| CVE-2023-7104 |
2023-12-25 21:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-41913 |
2023-12-07 00:00:00 |
|
mitre |
strongSwan before 5.9.12 has a... |
|
| CVE-2023-51385 |
2023-12-18 00:00:00 |
|
mitre |
In ssh in OpenSSH before... |
|
| CVE-2023-39539 |
2023-12-06 15:15:06 |
|
AMI |
AMI AptioV contains a vulnerability... |
|
| CVE-2023-7096 |
2023-12-25 01:00:06 |
|
VulDB |
A flaw has been found... |
|
| CVE-2023-46219 |
2023-12-12 01:38:41 |
|
hackerone |
When saving HSTS data to... |
|
| CVE-2023-6228 |
2023-12-18 13:43:08 |
|
redhat |
An issue was found in... |
|
| CVE-2023-7042 |
2023-12-21 20:02:16 |
|
redhat |
A null pointer dereference vulnerability... |
|
| CVE-2023-6918 |
2023-12-18 23:27:48 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-6679 |
2023-12-11 18:31:28 |
|
redhat |
A null pointer dereference vulnerability... |
|
| CVE-2023-5236 |
2023-12-18 13:43:08 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-4320 |
2023-12-18 13:43:07 |
|
redhat |
An arithmetic overflow flaw was... |
|
| CVE-2023-5764 |
2023-12-12 22:01:33 |
|
redhat |
A template injection flaw was... |
|
| CVE-2023-6393 |
2023-12-06 16:58:54 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-47038 |
2023-12-18 13:43:07 |
|
redhat |
A vulnerability was found in... |
|
| CVE-2023-5115 |
2023-12-18 13:43:07 |
|
redhat |
An absolute path traversal attack... |
|
| CVE-2023-5384 |
2023-12-18 13:43:08 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-6478 |
2023-12-13 06:27:41 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-6394 |
2023-12-09 01:26:52 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-6377 |
2023-12-13 06:27:40 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-5056 |
2023-12-18 13:43:07 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-6051 |
2023-12-15 16:02:50 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-6033 |
2023-12-01 07:01:38 |
|
GitLab |
Improper neutralization of input in... |
|
| CVE-2023-5995 |
2023-12-01 07:01:28 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-5512 |
2023-12-15 16:03:00 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-5226 |
2023-12-01 07:01:43 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-5061 |
2023-12-15 16:03:05 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-4912 |
2023-12-01 07:01:48 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-4658 |
2023-12-01 07:01:58 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-4317 |
2023-12-01 07:02:03 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-3964 |
2023-12-01 07:02:18 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-3949 |
2023-12-01 07:02:13 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-3907 |
2023-12-17 23:02:36 |
|
GitLab |
A privilege escalation vulnerability in... |
|
| CVE-2023-3904 |
2023-12-15 16:03:15 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-3511 |
2023-12-15 15:31:04 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-3443 |
2023-12-01 07:02:33 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-6710 |
2023-12-12 22:01:34 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-5870 |
2023-12-10 17:58:30 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-5868 |
2023-12-10 17:56:57 |
|
redhat |
A memory disclosure vulnerability was... |
|
| CVE-2023-51767 |
2023-12-24 00:00:00 |
|
mitre |
OpenSSH through 10.0, when common... |
|
| CVE-2023-6134 |
2023-12-14 21:42:12 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-6927 |
2023-12-18 22:59:07 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-6563 |
2023-12-14 18:01:26 |
|
redhat |
An unconstrained memory consumption vulnerability... |
|
| CVE-2023-6610 |
2023-12-08 16:58:09 |
|
redhat |
An out-of-bounds read vulnerability was... |
|
| CVE-2023-6606 |
2023-12-08 16:58:08 |
|
redhat |
An out-of-bounds read vulnerability was... |
|
| CVE-2023-5379 |
2023-12-12 21:54:52 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-3629 |
2023-12-18 13:43:07 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-3628 |
2023-12-18 13:43:07 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-7008 |
2023-12-23 13:00:50 |
|
redhat |
A vulnerability was found in... |
|
| CVE-2023-5869 |
2023-12-10 17:56:57 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-6622 |
2023-12-08 17:33:55 |
|
redhat |
A null pointer dereference vulnerability... |
|
| CVE-2023-6546 |
2023-12-21 20:01:03 |
|
redhat |
A race condition was found... |
|
| CVE-2023-51764 |
2023-12-24 00:00:00 |
|
mitre |
Postfix through 3.8.5 allows SMTP... |
|
| CVE-2023-50471 |
2023-12-14 00:00:00 |
|
mitre |
cJSON v1.7.16 was discovered to... |
|
| CVE-2023-48795 |
2023-12-18 00:00:00 |
|
mitre |
The SSH transport protocol with... |
|
| CVE-2023-42465 |
2023-12-22 00:00:00 |
|
mitre |
Sudo before 1.9.15 might allow... |
|
| CVE-2023-48654 |
2023-12-25 00:00:00 |
|
mitre |
One Identity Password Manager before... |
|
| CVE-2023-45866 |
2023-12-08 00:00:00 |
|
mitre |
Bluetooth HID Hosts in BlueZ... |
|
| CVE-2023-45842 |
2023-12-05 11:30:11 |
|
talos |
Multiple data integrity vulnerabilities exist... |
|
| CVE-2023-45841 |
2023-12-05 11:30:10 |
|
talos |
Multiple data integrity vulnerabilities exist... |
|
| CVE-2023-45840 |
2023-12-05 11:30:10 |
|
talos |
Multiple data integrity vulnerabilities exist... |
|
| CVE-2023-45839 |
2023-12-05 11:30:10 |
|
talos |
Multiple data integrity vulnerabilities exist... |
|
| CVE-2023-45838 |
2023-12-05 11:30:10 |
|
talos |
Multiple data integrity vulnerabilities exist... |
|
| CVE-2023-4421 |
2023-12-12 17:02:08 |
|
mozilla |
The NSS code used for... |
|
| CVE-2023-43628 |
2023-12-05 11:35:01 |
|
talos |
An integer underflow vulnerability exists... |
|
| CVE-2023-43608 |
2023-12-05 11:30:10 |
|
talos |
A data integrity vulnerability exists... |
|
| CVE-2023-42932 |
2023-12-12 00:27:11 |
|
apple |
A logic issue was addressed... |
|
| CVE-2023-42926 |
2023-12-12 00:27:19 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42924 |
2023-12-12 00:27:10 |
|
apple |
A logic issue was addressed... |
|
| CVE-2023-42923 |
2023-12-12 00:27:06 |
|
apple |
This issue was addressed through... |
|
| CVE-2023-42922 |
2023-12-12 00:27:06 |
|
apple |
This issue was addressed with... |
|
| CVE-2023-42919 |
2023-12-12 00:27:07 |
|
apple |
A privacy issue was addressed... |
|
| CVE-2023-42914 |
2023-12-12 00:27:03 |
|
apple |
The issue was addressed with... |
|
| CVE-2023-42912 |
2023-12-12 00:27:12 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42911 |
2023-12-12 00:27:21 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42910 |
2023-12-12 00:27:21 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42909 |
2023-12-12 00:27:18 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42908 |
2023-12-12 00:27:09 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42907 |
2023-12-12 00:27:22 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42906 |
2023-12-12 00:27:20 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42905 |
2023-12-12 00:27:17 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42904 |
2023-12-12 00:27:13 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42903 |
2023-12-12 00:27:08 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42902 |
2023-12-12 00:27:04 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42901 |
2023-12-12 00:27:28 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2023-42900 |
2023-12-12 00:27:27 |
|
apple |
The issue was addressed with... |
|
| CVE-2023-42899 |
2023-12-12 00:27:17 |
|
apple |
The issue was addressed with... |
|
| CVE-2023-42898 |
2023-12-12 00:27:11 |
|
apple |
The issue was addressed with... |
|
| CVE-2023-42897 |
2023-12-12 00:27:23 |
|
apple |
The issue was addressed with... |
|
| CVE-2023-42894 |
2023-12-12 00:27:15 |
|
apple |
This issue was addressed with... |
|
| CVE-2023-42891 |
2023-12-12 00:27:29 |
|
apple |
An authentication issue was addressed... |
|
| CVE-2023-42886 |
2023-12-12 00:27:27 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2023-42884 |
2023-12-12 00:27:05 |
|
apple |
This issue was addressed with... |
|
| CVE-2023-42882 |
2023-12-12 00:27:14 |
|
apple |
The issue was addressed with... |
|
| CVE-2023-42874 |
2023-12-12 00:27:25 |
|
apple |
This issue was addressed with... |
|
| CVE-2023-41835 |
2023-12-05 08:37:31 |
|
apache |
When a Multipart request is... |
|
| CVE-2023-40446 |
2023-12-12 00:38:29 |
|
apple |
The issue was addressed with... |
|
| CVE-2023-39172 |
2023-12-07 13:58:56 |
|
CERTVDE |
The affected devices transmit sensitive... |
|
| CVE-2023-39171 |
2023-12-07 14:23:57 |
|
CERTVDE |
SENEC Storage Box V1,V2 and... |
|
| CVE-2023-39169 |
2023-12-07 14:14:43 |
|
CERTVDE |
The affected devices use publicly... |
|
| CVE-2023-39167 |
2023-12-07 14:05:01 |
|
CERTVDE |
In SENEC Storage Box V1,V2 and... |
|
| CVE-2023-34320 |
2023-12-08 20:54:06 |
|
XEN |
Cortex-A77 cores (r0p0 and r1p0)... |
|
| CVE-2023-6702 |
2023-12-14 21:48:41 |
|
Chrome |
Type confusion in V8 in... |
|
| CVE-2023-51766 |
2023-12-24 00:00:00 |
|
mitre |
Exim before 4.97.1 allows SMTP... |
|
| CVE-2023-51443 |
2023-12-27 16:30:48 |
|
GitHub_M |
FreeSWITCH is a Software Defined... |
|
| CVE-2023-50784 |
2023-12-16 00:00:00 |
|
mitre |
A buffer overflow in websockets... |
|
| CVE-2023-50495 |
2023-12-12 00:00:00 |
|
mitre |
NCurse v6.4-20230418 was discovered to... |
|
| CVE-2023-49994 |
2023-12-12 00:00:00 |
|
mitre |
Espeak-ng 1.52-dev was discovered to... |
|
| CVE-2023-49993 |
2023-12-12 00:00:00 |
|
mitre |
Espeak-ng 1.52-dev was discovered to... |
|
| CVE-2023-49992 |
2023-12-12 00:00:00 |
|
mitre |
Espeak-ng 1.52-dev was discovered to... |
|
| CVE-2023-49991 |
2023-12-12 00:00:00 |
|
mitre |
Espeak-ng 1.52-dev was discovered to... |
|
| CVE-2023-49990 |
2023-12-12 00:00:00 |
|
mitre |
Espeak-ng 1.52-dev was discovered to... |
|
| CVE-2023-49938 |
2023-12-14 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49937 |
2023-12-14 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49936 |
2023-12-14 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49935 |
2023-12-14 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49934 |
2023-12-14 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49933 |
2023-12-14 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49594 |
2023-12-23 20:04:48 |
|
talos |
An information disclosure vulnerability exists... |
|
| CVE-2023-49438 |
2023-12-26 00:00:00 |
|
mitre |
An open redirect vulnerability in... |
|
| CVE-2023-49086 |
2023-12-21 23:29:45 |
|
GitHub_M |
Cacti is a robust performance... |
|
| CVE-2023-42940 |
2023-12-19 21:13:43 |
|
apple |
A session rendering issue was... |
|
| CVE-2023-34194 |
2023-12-13 00:00:00 |
|
mitre |
StringEqual in TiXmlDeclaration::Parse in tinyxmlparser.cpp... |
|
| CVE-2023-51704 |
2023-12-22 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-51775 |
2023-12-25 00:00:00 |
|
mitre |
The jose4j component before 0.9.4... |
|
| CVE-2023-51713 |
2023-12-22 00:00:00 |
|
mitre |
make_ftp_cmd in main.c in ProFTPD... |
|
| CVE-2023-46750 |
2023-12-14 08:15:58 |
|
apache |
URL Redirection to Untrusted Site... |
|
| CVE-2023-32727 |
2023-12-18 09:18:48 |
|
Zabbix |
An attacker who has the... |
|
| CVE-2023-32726 |
2023-12-18 09:17:47 |
|
Zabbix |
The vulnerability is caused by... |
|
| CVE-2023-4641 |
2023-12-27 15:43:22 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-33063 |
2023-12-05 03:04:10 |
|
qualcomm |
Memory corruption in DSP Services... |
|
| CVE-2023-33106 |
2023-12-05 03:04:27 |
|
qualcomm |
Memory corruption while submitting a... |
|
| CVE-2023-33107 |
2023-12-05 03:04:29 |
|
qualcomm |
Memory corruption in Graphics Linux... |
|
| CVE-2023-6448 |
2023-12-05 17:43:40 |
|
cisa-cg |
Unitronics VisiLogic before version 9.9.00,... |
|
| CVE-2023-44221 |
2023-12-05 20:10:35 |
|
sonicwall |
Improper neutralization of special elements... |
|
| CVE-2023-49897 |
2023-12-06 06:49:41 |
|
jpcert |
An OS command injection vulnerability... |
|
| CVE-2023-7101 |
2023-12-24 21:34:46 |
|
Mandiant |
Spreadsheet::ParseExcel version 0.65 is a... |
|
| CVE-2023-7024 |
2023-12-21 22:26:41 |
|
Chrome |
Heap buffer overflow in WebRTC... |
|
| CVE-2023-47565 |
2023-12-08 16:06:29 |
|
qnap |
An OS command injection vulnerability... |
|
| CVE-2023-47100 |
2023-12-02 00:00:00 |
|
mitre |
... |
|
| CVE-2023-48866 |
2023-12-04 00:00:00 |
|
mitre |
A Cross-Site Scripting (XSS) vulnerability... |
|
| CVE-2023-6837 |
2023-12-15 09:41:22 |
|
WSO2 |
Multiple WSO2 products have been... |
|
| CVE-2023-5989 |
2023-12-21 09:45:37 |
|
TR-CERT |
An Improper Neutralization of Input... |
|
| CVE-2020-17163 |
2023-12-29 16:24:16 |
|
microsoft |
Visual Studio Code Python Extension... |
|
| CVE-2023-32242 |
2023-12-21 13:03:00 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-43826 |
2023-12-19 19:50:15 |
|
apache |
Apache Guacamole 1.5.3 and older... |
|
| CVE-2023-5058 |
2023-12-07 22:29:05 |
|
Phoenix |
Improper Input Validation in the... |
|
| CVE-2023-7035 |
2023-12-21 14:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-42576 |
2023-12-05 02:44:33 |
|
SamsungMobile |
Improper Authentication vulnerability in Samsung... |
|
| CVE-2023-48677 |
2023-12-12 08:33:17 |
|
Acronis |
Local privilege escalation due to... |
|
| CVE-2023-49739 |
2023-12-14 14:43:09 |
|
Patchstack |
Vulnerability in IdeaBox Creations PowerPack... |
|
| CVE-2023-50440 |
2023-12-13 00:00:00 |
|
mitre |
ZED containers produced by PRIMX... |
|
| CVE-2023-48842 |
2023-12-01 00:00:00 |
|
mitre |
D-Link Go-RT-AC750 revA_v101b03 was discovered... |
|
| CVE-2023-5635 |
2023-12-01 13:29:44 |
|
TR-CERT |
Improper Protection for Outbound Error... |
|
| CVE-2023-40699 |
2023-12-01 20:59:35 |
|
ibm |
IBM InfoSphere Information Server 11.7... |
|
| CVE-2023-48314 |
2023-12-01 22:02:16 |
|
GitHub_M |
Collabora Online is a collaborative... |
|
| CVE-2023-6474 |
2023-12-02 23:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2022-4957 |
2023-12-03 19:00:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-48863 |
2023-12-04 00:00:00 |
|
mitre |
SEMCMS 3.9 is vulnerable to... |
|
| CVE-2023-50854 |
2023-12-28 11:21:59 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-24049 |
2023-12-04 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2023-38003 |
2023-12-04 00:12:37 |
|
ibm |
IBM Db2 for Linux, UNIX... |
|
| CVE-2023-42681 |
2023-12-04 00:54:05 |
|
Unisoc |
In ion service, there is... |
|
| CVE-2023-42685 |
2023-12-04 00:54:06 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2023-42698 |
2023-12-04 00:54:09 |
|
Unisoc |
In omacp service, there is... |
|
| CVE-2023-42706 |
2023-12-04 00:54:11 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-42716 |
2023-12-04 00:54:14 |
|
Unisoc |
In telephony service, there is... |
|
| CVE-2023-42726 |
2023-12-04 00:54:17 |
|
Unisoc |
In TeleService, there is a... |
|
| CVE-2023-42736 |
2023-12-04 00:54:21 |
|
Unisoc |
In telecom service, there is... |
|
| CVE-2023-42747 |
2023-12-04 00:54:24 |
|
Unisoc |
In camera service, there is... |
|
| CVE-2023-32854 |
2023-12-04 03:45:52 |
|
MediaTek |
In ril, there is a... |
|
| CVE-2023-32843 |
2023-12-04 03:46:02 |
|
MediaTek |
In 5G Modem, there is... |
|
| CVE-2023-32863 |
2023-12-04 03:46:13 |
|
MediaTek |
In display drm, there is... |
|
| CVE-2023-49287 |
2023-12-04 05:29:10 |
|
GitHub_M |
TinyDir is a lightweight C... |
|
| CVE-2023-5953 |
2023-12-04 21:28:03 |
|
WPScan |
The Welcart e-Commerce WordPress plugin... |
|
| CVE-2023-5137 |
2023-12-04 21:28:33 |
|
WPScan |
The Simply Excerpts WordPress plugin... |
|
| CVE-2023-21216 |
2023-12-04 22:40:47 |
|
google_android |
In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there... |
|
| CVE-2023-40076 |
2023-12-04 22:40:50 |
|
google_android |
In createPendingIntent of CredentialManagerUi.java, there... |
|
| CVE-2023-40459 |
2023-12-04 22:48:05 |
|
SWI |
The
ACEManager component of ALEOS 4.16... |
|
| CVE-2023-40463 |
2023-12-04 22:57:41 |
|
SWI |
When configured in
debugging mode by... |
|
| CVE-2023-49293 |
2023-12-04 23:03:30 |
|
GitHub_M |
Vite is a website frontend... |
|
| CVE-2023-49290 |
2023-12-04 23:42:53 |
|
GitHub_M |
lestrrat-go/jwx is a Go module... |
|
| CVE-2023-48695 |
2023-12-05 00:24:54 |
|
GitHub_M |
Azure RTOS USBX is a... |
|
| CVE-2023-42561 |
2023-12-05 02:44:19 |
|
SamsungMobile |
Heap out-of-bounds write vulnerability in... |
|
| CVE-2023-28580 |
2023-12-05 03:03:52 |
|
qualcomm |
Memory corruption in WLAN Host... |
|
| CVE-2023-33022 |
2023-12-05 03:04:02 |
|
qualcomm |
Memory corruption in HLOS while... |
|
| CVE-2023-33070 |
2023-12-05 03:04:12 |
|
qualcomm |
Transient DOS in Automotive OS... |
|
| CVE-2023-33092 |
2023-12-05 03:04:24 |
|
qualcomm |
Memory corruption while processing pin... |
|
| CVE-2023-39248 |
2023-12-05 06:04:01 |
|
dell |
Dell OS10 Networking Switches running... |
|
| CVE-2023-24547 |
2023-12-05 23:29:01 |
|
Arista |
On affected platforms running Arista... |
|
| CVE-2023-6512 |
2023-12-06 01:19:20 |
|
Chrome |
Inappropriate implementation in Web Browser... |
|
| CVE-2023-45210 |
2023-12-06 08:40:41 |
|
jpcert |
Pleasanter 1.3.47.0 and earlier contains... |
|
| CVE-2023-49246 |
2023-12-06 09:01:24 |
|
huawei |
Unauthorized access vulnerability in the... |
|
| CVE-2023-49096 |
2023-12-06 19:14:11 |
|
GitHub_M |
Jellyfin is a Free Software... |
|
| CVE-2023-46307 |
2023-12-07 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-43304 |
2023-12-07 00:00:00 |
|
mitre |
An issue in PARK DANDAN... |
|
| CVE-2023-48834 |
2023-12-07 00:00:00 |
|
mitre |
A lack of rate limiting... |
|
| CVE-2023-49437 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX12 V22.03.01.46 has been... |
|
| CVE-2023-49493 |
2023-12-07 00:00:00 |
|
mitre |
DedeCMS v5.7.111 was discovered to... |
|
| CVE-2023-40301 |
2023-12-07 00:00:00 |
|
mitre |
NETSCOUT nGeniusPULSE 3.8 has a... |
|
| CVE-2023-49404 |
2023-12-07 00:00:00 |
|
mitre |
Tenda W30E V16.01.0.12(4843) was discovered... |
|
| CVE-2023-5713 |
2023-12-07 02:00:07 |
|
Wordfence |
The System Dashboard plugin for... |
|
| CVE-2023-49225 |
2023-12-07 06:22:32 |
|
jpcert |
A cross-site-scripting vulnerability exists in... |
|
| CVE-2023-4486 |
2023-12-07 19:55:39 |
|
jci |
Under certain circumstances, invalid authentication... |
|
| CVE-2023-4122 |
2023-12-07 23:10:04 |
|
Fluid Attacks |
Student Information System v1.0 is... |
|
| CVE-2023-6618 |
2023-12-08 17:00:09 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-43743 |
2023-12-08 00:00:00 |
|
mitre |
A SQL injection vulnerability in... |
|
| CVE-2023-48928 |
2023-12-08 00:00:00 |
|
mitre |
Franklin Fueling Systems System Sentinel... |
|
| CVE-2023-49485 |
2023-12-08 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-46494 |
2023-12-08 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2023-48421 |
2023-12-08 15:45:30 |
|
Google_Devices |
In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/platform/pixel/pixel_gpu_slc.c, there... |
|
| CVE-2023-46932 |
2023-12-09 00:00:00 |
|
mitre |
Heap Buffer Overflow vulnerability in... |
|
| CVE-2023-28523 |
2023-12-09 02:24:19 |
|
ibm |
IBM Informix Dynamic Server 12.10... |
|
| CVE-2023-6646 |
2023-12-09 21:31:03 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-50456 |
2023-12-10 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-6655 |
2023-12-10 15:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2021-3187 |
2023-12-11 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-32975 |
2023-12-08 16:07:05 |
|
qnap |
A buffer copy without checking... |
|
| CVE-2023-49417 |
2023-12-11 00:00:00 |
|
mitre |
TOTOLink A7000R V9.1.0u.6115_B20201022 has a... |
|
| CVE-2023-48425 |
2023-12-11 05:15:59 |
|
Google_Devices |
U-Boot vulnerability resulting in persistent... |
|
| CVE-2023-5907 |
2023-12-11 19:22:37 |
|
WPScan |
The File Manager WordPress plugin... |
|
| CVE-2023-36652 |
2023-12-12 00:00:00 |
|
mitre |
A SQL Injection in the... |
|
| CVE-2023-41117 |
2023-12-12 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-16153 |
2023-12-12 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2015-8314 |
2023-12-12 00:00:00 |
|
mitre |
The Devise gem before 3.5.4... |
|
| CVE-2023-28465 |
2023-12-12 00:00:00 |
|
mitre |
The package-decompression feature in HL7... |
|
| CVE-2023-49584 |
2023-12-12 01:35:22 |
|
sap |
SAP Fiori launchpad - versions... |
|
| CVE-2023-45316 |
2023-12-12 08:23:17 |
|
Mattermost |
Mattermost fails to validate if... |
|
| CVE-2023-6727 |
2023-12-12 10:53:02 |
|
Mattermost |
Mattermost fails to perform correct... |
|
| CVE-2023-46285 |
2023-12-12 11:27:17 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-49923 |
2023-12-12 17:53:42 |
|
elastic |
An issue was discovered... |
|
| CVE-2023-36011 |
2023-12-12 18:10:42 |
|
microsoft |
Win32k Elevation of Privilege Vulnerability... |
|
| CVE-2023-35635 |
2023-12-12 18:10:55 |
|
microsoft |
Windows Kernel Denial of Service... |
|
| CVE-2023-35622 |
2023-12-12 18:10:57 |
|
microsoft |
Windows DNS Spoofing Vulnerability ... |
|
| CVE-2023-50251 |
2023-12-12 20:37:23 |
|
GitHub_M |
php-svg-lib is an SVG file... |
|
| CVE-2023-45864 |
2023-12-13 00:00:00 |
|
mitre |
A race condition issue discovered... |
|
| CVE-2023-47320 |
2023-12-13 00:00:00 |
|
mitre |
Silverpeas Core 6.3.1 is vulnerable... |
|
| CVE-2023-47325 |
2023-12-13 00:00:00 |
|
mitre |
Silverpeas Core 6.3.1 administrative "Bin"... |
|
| CVE-2023-46675 |
2023-12-13 07:02:07 |
|
elastic |
An issue was discovered by... |
|
| CVE-2023-47536 |
2023-12-13 08:06:01 |
|
fortinet |
An improper access control vulnerability... |
|
| CVE-2023-6723 |
2023-12-13 10:10:44 |
|
INCIBE |
An unrestricted file upload vulnerability... |
|
| CVE-2023-47081 |
2023-12-13 13:15:58 |
|
adobe |
Adobe Substance 3D Stager versions... |
|
| CVE-2023-48627 |
2023-12-13 13:23:10 |
|
adobe |
Adobe Substance 3D Sampler versions... |
|
| CVE-2023-6757 |
2023-12-13 14:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-50768 |
2023-12-13 17:30:16 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2023-47074 |
2023-12-13 09:30:09 |
|
adobe |
Adobe Illustrator versions 28.0 (and... |
|
| CVE-2023-50777 |
2023-12-13 17:30:21 |
|
jenkins |
Jenkins PaaSLane Estimate Plugin 1.0.4... |
|
| CVE-2023-6772 |
2023-12-13 19:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-47619 |
2023-12-13 21:02:34 |
|
GitHub_M |
Audiobookshelf is a self-hosted audiobook... |
|
| CVE-2023-45170 |
2023-12-13 23:05:51 |
|
ibm |
IBM AIX 7.2, 7.3, and... |
|
| CVE-2023-48085 |
2023-12-14 00:00:00 |
|
mitre |
Nagios XI before version 5.11.3... |
|
| CVE-2023-41151 |
2023-12-14 00:00:00 |
|
mitre |
An uncaught exception issue discovered... |
|
| CVE-2023-43042 |
2023-12-14 00:46:31 |
|
ibm |
IBM SAN Volume Controller, IBM... |
|
| CVE-2023-25644 |
2023-12-14 08:04:26 |
|
zte |
There is a denial of... |
|
| CVE-2023-6569 |
2023-12-14 12:59:46 |
|
@huntr_ai |
External Control of File Name... |
|
| CVE-2023-6572 |
2023-12-14 13:14:16 |
|
@huntr_ai |
Command Injection in GitHub repository... |
|
| CVE-2023-46143 |
2023-12-14 14:06:06 |
|
CERTVDE |
Download of Code Without Integrity... |
|
| CVE-2023-49833 |
2023-12-14 14:26:58 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49771 |
2023-12-14 15:48:20 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-48663 |
2023-12-14 16:03:27 |
|
dell |
Dell vApp Manager, versions prior... |
|
| CVE-2023-6366 |
2023-12-14 16:05:31 |
|
ProgressSoftware |
In WhatsUp Gold versions released... |
|
| CVE-2023-48770 |
2023-12-14 16:51:54 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50269 |
2023-12-14 17:09:25 |
|
GitHub_M |
Squid is a caching proxy... |
|
| CVE-2023-49345 |
2023-12-14 21:31:15 |
|
canonical |
Temporary data passed between application... |
|
| CVE-2023-4489 |
2023-12-14 23:00:29 |
|
Silabs |
The first S0 encryption key... |
|
| CVE-2023-48373 |
2023-12-15 04:27:26 |
|
twcert |
ITPison OMICARD EDM has a... |
|
| CVE-2023-48380 |
2023-12-15 08:12:44 |
|
twcert |
Softnext Mail SQR Expert is... |
|
| CVE-2023-48395 |
2023-12-15 09:27:22 |
|
twcert |
Kaifa Technology WebITR is an... |
|
| CVE-2023-48506 |
2023-12-15 10:15:29 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48484 |
2023-12-15 10:15:34 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48495 |
2023-12-15 10:15:40 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48442 |
2023-12-15 10:15:51 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48548 |
2023-12-15 10:15:57 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48463 |
2023-12-15 10:16:00 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48516 |
2023-12-15 10:16:19 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48570 |
2023-12-15 10:17:02 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48474 |
2023-12-15 10:17:03 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48559 |
2023-12-15 10:17:14 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48527 |
2023-12-15 10:17:30 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-45115 |
2023-12-21 15:36:52 |
|
Fluid Attacks |
Online Examination System v1.0 is... |
|
| CVE-2023-50976 |
2023-12-17 00:00:00 |
|
mitre |
Redpanda before 23.1.21 and 23.2.x... |
|
| CVE-2023-4724 |
2023-12-18 20:08:04 |
|
WPScan |
The Export any WordPress data... |
|
| CVE-2023-5007 |
2023-12-20 15:58:34 |
|
Fluid Attacks |
Student Information System v1.0 is... |
|
| CVE-2023-5011 |
2023-12-20 15:57:19 |
|
Fluid Attacks |
Student Information System v1.0 is... |
|
| CVE-2023-5010 |
2023-12-20 15:55:07 |
|
Fluid Attacks |
Student Information System v1.0 is... |
|
| CVE-2023-49272 |
2023-12-20 19:25:08 |
|
Fluid Attacks |
Hotel Management v1.0 is vulnerable... |
|
| CVE-2023-49271 |
2023-12-20 19:24:15 |
|
Fluid Attacks |
Hotel Management v1.0 is vulnerable... |
|
| CVE-2023-49270 |
2023-12-20 19:21:34 |
|
Fluid Attacks |
Hotel Management v1.0 is vulnerable... |
|
| CVE-2023-49269 |
2023-12-20 17:41:53 |
|
Fluid Attacks |
Hotel Management v1.0 is vulnerable... |
|
| CVE-2023-45121 |
2023-12-21 16:23:47 |
|
Fluid Attacks |
Online Examination System v1.0 is... |
|
| CVE-2023-45120 |
2023-12-21 16:21:38 |
|
Fluid Attacks |
Online Examination System v1.0 is... |
|
| CVE-2023-45119 |
2023-12-21 16:03:38 |
|
Fluid Attacks |
Online Examination System v1.0 is... |
|
| CVE-2023-45118 |
2023-12-21 15:51:50 |
|
Fluid Attacks |
Online Examination System v1.0 is... |
|
| CVE-2023-45117 |
2023-12-21 15:47:00 |
|
Fluid Attacks |
Online Examination System v1.0 is... |
|
| CVE-2023-45116 |
2023-12-21 15:42:37 |
|
Fluid Attacks |
Online Examination System v1.0 is... |
|
| CVE-2023-6547 |
2023-12-12 08:22:41 |
|
Mattermost |
Mattermost fails to validate team... |
|
| CVE-2023-48452 |
2023-12-15 10:17:34 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48538 |
2023-12-15 10:17:47 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-6553 |
2023-12-15 10:59:46 |
|
Wordfence |
The Backup Migration plugin for... |
|
| CVE-2023-50723 |
2023-12-15 19:02:57 |
|
GitHub_M |
XWiki Platform is a generic... |
|
| CVE-2023-27317 |
2023-12-15 22:59:11 |
|
netapp |
ONTAP 9 versions 9.12.1P8, 9.13.1P4,... |
|
| CVE-2023-6853 |
2023-12-16 12:00:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-6894 |
2023-12-17 07:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6898 |
2023-12-17 10:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-50981 |
2023-12-18 00:00:00 |
|
mitre |
ModularSquareRoot in Crypto++ (aka cryptopp)... |
|
| CVE-2023-6906 |
2023-12-18 00:00:07 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6483 |
2023-12-18 08:04:54 |
|
CERT-In |
The vulnerability exists in ADiTaaS... |
|
| CVE-2023-49840 |
2023-12-18 14:46:27 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-48755 |
2023-12-18 15:50:59 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-5005 |
2023-12-18 20:07:55 |
|
WPScan |
The Autocomplete Location field Contact... |
|
| CVE-2023-6289 |
2023-12-18 20:08:00 |
|
WPScan |
The Swift Performance Lite WordPress... |
|
| CVE-2023-48769 |
2023-12-18 21:57:08 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-47530 |
2023-12-18 22:57:04 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2022-45809 |
2023-12-18 23:28:56 |
|
Patchstack |
Time-of-check Time-of-use (TOCTOU) Race Condition... |
|
| CVE-2023-49489 |
2023-12-19 00:00:00 |
|
mitre |
Reflective Cross Site Scripting (XSS)... |
|
| CVE-2023-6940 |
2023-12-19 01:41:12 |
|
@huntr_ai |
with only one user interaction(download... |
|
| CVE-2023-6858 |
2023-12-19 13:38:38 |
|
mozilla |
Firefox was susceptible to a... |
|
| CVE-2023-6869 |
2023-12-19 13:38:51 |
|
mozilla |
A `<dialog>` element could have... |
|
| CVE-2023-50272 |
2023-12-19 15:42:21 |
|
hpe |
A potential security vulnerability has... |
|
| CVE-2023-46257 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-41727 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-48327 |
2023-12-19 20:50:26 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-6929 |
2023-12-19 23:02:08 |
|
icscert |
EuroTel ETL3100 versions v01c01 and... |
|
| CVE-2023-27172 |
2023-12-20 00:00:00 |
|
mitre |
Xpand IT Write-back Manager v2.3.1... |
|
| CVE-2023-38513 |
2023-12-20 13:52:29 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-51458 |
2023-12-20 14:02:56 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-40010 |
2023-12-20 15:06:37 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-49772 |
2023-12-20 15:21:10 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-30872 |
2023-12-20 17:03:42 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2022-47599 |
2023-12-20 17:42:53 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-40204 |
2023-12-20 18:41:38 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-49032 |
2023-12-20 00:00:00 |
|
mitre |
An issue in LTB Self... |
|
| CVE-2023-0011 |
2023-12-20 07:55:52 |
|
NCSC.ch |
A flaw in the input... |
|
| CVE-2023-23970 |
2023-12-20 19:24:29 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-51052 |
2023-12-21 00:00:00 |
|
mitre |
S-CMS v5.0 was discovered to... |
|
| CVE-2023-7022 |
2023-12-21 01:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7025 |
