2023-11-13 04:09:16 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46634 | 2023-11-13 04:02:29 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47516 | 2023-11-13 03:57:12 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47652 | 2023-11-13 03:52:33 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-45835 | 2023-11-13 03:06:01 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-23684 | 2023-11-13 03:01:23 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-23800 | 2023-11-13 02:58:00 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-46207 | 2023-11-13 02:51:13 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-41239 | 2023-11-13 02:42:42 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-37978 | 2023-11-13 02:37:47 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-38515 | 2023-11-13 02:32:33 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-34013 | 2023-11-13 02:28:32 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-47163 | 2023-11-13 02:26:42 | jpcert | Remarshal prior to v0.17.1 expands... | |
CVE-2023-31219 | 2023-11-13 02:24:15 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-35041 | 2023-11-13 02:12:18 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-38364 | 2023-11-13 01:47:44 | ibm | IBM CICS TX Advanced 10.1... | |
CVE-2023-38363 | 2023-11-13 01:24:46 | ibm | IBM CICS TX Advanced 10.1... | |
CVE-2023-32583 | 2023-11-13 01:18:36 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32588 | 2023-11-13 01:14:36 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-33207 | 2023-11-13 01:07:21 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34378 | 2023-11-13 01:02:32 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34384 | 2023-11-13 00:58:11 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47669 | 2023-11-13 00:55:27 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46618 | 2023-11-13 00:46:59 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46619 | 2023-11-13 00:43:31 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46620 | 2023-11-13 00:38:22 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46625 | 2023-11-13 00:33:23 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46629 | 2023-11-13 00:24:01 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46636 | 2023-11-13 00:20:08 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46638 | 2023-11-13 00:15:23 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47230 | 2023-11-13 00:07:46 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-26543 | 2023-11-13 00:02:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48060 | 2023-11-13 00:00:00 | mitre | Dreamer CMS v4.1.3 was discovered... | |
CVE-2023-48068 | 2023-11-13 00:00:00 | mitre | DedeCMS v6.2 was discovered to... | |
CVE-2023-48063 | 2023-11-13 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-48058 | 2023-11-13 00:00:00 | mitre | Dreamer CMS v4.1.3 was discovered... | |
CVE-2023-47801 | 2023-11-13 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-47346 | 2023-11-13 00:00:00 | mitre | Buffer Overflow vulnerability in free5gc... | |
CVE-2023-46017 | 2023-11-13 00:00:00 | mitre | SQL Injection vulnerability in receiverLogin.php... | |
CVE-2023-46021 | 2023-11-13 00:00:00 | mitre | SQL Injection vulnerability in cancel.php... | |
CVE-2023-46020 | 2023-11-13 00:00:00 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2023-46014 | 2023-11-13 00:00:00 | mitre | SQL Injection vulnerability in hospitalLogin.php... | |
CVE-2023-46016 | 2023-11-13 00:00:00 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2023-46015 | 2023-11-13 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-46019 | 2023-11-13 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-46018 | 2023-11-13 00:00:00 | mitre | SQL injection vulnerability in receiverReg.php... | |
CVE-2023-26531 | 2023-11-12 23:58:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-26524 | 2023-11-12 23:55:18 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-26516 | 2023-11-12 23:48:59 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-26518 | 2023-11-12 23:43:23 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-26514 | 2023-11-12 23:37:08 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27445 | 2023-11-12 23:32:08 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27441 | 2023-11-12 23:26:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27438 | 2023-11-12 23:19:46 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27434 | 2023-11-12 23:14:26 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27436 | 2023-11-12 23:09:45 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27431 | 2023-11-12 23:04:48 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27417 | 2023-11-12 22:57:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27418 | 2023-11-12 22:53:01 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27632 | 2023-11-12 22:49:02 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27623 | 2023-11-12 22:43:48 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28134 | 2023-11-12 22:36:19 | checkpoint | Local attacker can escalate privileges... | |
CVE-2023-27611 | 2023-11-12 22:35:55 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28167 | 2023-11-12 22:31:28 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28172 | 2023-11-12 22:24:13 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28173 | 2023-11-12 22:19:58 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28419 | 2023-11-12 22:15:02 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28420 | 2023-11-12 22:11:08 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28495 | 2023-11-12 22:07:02 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28497 | 2023-11-12 22:01:56 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28498 | 2023-11-12 21:57:22 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28618 | 2023-11-12 21:51:19 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28694 | 2023-11-12 21:47:32 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28696 | 2023-11-12 21:40:12 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28930 | 2023-11-12 21:32:59 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28987 | 2023-11-12 21:28:13 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-29238 | 2023-11-12 21:21:36 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-29425 | 2023-11-12 21:16:12 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-42781 | 2023-11-12 13:14:09 | apache | Apache Airflow, versions before 2.7.3,... | |
CVE-2023-47037 | 2023-11-12 13:12:23 | apache | We failed to apply CVE-2023-40611 in... | |
CVE-2023-6084 | 2023-11-12 11:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-43057 | 2023-11-11 15:31:11 | ibm | IBM QRadar SIEM 7.5.0 is... | |
CVE-2023-5959 | 2023-11-11 09:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2023-46850 | 2023-11-11 00:15:07 | OpenVPN | Use after free in OpenVPN... | |
CVE-2023-46849 | 2023-11-11 00:05:13 | OpenVPN | Using the --fragment option in... | |
CVE-2023-47390 | 2023-11-11 00:00:00 | mitre | Headscale through 0.22.3 writes bearer... | |
CVE-2023-4804 | 2023-11-10 22:17:55 | jci | An unauthorized user could access debug... | |
CVE-2023-47122 | 2023-11-10 21:33:55 | GitHub_M | Gitsign is software for keyless... | |
CVE-2023-36027 | 2023-11-10 19:49:40 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2023-47129 | 2023-11-10 18:48:03 | GitHub_M | Statmic is a core Laravel... | |
CVE-2023-47108 | 2023-11-10 18:31:33 | GitHub_M | OpenTelemetry-Go Contrib is a collection... | |
CVE-2023-47128 | 2023-11-10 18:11:07 | GitHub_M | Piccolo is an object-relational mapping... | |
CVE-2023-46735 | 2023-11-10 17:58:18 | GitHub_M | Symfony is a PHP framework... | |
CVE-2023-46734 | 2023-11-10 17:49:55 | GitHub_M | Symfony is a PHP framework... | |
CVE-2023-46733 | 2023-11-10 17:09:13 | GitHub_M | Symfony is a PHP framework... | |
CVE-2023-4949 | 2023-11-10 16:57:03 | An attacker with local access... | ||
CVE-2023-47611 | 2023-11-10 16:38:54 | Kaspersky | A CWE-269: Improper Privilege Management... | |
CVE-2023-41285 | 2023-11-10 16:02:06 | qnap | A SQL injection vulnerability has... | |
CVE-2023-41284 | 2023-11-10 16:01:54 | qnap | A SQL injection vulnerability has... | |
CVE-2023-39295 | 2023-11-10 16:01:44 | qnap | An OS command injection vulnerability... | |
CVE-2023-47614 | 2023-11-10 15:50:24 | Kaspersky | A CWE-200: Exposure of Sensitive... | |
CVE-2023-6076 | 2023-11-10 15:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-47121 | 2023-11-10 15:13:42 | GitHub_M | Discourse is an open source... | |
CVE-2023-47120 | 2023-11-10 15:09:54 | GitHub_M | Discourse is an open source... | |
CVE-2023-47119 | 2023-11-10 15:00:38 | GitHub_M | Discourse is an open source... | |
CVE-2023-6075 | 2023-11-10 15:00:07 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-46130 | 2023-11-10 14:54:48 | GitHub_M | Discourse is an open source... | |
CVE-2023-23367 | 2023-11-10 14:49:46 | qnap | An OS command injection vulnerability... | |
CVE-2023-45816 | 2023-11-10 14:49:27 | GitHub_M | Discourse is an open source... | |
CVE-2023-45806 | 2023-11-10 14:43:37 | GitHub_M | Discourse is an open source... | |
CVE-2023-6074 | 2023-11-10 14:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-29426 | 2023-11-10 13:54:55 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-29428 | 2023-11-10 13:51:01 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-29440 | 2023-11-10 13:46:49 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-30478 | 2023-11-10 13:42:14 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-31077 | 2023-11-10 13:36:15 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-31078 | 2023-11-10 13:32:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47164 | 2023-11-10 08:59:13 | jpcert | Cross-site scripting vulnerability in HOTELDRUID... | |
CVE-2023-6073 | 2023-11-10 07:32:16 | ASRG | Attacker can perform a Denial... | |
CVE-2023-45167 | 2023-11-10 03:52:10 | ibm | IBM AIXs 7.3 Python implementation... | |
CVE-2023-46729 | 2023-11-10 00:57:15 | GitHub_M | sentry-javascript provides Sentry SDKs for... | |
CVE-2023-6069 | 2023-11-10 00:00:32 | @huntr_ai | Improper Link Resolution Before File... | |
CVE-2023-39796 | 2023-11-10 00:00:00 | mitre | SQL injection vulnerability in the... | |
CVE-2023-47800 | 2023-11-10 00:00:00 | mitre | Natus NeuroWorks and SleepWorks before... | |
CVE-2023-47246 | 2023-11-10 00:00:00 | mitre | In SysAid On-Premise before 23.3.36,... | |
CVE-2023-36024 | 2023-11-09 23:34:23 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2023-36014 | 2023-11-09 23:28:54 | microsoft | Microsoft Edge (Chromium-based) Remote Code... | |
