CVE | Date | Description | ||
---|---|---|---|---|
CVE-2024-24573 | 2024-01-31 22:33:11 | GitHub_M | facileManager is a modular suite... | |
CVE-2024-24572 | 2024-01-31 22:33:08 | GitHub_M | facileManager is a modular suite... | |
CVE-2024-24571 | 2024-01-31 22:32:51 | GitHub_M | facileManager is a modular suite... | |
CVE-2024-24747 | 2024-01-31 22:10:23 | GitHub_M | MinIO is a High Performance... | |
CVE-2024-23653 | 2024-01-31 22:03:56 | GitHub_M | BuildKit is a toolkit for... | |
CVE-2024-23652 | 2024-01-31 21:57:42 | GitHub_M | BuildKit is a toolkit for... | |
CVE-2024-23651 | 2024-01-31 21:49:18 | GitHub_M | BuildKit is a toolkit for... | |
CVE-2024-23650 | 2024-01-31 21:42:13 | GitHub_M | BuildKit is a toolkit for... | |
CVE-2024-21626 | 2024-01-31 21:31:14 | GitHub_M | runc is a CLI tool... | |
CVE-2024-1117 | 2024-01-31 20:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-1116 | 2024-01-31 20:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-1115 | 2024-01-31 20:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-1114 | 2024-01-31 19:31:05 | VulDB | A vulnerability has been found... | |
CVE-2024-1113 | 2024-01-31 19:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-28807 | 2024-01-31 19:16:59 | Zscaler | In Zscaler Internet Access (ZIA)... | |
CVE-2024-1111 | 2024-01-31 19:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-21916 | 2024-01-31 18:28:59 | Rockwell | A denial-of-service vulnerability exists in... | |
CVE-2024-22146 | 2024-01-31 18:24:18 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22153 | 2024-01-31 18:21:16 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22150 | 2024-01-31 18:18:30 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-21917 | 2024-01-31 18:16:27 | Rockwell | A vulnerability exists in Rockwell... | |
CVE-2024-22158 | 2024-01-31 18:15:01 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22159 | 2024-01-31 18:12:04 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22160 | 2024-01-31 18:07:35 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22161 | 2024-01-31 18:04:57 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-23637 | 2024-01-31 18:01:58 | GitHub_M | OctoPrint is a web interface... | |
CVE-2024-22162 | 2024-01-31 18:00:09 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22163 | 2024-01-31 17:57:37 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22282 | 2024-01-31 17:54:47 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22286 | 2024-01-31 17:52:07 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-21893 | 2024-01-31 17:51:35 | hackerone | A server-side request forgery vulnerability... | |
CVE-2024-21888 | 2024-01-31 17:51:34 | hackerone | A privilege escalation vulnerability in... | |
CVE-2024-22289 | 2024-01-31 17:47:49 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-5390 | 2024-01-31 17:46:39 | Honeywell | An attacker could potentially exploit... | |
CVE-2024-22292 | 2024-01-31 17:36:13 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22293 | 2024-01-31 17:33:39 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22295 | 2024-01-31 17:30:41 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22297 | 2024-01-31 17:27:53 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-50166 | 2024-01-31 17:26:42 | Pega | Pega Platform from 8.5.4 to... | |
CVE-2023-50165 | 2024-01-31 17:21:04 | Pega | Pega Platform versions 8.2.1 to... | |
CVE-2024-22302 | 2024-01-31 16:55:52 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22306 | 2024-01-31 16:53:47 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22307 | 2024-01-31 16:49:28 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22310 | 2024-01-31 16:46:44 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-24579 | 2024-01-31 16:40:35 | GitHub_M | stereoscope is a go library... | |
CVE-2024-24566 | 2024-01-31 16:33:44 | GitHub_M | Lobe Chat is a chatbot... | |
CVE-2023-47116 | 2024-01-31 16:21:50 | GitHub_M | Label Studio is a popular... | |
CVE-2024-23502 | 2024-01-31 15:26:34 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-23505 | 2024-01-31 15:23:42 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-23508 | 2024-01-31 15:21:17 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-0833 | 2024-01-31 15:15:14 | ProgressSoftware | In Telerik Test Studio versions... | |
CVE-2024-0832 | 2024-01-31 15:14:44 | ProgressSoftware | In Telerik Reporting versions prior... | |
CVE-2024-0219 | 2024-01-31 15:11:21 | ProgressSoftware | In Telerik JustDecompile versions prior... | |
CVE-2024-1103 | 2024-01-31 15:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-6780 | 2024-01-31 14:08:02 | redhat | An integer overflow was found... | |
CVE-2023-6779 | 2024-01-31 14:07:41 | redhat | An off-by-one heap-based buffer overflow... | |
CVE-2023-6246 | 2024-01-31 14:06:21 | redhat | A heap-based buffer overflow was... | |
CVE-2023-5992 | 2024-01-31 14:05:07 | redhat | A vulnerability was found in... | |