2023-12-21 03:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-49778 |
2023-12-21 12:37:02 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-50822 |
2023-12-21 14:33:06 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-32747 |
2023-12-21 18:18:28 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-7039 |
2023-12-21 18:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-41097 |
2023-12-21 20:33:04 |
|
Silabs |
An Observable Timing Discrepancy, Covert... |
|
| CVE-2023-6746 |
2023-12-21 20:45:23 |
|
GitHub_P |
An insertion of sensitive information... |
|
| CVE-2023-48689 |
2023-12-21 20:46:46 |
|
Fluid Attacks |
Railway Reservation System v1.0 is... |
|
| CVE-2023-37519 |
2023-12-21 21:44:20 |
|
HCL |
Unauthenticated Stored Cross-Site Scripting (XSS)... |
|
| CVE-2023-51707 |
2023-12-22 00:00:00 |
|
mitre |
MotionPro in Array ArrayOS AG... |
|
| CVE-2023-49356 |
2023-12-22 00:00:00 |
|
mitre |
A stack buffer overflow vulnerability... |
|
| CVE-2023-50258 |
2023-12-22 16:55:58 |
|
GitHub_M |
Medusa is an automatic video... |
|
| CVE-2023-50727 |
2023-12-22 20:10:10 |
|
GitHub_M |
Resque is a Redis-backed Ruby... |
|
| CVE-2023-51650 |
2023-12-22 20:56:37 |
|
GitHub_M |
Hertzbeat is an open source,... |
|
| CVE-2023-7002 |
2023-12-23 01:59:51 |
|
Wordfence |
The Backup Migration plugin for... |
|
| CVE-2023-51771 |
2023-12-25 00:00:00 |
|
mitre |
In MicroHttpServer (aka Micro HTTP... |
|
| CVE-2023-40236 |
2023-12-25 00:00:00 |
|
mitre |
In Pexip VMR self-service portal... |
|
| CVE-2023-47091 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49954 |
2023-12-25 00:00:00 |
|
mitre |
The CRM Integration in 3CX... |
|
| CVE-2023-7094 |
2023-12-25 00:00:06 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-51104 |
2023-12-26 00:00:00 |
|
mitre |
A floating point exception (divide-by-zero)... |
|
| CVE-2023-51101 |
2023-12-26 00:00:00 |
|
mitre |
Tenda W9 V1.0.0.7(4456)_CN was discovered... |
|
| CVE-2023-45740 |
2023-12-26 07:20:42 |
|
jpcert |
Stored cross-site scripting vulnerability when... |
|
| CVE-2023-50175 |
2023-12-26 07:21:15 |
|
jpcert |
Stored cross-site scripting vulnerability exists... |
|
| CVE-2023-5980 |
2023-12-26 18:33:13 |
|
WPScan |
The BSK Forms Blacklist WordPress... |
|
| CVE-2023-51075 |
2023-12-27 00:00:00 |
|
mitre |
hutool-core v5.8.23 was discovered to... |
|
| CVE-2023-34829 |
2023-12-28 00:00:00 |
|
mitre |
Incorrect access control in TP-Link... |
|
| CVE-2023-50692 |
2023-12-28 00:00:00 |
|
mitre |
File Upload vulnerability in JIZHICMS... |
|
| CVE-2023-51018 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-7058 |
2023-12-22 04:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-51661 |
2023-12-22 14:54:23 |
|
GitHub_M |
Wasmer is a WebAssembly runtime... |
|
| CVE-2023-45165 |
2023-12-22 15:51:40 |
|
ibm |
IBM AIX 7.2 and 7.3... |
|
| CVE-2023-32795 |
2023-12-28 10:43:07 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-50851 |
2023-12-28 11:28:30 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50845 |
2023-12-28 18:23:07 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-7138 |
2023-12-28 22:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-52084 |
2023-12-28 22:15:59 |
|
GitHub_M |
Winter is a free, open-source... |
|
| CVE-2023-31292 |
2023-12-29 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-31300 |
2023-12-29 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-23430 |
2023-12-29 03:09:10 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23443 |
2023-12-29 03:18:41 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-51435 |
2023-12-29 03:51:46 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-7160 |
2023-12-29 07:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2022-44589 |
2023-12-29 09:40:07 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-51372 |
2023-12-29 10:52:53 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-44088 |
2023-12-29 11:48:12 |
|
PandoraFMS |
Improper Neutralization of Special Elements... |
|
| CVE-2023-51402 |
2023-12-29 12:05:57 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-51470 |
2023-12-29 12:55:43 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-51421 |
2023-12-29 13:18:02 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-4675 |
2023-12-29 14:42:55 |
|
TR-CERT |
Improper Neutralization of Special Elements... |
|
| CVE-2023-51663 |
2023-12-29 16:53:36 |
|
GitHub_M |
Hail is an open-source, general-purpose,... |
|
| CVE-2022-46487 |
2023-12-30 00:00:00 |
|
mitre |
Improper initialization of x87 and... |
|
| CVE-2023-50651 |
2023-12-30 00:00:00 |
|
mitre |
TOTOLINK X6000R v9.4.0cu.852_B20230719 was discovered... |
|
| CVE-2023-52265 |
2023-12-30 00:00:00 |
|
mitre |
IDURAR (aka idurar-erp-crm) through 2.0.1... |
|
| CVE-2023-7175 |
2023-12-30 13:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2021-46900 |
2023-12-31 00:00:00 |
|
mitre |
Sympa before 6.2.62 relies on... |
|
| CVE-2023-7183 |
2023-12-31 10:31:03 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-7191 |
2023-12-31 16:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-50164 |
2023-12-07 08:49:19 |
|
apache |
An attacker can manipulate file... |
|
| CVE-2023-7100 |
2023-12-25 03:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6648 |
2023-12-10 08:31:03 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7158 |
2023-12-29 06:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7152 |
2023-12-29 04:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6932 |
2023-12-19 14:09:15 |
|
Google |
A use-after-free vulnerability in the... |
|
| CVE-2023-6931 |
2023-12-19 14:09:14 |
|
Google |
A heap out-of-bounds write vulnerability... |
|
| CVE-2023-6879 |
2023-12-27 22:16:41 |
|
Google |
Increasing the resolution of video... |
|
| CVE-2023-6873 |
2023-12-19 13:38:56 |
|
mozilla |
Memory safety bugs present in... |
|
| CVE-2023-6872 |
2023-12-19 13:38:54 |
|
mozilla |
Browser tab titles were being... |
|
| CVE-2023-6870 |
2023-12-19 13:38:52 |
|
mozilla |
Applications which spawn a Toast... |
|
| CVE-2023-6868 |
2023-12-19 13:38:50 |
|
mozilla |
In some instances, the user-agent... |
|
| CVE-2023-6867 |
2023-12-19 13:38:49 |
|
mozilla |
The timing of a button... |
|
| CVE-2023-6866 |
2023-12-19 13:38:48 |
|
mozilla |
TypedArrays can be fallible and... |
|
| CVE-2023-6865 |
2023-12-19 13:38:47 |
|
mozilla |
`EncryptingOutputStream` was susceptible to exposing... |
|
| CVE-2023-6862 |
2023-12-19 13:38:43 |
|
mozilla |
A use-after-free was identified in... |
|
| CVE-2023-6863 |
2023-12-19 13:38:44 |
|
mozilla |
The `ShutdownObserver()` was susceptible to... |
|
| CVE-2023-6860 |
2023-12-19 13:38:40 |
|
mozilla |
The `VideoBridge` allowed any content... |
|
| CVE-2023-6861 |
2023-12-19 13:38:42 |
|
mozilla |
The `nsWindow::PickerOpen(void)` method was susceptible... |
|
| CVE-2023-6859 |
2023-12-19 13:38:39 |
|
mozilla |
A use-after-free condition affected TLS... |
|
| CVE-2023-6857 |
2023-12-19 13:38:37 |
|
mozilla |
When resolving a symlink, a... |
|
| CVE-2023-6817 |
2023-12-18 14:37:05 |
|
Google |
A use-after-free vulnerability in the... |
|
| CVE-2023-6856 |
2023-12-19 13:38:36 |
|
mozilla |
The WebGL `DrawElementsInstanced` method was... |
|
| CVE-2023-6707 |
2023-12-14 21:48:42 |
|
Chrome |
Use after free in CSS... |
|
| CVE-2023-6706 |
2023-12-14 21:48:42 |
|
Chrome |
Use after free in FedCM... |
|
| CVE-2023-6705 |
2023-12-14 21:48:42 |
|
Chrome |
Use after free in WebRTC... |
|
| CVE-2023-6704 |
2023-12-14 21:48:41 |
|
Chrome |
Use after free in libavif... |
|
| CVE-2023-6703 |
2023-12-14 21:48:41 |
|
Chrome |
Use after free in Blink... |
|
| CVE-2023-6660 |
2023-12-13 08:23:40 |
|
freebsd |
When a program running on... |
|
| CVE-2023-6579 |
2023-12-07 21:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6534 |
2023-12-13 08:12:14 |
|
freebsd |
In versions of FreeBSD 14.0-RELEASE... |
|
| CVE-2023-6511 |
2023-12-06 01:19:20 |
|
Chrome |
Inappropriate implementation in Autofill in... |
|
| CVE-2023-6510 |
2023-12-06 01:19:20 |
|
Chrome |
Use after free in Media... |
|
| CVE-2023-6508 |
2023-12-06 01:19:19 |
|
Chrome |
Use after free in Media... |
|
| CVE-2023-6509 |
2023-12-06 01:19:19 |
|
Chrome |
Use after free in Side... |
|
| CVE-2023-6337 |
2023-12-08 21:12:31 |
|
HashiCorp |
HashiCorp Vault and Vault Enterprise... |
|
| CVE-2023-6269 |
2023-12-05 07:35:19 |
|
SEC-VLab |
An argument injection vulnerability has... |
|
| CVE-2023-6186 |
2023-12-11 11:56:40 |
|
Document Fdn. |
Insufficient macro permission validation of... |
|
| CVE-2023-6185 |
2023-12-11 11:52:06 |
|
Document Fdn. |
Improper Input Validation vulnerability in... |
|
| CVE-2023-6135 |
2023-12-19 13:38:46 |
|
mozilla |
Multiple NSS NIST curves were... |
|
| CVE-2023-5427 |
2023-12-01 10:13:49 |
|
Arm |
Use After Free vulnerability in... |
|
| CVE-2023-51656 |
2023-12-21 11:47:57 |
|
apache |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-51448 |
2023-12-22 16:44:57 |
|
GitHub_M |
Cacti provides an operational monitoring... |
|
| CVE-2023-50968 |
2023-12-26 11:45:55 |
|
apache |
Arbitrary file properties reading vulnerability... |
|
| CVE-2023-50783 |
2023-12-21 09:28:47 |
|
apache |
Apache Airflow, versions before 2.8.0,... |
|
| CVE-2023-50779 |
2023-12-13 17:30:23 |
|
jenkins |
Missing permission checks in Jenkins... |
|
| CVE-2023-50778 |
2023-12-13 17:30:22 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2023-50776 |
2023-12-13 17:30:21 |
|
jenkins |
Jenkins PaaSLane Estimate Plugin 1.0.4... |
|
| CVE-2023-50775 |
2023-12-13 17:30:20 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2023-50774 |
2023-12-13 17:30:20 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2023-50773 |
2023-12-13 17:30:19 |
|
jenkins |
Jenkins Dingding JSON Pusher Plugin... |
|
| CVE-2023-50771 |
2023-12-13 17:30:18 |
|
jenkins |
Jenkins OpenId Connect Authentication Plugin... |
|
| CVE-2023-50772 |
2023-12-13 17:30:18 |
|
jenkins |
Jenkins Dingding JSON Pusher Plugin... |
|
| CVE-2023-50770 |
2023-12-13 17:30:17 |
|
jenkins |
Jenkins OpenId Connect Authentication Plugin... |
|
| CVE-2023-50769 |
2023-12-13 17:30:16 |
|
jenkins |
Missing permission checks in Jenkins... |
|
| CVE-2023-50767 |
2023-12-13 17:30:15 |
|
jenkins |
Missing permission checks in Jenkins... |
|
| CVE-2023-50766 |
2023-12-13 17:30:14 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2023-50764 |
2023-12-13 17:30:13 |
|
jenkins |
Jenkins Scriptler Plugin 342.v6a_89fd40f466 and... |
|
| CVE-2023-50765 |
2023-12-13 17:30:14 |
|
jenkins |
A missing permission check in... |
|
| CVE-2023-50762 |
2023-12-19 13:38:34 |
|
mozilla |
When processing a PGP/MIME payload... |
|
| CVE-2023-50761 |
2023-12-19 13:38:35 |
|
mozilla |
The signature of a digitally... |
|
| CVE-2023-50268 |
2023-12-13 20:49:54 |
|
GitHub_M |
jq is a command-line JSON... |
|
| CVE-2023-50250 |
2023-12-22 16:39:47 |
|
GitHub_M |
Cacti is an open source... |
|
| CVE-2023-50246 |
2023-12-13 20:43:50 |
|
GitHub_M |
jq is a command-line JSON... |
|
| CVE-2023-49920 |
2023-12-21 09:27:09 |
|
apache |
Apache Airflow, version 2.7.0 through... |
|
| CVE-2023-49786 |
2023-12-14 19:47:46 |
|
GitHub_M |
Asterisk is an open source... |
|
| CVE-2023-49797 |
2023-12-09 00:42:46 |
|
GitHub_M |
PyInstaller bundles a Python application... |
|
| CVE-2023-49734 |
2023-12-19 09:52:13 |
|
apache |
An authenticated Gamma user has... |
|
| CVE-2023-49736 |
2023-12-19 09:33:10 |
|
apache |
A where_in JINJA macro allows... |
|
| CVE-2023-49299 |
2023-12-30 16:27:12 |
|
apache |
Improper Input Validation vulnerability in... |
|
| CVE-2023-49297 |
2023-12-05 20:51:24 |
|
GitHub_M |
PyDrive2 is a wrapper library... |
|
| CVE-2023-49294 |
2023-12-14 19:40:46 |
|
GitHub_M |
Asterisk is an open source... |
|
| CVE-2023-49288 |
2023-12-04 22:49:31 |
|
GitHub_M |
Squid is a caching proxy... |
|
| CVE-2023-49286 |
2023-12-04 22:53:44 |
|
GitHub_M |
Squid is a caching proxy... |
|
| CVE-2023-49284 |
2023-12-04 23:46:35 |
|
GitHub_M |
fish is a smart and... |
|
| CVE-2023-49285 |
2023-12-04 22:56:55 |
|
GitHub_M |
Squid is a caching proxy... |
|
| CVE-2023-49088 |
2023-12-22 16:16:53 |
|
GitHub_M |
Cacti is an open source... |
|
| CVE-2023-49085 |
2023-12-22 16:13:13 |
|
GitHub_M |
Cacti provides an operational monitoring... |
|
| CVE-2023-49084 |
2023-12-21 23:04:44 |
|
GitHub_M |
Cacti is a robust performance... |
|
| CVE-2023-49080 |
2023-12-04 21:00:59 |
|
GitHub_M |
The Jupyter Server provides the... |
|
| CVE-2023-49070 |
2023-12-05 08:05:06 |
|
apache |
Pre-auth RCE in Apache Ofbiz... |
|
| CVE-2023-48291 |
2023-12-21 09:30:46 |
|
apache |
Apache Airflow, in versions prior... |
|
| CVE-2023-47804 |
2023-12-29 14:31:28 |
|
apache |
Apache OpenOffice documents can contain... |
|
| CVE-2023-47701 |
2023-12-04 00:19:20 |
|
ibm |
IBM Db2 for Linux, UNIX... |
|
| CVE-2023-47265 |
2023-12-21 09:28:09 |
|
apache |
Apache Airflow, versions 2.6.0 through... |
|
| CVE-2023-46279 |
2023-12-15 08:15:56 |
|
apache |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-46218 |
2023-12-07 01:10:34 |
|
hackerone |
This flaw allows a malicious... |
|
| CVE-2023-46167 |
2023-12-04 00:04:15 |
|
ibm |
IBM Db2 for Linux, UNIX... |
|
| CVE-2023-46104 |
2023-12-19 09:30:53 |
|
apache |
Uncontrolled resource consumption can be... |
|
| CVE-2023-45285 |
2023-12-06 16:27:55 |
|
Go |
Using go get to fetch... |
|
| CVE-2023-45287 |
2023-12-05 16:18:06 |
|
Go |
Before Go 1.20, the RSA... |
|
| CVE-2023-45178 |
2023-12-03 17:29:29 |
|
ibm |
IBM Db2 for Linux, UNIX... |
|
| CVE-2023-45127 |
2023-12-21 18:55:19 |
|
Fluid Attacks |
... |
|
| CVE-2023-45126 |
2023-12-21 18:54:32 |
|
Fluid Attacks |
... |
|
| CVE-2023-45125 |
2023-12-21 18:53:53 |
|
Fluid Attacks |
... |
|
| CVE-2023-45124 |
2023-12-21 18:53:13 |
|
Fluid Attacks |
... |
|
| CVE-2023-45122 |
2023-12-21 16:37:03 |
|
Fluid Attacks |
... |
|
| CVE-2023-45123 |
2023-12-21 16:42:55 |
|
Fluid Attacks |
... |
|
| CVE-2023-42890 |
2023-12-12 00:27:26 |
|
apple |
The issue was addressed with... |
|
| CVE-2023-42883 |
2023-12-12 00:27:16 |
|
apple |
The issue was addressed with... |
|
| CVE-2023-4255 |
2023-12-21 16:08:39 |
|
redhat |
An out-of-bounds write issue has... |
|
| CVE-2023-4256 |
2023-12-21 16:03:21 |
|
redhat |
Within tcpreplays tcprewrite, a double... |
|
| CVE-2023-40692 |
2023-12-03 23:51:06 |
|
ibm |
IBM Db2 for Linux, UNIX... |
|
| CVE-2023-40687 |
2023-12-04 01:10:23 |
|
ibm |
IBM DB2 for Linux, UNIX... |
|
| CVE-2023-40462 |
2023-12-04 22:53:59 |
|
SWI |
The ACEManager
component of ALEOS 4.16... |
|
| CVE-2023-39326 |
2023-12-06 16:27:53 |
|
Go |
A malicious HTTP sender can... |
|
| CVE-2023-38727 |
2023-12-04 01:08:48 |
|
ibm |
IBM Db2 for Linux, UNIX... |
|
| CVE-2023-37544 |
2023-12-20 08:34:02 |
|
apache |
Improper Authentication vulnerability in Apache... |
|
| CVE-2023-37457 |
2023-12-14 19:43:30 |
|
GitHub_M |
Asterisk is an open source... |
|
| CVE-2023-29258 |
2023-12-04 01:12:20 |
|
ibm |
IBM Db2 for Linux, UNIX... |
|
| CVE-2023-29234 |
2023-12-15 08:14:47 |
|
apache |
A deserialization vulnerability existed when... |
|
| CVE-2023-39170 |
2023-12-07 14:20:08 |
|
CERTVDE |
... |
|
| CVE-2023-46284 |
2023-12-12 11:27:15 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-46283 |
2023-12-12 11:27:14 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-46282 |
2023-12-12 11:27:13 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-46281 |
2023-12-12 11:27:11 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2022-44684 |
2023-12-20 19:29:50 |
|
microsoft |
Windows Local Session Manager (LSM)... |
|
| CVE-2023-21751 |
2023-12-13 23:14:37 |
|
microsoft |
Azure DevOps Server Spoofing Vulnerability... |
|
| CVE-2023-36878 |
2023-12-15 00:51:11 |
|
microsoft |
Microsoft Edge (Chromium-based) Security Feature... |
|
| CVE-2023-36880 |
2023-12-07 20:45:52 |
|
microsoft |
Microsoft Edge (Chromium-based) Information Disclosure... |
|
| CVE-2023-35624 |
2023-12-12 18:10:57 |
|
microsoft |
Azure Connected Machine Agent Elevation... |
|
| CVE-2023-35621 |
2023-12-12 18:10:56 |
|
microsoft |
Microsoft Dynamics 365 Finance and... |
|
| CVE-2023-35636 |
2023-12-12 18:10:55 |
|
microsoft |
Microsoft Outlook Information Disclosure Vulnerability... |
|
| CVE-2023-35619 |
2023-12-12 18:10:56 |
|
microsoft |
Microsoft Outlook for Mac Spoofing... |
|
| CVE-2023-35634 |
2023-12-12 18:10:54 |
|
microsoft |
Windows Bluetooth Driver Remote Code... |
|
| CVE-2023-35633 |
2023-12-12 18:10:54 |
|
microsoft |
Windows Kernel Elevation of Privilege... |
|
| CVE-2023-35631 |
2023-12-12 18:10:53 |
|
microsoft |
Win32k Elevation of Privilege Vulnerability... |
|
| CVE-2023-35632 |
2023-12-12 18:10:53 |
|
microsoft |
Windows Ancillary Function Driver for... |
|
| CVE-2023-35630 |
2023-12-12 18:10:52 |
|
microsoft |
Internet Connection Sharing (ICS) Remote... |
|
| CVE-2023-35629 |
2023-12-12 18:10:52 |
|
microsoft |
Microsoft USBHUB 3.0 Device Driver... |
|
| CVE-2023-35628 |
2023-12-12 18:10:51 |
|
microsoft |
Windows MSHTML Platform Remote Code... |
|
| CVE-2023-35643 |
2023-12-12 18:10:50 |
|
microsoft |
DHCP Server Service Information Disclosure... |
|
| CVE-2023-35644 |
2023-12-12 18:10:51 |
|
microsoft |
Windows Sysmain Service Elevation of... |
|
| CVE-2023-35642 |
2023-12-12 18:10:50 |
|
microsoft |
Internet Connection Sharing (ICS) Denial... |
|
| CVE-2023-35641 |
2023-12-12 18:10:49 |
|
microsoft |
Internet Connection Sharing (ICS) Remote... |
|
| CVE-2023-35638 |
2023-12-12 18:10:48 |
|
microsoft |
DHCP Server Service Denial of... |
|
| CVE-2023-35639 |
2023-12-12 18:10:48 |
|
microsoft |
Microsoft ODBC Driver Remote Code... |
|
| CVE-2023-36006 |
2023-12-12 18:10:47 |
|
microsoft |
Microsoft WDAC OLE DB provider... |
|
| CVE-2023-36005 |
2023-12-12 18:10:47 |
|
microsoft |
Windows Telephony Server Elevation of... |
|
| CVE-2023-36004 |
2023-12-12 18:10:46 |
|
microsoft |
Windows DPAPI (Data Protection Application... |
|
| CVE-2023-36003 |
2023-12-12 18:10:46 |
|
microsoft |
XAML Diagnostics Elevation of Privilege... |
|
| CVE-2023-36012 |
2023-12-12 18:10:45 |
|
microsoft |
DHCP Server Service Information Disclosure... |
|
| CVE-2023-36010 |
2023-12-12 18:10:45 |
|
microsoft |
Microsoft Defender Denial of Service... |
|
| CVE-2023-36019 |
2023-12-12 18:10:44 |
|
microsoft |
Microsoft Power Platform Connector Spoofing... |
|
| CVE-2023-38174 |
2023-12-07 20:45:52 |
|
microsoft |
Microsoft Edge (Chromium-based) Information Disclosure... |
|
| CVE-2023-36391 |
2023-12-12 18:10:40 |
|
microsoft |
Local Security Authority Subsystem Service... |
|
| CVE-2023-21740 |
2023-12-12 18:10:43 |
|
microsoft |
Windows Media Remote Code Execution... |
|
| CVE-2023-35625 |
2023-12-12 18:10:43 |
|
microsoft |
Azure Machine Learning Compute Instance... |
|
| CVE-2023-35618 |
2023-12-07 20:45:51 |
|
microsoft |
Microsoft Edge (Chromium-based) Elevation of... |
|
| CVE-2023-36009 |
2023-12-12 18:10:41 |
|
microsoft |
Microsoft Word Information Disclosure Vulnerability... |
|
| CVE-2023-36696 |
2023-12-12 18:10:39 |
|
microsoft |
Windows Cloud Files Mini Filter... |
|
| CVE-2023-36020 |
2023-12-12 18:10:41 |
|
microsoft |
Microsoft Dynamics 365 (on-premises) Cross-site... |
|
| CVE-2023-47124 |
2023-12-04 20:20:30 |
|
GitHub_M |
Traefik is an open source... |
|
| CVE-2023-6459 |
2023-12-06 08:11:36 |
|
Mattermost |
Mattermost is grouping calls in the... |
|
| CVE-2023-6061 |
2023-12-07 23:21:22 |
|
palo_alto |
... |
|
| CVE-2023-40655 |
2023-12-14 08:51:55 |
|
Joomla |
A reflected XSS vulnerability was... |
|
| CVE-2023-42711 |
2023-12-04 00:54:13 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-42721 |
2023-12-04 00:54:16 |
|
Unisoc |
In flv extractor, there is... |
|
| CVE-2023-42731 |
2023-12-04 00:54:18 |
|
Unisoc |
In Gnss service, there is... |
|
| CVE-2023-42742 |
2023-12-04 00:54:22 |
|
Unisoc |
In sysui, there is a... |
|
| CVE-2023-42744 |
2023-12-04 00:54:23 |
|
Unisoc |
In telecom service, there is... |
|
| CVE-2023-32850 |
2023-12-04 03:45:44 |
|
MediaTek |
In decoder, there is a... |
|
| CVE-2023-28895 |
2023-12-01 13:41:16 |
|
ASRG |
The password for access to... |
|
| CVE-2023-42675 |
2023-12-04 00:54:03 |
|
Unisoc |
In imsservice, there is a... |
|
| CVE-2023-42687 |
2023-12-04 00:54:06 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2023-42700 |
2023-12-04 00:54:10 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-32861 |
2023-12-04 03:46:10 |
|
MediaTek |
In display, there is a... |
|
| CVE-2023-32869 |
2023-12-04 03:46:22 |
|
MediaTek |
In display drm, there is... |
|
| CVE-2023-21162 |
2023-12-04 22:40:46 |
|
google_android |
In RGXUnbackingZSBuffer of rgxta3d.c, there... |
|
| CVE-2023-21401 |
2023-12-04 22:40:49 |
|
google_android |
In DevmemIntChangeSparse of devicemem_server.c, there... |
|
| CVE-2023-35690 |
2023-12-04 22:40:49 |
|
google_android |
In RGXDestroyHWRTData of rgxta3d.c,... |
|
| CVE-2023-40082 |
2023-12-04 22:40:51 |
|
google_android |
In modify_for_next_stage of fdt.rs, there... |
|
| CVE-2023-40095 |
2023-12-04 22:40:53 |
|
google_android |
In createDontSendToRestrictedAppsBundle of PendingIntentUtils.java, there... |
|
| CVE-2023-45774 |
2023-12-04 22:40:55 |
|
google_android |
In fixUpIncomingShortcutInfo of ShortcutService.java, there... |
|
| CVE-2023-42558 |
2023-12-05 02:44:16 |
|
SamsungMobile |
Out of bounds write vulnerability... |
|
| CVE-2023-42564 |
2023-12-05 02:44:21 |
|
SamsungMobile |
Improper access control in knoxcustom... |
|
| CVE-2023-42571 |
2023-12-05 02:44:28 |
|
SamsungMobile |
Abuse of remote unlock in... |
|
| CVE-2023-28586 |
2023-12-05 03:03:55 |
|
qualcomm |
Information disclosure when the trusted... |
|
| CVE-2023-33053 |
2023-12-05 03:04:08 |
|
qualcomm |
Memory corruption in Kernel while... |
|
| CVE-2023-33083 |
2023-12-05 03:04:19 |
|
qualcomm |
Memory corruption in WLAN Host... |
|
| CVE-2023-45084 |
2023-12-05 16:15:31 |
|
SoftIron |
An issue exists in SoftIron... |
|
| CVE-2023-48399 |
2023-12-08 15:39:41 |
|
Google_Devices |
In ProtocolMiscATCommandAdapter::Init() of protocolmiscadapter.cpp, there... |
|
| CVE-2023-48412 |
2023-12-08 15:44:27 |
|
Google_Devices |
In private_handle_t of mali_gralloc_buffer.h, there... |
|
| CVE-2023-45847 |
2023-12-12 08:17:10 |
|
Mattermost |
Mattermost fails to to check... |
|
| CVE-2023-41268 |
2023-12-06 03:46:16 |
|
samsung.tv_appliance |
Improper input validation vulnerability in... |
|
| CVE-2023-49239 |
2023-12-06 09:04:40 |
|
huawei |
Unauthorized access vulnerability in the... |
|
| CVE-2023-28017 |
2023-12-07 04:25:37 |
|
HCL |
HCL Connections is vulnerable to... |
|
| CVE-2023-6245 |
2023-12-08 14:26:09 |
|
Dfinity |
The Candid library causes a... |
|
| CVE-2023-49922 |
2023-12-12 18:23:20 |
|
elastic |
An issue was discovered by... |
|
| CVE-2023-48791 |
2023-12-13 06:45:22 |
|
fortinet |
An improper neutralization of special... |
|
| CVE-2023-31210 |
2023-12-13 08:26:46 |
|
Checkmk |
Usage of user controlled LD_LIBRARY_PATH... |
|
| CVE-2023-6793 |
2023-12-13 18:40:54 |
|
palo_alto |
An improper privilege management vulnerability... |
|
| CVE-2023-48389 |
2023-12-15 08:50:43 |
|
twcert |
Multisuns EasyLog web+ has a... |
|
| CVE-2023-28022 |
2023-12-15 22:42:38 |
|
HCL |
HCL Connections is vulnerable to... |
|
| CVE-2023-32728 |
2023-12-18 09:19:51 |
|
Zabbix |
The Zabbix Agent 2 item... |
|
| CVE-2022-41677 |
2023-12-18 13:02:08 |
|
bosch |
An information disclosure vulnerability was... |
|
| CVE-2023-23570 |
2023-12-18 21:59:16 |
|
Gallagher |
Client-Side enforcement of Server-Side security... |
|
| CVE-2023-43870 |
2023-12-19 15:09:13 |
|
NCSC-NL |
When installing the Net2 software... |
|
| CVE-2023-6784 |
2023-12-20 14:00:55 |
|
ProgressSoftware |
A malicious user could potentially... |
|
| CVE-2023-44482 |
2023-12-21 18:59:05 |
|
Fluid Attacks |
Leave Management System Project v1.0... |
|
| CVE-2023-46646 |
2023-12-21 20:45:15 |
|
GitHub_P |
Improper access control in all... |
|
| CVE-2023-6804 |
2023-12-21 20:45:34 |
|
GitHub_P |
Improper privilege management allowed arbitrary... |
|
| CVE-2023-48718 |
2023-12-21 20:57:24 |
|
Fluid Attacks |
Student Result Management System v1.0... |
|
| CVE-2023-5961 |
2023-12-23 09:01:02 |
|
Moxa |
A Cross-Site Request Forgery (CSRF)... |
|
| CVE-2023-6832 |
2023-12-15 00:00:34 |
|
@huntr_ai |
Business Logic Errors in GitHub... |
|
| CVE-2023-47633 |
2023-12-04 20:36:19 |
|
GitHub_M |
Traefik is an open source... |
|
| CVE-2023-49280 |
2023-12-04 22:33:59 |
|
GitHub_M |
XWiki Change Request is an... |
|
| CVE-2023-48315 |
2023-12-05 00:24:35 |
|
GitHub_M |
Azure RTOS NetX Duo is... |
|
| CVE-2023-48698 |
2023-12-05 00:25:03 |
|
GitHub_M |
Azure RTOS USBX is a... |
|
| CVE-2023-49799 |
2023-12-08 23:45:18 |
|
GitHub_M |
`nuxt-api-party` is an open source... |
|
| CVE-2023-42800 |
2023-12-14 16:57:44 |
|
GitHub_M |
Moonlight-common-c contains the core GameStream... |
|
| CVE-2023-48298 |
2023-12-21 23:07:43 |
|
GitHub_M |
ClickHouse® is an open-source column-oriented... |
|
| CVE-2023-48308 |
2023-12-21 23:12:45 |
|
GitHub_M |
Nextcloud/Cloud is a calendar app... |
|
| CVE-2023-50259 |
2023-12-22 17:00:00 |
|
GitHub_M |
Medusa is an automatic video... |
|
| CVE-2023-50714 |
2023-12-22 18:30:03 |
|
GitHub_M |
yii2-authclient is an extension that... |
|
| CVE-2023-50924 |
2023-12-22 20:37:47 |
|
GitHub_M |
Englesystem is a shift planning... |
|
| CVE-2023-51700 |
2023-12-27 17:35:06 |
|
GitHub_M |
Unofficial Mobile BankID Integration for... |
|
| CVE-2023-52082 |
2023-12-28 15:46:24 |
|
GitHub_M |
Lychee is a free photo-management... |
|
| CVE-2023-23432 |
2023-12-29 01:20:05 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23424 |
2023-12-29 02:51:13 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-51430 |
2023-12-29 03:39:19 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-50297 |
2023-12-26 05:53:48 |
|
jpcert |
Open redirect vulnerability in PowerCMS... |
|
| CVE-2023-49119 |
2023-12-26 07:20:58 |
|
jpcert |
Stored cross-site scripting vulnerability via... |
|
| CVE-2023-39340 |
2023-12-16 01:49:21 |
|
hackerone |
A vulnerability exists on all... |
|
| CVE-2023-46260 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-46217 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-6190 |
2023-12-27 14:36:35 |
|
TR-CERT |
Improper Limitation of a Pathname... |
|
| CVE-2023-43454 |
2023-12-01 00:00:00 |
|
mitre |
An issue in TOTOLINK X6000R... |
|
| CVE-2023-45253 |
2023-12-01 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-48801 |
2023-12-01 00:00:00 |
|
mitre |
In TOTOLINK X6000R_Firmware V9.4.0cu.852_B20230719, the... |
|
| CVE-2023-48965 |
2023-12-04 00:00:00 |
|
mitre |
An issue in the component... |
|
| CVE-2023-48930 |
2023-12-06 00:00:00 |
|
mitre |
xinhu xinhuoa 2.2.1 contains a... |
|
| CVE-2023-46157 |
2023-12-08 00:00:00 |
|
mitre |
File-Manager in MGT CloudPanel 2.0.0... |
|
| CVE-2023-28869 |
2023-12-09 00:00:00 |
|
mitre |
Support Assistant in NCP Secure... |
|
| CVE-2023-49490 |
2023-12-11 00:00:00 |
|
mitre |
XunRuiCMS v4.5.5 was discovered to... |
|
| CVE-2023-36647 |
2023-12-12 00:00:00 |
|
mitre |
A hard-coded cryptographic private key... |
|
| CVE-2023-46499 |
2023-12-08 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2023-41118 |
2023-12-12 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-47573 |
2023-12-13 00:00:00 |
|
mitre |
An issue discovered in Relyum... |
|
| CVE-2023-41166 |
2023-12-20 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-29487 |
2023-12-21 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-50475 |
2023-12-21 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-51708 |
2023-12-22 00:00:00 |
|
mitre |
Bentley eB System Management Console... |
|
| CVE-2023-51020 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-46353 |
2023-12-06 00:00:00 |
|
mitre |
In the module "Product Tag... |
|
| CVE-2023-43298 |
2023-12-07 00:00:00 |
|
mitre |
An issue in SCOL Members... |
|
| CVE-2023-48208 |
2023-12-07 00:00:00 |
|
mitre |
A Cross Site Scripting vulnerability... |
|
| CVE-2023-48836 |
2023-12-07 00:00:00 |
|
mitre |
Car Rental Script 3.0 is... |
|
| CVE-2023-48861 |
2023-12-07 00:00:00 |
|
mitre |
DLL hijacking vulnerability in TTplayer... |
|
| CVE-2023-49432 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX9 V22.03.01.46 has been... |
|
| CVE-2023-49999 |
2023-12-07 00:00:00 |
|
mitre |
Tenda W30E V16.01.0.12(4843) was discovered... |
|
| CVE-2023-33411 |
2023-12-07 00:00:00 |
|
mitre |
A web server in the... |
|
| CVE-2023-41171 |
2023-12-07 00:00:00 |
|
mitre |
NetScout nGeniusONE 6.3.4 build 2298... |
|
| CVE-2023-49462 |
2023-12-07 00:00:00 |
|
mitre |
libheif v1.17.5 was discovered to... |
|
| CVE-2023-50444 |
2023-12-13 00:00:00 |
|
mitre |
By default, .ZED containers produced... |
|
| CVE-2023-41621 |
2023-12-13 00:00:00 |
|
mitre |
A Cross Site Scripting (XSS)... |
|
| CVE-2023-41618 |
2023-12-13 00:00:00 |
|
mitre |
Emlog Pro v2.1.14 was discovered... |
|
| CVE-2023-47321 |
2023-12-13 00:00:00 |
|
mitre |
Silverpeas Core 6.3.1 is vulnerable... |
|
| CVE-2023-47327 |
2023-12-13 00:00:00 |
|
mitre |
The "Create a Space" feature... |
|
| CVE-2023-50565 |
2023-12-14 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2023-50101 |
2023-12-14 00:00:00 |
|
mitre |
JFinalcms 5.0.0 is vulnerable to... |
|
| CVE-2023-50089 |
2023-12-15 00:00:00 |
|
mitre |
A Command Injection vulnerability exists... |
|
| CVE-2023-49706 |
2023-12-19 00:00:00 |
|
mitre |
Defective request context handling in... |
|
| CVE-2023-50989 |
2023-12-20 00:00:00 |
|
mitre |
Tenda i29 v1.0 V1.0.0.5 was... |
|
| CVE-2022-43675 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-37185 |
2023-12-25 00:00:00 |
|
mitre |
C-blosc2 before 2.9.3 was discovered... |
|
| CVE-2023-36486 |
2023-12-25 00:00:00 |
|
mitre |
The workflow-engine of ILIAS before... |
|
| CVE-2023-51097 |
2023-12-26 00:00:00 |
|
mitre |
Tenda W9 V1.0.0.7(4456)_CN was discovered... |
|
| CVE-2023-46919 |
2023-12-27 00:00:00 |
|
mitre |
Phlox com.phlox.simpleserver (aka Simple HTTP... |
|
| CVE-2023-49228 |