CVE-2023-31086 | 2023-11-09 22:57:04 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-31088 | 2023-11-09 22:53:08 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-31093 | 2023-11-09 22:49:25 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2018-8863 | 2023-11-09 22:46:29 | icscert | The HTTP header in Philips... | |
CVE-2023-31235 | 2023-11-09 22:40:52 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32092 | 2023-11-09 22:36:18 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32093 | 2023-11-09 22:32:17 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32125 | 2023-11-09 22:28:51 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32500 | 2023-11-09 22:22:49 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32501 | 2023-11-09 22:18:56 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32502 | 2023-11-09 22:12:02 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-5543 | 2023-11-09 21:35:38 | fedora | When duplicating a BigBlueButton activity,... | |
CVE-2023-32512 | 2023-11-09 21:21:46 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32579 | 2023-11-09 21:18:23 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32587 | 2023-11-09 21:14:29 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32592 | 2023-11-09 21:08:34 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32594 | 2023-11-09 21:02:48 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-4379 | 2023-11-09 21:01:10 | GitLab | An issue has been discovered... | |
CVE-2023-32602 | 2023-11-09 20:59:05 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32739 | 2023-11-09 20:56:15 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32744 | 2023-11-09 20:53:04 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32745 | 2023-11-09 20:38:31 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32794 | 2023-11-09 20:35:33 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34024 | 2023-11-09 20:32:09 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34025 | 2023-11-09 20:29:07 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34031 | 2023-11-09 20:25:19 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-5954 | 2023-11-09 20:13:49 | HashiCorp | HashiCorp Vault and Vault Enterprise... | |
CVE-2023-5551 | 2023-11-09 19:39:11 | fedora | Separate Groups mode restrictions were... | |
CVE-2023-5550 | 2023-11-09 19:38:08 | fedora | In a shared hosting environment... | |
CVE-2023-5549 | 2023-11-09 19:37:15 | fedora | Insufficient web service capability checks... | |
CVE-2023-5548 | 2023-11-09 19:36:18 | fedora | Stronger revision number limitations were... | |
CVE-2023-5547 | 2023-11-09 19:35:24 | fedora | The course upload preview contained... | |
CVE-2023-5546 | 2023-11-09 19:34:21 | fedora | ID numbers displayed in the... | |
CVE-2023-5545 | 2023-11-09 19:33:18 | fedora | H5P metadata automatically populated the... | |
CVE-2023-5544 | 2023-11-09 19:32:16 | fedora | Wiki comments required additional sanitizing... | |
CVE-2023-34033 | 2023-11-09 19:31:04 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34169 | 2023-11-09 19:27:46 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-5542 | 2023-11-09 19:27:38 | fedora | Students in "Only see own... | |
CVE-2023-34171 | 2023-11-09 19:22:26 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-5541 | 2023-11-09 19:18:22 | fedora | The CSV grade import method... | |
CVE-2023-5540 | 2023-11-09 19:15:53 | fedora | A remote code execution risk... | |
CVE-2023-39198 | 2023-11-09 19:15:47 | redhat | A race condition was found... | |
CVE-2023-34177 | 2023-11-09 19:11:12 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-5539 | 2023-11-09 19:11:06 | fedora | A remote code execution risk... | |
CVE-2023-34178 | 2023-11-09 19:07:27 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34181 | 2023-11-09 19:03:50 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34182 | 2023-11-09 19:01:04 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-6054 | 2023-11-09 19:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2023-6053 | 2023-11-09 19:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2023-34371 | 2023-11-09 18:56:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47238 | 2023-11-09 18:21:51 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47237 | 2023-11-09 18:09:49 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46614 | 2023-11-09 18:06:06 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34386 | 2023-11-09 18:00:48 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-31087 | 2023-11-09 17:57:49 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34002 | 2023-11-09 17:53:24 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25975 | 2023-11-09 17:43:26 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-47610 | 2023-11-09 17:05:38 | Kaspersky | A CWE-120: Buffer Copy without... | |
CVE-2023-45284 | 2023-11-09 16:30:15 | Go | On Windows, The IsLocal function... | |
CVE-2023-45283 | 2023-11-09 16:30:12 | Go | The filepath package does not... | |
CVE-2023-36688 | 2023-11-09 15:58:52 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25994 | 2023-11-09 15:48:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46743 | 2023-11-09 15:32:21 | GitHub_M | application-collabora is an integration of... | |
CVE-2023-47110 | 2023-11-09 15:24:15 | GitHub_M | blockreassurance adds an information block... | |
CVE-2023-6039 | 2023-11-09 15:08:03 | redhat | A use-after-free flaw was found... | |
CVE-2023-41137 | 2023-11-09 15:07:51 | AppCheck | Symmetric encryption used to protect... | |
CVE-2023-40055 | 2023-11-09 15:06:35 | SolarWinds | The Network Configuration Manager was... | |
CVE-2023-40054 | 2023-11-09 15:05:53 | SolarWinds | The Network Configuration Manager was... | |
CVE-2023-41138 | 2023-11-09 15:05:24 | AppCheck | The AppsAnywhere macOS client-privileged helper... | |
CVE-2023-43791 | 2023-11-09 14:42:40 | GitHub_M | Label Studio is a multi-type... | |
CVE-2023-4612 | 2023-11-09 13:41:38 | CERT-PL | Improper Authentication vulnerability in Apereo... | |
CVE-2023-47615 | 2023-11-09 12:47:43 | Kaspersky | A CWE-526: Exposure of Sensitive... | |
CVE-2023-6052 | 2023-11-09 12:37:56 | VulDB | A vulnerability classified as critical... | |
CVE-2023-47616 | 2023-11-09 12:24:33 | Kaspersky | A CWE-200: Exposure of Sensitive... | |
CVE-2023-47612 | 2023-11-09 12:07:54 | Kaspersky | A CWE-552: Files or Directories... | |
CVE-2023-4218 | 2023-11-09 08:26:51 | eclipse | In Eclipse IDE versions <... | |
CVE-2023-47248 | 2023-11-09 08:17:08 | apache | Deserialization of untrusted data in... | |
CVE-2023-47613 | 2023-11-09 06:32:08 | Kaspersky | A CWE-23: Relative Path Traversal... | |
CVE-2023-26156 | 2023-11-09 05:00:01 | snyk | Versions of the package chromedriver... | |
CVE-2023-20902 | 2023-11-09 00:36:25 | vmware | A timing condition in Harbor... | |
CVE-2023-45884 | 2023-11-09 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2023-45885 | 2023-11-09 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-29975 | 2023-11-09 00:00:00 | mitre | An issue discovered in Pfsense... | |
CVE-2023-47364 | 2023-11-09 00:00:00 | mitre | The leakage of channel access... | |
CVE-2023-47368 | 2023-11-09 00:00:00 | mitre | The leakage of channel access... | |
CVE-2023-47488 | 2023-11-09 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-47372 | 2023-11-09 00:00:00 | mitre | The leakage of channel access... | |
CVE-2023-47489 | 2023-11-09 00:00:00 | mitre | CSV injection in export as... | |
CVE-2023-47369 | 2023-11-09 00:00:00 | mitre | The leakage of channel access... | |
CVE-2023-47367 | 2023-11-09 00:00:00 | mitre | The leakage of channel access... | |
CVE-2023-47373 | 2023-11-09 00:00:00 | mitre | The leakage of channel access... | |
CVE-2023-47370 | 2023-11-09 00:00:00 | mitre | The leakage of channel access... | |
CVE-2023-47366 | 2023-11-09 00:00:00 | mitre | The leakage of channel access... | |
CVE-2023-47363 | 2023-11-09 00:00:00 | mitre | The leakage of channel access... | |
CVE-2023-47365 | 2023-11-09 00:00:00 | mitre | The leakage of channel access... | |
CVE-2023-46492 | 2023-11-09 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-46894 | 2023-11-09 00:00:00 | mitre | An issue discovered in esptool... | |
CVE-2023-37533 | 2023-11-08 23:17:18 | HCL | HCL Connections is vulnerable to... | |
CVE-2023-3959 | 2023-11-08 23:02:55 | icscert | Zavio CF7500, CF7300, CF7201, CF7501,... | |
CVE-2023-45225 | 2023-11-08 23:00:47 | icscert | Zavio CF7500, CF7300, CF7201, CF7501,... | |
CVE-2023-43755 | 2023-11-08 22:57:59 | icscert | Zavio CF7500, CF7300, CF7201, CF7501,... | |
CVE-2023-39435 | 2023-11-08 22:54:00 | icscert | Zavio CF7500, CF7300, CF7201, CF7501,... | |
CVE-2023-4249 | 2023-11-08 22:51:25 | icscert | Zavio CF7500, CF7300, CF7201, CF7501,... | |
CVE-2023-43577 | 2023-11-08 22:38:22 | lenovo | A buffer overflow was reported... | |
CVE-2023-43576 | 2023-11-08 22:37:43 | lenovo | A buffer overflow was reported... | |
CVE-2023-43575 | 2023-11-08 22:37:04 | lenovo | A buffer overflow was reported... | |
CVE-2023-43574 | 2023-11-08 22:35:35 | lenovo | A buffer over-read was reported... | |
CVE-2023-43573 | 2023-11-08 22:34:34 | lenovo | A buffer overflow was reported... | |
CVE-2023-43572 | 2023-11-08 22:33:42 | lenovo | A buffer over-read was reported... | |
CVE-2023-45079 | 2023-11-08 22:32:37 | lenovo | A memory leakage vulnerability was... | |
CVE-2023-45078 | 2023-11-08 22:30:49 | lenovo | A memory leakage vulnerability was... | |
CVE-2023-45077 | 2023-11-08 22:30:05 | lenovo | A memory leakage vulnerability was... | |
CVE-2023-45076 | 2023-11-08 22:28:20 | lenovo | A memory leakage vulnerability was... | |
CVE-2023-45075 | 2023-11-08 22:27:32 | lenovo | A memory leakage vulnerability was... | |
CVE-2023-43581 | 2023-11-08 22:25:28 | lenovo | A buffer overflow was reported... | |
CVE-2023-43580 | 2023-11-08 22:24:39 | lenovo | A buffer overflow was reported... | |
CVE-2023-43579 | 2023-11-08 22:23:54 | lenovo | A buffer overflow was reported... | |
CVE-2023-43578 | 2023-11-08 22:21:21 | lenovo | A buffer overflow was reported... | |
CVE-2023-43571 | 2023-11-08 22:18:31 | lenovo | A buffer overflow was reported... | |
CVE-2023-43570 | 2023-11-08 22:07:32 | lenovo | A potential vulnerability was reported... | |
CVE-2023-43569 | 2023-11-08 22:06:52 | lenovo | A buffer overflow was reported... | |
CVE-2023-43568 | 2023-11-08 22:05:53 | lenovo | A buffer over-read was reported... | |
CVE-2023-43567 | 2023-11-08 22:04:47 | lenovo | A buffer overflow was reported... | |
CVE-2023-5079 | 2023-11-08 22:03:43 | lenovo | Lenovo LeCloud App improper input... | |
CVE-2023-5078 | 2023-11-08 22:02:49 | lenovo | A vulnerability was reported in... | |
CVE-2023-5075 | 2023-11-08 22:01:34 | lenovo | A buffer overflow was reported... | |
CVE-2023-4891 | 2023-11-08 22:00:54 | lenovo | A potential use-after-free vulnerability was... | |
CVE-2023-4706 | 2023-11-08 21:59:24 | lenovo | A privilege escalation vulnerability was... | |