CVE-2024-22136 | 2024-01-31 13:53:10 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-22140 | 2024-01-31 13:46:14 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-1112 | 2024-01-31 13:17:59 | INCIBE | Heap-based buffer overflow vulnerability in... | |
CVE-2024-0589 | 2024-01-31 13:04:51 | DEVOLUTIONS | Cross-site scripting (XSS) vulnerability in... | |
CVE-2024-22143 | 2024-01-31 12:56:27 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-7043 | 2024-01-31 12:51:38 | ESET | Unquoted service path in ESET... | |
CVE-2024-22285 | 2024-01-31 12:47:34 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-22291 | 2024-01-31 12:45:06 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-22304 | 2024-01-31 12:15:37 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-1086 | 2024-01-31 12:14:34 | A use-after-free vulnerability in the... | ||
CVE-2024-1085 | 2024-01-31 12:14:32 | A use-after-free vulnerability in the... | ||
CVE-2024-22287 | 2024-01-31 12:01:13 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-22290 | 2024-01-31 11:56:23 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-23507 | 2024-01-31 11:52:25 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-22305 | 2024-01-31 11:49:29 | Patchstack | Authorization Bypass Through User-Controlled Key... | |
CVE-2024-1099 | 2024-01-31 11:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-1098 | 2024-01-31 11:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-50357 | 2024-01-31 10:16:05 | CERTVDE | A cross site scripting vulnerability... | |
CVE-2023-50356 | 2024-01-31 10:15:36 | CERTVDE | SSL connections to some LDAP... | |
CVE-2023-44313 | 2024-01-31 08:49:45 | apache | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-44312 | 2024-01-31 08:49:12 | apache | Exposure of Sensitive Information to... | |
CVE-2024-0836 | 2024-01-31 07:33:06 | Wordfence | The WordPress Review & Structure... | |
CVE-2024-1012 | 2024-01-31 07:10:51 | VulDB | A vulnerability, which was classified... | |
CVE-2024-22236 | 2024-01-31 06:54:51 | vmware | In Spring Cloud Contract, versions... | |
CVE-2024-0914 | 2024-01-31 04:53:28 | redhat | A timing side-channel vulnerability has... | |
CVE-2023-2439 | 2024-01-31 02:35:10 | Wordfence | The UserPro plugin for WordPress... | |
CVE-2024-1069 | 2024-01-31 02:35:09 | Wordfence | The Contact Form Entries plugin... | |
CVE-2022-47072 | 2024-01-31 00:00:00 | mitre | SQL injection vulnerability in Enterprise... | |
CVE-2023-31505 | 2024-01-31 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-22569 | 2024-01-31 00:00:00 | mitre | Stored Cross-Site Scripting (XSS) vulnerability... | |
CVE-2024-23745 | 2024-01-31 00:00:00 | mitre | In Notion Web Clipper 1.0.3(7),... | |
CVE-2024-23170 | 2024-01-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-23775 | 2024-01-31 00:00:00 | mitre | Integer Overflow vulnerability in Mbed... | |
CVE-2024-23834 | 2024-01-30 21:31:35 | GitHub_M | Discourse is an open-source discussion... | |
CVE-2024-1060 | 2024-01-30 21:14:24 | Chrome | Use after free in Canvas... | |
CVE-2024-1077 | 2024-01-30 21:14:24 | Chrome | Use after free in Network... | |
CVE-2024-1059 | 2024-01-30 21:14:24 | Chrome | Use after free in Peer... | |
CVE-2024-24567 | 2024-01-30 20:17:53 | GitHub_M | Vyper is a pythonic Smart... | |
CVE-2023-5389 | 2024-01-30 20:00:50 | Honeywell | An attacker could potentially exploit... | |
CVE-2024-24558 | 2024-01-30 19:36:48 | GitHub_M | TanStack Query supplies asynchronous state... | |
CVE-2024-1036 | 2024-01-30 17:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-21388 | 2024-01-30 17:23:24 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2024-24556 | 2024-01-30 17:21:19 | GitHub_M | urql is a GraphQL client... | |
CVE-2024-23841 | 2024-01-30 17:14:12 | GitHub_M | apollo-client-nextjs is the Apollo Client... | |
CVE-2023-46230 | 2024-01-30 17:00:49 | Splunk | In Splunk Add-on Builder versions... | |
CVE-2023-46231 | 2024-01-30 17:00:46 | Splunk | In Splunk Add-on Builder versions... | |
CVE-2023-6258 | 2024-01-30 16:55:18 | redhat | A security vulnerability has been... | |
CVE-2024-24565 | 2024-01-30 16:46:15 | GitHub_M | CrateDB is a distributed SQL... | |
CVE-2024-23840 | 2024-01-30 16:39:09 | GitHub_M | GoReleaser builds Go binaries for... | |
CVE-2024-23838 | 2024-01-30 16:26:00 | GitHub_M | TrueLayer.NET is the .Net client... | |
CVE-2024-23825 | 2024-01-30 16:22:04 | GitHub_M | TablePress is a table plugin... | |
CVE-2024-23647 | 2024-01-30 16:10:55 | GitHub_M | Authentik is an open-source Identity... | |
CVE-2024-1019 | 2024-01-30 16:09:42 | NCSC.ch | ModSecurity / libModSecurity 3.0.0 to... | |
CVE-2024-1035 | 2024-01-30 16:00:07 | VulDB | A vulnerability has been found... | |
CVE-2024-22200 | 2024-01-30 15:56:43 | GitHub_M | vantage6-UI is the User Interface... | |
CVE-2024-22193 | 2024-01-30 15:50:09 | GitHub_M | The vantage6 technology enables to... | |
CVE-2024-21671 | 2024-01-30 15:43:06 | GitHub_M | The vantage6 technology enables to... | |
CVE-2024-21653 | 2024-01-30 15:39:30 | GitHub_M | The vantage6 technology enables to... | |
CVE-2024-21649 | 2024-01-30 15:33:03 | GitHub_M | The vantage6 technology enables to... | |