2023-12-28 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-50038 |
2023-12-28 00:00:00 |
|
mitre |
There is an arbitrary file... |
|
| CVE-2023-50470 |
2023-12-28 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2023-31293 |
2023-12-29 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-42479 |
2023-12-12 00:59:36 |
|
sap |
An unauthenticated attacker can embed... |
|
| CVE-2023-49587 |
2023-12-12 01:35:53 |
|
sap |
SAP Solution Manager - version... |
|
| CVE-2022-46141 |
2023-12-12 11:25:26 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-48427 |
2023-12-12 11:27:18 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-47076 |
2023-12-13 09:38:39 |
|
adobe |
Adobe InDesign versions 19.0 (and... |
|
| CVE-2023-47061 |
2023-12-13 13:10:21 |
|
adobe |
Adobe Dimension versions 3.4.10 and... |
|
| CVE-2023-48491 |
2023-12-15 10:15:45 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48554 |
2023-12-15 10:15:51 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48534 |
2023-12-15 10:15:56 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48544 |
2023-12-15 10:16:45 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48458 |
2023-12-15 10:17:05 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48471 |
2023-12-15 10:17:06 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48448 |
2023-12-15 10:17:09 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-47064 |
2023-12-15 10:17:26 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48481 |
2023-12-15 10:17:34 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48567 |
2023-12-15 10:17:42 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48503 |
2023-12-15 10:17:48 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48512 |
2023-12-15 10:17:53 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48522 |
2023-12-15 10:17:54 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-4671 |
2023-12-28 09:26:25 |
|
TR-CERT |
Improper Neutralization of Special Elements... |
|
| CVE-2023-6930 |
2023-12-19 23:04:49 |
|
icscert |
EuroTel ETL3100 versions v01c01 and... |
|
| CVE-2023-6769 |
2023-12-20 09:50:44 |
|
INCIBE |
Stored XSS vulnerability in Amazing... |
|
| CVE-2023-5672 |
2023-12-26 18:33:09 |
|
WPScan |
The WP Mail Log WordPress... |
|
| CVE-2023-5882 |
2023-12-18 20:08:04 |
|
WPScan |
The Export any WordPress data... |
|
| CVE-2023-5874 |
2023-12-04 21:28:13 |
|
WPScan |
The Popup box WordPress plugin... |
|
| CVE-2023-43064 |
2023-12-25 02:02:23 |
|
ibm |
Facsimile Support for IBM i... |
|
| CVE-2023-47704 |
2023-12-20 00:50:42 |
|
ibm |
IBM Security Guardium Key Lifecycle... |
|
| CVE-2023-42015 |
2023-12-19 02:12:19 |
|
ibm |
IBM UrbanCode Deploy (UCD) 7.1... |
|
| CVE-2023-43021 |
2023-12-01 20:55:06 |
|
ibm |
IBM InfoSphere Information Server 11.7... |
|
| CVE-2023-43015 |
2023-12-01 19:39:23 |
|
ibm |
IBM InfoSphere Information Server 11.7... |
|
| CVE-2023-44304 |
2023-12-04 08:19:09 |
|
dell |
Dell DM5500 contains a privilege... |
|
| CVE-2023-44284 |
2023-12-14 15:26:43 |
|
dell |
Dell PowerProtect DD , versions... |
|
| CVE-2023-6465 |
2023-12-02 12:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6613 |
2023-12-08 15:31:05 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-6650 |
2023-12-10 10:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6658 |
2023-12-10 23:00:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-6767 |
2023-12-13 18:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6895 |
2023-12-17 08:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6899 |
2023-12-17 12:31:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-6945 |
2023-12-19 10:57:27 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-7026 |
2023-12-21 04:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7059 |
2023-12-22 05:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7076 |
2023-12-22 14:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2012-10017 |
2023-12-26 10:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2015-10127 |
2023-12-26 17:00:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7134 |
2023-12-28 20:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7150 |
2023-12-29 04:00:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-48325 |
2023-12-07 11:32:44 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-49847 |
2023-12-14 13:59:51 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49860 |
2023-12-14 16:18:45 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49165 |
2023-12-15 14:01:13 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50372 |
2023-12-18 10:15:28 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49843 |
2023-12-18 14:43:37 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-48762 |
2023-12-18 16:16:41 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49740 |
2023-12-14 14:40:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49172 |
2023-12-14 15:31:03 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-48778 |
2023-12-18 22:03:38 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49155 |
2023-12-18 22:13:32 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-48751 |
2023-12-18 23:44:36 |
|
Patchstack |
Missing Authorization, Cross-Site Request Forgery... |
|
| CVE-2023-48738 |
2023-12-19 20:47:07 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-46624 |
2023-12-19 21:38:07 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-49814 |
2023-12-20 18:26:20 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-31215 |
2023-12-20 18:59:55 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-28421 |
2023-12-21 14:11:31 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-47525 |
2023-12-21 14:25:39 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50824 |
2023-12-21 14:42:04 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-46311 |
2023-12-20 13:32:29 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-33330 |
2023-12-20 15:44:44 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-49161 |
2023-12-20 17:31:32 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50830 |
2023-12-21 17:15:03 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50836 |
2023-12-28 10:19:57 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-40606 |
2023-12-29 08:59:57 |
|
Patchstack |
Improper Control of Generation of... |
|
| CVE-2023-51420 |
2023-12-29 09:16:33 |
|
Patchstack |
Improper Control of Generation of... |
|
| CVE-2023-32101 |
2023-12-29 10:01:51 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-51541 |
2023-12-29 10:15:45 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50881 |
2023-12-29 11:26:11 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50902 |
2023-12-29 12:28:46 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-51410 |
2023-12-29 13:53:24 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-6559 |
2023-12-16 12:29:16 |
|
Wordfence |
The MW WP Form plugin... |
|
| CVE-2023-6826 |
2023-12-15 07:30:41 |
|
Wordfence |
The E2Pdf plugin for WordPress... |
|
| CVE-2023-41314 |
2023-12-18 08:27:51 |
|
apache |
The api /api/snapshot and /api/get_log_file... |
|
| CVE-2023-51527 |
2023-12-29 14:58:30 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-7171 |
2023-12-29 17:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-38023 |
2023-12-30 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-51133 |
2023-12-30 00:00:00 |
|
mitre |
TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was... |
|
| CVE-2023-52267 |
2023-12-30 00:00:00 |
|
mitre |
ehttp 1.0.6 before 17405b9 has... |
|
| CVE-2023-7181 |
2023-12-30 18:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7130 |
2023-12-31 08:48:28 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-7193 |
2023-12-31 16:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-52131 |
2023-12-31 17:43:59 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-46727 |
2023-12-13 18:26:35 |
|
GitHub_M |
GLPI is a free asset... |
|
| CVE-2023-23437 |
2023-12-29 02:15:09 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-7047 |
2023-12-21 14:42:58 |
|
DEVOLUTIONS |
Inadequate validation of permissions when... |
|
| CVE-2023-28604 |
2023-12-12 00:00:00 |
|
mitre |
The fluid_components (aka Fluid Components)... |
|
| CVE-2023-5962 |
2023-12-23 09:09:01 |
|
Moxa |
A weak cryptographic algorithm vulnerability... |
|
| CVE-2023-40630 |
2023-12-14 08:51:55 |
|
Joomla |
Unauthenticated LFI/SSRF in JCDashboards component... |
|
| CVE-2023-42688 |
2023-12-04 00:54:07 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2023-32848 |
2023-12-04 03:45:43 |
|
MediaTek |
In vdec, there is a... |
|
| CVE-2023-32859 |
2023-12-04 03:46:07 |
|
MediaTek |
In meta, there is a... |
|
| CVE-2023-42694 |
2023-12-04 00:54:08 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2023-6595 |
2023-12-14 16:06:11 |
|
ProgressSoftware |
In WhatsUp Gold versions released... |
|
| CVE-2023-6368 |
2023-12-14 16:06:29 |
|
ProgressSoftware |
In WhatsUp Gold versions released... |
|
| CVE-2023-6449 |
2023-12-01 11:00:06 |
|
Wordfence |
The Contact Form 7 plugin... |
|
| CVE-2023-5634 |
2023-12-01 13:19:13 |
|
TR-CERT |
Improper Neutralization of Special Elements... |
|
| CVE-2023-48910 |
2023-12-04 00:00:00 |
|
mitre |
Microcks up to 1.17.1 was... |
|
| CVE-2023-48694 |
2023-12-05 00:24:51 |
|
GitHub_M |
Azure RTOS USBX is a... |
|
| CVE-2023-42575 |
2023-12-05 02:44:32 |
|
SamsungMobile |
Improper Authentication vulnerability in Samsung... |
|
| CVE-2023-48387 |
2023-12-15 08:40:34 |
|
twcert |
TAIWAN-CA(TWCA) JCICSecurityTool fails to... |
|
| CVE-2023-48392 |
2023-12-15 09:20:19 |
|
twcert |
Kaifa Technology WebITR is an... |
|
| CVE-2023-42740 |
2023-12-04 00:54:22 |
|
Unisoc |
In telecom service, there is... |
|
| CVE-2023-37572 |
2023-12-05 00:00:00 |
|
mitre |
Softing OPC Suite version 5.25... |
|
| CVE-2023-21166 |
2023-12-04 22:40:47 |
|
google_android |
In RGXBackingZSBuffer of rgxta3d.c, there... |
|
| CVE-2023-49277 |
2023-12-01 20:48:06 |
|
GitHub_M |
dpaste is an open source... |
|
| CVE-2023-6466 |
2023-12-02 13:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-42676 |
2023-12-04 00:54:03 |
|
Unisoc |
In imsservice, there is a... |
|
| CVE-2023-42708 |
2023-12-04 00:54:12 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-42719 |
2023-12-04 00:54:15 |
|
Unisoc |
In video service, there is... |
|
| CVE-2023-42729 |
2023-12-04 00:54:18 |
|
Unisoc |
In ril service, there is... |
|
| CVE-2023-42751 |
2023-12-04 00:54:19 |
|
Unisoc |
In gnss service, there is... |
|
| CVE-2023-49289 |
2023-12-04 23:53:08 |
|
GitHub_M |
Ajax.NET Professional (AjaxPro) is an... |
|
| CVE-2023-42569 |
2023-12-05 02:44:26 |
|
SamsungMobile |
Improper authorization verification vulnerability in... |
|
| CVE-2023-48886 |
2023-12-01 00:00:00 |
|
mitre |
A deserialization vulnerability in NettyRpc... |
|
| CVE-2023-49093 |
2023-12-04 04:47:27 |
|
GitHub_M |
HtmlUnit is a GUI-less browser... |
|
| CVE-2023-28579 |
2023-12-05 03:03:51 |
|
qualcomm |
Memory Corruption in WLAN Host... |
|
| CVE-2023-33018 |
2023-12-05 03:04:00 |
|
qualcomm |
Memory corruption while using the... |
|
| CVE-2023-33080 |
2023-12-05 03:04:15 |
|
qualcomm |
Transient DOS while parsing a... |
|
| CVE-2023-49283 |
2023-12-05 22:44:40 |
|
GitHub_M |
microsoft-graph-core the Microsoft Graph Library... |
|
| CVE-2023-36655 |
2023-12-06 00:00:00 |
|
mitre |
The login REST API in... |
|
| CVE-2023-44113 |
2023-12-06 08:42:11 |
|
huawei |
Vulnerability of missing permission verification... |
|
| CVE-2023-6273 |
2023-12-06 09:07:24 |
|
huawei |
Permission management vulnerability in the... |
|
| CVE-2023-46916 |
2023-12-07 00:00:00 |
|
mitre |
Maxima Max Pro Power 1.0... |
|
| CVE-2023-6998 |
2023-12-30 18:32:07 |
|
CERT-PL |
Improper privilege management vulnerability in... |
|
| CVE-2023-48206 |
2023-12-07 00:00:00 |
|
mitre |
A Cross Site Scripting (XSS)... |
|
| CVE-2023-48831 |
2023-12-07 00:00:00 |
|
mitre |
A lack of rate limiting... |
|
| CVE-2023-48841 |
2023-12-07 00:00:00 |
|
mitre |
Appointment Scheduler 3.0 is vulnerable... |
|
| CVE-2023-49958 |
2023-12-07 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49492 |
2023-12-07 00:00:00 |
|
mitre |
DedeCMS v5.7.111 was discovered to... |
|
| CVE-2023-48398 |
2023-12-08 15:39:26 |
|
Google_Devices |
In ProtocolNetAcBarringInfo::ProtocolNetAcBarringInfo() of protocolnetadapter.cpp, there... |
|
| CVE-2023-48411 |
2023-12-08 15:44:08 |
|
Google_Devices |
In SignalStrengthAdapter::FillGsmSignalStrength() of protocolmiscadapter.cpp, there... |
|
| CVE-2023-6120 |
2023-12-09 06:52:00 |
|
Wordfence |
The Welcart e-Commerce plugin for... |
|
| CVE-2023-6647 |
2023-12-10 07:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6656 |
2023-12-10 20:31:04 |
|
VulDB |
** UNSUPPORTED WHEN ASSIGNED **... |
|
| CVE-2023-49355 |
2023-12-11 00:00:00 |
|
mitre |
decToString in decNumber/decNumber.c in jq... |
|
| CVE-2023-40300 |
2023-12-07 00:00:00 |
|
mitre |
NETSCOUT nGeniusPULSE 3.8 has a... |
|
| CVE-2023-48958 |
2023-12-07 00:00:00 |
|
mitre |
gpac 2.3-DEV-rev617-g671976fcc-master contains memory leaks... |
|
| CVE-2023-49460 |
2023-12-07 00:00:00 |
|
mitre |
libheif v1.17.5 was discovered to... |
|
| CVE-2023-5008 |
2023-12-07 23:16:52 |
|
Fluid Attacks |
Student Information System v1.0 is... |
|
| CVE-2023-46497 |
2023-12-08 00:00:00 |
|
mitre |
Directory Traversal vulnerability in EverShop... |
|
| CVE-2023-6146 |
2023-12-08 14:21:56 |
|
Qualys |
A Qualys web application was... |
|
| CVE-2023-6612 |
2023-12-08 15:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-48715 |
2023-12-11 18:40:10 |
|
GitHub_M |
Tuleap is an open source... |
|
| CVE-2023-49804 |
2023-12-11 22:32:32 |
|
GitHub_M |
Uptime Kuma is an easy-to-use... |
|
| CVE-2023-48641 |
2023-12-12 00:00:00 |
|
mitre |
Archer Platform 6.x before 6.14... |
|
| CVE-2023-43364 |
2023-12-12 00:00:00 |
|
mitre |
main.py in Searchor before 2.4.2... |
|
| CVE-2023-31048 |
2023-12-12 00:00:00 |
|
mitre |
The OPC UA .NET Standard... |
|
| CVE-2023-49578 |
2023-12-12 01:08:32 |
|
sap |
SAP Cloud Connector - version... |
|
| CVE-2023-6709 |
2023-12-12 04:05:45 |
|
@huntr_ai |
Improper Neutralization of Special Elements... |
|
| CVE-2023-49695 |
2023-12-12 08:58:47 |
|
jpcert |
OS command injection vulnerability in... |
|
| CVE-2023-49140 |
2023-12-12 09:16:13 |
|
jpcert |
Denial-of-service (DoS) vulnerability exists in... |
|
| CVE-2023-49278 |
2023-12-12 19:14:02 |
|
GitHub_M |
Umbraco is an ASP.NET content... |
|
| CVE-2023-47578 |
2023-12-13 00:00:00 |
|
mitre |
Relyum RELY-PCIe 22.2.1 and RELY-REC... |
|
| CVE-2023-50441 |
2023-12-13 00:00:00 |
|
mitre |
Encrypted folders created by PRIMX... |
|
| CVE-2023-40921 |
2023-12-13 00:00:00 |
|
mitre |
SQL Injection vulnerability in functions/point_list.php... |
|
| CVE-2023-6753 |
2023-12-13 00:00:31 |
|
@huntr_ai |
Path Traversal in GitHub repository... |
|
| CVE-2023-41844 |
2023-12-13 06:42:02 |
|
fortinet |
A improper neutralization of input... |
|
| CVE-2023-6759 |
2023-12-13 15:00:05 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-6766 |
2023-12-13 17:31:05 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-6792 |
2023-12-13 18:16:18 |
|
palo_alto |
An OS command injection vulnerability... |
|
| CVE-2023-50709 |
2023-12-13 22:00:04 |
|
GitHub_M |
Cube is a semantic layer... |
|
| CVE-2023-44709 |
2023-12-14 00:00:00 |
|
mitre |
PlutoSVG commit 336c02997277a1888e6ccbbbe674551a0582e5c4 and before... |
|
| CVE-2023-50564 |
2023-12-14 00:00:00 |
|
mitre |
An arbitrary file upload vulnerability... |
|
| CVE-2023-42799 |
2023-12-14 16:47:00 |
|
GitHub_M |
Moonlight-common-c contains the core GameStream... |
|
| CVE-2023-0248 |
2023-12-14 20:57:33 |
|
jci |
An attacker with physical access... |
|
| CVE-2023-42183 |
2023-12-15 00:00:00 |
|
mitre |
lockss-daemon (aka Classic LOCKSS Daemon)... |
|
| CVE-2023-48378 |
2023-12-15 08:01:09 |
|
twcert |
Softnext Mail SQR Expert has... |
|
| CVE-2023-5310 |
2023-12-15 16:05:15 |
|
Silabs |
A denial of service vulnerability... |
|
| CVE-2023-50719 |
2023-12-15 19:02:40 |
|
GitHub_M |
XWiki Platform is a generic... |
|
| CVE-2023-6839 |
2023-12-15 10:14:14 |
|
WSO2 |
Due to improper error handling,... |
|
| CVE-2023-46116 |
2023-12-15 13:44:05 |
|
GitHub_M |
Tutanota (Tuta Mail) is an... |
|
| CVE-2022-42784 |
2023-12-12 10:02:37 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-50265 |
2023-12-15 20:42:25 |
|
GitHub_M |
Bazarr manages and downloads subtitles.... |
|
| CVE-2021-42796 |
2023-12-16 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-6850 |
2023-12-16 08:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6888 |
2023-12-17 01:00:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-48601 |
2023-12-15 10:16:20 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48441 |
2023-12-15 10:17:44 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48602 |
2023-12-15 10:15:55 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48603 |
2023-12-15 10:15:36 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48443 |
2023-12-15 10:17:19 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48604 |
2023-12-15 10:17:53 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48444 |
2023-12-15 10:16:31 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48607 |
2023-12-15 10:17:50 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48445 |
2023-12-15 10:17:10 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48446 |
2023-12-15 10:15:48 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48447 |
2023-12-15 10:16:34 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48449 |
2023-12-15 10:17:00 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48450 |
2023-12-15 10:16:06 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48451 |
2023-12-15 10:17:32 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48453 |
2023-12-15 10:16:49 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48454 |
2023-12-15 10:17:49 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-51459 |
2023-12-20 14:02:52 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48455 |
2023-12-15 10:15:58 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48605 |
2023-12-15 10:17:12 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48456 |
2023-12-15 10:16:40 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48457 |
2023-12-15 10:17:36 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48459 |
2023-12-15 10:17:11 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48460 |
2023-12-15 10:16:57 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48461 |
2023-12-15 10:16:21 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48462 |
2023-12-15 10:17:04 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48464 |
2023-12-15 10:17:27 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48465 |
2023-12-15 10:16:55 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48466 |
2023-12-15 10:15:39 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48467 |
2023-12-15 10:16:26 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48468 |
2023-12-15 10:17:52 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48469 |
2023-12-15 10:15:59 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48470 |
2023-12-15 10:16:28 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48472 |
2023-12-15 10:17:26 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48473 |
2023-12-15 10:17:46 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48475 |
2023-12-15 10:15:49 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48606 |
2023-12-15 10:15:25 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48476 |
2023-12-15 10:16:46 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48477 |
2023-12-15 10:16:35 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48478 |
2023-12-15 10:16:14 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48479 |
2023-12-15 10:15:54 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48480 |
2023-12-15 10:16:15 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48482 |
2023-12-15 10:16:40 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48483 |
2023-12-15 10:17:24 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48485 |
2023-12-15 10:15:22 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48610 |
2023-12-15 10:15:48 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48486 |
2023-12-15 10:16:08 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48487 |
2023-12-15 10:15:32 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48488 |
2023-12-15 10:17:38 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48489 |
2023-12-15 10:16:36 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48611 |
2023-12-15 10:16:04 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48612 |
2023-12-15 10:16:52 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48490 |
2023-12-15 10:17:18 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48492 |
2023-12-15 10:15:26 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48493 |
2023-12-15 10:16:11 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48494 |
2023-12-15 10:15:27 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48496 |
2023-12-15 10:17:45 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48497 |
2023-12-15 10:16:39 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48498 |
2023-12-15 10:16:58 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48499 |
2023-12-15 10:16:17 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48500 |
2023-12-15 10:16:41 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48501 |
2023-12-15 10:17:51 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48502 |
2023-12-15 10:15:30 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48504 |
2023-12-15 10:15:34 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48613 |
2023-12-15 10:17:25 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48505 |
2023-12-15 10:17:43 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48507 |
2023-12-15 10:16:04 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48614 |
2023-12-15 10:17:33 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48615 |
2023-12-15 10:15:24 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48508 |
2023-12-15 10:16:59 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48509 |
2023-12-15 10:15:31 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48510 |
2023-12-15 10:17:01 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48616 |
2023-12-15 10:16:23 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48511 |
2023-12-15 10:15:39 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48513 |
2023-12-15 10:16:31 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48514 |
2023-12-15 10:15:35 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48515 |
2023-12-15 10:17:20 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48517 |
2023-12-15 10:17:17 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48518 |
2023-12-15 10:17:08 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48519 |
2023-12-15 10:16:16 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48520 |
2023-12-15 10:16:27 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48521 |
2023-12-15 10:16:29 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48523 |
2023-12-15 10:15:23 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48524 |
2023-12-15 10:16:25 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48525 |
2023-12-15 10:16:33 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48526 |
2023-12-15 10:16:58 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48528 |
2023-12-15 10:16:47 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48529 |
2023-12-15 10:15:59 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48530 |
2023-12-15 10:16:05 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48531 |
2023-12-15 10:16:30 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-51461 |
2023-12-20 14:02:53 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48532 |
2023-12-15 10:17:37 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48533 |
2023-12-15 10:17:10 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48535 |
2023-12-15 10:15:56 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48536 |
2023-12-15 10:16:54 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48537 |
2023-12-15 10:17:23 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48539 |
2023-12-15 10:17:07 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48540 |
2023-12-15 10:16:37 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48617 |
2023-12-15 10:17:31 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48618 |
2023-12-15 10:17:13 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48541 |
2023-12-15 10:16:25 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48542 |
2023-12-15 10:16:49 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48543 |
2023-12-15 10:17:30 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48545 |
2023-12-15 10:15:52 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48546 |
2023-12-15 10:17:02 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48547 |
2023-12-15 10:16:01 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48549 |
2023-12-15 10:16:03 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48550 |
2023-12-15 10:17:41 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48551 |
2023-12-15 10:17:15 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48552 |
2023-12-15 10:16:37 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48553 |
2023-12-15 10:16:13 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-51457 |
2023-12-20 14:02:53 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48555 |
2023-12-15 10:16:12 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48556 |
2023-12-15 10:16:22 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48557 |
2023-12-15 10:16:17 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48558 |
2023-12-15 10:15:46 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48560 |
2023-12-15 10:15:31 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48561 |
2023-12-15 10:17:06 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48562 |
2023-12-15 10:16:38 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48563 |
2023-12-15 10:17:21 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48564 |
2023-12-15 10:17:50 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48565 |
2023-12-15 10:17:35 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48566 |
2023-12-15 10:15:41 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48568 |
2023-12-15 10:16:53 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48569 |
2023-12-15 10:16:02 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48571 |
2023-12-15 10:16:43 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48572 |
2023-12-15 10:15:38 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48573 |
2023-12-15 10:15:50 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48574 |
2023-12-15 10:16:11 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48575 |
2023-12-15 10:17:40 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48576 |
2023-12-15 10:16:51 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48577 |
2023-12-15 10:15:44 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48578 |
2023-12-15 10:16:24 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48579 |
2023-12-15 10:16:45 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48580 |
2023-12-15 10:16:21 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48581 |
2023-12-15 10:17:40 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48608 |
2023-12-15 10:16:48 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48440 |
2023-12-15 10:16:28 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48582 |
2023-12-15 10:15:27 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48583 |
2023-12-15 10:17:29 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48584 |
2023-12-15 10:16:42 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48619 |
2023-12-15 10:16:07 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48585 |
2023-12-15 10:16:09 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-51460 |
2023-12-20 14:02:54 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48586 |
2023-12-15 10:17:16 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48587 |
2023-12-15 10:17:22 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48588 |
2023-12-15 10:17:13 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48589 |
2023-12-15 10:17:47 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48620 |
2023-12-15 10:17:23 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48621 |
2023-12-15 10:16:52 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48590 |
2023-12-15 10:15:53 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48591 |
2023-12-15 10:17:43 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48592 |
2023-12-15 10:16:44 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48622 |
2023-12-15 10:17:37 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48593 |
2023-12-15 10:15:33 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48594 |
2023-12-15 10:15:37 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48595 |
2023-12-15 10:17:17 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48596 |
2023-12-15 10:16:34 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48597 |
2023-12-15 10:15:43 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-51462 |
2023-12-20 14:02:55 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48598 |
2023-12-15 10:16:10 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48599 |
2023-12-15 10:15:23 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-47065 |
2023-12-15 10:16:50 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48600 |
2023-12-15 10:15:42 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48624 |
2023-12-15 10:17:39 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48609 |
2023-12-15 10:15:43 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-48623 |