CVE-2023-4632 | 2023-11-08 21:58:16 | lenovo | An uncontrolled search path vulnerability... | |
CVE-2023-47113 | 2023-11-08 21:57:47 | GitHub_M | BleachBit cleans files to free... | |
CVE-2023-47114 | 2023-11-08 21:50:45 | GitHub_M | Fides is an open-source privacy... | |
CVE-2023-47111 | 2023-11-08 21:42:27 | GitHub_M | ZITADEL provides identity infrastructure. ZITADEL... | |
CVE-2023-47109 | 2023-11-08 21:37:53 | GitHub_M | PrestaShop blockreassurance adds an information... | |
CVE-2023-0392 | 2023-11-08 20:37:14 | Okta | The LDAP Agent Update service... | |
CVE-2023-26221 | 2023-11-08 19:44:03 | tibco | The Spotfire Connectors component of... | |
CVE-2023-5996 | 2023-11-08 19:18:30 | Chrome | Use after free in WebAudio... | |
CVE-2023-47231 | 2023-11-08 18:54:39 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-47229 | 2023-11-08 18:50:46 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-47228 | 2023-11-08 18:46:25 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-47227 | 2023-11-08 18:42:08 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-47226 | 2023-11-08 18:33:43 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-47223 | 2023-11-08 18:29:41 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-47190 | 2023-11-08 18:21:48 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-47181 | 2023-11-08 18:16:01 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-3282 | 2023-11-08 17:22:58 | palo_alto | A local privilege escalation (PE)... | |
CVE-2023-5913 | 2023-11-08 16:42:31 | OpenText | Incorrect Privilege Assignment vulnerability in... | |
CVE-2023-5760 | 2023-11-08 16:36:29 | NLOK | A time-of-check to time-of-use (TOCTOU)... | |
CVE-2023-46643 | 2023-11-08 16:22:56 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-46642 | 2023-11-08 16:19:50 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-46640 | 2023-11-08 16:06:30 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-46627 | 2023-11-08 16:02:35 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32298 | 2023-11-08 15:57:17 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-5759 | 2023-11-08 15:48:18 | Perforce | In Helix Core versions prior... | |
CVE-2023-45319 | 2023-11-08 15:43:58 | Perforce | In Helix Core versions prior... | |
CVE-2023-45849 | 2023-11-08 15:40:29 | Perforce | An arbitrary code execution which... | |
CVE-2023-47107 | 2023-11-08 15:39:50 | GitHub_M | PILOS is an open source... | |
CVE-2023-46626 | 2023-11-08 15:32:21 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-35767 | 2023-11-08 15:31:29 | Perforce | In Helix Core versions prior... | |
CVE-2023-45140 | 2023-11-08 15:26:26 | GitHub_M | The Bastion provides authentication, authorization,... | |
CVE-2023-5136 | 2023-11-08 15:24:10 | NI | An incorrect permission assignment in... | |
CVE-2023-46621 | 2023-11-08 15:16:10 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-46613 | 2023-11-08 15:12:50 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-6012 | 2023-11-08 10:36:42 | INCIBE | An improper input validation vulnerability... | |
CVE-2023-46759 | 2023-11-08 10:20:04 | huawei | Permission control vulnerability in the... | |
CVE-2023-46758 | 2023-11-08 10:18:22 | huawei | Permission management vulnerability in the... | |
CVE-2023-46757 | 2023-11-08 10:13:49 | huawei | The remote PIN module has... | |
CVE-2023-46756 | 2023-11-08 10:12:50 | huawei | Permission control vulnerability in the... | |
CVE-2023-46755 | 2023-11-08 10:11:18 | huawei | Vulnerability of input parameters being... | |
CVE-2023-46764 | 2023-11-08 10:10:02 | huawei | Unauthorized startup vulnerability of background... | |
CVE-2023-46763 | 2023-11-08 09:33:20 | huawei | Vulnerability of background app permission... | |
CVE-2023-46762 | 2023-11-08 09:32:04 | huawei | Out-of-bounds write vulnerability in the... | |
CVE-2023-46761 | 2023-11-08 09:31:00 | huawei | Out-of-bounds write vulnerability in the... | |
CVE-2023-46760 | 2023-11-08 09:30:02 | huawei | Out-of-bounds write vulnerability in the... | |
CVE-2023-46767 | 2023-11-08 09:27:46 | huawei | Out-of-bounds write vulnerability in the... | |
CVE-2023-46766 | 2023-11-08 09:16:02 | huawei | Out-of-bounds write vulnerability in the... | |
CVE-2023-46765 | 2023-11-08 09:14:18 | huawei | Vulnerability of uncaught exceptions in... | |
CVE-2023-46774 | 2023-11-08 09:12:36 | huawei | Vulnerability of uncaught exceptions in... | |
CVE-2022-48613 | 2023-11-08 09:08:56 | huawei | Race condition vulnerability in the... | |
CVE-2023-46772 | 2023-11-08 09:06:45 | huawei | Vulnerability of parameters being out... | |
CVE-2023-46771 | 2023-11-08 09:03:34 | huawei | Security vulnerability in the face... | |
CVE-2023-44098 | 2023-11-08 09:02:05 | huawei | Vulnerability of missing encryption in... | |
CVE-2023-5978 | 2023-11-08 08:52:46 | freebsd | In versions of FreeBSD 13-RELEASE... | |
CVE-2023-5941 | 2023-11-08 08:52:26 | freebsd | In versions of FreeBSD 12.4-RELEASE... | |
CVE-2023-39913 | 2023-11-08 08:04:23 | apache | Deserialization of Untrusted Data, Improper... | |
CVE-2023-41270 | 2023-11-08 06:32:40 | samsung.tv_appliance | Improper Restriction of Excessive Authentication... | |
CVE-2023-44115 | 2023-11-08 03:59:40 | huawei | Vulnerability of improper permission control... | |
CVE-2023-46770 | 2023-11-08 02:53:45 | huawei | Out-of-bounds vulnerability in the sensor... | |
CVE-2023-46769 | 2023-11-08 02:52:20 | huawei | Use-After-Free (UAF) vulnerability in the... | |
CVE-2023-46768 | 2023-11-08 02:51:12 | huawei | Multi-thread vulnerability in the idmap... | |
CVE-2023-5801 | 2023-11-08 02:48:14 | huawei | Vulnerability of identity verification being... | |
CVE-2023-4061 | 2023-11-08 00:56:05 | redhat | A flaw was found in... | |
CVE-2021-43609 | 2023-11-08 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-45875 | 2023-11-08 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-45857 | 2023-11-08 00:00:00 | mitre | An issue discovered in Axios... | |
CVE-2023-36667 | 2023-11-08 00:00:00 | mitre | Couchbase Server 7.1.4 before 7.1.5... | |
CVE-2023-37790 | 2023-11-08 00:00:00 | mitre | Jaspersoft Clarity PPM version 14.3.0.298... | |
CVE-2023-29974 | 2023-11-08 00:00:00 | mitre | An issue discovered in Pfsense... | |
CVE-2023-47379 | 2023-11-08 00:00:00 | mitre | Microweber CMS version 2.0.1 is... | |
CVE-2023-47397 | 2023-11-08 00:00:00 | mitre | WeBid <=1.2.2 is vulnerable to... | |
CVE-2023-46363 | 2023-11-08 00:00:00 | mitre | jbig2enc v0.28 was discovered to... | |
CVE-2023-46483 | 2023-11-08 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-46362 | 2023-11-08 00:00:00 | mitre | jbig2enc v0.28 was discovered to... | |
CVE-2023-41111 | 2023-11-08 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-41112 | 2023-11-08 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-6002 | 2023-11-07 23:56:50 | Yugabyte | YugabyteDB is vulnerable to cross... | |
CVE-2023-6001 | 2023-11-07 23:25:16 | Yugabyte | Prometheus metrics are available without authentication.... | |
CVE-2023-46800 | 2023-11-07 21:19:21 | Fluid Attacks | Online Matrimonial Project v1.0 is... | |
CVE-2023-46799 | 2023-11-07 21:17:47 | Fluid Attacks | ... | |
CVE-2023-46798 | 2023-11-07 21:17:05 | Fluid Attacks | ... | |
CVE-2023-46797 | 2023-11-07 21:16:02 | Fluid Attacks | ... | |
CVE-2023-46796 | 2023-11-07 21:15:22 | Fluid Attacks | ... | |
CVE-2023-46795 | 2023-11-07 21:14:14 | Fluid Attacks | ... | |
CVE-2023-46794 | 2023-11-07 21:13:26 | Fluid Attacks | ... | |
CVE-2023-46793 | 2023-11-07 21:10:20 | Fluid Attacks | Online Matrimonial Project v1.0 is... | |
CVE-2023-46792 | 2023-11-07 21:09:27 | Fluid Attacks | ... | |
CVE-2023-46790 | 2023-11-07 21:07:13 | Fluid Attacks | ... | |
CVE-2023-46789 | 2023-11-07 21:02:14 | Fluid Attacks | Online Matrimonial Project v1.0 is... | |
CVE-2023-46788 | 2023-11-07 21:01:11 | Fluid Attacks | Online Matrimonial Project v1.0 is... | |
CVE-2023-46787 | 2023-11-07 20:59:34 | Fluid Attacks | Online Matrimonial Project v1.0 is... | |
CVE-2023-46786 | 2023-11-07 20:58:52 | Fluid Attacks | ... | |
CVE-2023-46785 | 2023-11-07 20:57:55 | Fluid Attacks | Online Matrimonial Project v1.0 is... | |
CVE-2023-46680 | 2023-11-07 20:38:16 | Fluid Attacks | ... | |
CVE-2023-46679 | 2023-11-07 20:37:20 | Fluid Attacks | Online Job Portal v1.0 is... | |
CVE-2023-46678 | 2023-11-07 20:36:32 | Fluid Attacks | ... | |
CVE-2023-46677 | 2023-11-07 20:35:03 | Fluid Attacks | Online Job Portal v1.0 is... | |
CVE-2023-46676 | 2023-11-07 20:34:12 | Fluid Attacks | ... | |
CVE-2023-5982 | 2023-11-07 20:31:56 | Wordfence | The UpdraftPlus: WordPress Backup &... | |
CVE-2023-5819 | 2023-11-07 19:31:34 | Wordfence | The Amazonify plugin for WordPress... | |
CVE-2023-5818 | 2023-11-07 19:31:33 | Wordfence | The Amazonify plugin for WordPress... | |
CVE-2023-4154 | 2023-11-07 19:14:28 | redhat | A design flaw was found... | |
CVE-2023-4956 | 2023-11-07 19:12:00 | redhat | A flaw was found in... | |
CVE-2023-46243 | 2023-11-07 19:10:45 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-46242 | 2023-11-07 19:08:09 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-46244 | 2023-11-07 19:04:44 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-5309 | 2023-11-07 19:01:05 | Perforce | Versions of Puppet Enterprise prior... | |
CVE-2023-46252 | 2023-11-07 19:00:58 | GitHub_M | Squidex is an open source... | |
CVE-2023-46253 | 2023-11-07 18:56:21 | GitHub_M | Squidex is an open source... | |
CVE-2023-5998 | 2023-11-07 18:45:03 | @huntr_ai | Out-of-bounds Read in GitHub repository... | |
CVE-2023-46730 | 2023-11-07 17:35:36 | GitHub_M | Group-Office is an enterprise CRM... | |
CVE-2023-28499 | 2023-11-07 17:34:48 | Patchstack | Auth. (author+) Stored Cross-Site Scripting... | |
CVE-2023-46737 | 2023-11-07 17:30:25 | GitHub_M | Cosign is a sigstore signing... | |
CVE-2023-32966 | 2023-11-07 17:29:17 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47181 | 2023-11-07 17:23:38 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46744 | 2023-11-07 17:22:25 | GitHub_M | Squidex is an open source... | |
CVE-2023-41798 | 2023-11-07 17:19:25 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-41616 | 2023-11-07 17:17:01 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-38702 | 2023-11-07 17:14:12 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-42882 | 2023-11-07 17:11:34 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-44738 | 2023-11-07 17:08:55 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-45078 | 2023-11-07 17:05:59 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-45360 | 2023-11-07 16:58:20 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-45370 | 2023-11-07 16:56:09 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-45348 | 2023-11-07 16:52:15 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-45810 | 2023-11-07 16:50:04 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-46821 | 2023-11-07 16:47:17 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-46804 | 2023-11-07 16:43:31 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-46803 | 2023-11-07 16:40:45 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-46809 | 2023-11-07 16:37:50 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2023-0898 | 2023-11-07 16:34:41 | icscert | General Electric MiCOM S1 Agile... | |