CVE-2023-37518 | 2024-01-30 15:30:50 | HCL | HCL BigFix ServiceNow is vulnerable... | |
CVE-2024-0564 | 2024-01-30 15:01:08 | redhat | A flaw was found in... | |
CVE-2024-1034 | 2024-01-30 14:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-1033 | 2024-01-30 14:00:09 | VulDB | A vulnerability, which was classified... | |
CVE-2024-1032 | 2024-01-30 13:31:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-1031 | 2024-01-30 13:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-0676 | 2024-01-30 12:40:12 | INCIBE | Weak password requirement vulnerability in... | |
CVE-2024-0675 | 2024-01-30 12:20:13 | INCIBE | Vulnerability of improper checking for... | |
CVE-2024-0674 | 2024-01-30 12:19:00 | INCIBE | Privilege escalation vulnerability in Lamassu... | |
CVE-2024-1030 | 2024-01-30 10:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-1063 | 2024-01-30 09:20:26 | tenable | Appwrite <= v1.4.13 is affected... | |
CVE-2023-6943 | 2024-01-30 09:09:29 | Mitsubishi | Use of Externally-Controlled Input to... | |
CVE-2023-6942 | 2024-01-30 09:06:27 | Mitsubishi | Missing Authentication for Critical Function... | |
CVE-2023-6374 | 2024-01-30 09:00:14 | Mitsubishi | Authentication Bypass by Capture-replay vulnerability... | |
CVE-2024-1061 | 2024-01-30 08:26:23 | tenable | The HTML5 Video Player WordPress... | |
CVE-2023-7225 | 2024-01-30 07:34:38 | Wordfence | The MapPress Maps for WordPress... | |
CVE-2024-21803 | 2024-01-30 07:15:33 | Anolis | Use After Free vulnerability in... | |
CVE-2024-1029 | 2024-01-30 05:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-21488 | 2024-01-30 05:00:01 | snyk | Versions of the package network... | |
CVE-2024-1028 | 2024-01-30 04:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-1027 | 2024-01-30 03:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-21840 | 2024-01-30 02:08:34 | Hitachi | Incorrect Default Permissions vulnerability in... | |
CVE-2024-1026 | 2024-01-30 01:00:10 | VulDB | A vulnerability was found in... | |
CVE-2023-5372 | 2024-01-30 00:55:33 | Zyxel | The post-authentication command injection vulnerability... | |
CVE-2024-1024 | 2024-01-30 00:31:05 | VulDB | A vulnerability has been found... | |
CVE-2023-36259 | 2024-01-30 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-36260 | 2024-01-30 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-37571 | 2024-01-30 00:00:00 | mitre | Softing TH SCOPE through 3.70... | |
CVE-2023-51204 | 2024-01-30 00:00:00 | mitre | ... | |
CVE-2023-51198 | 2024-01-30 00:00:00 | mitre | ... | |
CVE-2023-51813 | 2024-01-30 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2023-51202 | 2024-01-30 00:00:00 | mitre | ... | |
CVE-2023-51197 | 2024-01-30 00:00:00 | mitre | ... | |
CVE-2023-51982 | 2024-01-30 00:00:00 | mitre | CrateDB 5.5.1 is contains an... | |
CVE-2023-51843 | 2024-01-30 00:00:00 | mitre | react-dashboard 1.4.0 is vulnerable to... | |
CVE-2023-51837 | 2024-01-30 00:00:00 | mitre | Ylianst MeshCentral 1.1.16 is vulnerable... | |
CVE-2024-22682 | 2024-01-30 00:00:00 | mitre | ... | |
CVE-2024-22938 | 2024-01-30 00:00:00 | mitre | Insecure Permissions vulnerability in BossCMS... | |
CVE-2024-22647 | 2024-01-30 00:00:00 | mitre | An user enumeration vulnerability was... | |
CVE-2024-22643 | 2024-01-30 00:00:00 | mitre | A Cross-Site Request Forgery (CSRF)... | |
CVE-2024-22523 | 2024-01-30 00:00:00 | mitre | Directory Traversal vulnerability in Qiyu... | |
CVE-2024-22648 | 2024-01-30 00:00:00 | mitre | A Blind SSRF vulnerability exists... | |
CVE-2024-22646 | 2024-01-30 00:00:00 | mitre | An email address enumeration vulnerability... | |
CVE-2024-22894 | 2024-01-30 00:00:00 | mitre | An issue fixed in AIT-Deutschland... | |
CVE-2024-24331 | 2024-01-30 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-24332 | 2024-01-30 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-24326 | 2024-01-30 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-24325 | 2024-01-30 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-24327 | 2024-01-30 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-24330 | 2024-01-30 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-24328 | 2024-01-30 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-24333 | 2024-01-30 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-24324 | 2024-01-30 00:00:00 | mitre | TOTOLINK A8000RU v7.1cu.643_B20200521 was discovered... | |
CVE-2024-24329 | 2024-01-30 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-1022 | 2024-01-29 23:00:09 | VulDB | A vulnerability, which was classified... | |
CVE-2024-23334 | 2024-01-29 22:41:39 | GitHub_M | aiohttp is an asynchronous HTTP... | |
CVE-2024-23829 | 2024-01-29 22:41:35 | GitHub_M | aiohttp is an asynchronous HTTP... | |
CVE-2024-1021 | 2024-01-29 22:00:08 | VulDB | A vulnerability, which was classified... | |
CVE-2024-1020 | 2024-01-29 21:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-4554 | 2024-01-29 20:56:49 | OpenText | Improper Restriction of XML External... | |
CVE-2023-4553 | 2024-01-29 20:56:45 | OpenText | Improper Input Validation vulnerability in... | |