2023-12-15 10:16:32 |
|
adobe |
Adobe Experience Manager versions 6.5.18... |
|
| CVE-2023-6896 |
2023-12-17 10:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-5332 |
2023-12-04 06:30:33 |
|
GitLab |
Patch in third party library... |
|
| CVE-2023-46686 |
2023-12-18 22:01:03 |
|
Gallagher |
A reliance on untrusted inputs... |
|
| CVE-2023-5951 |
2023-12-04 21:28:42 |
|
WPScan |
The Welcart e-Commerce WordPress plugin... |
|
| CVE-2023-4460 |
2023-12-04 21:28:50 |
|
WPScan |
The Uploading SVG, WEBP and... |
|
| CVE-2023-49746 |
2023-12-07 10:50:20 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2023-49171 |
2023-12-14 15:28:23 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49842 |
2023-12-14 16:15:42 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-6718 |
2023-12-13 09:08:24 |
|
INCIBE |
An authentication bypass vulnerability has... |
|
| CVE-2023-6379 |
2023-12-13 10:52:01 |
|
INCIBE |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2023-44306 |
2023-12-04 08:32:35 |
|
dell |
Dell DM5500 contains a path... |
|
| CVE-2023-44279 |
2023-12-14 15:22:27 |
|
dell |
Dell PowerProtect DD , versions... |
|
| CVE-2023-5955 |
2023-12-11 19:30:26 |
|
WPScan |
The Contact Form Email WordPress... |
|
| CVE-2023-46144 |
2023-12-14 14:08:07 |
|
CERTVDE |
A download of code without... |
|
| CVE-2023-6903 |
2023-12-17 23:00:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-49855 |
2023-12-18 10:18:11 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-47787 |
2023-12-18 15:30:51 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-6222 |
2023-12-18 20:07:54 |
|
WPScan |
IThe Quttera Web Malware Scanner... |
|
| CVE-2023-49821 |
2023-12-18 22:31:09 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-50424 |
2023-12-12 01:59:36 |
|
sap |
SAP BTP Security Services Integration Library ([Golang]... |
|
| CVE-2023-50423 |
2023-12-12 01:52:44 |
|
sap |
SAP BTP Security Services Integration Library ([Python] sap-xssec)... |
|
| CVE-2023-50422 |
2023-12-12 01:31:17 |
|
sap |
SAP BTP Security Services Integration Library ([Java]... |
|
| CVE-2023-49583 |
2023-12-12 01:22:58 |
|
sap |
SAP BTP Security Services Integration Library ([Node.js]... |
|
| CVE-2023-49580 |
2023-12-12 01:09:55 |
|
sap |
SAP GUI for Windows and SAP GUI... |
|
| CVE-2023-42481 |
2023-12-12 01:00:19 |
|
sap |
In SAP Commerce Cloud -... |
|
| CVE-2023-43585 |
2023-12-13 22:15:58 |
|
Zoom |
Improper access control in Zoom... |
|
| CVE-2023-4020 |
2023-12-15 20:37:20 |
|
Silabs |
An unvalidated input in a... |
|
| CVE-2023-5644 |
2023-12-26 18:33:08 |
|
WPScan |
The WP Mail Log WordPress... |
|
| CVE-2023-51664 |
2023-12-27 16:58:31 |
|
GitHub_M |
tj-actions/changed-files is a Github action... |
|
| CVE-2023-29486 |
2023-12-21 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-29485 |
2023-12-21 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-6711 |
2023-12-19 14:53:44 |
|
Hitachi Energy |
Vulnerability exists in SCI IEC... |
|
| CVE-2023-34168 |
2023-12-18 22:36:12 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-6315 |
2023-12-19 00:25:12 |
|
Panasonic_Holdings_Corporation |
Out-of-bouds read vulnerability in FPWin... |
|
| CVE-2023-4518 |
2023-12-01 14:18:47 |
|
Hitachi Energy |
A vulnerability exists in the... |
|
| CVE-2023-49646 |
2023-12-13 22:19:26 |
|
Zoom |
Improper authentication in some Zoom... |
|
| CVE-2023-49000 |
2023-12-27 00:00:00 |
|
mitre |
An issue in ArtistScope ArtisBrowser... |
|
| CVE-2023-43583 |
2023-12-13 22:08:42 |
|
Zoom |
Cryptographic issues Zoom Mobile App... |
|
| CVE-2023-1904 |
2023-12-14 07:23:08 |
|
Octopus |
In affected versions of Octopus... |
|
| CVE-2023-44089 |
2023-12-29 11:50:00 |
|
PandoraFMS |
Improper Neutralization of Input During... |
|
| CVE-2023-47741 |
2023-12-18 19:09:58 |
|
ibm |
IBM i 7.3, 7.4, 7.5,... |
|
| CVE-2023-45184 |
2023-12-14 01:42:01 |
|
ibm |
IBM i Access Client Solutions... |
|
| CVE-2023-26024 |
2023-12-01 19:07:57 |
|
ibm |
IBM Planning Analytics on Cloud... |
|
| CVE-2023-28527 |
2023-12-09 02:15:39 |
|
ibm |
IBM Informix Dynamic Server 12.10... |
|
| CVE-2023-49878 |
2023-12-13 20:40:52 |
|
ibm |
IBM System Storage Virtualization Engine... |
|
| CVE-2023-25715 |
2023-12-19 15:40:16 |
|
Patchstack |
Missing Authorization vulnerability in GamiPress... |
|
| CVE-2023-46265 |
2023-12-19 15:43:26 |
|
hackerone |
An unauthenticated could abuse a... |
|
| CVE-2023-46224 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-41648 |
2023-12-19 19:51:40 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-49812 |
2023-12-19 20:55:34 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-50704 |
2023-12-19 23:43:11 |
|
icscert |
An attacker could construct a... |
|
| CVE-2023-47990 |
2023-12-20 00:00:00 |
|
mitre |
SQL Injection vulnerability in components/table_manager/html/edit_admin_table.php... |
|
| CVE-2023-6768 |
2023-12-20 09:49:36 |
|
INCIBE |
Authentication bypass vulnerability in Amazing... |
|
| CVE-2023-46147 |
2023-12-20 13:37:16 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-33209 |
2023-12-20 15:49:50 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-29432 |
2023-12-20 17:12:57 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-29384 |
2023-12-20 19:04:34 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-50986 |
2023-12-20 00:00:00 |
|
mitre |
Tenda i29 v1.0 V1.0.0.5 was... |
|
| CVE-2023-49424 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX12 V22.03.01.46 was discovered... |
|
| CVE-2023-49428 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX12 V22.03.01.46 has been... |
|
| CVE-2023-48434 |
2023-12-20 20:29:04 |
|
Fluid Attacks |
Online Voting System Project v1.0... |
|
| CVE-2023-7023 |
2023-12-21 02:00:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-49826 |
2023-12-21 12:34:51 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-22674 |
2023-12-21 14:18:07 |
|
Patchstack |
Missing Authorization, Cross-Site Request Forgery... |
|
| CVE-2023-50823 |
2023-12-21 14:35:29 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50829 |
2023-12-21 17:10:51 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-46645 |
2023-12-21 20:45:23 |
|
GitHub_P |
A path traversal vulnerability was... |
|
| CVE-2023-6802 |
2023-12-21 20:45:24 |
|
GitHub_P |
An insertion of sensitive information... |
|
| CVE-2023-44481 |
2023-12-21 18:58:20 |
|
Fluid Attacks |
Leave Management System Project v1.0... |
|
| CVE-2023-49681 |
2023-12-21 23:06:19 |
|
Fluid Attacks |
Job Portal v1.0 is vulnerable... |
|
| CVE-2023-49688 |
2023-12-21 23:21:04 |
|
Fluid Attacks |
Job Portal v1.0 is vulnerable... |
|
| CVE-2023-49391 |
2023-12-22 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-41796 |
2023-12-20 13:42:21 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-47784 |
2023-12-20 18:29:27 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-7057 |
2023-12-22 03:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-46711 |
2023-12-26 07:29:49 |
|
jpcert |
VR-S1000 firmware Ver. 2.37 and... |
|
| CVE-2023-46989 |
2023-12-28 00:00:00 |
|
mitre |
SQL Injection vulnerability in the... |
|
| CVE-2023-7146 |
2023-12-29 02:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-51025 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51014 |
2023-12-22 00:00:00 |
|
mitre |
TOTOLINK EX1800T V9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-49791 |
2023-12-22 16:26:28 |
|
GitHub_M |
Nextcloud Server provides data storage... |
|
| CVE-2023-46699 |
2023-12-26 07:20:48 |
|
jpcert |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2023-5203 |
2023-12-26 18:33:07 |
|
WPScan |
The WP Sessions Time Monitoring... |
|
| CVE-2023-6155 |
2023-12-26 18:33:11 |
|
WPScan |
The Quiz Maker WordPress plugin... |
|
| CVE-2023-47705 |
2023-12-20 00:56:27 |
|
ibm |
IBM Security Guardium Key Lifecycle... |
|
| CVE-2023-51084 |
2023-12-27 00:00:00 |
|
mitre |
hyavijava v6.0.07.1 was discovered to... |
|
| CVE-2023-48635 |
2023-12-13 13:30:56 |
|
adobe |
Adobe After Effects versions 24.0.3... |
|
| CVE-2023-48639 |
2023-12-13 13:46:06 |
|
adobe |
Adobe Substance 3D Designer versions... |
|
| CVE-2023-46156 |
2023-12-12 11:27:10 |
|
siemens |
Affected devices improperly handle specially... |
|
| CVE-2023-51034 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1200L V9.3.5u.6146_B20201023 is vulnerable... |
|
| CVE-2023-7056 |
2023-12-22 03:00:05 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-49001 |
2023-12-27 00:00:00 |
|
mitre |
An issue in Indi Browser... |
|
| CVE-2023-50578 |
2023-12-30 00:00:00 |
|
mitre |
Mingsoft MCMS v5.2.9 was discovered... |
|
| CVE-2023-52266 |
2023-12-30 00:00:00 |
|
mitre |
ehttp 1.0.6 before 17405b9 has... |
|
| CVE-2023-7180 |
2023-12-30 17:31:03 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2022-39822 |
2023-12-25 00:00:00 |
|
mitre |
In NOKIA NFM-T R19.9, a... |
|
| CVE-2023-51772 |
2023-12-25 00:00:00 |
|
mitre |
One Identity Password Manager before... |
|
| CVE-2022-34268 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-7097 |
2023-12-25 01:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-51107 |
2023-12-26 00:00:00 |
|
mitre |
A floating point exception (divide-by-zero)... |
|
| CVE-2023-51092 |
2023-12-26 00:00:00 |
|
mitre |
Tenda M3 V1.0.0.12(4856) was discovered... |
|
| CVE-2023-7111 |
2023-12-26 02:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-50339 |
2023-12-26 07:20:31 |
|
jpcert |
Stored cross-site scripting vulnerability exists... |
|
| CVE-2023-52075 |
2023-12-27 19:49:39 |
|
GitHub_M |
ReVanced API proxies requests needed... |
|
| CVE-2023-50873 |
2023-12-28 10:28:27 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-50267 |
2023-12-28 15:13:34 |
|
GitHub_M |
MeterSphere is a one-stop open... |
|
| CVE-2023-50847 |
2023-12-28 18:15:01 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50839 |
2023-12-28 20:02:13 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-7142 |
2023-12-29 00:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-23431 |
2023-12-29 01:32:38 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23440 |
2023-12-29 02:47:56 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-7149 |
2023-12-29 03:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-51429 |
2023-12-29 03:36:16 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-32095 |
2023-12-29 08:56:42 |
|
Patchstack |
Improper Control of Generation of... |
|
| CVE-2023-31237 |
2023-12-29 09:56:50 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-51399 |
2023-12-29 10:20:21 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50880 |
2023-12-29 11:28:39 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50878 |
2023-12-29 12:32:10 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-7114 |
2023-12-29 12:46:22 |
|
Mattermost |
Mattermost version 2.10.0 and earlier... |
|
| CVE-2023-51675 |
2023-12-29 13:57:17 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-51517 |
2023-12-29 14:48:26 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-38022 |
2023-12-30 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-52286 |
2023-12-31 00:00:00 |
|
mitre |
Tencent tdsqlpcloud through 1.8.5 allows... |
|
| CVE-2023-52185 |
2023-12-31 16:50:39 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-51469 |
2023-12-31 17:46:57 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-46264 |
2023-12-19 15:43:26 |
|
hackerone |
An unrestricted upload of file... |
|
| CVE-2023-49764 |
2023-12-19 20:31:05 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-49164 |
2023-12-19 21:41:51 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-52152 |
2023-12-28 00:00:00 |
|
mitre |
mupnp/net/uri.c in mUPnP for C... |
|
| CVE-2023-31298 |
2023-12-29 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2023-50570 |
2023-12-29 00:00:00 |
|
mitre |
An issue in the component... |
|
| CVE-2023-50071 |
2023-12-29 00:00:00 |
|
mitre |
Sourcecodester Customer Support System 1.0... |
|
| CVE-2023-41542 |
2023-12-30 00:00:00 |
|
mitre |
SQL injection vulnerability in jeecg-boot... |
|
| CVE-2023-50835 |
2023-12-19 21:45:49 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-29102 |
2023-12-20 19:09:58 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-51779 |
2023-12-25 00:00:00 |
|
mitre |
bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the... |
|
| CVE-2023-47703 |
2023-12-20 01:45:23 |
|
ibm |
IBM Security Guardium Key Lifecycle... |
|
| CVE-2023-6680 |
2023-12-15 16:02:40 |
|
GitLab |
An improper certificate validation issue... |
|
| CVE-2023-32856 |
2023-12-04 03:45:54 |
|
MediaTek |
In display, there is a... |
|
| CVE-2023-41613 |
2023-12-04 00:00:00 |
|
mitre |
EzViz Studio v2.2.0 is vulnerable... |
|
| CVE-2023-42682 |
2023-12-04 00:54:05 |
|
Unisoc |
In gsp driver, there is... |
|
| CVE-2023-42712 |
2023-12-04 00:54:13 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-42718 |
2023-12-04 00:54:15 |
|
Unisoc |
In dialer, there is a... |
|
| CVE-2023-42728 |
2023-12-04 00:54:18 |
|
Unisoc |
In phasecheckserver, there is a... |
|
| CVE-2023-42738 |
2023-12-04 00:54:21 |
|
Unisoc |
In telocom service, there is... |
|
| CVE-2023-42749 |
2023-12-04 00:54:24 |
|
Unisoc |
In enginnermode service, there is... |
|
| CVE-2023-32845 |
2023-12-04 03:46:04 |
|
MediaTek |
In 5G Modem, there is... |
|
| CVE-2023-32865 |
2023-12-04 03:46:16 |
|
MediaTek |
In display drm, there is... |
|
| CVE-2023-42581 |
2023-12-05 02:44:39 |
|
SamsungMobile |
Improper URL validation from InstantPlay... |
|
| CVE-2023-32804 |
2023-12-04 11:54:52 |
|
Arm |
Out-of-bounds Write vulnerability in Arm... |
|
| CVE-2023-35668 |
2023-12-04 22:40:49 |
|
google_android |
In visitUris of Notification.java, there... |
|
| CVE-2023-40075 |
2023-12-04 22:40:50 |
|
google_android |
In forceReplaceShortcutInner of ShortcutPackage.java, there... |
|
| CVE-2023-40087 |
2023-12-04 22:40:52 |
|
google_android |
In transcodeQ*ToFloat of btif_avrcp_audio_track.cc, there... |
|
| CVE-2023-40094 |
2023-12-04 22:40:53 |
|
google_android |
In keyguardGoingAway of ActivityTaskManagerService.java, there... |
|
| CVE-2023-40103 |
2023-12-04 22:40:54 |
|
google_android |
In multiple locations, there is... |
|
| CVE-2023-45773 |
2023-12-04 22:40:54 |
|
google_android |
In multiple functions of btm_ble_gap.cc,... |
|
| CVE-2023-45781 |
2023-12-04 22:40:55 |
|
google_android |
In parse_gap_data of utils.cc, there... |
|
| CVE-2023-5808 |
2023-12-04 23:53:33 |
|
HITVAN |
SMU versions prior to 14.8.7825.01... |
|
| CVE-2023-48697 |
2023-12-05 00:25:00 |
|
GitHub_M |
Azure RTOS USBX is a... |
|
| CVE-2023-43301 |
2023-12-07 00:00:00 |
|
mitre |
An issue in DARTS SHOP... |
|
| CVE-2023-49429 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX9 V22.03.01.46 was discovered... |
|
| CVE-2023-49967 |
2023-12-07 00:00:00 |
|
mitre |
Typecho v1.2.1 was discovered to... |
|
| CVE-2023-36651 |
2023-12-12 00:00:00 |
|
mitre |
Hidden and hard-coded credentials in... |
|
| CVE-2023-41115 |
2023-12-12 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-12615 |
2023-12-12 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49468 |
2023-12-07 00:00:00 |
|
mitre |
Libde265 v1.0.14 was discovered to... |
|
| CVE-2023-46493 |
2023-12-08 00:00:00 |
|
mitre |
Directory Traversal vulnerability in EverShop... |
|
| CVE-2023-48406 |
2023-12-08 15:41:14 |
|
Google_Devices |
there is a possible permanent... |
|
| CVE-2023-48420 |
2023-12-08 15:45:22 |
|
Google_Devices |
there is a possible use... |
|
| CVE-2023-50455 |
2023-12-10 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-6654 |
2023-12-10 15:00:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-49802 |
2023-12-11 21:11:53 |
|
GitHub_M |
The LinkedCustomFields plugin for MantisBT... |
|
| CVE-2023-46455 |
2023-12-12 00:00:00 |
|
mitre |
In GL.iNET GL-AR300M routers with... |
|
| CVE-2023-6593 |
2023-12-12 14:32:56 |
|
DEVOLUTIONS |
Client side permission bypass in... |
|
| CVE-2023-48227 |
2023-12-12 17:12:02 |
|
GitHub_M |
Umbraco is an ASP.NET content... |
|
| CVE-2023-48313 |
2023-12-12 17:23:49 |
|
GitHub_M |
Umbraco is an ASP.NET content... |
|
| CVE-2023-49279 |
2023-12-12 19:35:05 |
|
GitHub_M |
Umbraco is an ASP.NET content... |
|
| CVE-2023-42483 |
2023-12-13 00:00:00 |
|
mitre |
A TOCTOU race condition in... |
|
| CVE-2023-47579 |
2023-12-13 00:00:00 |
|
mitre |
Relyum RELY-PCIe 22.2.1 devices suffer... |
|
| CVE-2023-6771 |
2023-12-13 18:31:03 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-46674 |
2023-12-05 17:21:59 |
|
elastic |
An issue was identified that... |
|
| CVE-2023-50147 |
2023-12-22 00:00:00 |
|
mitre |
There is an arbitrary command... |
|
| CVE-2023-6617 |
2023-12-08 17:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7093 |
2023-12-24 23:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-7144 |
2023-12-29 01:00:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-48084 |
2023-12-14 00:00:00 |
|
mitre |
Nagios XI before version 5.11.3... |
|
| CVE-2023-50472 |
2023-12-14 00:00:00 |
|
mitre |
cJSON v1.7.16 was discovered to... |
|
| CVE-2023-25643 |
2023-12-14 07:19:08 |
|
zte |
There is a command injection... |
|
| CVE-2023-33214 |
2023-12-18 15:48:14 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-45587 |
2023-12-13 06:40:33 |
|
fortinet |
An improper neutralization of input... |
|
| CVE-2023-6380 |
2023-12-13 10:54:35 |
|
INCIBE |
Open redirect vulnerability has been... |
|
| CVE-2023-49763 |
2023-12-18 22:28:27 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-6910 |
2023-12-20 09:36:39 |
|
M-Files Corporation |
A vulnerable API method in... |
|
| CVE-2023-6912 |
2023-12-20 09:35:46 |
|
M-Files Corporation |
Lack of protection against brute... |
|
| CVE-2023-43741 |
2023-12-22 00:00:00 |
|
mitre |
A time-of-check-time-of-use race condition vulnerability... |
|
| CVE-2023-51026 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51015 |
2023-12-22 00:00:00 |
|
mitre |
TOTOLINX EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-28872 |
2023-12-25 00:00:00 |
|
mitre |
Support Assistant in NCP Secure... |
|
| CVE-2023-27150 |
2023-12-26 00:00:00 |
|
mitre |
openCRX 5.2.0 was discovered to... |
|
| CVE-2023-6314 |
2023-12-19 00:24:37 |
|
Panasonic_Holdings_Corporation |
Stack-based buffer overflow in FPWin... |
|
| CVE-2023-50628 |
2023-12-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in libming... |
|
| CVE-2023-51051 |
2023-12-21 00:00:00 |
|
mitre |
S-CMS v5.0 was discovered to... |
|
| CVE-2023-43481 |
2023-12-27 00:00:00 |
|
mitre |
An issue in Shenzhen TCL... |
|
| CVE-2023-49002 |
2023-12-27 00:00:00 |
|
mitre |
An issue in Xenom Technologies... |
|
| CVE-2023-31296 |
2023-12-29 00:00:00 |
|
mitre |
CSV Injection vulnerability in Sesami... |
|
| CVE-2023-24050 |
2023-12-04 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2022-34269 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-52173 |
2023-12-29 00:00:00 |
|
mitre |
XnView Classic before 2.51.3 on... |
|
| CVE-2023-48388 |
2023-12-15 08:45:56 |
|
twcert |
Multisuns EasyLog web+ has a... |
|
| CVE-2023-6545 |
2023-12-14 14:09:13 |
|
CERTVDE |
The package authelia-bhf included in... |
|
| CVE-2023-6849 |
2023-12-16 08:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6887 |
2023-12-17 00:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-49775 |
2023-12-17 10:05:27 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49854 |
2023-12-18 10:48:44 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49762 |
2023-12-21 13:09:02 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-49792 |
2023-12-22 16:31:17 |
|
GitHub_M |
Nextcloud Server provides data storage... |
|
| CVE-2023-31302 |
2023-12-29 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2023-5988 |
2023-12-21 09:40:25 |
|
TR-CERT |
Improper Neutralization of Input During... |
|
| CVE-2023-33331 |
2023-12-18 22:39:43 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-32128 |
2023-12-20 16:02:31 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50724 |
2023-12-21 14:50:29 |
|
GitHub_M |
Resque (pronounced like "rescue") is... |
|
| CVE-2023-40058 |
2023-12-21 16:14:48 |
|
SolarWinds |
Sensitive data was added to... |
|
| CVE-2023-50848 |
2023-12-28 11:38:06 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-52079 |
2023-12-28 15:20:20 |
|
GitHub_M |
msgpackr is a fast MessagePack... |
|
| CVE-2023-28786 |
2023-12-29 09:46:31 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-7105 |
2023-12-25 22:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7098 |
2023-12-25 02:00:05 |
|
VulDB |
** UNSUPPORTED WHEN ASSIGNED **... |
|
| CVE-2023-7078 |
2023-12-29 11:53:06 |
|
cloudflare |
Sending specially crafted HTTP requests... |
|
| CVE-2023-51505 |
2023-12-29 12:51:56 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-51468 |
2023-12-29 13:14:58 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-6094 |
2023-12-31 09:57:27 |
|
Moxa |
A vulnerability has been identified... |
|
| CVE-2023-7186 |
2023-12-31 13:00:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7188 |
2023-12-31 14:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-51774 |
2023-12-25 00:00:00 |
|
mitre |
The json-jwt (aka JSON::JWT) gem... |
|
| CVE-2023-51503 |
2023-12-31 17:59:28 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-7106 |
2023-12-25 23:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-49337 |
2023-12-25 00:00:00 |
|
mitre |
Concrete CMS before 9.2.3 allows... |
|
| CVE-2023-27151 |
2023-12-25 00:00:00 |
|
mitre |
openCRX 5.2.0 was discovered to... |
|
| CVE-2023-51467 |
2023-12-26 14:46:59 |
|
apache |
The vulnerability permits attackers to... |
|
| CVE-2023-7109 |
2023-12-26 01:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-50569 |
2023-12-22 00:00:00 |
|
mitre |
... |
|
| CVE-2023-7107 |
2023-12-25 23:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-49692 |
2023-12-12 11:27:26 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-49691 |
2023-12-12 11:27:24 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2009-4123 |
2023-12-12 00:00:00 |
|
mitre |
The jruby-openssl gem before 0.6... |
|
| CVE-2013-2513 |
2023-12-12 00:00:00 |
|
mitre |
The flash_tool gem through 0.6.0... |
|
| CVE-2014-125108 |
2023-12-23 16:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2014-125107 |
2023-12-19 02:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2014-125109 |
2023-12-26 15:00:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2015-2179 |
2023-12-12 00:00:00 |
|
mitre |
The xaviershay-dm-rails gem 0.10.3.8 for... |
|
| CVE-2016-15036 |
2023-12-23 20:00:05 |
|
VulDB |
** UNSUPPORTED WHEN ASSIGNED **... |
|
| CVE-2018-25094 |
2023-12-03 10:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2018-25096 |
2023-12-30 09:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2019-25158 |
2023-12-19 13:00:06 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2019-25157 |
2023-12-19 02:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2020-36769 |
2023-12-23 09:36:04 |
|
Wordfence |
The Widget Settings Importer/Exporter Plugin... |
|
| CVE-2020-36768 |
2023-12-03 11:00:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2020-28369 |
2023-12-12 00:00:00 |
|
mitre |
In BeyondTrust Privilege Management for... |
|
| CVE-2020-25835 |
2023-12-09 01:52:11 |
|
OpenText |
A potential vulnerability has been... |
|
| CVE-2020-17483 |
2023-12-16 00:00:00 |
|
mitre |
An improper access control vulnerability... |
|
| CVE-2020-17485 |
2023-12-16 00:00:00 |
|
mitre |
A Remote Code Execution vulnerability... |
|
| CVE-2020-17484 |
2023-12-16 00:00:00 |
|
mitre |
An Open Redirection vulnerability exists... |
|
| CVE-2020-12612 |
2023-12-12 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-12614 |
2023-12-12 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-12613 |
2023-12-11 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-10676 |
2023-12-12 00:00:00 |
|
mitre |
In Rancher 2.x before 2.6.13... |
|
| CVE-2023-40629 |
2023-12-14 08:52:00 |
|
Joomla |
SQLi vulnerability in LMS Lite... |
|
| CVE-2023-40659 |
2023-12-14 08:52:04 |
|
Joomla |
A reflected XSS vulnerability was... |
|
| CVE-2023-40628 |
2023-12-14 08:52:00 |
|
Joomla |
A reflected XSS vulnerability was... |
|
| CVE-2023-49708 |
2023-12-14 08:51:59 |
|
Joomla |
SQLi vulnerability in Starshop component... |
|
| CVE-2023-40656 |
2023-12-14 08:51:59 |
|
Joomla |
A reflected XSS vulnerability was... |
|
| CVE-2023-40658 |
2023-12-14 08:52:01 |
|
Joomla |
A reflected XSS vulnerability was... |
|
| CVE-2023-40627 |
2023-12-14 08:52:05 |
|
Joomla |
A reflected XSS vulnerability was... |
|
| CVE-2023-40657 |
2023-12-14 08:51:56 |
|
Joomla |
A reflected XSS vulnerability was... |
|
| CVE-2023-49707 |
2023-12-14 08:51:59 |
|
Joomla |
SQLi vulnerability in S5 Register... |
|
| CVE-2021-46901 |
2023-12-31 00:00:00 |
|
mitre |
examples/6lbr/apps/6lbr-webserver/httpd.c in CETIC-6LBR (aka 6lbr)... |
|
| CVE-2021-46899 |
2023-12-09 00:00:00 |
|
mitre |
SyncTrayzor 1.1.29 enables CEF (Chromium... |
|
| CVE-2021-42794 |
2023-12-16 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42797 |
2023-12-16 00:00:00 |
|
mitre |
Path traversal vulnerability in AVEVA... |
|
| CVE-2021-38927 |
2023-12-25 02:20:43 |
|
ibm |
IBM Aspera Console 3.4.0 is... |
|
| CVE-2021-27795 |
2023-12-06 01:16:07 |
|
brocade |
Brocade Fabric OS (FOS) hardware... |
|
| CVE-2021-22962 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker can send a... |
|
| CVE-2022-48616 |
2023-12-12 07:25:05 |
|
huawei |
A Huawei data communication product... |
|
| CVE-2022-48615 |
2023-12-12 07:23:07 |
|
huawei |
An improper access control vulnerability... |
|
| CVE-2022-48614 |
2023-12-10 00:00:00 |
|
mitre |
Special:Ask in Semantic MediaWiki before... |
|
| CVE-2022-48462 |
2023-12-04 00:54:19 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2022-48463 |
2023-12-04 00:54:19 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2022-48464 |
2023-12-04 00:54:19 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2022-47532 |
2023-12-22 00:00:00 |
|
mitre |
FileRun 20220519 allows SQL Injection... |
|
| CVE-2022-47597 |
2023-12-20 17:46:04 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2022-47531 |
2023-12-05 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2022-47374 |
2023-12-12 11:25:31 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2022-47375 |
2023-12-12 11:25:32 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2022-46480 |
2023-12-04 00:00:00 |
|
mitre |
Incorrect Session Management and Credential... |
|
| CVE-2022-46486 |
2023-12-30 00:00:00 |
|
mitre |
A lack of pointer-validation logic... |
|
| CVE-2022-45365 |
2023-12-14 14:46:03 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2022-45362 |
2023-12-07 11:05:04 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2022-45377 |
2023-12-21 13:06:33 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2022-44543 |
2023-12-12 00:00:00 |
|
mitre |
The femanager extension before 5.5.2,... |
|
| CVE-2022-43843 |
2023-12-14 00:41:07 |
|
ibm |
IBM Spectrum Scale 5.1.5.0 through... |
|
| CVE-2022-43450 |
2023-12-19 21:24:05 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2022-41761 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2022-41760 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2022-41762 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2022-40312 |
2023-12-18 15:08:55 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2022-39820 |
2023-12-25 00:00:00 |
|
mitre |
In Network Element Manager in... |
|
| CVE-2022-39818 |
2023-12-25 00:00:00 |
|
mitre |
In NOKIA NFM-T R19.9, an... |
|
| CVE-2022-39337 |
2023-12-22 15:06:04 |
|
GitHub_M |
Hertzbeat is an open source,... |
|
| CVE-2022-36399 |
2023-12-28 21:49:16 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2022-34267 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2022-34270 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2022-27488 |
2023-12-13 06:39:42 |
|
fortinet |
A cross-site request forgery (CSRF)... |
|
| CVE-2022-24403 |
2023-12-05 13:54:32 |
|
NCSC-NL |
The TETRA TA61 identity encryption... |
|
| CVE-2022-24351 |
2023-12-16 00:00:00 |
|
mitre |
TOCTOU race-condition vulnerability in Insyde... |
|
| CVE-2022-22942 |
2023-12-13 08:16:34 |
|
vmware |
The vmwgfx driver contains a... |
|
| CVE-2023-52240 |
2023-12-29 00:00:00 |
|
mitre |
The Kantega SAML SSO OIDC... |
|
| CVE-2023-52269 |
2023-12-31 00:00:00 |
|
mitre |
MDaemon SecurityGateway through 9.0.3 allows... |
|
| CVE-2023-52275 |
2023-12-31 00:00:00 |
|
mitre |
Gallery3d on Tecno Camon X... |
|
| CVE-2023-52252 |
2023-12-30 00:00:00 |
|
mitre |
Unified Remote 3.13.0 allows remote... |
|
| CVE-2023-52262 |
2023-12-30 00:00:00 |
|
mitre |
outdoorbits little-backup-box (aka Little Backup... |
|
| CVE-2023-52277 |
2023-12-31 00:00:00 |
|
mitre |
Royal RoyalTSX before 6.0.2.1 allows... |
|
| CVE-2023-52284 |
2023-12-31 00:00:00 |
|
mitre |
Bytecode Alliance wasm-micro-runtime (aka WebAssembly... |
|
| CVE-2023-52257 |
2023-12-30 00:00:00 |
|
mitre |
LogoBee 0.2 allows updates.php?id= XSS.... |
|
| CVE-2023-52180 |
2023-12-31 10:17:49 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-52263 |
2023-12-30 00:00:00 |
|
mitre |
Brave Browser before 1.59.40 does... |
|
| CVE-2023-52264 |
2023-12-30 00:00:00 |
|
mitre |
The beesblog (aka Bees Blog)... |
|
| CVE-2023-52174 |
2023-12-29 00:00:00 |
|
mitre |
XnView Classic before 2.51.3 on... |
|
| CVE-2023-52182 |
2023-12-31 09:57:17 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-52181 |
2023-12-31 10:07:49 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-52083 |
2023-12-28 22:11:55 |
|
GitHub_M |
Winter is a free, open-source... |
|
| CVE-2023-52139 |
2023-12-29 17:21:01 |
|
GitHub_M |
Misskey is an open source,... |
|
| CVE-2023-52081 |
2023-12-28 15:34:17 |
|
GitHub_M |
ffcss is a CLI interface... |
|
| CVE-2023-52133 |
2023-12-31 17:33:00 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-52086 |
2023-12-26 00:00:00 |
|
mitre |
resumable.php (aka PHP backend for... |
|
| CVE-2023-52077 |
2023-12-27 18:45:50 |
|
GitHub_M |