CVE-2022-46801 | 2023-11-07 16:11:31 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-46802 | 2023-11-07 16:07:32 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2023-36527 | 2023-11-07 16:04:27 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2023-23796 | 2023-11-07 16:01:38 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2023-23678 | 2023-11-07 15:48:28 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-45357 | 2023-11-07 15:45:27 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2023-4295 | 2023-11-07 15:42:15 | Arm | A local non-privileged user can... | |
CVE-2023-22719 | 2023-11-07 15:41:52 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2023-3889 | 2023-11-07 15:28:43 | Arm | A local non-privileged user can... | |
CVE-2023-4272 | 2023-11-07 15:18:59 | Arm | A local non-privileged user can... | |
CVE-2023-5179 | 2023-11-07 15:16:22 | ODA | An issue was discovered in... | |
CVE-2023-42659 | 2023-11-07 15:13:40 | ProgressSoftware | In WS_FTP Server versions prior... | |
CVE-2023-25983 | 2023-11-07 15:13:15 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-47442 | 2023-11-07 15:09:29 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2022-45350 | 2023-11-07 15:05:07 | Patchstack | Improper Neutralization of Formula Elements... | |
CVE-2023-0436 | 2023-11-07 11:44:47 | mongodb | The affected versions of MongoDB... | |
CVE-2023-4888 | 2023-11-07 11:31:09 | Wordfence | The Simple Like Page Plugin... | |
CVE-2023-5660 | 2023-11-07 11:31:09 | Wordfence | The SendPress Newsletters plugin for... | |
CVE-2023-4842 | 2023-11-07 11:31:08 | Wordfence | The Social Sharing Plugin -... | |
CVE-2023-5567 | 2023-11-07 11:31:08 | Wordfence | The QR Code Tag plugin... | |
CVE-2023-5709 | 2023-11-07 11:31:07 | Wordfence | The WD WidgetTwitter plugin for... | |
CVE-2023-5661 | 2023-11-07 11:31:07 | Wordfence | The Social Feed plugin for... | |
CVE-2023-5703 | 2023-11-07 11:31:06 | Wordfence | The Gift Up Gift Cards... | |
CVE-2023-5577 | 2023-11-07 11:31:06 | Wordfence | The Bitlys plugin for WordPress... | |
CVE-2023-5659 | 2023-11-07 11:31:06 | Wordfence | The Interact: Embed A Quiz... | |
CVE-2023-5669 | 2023-11-07 11:31:05 | Wordfence | The Featured Image Caption plugin... | |
CVE-2023-46819 | 2023-11-07 11:02:03 | apache | Missing Authentication in Apache Software... | |
CVE-2023-5532 | 2023-11-07 11:01:46 | Wordfence | The ImageMapper plugin for WordPress... | |
CVE-2023-5507 | 2023-11-07 11:01:45 | Wordfence | The ImageMapper plugin for WordPress... | |
CVE-2023-5658 | 2023-11-07 11:01:44 | Wordfence | The WP MapIt plugin for... | |
CVE-2023-5506 | 2023-11-07 11:01:44 | Wordfence | The ImageMapper plugin for WordPress... | |
CVE-2023-5975 | 2023-11-07 11:01:44 | Wordfence | The ImageMapper plugin for WordPress... | |
CVE-2023-5743 | 2023-11-07 11:01:43 | Wordfence | The Telephone Number Linker plugin... | |
CVE-2021-4431 | 2023-11-07 11:00:07 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-47510 | 2023-11-07 10:11:03 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-46851 | 2023-11-07 08:56:35 | apache | Allura Discussion and Allura Forum... | |
CVE-2023-42555 | 2023-11-07 07:49:54 | Samsung Mobile | Use of implicit intent for... | |
CVE-2023-42554 | 2023-11-07 07:49:53 | Samsung Mobile | Improper Authentication vulnerabiity in Samsung... | |
CVE-2023-42553 | 2023-11-07 07:49:52 | Samsung Mobile | Improper authorization verification vulnerability in... | |
CVE-2023-42552 | 2023-11-07 07:49:51 | Samsung Mobile | Implicit intent hijacking vulnerability in... | |
CVE-2023-42551 | 2023-11-07 07:49:50 | Samsung Mobile | Use of implicit intent for... | |
CVE-2023-42550 | 2023-11-07 07:49:49 | Samsung Mobile | Use of implicit intent for... | |
CVE-2023-42549 | 2023-11-07 07:49:48 | Samsung Mobile | Use of implicit intent for... | |
CVE-2023-42548 | 2023-11-07 07:49:47 | Samsung Mobile | Use of implicit intent for... | |
CVE-2023-42547 | 2023-11-07 07:49:46 | Samsung Mobile | Use of implicit intent for... | |
CVE-2023-42546 | 2023-11-07 07:49:44 | Samsung Mobile | Use of implicit intent for... | |
CVE-2023-42545 | 2023-11-07 07:49:43 | Samsung Mobile | Use of implicit intent for... | |
CVE-2023-42544 | 2023-11-07 07:49:42 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-42543 | 2023-11-07 07:49:41 | Samsung Mobile | Improper verification of intent by... | |
CVE-2023-42542 | 2023-11-07 07:49:40 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-42541 | 2023-11-07 07:49:39 | Samsung Mobile | Improper authorization in PushClientProvider of... | |
CVE-2023-42540 | 2023-11-07 07:49:38 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-42539 | 2023-11-07 07:49:37 | Samsung Mobile | PendingIntent hijacking vulnerability in ChallengeNotificationManager... | |
CVE-2023-42538 | 2023-11-07 07:49:36 | Samsung Mobile | An improper input validation in... | |
CVE-2023-42537 | 2023-11-07 07:49:35 | Samsung Mobile | An improper input validation in... | |
CVE-2023-42536 | 2023-11-07 07:49:34 | Samsung Mobile | An improper input validation in... | |
CVE-2023-42535 | 2023-11-07 07:49:33 | Samsung Mobile | Out-of-bounds Write in read_block of... | |
CVE-2023-42534 | 2023-11-07 07:49:32 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-42533 | 2023-11-07 07:49:31 | Samsung Mobile | Improper Input Validation with USB... | |
CVE-2023-42532 | 2023-11-07 07:49:30 | Samsung Mobile | Improper Certificate Validation in FotaAgent... | |
CVE-2023-42531 | 2023-11-07 07:49:29 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-42530 | 2023-11-07 07:49:28 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-42529 | 2023-11-07 07:49:27 | Samsung Mobile | Out-of-bound write vulnerability in libsec-ril... | |
CVE-2023-42528 | 2023-11-07 07:49:26 | Samsung Mobile | Improper Input Validation vulnerability in... | |
CVE-2023-42527 | 2023-11-07 07:49:25 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-30739 | 2023-11-07 07:45:38 | Samsung Mobile | Arbitrary File Descriptor Write vulnerability... | |
CVE-2023-46845 | 2023-11-07 07:39:57 | jpcert | EC-CUBE 3 series (3.0.0 to... | |
CVE-2023-5076 | 2023-11-07 07:33:57 | Wordfence | The Ziteboard Online Whiteboard plugin... | |
CVE-2023-38548 | 2023-11-07 06:17:31 | hackerone | A vulnerability in Veeam ONE... | |
CVE-2023-38547 | 2023-11-07 06:17:31 | hackerone | A vulnerability in Veeam ONE... | |
CVE-2023-38549 | 2023-11-07 06:17:31 | hackerone | A vulnerability in Veeam ONE... | |
CVE-2023-41723 | 2023-11-07 06:17:31 | hackerone | A vulnerability in Veeam ONE... | |
CVE-2019-25156 | 2023-11-07 05:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-33074 | 2023-11-07 05:26:56 | qualcomm | Memory corruption in Audio when... | |
CVE-2023-33061 | 2023-11-07 05:26:55 | qualcomm | Transient DOS in WLAN Firmware... | |
CVE-2023-33059 | 2023-11-07 05:26:54 | qualcomm | Memory corruption in Audio while... | |
CVE-2023-33056 | 2023-11-07 05:26:52 | qualcomm | Transient DOS in WLAN Firmware... | |
CVE-2023-33055 | 2023-11-07 05:26:50 | qualcomm | Memory Corruption in Audio while... | |
CVE-2023-33048 | 2023-11-07 05:26:49 | qualcomm | Transient DOS in WLAN Firmware... | |
CVE-2023-33047 | 2023-11-07 05:26:48 | qualcomm | Transient DOS in WLAN Firmware... | |
CVE-2023-33045 | 2023-11-07 05:26:47 | qualcomm | Memory corruption in WLAN Firmware... | |
CVE-2023-33031 | 2023-11-07 05:26:46 | qualcomm | Memory corruption in Automotive Audio... | |
CVE-2023-28574 | 2023-11-07 05:26:45 | qualcomm | Memory corruption in core services... | |
CVE-2023-28572 | 2023-11-07 05:26:44 | qualcomm | Memory corruption in WLAN HOST... | |
CVE-2023-28570 | 2023-11-07 05:26:43 | qualcomm | Memory corruption while processing audio... | |
CVE-2023-28569 | 2023-11-07 05:26:42 | qualcomm | Information disclosure in WLAN HAL... | |
CVE-2023-28568 | 2023-11-07 05:26:40 | qualcomm | Information disclosure in WLAN HAL... | |
CVE-2023-28566 | 2023-11-07 05:26:38 | qualcomm | Information disclosure in WLAN HAL... | |
CVE-2023-28563 | 2023-11-07 05:26:37 | qualcomm | Information disclosure in IOE Firmware... | |
CVE-2023-28556 | 2023-11-07 05:26:36 | qualcomm | Cryptographic issue in HLOS during... | |
CVE-2023-28554 | 2023-11-07 05:26:35 | qualcomm | Information Disclosure in Qualcomm IPC... | |
CVE-2023-28553 | 2023-11-07 05:26:33 | qualcomm | Information Disclosure in WLAN Host... | |
CVE-2023-28545 | 2023-11-07 05:26:32 | qualcomm | Memory corruption in TZ Secure... | |
CVE-2023-24852 | 2023-11-07 05:26:31 | qualcomm | Memory Corruption in Core due... | |
CVE-2023-22388 | 2023-11-07 05:26:29 | qualcomm | Memory Corruption in Multi-mode Call... | |
CVE-2023-21671 | 2023-11-07 05:26:28 | qualcomm | Memory Corruption in Core during... | |
CVE-2023-35140 | 2023-11-07 01:44:18 | Zyxel | The improper privilege management vulnerability... | |
CVE-2023-5976 | 2023-11-07 00:00:32 | @huntr_ai | Improper Access Control in GitHub... | |
CVE-2021-43419 | 2023-11-07 00:00:00 | mitre | An Information Disclosure vulnerability exists... | |
CVE-2023-43886 | 2023-11-07 00:00:00 | mitre | A buffer overflow in the... | |
CVE-2023-43885 | 2023-11-07 00:00:00 | mitre | Missing error handling in the... | |
CVE-2023-43984 | 2023-11-07 00:00:00 | mitre | Insecure permissions in Smart Soft... | |
CVE-2023-45380 | 2023-11-07 00:00:00 | mitre | In the module "Order Duplicator... | |
CVE-2023-33481 | 2023-11-07 00:00:00 | mitre | RemoteClinic 2.0 is vulnerable to... | |
CVE-2023-33478 | 2023-11-07 00:00:00 | mitre | RemoteClinic 2.0 has a SQL... | |
CVE-2023-33479 | 2023-11-07 00:00:00 | mitre | RemoteClinic version 2.0 contains a... | |
CVE-2023-33480 | 2023-11-07 00:00:00 | mitre | RemoteClinic 2.0 contains a critical... | |
CVE-2023-47360 | 2023-11-07 00:00:00 | mitre | Videolan VLC prior to version... | |
CVE-2023-47455 | 2023-11-07 00:00:00 | mitre | Tenda AX1806 V1.0.0.1 contains a... | |
CVE-2023-47102 | 2023-11-07 00:00:00 | mitre | UrBackup Server 2.5.31 allows brute-force... | |
CVE-2023-47456 | 2023-11-07 00:00:00 | mitre | Tenda AX1806 V1.0.0.1 contains a... | |
CVE-2023-47359 | 2023-11-07 00:00:00 | mitre | Videolan VLC prior to version... | |
CVE-2023-46001 | 2023-11-07 00:00:00 | mitre | Buffer Overflow vulnerability in gpac... | |