CVE-2023-4552 | 2024-01-29 20:56:35 | OpenText | Improper Input Validation vulnerability in... | |
CVE-2023-4551 | 2024-01-29 20:56:30 | OpenText | Improper Input Validation vulnerability in... | |
CVE-2023-4550 | 2024-01-29 20:56:09 | OpenText | Improper Input Validation, Files or... | |
CVE-2024-1018 | 2024-01-29 20:00:08 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-22836 | 2024-01-29 18:50:37 | Palantir | In cases where a multi-tenant... | |
CVE-2024-1017 | 2024-01-29 18:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-30970 | 2024-01-29 18:27:26 | Palantir | Gotham Table service and Forward... | |
CVE-2024-23940 | 2024-01-29 18:22:34 | trendmicro | Trend Micro uiAirSupport, included in... | |
CVE-2024-1016 | 2024-01-29 17:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-1011 | 2024-01-29 17:00:06 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-23828 | 2024-01-29 16:49:51 | GitHub_M | Nginx-UI is a web interface... | |
CVE-2023-40551 | 2024-01-29 16:46:43 | redhat | A flaw was found in... | |
CVE-2024-1010 | 2024-01-29 16:31:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-1009 | 2024-01-29 16:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-40549 | 2024-01-29 16:29:26 | redhat | An out-of-bounds read flaw was... | |
CVE-2023-40546 | 2024-01-29 16:29:26 | redhat | A flaw was found in... | |
CVE-2023-40550 | 2024-01-29 16:29:23 | redhat | An out-of-bounds read flaw was... | |
CVE-2023-1705 | 2024-01-29 16:29:18 | forcepoint | Missing Authorization vulnerability in Forcepoint... | |
CVE-2024-0788 | 2024-01-29 16:20:53 | Fluid Attacks | SUPERAntiSpyware Pro X v10.0.1260 is... | |
CVE-2024-23827 | 2024-01-29 16:07:13 | GitHub_M | Nginx-UI is a web interface... | |
CVE-2024-23441 | 2024-01-29 16:06:17 | Fluid Attacks | Vba32 Antivirus v3.36.0 is vulnerable... | |
CVE-2024-1008 | 2024-01-29 16:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-1007 | 2024-01-29 16:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-23826 | 2024-01-29 15:54:46 | GitHub_M | spbu_se_site is the website of... | |
CVE-2024-23822 | 2024-01-29 15:46:30 | GitHub_M | Thruk is a multibackend monitoring... | |
CVE-2024-1006 | 2024-01-29 15:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-1005 | 2024-01-29 15:00:08 | VulDB | A vulnerability has been found... | |
CVE-2024-1004 | 2024-01-29 15:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2023-40548 | 2024-01-29 14:53:44 | redhat | A buffer overflow was found... | |
CVE-2023-6390 | 2024-01-29 14:44:29 | WPScan | The WordPress Users WordPress plugin... | |
CVE-2023-6165 | 2024-01-29 14:44:28 | WPScan | The Restrict Usernames Emails Characters... | |
CVE-2023-6391 | 2024-01-29 14:44:27 | WPScan | The Custom User CSS WordPress... | |
CVE-2023-6503 | 2024-01-29 14:44:26 | WPScan | The WP Plugin Lister WordPress... | |
CVE-2023-7200 | 2024-01-29 14:44:26 | WPScan | The EventON WordPress plugin before... | |
CVE-2023-5943 | 2024-01-29 14:44:25 | WPScan | The Wp-Adv-Quiz WordPress plugin before... | |
CVE-2023-7089 | 2024-01-29 14:44:24 | WPScan | The Easy SVG Allow WordPress... | |
CVE-2023-5124 | 2024-01-29 14:44:23 | WPScan | The Page Builder: Pagelayer WordPress... | |
CVE-2023-6530 | 2024-01-29 14:44:23 | WPScan | The TJ Shortcodes WordPress plugin... | |
CVE-2023-6946 | 2024-01-29 14:44:22 | WPScan | The Autotitle for WordPress plugin... | |
CVE-2023-7204 | 2024-01-29 14:44:21 | WPScan | The WP STAGING WordPress Backup... | |
CVE-2023-5956 | 2024-01-29 14:44:20 | WPScan | The Wp-Adv-Quiz WordPress plugin through... | |
CVE-2023-6279 | 2024-01-29 14:44:19 | WPScan | The Woostify Sites Library WordPress... | |
CVE-2023-7199 | 2024-01-29 14:44:19 | WPScan | The Relevanssi WordPress plugin before... | |
CVE-2023-6633 | 2024-01-29 14:44:17 | WPScan | The Site Notes WordPress plugin... | |
CVE-2023-6389 | 2024-01-29 14:44:16 | WPScan | The WordPress Toolbar WordPress plugin... | |
CVE-2023-7074 | 2024-01-29 14:44:15 | WPScan | The WP SOCIAL BOOKMARK MENU... | |
CVE-2023-6278 | 2024-01-29 14:44:14 | WPScan | The Biteship: Plugin Ongkos Kirim... | |
CVE-2024-1003 | 2024-01-29 14:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-1002 | 2024-01-29 14:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-1015 | 2024-01-29 13:46:32 | INCIBE | Remote command execution vulnerability... | |
CVE-2024-1014 | 2024-01-29 13:44:49 | INCIBE | Uncontrolled resource consumption vulnerability in... | |
CVE-2024-1001 | 2024-01-29 13:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-1000 | 2024-01-29 13:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0999 | 2024-01-29 13:00:08 | VulDB | A vulnerability was found in... | |
CVE-2024-0998 | 2024-01-29 13:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-0997 | 2024-01-29 12:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-29055 | 2024-01-29 12:20:55 | apache | In Apache Kylin version 2.0.0... | |
CVE-2023-5378 | 2024-01-29 11:11:11 | CERT-PL | Improper Input Validation vulnerability in... | |