Nexkey is a lightweight fork... |
|
| CVE-2023-52134 |
2023-12-31 16:53:51 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-52132 |
2023-12-31 17:35:42 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-52096 |
2023-12-26 00:00:00 |
|
mitre |
SteVe Community ocpp-jaxb before 0.0.8... |
|
| CVE-2023-52135 |
2023-12-29 10:09:42 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-52085 |
2023-12-29 00:00:03 |
|
GitHub_M |
Winter is a free, open-source... |
|
| CVE-2023-52137 |
2023-12-29 17:08:49 |
|
GitHub_M |
The [`tj-actions/verify-changed-files`](https://github.com/tj-actions/verify-changed-files) action allows for... |
|
| CVE-2023-51765 |
2023-12-24 00:00:00 |
|
mitre |
sendmail through 8.17.2 allows SMTP... |
|
| CVE-2023-51763 |
2023-12-24 00:00:00 |
|
mitre |
csv_builder.rb in ActiveAdmin (aka Active... |
|
| CVE-2023-51773 |
2023-12-25 00:00:00 |
|
mitre |
BACnet Stack before 1.3.2 has... |
|
| CVE-2023-51781 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-51782 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-51780 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-51687 |
2023-12-29 14:51:15 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-51714 |
2023-12-24 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-51697 |
2023-12-27 17:26:54 |
|
GitHub_M |
Audiobookshelf is a self-hosted audiobook... |
|
| CVE-2023-51688 |
2023-12-29 14:53:55 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-51662 |
2023-12-22 16:27:05 |
|
GitHub_M |
The Snowflake .NET driver provides... |
|
| CVE-2023-51651 |
2023-12-22 21:03:00 |
|
GitHub_M |
AWS SDK for PHP is... |
|
| CVE-2023-51676 |
2023-12-29 12:44:14 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2023-51665 |
2023-12-27 17:26:57 |
|
GitHub_M |
Audiobookshelf is a self-hosted audiobook... |
|
| CVE-2023-51655 |
2023-12-21 09:57:04 |
|
JetBrains |
In JetBrains IntelliJ IDEA before... |
|
| CVE-2023-51654 |
2023-12-26 05:33:57 |
|
jpcert |
Improper link resolution before file... |
|
| CVE-2023-51649 |
2023-12-22 16:48:19 |
|
GitHub_M |
Nautobot is a Network Source... |
|
| CVE-2023-51547 |
2023-12-31 17:39:51 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-51545 |
2023-12-29 12:48:43 |
|
Patchstack |
Cross-Site Request Forgery (CSRF), Deserialization... |
|
| CVE-2023-51422 |
2023-12-29 12:59:32 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-51373 |
2023-12-29 10:55:28 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-51442 |
2023-12-21 14:54:56 |
|
GitHub_M |
Navidrome is an open source... |
|
| CVE-2023-51451 |
2023-12-22 21:01:21 |
|
GitHub_M |
Symbolicator is a service used... |
|
| CVE-2023-51475 |
2023-12-29 13:09:16 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-51501 |
2023-12-28 09:56:27 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-51473 |
2023-12-29 13:12:04 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-51079 |
2023-12-27 00:00:00 |
|
mitre |
A long execution time can... |
|
| CVE-2023-51390 |
2023-12-20 23:27:10 |
|
GitHub_M |
journalpump is a daemon that... |
|
| CVE-2023-51396 |
2023-12-29 10:27:12 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-51449 |
2023-12-22 20:58:36 |
|
GitHub_M |
Gradio is an open-source Python... |
|
| CVE-2023-51358 |
2023-12-29 12:11:07 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-51363 |
2023-12-26 07:30:12 |
|
jpcert |
VR-S1000 firmware Ver. 2.37 and... |
|
| CVE-2023-51386 |
2023-12-22 21:58:58 |
|
GitHub_M |
Sandbox Accounts for Events provides... |
|
| CVE-2023-51136 |
2023-12-30 00:00:00 |
|
mitre |
TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was... |
|
| CVE-2023-51103 |
2023-12-26 00:00:00 |
|
mitre |
A floating point exception (divide-by-zero)... |
|
| CVE-2023-51090 |
2023-12-26 00:00:00 |
|
mitre |
Tenda M3 V1.0.0.12(4856) was discovered... |
|
| CVE-2023-51380 |
2023-12-21 20:45:48 |
|
GitHub_P |
An incorrect authorization vulnerability was... |
|
| CVE-2023-51411 |
2023-12-29 13:50:21 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-51379 |
2023-12-21 20:45:46 |
|
GitHub_P |
An incorrect authorization vulnerability was... |
|
| CVE-2023-51431 |
2023-12-29 03:43:09 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-51091 |
2023-12-26 00:00:00 |
|
mitre |
Tenda M3 V1.0.0.12(4856) was discovered... |
|
| CVE-2023-51432 |
2023-12-29 03:45:42 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-51371 |
2023-12-29 10:58:40 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-51080 |
2023-12-27 00:00:00 |
|
mitre |
The NumberUtil.toBigDecimal method in hutool-core... |
|
| CVE-2023-51374 |
2023-12-29 10:29:48 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-51419 |
2023-12-29 13:30:24 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-51412 |
2023-12-29 13:47:39 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-51417 |
2023-12-29 13:44:41 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-51100 |
2023-12-26 00:00:00 |
|
mitre |
Tenda W9 V1.0.0.7(4456)_CN was discovered... |
|
| CVE-2023-51426 |
2023-12-29 03:28:07 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-51098 |
2023-12-26 00:00:00 |
|
mitre |
Tenda W9 V1.0.0.7(4456)_CN was discovered... |
|
| CVE-2023-51102 |
2023-12-26 00:00:00 |
|
mitre |
Tenda W9 V1.0.0.7(4456)_CN was discovered... |
|
| CVE-2023-51397 |
2023-12-29 10:23:43 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-51384 |
2023-12-18 00:00:00 |
|
mitre |
In ssh-agent in OpenSSH before... |
|
| CVE-2023-51427 |
2023-12-29 03:30:31 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-51423 |
2023-12-31 17:52:39 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-51105 |
2023-12-26 00:00:00 |
|
mitre |
A floating point exception (divide-by-zero)... |
|
| CVE-2023-51135 |
2023-12-30 00:00:00 |
|
mitre |
TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was... |
|
| CVE-2023-51354 |
2023-12-29 12:23:41 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-51434 |
2023-12-29 03:49:46 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-51433 |
2023-12-29 03:47:34 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-51428 |
2023-12-29 03:32:31 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-51106 |
2023-12-26 00:00:00 |
|
mitre |
A floating point exception (divide-by-zero)... |
|
| CVE-2023-51378 |
2023-12-29 12:08:17 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-51414 |
2023-12-29 13:02:27 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-51387 |
2023-12-22 20:46:29 |
|
GitHub_M |
Hertzbeat is an open source,... |
|
| CVE-2023-51099 |
2023-12-26 00:00:00 |
|
mitre |
Tenda W9 V1.0.0.7(4456)_CN was discovered... |
|
| CVE-2023-51074 |
2023-12-27 00:00:00 |
|
mitre |
json-path v2.8.0 was discovered to... |
|
| CVE-2023-51094 |
2023-12-26 00:00:00 |
|
mitre |
Tenda M3 V1.0.0.12(4856) was discovered... |
|
| CVE-2023-51093 |
2023-12-26 00:00:00 |
|
mitre |
Tenda M3 V1.0.0.12(4856) was discovered... |
|
| CVE-2023-51095 |
2023-12-26 00:00:00 |
|
mitre |
Tenda M3 V1.0.0.12(4856) was discovered... |
|
| CVE-2023-51361 |
2023-12-29 11:01:29 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50833 |
2023-12-21 17:53:55 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50987 |
2023-12-20 00:00:00 |
|
mitre |
Tenda i29 v1.0 V1.0.0.5 was... |
|
| CVE-2023-50992 |
2023-12-20 00:00:00 |
|
mitre |
Tenda i29 v1.0 V1.0.0.5 was... |
|
| CVE-2023-50843 |
2023-12-28 18:30:01 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50858 |
2023-12-28 10:31:43 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-50983 |
2023-12-20 00:00:00 |
|
mitre |
Tenda i29 v1.0 V1.0.0.5 was... |
|
| CVE-2023-50985 |
2023-12-20 00:00:00 |
|
mitre |
Tenda i29 v1.0 V1.0.0.5 was... |
|
| CVE-2023-50917 |
2023-12-15 00:00:00 |
|
mitre |
MajorDoMo (aka Major Domestic Module)... |
|
| CVE-2023-50990 |
2023-12-20 00:00:00 |
|
mitre |
Tenda i29 v1.0 V1.0.0.5 was... |
|
| CVE-2023-50859 |
2023-12-28 10:16:51 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50980 |
2023-12-18 00:00:00 |
|
mitre |
gf2n.cpp in Crypto++ (aka cryptopp)... |
|
| CVE-2023-50827 |
2023-12-21 14:48:27 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50918 |
2023-12-15 00:00:00 |
|
mitre |
app/Controller/AuditLogsController.php in MISP before 2.4.182... |
|
| CVE-2023-50856 |
2023-12-28 11:01:03 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50849 |
2023-12-28 11:34:41 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50979 |
2023-12-18 00:00:00 |
|
mitre |
Crypto++ (aka cryptopp) through 8.9.0... |
|
| CVE-2023-50988 |
2023-12-20 00:00:00 |
|
mitre |
Tenda i29 v1.0 V1.0.0.5 was... |
|
| CVE-2023-50837 |
2023-12-29 11:43:49 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50870 |
2023-12-15 13:48:13 |
|
JetBrains |
In JetBrains TeamCity before 2023.11.1... |
|
| CVE-2023-50853 |
2023-12-28 11:25:44 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50892 |
2023-12-29 11:15:38 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50993 |
2023-12-20 00:00:00 |
|
mitre |
Ruijie WS6008 v1.x v2.x AC_RGOS11.9(6)W3B2_G2C6-01_10221911... |
|
| CVE-2023-50965 |
2023-12-17 00:00:00 |
|
mitre |
In MicroHttpServer (aka Micro HTTP... |
|
| CVE-2023-50842 |
2023-12-28 18:32:33 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50893 |
2023-12-29 11:12:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50984 |
2023-12-20 00:00:00 |
|
mitre |
Tenda i29 v1.0 V1.0.0.5 was... |
|
| CVE-2023-50874 |
2023-12-28 10:01:09 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-51022 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51035 |
2023-12-22 00:00:00 |
|
mitre |
TOTOLINK EX1200L V9.3.5u.6146_B20201023 is vulnerable... |
|
| CVE-2023-51027 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51050 |
2023-12-21 00:00:00 |
|
mitre |
S-CMS v5.0 was discovered to... |
|
| CVE-2023-51010 |
2023-12-28 00:00:00 |
|
mitre |
An issue in the export... |
|
| CVE-2023-51024 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51028 |
2023-12-22 00:00:00 |
|
mitre |
TOTOLINK EX1800T 9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51049 |
2023-12-21 00:00:00 |
|
mitre |
S-CMS v5.0 was discovered to... |
|
| CVE-2023-51006 |
2023-12-28 00:00:00 |
|
mitre |
An issue in the openFile... |
|
| CVE-2023-51023 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51011 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51012 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51013 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51048 |
2023-12-21 00:00:00 |
|
mitre |
S-CMS v5.0 was discovered to... |
|
| CVE-2023-51033 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1200L V9.3.5u.6146_B20201023 is vulnerable... |
|
| CVE-2023-51017 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51019 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51021 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-51016 |
2023-12-22 00:00:00 |
|
mitre |
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable... |
|
| CVE-2023-50879 |
2023-12-29 11:31:24 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50857 |
2023-12-28 10:57:46 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50834 |
2023-12-21 18:14:32 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50896 |
2023-12-29 11:09:16 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50871 |
2023-12-15 13:48:13 |
|
JetBrains |
In JetBrains YouTrack before 2023.3.22268... |
|
| CVE-2023-50846 |
2023-12-28 18:19:26 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50831 |
2023-12-21 17:20:49 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50889 |
2023-12-29 11:21:56 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50832 |
2023-12-21 17:23:05 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50844 |
2023-12-28 18:27:16 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50855 |
2023-12-28 11:19:11 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50840 |
2023-12-28 18:54:50 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50860 |
2023-12-28 10:14:11 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50901 |
2023-12-29 11:06:04 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50852 |
2023-12-28 11:30:57 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50825 |
2023-12-21 14:44:20 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50841 |
2023-12-28 18:37:40 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50891 |
2023-12-29 11:19:01 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50828 |
2023-12-21 14:50:26 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50928 |
2023-12-22 21:00:49 |
|
GitHub_M |
"Sandbox Accounts for Events" provides... |
|
| CVE-2023-50826 |
2023-12-21 14:46:28 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50838 |
2023-12-28 20:04:58 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-50658 |
2023-12-25 00:00:00 |
|
mitre |
The jose2go component before 1.6.0... |
|
| CVE-2023-50572 |
2023-12-29 00:00:00 |
|
mitre |
An issue in the component... |
|
| CVE-2023-50721 |
2023-12-15 19:02:46 |
|
GitHub_M |
XWiki Platform is a generic... |
|
| CVE-2023-50722 |
2023-12-15 19:02:52 |
|
GitHub_M |
XWiki Platform is a generic... |
|
| CVE-2023-50713 |
2023-12-14 18:08:57 |
|
GitHub_M |
Speckle Server provides server, frontend,... |
|
| CVE-2023-50730 |
2023-12-22 20:36:11 |
|
GitHub_M |
Grackle is a GraphQL server... |
|
| CVE-2023-50725 |
2023-12-22 20:02:15 |
|
GitHub_M |
Resque is a Redis-backed Ruby... |
|
| CVE-2023-50705 |
2023-12-19 23:45:17 |
|
icscert |
An attacker could create malicious... |
|
| CVE-2023-50639 |
2023-12-20 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2023-50571 |
2023-12-29 00:00:00 |
|
mitre |
easy-rules-mvel v4.1.0 was discovered to... |
|
| CVE-2023-50706 |
2023-12-19 23:47:49 |
|
icscert |
A user without administrator permissions... |
|
| CVE-2023-50732 |
2023-12-21 19:42:01 |
|
GitHub_M |
XWiki Platform is a generic... |
|
| CVE-2023-50707 |
2023-12-19 23:18:26 |
|
icscert |
Through the exploitation of active... |
|
| CVE-2023-50708 |
2023-12-22 18:25:01 |
|
GitHub_M |
yii2-authclient is an extension that... |
|
| CVE-2023-50703 |
2023-12-19 23:40:49 |
|
icscert |
An attacker with network access... |
|
| CVE-2023-50712 |
2023-12-22 19:19:31 |
|
GitHub_M |
Iris is a web collaborative... |
|
| CVE-2023-50731 |
2023-12-22 20:43:18 |
|
GitHub_M |
MindsDB is a SQL Server... |
|
| CVE-2023-50720 |
2023-12-15 19:02:35 |
|
GitHub_M |
XWiki Platform is a generic... |
|
| CVE-2023-50728 |
2023-12-15 21:59:00 |
|
GitHub_M |
octokit/webhooks is a GitHub webhook... |
|
| CVE-2023-50566 |
2023-12-14 00:00:00 |
|
mitre |
A stored cross-site scripting (XSS)... |
|
| CVE-2023-50589 |
2023-12-30 00:00:00 |
|
mitre |
Grupo Embras GEOSIAP ERP v2.2.167.02... |
|
| CVE-2023-50710 |
2023-12-14 17:22:26 |
|
GitHub_M |
Hono is a web framework... |
|
| CVE-2023-50715 |
2023-12-15 02:05:57 |
|
GitHub_M |
Home Assistant is open source... |
|
| CVE-2023-50255 |
2023-12-27 16:16:51 |
|
GitHub_M |
Deepin-Compressor is the default archive... |
|
| CVE-2023-50563 |
2023-12-14 00:00:00 |
|
mitre |
Semcms v4.8 was discovered to... |
|
| CVE-2023-50448 |
2023-12-28 00:00:00 |
|
mitre |
In ActiveAdmin (aka Active Admin)... |
|
| CVE-2023-50477 |
2023-12-21 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-50371 |
2023-12-14 12:57:08 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50369 |
2023-12-14 13:50:39 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50463 |
2023-12-10 00:00:00 |
|
mitre |
The caddy-geo-ip (aka GeoIP) middleware... |
|
| CVE-2023-50445 |
2023-12-28 00:00:00 |
|
mitre |
Shell Injection vulnerability GL.iNet A1300... |
|
| CVE-2023-50376 |
2023-12-19 08:27:46 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50264 |
2023-12-15 20:42:22 |
|
GitHub_M |
Bazarr manages and downloads subtitles.... |
|
| CVE-2023-50457 |
2023-12-10 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-50428 |
2023-12-09 00:00:00 |
|
mitre |
In Bitcoin Core through 26.0... |
|
| CVE-2023-50466 |
2023-12-19 00:00:00 |
|
mitre |
An authenticated command injection vulnerability... |
|
| CVE-2023-50266 |
2023-12-15 20:42:29 |
|
GitHub_M |
Bazarr manages and downloads subtitles.... |
|
| CVE-2023-50443 |
2023-12-13 00:00:00 |
|
mitre |
Encrypted disks created by PRIMX... |
|
| CVE-2023-50559 |
2023-12-29 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-50442 |
2023-12-13 00:00:00 |
|
mitre |
Encrypted folders created by PRIMX... |
|
| CVE-2023-50431 |
2023-12-09 00:00:00 |
|
mitre |
sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the... |
|
| CVE-2023-50453 |
2023-12-10 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-50446 |
2023-12-10 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-50271 |
2023-12-17 14:49:53 |
|
hpe |
A potential security vulnerability has... |
|
| CVE-2023-50254 |
2023-12-22 16:49:48 |
|
GitHub_M |
Deepin Linuxs default document reader... |
|
| CVE-2023-50370 |
2023-12-14 13:42:59 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50262 |
2023-12-13 20:52:56 |
|
GitHub_M |
Dompdf is an HTML to... |
|
| CVE-2023-50377 |
2023-12-21 14:30:19 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50449 |
2023-12-10 00:00:00 |
|
mitre |
JFinalCMS 5.0.0 could allow a... |
|
| CVE-2023-50252 |
2023-12-12 20:39:17 |
|
GitHub_M |
php-svg-lib is an SVG file... |
|
| CVE-2023-50465 |
2023-12-11 00:00:00 |
|
mitre |
A stored cross-site scripting (XSS)... |
|
| CVE-2023-50429 |
2023-12-09 00:00:00 |
|
mitre |
IzyBat Orange casiers before 20230803_1... |
|
| CVE-2023-50550 |
2023-12-30 00:00:00 |
|
mitre |
layui up to v2.74 was... |
|
| CVE-2023-50481 |
2023-12-21 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-50332 |
2023-12-26 07:21:24 |
|
jpcert |
Improper authorization vulnerability exists in... |
|
| CVE-2023-50454 |
2023-12-10 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-50473 |
2023-12-21 00:00:00 |
|
mitre |
Cross-Site Scripting (XSS) vulnerability in... |
|
| CVE-2023-50469 |
2023-12-15 00:00:00 |
|
mitre |
Shenzhen Libituo Technology Co., Ltd... |
|
| CVE-2023-50263 |
2023-12-12 22:17:00 |
|
GitHub_M |
Nautobot is a Network Source... |
|
| CVE-2023-50430 |
2023-12-09 00:00:00 |
|
mitre |
The Goodix Fingerprint Device, as... |
|
| CVE-2023-50294 |
2023-12-26 07:21:19 |
|
jpcert |
The App Settings (/admin/app) page... |
|
| CVE-2023-50439 |
2023-12-13 00:00:00 |
|
mitre |
ZED containers produced by PRIMX... |
|
| CVE-2023-50368 |
2023-12-14 13:56:07 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-50248 |
2023-12-13 20:47:12 |
|
GitHub_M |
CKAN is an open-source data... |
|
| CVE-2023-50245 |
2023-12-11 22:39:19 |
|
GitHub_M |
OpenEXR-viewer is a viewer for... |
|
| CVE-2023-50110 |
2023-12-30 00:00:00 |
|
mitre |
TestLink through 1.9.20 allows type... |
|
| CVE-2023-50035 |
2023-12-29 00:00:00 |
|
mitre |
PHPGurukul Small CRM 3.0 is... |
|
| CVE-2023-50073 |
2023-12-14 00:00:00 |
|
mitre |
EmpireCMS v7.5 was discovered to... |
|
| CVE-2023-50069 |
2023-12-29 00:00:00 |
|
mitre |
WireMock with GUI versions 3.2.0.0... |
|
| CVE-2023-50011 |
2023-12-14 00:00:00 |
|
mitre |
PopojiCMS version 2.0.1 is vulnerable... |
|
| CVE-2023-50100 |
2023-12-14 00:00:00 |
|
mitre |
JFinalcms 5.0.0 is vulnerable to... |
|
| CVE-2023-50137 |
2023-12-14 00:00:00 |
|
mitre |
JFinalcms 5.0.0 is vulnerable to... |
|
| CVE-2023-50017 |
2023-12-14 00:00:00 |
|
mitre |
Dreamer CMS v4.1.3 was discovered... |
|
| CVE-2023-50000 |
2023-12-07 00:00:00 |
|
mitre |
Tenda W30E V16.01.0.12(4843) was discovered... |
|
| CVE-2023-50102 |
2023-12-14 00:00:00 |
|
mitre |
JFinalcms 5.0.0 is vulnerable to... |
|
| CVE-2023-50002 |
2023-12-07 00:00:00 |
|
mitre |
Tenda W30E V16.01.0.12(4843) was discovered... |
|
| CVE-2023-50249 |
2023-12-20 13:53:00 |
|
GitHub_M |
Sentry-Javascript is official Sentry SDKs... |
|
| CVE-2023-50070 |
2023-12-29 00:00:00 |
|
mitre |
Sourcecodester Customer Support System 1.0... |
|
| CVE-2023-50247 |
2023-12-12 19:56:20 |
|
GitHub_M |
h2o is an HTTP server... |
|
| CVE-2023-50001 |
2023-12-07 00:00:00 |
|
mitre |
Tenda W30E V16.01.0.12(4843) was discovered... |
|
| CVE-2023-50104 |
2023-12-28 00:00:00 |
|
mitre |
ZZCMS 2023 has a file... |
|
| CVE-2023-50044 |
2023-12-20 00:00:00 |
|
mitre |
Cesanta MJS 2.20.0 has a... |
|
| CVE-2023-49956 |
2023-12-07 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49944 |
2023-12-25 00:00:00 |
|
mitre |
The Challenge Response feature of... |
|
| CVE-2023-49964 |
2023-12-11 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49926 |
2023-12-03 00:00:00 |
|
mitre |
app/Lib/Tools/EventTimelineTool.php in MISP before 2.4.179... |
|
| CVE-2023-49948 |
2023-12-03 00:00:00 |
|
mitre |
Forgejo before 1.20.5-1 allows remote... |
|
| CVE-2023-49947 |
2023-12-03 00:00:00 |
|
mitre |
Forgejo before 1.20.5-1 allows 2FA... |
|
| CVE-2023-49955 |
2023-12-07 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49914 |
2023-12-02 00:00:00 |
|
mitre |
InteraXon Muse 2 devices allow... |
|
| CVE-2023-49946 |
2023-12-03 00:00:00 |
|
mitre |
In Forgejo before 1.20.5-1, certain... |
|
| CVE-2023-49898 |
2023-12-15 12:13:25 |
|
apache |
In streampark, there is a... |
|
| CVE-2023-49949 |
2023-12-26 00:00:00 |
|
mitre |
Passwork before 6.2.0 allows remote... |
|
| CVE-2023-49957 |
2023-12-07 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49880 |
2023-12-25 02:24:32 |
|
ibm |
In the Message Entry and... |
|
| CVE-2023-49877 |
2023-12-13 20:36:31 |
|
ibm |
IBM System Storage Virtualization Engine... |
|
| CVE-2023-49790 |
2023-12-22 16:19:28 |
|
GitHub_M |
The Nextcloud iOS Files app... |
|
| CVE-2023-49800 |
2023-12-08 23:41:55 |
|
GitHub_M |
`nuxt-api-party` is an open source... |
|
| CVE-2023-49798 |
2023-12-08 23:35:24 |
|
GitHub_M |
OpenZeppelin Contracts is a library... |
|
| CVE-2023-49751 |
2023-12-17 09:50:21 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49677 |
2023-12-21 22:57:02 |
|
Fluid Attacks |
Job Portal v1.0 is vulnerable... |
|
| CVE-2023-49841 |
2023-12-14 15:56:47 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49749 |
2023-12-15 15:45:00 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49830 |
2023-12-29 09:13:42 |
|
Patchstack |
Improper Control of Generation of... |
|
| CVE-2023-49607 |
2023-12-12 08:21:36 |
|
Mattermost |
Mattermost fails to validate the... |
|
| CVE-2023-49827 |
2023-12-14 14:32:12 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49836 |
2023-12-14 14:10:01 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49767 |
2023-12-15 15:19:37 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49874 |
2023-12-12 08:17:53 |
|
Mattermost |
Mattermost fails to check whether... |
|
| CVE-2023-49846 |
2023-12-14 14:07:15 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49713 |
2023-12-12 09:16:26 |
|
jpcert |
Denial-of-service (DoS) vulnerability exists in... |
|
| CVE-2023-49805 |
2023-12-11 22:37:04 |
|
GitHub_M |
Uptime Kuma is an easy-to-use... |
|
| CVE-2023-49853 |
2023-12-18 14:33:57 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49834 |
2023-12-17 10:38:49 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49816 |
2023-12-17 10:28:50 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49795 |
2023-12-11 19:01:00 |
|
GitHub_M |
MindsDB connects artificial intelligence models... |
|
| CVE-2023-49824 |
2023-12-17 10:35:19 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49813 |
2023-12-14 15:51:02 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49820 |
2023-12-14 15:53:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49788 |
2023-12-08 20:02:07 |
|
GitHub_M |
Collabora Online is a collaborative... |
|
| CVE-2023-49807 |
2023-12-26 07:21:11 |
|
jpcert |
Stored cross-site scripting vulnerability when... |
|
| CVE-2023-49828 |
2023-12-14 14:29:47 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49766 |
2023-12-14 15:42:37 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49829 |
2023-12-15 15:30:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49819 |
2023-12-18 23:35:58 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-49844 |
2023-12-18 14:37:43 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49803 |
2023-12-11 22:42:17 |
|
GitHub_M |
@koa/cors npm provides Cross-Origin Resource... |
|
| CVE-2023-49796 |
2023-12-11 20:38:25 |
|
GitHub_M |
MindsDB connects artificial intelligence models... |
|
| CVE-2023-49770 |
2023-12-14 15:45:10 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49823 |
2023-12-15 15:27:51 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49825 |
2023-12-20 15:38:27 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-49809 |
2023-12-12 08:20:08 |
|
Mattermost |
Mattermost fails to handle a... |
|
| CVE-2023-49581 |
2023-12-12 01:10:14 |
|
sap |
SAP GUI for Windows and SAP GUI... |
|
| CVE-2023-49689 |
2023-12-21 23:26:34 |
|
Fluid Attacks |
Job Portal v1.0 is vulnerable... |
|
| CVE-2023-49765 |
2023-12-21 18:29:59 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-49776 |
2023-12-20 15:35:57 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-49563 |
2023-12-12 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2023-49779 |
2023-12-26 07:21:06 |
|
jpcert |
Stored cross-site scripting vulnerability exists... |
|
| CVE-2023-49598 |
2023-12-26 07:21:02 |
|
jpcert |
Stored cross-site scripting vulnerability exists... |
|
| CVE-2023-49782 |
2023-12-08 20:04:11 |
|
GitHub_M |
Collabora Online is a collaborative... |
|
| CVE-2023-49745 |
2023-12-14 14:34:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49743 |
2023-12-14 14:37:54 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49773 |
2023-12-20 15:31:11 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-49769 |
2023-12-17 09:58:31 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49750 |
2023-12-19 20:36:16 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-49760 |
2023-12-18 22:21:56 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49744 |
2023-12-15 15:42:15 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49747 |
2023-12-15 15:16:14 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49759 |
2023-12-18 22:19:52 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49752 |
2023-12-20 17:38:01 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-49761 |
2023-12-18 22:24:46 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49777 |
2023-12-31 10:11:30 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-49577 |
2023-12-12 01:04:03 |
|
sap |
The SAP HCM (SMART PAYE... |
|
| CVE-2023-49402 |
2023-12-07 00:00:00 |
|
mitre |
Tenda W30E V16.01.0.12(4843) was discovered... |
|
| CVE-2023-49463 |
2023-12-07 00:00:00 |
|
mitre |
libheif v1.17.5 was discovered to... |
|
| CVE-2023-49467 |
2023-12-07 00:00:00 |
|
mitre |
Libde265 v1.0.14 was discovered to... |
|
| CVE-2023-49446 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49448 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49372 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49426 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX12 V22.03.01.46 was discovered... |
|
| CVE-2023-49465 |
2023-12-07 00:00:00 |
|
mitre |
Libde265 v1.0.14 was discovered to... |
|
| CVE-2023-49487 |
2023-12-08 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49403 |
2023-12-07 00:00:00 |
|
mitre |
Tenda W30E V16.01.0.12(4843) was discovered... |
|
| CVE-2023-49447 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49436 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX9 V22.03.01.46 has been... |
|
| CVE-2023-49433 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX9 V22.03.01.46 has been... |
|
| CVE-2023-49484 |
2023-12-08 00:00:00 |
|
mitre |
Dreamer CMS v4.1.3 was discovered... |
|
| CVE-2023-49347 |
2023-12-14 21:31:32 |
|
canonical |
Temporary data passed between application... |
|
| CVE-2023-49377 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49373 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49430 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX9 V22.03.01.46 has been... |
|
| CVE-2023-49378 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49383 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49380 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49374 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49418 |
2023-12-11 00:00:00 |
|
mitre |
TOTOLink A7000R V9.1.0u.6115_B20201022has a stack... |
|
| CVE-2023-49398 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49405 |
2023-12-07 00:00:00 |
|
mitre |
Tenda W30E V16.01.0.12(4843) was discovered... |
|
| CVE-2023-49464 |
2023-12-07 00:00:00 |
|
mitre |
libheif v1.17.5 was discovered to... |
|
| CVE-2023-49226 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49435 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX9 V22.03.01.46 is vulnerable... |
|
| CVE-2023-49328 |
2023-12-25 00:00:00 |
|
mitre |
On a Wolters Kluwer B.POINT... |
|
| CVE-2023-49486 |
2023-12-08 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49494 |
2023-12-11 00:00:00 |
|
mitre |
DedeCMS v5.7.111 was discovered to... |
|
| CVE-2023-49396 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49247 |
2023-12-06 08:32:36 |
|
huawei |
Permission verification vulnerability in distributed... |
|
| CVE-2023-49245 |
2023-12-06 09:00:03 |
|
huawei |
Unauthorized access vulnerability in the... |
|
| CVE-2023-49382 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49379 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49273 |
2023-12-12 19:05:39 |
|
GitHub_M |
Umbraco is an ASP.NET content... |
|
| CVE-2023-49376 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49342 |
2023-12-14 21:29:39 |
|
canonical |
Temporary data passed between application... |
|
| CVE-2023-49434 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX9 V22.03.01.46 has been... |
|
| CVE-2023-49406 |
2023-12-07 00:00:00 |
|
mitre |
Tenda W30E V16.01.0.12(4843) was discovered... |
|
| CVE-2023-49410 |
2023-12-07 00:00:00 |
|
mitre |
Tenda W30E V16.01.0.12(4843) was discovered... |
|
| CVE-2023-49488 |
2023-12-11 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2023-49431 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX9 V22.03.01.46 has been... |