CVE-2023-46998 | 2023-11-07 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-46501 | 2023-11-07 00:00:00 | mitre | An issue in BoltWire v.6.03... | |
CVE-2023-42283 | 2023-11-07 00:00:00 | mitre | Blind SQL injection in api_id... | |
CVE-2023-42361 | 2023-11-07 00:00:00 | mitre | Local File Inclusion vulnerability in... | |
CVE-2023-42284 | 2023-11-07 00:00:00 | mitre | Blind SQL injection in api_version... | |
CVE-2023-41425 | 2023-11-07 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-36409 | 2023-11-06 23:12:20 | microsoft | Microsoft Edge (Chromium-based) Information Disclosure... | |
CVE-2023-36769 | 2023-11-06 22:51:21 | microsoft | Microsoft OneNote Spoofing Vulnerability ... | |
CVE-2023-5605 | 2023-11-06 20:42:09 | WPScan | The URL Shortify WordPress plugin... | |
CVE-2023-5355 | 2023-11-06 20:41:57 | WPScan | The Awesome Support WordPress plugin... | |
CVE-2023-5601 | 2023-11-06 20:41:49 | WPScan | The WooCommerce Ninja Forms Product... | |
CVE-2023-5530 | 2023-11-06 20:41:40 | WPScan | The Ninja Forms Contact Form... | |
CVE-2023-5181 | 2023-11-06 20:41:32 | WPScan | The WP Discord Invite WordPress... | |
CVE-2023-4858 | 2023-11-06 20:41:21 | WPScan | The Simple Table Manager WordPress... | |
CVE-2023-4810 | 2023-11-06 20:41:11 | WPScan | The Responsive Pricing Table WordPress... | |
CVE-2023-4930 | 2023-11-06 20:41:02 | WPScan | The Front End PM WordPress... | |
CVE-2023-5352 | 2023-11-06 20:40:54 | WPScan | The Awesome Support WordPress plugin... | |
CVE-2023-5228 | 2023-11-06 20:40:45 | WPScan | The User Registration WordPress plugin... | |
CVE-2023-5082 | 2023-11-06 20:40:37 | WPScan | The History Log by click5... | |
CVE-2023-5354 | 2023-11-06 20:40:28 | WPScan | The Awesome Support WordPress plugin... | |
CVE-2023-5454 | 2023-11-06 20:40:20 | WPScan | The Templately WordPress plugin before... | |
CVE-2023-5771 | 2023-11-06 20:06:28 | Proofpoint | Proofpoint Enterprise Protection contains a... | |
CVE-2023-5719 | 2023-11-06 19:33:20 | icscert | The Crimson 3.2 Windows-based configuration... | |
CVE-2023-5777 | 2023-11-06 19:26:09 | icscert | Weintek EasyBuilder Pro contains a... | |
CVE-2023-46731 | 2023-11-06 18:47:49 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-46732 | 2023-11-06 18:45:03 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-46254 | 2023-11-06 18:34:13 | GitHub_M | capsule-proxy is a reverse proxy... | |
CVE-2023-39345 | 2023-11-06 18:26:20 | GitHub_M | strapi is an open-source headless... | |
CVE-2023-46251 | 2023-11-06 17:41:30 | GitHub_M | MyBB is a free... | |
CVE-2023-44398 | 2023-11-06 17:30:54 | GitHub_M | Exiv2 is a C++ library... | |
CVE-2023-4700 | 2023-11-06 17:30:35 | GitLab | An authorization issue affecting GitLab... | |
CVE-2023-45827 | 2023-11-06 17:25:43 | GitHub_M | Dot diver is a lightweight,... | |
CVE-2023-46728 | 2023-11-06 17:13:45 | GitHub_M | Squid is a caching proxy... | |
CVE-2023-40661 | 2023-11-06 16:58:43 | redhat | Several memory vulnerabilities were identified... | |
CVE-2023-40660 | 2023-11-06 16:58:42 | redhat | A flaw was found in... | |
CVE-2023-4535 | 2023-11-06 16:57:45 | redhat | An out-of-bounds read vulnerability was... | |
CVE-2023-5969 | 2023-11-06 15:48:23 | Mattermost | Mattermost fails to properly sanitize... | |
CVE-2023-5678 | 2023-11-06 15:47:30 | openssl | Issue summary: Generating excessively long... | |
CVE-2023-5968 | 2023-11-06 15:35:14 | Mattermost | Mattermost fails to properly sanitize... | |
CVE-2023-5967 | 2023-11-06 15:24:24 | Mattermost | Mattermost fails to properly validate... | |
CVE-2023-41378 | 2023-11-06 15:00:53 | Tigera | In certain conditions for Calico... | |
CVE-2023-5950 | 2023-11-06 14:30:28 | rapid7 | Rapid7 Velociraptor versions prior to... | |
CVE-2023-4910 | 2023-11-06 12:49:37 | redhat | A flaw was found In... | |
CVE-2023-5964 | 2023-11-06 12:27:12 | 1E | The 1E-Exchange-DisplayMessageinstruction that is part... | |
CVE-2023-45163 | 2023-11-06 12:19:20 | 1E | The 1E-Exchange-CommandLinePing instruction that is... | |
CVE-2023-5963 | 2023-11-06 12:18:56 | GitLab | An issue has been discovered... | |
CVE-2023-45161 | 2023-11-06 12:13:09 | 1E | The 1E-Exchange-URLResponseTime instruction that is... | |
CVE-2023-3399 | 2023-11-06 12:08:54 | GitLab | An issue has been discovered... | |
CVE-2023-3909 | 2023-11-06 12:08:45 | GitLab | An issue has been discovered... | |
CVE-2023-3246 | 2023-11-06 12:01:43 | GitLab | An issue has been discovered... | |
CVE-2023-47186 | 2023-11-06 11:25:23 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-5823 | 2023-11-06 11:21:53 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46781 | 2023-11-06 11:19:15 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46780 | 2023-11-06 11:15:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46779 | 2023-11-06 11:13:10 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46778 | 2023-11-06 11:09:48 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46777 | 2023-11-06 11:06:58 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46776 | 2023-11-06 11:01:44 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-46775 | 2023-11-06 10:59:01 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-5090 | 2023-11-06 10:56:57 | redhat | A flaw was found in... | |
CVE-2023-47185 | 2023-11-06 10:56:34 | Patchstack | Unauth. Stored Cross-Site Scripting (XSS)... | |
CVE-2023-5825 | 2023-11-06 10:30:38 | GitLab | An issue has been discovered... | |
CVE-2023-5831 | 2023-11-06 10:30:28 | GitLab | An issue has been discovered... | |
CVE-2023-4996 | 2023-11-06 10:16:06 | Netskope | Netskope was made aware of... | |
CVE-2023-47184 | 2023-11-06 09:56:40 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-47182 | 2023-11-06 09:52:48 | Patchstack | Cross-Site Request Forgery (CSRF) leading... | |
CVE-2023-47177 | 2023-11-06 09:46:14 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-46824 | 2023-11-06 09:43:42 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23702 | 2023-11-06 09:37:02 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-46822 | 2023-11-06 09:30:17 | Patchstack | Unauth. Reflected Cross-Site Scripting) vulnerability... | |
CVE-2023-46783 | 2023-11-06 09:26:18 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-46782 | 2023-11-06 09:20:12 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-46823 | 2023-11-06 09:15:09 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-46821 | 2023-11-06 09:12:35 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-46084 | 2023-11-06 09:06:56 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-45830 | 2023-11-06 08:57:32 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-45657 | 2023-11-06 08:52:50 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-35911 | 2023-11-06 08:44:50 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-45069 | 2023-11-06 08:42:03 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-45074 | 2023-11-06 08:35:02 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-45055 | 2023-11-06 08:30:45 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-28748 | 2023-11-06 08:27:53 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-45046 | 2023-11-06 08:24:42 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-45001 | 2023-11-06 08:20:44 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-41685 | 2023-11-06 08:17:56 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-40609 | 2023-11-06 08:15:24 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-27605 | 2023-11-06 08:11:23 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-33924 | 2023-11-06 08:05:34 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-38382 | 2023-11-06 08:02:44 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-40207 | 2023-11-06 08:00:09 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2022-46849 | 2023-11-06 07:56:30 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2022-46860 | 2023-11-06 07:53:42 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2022-45373 | 2023-11-06 07:50:54 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2022-47432 | 2023-11-06 07:46:58 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2022-47430 | 2023-11-06 07:43:50 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2022-47420 | 2023-11-06 07:41:14 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2022-47428 | 2023-11-06 07:36:32 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2021-4430 | 2023-11-06 07:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-28794 | 2023-11-06 07:19:25 | Zscaler | Origin Validation Error vulnerability in... | |
CVE-2023-42669 | 2023-11-06 06:57:28 | redhat | A vulnerability was found in... | |
CVE-2023-4699 | 2023-11-06 05:02:15 | Mitsubishi | Missing Authentication for Critical Function... | |
CVE-2023-4625 | 2023-11-06 04:57:44 | Mitsubishi | Improper Restriction of Excessive Authentication... | |
CVE-2023-32840 | 2023-11-06 03:50:57 | MediaTek | In modem CCCI, there is... | |
CVE-2023-32825 | 2023-11-06 03:50:56 | MediaTek | In bluethooth service, there is... | |
CVE-2023-32839 | 2023-11-06 03:50:54 | MediaTek | In dpe, there is a... | |
CVE-2023-32838 | 2023-11-06 03:50:53 | MediaTek | In dpe, there is a... | |
CVE-2023-20702 | 2023-11-06 03:50:51 | MediaTek | In 5G NRLC, there is... | |
CVE-2023-32837 | 2023-11-06 03:50:50 | MediaTek | In video, there is a... | |
CVE-2023-32836 | 2023-11-06 03:50:48 | MediaTek | In display, there is a... | |
CVE-2023-32835 | 2023-11-06 03:50:47 | MediaTek | In keyinstall, there is a... | |
CVE-2023-32834 | 2023-11-06 03:50:45 | MediaTek | In secmem, there is a... | |
CVE-2023-32818 | 2023-11-06 03:50:43 | MediaTek | In vdec, there is a... | |
CVE-2023-32832 | 2023-11-06 03:50:42 | MediaTek | In video, there is a... | |
CVE-2023-46802 | 2023-11-06 01:25:12 | jpcert | e-Tax software Version3.0.10 and earlier... | |
CVE-2018-25093 | 2023-11-06 01:00:05 | VulDB | A vulnerability was found in... | |
CVE-2022-48192 | 2023-11-06 00:00:00 | mitre | Cross-site Scripting vulnerability in Softing... | |
CVE-2022-48193 | 2023-11-06 00:00:00 | mitre | Weak ciphers in Softing smartLink... | |
CVE-2023-45556 | 2023-11-06 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-38406 | 2023-11-06 00:00:00 | mitre | bgpd/bgp_flowspec.c in FRRouting (FRR) before... | |
CVE-2023-38407 | 2023-11-06 00:00:00 | mitre | bgpd/bgp_label.c in FRRouting (FRR) before... | |
CVE-2023-47253 | 2023-11-06 00:00:00 | mitre | Qualitor through 8.20 allows remote... | |
CVE-2023-47004 | 2023-11-06 00:00:00 | mitre | Buffer Overflow vulnerability in Redis... | |
CVE-2018-25092 | 2023-11-05 21:00:04 | VulDB | A vulnerability was found in... | |
CVE-2017-20187 | 2023-11-05 20:31:03 | VulDB | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2023-47260 | 2023-11-05 00:00:00 | mitre | Redmine before 4.2.11 and 5.0.x... | |
CVE-2023-47271 | 2023-11-05 00:00:00 | mitre | PKP-WAL (aka PKP Web Application... | |