CVE-2023-46838 | 2024-01-29 10:18:48 | XEN | Transmit requests in Xens virtual... | |
CVE-2024-23790 | 2024-01-29 09:21:14 | OTRS | Improper Input Validation vulnerability in... | |
CVE-2024-23791 | 2024-01-29 09:21:00 | OTRS | Insertion of debug information into... | |
CVE-2024-23792 | 2024-01-29 09:20:06 | OTRS | When adding attachments to ticket... | |
CVE-2024-0212 | 2024-01-29 09:13:44 | cloudflare | The Cloudflare Wordpress plugin was... | |
CVE-2024-0996 | 2024-01-29 02:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0995 | 2024-01-29 02:00:08 | VulDB | A vulnerability was found in... | |
CVE-2024-0994 | 2024-01-29 01:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0993 | 2024-01-29 01:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0992 | 2024-01-29 01:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-0991 | 2024-01-29 01:00:05 | VulDB | A vulnerability has been found... | |
CVE-2024-0990 | 2024-01-29 00:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0989 | 2024-01-29 00:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0988 | 2024-01-29 00:00:10 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0987 | 2024-01-29 00:00:08 | VulDB | A vulnerability classified as critical... | |
CVE-2023-51839 | 2024-01-29 00:00:00 | mitre | DeviceFarmer stf v3.6.6 suffers from... | |
CVE-2023-51842 | 2024-01-29 00:00:00 | mitre | An algorithm-downgrade issue was discovered... | |
CVE-2023-51840 | 2024-01-29 00:00:00 | mitre | DoraCMS 2.1.8 is vulnerable to... | |
CVE-2023-49038 | 2024-01-29 00:00:00 | mitre | Command injection in the ping... | |
CVE-2024-22559 | 2024-01-29 00:00:00 | mitre | LightCMS v2.0 is vulnerable to... | |
CVE-2024-22570 | 2024-01-29 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2024-24136 | 2024-01-29 00:00:00 | mitre | The Your Name field in... | |
CVE-2024-24141 | 2024-01-29 00:00:00 | mitre | Sourcecodester School Task Manager App... | |
CVE-2024-24139 | 2024-01-29 00:00:00 | mitre | Sourcecodester Login System with Email... | |
CVE-2024-24140 | 2024-01-29 00:00:00 | mitre | Sourcecodester Daily Habit Tracker App... | |
CVE-2024-24134 | 2024-01-29 00:00:00 | mitre | Sourcecodester Online Food Menu 1.0... | |
CVE-2024-24135 | 2024-01-29 00:00:00 | mitre | Product Name and Product Code... | |
CVE-2024-24736 | 2024-01-29 00:00:00 | mitre | The POP3 service in YahooPOPs... | |
CVE-2024-23747 | 2024-01-29 00:00:00 | mitre | The Moderna Sistemas ModernaNet Hospital... | |
CVE-2024-0986 | 2024-01-28 23:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-23782 | 2024-01-28 23:09:13 | jpcert | Cross-site scripting vulnerability exists in... | |
CVE-2023-6200 | 2024-01-28 12:19:24 | redhat | A race condition was found... | |
CVE-2024-0841 | 2024-01-28 11:20:40 | redhat | A null pointer dereference flaw... | |
CVE-2024-23743 | 2024-01-28 00:00:00 | mitre | Notion through 3.1.0 on macOS... | |
CVE-2024-23739 | 2024-01-28 00:00:00 | mitre | An issue in Discord for... | |
CVE-2024-23740 | 2024-01-28 00:00:00 | mitre | An issue in Kap for... | |
CVE-2024-23741 | 2024-01-28 00:00:00 | mitre | An issue in Hyper on... | |
CVE-2024-23742 | 2024-01-28 00:00:00 | mitre | An issue in Loom on... | |
CVE-2024-23738 | 2024-01-28 00:00:00 | mitre | An issue in Postman version... | |
CVE-2024-0962 | 2024-01-27 12:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0960 | 2024-01-27 12:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-0959 | 2024-01-27 10:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0958 | 2024-01-27 06:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0618 | 2024-01-27 05:38:22 | Wordfence | The Contact Form Plugin –... | |
CVE-2024-0824 | 2024-01-27 04:31:30 | Wordfence | The Exclusive Addons for Elementor... | |
CVE-2024-0697 | 2024-01-27 04:31:29 | Wordfence | The Backuply – Backup, Restore,... | |
CVE-2024-0667 | 2024-01-27 03:32:46 | Wordfence | The Form Maker by 10Web... | |
CVE-2023-6497 | 2024-01-27 03:32:45 | Wordfence | The WordPress Simple Shopping Cart... | |
CVE-2024-0664 | 2024-01-27 03:32:45 | Wordfence | The Meks Smart Social Widget... | |
CVE-2023-6482 | 2024-01-27 00:19:15 | Synaptics | Use of encryption key derived... | |
CVE-2023-48202 | 2024-01-27 00:00:00 | mitre | Cross-Site Scripting (XSS) vulnerability in... | |
CVE-2023-48201 | 2024-01-27 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-52389 | 2024-01-27 00:00:00 | mitre | UTF32Encoding.cpp in POCO has a... | |
CVE-2024-22861 | 2024-01-27 00:00:00 | mitre | Integer overflow vulnerability in FFmpeg... | |
CVE-2024-22862 | 2024-01-27 00:00:00 | mitre | Integer overflow vulnerability in FFmpeg... | |
CVE-2024-22860 | 2024-01-27 00:00:00 | mitre | Integer overflow vulnerability in FFmpeg... | |
CVE-2024-23506 | 2024-01-26 23:19:52 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-22147 | 2024-01-26 23:15:02 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-22283 | 2024-01-26 23:11:52 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-52187 | 2024-01-26 23:07:59 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-0948 | 2024-01-26 21:31:04 | VulDB | ** DISPUTED ** A vulnerability,... | |