|
| CVE-2023-49381 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49397 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49443 |
2023-12-08 00:00:00 |
|
mitre |
DoraCMS v2.1.8 was discovered to... |
|
| CVE-2023-49444 |
2023-12-08 00:00:00 |
|
mitre |
An arbitrary file upload vulnerability... |
|
| CVE-2023-49408 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX3 V16.03.12.11 was discovered... |
|
| CVE-2023-49409 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX3 V16.03.12.11 was discovered... |
|
| CVE-2023-49411 |
2023-12-07 00:00:00 |
|
mitre |
Tenda W30E V16.01.0.12(4843) contains a... |
|
| CVE-2023-49469 |
2023-12-28 00:00:00 |
|
mitre |
Reflected Cross Site Scripting (XSS)... |
|
| CVE-2023-49282 |
2023-12-05 22:40:44 |
|
GitHub_M |
msgraph-sdk-php is the Microsoft Graph... |
|
| CVE-2023-49344 |
2023-12-14 21:31:09 |
|
canonical |
Temporary data passed between application... |
|
| CVE-2023-49281 |
2023-12-01 22:10:05 |
|
GitHub_M |
Calendarinho is an open source... |
|
| CVE-2023-49244 |
2023-12-06 08:58:41 |
|
huawei |
Permission management vulnerability in the... |
|
| CVE-2023-49395 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49375 |
2023-12-05 00:00:00 |
|
mitre |
JFinalCMS v5.0.0 was discovered to... |
|
| CVE-2023-49371 |
2023-12-01 00:00:00 |
|
mitre |
RuoYi up to v4.6 was... |
|
| CVE-2023-49229 |
2023-12-28 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49195 |
2023-12-14 15:39:26 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49185 |
2023-12-15 14:59:27 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49188 |
2023-12-15 15:05:27 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49243 |
2023-12-06 08:56:24 |
|
huawei |
Vulnerability of unauthorized access to... |
|
| CVE-2023-49242 |
2023-12-06 08:49:41 |
|
huawei |
Free broadcast vulnerability in the... |
|
| CVE-2023-49274 |
2023-12-12 19:10:46 |
|
GitHub_M |
Umbraco is an ASP.NET content... |
|
| CVE-2023-49343 |
2023-12-14 21:31:00 |
|
canonical |
Temporary data passed between application... |
|
| CVE-2023-49191 |
2023-12-15 15:13:35 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49291 |
2023-12-04 23:21:33 |
|
GitHub_M |
tj-actions/branch-names is a Github action... |
|
| CVE-2023-49190 |
2023-12-15 15:10:56 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49248 |
2023-12-06 08:34:22 |
|
huawei |
Vulnerability of unauthorized file access... |
|
| CVE-2023-49230 |
2023-12-28 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49296 |
2023-12-13 19:54:34 |
|
GitHub_M |
The Arduino Create Agent allows... |
|
| CVE-2023-49184 |
2023-12-15 14:56:35 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49292 |
2023-12-04 23:12:03 |
|
GitHub_M |
ecies is an Elliptic Curve... |
|
| CVE-2023-49425 |
2023-12-07 00:00:00 |
|
mitre |
Tenda AX12 V22.03.01.46 was discovered... |
|
| CVE-2023-49276 |
2023-12-01 22:05:41 |
|
GitHub_M |
Uptime Kuma is an open... |
|
| CVE-2023-49346 |
2023-12-14 21:31:25 |
|
canonical |
Temporary data passed between application... |
|
| CVE-2023-49189 |
2023-12-15 15:08:01 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49197 |
2023-12-15 15:39:22 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49241 |
2023-12-06 08:48:18 |
|
huawei |
API permission control vulnerability in... |
|
| CVE-2023-49240 |
2023-12-06 09:06:04 |
|
huawei |
Unauthorized access vulnerability in the... |
|
| CVE-2023-49363 |
2023-12-13 00:00:00 |
|
mitre |
Rockoa <2.3.3 is vulnerable to... |
|
| CVE-2023-49177 |
2023-12-15 14:24:30 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49175 |
2023-12-15 14:17:51 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49181 |
2023-12-15 14:49:51 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49187 |
2023-12-15 15:02:17 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49174 |
2023-12-15 14:14:22 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49183 |
2023-12-15 14:54:38 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49180 |
2023-12-15 14:47:32 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49176 |
2023-12-15 14:20:30 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49179 |
2023-12-15 14:45:17 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49173 |
2023-12-14 15:34:27 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49182 |
2023-12-15 14:52:08 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49178 |
2023-12-15 14:40:46 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-48966 |
2023-12-04 00:00:00 |
|
mitre |
An arbitrary file upload vulnerability... |
|
| CVE-2023-48929 |
2023-12-08 00:00:00 |
|
mitre |
Franklin Fueling Systems System Sentinel... |
|
| CVE-2023-48833 |
2023-12-07 00:00:00 |
|
mitre |
A lack of rate limiting... |
|
| CVE-2023-49153 |
2023-12-18 22:10:58 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49159 |
2023-12-15 15:35:39 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2023-49058 |
2023-12-12 01:01:07 |
|
sap |
SAP Master Data Governance File... |
|
| CVE-2023-49149 |
2023-12-14 17:01:13 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49151 |
2023-12-14 17:11:29 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49166 |
2023-12-20 17:35:29 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-49163 |
2023-12-18 22:17:30 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49169 |
2023-12-15 14:07:52 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49150 |
2023-12-14 17:04:07 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49162 |
2023-12-21 13:55:31 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-49157 |
2023-12-14 17:15:59 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49006 |
2023-12-19 00:00:00 |
|
mitre |
Cross Site Request Forgery (CSRF)... |
|
| CVE-2023-49108 |
2023-12-04 05:08:29 |
|
jpcert |
Path traversal vulnerability exists in... |
|
| CVE-2023-49089 |
2023-12-12 19:02:33 |
|
GitHub_M |
Umbraco is an ASP.NET content... |
|
| CVE-2023-49148 |
2023-12-18 22:08:11 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49007 |
2023-12-08 00:00:00 |
|
mitre |
In Netgear Orbi RBR750 firmware... |
|
| CVE-2023-49152 |
2023-12-14 17:13:34 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49147 |
2023-12-19 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49117 |
2023-12-26 05:53:40 |
|
jpcert |
PowerCMS (6 Series, 5 Series,... |
|
| CVE-2023-49170 |
2023-12-15 14:10:52 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49168 |
2023-12-14 14:49:33 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-48827 |
2023-12-07 00:00:00 |
|
mitre |
Time Slots Booking Calendar 4.0... |
|
| CVE-2023-48823 |
2023-12-07 00:00:00 |
|
mitre |
A Blind SQL injection issue... |
|
| CVE-2023-48840 |
2023-12-07 00:00:00 |
|
mitre |
A lack of rate limiting... |
|
| CVE-2023-48940 |
2023-12-06 00:00:00 |
|
mitre |
A stored cross-site scripting (XSS)... |
|
| CVE-2023-48835 |
2023-12-07 00:00:00 |
|
mitre |
Car Rental Script v3.0 is... |
|
| CVE-2023-48887 |
2023-12-01 00:00:00 |
|
mitre |
A deserialization vulnerability in Jupiter... |
|
| CVE-2023-48925 |
2023-12-14 00:00:00 |
|
mitre |
SQL injection vulnerability in Buy... |
|
| CVE-2023-48825 |
2023-12-07 00:00:00 |
|
mitre |
Availability Booking Calendar 5.0 is... |
|
| CVE-2023-48859 |
2023-12-06 00:00:00 |
|
mitre |
TOTOLINK A3002RU version 2.0.0-B20190902.1958 has... |
|
| CVE-2023-48813 |
2023-12-01 00:00:00 |
|
mitre |
Senayan Library Management Systems (Slims)... |
|
| CVE-2023-48828 |
2023-12-07 00:00:00 |
|
mitre |
Time Slots Booking Calendar 4.0... |
|
| CVE-2023-48849 |
2023-12-06 00:00:00 |
|
mitre |
Ruijie EG Series Routers version... |
|
| CVE-2023-48830 |
2023-12-07 00:00:00 |
|
mitre |
Shuttle Booking Software 2.0 is... |
|
| CVE-2023-48838 |
2023-12-07 00:00:00 |
|
mitre |
Appointment Scheduler 3.0 is vulnerable... |
|
| CVE-2023-48967 |
2023-12-04 00:00:00 |
|
mitre |
Ssolon <= 2.6.0 and <=2.5.12... |
|
| CVE-2023-48860 |
2023-12-07 00:00:00 |
|
mitre |
TOTOLINK N300RT version 3.2.4-B20180730.0906 has... |
|
| CVE-2023-48839 |
2023-12-07 00:00:00 |
|
mitre |
Appointment Scheduler 3.0 is vulnerable... |
|
| CVE-2023-48837 |
2023-12-07 00:00:00 |
|
mitre |
Car Rental Script 3.0 is... |
|
| CVE-2023-48826 |
2023-12-07 00:00:00 |
|
mitre |
Time Slots Booking Calendar 4.0... |
|
| CVE-2023-48893 |
2023-12-01 00:00:00 |
|
mitre |
SLiMS (aka SENAYAN Library Management... |
|
| CVE-2023-49003 |
2023-12-27 00:00:00 |
|
mitre |
An issue in simplemobiletools Simple... |
|
| CVE-2023-49160 |
2023-12-15 13:54:16 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49004 |
2023-12-19 00:00:00 |
|
mitre |
An issue in D-Link DIR-850L... |
|
| CVE-2023-49143 |
2023-12-12 09:16:20 |
|
jpcert |
Denial-of-service (DoS) vulnerability exists in... |
|
| CVE-2023-48799 |
2023-12-04 00:00:00 |
|
mitre |
TOTOLINK-X6000R Firmware-V9.4.0cu.852_B20230719 is vulnerable to... |
|
| CVE-2023-48815 |
2023-12-04 00:00:00 |
|
mitre |
kkFileView v4.3.0 is vulnerable to... |
|
| CVE-2023-48824 |
2023-12-07 00:00:00 |
|
mitre |
BoidCMS 2.0.1 is vulnerable to... |
|
| CVE-2023-48800 |
2023-12-04 00:00:00 |
|
mitre |
In TOTOLINK X6000R_Firmware V9.4.0cu.852_B20230719, the... |
|
| CVE-2023-48768 |
2023-12-18 21:55:05 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-48771 |
2023-12-14 16:54:41 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-48782 |
2023-12-13 06:37:42 |
|
fortinet |
A improper neutralization of special... |
|
| CVE-2023-48764 |
2023-12-19 20:39:30 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-48766 |
2023-12-18 16:30:03 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-48637 |
2023-12-13 13:46:05 |
|
adobe |
Adobe Substance 3D Designer versions... |
|
| CVE-2023-48781 |
2023-12-18 22:05:43 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-48676 |
2023-12-14 13:32:28 |
|
Acronis |
Sensitive information disclosure and manipulation... |
|
| CVE-2023-48767 |
2023-12-14 16:43:05 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-48693 |
2023-12-05 00:24:47 |
|
GitHub_M |
Azure RTOS ThreadX is... |
|
| CVE-2023-48756 |
2023-12-14 16:40:35 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-48765 |
2023-12-15 13:56:57 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-48716 |
2023-12-21 20:53:11 |
|
Fluid Attacks |
Student Result Management System v1.0... |
|
| CVE-2023-48668 |
2023-12-14 15:45:20 |
|
dell |
Dell PowerProtect DD, versions prior... |
|
| CVE-2023-48722 |
2023-12-21 21:06:15 |
|
Fluid Attacks |
Student Result Management System v1.0... |
|
| CVE-2023-48632 |
2023-12-13 13:30:56 |
|
adobe |
Adobe After Effects versions 24.0.3... |
|
| CVE-2023-48720 |
2023-12-21 21:00:42 |
|
Fluid Attacks |
Student Result Management System v1.0... |
|
| CVE-2023-48741 |
2023-12-19 20:43:58 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-48633 |
2023-12-13 13:30:58 |
|
adobe |
Adobe After Effects versions 24.0.3... |
|
| CVE-2023-48670 |
2023-12-22 15:57:51 |
|
dell |
Dell SupportAssist for Home PCs... |
|
| CVE-2023-48667 |
2023-12-14 15:40:07 |
|
dell |
Dell PowerProtect DD, versions prior... |
|
| CVE-2023-48691 |
2023-12-05 00:24:41 |
|
GitHub_M |
Azure RTOS NetX Duo is... |
|
| CVE-2023-48665 |
2023-12-14 16:12:20 |
|
dell |
Dell vApp Manager, versions prior... |
|
| CVE-2023-48773 |
2023-12-18 22:01:20 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-48704 |
2023-12-22 15:18:12 |
|
GitHub_M |
ClickHouse is an open-source column-oriented... |
|
| CVE-2023-48661 |
2023-12-14 15:55:26 |
|
dell |
Dell vApp Manager, versions prior... |
|
| CVE-2023-48772 |
2023-12-18 21:59:07 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-48692 |
2023-12-05 00:24:44 |
|
GitHub_M |
Azure RTOS NetX Duo is... |
|
| CVE-2023-48671 |
2023-12-14 16:15:29 |
|
dell |
Dell vApp Manager, versions prior... |
|
| CVE-2023-48702 |
2023-12-13 20:53:28 |
|
GitHub_M |
Jellyfin is a system for... |
|
| CVE-2023-48636 |
2023-12-13 13:46:04 |
|
adobe |
Adobe Substance 3D Designer versions... |
|
| CVE-2023-48653 |
2023-12-25 00:00:00 |
|
mitre |
Concrete CMS before 8.5.14 and... |
|
| CVE-2023-48660 |
2023-12-14 15:51:56 |
|
dell |
Dell vApp Manger, versions prior... |
|
| CVE-2023-48687 |
2023-12-21 20:42:58 |
|
Fluid Attacks |
Railway Reservation System v1.0 is... |
|
| CVE-2023-48685 |
2023-12-21 20:11:22 |
|
Fluid Attacks |
Railway Reservation System v1.0 is... |
|
| CVE-2023-48780 |
2023-12-14 16:57:13 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-48651 |
2023-12-25 00:00:00 |
|
mitre |
Concrete CMS 9 before 9.2.3... |
|
| CVE-2023-48629 |
2023-12-13 13:23:07 |
|
adobe |
Adobe Substance 3D Sampler versions... |
|
| CVE-2023-48625 |
2023-12-13 13:23:10 |
|
adobe |
Adobe Substance 3D Sampler versions... |
|
| CVE-2023-48652 |
2023-12-25 00:00:00 |
|
mitre |
Concrete CMS 9 before 9.2.3... |
|
| CVE-2023-48664 |
2023-12-14 16:08:11 |
|
dell |
Dell vApp Manager, versions prior... |
|
| CVE-2023-48638 |
2023-12-13 13:46:07 |
|
adobe |
Adobe Substance 3D Designer versions... |
|
| CVE-2023-48631 |
2023-12-14 13:09:22 |
|
adobe |
@adobe/css-tools versions 4.3.1 and earlier... |
|
| CVE-2023-48628 |
2023-12-13 13:23:09 |
|
adobe |
Adobe Substance 3D Sampler versions... |
|
| CVE-2023-48630 |
2023-12-13 13:23:08 |
|
adobe |
Adobe Substance 3D Sampler versions... |
|
| CVE-2023-48626 |
2023-12-13 13:23:06 |
|
adobe |
Adobe Substance 3D Sampler versions... |
|
| CVE-2023-48642 |
2023-12-12 00:00:00 |
|
mitre |
Archer Platform 6.x before 6.13... |
|
| CVE-2023-48696 |
2023-12-05 00:24:57 |
|
GitHub_M |
Azure RTOS USBX is a... |
|
| CVE-2023-48662 |
2023-12-14 15:59:26 |
|
dell |
Dell vApp Manager, versions prior... |
|
| CVE-2023-48634 |
2023-12-13 13:30:57 |
|
adobe |
Adobe After Effects versions 24.0.3... |
|
| CVE-2023-48650 |
2023-12-25 00:00:00 |
|
mitre |
Concrete CMS before 8.5.14 and... |
|
| CVE-2023-48407 |
2023-12-08 15:41:25 |
|
Google_Devices |
there is a possible DCK... |
|
| CVE-2023-48405 |
2023-12-08 15:41:02 |
|
Google_Devices |
there is a possible way... |
|
| CVE-2023-48382 |
2023-12-15 08:24:59 |
|
twcert |
Softnext Mail SQR Expert is... |
|
| CVE-2023-48430 |
2023-12-12 11:27:22 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-48414 |
2023-12-08 15:44:49 |
|
Google_Devices |
In the Pixel Camera Driver,... |
|
| CVE-2023-48422 |
2023-12-08 15:45:43 |
|
Google_Devices |
In Init of protocolnetadapter.cpp, there... |
|
| CVE-2023-48433 |
2023-12-20 20:28:11 |
|
Fluid Attacks |
Online Voting System Project v1.0... |
|
| CVE-2023-48409 |
2023-12-08 15:41:49 |
|
Google_Devices |
In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/mali_kbase_core_linux.c, there... |
|
| CVE-2023-48393 |
2023-12-15 09:22:49 |
|
twcert |
Kaifa Technology WebITR is an... |
|
| CVE-2023-48401 |
2023-12-08 15:39:55 |
|
Google_Devices |
In GetSizeOfEenlRecords of protocoladapter.cpp, there... |
|
| CVE-2023-48408 |
2023-12-08 15:41:36 |
|
Google_Devices |
In ProtocolNetSimFileInfoAdapter() of protocolnetadapter.cpp, there... |
|
| CVE-2023-48429 |
2023-12-12 11:27:20 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-48390 |
2023-12-15 08:55:08 |
|
twcert |
Multisuns EasyLog web+ has a... |
|
| CVE-2023-48402 |
2023-12-08 15:40:06 |
|
Google_Devices |
In ppcfw_enable of ppcfw.c, there... |
|
| CVE-2023-48371 |
2023-12-15 04:11:24 |
|
twcert |
ITPison OMICARD EDM’s file uploading... |
|
| CVE-2023-48413 |
2023-12-08 15:44:38 |
|
Google_Devices |
In Init of protocolnetadapter.cpp, there... |
|
| CVE-2023-48431 |
2023-12-12 11:27:23 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-48416 |
2023-12-08 15:45:12 |
|
Google_Devices |
In multiple locations, there is... |
|
| CVE-2023-48404 |
2023-12-08 15:40:50 |
|
Google_Devices |
In ProtocolMiscCarrierConfigSimInfoIndAdapter of protocolmiscadapter.cpp, there... |
|
| CVE-2023-48428 |
2023-12-12 11:27:19 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-48375 |
2023-12-15 07:46:16 |
|
twcert |
SmartStar Software CWS is a... |
|
| CVE-2023-48372 |
2023-12-15 04:18:31 |
|
twcert |
ITPison OMICARD EDM s SMS-related... |
|
| CVE-2023-48376 |
2023-12-15 07:52:31 |
|
twcert |
SmartStar Software CWS is a... |
|
| CVE-2023-48397 |
2023-12-08 15:39:11 |
|
Google_Devices |
In Init of protocolcalladapter.cpp, there... |
|
| CVE-2023-48379 |
2023-12-15 08:05:29 |
|
twcert |
Softnext Mail SQR Expert is... |
|
| CVE-2023-48424 |
2023-12-11 05:13:01 |
|
Google_Devices |
U-Boot shell vulnerability resulting in... |
|
| CVE-2023-48394 |
2023-12-15 09:25:18 |
|
twcert |
Kaifa Technology WebITR is an... |
|
| CVE-2023-48410 |
2023-12-08 15:41:59 |
|
Google_Devices |
In cd_ParseMsg of cd_codec.c, there... |
|
| CVE-2023-48384 |
2023-12-15 08:30:29 |
|
twcert |
ArmorX Global Technology Corporation ArmorX... |
|
| CVE-2023-48381 |
2023-12-15 08:19:57 |
|
twcert |
Softnext Mail SQR Expert is... |
|
| CVE-2023-48374 |
2023-12-15 07:39:47 |
|
twcert |
SmartStar Software CWS is a... |
|
| CVE-2023-48415 |
2023-12-08 15:44:58 |
|
Google_Devices |
In Init of protocolembmsadapter.cpp, there... |
|
| CVE-2023-48423 |
2023-12-08 15:46:09 |
|
Google_Devices |
In dhcp4_SetPDNAddress of dhcp4_Main.c, there... |
|
| CVE-2023-48417 |
2023-12-11 05:09:48 |
|
Google_Devices |
Missing Permission checks resulting in... |
|
| CVE-2023-48403 |
2023-12-08 15:40:19 |
|
Google_Devices |
In sms_DecodeCodedTpMsg of sms_PduCodec.c, there... |
|
| CVE-2023-48207 |
2023-12-07 00:00:00 |
|
mitre |
Availability Booking Calendar 5.0 allows... |
|
| CVE-2023-48316 |
2023-12-05 00:24:38 |
|
GitHub_M |
Azure RTOS NetX Duo is... |
|
| CVE-2023-48205 |
2023-12-07 00:00:00 |
|
mitre |
Jorani Leave Management System 1.0.2... |
|
| CVE-2023-48288 |
2023-12-21 14:05:57 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-48225 |
2023-12-12 20:33:40 |
|
GitHub_M |
Laf is a cloud development... |
|
| CVE-2023-48114 |
2023-12-21 00:00:00 |
|
mitre |
SmarterTools SmarterMail 8495 through 8664... |
|
| CVE-2023-48172 |
2023-12-07 00:00:00 |
|
mitre |
A Cross Site Scripting (XSS)... |
|
| CVE-2023-48311 |
2023-12-08 20:08:31 |
|
GitHub_M |
dockerspawner is a tool to... |
|
| CVE-2023-48123 |
2023-12-06 00:00:00 |
|
mitre |
An issue in Netgate pfSense... |
|
| CVE-2023-48116 |
2023-12-21 00:00:00 |
|
mitre |
SmarterTools SmarterMail 8495 through 8664... |
|
| CVE-2023-48115 |
2023-12-21 00:00:00 |
|
mitre |
SmarterTools SmarterMail 8495 through 8664... |
|
| CVE-2023-48122 |
2023-12-08 00:00:00 |
|
mitre |
An issue in microweber v.2.0.1... |
|
| CVE-2023-48050 |
2023-12-15 00:00:00 |
|
mitre |
SQL injection vulnerability in Cams... |
|
| CVE-2023-48049 |
2023-12-14 00:00:00 |
|
mitre |
A SQL injection vulnerability in... |
|
| CVE-2023-48003 |
2023-12-26 00:00:00 |
|
mitre |
An open redirect through HTML... |
|
| CVE-2023-48016 |
2023-12-01 00:00:00 |
|
mitre |
Restaurant Table Booking System V1.0... |
|
| CVE-2023-47882 |
2023-12-27 00:00:00 |
|
mitre |
The Kami Vision YI IoT... |
|
| CVE-2023-47852 |
2023-12-20 14:49:43 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-47789 |
2023-12-18 15:43:23 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-47779 |
2023-12-07 12:11:33 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-47707 |
2023-12-20 01:48:09 |
|
ibm |
IBM Security Guardium Key Lifecycle... |
|
| CVE-2023-47754 |
2023-12-18 23:49:12 |
|
Patchstack |
Missing Authorization vulnerability in Clever... |
|
| CVE-2023-47706 |
2023-12-20 00:59:32 |
|
ibm |
IBM Security Guardium Key Lifecycle... |
|
| CVE-2023-47806 |
2023-12-18 15:45:28 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-47722 |
2023-12-09 02:32:57 |
|
ibm |
IBM API Connect V10.0.5.3 and... |
|
| CVE-2023-47840 |
2023-12-29 09:10:28 |
|
Patchstack |
Improper Control of Generation of... |
|
| CVE-2023-47883 |
2023-12-27 00:00:00 |
|
mitre |
The com.altamirano.fabricio.tvbrowser TV browser application... |
|
| CVE-2023-47624 |
2023-12-13 21:09:00 |
|
GitHub_M |
Audiobookshelf is a self-hosted audiobook... |
|
| CVE-2023-47623 |
2023-12-13 21:38:14 |
|
GitHub_M |
Scrypted is a home video... |
|
| CVE-2023-47702 |
2023-12-20 01:11:33 |
|
ibm |
IBM Security Guardium Key Lifecycle... |
|
| CVE-2023-47620 |
2023-12-13 21:49:41 |
|
GitHub_M |
Scrypted is a home video... |
|
| CVE-2023-47558 |
2023-12-18 22:53:51 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-47574 |
2023-12-13 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2023-47577 |
2023-12-13 00:00:00 |
|
mitre |
An issue discovered in Relyum... |
|
| CVE-2023-47548 |
2023-12-07 12:15:06 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-47323 |
2023-12-13 00:00:00 |
|
mitre |
The notification/messaging feature of Silverpeas... |
|
| CVE-2023-47575 |
2023-12-13 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2023-47507 |
2023-12-20 13:25:07 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-47465 |
2023-12-09 00:00:00 |
|
mitre |
An issue in GPAC v.2.2.1... |
|
| CVE-2023-47527 |
2023-12-21 14:27:58 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-47576 |
2023-12-13 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-47440 |
2023-12-07 00:00:00 |
|
mitre |
Gladys Assistant v4.27.0 and prior... |
|
| CVE-2023-47506 |
2023-12-18 23:00:45 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-47267 |
2023-12-19 00:00:00 |
|
mitre |
An issue discovered in TheGreenBow... |
|
| CVE-2023-47261 |
2023-12-14 00:00:00 |
|
mitre |
Dokmee ECM 7.4.6 allows remote... |
|
| CVE-2023-47322 |
2023-12-13 00:00:00 |
|
mitre |
The "userModify" feature of Silverpeas... |
|
| CVE-2023-47326 |
2023-12-13 00:00:00 |
|
mitre |
Silverpeas Core 6.3.1 is vulnerable... |
|
| CVE-2023-47254 |
2023-12-09 00:00:00 |
|
mitre |
An OS Command Injection in... |
|
| CVE-2023-47304 |
2023-12-05 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-47324 |
2023-12-13 00:00:00 |
|
mitre |
Silverpeas Core 6.3.1 is vulnerable... |
|
| CVE-2023-47247 |
2023-12-25 00:00:00 |
|
mitre |
In SysAid On-Premise before 23.3.34,... |
|
| CVE-2023-47236 |
2023-12-20 13:28:12 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-47063 |
2023-12-13 09:30:10 |
|
adobe |
Adobe Illustrator versions 28.0 (and... |
|
| CVE-2023-47093 |
2023-12-20 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-47118 |
2023-12-20 16:30:21 |
|
GitHub_M |
ClickHouse® is an open-source column-oriented... |
|
| CVE-2023-47062 |
2023-12-13 13:10:20 |
|
adobe |
Adobe Dimension versions 3.4.10 and... |
|
| CVE-2023-47079 |
2023-12-13 13:10:22 |
|
adobe |
Adobe Dimension versions 3.4.10 and... |
|
| CVE-2023-47078 |
2023-12-13 13:10:20 |
|
adobe |
Adobe Dimension versions 3.4.10 and... |
|
| CVE-2023-47191 |
2023-12-21 18:26:53 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-47146 |
2023-12-19 22:04:07 |
|
ibm |
IBM Qradar SIEM 7.5 could... |
|
| CVE-2023-47080 |
2023-12-13 13:15:59 |
|
adobe |
Adobe Substance 3D Stager versions... |
|
| CVE-2023-47077 |
2023-12-13 09:38:38 |
|
adobe |
Adobe InDesign versions 19.0 (and... |
|
| CVE-2023-47215 |
2023-12-26 07:20:53 |
|
jpcert |
Stored cross-site scripting vulnerability which... |
|
| CVE-2023-47106 |
2023-12-04 20:26:36 |
|
GitHub_M |
Traefik is an open source... |
|
| CVE-2023-47161 |
2023-12-19 23:52:20 |
|
ibm |
IBM UrbanCode Deploy (UCD) 7.1... |
|
| CVE-2023-47075 |
2023-12-13 09:30:08 |
|
adobe |
Adobe Illustrator versions 28.0 (and... |
|
| CVE-2023-46974 |
2023-12-07 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2023-46987 |
2023-12-28 00:00:00 |
|
mitre |
SeaCMS v12.9 was discovered to... |
|
| CVE-2023-46918 |
2023-12-27 00:00:00 |
|
mitre |
Phlox com.phlox.simpleserver.plus (aka Simple HTTP... |
|
| CVE-2023-46713 |
2023-12-13 06:41:18 |
|
fortinet |
An improper output neutralization for... |
|
| CVE-2023-46736 |
2023-12-05 20:55:42 |
|
GitHub_M |
EspoCRM is an Open Source... |
|
| CVE-2023-46726 |
2023-12-13 18:25:06 |
|
GitHub_M |
GLPI is a free asset... |
|
| CVE-2023-46871 |
2023-12-07 00:00:00 |
|
mitre |
GPAC version 2.3-DEV-rev602-ged8424300-master in MP4Box... |
|
| CVE-2023-46671 |
2023-12-13 06:57:59 |
|
elastic |
An issue was discovered by... |
|
| CVE-2023-46803 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-46751 |
2023-12-06 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-46857 |
2023-12-07 00:00:00 |
|
mitre |
Squidex before 7.9.0 allows XSS... |
|
| CVE-2023-46773 |
2023-12-06 08:31:12 |
|
huawei |
Permission management vulnerability in the... |
|
| CVE-2023-46804 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-46623 |
2023-12-29 09:06:14 |
|
Patchstack |
Improper Control of Generation of... |
|
| CVE-2023-46647 |
2023-12-21 20:45:17 |
|
GitHub_P |
Improper privilege management in all... |
|
| CVE-2023-46617 |
2023-12-18 16:20:16 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-46649 |
2023-12-21 20:45:43 |
|
GitHub_P |
A race condition in GitHub... |
|
| CVE-2023-46688 |
2023-12-06 08:40:47 |
|
jpcert |
Open redirect vulnerability in Pleasanter... |
|
| CVE-2023-46681 |
2023-12-26 07:29:17 |
|
jpcert |
Improper neutralization of argument delimiters... |
|
| CVE-2023-46693 |
2023-12-07 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2023-46701 |
2023-12-12 08:19:22 |
|
Mattermost |
Mattermost fails to perform authorization... |
|
| CVE-2023-46648 |
2023-12-21 20:45:45 |
|
GitHub_P |
An insufficient entropy vulnerability was... |
|
| CVE-2023-46746 |
2023-12-01 21:53:19 |
|
GitHub_M |
PostHog provides open-source product analytics,... |
|
| CVE-2023-46641 |
2023-12-07 10:55:27 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2023-46456 |
2023-12-12 00:00:00 |
|
mitre |
In GL.iNET GL-AR300M routers with... |
|
| CVE-2023-46495 |
2023-12-08 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2023-46496 |
2023-12-08 00:00:00 |
|
mitre |
Directory Traversal vulnerability in EverShop... |
|
| CVE-2023-46498 |
2023-12-08 00:00:00 |
|
mitre |
An issue in EverShop NPM... |
|
| CVE-2023-46454 |
2023-12-12 00:00:00 |
|
mitre |
In GL.iNET GL-AR300M routers with... |
|
| CVE-2023-46354 |
2023-12-06 00:00:00 |
|
mitre |
In the module "Orders (CSV,... |
|
| CVE-2023-46348 |
2023-12-14 00:00:00 |
|
mitre |
SQL njection vulnerability in SunnyToo... |
|
| CVE-2023-46258 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-46263 |
2023-12-19 15:43:26 |
|
hackerone |
An unrestricted upload of file... |
|
| CVE-2023-46223 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-46259 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-46216 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-46225 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-46261 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-46266 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker can send a... |
|
| CVE-2023-46221 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-46222 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-46262 |
2023-12-19 15:43:26 |
|
hackerone |
An unauthenticated attacked could send... |
|
| CVE-2023-46212 |
2023-12-18 23:57:14 |
|
Patchstack |
Missing Authorization, Cross-Site Request Forgery... |
|
| CVE-2023-46220 |
2023-12-19 15:43:26 |
|
hackerone |
An attacker sending specially crafted... |
|
| CVE-2023-46247 |
2023-12-13 19:39:22 |
|
GitHub_M |
Vyper is a Pythonic Smart... |
|
| CVE-2023-46177 |
2023-12-18 14:11:51 |
|
ibm |
IBM MQ Appliance 9.3 LTS... |
|
| CVE-2023-46141 |
2023-12-14 14:05:11 |
|
CERTVDE |
Incorrect Permission Assignment for Critical... |
|
| CVE-2023-46174 |
2023-12-01 21:03:53 |
|
ibm |
IBM InfoSphere Information Server 11.7... |
|
| CVE-2023-46154 |
2023-12-18 23:52:53 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-46149 |
2023-12-20 18:33:09 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-46131 |
2023-12-20 23:24:27 |
|
GitHub_M |
Grails is a framework used... |
|
| CVE-2023-46142 |
2023-12-14 14:05:35 |
|
CERTVDE |
A incorrect permission assignment for... |
|
| CVE-2023-45887 |
2023-12-19 00:00:00 |
|
mitre |
DS Wireless Communication (DWC) with... |
|
| CVE-2023-45700 |
2023-12-21 00:10:11 |
|
HCL |
HCL Launch is vulnerable to... |
|
| CVE-2023-45741 |
2023-12-26 07:28:42 |
|
jpcert |
VR-S1000 firmware Ver. 2.37 and... |
|
| CVE-2023-45702 |
2023-12-28 07:29:22 |
|
HCL |
An HCL UrbanCode Deploy Agent... |
|
| CVE-2023-45775 |
2023-12-04 22:40:55 |
|
google_android |
In CreateAudioBroadcast of broadcaster.cc, there... |
|
| CVE-2023-45894 |
2023-12-14 00:00:00 |
|
mitre |
The Remote Application Server in... |
|
| CVE-2023-45779 |
2023-12-04 22:40:55 |
|
google_android |
In the APEX module framework... |
|
| CVE-2023-45762 |
2023-12-07 12:17:42 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-45801 |
2023-12-13 02:05:32 |
|
krcert |
Improper Authentication vulnerability in Nadatel... |
|
| CVE-2023-45800 |
2023-12-13 01:46:40 |
|
krcert |
Improper Neutralization of Special Elements... |
|
| CVE-2023-45777 |
2023-12-04 22:40:55 |
|
google_android |
In checkKeyIntentParceledCorrectly of AccountManagerService.java, there... |
|
| CVE-2023-45957 |
2023-12-22 00:00:00 |
|
mitre |
A stored cross-site scripting (XSS)... |
|
| CVE-2023-45737 |
2023-12-26 07:20:36 |
|
jpcert |
Stored cross-site scripting vulnerability exists... |
|
| CVE-2023-45703 |
2023-12-20 23:33:08 |
|
HCL |
HCL Launch may mishandle input... |
|
| CVE-2023-45725 |
2023-12-13 08:02:17 |
|
apache |
Design document functions which receive... |
|
| CVE-2023-45776 |
2023-12-04 22:40:55 |
|
google_android |
In CreateAudioBroadcast of broadcaster.cc, there... |
|
| CVE-2023-45751 |
2023-12-29 09:02:59 |
|
Patchstack |
Improper Control of Generation of... |
|
| CVE-2023-45701 |
2023-12-28 07:03:01 |
|
HCL |
HCL Launch could allow a... |
|
| CVE-2023-45603 |
2023-12-20 18:38:19 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-45292 |
2023-12-11 21:51:16 |
|
Go |
When using the default implementation... |
|
| CVE-2023-45174 |
2023-12-13 23:04:25 |
|
ibm |
IBM AIX 7.2, 7.3, and... |
|
| CVE-2023-45166 |
2023-12-13 23:01:25 |
|
ibm |
IBM AIX 7.2, 7.3, and... |
|
| CVE-2023-45252 |
2023-12-01 00:00:00 |
|
mitre |
DLL Hijacking vulnerability in Huddly... |
|
| CVE-2023-45182 |
2023-12-14 14:02:28 |
|
ibm |