CVE-2023-47258 | 2023-11-05 00:00:00 | mitre | Redmine before 4.2.11 and 5.0.x... | |
CVE-2023-47259 | 2023-11-05 00:00:00 | mitre | Redmine before 4.2.11 and 5.0.x... | |
CVE-2023-47272 | 2023-11-05 00:00:00 | mitre | Roundcube 1.5.x before 1.5.6 and... | |
CVE-2023-40922 | 2023-11-04 00:00:00 | mitre | kerawen before v2.5.1 was discovered... | |
CVE-2023-47249 | 2023-11-04 00:00:00 | mitre | In International Color Consortium DemoIccMAX... | |
CVE-2023-46381 | 2023-11-04 00:00:00 | mitre | LOYTEC LINX-151, LINX-212, LVIS-3ME12-A1, LIOB-586,... | |
CVE-2023-46964 | 2023-11-04 00:00:00 | Hillstone | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-46380 | 2023-11-04 00:00:00 | mitre | LOYTEC LINX-151, LINX-212, LVIS-3ME12-A1, LIOB-586,... | |
CVE-2023-46382 | 2023-11-04 00:00:00 | mitre | LOYTEC LINX-151, LINX-212, LVIS-3ME12-A1, LIOB-586,... | |
CVE-2023-46981 | 2023-11-04 00:00:00 | mitre | SQL injection vulnerability in Novel-Plus... | |
CVE-2023-46963 | 2023-11-04 00:00:00 | mitre | An issue in Beijing Yunfan... | |
CVE-2023-40215 | 2023-11-03 23:15:12 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-35910 | 2023-11-03 23:11:32 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-38391 | 2023-11-03 23:07:33 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-32741 | 2023-11-03 23:04:23 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-36677 | 2023-11-03 22:59:09 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-45189 | 2023-11-03 22:51:45 | ibm | A vulnerability in IBM Robotic... | |
CVE-2022-43555 | 2023-11-03 18:13:19 | hackerone | Ivanti Avalanche Printer Device Service... | |
CVE-2022-43554 | 2023-11-03 18:13:19 | hackerone | Ivanti Avalanche Smart Device Service... | |
CVE-2022-44569 | 2023-11-03 18:13:19 | hackerone | A locally authenticated attacker with... | |
CVE-2023-41726 | 2023-11-03 18:13:19 | hackerone | Ivanti Avalanche Incorrect Default Permissions... | |
CVE-2023-41725 | 2023-11-03 18:13:19 | hackerone | Ivanti Avalanche EnterpriseServer Service Unrestricted... | |
CVE-2022-3172 | 2023-11-03 18:11:53 | kubernetes | A security issue was discovered... | |
CVE-2023-3893 | 2023-11-03 17:34:10 | kubernetes | A security issue was discovered... | |
CVE-2023-36529 | 2023-11-03 16:52:28 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-34179 | 2023-11-03 16:48:01 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-25700 | 2023-11-03 16:44:47 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-39301 | 2023-11-03 16:34:52 | qnap | A server-side request forgery (SSRF)... | |
CVE-2023-39299 | 2023-11-03 16:34:46 | qnap | A path traversal vulnerability has... | |
CVE-2023-23369 | 2023-11-03 16:34:40 | qnap | An OS command injection vulnerability... | |
CVE-2023-23368 | 2023-11-03 16:34:24 | qnap | An OS command injection vulnerability... | |
CVE-2023-25800 | 2023-11-03 16:26:12 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-25990 | 2023-11-03 16:22:46 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-32508 | 2023-11-03 16:18:55 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-32121 | 2023-11-03 16:15:01 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2022-46818 | 2023-11-03 15:58:23 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-5088 | 2023-11-03 13:58:50 | redhat | A bug in QEMU could... | |
CVE-2023-5946 | 2023-11-03 13:51:21 | Wordfence | The Digirisk plugin for WordPress... | |
CVE-2022-47426 | 2023-11-03 12:47:23 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2022-46859 | 2023-11-03 12:43:08 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-26015 | 2023-11-03 12:40:00 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2022-46808 | 2023-11-03 12:36:47 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-3961 | 2023-11-03 12:32:29 | redhat | A path traversal vulnerability was... | |
CVE-2023-5945 | 2023-11-03 12:31:29 | Wordfence | The video carousel slider with... | |
CVE-2023-5707 | 2023-11-03 12:31:28 | Wordfence | The SEO Slider plugin for... | |
CVE-2022-47445 | 2023-11-03 12:29:13 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-25960 | 2023-11-03 12:23:32 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2022-45805 | 2023-11-03 12:18:12 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-3277 | 2023-11-03 11:29:49 | Wordfence | The MStore API plugin for... | |
CVE-2022-47588 | 2023-11-03 11:14:44 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-34383 | 2023-11-03 11:11:51 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-41652 | 2023-11-03 11:06:26 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-4592 | 2023-11-03 11:04:22 | INCIBE | A Cross-Site Scripting vulnerability has... | |
CVE-2023-4591 | 2023-11-03 11:01:55 | INCIBE | A local file inclusion vulnerability... | |
CVE-2023-4769 | 2023-11-03 10:55:13 | INCIBE | A SSRF vulnerability has been... | |
CVE-2023-4768 | 2023-11-03 10:42:59 | INCIBE | A CRLF injection vulnerability has... | |
CVE-2023-4767 | 2023-11-03 10:41:24 | INCIBE | A CRLF injection vulnerability has... | |
CVE-2023-4043 | 2023-11-03 08:11:39 | eclipse | In Eclipse Parsson before versions... | |
CVE-2023-1476 | 2023-11-03 08:07:00 | redhat | A use-after-free flaw was found... | |
CVE-2023-46847 | 2023-11-03 07:58:05 | redhat | Squid is vulnerable to a... | |
CVE-2023-46848 | 2023-11-03 07:58:05 | redhat | Squid is vulnerable to Denial... | |
CVE-2023-42670 | 2023-11-03 07:58:04 | redhat | A flaw was found in... | |
CVE-2023-5824 | 2023-11-03 07:56:36 | redhat | A flaw was found in... | |
CVE-2023-4091 | 2023-11-03 07:56:35 | redhat | A vulnerability was discovered in... | |
CVE-2023-1194 | 2023-11-03 07:41:35 | redhat | An out-of-bounds (OOB) memory read... | |
CVE-2023-46846 | 2023-11-03 07:33:16 | redhat | SQUID is vulnerable to HTTP... | |
CVE-2023-5763 | 2023-11-03 06:40:43 | eclipse | In Eclipse Glassfish 5 or... | |
CVE-2023-5948 | 2023-11-03 06:40:02 | @huntrdev | Improper Authorization in GitHub repository... | |
CVE-2023-41356 | 2023-11-03 06:18:37 | twcert | NCSIST ManageEngine Mobile Device Manager(MDM)... | |
CVE-2023-41357 | 2023-11-03 06:09:18 | twcert | Galaxy Software Services Corporation Vitals... | |
CVE-2023-41344 | 2023-11-03 06:03:33 | twcert | NCSIST ManageEngine Mobile Device Manager(MDM)... | |
CVE-2023-41355 | 2023-11-03 05:55:07 | twcert | Chunghwa Telecom NOKIA G-040W-Q Firewall... | |
CVE-2023-41354 | 2023-11-03 05:52:33 | twcert | Chunghwa Telecom NOKIA G-040W-Q Firewall... | |
CVE-2023-41353 | 2023-11-03 05:48:22 | twcert | Chunghwa Telecom NOKIA G-040W-Q has... | |
CVE-2023-41352 | 2023-11-03 05:44:39 | twcert | Chunghwa Telecom NOKIA G-040W-Q has... | |
CVE-2023-41351 | 2023-11-03 05:41:26 | twcert | Chunghwa Telecom NOKIA G-040W-Q has... | |
CVE-2023-41350 | 2023-11-03 04:44:04 | twcert | Chunghwa Telecom NOKIA G-040W-Q has... | |
CVE-2023-41348 | 2023-11-03 04:32:01 | twcert | ASUS RT-AX55’s authentication-related function has... | |
CVE-2023-41347 | 2023-11-03 04:29:39 | twcert | ASUS RT-AX55’s authentication-related function has... | |
CVE-2023-41346 | 2023-11-03 04:21:26 | twcert | ASUS RT-AX55’s authentication-related function has... | |
CVE-2023-41345 | 2023-11-03 04:16:47 | twcert | ASUS RT-AX55’s authentication-related function has... | |
CVE-2023-41343 | 2023-11-03 04:11:29 | twcert | Rogic No-Code Database Builders file... | |
CVE-2023-35896 | 2023-11-03 02:14:31 | ibm | IBM Content Navigator 3.0.13 is... | |
CVE-2023-36022 | 2023-11-03 00:22:01 | microsoft | Microsoft Edge (Chromium-based) Remote Code... | |
CVE-2023-36029 | 2023-11-03 00:22:00 | microsoft | Microsoft Edge (Chromium-based) Spoofing Vulnerability... | |
CVE-2023-36034 | 2023-11-03 00:22:00 | microsoft | Microsoft Edge (Chromium-based) Remote Code... | |
CVE-2023-46176 | 2023-11-03 00:06:38 | ibm | IBM MQ Appliance 9.3 CD... | |
CVE-2017-7252 | 2023-11-03 00:00:00 | mitre | bcrypt password hashing in Botan... | |
CVE-2020-28407 | 2023-11-03 00:00:00 | mitre | In swtpm before 0.4.2 and... | |
CVE-2023-43665 | 2023-11-03 00:00:00 | mitre | In Django 3.2 before 3.2.22,... | |
CVE-2023-43982 | 2023-11-03 00:00:00 | mitre | Bon Presta boninstagramcarousel between v5.2.1... | |
CVE-2023-45360 | 2023-11-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-45024 | 2023-11-03 00:00:00 | mitre | Best Practical Request Tracker (RT)... | |
CVE-2023-45362 | 2023-11-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38965 | 2023-11-03 00:00:00 | mitre | Lost and Found Information System... | |
CVE-2023-36621 | 2023-11-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-36620 | 2023-11-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-31102 | 2023-11-03 00:00:00 | mitre | Ppmd7.c in 7-Zip before 23.00... | |
CVE-2023-44271 | 2023-11-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-47233 | 2023-11-03 00:00:00 | mitre | The brcm80211 component in the... | |
CVE-2023-47235 | 2023-11-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-47234 | 2023-11-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-34261 | 2023-11-03 00:00:00 | mitre | Kyocera TASKalfa 4053ci printers through... | |
CVE-2023-34259 | 2023-11-03 00:00:00 | mitre | Kyocera TASKalfa 4053ci printers through... | |
CVE-2023-34260 | 2023-11-03 00:00:00 | mitre | Kyocera TASKalfa 4053ci printers through... | |
CVE-2023-46817 | 2023-11-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-46980 | 2023-11-03 00:00:00 | mitre | An issue in Best Courier... | |
CVE-2023-46954 | 2023-11-03 00:00:00 | mitre | SQL Injection vulnerability in Relativity... | |
CVE-2023-46404 | 2023-11-03 00:00:00 | mitre | PCRS <= 3.11 (d0de1e) “Questions”... | |
CVE-2023-46947 | 2023-11-03 00:00:00 | mitre | Subrion 4.2.1 has a remote... | |
CVE-2023-41259 | 2023-11-03 00:00:00 | mitre | Best Practical Request Tracker (RT)... | |
CVE-2023-41164 | 2023-11-03 00:00:00 | mitre | In Django 3.2 before 3.2.21,... | |
CVE-2023-41914 | 2023-11-03 00:00:00 | mitre | SchedMD Slurm 23.02.x before 23.02.6... | |
CVE-2023-41260 | 2023-11-03 00:00:00 | mitre | Best Practical Request Tracker (RT)... | |
CVE-2023-43018 | 2023-11-02 23:48:46 | ibm | IBM CICS TX Standard 11.1... | |
CVE-2023-42029 | 2023-11-02 23:44:23 | ibm | IBM CICS TX Standard 11.1,... | |
CVE-2023-42027 | 2023-11-02 23:40:55 | ibm | IBM CICS TX Standard 11.1,... | |
CVE-2023-5930 | 2023-11-02 20:00:08 | VulDB | A vulnerability was found in... | |
CVE-2023-5929 | 2023-11-02 20:00:07 | VulDB | A vulnerability was found in... | |
CVE-2023-5928 | 2023-11-02 19:31:05 | VulDB | A vulnerability was found in... | |
CVE-2023-5927 | 2023-11-02 19:31:04 | VulDB | A vulnerability has been found... | |
CVE-2023-5926 | 2023-11-02 19:00:09 | VulDB | A vulnerability, which was classified... | |
CVE-2023-5925 | 2023-11-02 19:00:08 | VulDB | A vulnerability, which was classified... | |