CVE-2024-0946 | 2024-01-26 21:00:07 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0945 | 2024-01-26 20:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-29081 | 2024-01-26 20:02:50 | flexera | A vulnerability has been reported... | |
CVE-2024-0944 | 2024-01-26 20:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-0943 | 2024-01-26 20:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0942 | 2024-01-26 19:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0941 | 2024-01-26 18:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0939 | 2024-01-26 18:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-0938 | 2024-01-26 18:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-21336 | 2024-01-26 17:40:28 | microsoft | Microsoft Edge (Chromium-based) Spoofing Vulnerability... | |
CVE-2024-0937 | 2024-01-26 17:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-20253 | 2024-01-26 17:28:30 | cisco | A vulnerability in multiple Cisco... | |
CVE-2024-20263 | 2024-01-26 17:27:08 | cisco | A vulnerability with the access... | |
CVE-2024-20305 | 2024-01-26 17:26:40 | cisco | A vulnerability in the web-based... | |
CVE-2024-0936 | 2024-01-26 17:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0933 | 2024-01-26 17:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-23820 | 2024-01-26 16:37:27 | GitHub_M | OpenFGA, an authorization/permission engine, is... | |
CVE-2024-0932 | 2024-01-26 16:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0931 | 2024-01-26 16:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2024-21985 | 2024-01-26 16:01:48 | netapp | ONTAP 9 versions prior to... | |
CVE-2024-0930 | 2024-01-26 16:00:07 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0929 | 2024-01-26 16:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-0928 | 2024-01-26 15:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0927 | 2024-01-26 15:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-0926 | 2024-01-26 15:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-0925 | 2024-01-26 14:31:05 | VulDB | A vulnerability has been found... | |
CVE-2024-0924 | 2024-01-26 14:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-6291 | 2024-01-26 14:23:43 | redhat | A flaw was found in... | |
CVE-2024-0923 | 2024-01-26 14:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0922 | 2024-01-26 13:31:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0921 | 2024-01-26 13:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-23896 | 2024-01-26 10:18:48 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23894 | 2024-01-26 10:18:03 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23893 | 2024-01-26 10:17:45 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23892 | 2024-01-26 10:17:19 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23891 | 2024-01-26 10:16:44 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23890 | 2024-01-26 10:16:26 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23889 | 2024-01-26 09:19:09 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23888 | 2024-01-26 09:18:52 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23887 | 2024-01-26 09:18:36 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23886 | 2024-01-26 09:18:21 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23885 | 2024-01-26 09:18:06 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23884 | 2024-01-26 09:17:46 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23883 | 2024-01-26 09:17:31 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23882 | 2024-01-26 09:17:14 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23881 | 2024-01-26 09:16:57 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23880 | 2024-01-26 09:16:42 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23879 | 2024-01-26 09:15:23 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23878 | 2024-01-26 09:14:30 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23877 | 2024-01-26 09:14:11 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23876 | 2024-01-26 09:13:54 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23875 | 2024-01-26 09:13:35 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23874 | 2024-01-26 09:13:18 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23873 | 2024-01-26 09:12:59 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23872 | 2024-01-26 09:11:43 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23871 | 2024-01-26 09:11:29 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23870 | 2024-01-26 09:09:41 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23869 | 2024-01-26 09:09:25 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23868 | 2024-01-26 09:09:07 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23867 | 2024-01-26 09:08:49 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23866 | 2024-01-26 09:08:31 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23865 | 2024-01-26 09:07:31 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23864 | 2024-01-26 09:07:14 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23863 | 2024-01-26 09:06:53 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23862 | 2024-01-26 09:06:34 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23861 | 2024-01-26 09:06:08 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23860 | 2024-01-26 09:05:45 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23859 | 2024-01-26 09:05:08 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23858 | 2024-01-26 09:04:37 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23857 | 2024-01-26 09:04:16 | INCIBE | A vulnerability has been reported... | |