IBM i Access Client Solutions... |
|
| CVE-2023-45105 |
2023-12-19 19:48:25 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-45185 |
2023-12-14 14:04:36 |
|
ibm |
IBM i Access Client Solutions... |
|
| CVE-2023-45083 |
2023-12-05 16:15:07 |
|
SoftIron |
An Improper Privilege Management vulnerability... |
|
| CVE-2023-45085 |
2023-12-05 16:15:45 |
|
SoftIron |
An issue exists in SoftIron... |
|
| CVE-2023-45168 |
2023-12-01 14:10:24 |
|
ibm |
IBM AIX 7.2, 7.3, and... |
|
| CVE-2023-45172 |
2023-12-19 22:12:21 |
|
ibm |
IBM AIX 7.2, 7.3, and... |
|
| CVE-2023-44382 |
2023-12-01 21:48:41 |
|
GitHub_M |
October is a Content Management... |
|
| CVE-2023-44402 |
2023-12-01 21:45:18 |
|
GitHub_M |
Electron is an open source... |
|
| CVE-2023-44991 |
2023-12-19 15:34:19 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-44982 |
2023-12-19 00:03:30 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-44983 |
2023-12-19 15:29:33 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-44362 |
2023-12-13 12:04:53 |
|
adobe |
Adobe Prelude versions 22.6 and... |
|
| CVE-2023-44381 |
2023-12-01 21:48:44 |
|
GitHub_M |
October is a Content Management... |
|
| CVE-2023-44277 |
2023-12-14 15:05:01 |
|
dell |
Dell PowerProtect DD, versions prior... |
|
| CVE-2023-44295 |
2023-12-05 05:41:26 |
|
dell |
Dell PowerScale OneFS versions 8.2.2.x... |
|
| CVE-2023-44251 |
2023-12-13 08:52:59 |
|
fortinet |
** UNSUPPORTED WHEN ASSIGNED **A... |
|
| CVE-2023-44286 |
2023-12-14 15:35:32 |
|
dell |
Dell PowerProtect DD , versions... |
|
| CVE-2023-44297 |
2023-12-05 15:52:27 |
|
dell |
Dell PowerEdge platforms 16G Intel... |
|
| CVE-2023-44252 |
2023-12-13 08:52:59 |
|
fortinet |
** UNSUPPORTED WHEN ASSIGNED **An... |
|
| CVE-2023-44301 |
2023-12-04 08:40:48 |
|
dell |
Dell DM5500 5.14.0.0 and prior... |
|
| CVE-2023-44300 |
2023-12-04 08:36:47 |
|
dell |
Dell DM5500 5.14.0.0, contain a... |
|
| CVE-2023-44298 |
2023-12-05 15:57:54 |
|
dell |
Dell PowerEdge platforms 16G Intel... |
|
| CVE-2023-44278 |
2023-12-14 15:17:01 |
|
dell |
Dell PowerProtect DD , versions... |
|
| CVE-2023-44291 |
2023-12-04 08:13:28 |
|
dell |
Dell DM5500 5.14.0.0 contains an... |
|
| CVE-2023-44285 |
2023-12-14 15:31:14 |
|
dell |
Dell PowerProtect DD, versions prior... |
|
| CVE-2023-44288 |
2023-12-05 05:35:07 |
|
dell |
Dell PowerScale OneFS, 8.2.2.x through... |
|
| CVE-2023-44305 |
2023-12-04 08:25:57 |
|
dell |
Dell DM5500 5.14.0.0, contains a... |
|
| CVE-2023-44302 |
2023-12-04 08:44:22 |
|
dell |
Dell DM5500 5.14.0.0 and prior... |
|
| CVE-2023-44099 |
2023-12-06 08:35:43 |
|
huawei |
Vulnerability of data verification errors... |
|
| CVE-2023-43813 |
2023-12-13 18:17:21 |
|
GitHub_M |
GLPI is a free asset... |
|
| CVE-2023-43955 |
2023-12-27 00:00:00 |
|
mitre |
The com.phlox.tvwebbrowser TV Bro application... |
|
| CVE-2023-43744 |
2023-12-08 00:00:00 |
|
mitre |
An OS command injection vulnerability... |
|
| CVE-2023-43742 |
2023-12-08 00:00:00 |
|
mitre |
An authentication bypass in Zultys... |
|
| CVE-2023-43586 |
2023-12-13 22:17:48 |
|
Zoom |
Path traversal in Zoom Desktop... |
|
| CVE-2023-43472 |
2023-12-05 00:00:00 |
|
mitre |
An issue in MLFlow versions... |
|
| CVE-2023-43455 |
2023-12-01 00:00:00 |
|
mitre |
An issue in TOTOLINK X6000R... |
|
| CVE-2023-43303 |
2023-12-07 00:00:00 |
|
mitre |
An issue in craftbeer bar... |
|
| CVE-2023-43299 |
2023-12-07 00:00:00 |
|
mitre |
An issue in DA BUTCHERS... |
|
| CVE-2023-43116 |
2023-12-22 00:00:00 |
|
mitre |
A symbolic link following vulnerability... |
|
| CVE-2023-43089 |
2023-12-01 02:06:51 |
|
dell |
Dell Rugged Control Center, version... |
|
| CVE-2023-43302 |
2023-12-07 00:00:00 |
|
mitre |
An issue in sanTas mini-app... |
|
| CVE-2023-43305 |
2023-12-08 00:00:00 |
|
mitre |
An issue in studio kent... |
|
| CVE-2023-43453 |
2023-12-01 00:00:00 |
|
mitre |
An issue in TOTOLINK X6000R... |
|
| CVE-2023-43122 |
2023-12-13 00:00:00 |
|
mitre |
Samsung Mobile Processor and Wearable... |
|
| CVE-2023-43088 |
2023-12-22 18:00:38 |
|
dell |
Dell Client BIOS contains a... |
|
| CVE-2023-43102 |
2023-12-07 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-43300 |
2023-12-07 00:00:00 |
|
mitre |
An issue in urban_project mini-app... |
|
| CVE-2023-43103 |
2023-12-07 00:00:00 |
|
mitre |
An XSS issue was discovered... |
|
| CVE-2023-42743 |
2023-12-04 00:54:23 |
|
Unisoc |
In telecom service, there is... |
|
| CVE-2023-42732 |
2023-12-04 00:54:20 |
|
Unisoc |
In telephony service, there is... |
|
| CVE-2023-42733 |
2023-12-04 00:54:20 |
|
Unisoc |
In telephony service, there is... |
|
| CVE-2023-42720 |
2023-12-04 00:54:15 |
|
Unisoc |
In video service, there is... |
|
| CVE-2023-42735 |
2023-12-04 00:54:21 |
|
Unisoc |
In telephony service, there is... |
|
| CVE-2023-42741 |
2023-12-04 00:54:22 |
|
Unisoc |
In telecom service, there is... |
|
| CVE-2023-42737 |
2023-12-04 00:54:21 |
|
Unisoc |
In telecom service, there is... |
|
| CVE-2023-42730 |
2023-12-04 00:54:18 |
|
Unisoc |
In IMS service, there is... |
|
| CVE-2023-42745 |
2023-12-04 00:54:23 |
|
Unisoc |
In telecom service, there is... |
|
| CVE-2023-42801 |
2023-12-14 17:02:04 |
|
GitHub_M |
Moonlight-common-c contains the core GameStream... |
|
| CVE-2023-42703 |
2023-12-04 00:54:11 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-42723 |
2023-12-04 00:54:16 |
|
Unisoc |
In camera service, there is... |
|
| CVE-2023-42748 |
2023-12-04 00:54:24 |
|
Unisoc |
In telecom service, there is... |
|
| CVE-2023-42714 |
2023-12-04 00:54:14 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-42734 |
2023-12-04 00:54:20 |
|
Unisoc |
In telephony service, there is... |
|
| CVE-2023-42709 |
2023-12-04 00:54:12 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-42746 |
2023-12-04 00:54:23 |
|
Unisoc |
In power manager, there is... |
|
| CVE-2023-42704 |
2023-12-04 00:54:11 |
|
Unisoc |
In imsservice, there is a... |
|
| CVE-2023-42713 |
2023-12-04 00:54:13 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-42722 |
2023-12-04 00:54:16 |
|
Unisoc |
In camera service, there is... |
|
| CVE-2023-42717 |
2023-12-04 00:54:14 |
|
Unisoc |
In telephony service, there is... |
|
| CVE-2023-42710 |
2023-12-04 00:54:13 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-42727 |
2023-12-04 00:54:17 |
|
Unisoc |
In gpu driver, there is... |
|
| CVE-2023-42724 |
2023-12-04 00:54:17 |
|
Unisoc |
In gpu driver, there is... |
|
| CVE-2023-42715 |
2023-12-04 00:54:14 |
|
Unisoc |
In telephony service, there is... |
|
| CVE-2023-42739 |
2023-12-04 00:54:22 |
|
Unisoc |
In engineermode service, there is... |
|
| CVE-2023-42707 |
2023-12-04 00:54:12 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-42725 |
2023-12-04 00:54:17 |
|
Unisoc |
In gpu driver, there is... |
|
| CVE-2023-42705 |
2023-12-04 00:54:11 |
|
Unisoc |
In imsservice, there is a... |
|
| CVE-2023-42674 |
2023-12-04 00:54:03 |
|
Unisoc |
In imsservice, there is a... |
|
| CVE-2023-42673 |
2023-12-04 00:54:03 |
|
Unisoc |
In imsservice, there is a... |
|
| CVE-2023-42690 |
2023-12-04 00:54:07 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2023-42684 |
2023-12-04 00:54:06 |
|
Unisoc |
In gsp driver, there is... |
|
| CVE-2023-42476 |
2023-12-12 00:58:05 |
|
sap |
SAP Business Objects Web Intelligence... |
|
| CVE-2023-42683 |
2023-12-04 00:54:05 |
|
Unisoc |
In gsp driver, there is... |
|
| CVE-2023-42696 |
2023-12-04 00:54:09 |
|
Unisoc |
In telecom service, there is... |
|
| CVE-2023-42556 |
2023-12-05 02:44:14 |
|
SamsungMobile |
Improper usage of implicit intent... |
|
| CVE-2023-42695 |
2023-12-04 00:54:09 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2023-42578 |
2023-12-05 02:44:36 |
|
SamsungMobile |
Improper handling of insufficient permissions... |
|
| CVE-2023-42697 |
2023-12-04 00:54:09 |
|
Unisoc |
In omacp service, there is... |
|
| CVE-2023-42671 |
2023-12-04 00:54:02 |
|
Unisoc |
In imsservice, there is a... |
|
| CVE-2023-42579 |
2023-12-05 02:44:36 |
|
SamsungMobile |
Improper usage of insecure protocol... |
|
| CVE-2023-42692 |
2023-12-04 00:54:08 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2023-42680 |
2023-12-04 00:54:05 |
|
Unisoc |
In gpu driver, there is... |
|
| CVE-2023-42677 |
2023-12-04 00:54:04 |
|
Unisoc |
In imsservice, there is a... |
|
| CVE-2023-42567 |
2023-12-05 02:44:24 |
|
SamsungMobile |
Improper size check vulnerability in... |
|
| CVE-2023-42679 |
2023-12-04 00:54:04 |
|
Unisoc |
In gpu driver, there is... |
|
| CVE-2023-42693 |
2023-12-04 00:54:08 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2023-42702 |
2023-12-04 00:54:10 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-42689 |
2023-12-04 00:54:07 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2023-42686 |
2023-12-04 00:54:06 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2023-42678 |
2023-12-04 00:54:04 |
|
Unisoc |
In imsservice, there is a... |
|
| CVE-2023-42699 |
2023-12-04 00:54:10 |
|
Unisoc |
In omacp service, there is... |
|
| CVE-2023-42701 |
2023-12-04 00:54:10 |
|
Unisoc |
In firewall service, there is... |
|
| CVE-2023-42691 |
2023-12-04 00:54:07 |
|
Unisoc |
In wifi service, there is... |
|
| CVE-2023-42672 |
2023-12-04 00:54:02 |
|
Unisoc |
In imsservice, there is a... |
|
| CVE-2023-42570 |
2023-12-05 02:44:27 |
|
SamsungMobile |
Improper access control vulnerability in... |
|
| CVE-2023-42559 |
2023-12-05 02:44:17 |
|
SamsungMobile |
Improper exception management vulnerability in... |
|
| CVE-2023-42565 |
2023-12-05 02:44:22 |
|
SamsungMobile |
Improper input validation vulnerability in... |
|
| CVE-2023-42478 |
2023-12-12 00:58:53 |
|
sap |
SAP Business Objects Business Intelligence Platform... |
|
| CVE-2023-42574 |
2023-12-05 02:44:31 |
|
SamsungMobile |
Improper access control vulnerablility in... |
|
| CVE-2023-42568 |
2023-12-05 02:44:25 |
|
SamsungMobile |
Improper access control vulnerability in... |
|
| CVE-2023-42580 |
2023-12-05 02:44:38 |
|
SamsungMobile |
Improper URL validation from MCSLaunch... |
|
| CVE-2023-42495 |
2023-12-13 12:48:41 |
|
INCD |
Dasan Networks - W-Web versions... |
|
| CVE-2023-42573 |
2023-12-05 02:44:30 |
|
SamsungMobile |
PendingIntent hijacking vulnerability in Search... |
|
| CVE-2023-42562 |
2023-12-05 02:44:20 |
|
SamsungMobile |
Integer overflow vulnerability in detectionFindFaceSupportMultiInstance... |
|
| CVE-2023-42560 |
2023-12-05 02:44:18 |
|
SamsungMobile |
Heap out-of-bounds write vulnerability in... |
|
| CVE-2023-42577 |
2023-12-05 02:44:35 |
|
SamsungMobile |
Improper Access Control in Samsung... |
|
| CVE-2023-42563 |
2023-12-05 02:49:02 |
|
SamsungMobile |
Integer overflow vulnerability in landmarkCopyImageToNative... |
|
| CVE-2023-42572 |
2023-12-05 02:44:29 |
|
SamsungMobile |
Implicit intent hijacking vulnerability in... |
|
| CVE-2023-42557 |
2023-12-05 02:44:15 |
|
SamsungMobile |
Out-of-bound write vulnerability in libIfaaCa... |
|
| CVE-2023-42566 |
2023-12-05 02:44:23 |
|
SamsungMobile |
Out-of-bound write vulnerability in libsavsvc... |
|
| CVE-2023-42436 |
2023-12-26 07:22:50 |
|
jpcert |
Stored cross-site scripting vulnerability exists... |
|
| CVE-2023-42013 |
2023-12-19 23:47:11 |
|
ibm |
IBM UrbanCode Deploy (UCD) 7.1... |
|
| CVE-2023-42009 |
2023-12-01 20:52:14 |
|
ibm |
IBM InfoSphere Information Server 11.7... |
|
| CVE-2023-42019 |
2023-12-01 21:01:45 |
|
ibm |
IBM InfoSphere Information Server 11.7... |
|
| CVE-2023-42022 |
2023-12-01 20:57:15 |
|
ibm |
IBM InfoSphere Information Server 11.7... |
|
| CVE-2023-42012 |
2023-12-19 23:49:47 |
|
ibm |
An IBM UrbanCode Deploy Agent... |
|
| CVE-2023-42006 |
2023-12-01 16:58:16 |
|
ibm |
IBM Administration Runtime Expert for... |
|
| CVE-2023-42017 |
2023-12-22 16:02:54 |
|
ibm |
IBM Planning Analytics Local 2.0... |
|
| CVE-2023-41967 |
2023-12-18 22:00:38 |
|
Gallagher |
Sensitive information uncleared after debug/power... |
|
| CVE-2023-41963 |
2023-12-12 09:16:04 |
|
jpcert |
Denial-of-service (DoS) vulnerability exists in... |
|
| CVE-2023-41813 |
2023-12-29 11:42:59 |
|
PandoraFMS |
Improper Neutralization of Input During... |
|
| CVE-2023-41905 |
2023-12-07 00:00:00 |
|
mitre |
NETSCOUT nGeniusONE 6.3.4 build 2298... |
|
| CVE-2023-41814 |
2023-12-29 11:45:23 |
|
PandoraFMS |
Improper Neutralization of Input During... |
|
| CVE-2023-41804 |
2023-12-07 10:58:43 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2023-41815 |
2023-12-29 11:46:46 |
|
PandoraFMS |
Improper Neutralization of Input During... |
|
| CVE-2023-41673 |
2023-12-13 06:43:21 |
|
fortinet |
An improper authorization vulnerability [CWE-285]... |
|
| CVE-2023-41543 |
2023-12-30 00:00:00 |
|
mitre |
SQL injection vulnerability in jeecg-boot... |
|
| CVE-2023-41544 |
2023-12-30 00:00:00 |
|
mitre |
SSTI injection vulnerability in jeecg-boot... |
|
| CVE-2023-41720 |
2023-12-14 01:56:44 |
|
hackerone |
A vulnerability exists on all... |
|
| CVE-2023-41623 |
2023-12-12 00:00:00 |
|
mitre |
Emlog version pro2.1.14 was discovered... |
|
| CVE-2023-41678 |
2023-12-13 06:44:44 |
|
fortinet |
A double free in Fortinet... |
|
| CVE-2023-41719 |
2023-12-14 01:56:44 |
|
hackerone |
A vulnerability exists on all... |
|
| CVE-2023-41337 |
2023-12-12 19:42:35 |
|
GitHub_M |
h2o is an HTTP server... |
|
| CVE-2023-41170 |
2023-12-07 00:00:00 |
|
mitre |
NetScout nGeniusONE 6.3.4 build 2298... |
|
| CVE-2023-41168 |
2023-12-07 00:00:00 |
|
mitre |
NetScout nGeniusONE 6.3.4 build 2298... |
|
| CVE-2023-41169 |
2023-12-07 00:00:00 |
|
mitre |
NetScout nGeniusONE 6.3.4 build 2298... |
|
| CVE-2023-41120 |
2023-12-12 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-41172 |
2023-12-07 00:00:00 |
|
mitre |
NetScout nGeniusONE 6.3.4 build 2298... |
|
| CVE-2023-41114 |
2023-12-12 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-41165 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-41119 |
2023-12-12 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-41106 |
2023-12-07 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-41113 |
2023-12-12 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-41116 |
2023-12-12 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-40954 |
2023-12-15 00:00:00 |
|
mitre |
A SQL injection vulnerability in... |
|
| CVE-2023-40716 |
2023-12-13 06:44:03 |
|
fortinet |
An improper neutralization of special... |
|
| CVE-2023-40691 |
2023-12-18 20:29:00 |
|
ibm |
IBM Cloud Pak for Business... |
|
| CVE-2023-40555 |
2023-12-20 13:45:19 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-40602 |
2023-12-19 19:54:43 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-40464 |
2023-12-04 22:59:33 |
|
SWI |
Several versions of
ALEOS, including ALEOS... |
|
| CVE-2023-40465 |
2023-12-04 23:02:04 |
|
SWI |
Several versions of
ALEOS, including ALEOS... |
|
| CVE-2023-40461 |
2023-12-04 22:52:13 |
|
SWI |
The ACEManager
component of ALEOS 4.16... |
|
| CVE-2023-40460 |
2023-12-04 22:50:04 |
|
SWI |
The ACEManager
component of ALEOS 4.16... |
|
| CVE-2023-40302 |
2023-12-07 00:00:00 |
|
mitre |
NETSCOUT nGeniusPULSE 3.8 has Weak... |
|
| CVE-2023-40074 |
2023-12-04 22:40:50 |
|
google_android |
In saveToXml of PersistableBundle.java, invalid... |
|
| CVE-2023-40238 |
2023-12-07 00:00:00 |
|
mitre |
A LogoFAIL issue was discovered... |
|
| CVE-2023-40084 |
2023-12-04 22:40:52 |
|
google_android |
In run of MDnsSdListener.cpp, there... |
|
| CVE-2023-40089 |
2023-12-04 22:40:52 |
|
google_android |
In getCredentialManagerPolicy of DevicePolicyManagerService.java, there... |
|
| CVE-2023-40091 |
2023-12-04 22:40:53 |
|
google_android |
In onTransact of IncidentService.cpp, there... |
|
| CVE-2023-40083 |
2023-12-04 22:40:52 |
|
google_android |
In parse_gap_data of utils.cc, there... |
|
| CVE-2023-40088 |
2023-12-04 22:40:52 |
|
google_android |
In callback_thread_event of com_android_bluetooth_btservice_AdapterService.cpp, there... |
|
| CVE-2023-40097 |
2023-12-04 22:40:54 |
|
google_android |
In hasPermissionForActivity of PackageManagerHelper.java, there... |
|
| CVE-2023-40079 |
2023-12-04 22:40:51 |
|
google_android |
In injectSendIntentSender of ShortcutService.java, there... |
|
| CVE-2023-40092 |
2023-12-04 22:40:53 |
|
google_android |
In verifyShortcutInfoPackage of ShortcutService.java, there... |
|
| CVE-2023-40081 |
2023-12-04 22:40:51 |
|
google_android |
In loadMediaDataInBgForResumption of MediaDataManager.kt, there... |
|
| CVE-2023-40090 |
2023-12-04 22:40:53 |
|
google_android |
In BTM_BleVerifySignature of btm_ble.cc, there... |
|
| CVE-2023-40096 |
2023-12-04 22:40:54 |
|
google_android |
In OpRecordAudioMonitor::onFirstRef of AudioRecordClient.cpp, there... |
|
| CVE-2023-40098 |
2023-12-04 22:40:54 |
|
google_android |
In mOnDone of NotificationConversationInfo.java, there... |
|
| CVE-2023-40080 |
2023-12-04 22:40:51 |
|
google_android |
In multiple functions of btm_ble_gap.cc,... |
|
| CVE-2023-40073 |
2023-12-04 22:40:50 |
|
google_android |
In visitUris of Notification.java, there... |
|
| CVE-2023-40078 |
2023-12-04 22:40:51 |
|
google_android |
In a2dp_vendor_opus_decoder_decode_packet of a2dp_vendor_opus_decoder.cc, there... |
|
| CVE-2023-40077 |
2023-12-04 22:40:50 |
|
google_android |
In multiple functions of MetaDataBase.cpp,... |
|
| CVE-2023-40053 |
2023-12-06 03:23:59 |
|
SolarWinds |
A vulnerability has been identified... |
|
| CVE-2023-40038 |
2023-12-27 00:00:00 |
|
mitre |
Arris DG860A and DG1670A devices... |
|
| CVE-2023-39909 |
2023-12-07 00:00:00 |
|
mitre |
Ericsson Network Manager before 23.2... |
|
| CVE-2023-39509 |
2023-12-18 12:55:14 |
|
bosch |
A command injection vulnerability exists... |
|
| CVE-2023-39538 |
2023-12-06 15:17:30 |
|
AMI |
AMI AptioV contains a vulnerability... |
|
| CVE-2023-39256 |
2023-12-02 04:18:38 |
|
dell |
Dell Rugged Control Center, version... |
|
| CVE-2023-39251 |
2023-12-22 17:55:18 |
|
dell |
Dell BIOS contains an Improper... |
|
| CVE-2023-39257 |
2023-12-02 04:22:05 |
|
dell |
Dell Rugged Control Center, version... |
|
| CVE-2023-39157 |
2023-12-31 10:04:01 |
|
Patchstack |
Improper Control of Generation of... |
|
| CVE-2023-38826 |
2023-12-25 00:00:00 |
|
mitre |
A Cross Site Scripting (XSS)... |
|
| CVE-2023-38694 |
2023-12-12 17:09:08 |
|
GitHub_M |
Umbraco is an ASP.NET content... |
|
| CVE-2023-38519 |
2023-12-20 13:48:04 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-38481 |
2023-12-19 20:00:45 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-38478 |
2023-12-19 20:03:31 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-38380 |
2023-12-12 11:26:36 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2023-38268 |
2023-12-01 19:21:13 |
|
ibm |
IBM InfoSphere Information Server 11.7... |
|
| CVE-2023-38321 |
2023-12-25 00:00:00 |
|
mitre |
OpenNDS, as used in Sierra... |
|
| CVE-2023-38126 |
2023-12-19 21:50:37 |
|
zdi |
Softing edgeAggregator Restore Configuration Directory... |
|
| CVE-2023-38021 |
2023-12-30 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-37871 |
2023-12-20 13:57:10 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-37982 |
2023-12-19 20:07:31 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-37520 |
2023-12-21 22:13:47 |
|
HCL |
Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability... |
|
| CVE-2023-37390 |
2023-12-19 15:47:16 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-37186 |
2023-12-25 00:00:00 |
|
mitre |
C-blosc2 before 2.9.3 was discovered... |
|
| CVE-2023-37225 |
2023-12-25 00:00:00 |
|
mitre |
Pexip Infinity before 32 allows... |
|
| CVE-2023-37188 |
2023-12-25 00:00:00 |
|
mitre |
C-blosc2 before 2.9.3 was discovered... |
|
| CVE-2023-37187 |
2023-12-25 00:00:00 |
|
mitre |
C-blosc2 before 2.9.3 was discovered... |
|
| CVE-2023-36639 |
2023-12-13 06:42:44 |
|
fortinet |
A use of externally-controlled format... |
|
| CVE-2023-36646 |
2023-12-11 00:00:00 |
|
mitre |
Incorrect user role checking in... |
|
| CVE-2023-36648 |
2023-12-12 00:00:00 |
|
mitre |
Missing authentication in the internal... |
|
| CVE-2023-36650 |
2023-12-12 00:00:00 |
|
mitre |
A missing integrity check in... |
|
| CVE-2023-36654 |
2023-12-12 00:00:00 |
|
mitre |
Directory traversal in the log-download... |
|
| CVE-2023-36649 |
2023-12-12 00:00:00 |
|
mitre |
Insertion of sensitive information in... |
|
| CVE-2023-36520 |
2023-12-20 14:18:41 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-36485 |
2023-12-25 00:00:00 |
|
mitre |
The workflow-engine of ILIAS before... |
|
| CVE-2023-36381 |
2023-12-28 10:34:46 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-35914 |
2023-12-20 15:18:16 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-35895 |
2023-12-20 14:18:56 |
|
ibm |
IBM Informix JDBC Driver 4.10... |
|
| CVE-2023-35916 |
2023-12-20 15:12:38 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-35915 |
2023-12-20 15:15:38 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-35909 |
2023-12-07 11:15:26 |
|
Patchstack |
Uncontrolled Resource Consumption vulnerability in... |
|
| CVE-2023-35883 |
2023-12-19 20:11:11 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-35867 |
2023-12-18 12:59:48 |
|
bosch |
An improper handling of a... |
|
| CVE-2023-35876 |
2023-12-20 14:42:18 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-35039 |
2023-12-07 11:27:16 |
|
Patchstack |
Improper Restriction of Excessive Authentication... |
|
| CVE-2023-34439 |
2023-12-06 08:40:53 |
|
jpcert |
Pleasanter 1.3.47.0 and earlier contains... |
|
| CVE-2023-34385 |
2023-12-20 18:44:48 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-34382 |
2023-12-19 19:40:58 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-34198 |
2023-12-25 00:00:00 |
|
mitre |
In Stormshield Network Security (SNS)... |
|
| CVE-2023-34064 |
2023-12-12 19:50:51 |
|
vmware |
Workspace ONE Launcher contains a... |
|
| CVE-2023-34027 |
2023-12-19 19:44:44 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-34007 |
2023-12-20 18:49:45 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-33413 |
2023-12-07 00:00:00 |
|
mitre |
The configuration functionality in the... |
|
| CVE-2023-33412 |
2023-12-07 00:00:00 |
|
mitre |
The web interface in the... |
|
| CVE-2023-33318 |
2023-12-20 18:53:33 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-33221 |
2023-12-15 11:32:48 |
|
IDEMIA |
When reading DesFire keys, the... |
|
| CVE-2023-33219 |
2023-12-15 11:31:45 |
|
IDEMIA |
The handler of the retrofit... |
|
| CVE-2023-33217 |
2023-12-15 10:45:30 |
|
IDEMIA |
By abusing a design flaw... |
|
| CVE-2023-33218 |
2023-12-15 11:31:27 |
|
IDEMIA |
The Parameter Zone Read and... |
|
| CVE-2023-33222 |
2023-12-15 11:33:17 |
|
IDEMIA |
When handling contactless cards, usage... |
|
| CVE-2023-33220 |
2023-12-15 11:32:14 |
|
IDEMIA |
During the retrofit validation process,... |
|
| CVE-2023-33089 |
2023-12-05 03:04:23 |
|
qualcomm |
Transient DOS when processing a... |
|
| CVE-2023-32968 |
2023-12-08 16:07:14 |
|
qnap |
A buffer copy without checking... |
|
| CVE-2023-32841 |
2023-12-04 03:45:59 |
|
MediaTek |
In 5G Modem, there is... |
|
| CVE-2023-32867 |
2023-12-04 03:46:19 |
|
MediaTek |
In display drm, there is... |
|
| CVE-2023-32849 |
2023-12-04 03:45:47 |
|
MediaTek |
In cmdq, there is a... |
|
| CVE-2023-32870 |
2023-12-04 03:46:24 |
|
MediaTek |
In display drm, there is... |
|
| CVE-2023-32844 |
2023-12-04 03:46:03 |
|
MediaTek |
In 5G Modem, there is... |
|
| CVE-2023-32864 |
2023-12-04 03:46:15 |
|
MediaTek |
In display drm, there is... |
|
| CVE-2023-32860 |
2023-12-04 03:46:09 |
|
MediaTek |
In display, there is a... |
|
| CVE-2023-32862 |
2023-12-04 03:46:12 |
|
MediaTek |
In display, there is a... |
|
| CVE-2023-32858 |
2023-12-04 03:45:57 |
|
MediaTek |
In GZ, there is a... |
|
| CVE-2023-32846 |
2023-12-04 03:46:06 |
|
MediaTek |
In 5G Modem, there is... |
|
| CVE-2023-33041 |
2023-12-05 03:04:04 |
|
qualcomm |
Under certain scenarios the WLAN... |
|
| CVE-2023-33054 |
2023-12-05 03:04:09 |
|
qualcomm |
Cryptographic issue in GPS HLOS... |
|
| CVE-2023-33043 |
2023-12-05 03:04:06 |
|
qualcomm |
Transient DOS in Modem when... |
|
| CVE-2023-33088 |
2023-12-05 03:04:21 |
|
qualcomm |
Memory corruption when processing cmd... |
|
| CVE-2023-33017 |
2023-12-05 03:03:59 |
|
qualcomm |
Memory corruption in Boot while... |
|
| CVE-2023-33082 |
2023-12-05 03:04:18 |
|
qualcomm |
Memory corruption while sending an... |
|
| CVE-2023-33071 |
2023-12-05 03:04:13 |
|
qualcomm |
Memory corruption in Automotive OS... |
|
| CVE-2023-33042 |
2023-12-05 03:04:05 |
|
qualcomm |
Transient DOS in Modem after... |
|
| CVE-2023-33097 |
2023-12-05 03:04:25 |
|
qualcomm |
Transient DOS in WLAN Firmware... |
|
| CVE-2023-33098 |
2023-12-05 03:04:26 |
|
qualcomm |
Transient DOS while parsing WPA... |
|
| CVE-2023-33079 |
2023-12-05 03:04:14 |
|
qualcomm |
Memory corruption in Audio while... |
|
| CVE-2023-33087 |
2023-12-05 03:04:20 |
|
qualcomm |
Memory corruption in Core while... |
|
| CVE-2023-33081 |
2023-12-05 03:04:16 |
|
qualcomm |
Transient DOS while converting TWT... |
|
| CVE-2023-33024 |
2023-12-05 03:04:03 |
|
qualcomm |
Memory corruption while sending SMS... |
|
| CVE-2023-33044 |
2023-12-05 03:04:07 |
|
qualcomm |
Transient DOS in Data modem... |
|
| CVE-2023-32851 |
2023-12-04 03:45:46 |
|
MediaTek |
In decoder, there is a... |
|
| CVE-2023-32847 |
2023-12-04 03:45:41 |
|
MediaTek |
In audio, there is a... |
|
| CVE-2023-32866 |
2023-12-04 03:46:18 |
|
MediaTek |
In mmp, there is a... |
|
| CVE-2023-32868 |
2023-12-04 03:46:21 |
|
MediaTek |
In display drm, there is... |
|
| CVE-2023-32853 |
2023-12-04 03:45:50 |
|
MediaTek |
In rpmb, there is a... |
|
| CVE-2023-32852 |
2023-12-04 03:45:49 |
|
MediaTek |
In cameraisp, there is a... |
|
| CVE-2023-32855 |
2023-12-04 03:45:53 |
|
MediaTek |
In aee, there is a... |
|
| CVE-2023-32857 |
2023-12-04 03:45:56 |
|
MediaTek |
In display, there is a... |
|
| CVE-2023-32842 |
2023-12-04 03:46:00 |
|
MediaTek |
In 5G Modem, there is... |
|
| CVE-2023-32799 |
2023-12-21 18:22:30 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2023-32725 |
2023-12-18 09:15:23 |
|
Zabbix |
The website configured in the... |
|
| CVE-2023-32743 |
2023-12-20 15:55:22 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-32590 |
2023-12-20 15:02:24 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-32513 |
2023-12-28 10:46:26 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-32517 |
2023-12-29 10:05:16 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-32460 |
2023-12-08 05:37:52 |
|
dell |
Dell PowerEdge BIOS contains an... |
|
| CVE-2023-32230 |
2023-12-18 12:58:08 |
|
bosch |
An improper handling of a... |
|
| CVE-2023-32268 |
2023-12-06 13:29:03 |
|
OpenText |
Exposure of Proxy Administrator Credentials
An... |
|
| CVE-2023-31546 |
2023-12-14 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2023-31455 |
2023-12-25 00:00:00 |
|
mitre |
Pexip Infinity before 31.2 has... |
|
| CVE-2023-31294 |
2023-12-29 00:00:00 |
|
mitre |
CSV Injection vulnerability in Sesami... |
|
| CVE-2023-31295 |
2023-12-29 00:00:00 |
|
mitre |
CSV Injection vulnerability in Sesami... |
|
| CVE-2023-31224 |
2023-12-25 00:00:00 |
|
mitre |
There is broken access control... |
|
| CVE-2023-31301 |
2023-12-29 00:00:00 |
|
mitre |
Stored Cross Site Scripting (XSS)... |
|
| CVE-2023-31289 |
2023-12-25 00:00:00 |
|
mitre |
Pexip Infinity before 31.2 has... |
|
| CVE-2023-31231 |
2023-12-20 18:56:58 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-31229 |
2023-12-29 09:53:39 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-31297 |
2023-12-25 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-31299 |
2023-12-29 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2023-31092 |
2023-12-20 16:06:08 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-31095 |
2023-12-29 09:50:01 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2023-30867 |
2023-12-15 12:14:02 |
|
apache |
In the Streampark platform, when... |
|
| CVE-2023-30750 |
2023-12-20 17:06:20 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-30495 |
2023-12-20 17:09:25 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-30451 |
2023-12-25 00:00:00 |
|
mitre |
In TYPO3 11.5.24, the filelist... |
|
| CVE-2023-29096 |
2023-12-20 17:16:06 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-28874 |
2023-12-09 00:00:00 |
|
mitre |
The next parameter in the... |
|
| CVE-2023-28868 |
2023-12-09 00:00:00 |
|
mitre |
Support Assistant in NCP Secure... |
|
| CVE-2023-28876 |
2023-12-06 00:00:00 |
|
mitre |
A Broken Access Control issue... |
|
| CVE-2023-28788 |
2023-12-20 17:19:51 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-28896 |
2023-12-01 14:01:05 |
|
ASRG |
Access to critical Unified Diagnostics... |
|
| CVE-2023-28871 |
2023-12-09 00:00:00 |
|
mitre |
Support Assistant in NCP Secure... |
|
| CVE-2023-28875 |
2023-12-06 00:00:00 |
|
mitre |
A Stored XSS issue in... |
|
| CVE-2023-28870 |
2023-12-09 00:00:00 |
|
mitre |
Insecure File Permissions in Support... |
|
| CVE-2023-28782 |
2023-12-20 14:46:58 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-28873 |
2023-12-09 00:00:00 |
|
mitre |
An XSS issue in wiki... |
|
| CVE-2023-28588 |
2023-12-05 03:03:58 |
|
qualcomm |
Transient DOS in Bluetooth Host... |
|
| CVE-2023-28551 |
2023-12-05 03:03:50 |
|
qualcomm |
Memory corruption in UTILS when... |
|
| CVE-2023-28587 |
2023-12-05 03:03:56 |
|
qualcomm |
Memory corruption in BT controller... |
|
| CVE-2023-28585 |
2023-12-05 03:03:53 |
|
qualcomm |
Memory corruption while loading an... |
|
| CVE-2023-28616 |
2023-12-26 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-28550 |
2023-12-05 03:03:48 |
|
qualcomm |
Memory corruption in MPP performance... |
|
| CVE-2023-28546 |
2023-12-05 03:03:46 |
|
qualcomm |
Memory Corruption in SPS Application... |
|
| CVE-2023-28526 |
2023-12-09 02:22:19 |
|
ibm |
IBM Informix Dynamic Server 12.10... |
|
| CVE-2023-28491 |
2023-12-20 17:23:19 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-28053 |
2023-12-18 11:30:11 |
|
dell |
Dell NetWorker Virtual Edition versions... |
|
| CVE-2023-28170 |