CVE-2023-31027 | 2023-11-02 18:56:23 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2023-31023 | 2023-11-02 18:56:22 | nvidia | NVIDIA Display Driver for Windows... | |
CVE-2023-31022 | 2023-11-02 18:56:22 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2023-31026 | 2023-11-02 18:56:22 | nvidia | NVIDIA vGPU software for Windows... | |
CVE-2023-31021 | 2023-11-02 18:56:21 | nvidia | NVIDIA vGPU software for Windows... | |
CVE-2023-31020 | 2023-11-02 18:56:21 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2023-31018 | 2023-11-02 18:56:20 | nvidia | NVIDIA GPU Driver for Windows... | |
CVE-2023-31019 | 2023-11-02 18:56:20 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2023-31017 | 2023-11-02 18:56:19 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2023-31016 | 2023-11-02 18:36:43 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2023-5924 | 2023-11-02 18:00:12 | VulDB | A vulnerability classified as critical... | |
CVE-2023-5923 | 2023-11-02 18:00:11 | VulDB | A vulnerability classified as critical... | |
CVE-2023-5846 | 2023-11-02 16:47:40 | icscert | Franklin Fueling System TS-550 versions... | |
CVE-2023-5035 | 2023-11-02 16:11:13 | Moxa | A vulnerability has been identified... | |
CVE-2023-4217 | 2023-11-02 16:04:29 | Moxa | A vulnerability has been identified... | |
CVE-2022-4900 | 2023-11-02 15:01:28 | redhat | A vulnerability was found in... | |
CVE-2023-38473 | 2023-11-02 15:00:19 | redhat | A vulnerability was found in... | |
CVE-2023-38472 | 2023-11-02 14:59:24 | redhat | A vulnerability was found in... | |
CVE-2023-38471 | 2023-11-02 14:58:22 | redhat | A vulnerability was found in... | |
CVE-2023-38470 | 2023-11-02 14:57:28 | redhat | A vulnerability was found in... | |
CVE-2023-38469 | 2023-11-02 14:49:26 | redhat | A vulnerability was found in... | |
CVE-2023-46725 | 2023-11-02 14:19:42 | GitHub_M | FoodCoopShop is open source software... | |
CVE-2023-45347 | 2023-11-02 14:04:17 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-45346 | 2023-11-02 14:03:34 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-45345 | 2023-11-02 14:02:52 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-45338 | 2023-11-02 14:01:11 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-45343 | 2023-11-02 13:59:16 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-45341 | 2023-11-02 13:58:33 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-45344 | 2023-11-02 13:57:07 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-45342 | 2023-11-02 13:47:58 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-45340 | 2023-11-02 13:38:56 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-45339 | 2023-11-02 13:35:39 | Fluid Attacks | ... | |
CVE-2023-42802 | 2023-11-02 13:32:33 | GitHub_M | GLPI is a free asset... | |
CVE-2023-5919 | 2023-11-02 13:31:06 | VulDB | A vulnerability was found in... | |
CVE-2023-45337 | 2023-11-02 13:29:27 | Fluid Attacks | ... | |
CVE-2023-45336 | 2023-11-02 13:26:16 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-45335 | 2023-11-02 13:25:30 | Fluid Attacks | ... | |
CVE-2023-45334 | 2023-11-02 13:24:51 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-45333 | 2023-11-02 13:23:50 | Fluid Attacks | ... | |
CVE-2023-45332 | 2023-11-02 13:22:34 | Fluid Attacks | ... | |
CVE-2023-45331 | 2023-11-02 13:21:52 | Fluid Attacks | ... | |
CVE-2023-45330 | 2023-11-02 13:19:29 | Fluid Attacks | ... | |
CVE-2023-45329 | 2023-11-02 13:18:42 | Fluid Attacks | ... | |
CVE-2023-45328 | 2023-11-02 13:16:36 | Fluid Attacks | ... | |
CVE-2023-45327 | 2023-11-02 13:15:36 | Fluid Attacks | ... | |
CVE-2023-45326 | 2023-11-02 13:14:13 | Fluid Attacks | ... | |
CVE-2023-45325 | 2023-11-02 13:12:58 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-45324 | 2023-11-02 13:11:35 | Fluid Attacks | ... | |
CVE-2023-45323 | 2023-11-02 13:08:55 | Fluid Attacks | Online Food Ordering System v1.0... | |
CVE-2023-29047 | 2023-11-02 13:01:43 | OX | Imageconverter API endpoints provided methods... | |
CVE-2023-29046 | 2023-11-02 13:01:39 | OX | Connections to external data sources,... | |
CVE-2023-29045 | 2023-11-02 13:01:35 | OX | Documents operations, in this case... | |
CVE-2023-29044 | 2023-11-02 13:01:31 | OX | Documents operations could be manipulated... | |
CVE-2023-29043 | 2023-11-02 13:01:28 | OX | Presentations may contain references to... | |
CVE-2023-26456 | 2023-11-02 13:01:24 | OX | Users were able to set... | |
CVE-2023-26455 | 2023-11-02 13:01:20 | OX | RMI was not requiring authentication... | |
CVE-2023-26454 | 2023-11-02 13:01:16 | OX | Requests to fetch image metadata... | |
CVE-2023-26453 | 2023-11-02 13:01:12 | OX | Requests to cache an image... | |
CVE-2023-26452 | 2023-11-02 13:00:42 | OX | Requests to cache an image... | |
CVE-2023-3164 | 2023-11-02 11:26:28 | redhat | A heap-buffer-overflow vulnerability was found... | |
CVE-2023-5860 | 2023-11-02 11:00:50 | Wordfence | The Icons Font Loader plugin... | |
CVE-2023-5918 | 2023-11-02 11:00:11 | VulDB | A vulnerability, which was classified... | |
CVE-2023-43076 | 2023-11-02 10:37:33 | dell | Dell PowerScale OneFS 8.2.x,9.0.0.x-9.5.0.x contains... | |
CVE-2023-5917 | 2023-11-02 10:31:07 | VulDB | A vulnerability, which was classified... | |
CVE-2023-5916 | 2023-11-02 10:31:06 | VulDB | A vulnerability classified as critical... | |
CVE-2023-43087 | 2023-11-02 10:30:31 | dell | Dell PowerScale OneFS 8.2.x, 9.0.0.x-9.5.0.x... | |
CVE-2023-5920 | 2023-11-02 08:34:30 | Mattermost | Mattermost Desktop for MacOS fails... | |
CVE-2023-5606 | 2023-11-02 08:31:43 | Wordfence | The ChatBot for WordPress is... | |
CVE-2023-5875 | 2023-11-02 08:27:05 | Mattermost | Mattermost Desktop fails to correctly handle... | |
CVE-2023-5876 | 2023-11-02 08:26:01 | Mattermost | Mattermost fails to properly validate... | |
CVE-2023-46595 | 2023-11-02 07:47:50 | AlgoSec | Net-NTLM leak via HTML injection... | |
CVE-2023-5408 | 2023-11-02 02:55:58 | redhat | A privilege escalation flaw was... | |
CVE-2023-46327 | 2023-11-02 02:19:24 | jpcert | Multiple MFPs (multifunction printers) provided... | |
CVE-2023-45019 | 2023-11-02 02:19:01 | Fluid Attacks | Online Bus Booking System v1.0... | |
CVE-2023-45018 | 2023-11-02 02:17:35 | Fluid Attacks | Online Bus Booking System v1.0... | |
CVE-2023-45017 | 2023-11-02 02:16:29 | Fluid Attacks | ... | |
CVE-2023-45016 | 2023-11-02 02:15:45 | Fluid Attacks | ... | |
CVE-2023-45015 | 2023-11-02 02:14:36 | Fluid Attacks | Online Bus Booking System v1.0... | |
CVE-2023-45014 | 2023-11-02 02:13:44 | Fluid Attacks | ... | |
CVE-2023-45013 | 2023-11-02 02:12:55 | Fluid Attacks | ... | |
CVE-2023-45012 | 2023-11-02 02:11:43 | Fluid Attacks | Online Bus Booking System v1.0... | |
CVE-2023-45114 | 2023-11-02 01:46:22 | Fluid Attacks | ... | |
CVE-2023-45113 | 2023-11-02 01:45:28 | Fluid Attacks | ... | |
CVE-2023-45112 | 2023-11-02 01:44:00 | Fluid Attacks | ... | |
CVE-2023-45111 | 2023-11-02 01:42:20 | Fluid Attacks | Online Examination System v1.0 is... | |
CVE-2023-43193 | 2023-11-02 00:00:00 | mitre | Submitty before v22.06.00 is vulnerable... | |
CVE-2023-43194 | 2023-11-02 00:00:00 | mitre | Submitty before v22.06.00 is vulnerable... | |
CVE-2023-43336 | 2023-11-02 00:00:00 | mitre | Sangoma Technologies FreePBX before cdr... | |
CVE-2023-39053 | 2023-11-02 00:00:00 | mitre | An information leak in Hattoriya... | |
CVE-2023-39057 | 2023-11-02 00:00:00 | mitre | An information leak in hirochanKAKIwaiting... | |
CVE-2023-39051 | 2023-11-02 00:00:00 | mitre | An information leak in VISION... | |
CVE-2023-39054 | 2023-11-02 00:00:00 | mitre | An information leak in Tokudaya.ekimae_mc... | |
CVE-2023-39047 | 2023-11-02 00:00:00 | mitre | An information leak in shouzu... | |
CVE-2023-39048 | 2023-11-02 00:00:00 | mitre | An information leak in Tokudaya.honten... | |
CVE-2023-39042 | 2023-11-02 00:00:00 | mitre | An information leak in Gyouza-newhushimi... | |
CVE-2023-39283 | 2023-11-02 00:00:00 | mitre | An SMM memory corruption vulnerability... | |
CVE-2023-39284 | 2023-11-02 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-39050 | 2023-11-02 00:00:00 | mitre | An information leak in Daiky-value.Fukueten... | |
CVE-2023-31579 | 2023-11-02 00:00:00 | mitre | Dromara Lamp-Cloud before v3.8.1 was... | |
CVE-2023-47204 | 2023-11-02 00:00:00 | mitre | Unsafe YAML deserialization in yaml.Loader... | |
CVE-2023-46958 | 2023-11-02 00:00:00 | mitre | An issue in lmxcms v.1.41... | |
CVE-2023-46925 | 2023-11-02 00:00:00 | mitre | Reportico 7.1.21 is vulnerable to... | |
CVE-2023-46352 | 2023-11-02 00:00:00 | mitre | In the module "Pixel Plus:... | |
CVE-2023-46475 | 2023-11-02 00:00:00 | mitre | A Stored Cross-Site Scripting vulnerability... | |
CVE-2023-46695 | 2023-11-02 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-42299 | 2023-11-02 00:00:00 | mitre | Buffer Overflow vulnerability in OpenImageIO... | |
CVE-2023-5910 | 2023-11-01 23:31:05 | VulDB | A vulnerability was found in... | |
CVE-2023-45203 | 2023-11-01 22:11:49 | Fluid Attacks | Online Examination System v1.0 is... | |
CVE-2023-45202 | 2023-11-01 22:02:45 | Fluid Attacks | Online Examination System v1.0 is... | |
CVE-2023-45201 | 2023-11-01 21:53:07 | Fluid Attacks | Online Examination System v1.0 is... | |
CVE-2023-1193 | 2023-11-01 19:10:14 | redhat | A use-after-free flaw was found... | |
CVE-2023-46724 | 2023-11-01 19:09:34 | GitHub_M | Squid is a caching proxy... | |
CVE-2023-3397 | 2023-11-01 19:05:39 | redhat | A race condition occurred between... | |
CVE-2023-1192 | 2023-11-01 19:01:47 | redhat | A use-after-free flaw was found... | |
CVE-2023-5358 | 2023-11-01 17:17:31 | DEVOLUTIONS | Improper access control in Report... | |
CVE-2023-20083 | 2023-11-01 17:16:49 | cisco | A vulnerability in ICMPv6 inspection... | |
CVE-2023-20267 | 2023-11-01 17:16:02 | cisco | A vulnerability in the IP... | |
CVE-2023-20247 | 2023-11-01 17:14:57 | cisco | A vulnerability in the remote... | |
CVE-2023-20095 | 2023-11-01 17:14:29 | cisco | A vulnerability in the remote... | |
CVE-2023-5858 | 2023-11-01 17:14:03 | Chrome | Inappropriate implementation in WebApp Provider... | |
CVE-2023-5859 | 2023-11-01 17:14:03 | Chrome | Incorrect security UI in Picture... | |
CVE-2023-5856 | 2023-11-01 17:14:02 | Chrome | Use after free in Side... | |
CVE-2023-5855 | 2023-11-01 17:14:02 | Chrome | Use after free in Reading... | |
CVE-2023-5857 | 2023-11-01 17:14:02 | Chrome | Inappropriate implementation in Downloads in... | |
CVE-2023-5854 | 2023-11-01 17:14:01 | Chrome | Use after free in Profiles... | |
CVE-2023-5853 | 2023-11-01 17:14:01 | Chrome | Incorrect security UI in Downloads... | |
CVE-2023-5852 | 2023-11-01 17:14:01 | Chrome | Use after free in Printing... | |
CVE-2023-5849 | 2023-11-01 17:14:00 | Chrome | Integer overflow in USB in... | |