CVE-2024-23856 | 2024-01-26 09:03:53 | INCIBE | A vulnerability has been reported... | |
CVE-2024-0727 | 2024-01-26 08:57:19 | openssl | Issue summary: Processing a maliciously... | |
CVE-2024-0920 | 2024-01-26 08:08:36 | VulDB | A vulnerability was found in... | |
CVE-2024-0919 | 2024-01-26 08:08:35 | VulDB | A vulnerability was found in... | |
CVE-2024-0918 | 2024-01-26 08:08:34 | VulDB | A vulnerability was found in... | |
CVE-2023-6919 | 2024-01-26 07:52:59 | TR-CERT | Path Traversal: /../filedir vulnerability in... | |
CVE-2024-23388 | 2024-01-26 07:07:23 | jpcert | Improper authorization in handler for... | |
CVE-2023-5612 | 2024-01-26 02:02:39 | GitLab | An issue has been discovered... | |
CVE-2023-6159 | 2024-01-26 02:02:29 | GitLab | An issue has been discovered... | |
CVE-2023-5933 | 2024-01-26 01:02:58 | GitLab | An issue has been discovered... | |
CVE-2024-0456 | 2024-01-26 01:02:43 | GitLab | An authorization vulnerability exists in... | |
CVE-2024-0402 | 2024-01-26 01:02:39 | GitLab | An issue has been discovered... | |
CVE-2024-21387 | 2024-01-26 00:29:32 | microsoft | Microsoft Edge for Android Spoofing... | |
CVE-2024-21385 | 2024-01-26 00:29:31 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2024-21383 | 2024-01-26 00:29:30 | microsoft | Microsoft Edge (Chromium-based) Spoofing Vulnerability... | |
CVE-2024-21326 | 2024-01-26 00:29:14 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2024-21382 | 2024-01-26 00:29:14 | microsoft | Microsoft Edge for Android Information... | |
CVE-2022-48622 | 2024-01-26 00:00:00 | mitre | In GNOME GdkPixbuf (aka gdk-pixbuf)... | |
CVE-2023-38323 | 2024-01-26 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38318 | 2024-01-26 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38317 | 2024-01-26 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38319 | 2024-01-26 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-48133 | 2024-01-26 00:00:00 | mitre | An issue in angel coffee... | |
CVE-2023-48127 | 2024-01-26 00:00:00 | mitre | An issue in myGAKUYA mini-app... | |
CVE-2023-48130 | 2024-01-26 00:00:00 | mitre | An issue in GINZA CAFE... | |
CVE-2023-48128 | 2024-01-26 00:00:00 | mitre | An issue in UNITED BOXING... | |
CVE-2023-48131 | 2024-01-26 00:00:00 | mitre | An issue in CHIGASAKI BAKERY... | |
CVE-2023-48135 | 2024-01-26 00:00:00 | mitre | An issue in mimasaka_farm mini-app... | |
CVE-2023-48126 | 2024-01-26 00:00:00 | mitre | An issue in Luxe Beauty... | |
CVE-2023-48129 | 2024-01-26 00:00:00 | mitre | An issue in kimono-oldnew mini-app... | |
CVE-2023-48132 | 2024-01-26 00:00:00 | mitre | An issue in kosei entertainment... | |
CVE-2024-22550 | 2024-01-26 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-22545 | 2024-01-26 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-22551 | 2024-01-26 00:00:00 | mitre | WhatACart v2.0.7 was discovered to... | |
CVE-2024-23630 | 2024-01-25 23:41:32 | XI | An arbitrary firmware upload vulnerability... | |
CVE-2024-23629 | 2024-01-25 23:41:29 | XI | An authentication bypass vulnerability exists... | |
CVE-2024-23628 | 2024-01-25 23:41:27 | XI | A command injection vulnerability exists... | |
CVE-2024-23627 | 2024-01-25 23:41:25 | XI | A command injection vulnerability exists... | |
CVE-2024-23626 | 2024-01-25 23:41:22 | XI | A command injection vulnerability exists... | |
CVE-2024-23625 | 2024-01-25 23:41:20 | XI | A command injection vulnerability exists... | |
CVE-2024-23624 | 2024-01-25 23:41:18 | XI | A command injection vulnerability exists... | |
CVE-2024-23622 | 2024-01-25 23:36:03 | XI | A stack-based buffer overflow exists... | |
CVE-2024-23621 | 2024-01-25 23:36:01 | XI | A buffer overflow exists in... | |
CVE-2024-23620 | 2024-01-25 23:35:58 | XI | An improper privilege management vulnerability... | |
CVE-2024-23619 | 2024-01-25 23:35:56 | XI | A hardcoded credential vulnerability exists... | |
CVE-2024-23618 | 2024-01-25 23:35:54 | XI | An arbitrary code execution vulnerability... | |
CVE-2024-23617 | 2024-01-25 23:32:28 | XI | A buffer overflow vulnerability exists... | |
CVE-2024-23616 | 2024-01-25 23:32:25 | XI | A buffer overflow vulnerability exists... | |
CVE-2024-23615 | 2024-01-25 23:32:23 | XI | A buffer overflow vulnerability exists... | |
CVE-2024-23614 | 2024-01-25 23:32:21 | XI | A buffer overflow vulnerability exists... | |
CVE-2024-23613 | 2024-01-25 23:32:17 | XI | A buffer overflow vulnerability exists... | |