2023-12-20 19:12:26 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-28025 |
2023-12-21 00:32:29 |
|
HCL |
Due to this vulnerability, the... |
|
| CVE-2023-27447 |
2023-12-28 10:53:54 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-27319 |
2023-12-21 21:15:51 |
|
netapp |
ONTAP Mediator versions prior to... |
|
| CVE-2023-26943 |
2023-12-04 00:00:00 |
|
mitre |
Weak encryption mechanisms in RFID... |
|
| CVE-2023-26920 |
2023-12-12 00:00:00 |
|
mitre |
fast-xml-parser before 4.1.2 allows __proto__... |
|
| CVE-2023-26942 |
2023-12-04 00:00:00 |
|
mitre |
Weak encryption mechanisms in RFID... |
|
| CVE-2023-26941 |
2023-12-04 00:00:00 |
|
mitre |
Weak encryption mechanisms in RFID... |
|
| CVE-2023-26525 |
2023-12-20 17:27:23 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-26154 |
2023-12-06 05:00:02 |
|
snyk |
Versions of the package pubnub... |
|
| CVE-2023-26158 |
2023-12-08 05:00:01 |
|
snyk |
All versions of the package... |
|
| CVE-2023-25970 |
2023-12-20 19:18:14 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-25648 |
2023-12-14 06:46:39 |
|
zte |
There is a weak folder... |
|
| CVE-2023-25651 |
2023-12-14 07:03:54 |
|
zte |
There is a SQL injection... |
|
| CVE-2023-25650 |
2023-12-14 06:52:23 |
|
zte |
There is an arbitrary file... |
|
| CVE-2023-25642 |
2023-12-14 07:17:08 |
|
zte |
There is a buffer overflow... |
|
| CVE-2023-25054 |
2023-12-29 08:53:42 |
|
Patchstack |
Improper Control of Generation of... |
|
| CVE-2023-24590 |
2023-12-18 22:00:17 |
|
Gallagher |
A format string issue in... |
|
| CVE-2023-24609 |
2023-12-22 00:00:00 |
|
mitre |
Matrix SSL 4.x through 4.6.0... |
|
| CVE-2023-24380 |
2023-12-17 09:46:40 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-24048 |
2023-12-04 00:00:00 |
|
mitre |
Cross Site Request Forgery (CSRF)... |
|
| CVE-2023-24052 |
2023-12-04 00:00:00 |
|
mitre |
An issue discovered in Connectize... |
|
| CVE-2023-24051 |
2023-12-04 00:00:00 |
|
mitre |
A client side rate limit... |
|
| CVE-2023-24046 |
2023-12-04 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2023-24047 |
2023-12-04 00:00:00 |
|
mitre |
An Insecure Credential Management issue... |
|
| CVE-2023-23584 |
2023-12-18 21:59:58 |
|
Gallagher |
An observable response discrepancy in... |
|
| CVE-2023-23576 |
2023-12-18 21:59:38 |
|
Gallagher |
Incorrect behavior order in the... |
|
| CVE-2023-23634 |
2023-12-29 00:00:00 |
|
mitre |
SQL Injection vulnerability in Documize... |
|
| CVE-2023-23434 |
2023-12-29 02:05:48 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23428 |
2023-12-29 03:02:16 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23372 |
2023-12-08 16:07:10 |
|
qnap |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2023-23426 |
2023-12-29 02:54:47 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23429 |
2023-12-29 03:06:35 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23435 |
2023-12-29 02:08:26 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23438 |
2023-12-29 02:19:58 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23433 |
2023-12-29 01:49:15 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23436 |
2023-12-29 02:12:01 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23441 |
2023-12-29 03:11:48 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23442 |
2023-12-29 03:15:52 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23427 |
2023-12-29 02:58:41 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-23439 |
2023-12-29 02:44:27 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-22676 |
2023-12-29 08:25:01 |
|
Patchstack |
Missing Authorization vulnerability in Anders... |
|
| CVE-2023-22677 |
2023-12-29 08:50:56 |
|
Patchstack |
Improper Control of Generation of... |
|
| CVE-2023-22668 |
2023-12-05 03:03:45 |
|
qualcomm |
Memory Corruption in Audio while... |
|
| CVE-2023-22524 |
2023-12-06 05:00:02 |
|
atlassian |
Certain versions of the Atlassian... |
|
| CVE-2023-22522 |
2023-12-06 05:00:02 |
|
atlassian |
This Template Injection vulnerability allows... |
|
| CVE-2023-22523 |
2023-12-06 05:00:02 |
|
atlassian |
This vulnerability, if exploited, allows... |
|
| CVE-2023-22383 |
2023-12-05 03:03:44 |
|
qualcomm |
Memory Corruption in camera while... |
|
| CVE-2023-22439 |
2023-12-18 21:58:41 |
|
Gallagher |
Improper input validation of a... |
|
| CVE-2023-21634 |
2023-12-05 03:03:43 |
|
qualcomm |
Memory Corruption in Radio Interface... |
|
| CVE-2023-21402 |
2023-12-04 22:40:49 |
|
google_android |
In MMU_UnmapPages of mmu_common.c, there... |
|
| CVE-2023-21403 |
2023-12-04 22:40:49 |
|
google_android |
In RGXDestroyZSBufferKM of rgxta3d.c, there... |
|
| CVE-2023-21163 |
2023-12-04 22:40:46 |
|
google_android |
In PMR_ReadBytes of pmr.c, there... |
|
| CVE-2023-21227 |
2023-12-04 22:40:48 |
|
google_android |
In HTBLogKM of htbserver.c, there... |
|
| CVE-2023-21228 |
2023-12-04 22:40:48 |
|
google_android |
In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there... |
|
| CVE-2023-21263 |
2023-12-04 22:40:48 |
|
google_android |
In OSMMapPMRGeneric... |
|
| CVE-2023-21215 |
2023-12-04 22:40:47 |
|
google_android |
In DevmemIntAcquireRemoteCtx of devicemem_server.c, there... |
|
| CVE-2023-21217 |
2023-12-04 22:40:47 |
|
google_android |
In PMRWritePMPageList of TBD, there... |
|
| CVE-2023-21218 |
2023-12-04 22:40:47 |
|
google_android |
In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there... |
|
| CVE-2023-21164 |
2023-12-04 22:40:47 |
|
google_android |
In DevmemIntMapPMR of devicemem_server.c, there... |
|
| CVE-2023-20275 |
2023-12-12 18:06:17 |
|
cisco |
A vulnerability in the AnyConnect... |
|
| CVE-2023-7190 |
2023-12-31 15:31:03 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7185 |
2023-12-31 11:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7184 |
2023-12-31 11:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7189 |
2023-12-31 15:00:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-7187 |
2023-12-31 14:00:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6974 |
2023-12-20 05:25:42 |
|
@huntr_ai |
A malicious user could use... |
|
| CVE-2023-7147 |
2023-12-29 02:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7143 |
2023-12-29 00:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7141 |
2023-12-28 23:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7156 |
2023-12-29 05:31:03 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-7159 |
2023-12-29 07:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7113 |
2023-12-29 12:46:13 |
|
Mattermost |
Mattermost version 8.1.6 and earlier... |
|
| CVE-2023-7155 |
2023-12-29 05:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7132 |
2023-12-28 17:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7145 |
2023-12-29 01:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-7116 |
2023-12-27 15:31:03 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7099 |
2023-12-25 02:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7123 |
2023-12-27 23:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7133 |
2023-12-28 17:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7110 |
2023-12-26 02:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7157 |
2023-12-29 06:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7128 |
2023-12-28 15:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7139 |
2023-12-28 22:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-7136 |
2023-12-28 21:00:05 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-7148 |
2023-12-29 03:00:06 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-7108 |
2023-12-26 00:00:07 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-7161 |
2023-12-29 08:00:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-7140 |
2023-12-28 23:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7172 |
2023-12-30 09:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7129 |
2023-12-28 15:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7135 |
2023-12-28 20:31:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-7126 |
2023-12-28 14:00:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-7131 |
2023-12-28 16:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7178 |
2023-12-30 16:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7166 |
2023-12-29 08:31:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-7176 |
2023-12-30 15:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-7137 |
2023-12-28 21:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7163 |
2023-12-28 15:37:35 |
|
tenable |
A security issue exists in... |
|
| CVE-2023-7124 |
2023-12-28 02:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7177 |
2023-12-30 16:00:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-7179 |
2023-12-30 17:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7127 |
2023-12-28 14:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-7102 |
2023-12-24 21:47:20 |
|
Mandiant |
Use of a Third Party... |
|
| CVE-2023-7173 |
2023-12-30 11:31:03 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7092 |
2023-12-24 23:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7050 |
2023-12-21 21:31:03 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-7041 |
2023-12-21 20:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7075 |
2023-12-22 12:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7080 |
2023-12-29 11:58:36 |
|
cloudflare |
The V8 inspector intentionally allows... |
|
| CVE-2023-7018 |
2023-12-20 16:13:01 |
|
@huntr_ai |
Deserialization of Untrusted Data in... |
|
| CVE-2023-7079 |
2023-12-29 11:54:08 |
|
cloudflare |
Sending specially crafted HTTP requests... |
|
| CVE-2023-7090 |
2023-12-23 22:33:13 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-7052 |
2023-12-22 01:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7020 |
2023-12-21 00:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7040 |
2023-12-21 19:31:03 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-7053 |
2023-12-22 01:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7091 |
2023-12-24 21:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7038 |
2023-12-21 17:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7036 |
2023-12-21 16:00:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7037 |
2023-12-21 17:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7095 |
2023-12-25 00:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-7021 |
2023-12-21 00:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7051 |
2023-12-21 22:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7054 |
2023-12-22 02:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7055 |
2023-12-22 02:31:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-6972 |
2023-12-23 01:59:46 |
|
Wordfence |
The Backup Migration plugin for... |
|
| CVE-2023-6971 |
2023-12-23 01:59:49 |
|
Wordfence |
The Backup Migration plugin for... |
|
| CVE-2023-6977 |
2023-12-20 05:37:12 |
|
@huntr_ai |
This vulnerability enables malicious users... |
|
| CVE-2023-6976 |
2023-12-20 05:30:08 |
|
@huntr_ai |
This vulnerability is capable of... |
|
| CVE-2023-6975 |
2023-12-20 05:26:55 |
|
@huntr_ai |
A malicious user could use... |
|
| CVE-2023-6928 |
2023-12-19 22:58:50 |
|
icscert |
EuroTel ETL3100 versions v01c01 and... |
|
| CVE-2023-6902 |
2023-12-17 15:31:03 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-6891 |
2023-12-17 03:31:03 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-6890 |
2023-12-16 08:57:31 |
|
@huntr_ai |
Cross-site Scripting (XSS) - Stored... |
|
| CVE-2023-6775 |
2023-12-13 20:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6900 |
2023-12-17 13:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6836 |
2023-12-15 09:26:01 |
|
WSO2 |
Multiple WSO2 products have been... |
|
| CVE-2023-6939 |
2023-12-29 03:23:59 |
|
Honor |
Some Honor products are affected... |
|
| CVE-2023-6911 |
2023-12-18 08:32:58 |
|
WSO2 |
Multiple WSO2 products have been... |
|
| CVE-2023-6913 |
2023-12-19 14:49:48 |
|
INCIBE |
A session hijacking vulnerability has... |
|
| CVE-2023-6909 |
2023-12-18 00:00:31 |
|
@huntr_ai |
Path Traversal: ..filename in GitHub... |
|
| CVE-2023-6885 |
2023-12-16 22:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6904 |
2023-12-17 23:00:05 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-6893 |
2023-12-17 06:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6795 |
2023-12-13 18:17:43 |
|
palo_alto |
An OS command injection vulnerability... |
|
| CVE-2023-6905 |
2023-12-17 23:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6907 |
2023-12-18 00:31:03 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-6908 |
2023-12-18 01:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6886 |
2023-12-17 00:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6889 |
2023-12-16 08:57:30 |
|
@huntr_ai |
Cross-site Scripting (XSS) - Stored... |
|
| CVE-2023-6901 |
2023-12-17 14:00:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6803 |
2023-12-21 20:45:27 |
|
GitHub_P |
A race condition in GitHub... |
|
| CVE-2023-6773 |
2023-12-13 19:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-6852 |
2023-12-16 11:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-6835 |
2023-12-15 09:16:27 |
|
WSO2 |
Multiple WSO2 products have been... |
|
| CVE-2023-6758 |
2023-12-13 14:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6864 |
2023-12-19 13:38:45 |
|
mozilla |
Memory safety bugs present in... |
|
| CVE-2023-6760 |
2023-12-13 15:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-6755 |
2023-12-13 13:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6790 |
2023-12-13 18:15:48 |
|
palo_alto |
A DOM-Based cross-site scripting (XSS)... |
|
| CVE-2023-6848 |
2023-12-16 06:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6778 |
2023-12-18 14:54:28 |
|
@huntr_ai |
Cross-site Scripting (XSS) - Stored... |
|
| CVE-2023-6762 |
2023-12-13 16:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6847 |
2023-12-21 20:46:07 |
|
GitHub_P |
An improper authentication vulnerability was... |
|
| CVE-2023-6794 |
2023-12-13 18:16:39 |
|
palo_alto |
An arbitrary file upload vulnerability... |
|
| CVE-2023-6744 |
2023-12-23 09:35:54 |
|
Wordfence |
The Divi theme for WordPress... |
|
| CVE-2023-6791 |
2023-12-13 18:30:17 |
|
palo_alto |
A credential disclosure vulnerability in... |
|
| CVE-2023-6831 |
2023-12-15 00:00:31 |
|
@huntr_ai |
Path Traversal: ..filename in GitHub... |
|
| CVE-2023-6851 |
2023-12-16 11:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6827 |
2023-12-15 07:30:42 |
|
Wordfence |
The Essential Real Estate plugin... |
|
| CVE-2023-6756 |
2023-12-13 13:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6761 |
2023-12-13 16:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6765 |
2023-12-13 17:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6838 |
2023-12-15 09:50:52 |
|
WSO2 |
Reflected XSS vulnerability can be... |
|
| CVE-2023-6789 |
2023-12-13 18:26:30 |
|
palo_alto |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2023-6871 |
2023-12-19 13:38:53 |
|
mozilla |
Under certain conditions, Firefox did... |
|
| CVE-2023-6774 |
2023-12-13 20:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6578 |
2023-12-07 21:00:07 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-6574 |
2023-12-07 19:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6730 |
2023-12-19 12:11:20 |
|
@huntr_ai |
Deserialization of Untrusted Data in... |
|
| CVE-2023-6721 |
2023-12-13 10:06:55 |
|
INCIBE |
An XEE vulnerability has been... |
|
| CVE-2023-6570 |
2023-12-14 12:59:57 |
|
@huntr_ai |
Server-Side Request Forgery (SSRF) in... |
|
| CVE-2023-6571 |
2023-12-14 13:00:06 |
|
@huntr_ai |
Cross-site Scripting (XSS) - Reflected... |
|
| CVE-2023-6657 |
2023-12-10 21:00:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-6653 |
2023-12-10 12:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6577 |
2023-12-07 20:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6615 |
2023-12-08 16:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6580 |
2023-12-07 21:31:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6576 |
2023-12-07 20:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6568 |
2023-12-07 04:54:10 |
|
@huntr_ai |
A reflected Cross-Site Scripting (XSS)... |
|
| CVE-2023-6652 |
2023-12-10 12:00:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6651 |
2023-12-10 11:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6691 |
2023-12-18 17:52:12 |
|
icscert |
Cambium ePMP Force 300-25 version... |
|
| CVE-2023-6614 |
2023-12-08 16:00:05 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-6560 |
2023-12-08 23:56:55 |
|
redhat |
An out-of-bounds memory access flaw... |
|
| CVE-2023-6609 |
2023-12-08 14:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6599 |
2023-12-08 00:00:32 |
|
@huntr_ai |
Missing Standardized Error Handling Mechanism... |
|
| CVE-2023-6720 |
2023-12-13 10:04:07 |
|
INCIBE |
An XSS vulnerability stored in... |
|
| CVE-2023-6619 |
2023-12-08 17:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6581 |
2023-12-07 22:00:07 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-6566 |
2023-12-07 00:00:32 |
|
@huntr_ai |
Business Logic Errors in GitHub... |
|
| CVE-2023-6719 |
2023-12-13 09:16:51 |
|
INCIBE |
An XSS vulnerability has been... |
|
| CVE-2023-6575 |
2023-12-07 20:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6659 |
2023-12-11 00:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6611 |
2023-12-08 15:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6690 |
2023-12-21 20:45:19 |
|
GitHub_P |
A race condition in GitHub... |
|
| CVE-2023-6616 |
2023-12-08 16:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6527 |
2023-12-06 04:32:48 |
|
Wordfence |
The Email Subscription Popup plugin... |
|
| CVE-2023-6649 |
2023-12-10 10:00:05 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-6671 |
2023-12-11 13:53:59 |
|
INCIBE |
A vulnerability has been discovered... |
|
| CVE-2023-6689 |
2023-12-19 23:20:22 |
|
icscert |
A successful CSRF attack could... |
|
| CVE-2023-6562 |
2023-12-20 13:11:39 |
|
Google |
JPX Fragment List (flst) box... |
|
| CVE-2023-6607 |
2023-12-08 14:00:07 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-6608 |
2023-12-08 14:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6687 |
2023-12-12 18:28:06 |
|
elastic |
An issue was discovered by... |
|
| CVE-2023-6722 |
2023-12-13 10:09:02 |
|
INCIBE |
A path traversal vulnerability has... |
|
| CVE-2023-6588 |
2023-12-07 15:59:19 |
|
DEVOLUTIONS |
Offline mode is always enabled,... |
|
| CVE-2023-6538 |
2023-12-11 17:54:11 |
|
HITVAN |
SMU versions prior to 14.8.7825.01... |
|
| CVE-2023-6507 |
2023-12-08 18:20:49 |
|
PSF |
An issue was found in... |
|
| CVE-2023-6514 |
2023-12-06 08:26:59 |
|
huawei |
The Bluetooth module of some... |
|
| CVE-2023-6542 |
2023-12-12 01:36:22 |
|
sap |
Due to lack of proper... |
|
| CVE-2023-6462 |
2023-12-01 21:31:03 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6295 |
2023-12-18 20:08:01 |
|
WPScan |
The SiteOrigin Widgets Bundle WordPress... |
|
| CVE-2023-6463 |
2023-12-01 22:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-6488 |
2023-12-19 01:58:59 |
|
Wordfence |
The WP Shortcodes Plugin —... |
|
| CVE-2023-6365 |
2023-12-14 16:05:08 |
|
ProgressSoftware |
In WhatsUp Gold versions released... |
|
| CVE-2023-6461 |
2023-12-01 13:30:59 |
|
@huntr_ai |
Cross-site Scripting (XSS) - Reflected... |
|
| CVE-2023-6364 |
2023-12-14 16:04:40 |
|
ProgressSoftware |
In WhatsUp Gold versions released... |
|
| CVE-2023-6407 |
2023-12-14 05:02:30 |
|
schneider |
A CWE-22: Improper Limitation of... |
|
| CVE-2023-6460 |
2023-12-04 12:26:29 |
|
Google |
A potential logging of the... |
|
| CVE-2023-6355 |
2023-12-18 21:55:58 |
|
Gallagher |
Incorrect selection of fuse values... |
|
| CVE-2023-6357 |
2023-12-05 14:29:25 |
|
CERTVDE |
A low-privileged remote attacker could... |
|
| CVE-2023-6472 |
2023-12-02 18:31:03 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6467 |
2023-12-02 14:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6367 |
2023-12-14 16:05:50 |
|
ProgressSoftware |
In WhatsUp Gold versions released... |
|
| CVE-2023-6333 |
2023-12-07 18:08:04 |
|
icscert |
The affected ControlByWeb Relay products... |
|
| CVE-2023-6458 |
2023-12-06 08:10:18 |
|
Mattermost |
Mattermost webapp fails to validate route... |
|
| CVE-2023-6464 |
2023-12-02 09:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-6473 |
2023-12-02 20:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-6481 |
2023-12-04 08:35:44 |
|
NCSC.ch |
A serialization vulnerability in logback... |
|
| CVE-2023-6280 |
2023-12-19 15:00:07 |
|
INCIBE |
An XXE (XML External Entity)... |
|
| CVE-2023-6381 |
2023-12-13 10:46:12 |
|
INCIBE |
Improper input validation vulnerability in... |
|
| CVE-2023-6288 |
2023-12-06 13:49:50 |
|
DEVOLUTIONS |
Code injection in Remote Desktop... |
|
| CVE-2023-6272 |
2023-12-18 20:07:55 |
|
WPScan |
The Theme My Login 2FA... |
|
| CVE-2023-6268 |
2023-12-26 18:33:04 |
|
WPScan |
The JSON Content Importer WordPress... |
|
| CVE-2023-6250 |
2023-12-26 18:33:11 |
|
WPScan |
The BestWebSofts Like & Share... |
|
| CVE-2023-6093 |
2023-12-31 09:53:04 |
|
Moxa |
A clickjacking vulnerability has been... |
|
| CVE-2023-6203 |
2023-12-18 20:07:53 |
|
WPScan |
The Events Calendar WordPress plugin... |
|
| CVE-2023-6193 |
2023-12-12 13:32:03 |
|
cloudflare |
quiche v. 0.15.0 through 0.19.0... |
|
| CVE-2023-6114 |
2023-12-26 18:33:12 |
|
WPScan |
The Duplicator WordPress plugin before... |
|
| CVE-2023-6122 |
2023-12-21 13:53:57 |
|
TR-CERT |
Improper Neutralization of Input During... |
|
| CVE-2023-6181 |
2023-12-11 05:17:05 |
|
Google_Devices |
An oversight in BCB handling... |
|
| CVE-2023-6180 |
2023-12-05 15:02:40 |
|
cloudflare |
The tokio-boring library in version... |
|
| CVE-2023-6194 |
2023-12-11 14:04:51 |
|
eclipse |
In Eclipse Memory Analyzer versions... |
|
| CVE-2023-6145 |
2023-12-21 13:58:18 |
|
TR-CERT |
Improper Neutralization of Special Elements... |
|
| CVE-2023-6077 |
2023-12-18 20:08:02 |
|
WPScan |
The Slider WordPress plugin before... |
|
| CVE-2023-6063 |
2023-12-04 21:29:41 |
|
WPScan |
The WP Fastest Cache WordPress... |
|
| CVE-2023-6035 |
2023-12-11 19:22:37 |
|
WPScan |
The EazyDocs WordPress plugin before... |
|
| CVE-2023-6166 |
2023-12-26 18:33:02 |
|
WPScan |
The Quiz Maker WordPress plugin... |
|
| CVE-2023-6065 |
2023-12-18 20:07:56 |
|
WPScan |
The Quttera Web Malware Scanner... |
|
| CVE-2023-5949 |
2023-12-18 20:08:03 |
|
WPScan |
The SmartCrawl WordPress plugin before... |
|
| CVE-2023-5939 |
2023-12-26 18:33:10 |
|
WPScan |
The rtMedia for WordPress, BuddyPress... |
|
| CVE-2023-5952 |
2023-12-04 21:27:54 |
|
WPScan |
The Welcart e-Commerce WordPress plugin... |
|
| CVE-2023-5970 |
2023-12-05 20:20:01 |
|
sonicwall |
Improper authentication in the SMA100... |
|
| CVE-2023-5940 |
2023-12-11 19:22:39 |
|
WPScan |
The WP Not Login Hide... |
|
| CVE-2023-5991 |
2023-12-26 18:33:14 |
|
WPScan |
The Hotel Booking Lite WordPress... |
|
| CVE-2023-5944 |
2023-12-04 23:08:48 |
|
icscert |
Delta Electronics DOPSoft is vulnerable to... |
|
| CVE-2023-5931 |
2023-12-26 18:33:01 |
|
WPScan |
The rtMedia for WordPress, BuddyPress... |
|
| CVE-2023-5979 |
2023-12-04 21:27:37 |
|
WPScan |
The eCommerce Product Catalog Plugin... |
|
| CVE-2023-5990 |
2023-12-04 21:29:10 |
|
WPScan |
The Interactive Contact Form and... |
|
| CVE-2023-5884 |
2023-12-04 21:29:32 |
|
WPScan |
The Word Balloon WordPress plugin... |
|
| CVE-2023-5915 |
2023-12-01 06:12:03 |
|
YokogawaGroup |
A vulnerability of Uncontrolled Resource... |
|
| CVE-2023-5809 |
2023-12-04 21:29:58 |
|
WPScan |
The Popup box WordPress plugin... |
|
| CVE-2023-5886 |
2023-12-18 20:07:57 |
|
WPScan |
The Export any WordPress data... |
|
| CVE-2023-5761 |
2023-12-07 02:00:05 |
|
Wordfence |
The Burst Statistics – Privacy-Friendly... |
|
| CVE-2023-5712 |
2023-12-07 02:00:06 |
|
Wordfence |
The System Dashboard plugin for... |
|
| CVE-2023-5767 |
2023-12-04 14:30:23 |
|
Hitachi Energy |
A vulnerability exists in the... |
|
| CVE-2023-5673 |
2023-12-26 18:33:03 |
|
WPScan |
The WP Mail Log WordPress... |
|
| CVE-2023-5637 |
2023-12-01 13:33:41 |
|
TR-CERT |
Unrestricted Upload of File with... |
|
| CVE-2023-5769 |
2023-12-14 16:19:51 |
|
Hitachi Energy |
A vulnerability exists in the... |
|
| CVE-2023-5629 |
2023-12-14 04:42:32 |
|
schneider |
A CWE-601:URL Redirection to Untrusted... |
|
| CVE-2023-5710 |
2023-12-07 02:00:07 |
|
Wordfence |
The System Dashboard plugin for... |
|
| CVE-2023-5594 |
2023-12-21 11:30:41 |
|
ESET |
Improper validation of the server’s... |
|
| CVE-2023-5645 |
2023-12-26 18:33:05 |
|
WPScan |
The WP Mail Log WordPress... |
|
| CVE-2023-5749 |
2023-12-11 19:22:41 |
|
WPScan |
The EmbedPress WordPress plugin before... |
|
| CVE-2023-5711 |
2023-12-07 02:00:04 |
|
Wordfence |
The System Dashboard plugin for... |
|
| CVE-2023-5630 |
2023-12-14 04:49:38 |
|
schneider |
A CWE-494: Download of Code... |
|
| CVE-2023-5636 |
2023-12-01 13:37:57 |
|
TR-CERT |
Unrestricted Upload of File with... |
|
| CVE-2023-5768 |
2023-12-04 14:33:47 |
|
Hitachi Energy |
A vulnerability exists in the... |
|
| CVE-2023-5762 |
2023-12-04 21:28:22 |
|
WPScan |
The Filr WordPress plugin before... |
|
| CVE-2023-5757 |
2023-12-11 19:22:40 |
|
WPScan |
The WP Crowdfunding WordPress plugin... |
|
| CVE-2023-5750 |
2023-12-11 19:22:38 |
|
WPScan |
The EmbedPress WordPress plugin before... |
|
| CVE-2023-5714 |
2023-12-07 02:00:06 |
|
Wordfence |
The System Dashboard plugin for... |
|
| CVE-2023-5674 |
2023-12-26 18:33:03 |
|
WPScan |
The WP Mail Log WordPress... |
|
| CVE-2023-5756 |
2023-12-09 06:51:59 |
|
Wordfence |
The Digital Publications by Supsystic... |
|
| CVE-2023-5592 |
2023-12-14 14:04:41 |
|
CERTVDE |
Download of Code Without Integrity... |
|
| CVE-2023-5500 |
2023-12-11 07:13:51 |
|
CERTVDE |
This vulnerability allows an remote... |
|
| CVE-2023-5413 |
2023-12-19 03:09:40 |
|
Wordfence |
The Image horizontal reel scroll... |
|
| CVE-2023-5432 |
2023-12-19 03:30:30 |
|
Wordfence |
The Jquery news ticker plugin... |
|
| CVE-2023-5536 |
2023-12-12 01:51:08 |
|
canonical |
A feature in LXD (LP#1829071),... |
|
| CVE-2023-5348 |
2023-12-18 20:07:59 |
|
WPScan |
The Product Catalog Mode For... |
|
| CVE-2023-5188 |
2023-12-05 07:19:08 |
|
CERTVDE |
The MMS Interpreter of WagoAppRTU... |
|
| CVE-2023-5180 |
2023-12-26 08:35:37 |
|
ODA |
An issue was discovered in... |
|
| CVE-2023-5210 |
2023-12-04 21:28:59 |
|
WPScan |
The AMP+ Plus WordPress plugin... |
|
| CVE-2023-5141 |
2023-12-04 21:29:50 |
|
WPScan |
The BSK Contact Form 7... |
|
| CVE-2023-4958 |
2023-12-12 10:02:33 |
|
redhat |
In Red Hat Advanced Cluster... |
|
| CVE-2023-4932 |
2023-12-12 09:48:23 |
|
CERT-PL |
SAS application is vulnerable to... |
|
| CVE-2023-5105 |
2023-12-04 21:27:46 |
|
WPScan |
The Frontend File Manager Plugin... |
|
| CVE-2023-5108 |
2023-12-04 21:29:21 |
|
WPScan |
The Easy Newsletter Signups WordPress... |
|
| CVE-2023-4694 |
2023-12-14 18:10:14 |
|
hp |
Certain HP OfficeJet Pro printers... |
|
| CVE-2023-4674 |
2023-12-29 14:38:40 |
|
TR-CERT |
Improper Neutralization of Special Elements... |
|
| CVE-2023-4672 |
2023-12-28 09:32:08 |
|
TR-CERT |
Improper Neutralization of Input During... |
|
| CVE-2023-4541 |
2023-12-29 14:34:05 |
|
TR-CERT |
Improper Neutralization of Special Elements... |
|
| CVE-2023-4463 |
2023-12-29 09:37:55 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-4468 |
2023-12-29 09:38:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-4464 |
2023-12-29 09:37:57 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-4467 |
2023-12-29 09:38:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-4465 |
2023-12-29 09:37:59 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-4466 |
2023-12-29 09:38:01 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-4462 |
2023-12-29 09:31:03 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2023-4311 |
2023-12-18 20:07:58 |
|
WPScan |
The Vrm 360 3D Model... |
|
| CVE-2023-3742 |
2023-12-20 15:30:14 |
|
Chrome |
Insufficient policy enforcement in ADB... |
|
| CVE-2023-3517 |
2023-12-12 22:28:08 |
|
HITVAN |
Hitachi Vantara Pentaho Data Integration... |
|
| CVE-2023-3430 |
2023-12-18 13:40:05 |
|
redhat |
A vulnerability was found in... |
|
| CVE-2023-3171 |
2023-12-27 15:45:33 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-2861 |
2023-12-06 06:19:40 |
|
fedora |
A flaw was found in... |
|
| CVE-2023-2487 |
2023-12-21 14:08:49 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-2585 |
2023-12-21 09:24:16 |
|
redhat |
Keycloaks device authorization grant does... |
|
| CVE-2023-1514 |
2023-12-19 14:22:37 |
|
Hitachi Energy |
A vulnerability exists in the... |
|
| CVE-2023-0757 |
2023-12-14 14:04:10 |
|
CERTVDE |
Incorrect Permission Assignment for Critical... |
|
| CVE-2023-46791 |
2023-12-21 20:05:29 |
|
Fluid Attacks |
... |
|
| CVE-2023-49690 |
2023-12-21 23:27:14 |
|
Fluid Attacks |
... |
|
| CVE-2023-49687 |
2023-12-21 23:20:14 |
|
Fluid Attacks |
... |
|
| CVE-2023-49686 |
2023-12-21 23:19:11 |
|
Fluid Attacks |
... |
|
| CVE-2023-49685 |
2023-12-21 23:13:07 |
|
Fluid Attacks |
... |
|
| CVE-2023-49684 |
2023-12-21 23:12:28 |
|
Fluid Attacks |
... |
|
| CVE-2023-49683 |
2023-12-21 23:08:32 |
|
Fluid Attacks |
... |
|
| CVE-2023-49682 |
2023-12-21 23:07:19 |
|
Fluid Attacks |
... |
|
| CVE-2023-49680 |
2023-12-21 23:02:30 |
|
Fluid Attacks |
... |
|
| CVE-2023-49679 |
2023-12-21 22:59:46 |
|
Fluid Attacks |
... |
|
| CVE-2023-49678 |
2023-12-21 22:59:09 |
|
Fluid Attacks |
... |
|
| CVE-2023-48723 |
2023-12-21 21:09:34 |
|
Fluid Attacks |
... |
|
| CVE-2023-48719 |
2023-12-21 20:59:43 |
|
Fluid Attacks |
... |
|
| CVE-2023-48717 |
2023-12-21 20:56:36 |
|
Fluid Attacks |
... |
|
| CVE-2023-48690 |
2023-12-21 20:47:21 |
|
Fluid Attacks |
... |
|
| CVE-2023-48688 |
2023-12-21 20:43:53 |
|
Fluid Attacks |
... |
|
| CVE-2023-48686 |
2023-12-21 20:40:48 |
|
Fluid Attacks |
... |
|
| CVE-2023-42927 |
2023-12-12 00:27:24 |
|
apple |
... |
|