CVE-2023-5851 | 2023-11-01 17:14:00 | Chrome | Inappropriate implementation in Downloads in... | |
CVE-2023-5850 | 2023-11-01 17:14:00 | Chrome | Incorrect security UI in Downloads... | |
CVE-2023-5480 | 2023-11-01 17:13:59 | Chrome | Inappropriate implementation in Payments in... | |
CVE-2023-5482 | 2023-11-01 17:13:59 | Chrome | Insufficient data validation in USB... | |
CVE-2023-20246 | 2023-11-01 17:13:58 | cisco | Multiple Cisco products are affected... | |
CVE-2023-20175 | 2023-11-01 17:13:18 | cisco | A vulnerability in a specific... | |
CVE-2023-20170 | 2023-11-01 17:12:41 | cisco | A vulnerability in a specific... | |
CVE-2023-5765 | 2023-11-01 17:12:15 | DEVOLUTIONS | Improper access control in the... | |
CVE-2023-20063 | 2023-11-01 17:11:46 | cisco | A vulnerability in the inter-device... | |
CVE-2023-20042 | 2023-11-01 17:11:08 | cisco | A vulnerability in the AnyConnect... | |
CVE-2023-20264 | 2023-11-01 17:10:33 | cisco | A vulnerability in the implementation... | |
CVE-2023-20220 | 2023-11-01 17:09:42 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20219 | 2023-11-01 17:08:57 | cisco | Multiple vulnerabilities in the web... | |
CVE-2023-20070 | 2023-11-01 17:08:19 | cisco | A vulnerability in the TLS... | |
CVE-2023-5766 | 2023-11-01 17:08:03 | DEVOLUTIONS | A remote code execution vulnerability... | |
CVE-2023-20071 | 2023-11-01 17:07:44 | cisco | Multiple Cisco products are affected... | |
CVE-2023-20048 | 2023-11-01 17:04:34 | cisco | A vulnerability in the web... | |
CVE-2023-20031 | 2023-11-01 17:03:19 | cisco | A vulnerability in the SSL/TLS... | |
CVE-2023-20255 | 2023-11-01 17:02:38 | cisco | A vulnerability in an API... | |
CVE-2023-20196 | 2023-11-01 17:01:34 | cisco | Two vulnerabilities in Cisco ISE... | |
CVE-2023-20195 | 2023-11-01 16:59:40 | cisco | Two vulnerabilities in Cisco ISE... | |
CVE-2023-20213 | 2023-11-01 16:58:11 | cisco | A vulnerability in the CDP... | |
CVE-2023-20245 | 2023-11-01 16:55:45 | cisco | Multiple vulnerabilities in the per-user-override... | |
CVE-2023-20256 | 2023-11-01 16:54:53 | cisco | Multiple vulnerabilities in the per-user-override... | |
CVE-2023-20005 | 2023-11-01 16:54:03 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20074 | 2023-11-01 16:53:24 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20206 | 2023-11-01 16:52:45 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20041 | 2023-11-01 16:52:04 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20270 | 2023-11-01 16:51:13 | cisco | A vulnerability in the interaction... | |
CVE-2023-20244 | 2023-11-01 16:50:33 | cisco | A vulnerability in the internal... | |
CVE-2023-20155 | 2023-11-01 16:48:10 | cisco | A vulnerability in a logging... | |
CVE-2023-20114 | 2023-11-01 16:43:43 | cisco | A vulnerability in the file... | |
CVE-2023-20086 | 2023-11-01 16:42:43 | cisco | A vulnerability in ICMPv6 processing... | |
CVE-2023-20177 | 2023-11-01 16:41:37 | cisco | A vulnerability in the SSL... | |
CVE-2023-5178 | 2023-11-01 16:32:20 | redhat | A use-after-free vulnerability was found... | |
CVE-2023-3972 | 2023-11-01 15:54:52 | redhat | A vulnerability was found in... | |
CVE-2023-33228 | 2023-11-01 15:32:03 | SolarWinds | The SolarWinds Network Configuration Manager... | |
CVE-2023-33227 | 2023-11-01 15:31:27 | SolarWinds | The Network Configuration Manager was... | |
CVE-2023-33226 | 2023-11-01 15:31:09 | SolarWinds | The Network Configuration Manager was... | |
CVE-2023-5847 | 2023-11-01 15:30:55 | tenable | Under certain conditions, a low... | |
CVE-2023-40061 | 2023-11-01 15:30:29 | SolarWinds | Insecure job execution mechanism vulnerability. ... | |
CVE-2023-40062 | 2023-11-01 15:29:56 | SolarWinds | SolarWinds Platform Incomplete List of... | |
CVE-2023-5627 | 2023-11-01 15:04:13 | Moxa | A vulnerability has been identified... | |
CVE-2023-4452 | 2023-11-01 14:24:05 | Moxa | A vulnerability has been identified... | |
CVE-2023-5625 | 2023-11-01 13:28:10 | redhat | A regression was introduced in... | |
CVE-2023-42655 | 2023-11-01 09:08:18 | Unisoc | In sim service, there is... | |
CVE-2022-48461 | 2023-11-01 09:08:17 | Unisoc | In sensor driver, there is... | |
CVE-2022-48460 | 2023-11-01 09:08:17 | Unisoc | In setting service, there is... | |
CVE-2022-48459 | 2023-11-01 09:08:17 | Unisoc | In TeleService, there is a... | |
CVE-2023-42654 | 2023-11-01 09:08:17 | Unisoc | In dm service, there is... | |
CVE-2022-48456 | 2023-11-01 09:08:16 | Unisoc | In camera driver, there is... | |
CVE-2022-48457 | 2023-11-01 09:08:16 | Unisoc | In TeleService, there is a... | |
CVE-2022-48455 | 2023-11-01 09:08:16 | Unisoc | In wifi service, there is... | |
CVE-2022-48458 | 2023-11-01 09:08:16 | Unisoc | In TeleService, there is a... | |
CVE-2022-48454 | 2023-11-01 09:08:15 | Unisoc | In wifi service, there is... | |
CVE-2023-42653 | 2023-11-01 09:08:15 | Unisoc | In faceid service, there is... | |
CVE-2023-42750 | 2023-11-01 09:08:15 | Unisoc | In gnss service, there is... | |
CVE-2023-42652 | 2023-11-01 09:08:14 | Unisoc | In engineermode, there is a... | |
CVE-2023-42651 | 2023-11-01 09:08:14 | Unisoc | In engineermode, there is a... | |
CVE-2023-42650 | 2023-11-01 09:08:14 | Unisoc | In engineermode, there is a... | |
CVE-2023-42649 | 2023-11-01 09:08:13 | Unisoc | In engineermode, there is a... | |
CVE-2023-42647 | 2023-11-01 09:08:13 | Unisoc | In Ifaa service, there is... | |
CVE-2023-42648 | 2023-11-01 09:08:13 | Unisoc | In engineermode, there is a... | |
CVE-2023-42646 | 2023-11-01 09:08:13 | Unisoc | In Ifaa service, there is... | |
CVE-2023-42643 | 2023-11-01 09:08:12 | Unisoc | In validationtools, there is a... | |
CVE-2023-42645 | 2023-11-01 09:08:12 | Unisoc | In sim service, there is... | |
CVE-2023-42644 | 2023-11-01 09:08:12 | Unisoc | In dm service, there is... | |
CVE-2023-42641 | 2023-11-01 09:08:11 | Unisoc | In validationtools, there is a... | |
CVE-2023-42642 | 2023-11-01 09:08:11 | Unisoc | In validationtools, there is a... | |
CVE-2023-42640 | 2023-11-01 09:08:11 | Unisoc | In validationtools, there is a... | |
CVE-2023-42637 | 2023-11-01 09:08:10 | Unisoc | In validationtools, there is a... | |
CVE-2023-42639 | 2023-11-01 09:08:10 | Unisoc | In validationtools, there is a... | |
CVE-2023-42638 | 2023-11-01 09:08:10 | Unisoc | In validationtools, there is a... | |
CVE-2023-42636 | 2023-11-01 09:08:10 | Unisoc | In validationtools, there is a... | |
CVE-2023-42635 | 2023-11-01 09:08:09 | Unisoc | In validationtools, there is a... | |
CVE-2023-42634 | 2023-11-01 09:08:09 | Unisoc | In validationtools, there is a... | |
CVE-2023-42633 | 2023-11-01 09:08:09 | Unisoc | In validationtools, there is a... | |
CVE-2023-42631 | 2023-11-01 09:08:08 | Unisoc | In validationtools, there is a... | |
CVE-2023-42632 | 2023-11-01 09:08:08 | Unisoc | In validationtools, there is a... | |
CVE-2023-1720 | 2023-11-01 09:04:46 | STAR_Labs | Lack of mime type response... | |
CVE-2023-1719 | 2023-11-01 09:04:19 | STAR_Labs | Global variable extraction in bitrix/modules/main/tools.php... | |
CVE-2023-1718 | 2023-11-01 09:04:03 | STAR_Labs | Improper file stream access in... | |
CVE-2023-1717 | 2023-11-01 09:03:46 | STAR_Labs | Prototype pollution in bitrix/templates/bitrix24/components/bitrix/menu/left_vertical/script.js in... | |
CVE-2023-1716 | 2023-11-01 09:03:24 | STAR_Labs | Cross-site scripting (XSS) vulnerability in... | |
CVE-2023-1715 | 2023-11-01 09:03:05 | STAR_Labs | A logic error when using... | |
CVE-2023-1714 | 2023-11-01 09:02:47 | STAR_Labs | Unsafe variable extraction in bitrix/modules/main/classes/general/user_options.php... | |
CVE-2023-1713 | 2023-11-01 09:02:18 | STAR_Labs | Insecure temporary file creation in... | |
CVE-2023-4198 | 2023-11-01 08:01:16 | STAR_Labs | Improper Access Control in Dolibarr... | |
CVE-2023-4197 | 2023-11-01 07:58:56 | STAR_Labs | Improper input validation in Dolibarr... | |
CVE-2023-5516 | 2023-11-01 02:54:21 | Hitachi Energy | Poorly constructed webap requests and... | |
CVE-2023-5515 | 2023-11-01 02:49:08 | Hitachi Energy | The responses for web queries... | |
CVE-2023-5514 | 2023-11-01 02:40:53 | Hitachi Energy | The response messages received from... | |
CVE-2023-2622 | 2023-11-01 02:24:51 | Hitachi Energy | Authenticated clients can read arbitrary... | |
CVE-2023-2621 | 2023-11-01 02:10:56 | Hitachi Energy | The McFeeder server (distributed as... | |
CVE-2023-5904 | 2023-11-01 00:01:44 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-5903 | 2023-11-01 00:00:42 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-5901 | 2023-11-01 00:00:42 | @huntrdev | Cross-site Scripting in GitHub repository... | |
CVE-2023-5900 | 2023-11-01 00:00:42 | @huntrdev | Cross-Site Request Forgery in GitHub... | |
CVE-2023-5896 | 2023-11-01 00:00:41 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-5897 | 2023-11-01 00:00:41 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2023-5898 | 2023-11-01 00:00:41 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2023-5902 | 2023-11-01 00:00:41 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2023-5899 | 2023-11-01 00:00:41 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2023-5895 | 2023-11-01 00:00:19 | @huntrdev | Cross-site Scripting (XSS) - DOM... | |
CVE-2023-5893 | 2023-11-01 00:00:18 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2023-5894 | 2023-11-01 00:00:18 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-5892 | 2023-11-01 00:00:18 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-5890 | 2023-11-01 00:00:18 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-5891 | 2023-11-01 00:00:18 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-5889 | 2023-11-01 00:00:18 | @huntrdev | Insufficient Session Expiration in GitHub... | |
CVE-2023-39281 | 2023-11-01 00:00:00 | mitre | A stack buffer overflow vulnerability... | |
CVE-2023-44025 | 2023-11-01 00:00:00 | mitre | SQL injection vulnerability in addify... | |
CVE-2023-44954 | 2023-11-01 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-46482 | 2023-11-01 00:00:00 | mitre | SQL injection vulnerability in wuzhicms... | |
CVE-2023-46927 | 2023-11-01 00:00:00 | mitre | GPAC 2.3-DEV-rev605-gfc9e29089-master contains a heap-buffer-overflow... | |
CVE-2023-46931 | 2023-11-01 00:00:00 | mitre | GPAC 2.3-DEV-rev605-gfc9e29089-master contains a heap-buffer-overflow... | |
CVE-2023-46928 | 2023-11-01 00:00:00 | mitre | GPAC 2.3-DEV-rev605-gfc9e29089-master contains a SEGV... | |
CVE-2023-46448 | 2023-11-01 00:00:00 | mitre | Reflected Cross-Site Scripting (XSS) vulnerability... | |
CVE-2023-46428 | 2023-11-01 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-46911 | 2023-11-01 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-46930 | 2023-11-01 00:00:00 | mitre | GPAC 2.3-DEV-rev605-gfc9e29089-master contains a SEGV... |