CVE-2024-0891 | 2024-01-25 23:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-21620 | 2024-01-25 22:50:18 | juniper | An Improper Neutralization of Input... | |
CVE-2024-21619 | 2024-01-25 22:48:16 | juniper | A Missing Authentication for Critical... | |
CVE-2024-0890 | 2024-01-25 22:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0889 | 2024-01-25 22:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0888 | 2024-01-25 22:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0887 | 2024-01-25 22:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0886 | 2024-01-25 21:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0885 | 2024-01-25 21:00:07 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0884 | 2024-01-25 20:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-52356 | 2024-01-25 20:03:40 | redhat | A segment fault (SEGV) flaw... | |
CVE-2023-52355 | 2024-01-25 20:03:35 | redhat | An out-of-memory flaw was found... | |
CVE-2024-23656 | 2024-01-25 19:45:41 | GitHub_M | Dex is an identity service... | |
CVE-2024-23817 | 2024-01-25 19:42:30 | GitHub_M | Dolibarr is an enterprise resource... | |
CVE-2024-23655 | 2024-01-25 19:38:18 | GitHub_M | Tuta is an encrypted email... | |
CVE-2024-21630 | 2024-01-25 19:30:09 | GitHub_M | Zulip is an open-source team... | |
CVE-2024-0883 | 2024-01-25 19:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-0882 | 2024-01-25 19:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-7227 | 2024-01-25 18:21:39 | icscert | SystemK NVR 504/508/516 versions 2.3.5SK.30084998... | |
CVE-2023-6267 | 2024-01-25 18:12:44 | redhat | A flaw was found in... | |
CVE-2024-0880 | 2024-01-25 17:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-40547 | 2024-01-25 15:54:23 | redhat | A remote code execution vulnerability... | |
CVE-2023-52076 | 2024-01-25 15:30:12 | GitHub_M | Atril Document Viewer is the... | |
CVE-2023-3181 | 2024-01-25 15:22:47 | The C:Program Files (x86)SplashtopSplashtop Software... | ||
CVE-2024-0822 | 2024-01-25 15:18:20 | redhat | An authentication bypass vulnerability was... | |
CVE-2024-22432 | 2024-01-25 14:53:01 | dell | Networker 19.9 and all prior... | |
CVE-2024-0879 | 2024-01-25 14:41:25 | JFROG | Authentication bypass in vector-admin allows... | |
CVE-2024-23855 | 2024-01-25 14:09:01 | INCIBE | A vulnerability has been reported... | |
CVE-2023-6282 | 2024-01-25 11:37:11 | INCIBE | IceHrm 23.0.0.OS does not sufficiently... | |
CVE-2024-22099 | 2024-01-25 07:02:59 | Anolis | NULL Pointer Dereference vulnerability in... | |
CVE-2024-23307 | 2024-01-25 06:59:37 | Anolis | Integer Overflow or Wraparound vulnerability... | |
CVE-2024-0625 | 2024-01-25 02:32:36 | Wordfence | The WPFront Notification Bar plugin... | |
CVE-2024-0688 | 2024-01-25 01:55:03 | Wordfence | The "WebSub (FKA. PubSubHubbub)" plugin... | |
CVE-2024-0624 | 2024-01-25 01:55:02 | Wordfence | The Paid Memberships Pro –... | |
CVE-2024-0617 | 2024-01-25 01:55:02 | Wordfence | The Category Discount Woocommerce plugin... | |
CVE-2023-50785 | 2024-01-25 00:00:00 | mitre | Zoho ManageEngine ADAudit Plus before... | |
CVE-2023-52251 | 2024-01-25 00:00:00 | mitre | An issue discovered in provectus... | |
CVE-2023-52046 | 2024-01-25 00:00:00 | mitre | Cross Site Scripting vulnerability (XSS)... | |
CVE-2023-33757 | 2024-01-25 00:00:00 | mitre | A lack of SSL certificate... | |
CVE-2023-33758 | 2024-01-25 00:00:00 | mitre | Splicecom Maximiser Soft PBX v1.5... | |
CVE-2023-33760 | 2024-01-25 00:00:00 | mitre | SpliceCom Maximiser Soft PBX v1.5... | |
CVE-2023-33759 | 2024-01-25 00:00:00 | mitre | SpliceCom Maximiser Soft PBX v1.5... | |
CVE-2023-51833 | 2024-01-25 00:00:00 | mitre | A command injection issue in... | |
CVE-2023-41474 | 2024-01-25 00:00:00 | mitre | Directory Traversal vulnerability in Ivanti... | |
CVE-2024-22529 | 2024-01-25 00:00:00 | mitre | TOTOLINK X2000R_V2 V2.0.0-B20230727.10434 has a... | |
CVE-2024-22636 | 2024-01-25 00:00:00 | mitre | PluXml Blog v5.8.9 was discovered... | |
CVE-2024-22729 | 2024-01-25 00:00:00 | mitre | NETIS SYSTEMS MW5360 V1.0.1.3031 was... | |
CVE-2024-22638 | 2024-01-25 00:00:00 | mitre | liveSite v2019.1 was discovered to... | |
CVE-2024-22639 | 2024-01-25 00:00:00 | mitre | iGalerie v3.0.22 was discovered to... | |
CVE-2024-22635 | 2024-01-25 00:00:00 | mitre | WebCalendar v1.3.0 was discovered to... | |
CVE-2024-22922 | 2024-01-25 00:00:00 | mitre | An issue in Projectworlds Vistor... | |
CVE-2024-22637 | 2024-01-25 00:00:00 | mitre | Form Tools v3.1.1 was discovered... | |
CVE-2024-22749 | 2024-01-25 00:00:00 | mitre | GPAC v2.3 was detected to... | |
CVE-2024-24399 | 2024-01-25 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-23985 | 2024-01-25 00:00:00 | mitre | EzServer 6.4.017 allows a denial... | |
CVE-2024-23055 | 2024-01-25 00:00:00 | mitre | An issue in Plone Docker... | |
CVE-2024-23646 | 2024-01-24 19:41:49 | GitHub_M | Pimcores Admin Classic Bundle provides... | |
CVE-2024-23644 | 2024-01-24 19:38:41 | GitHub_M | Trillium is a composable toolkit... | |
CVE-2024-23649 | 2024-01-24 18:09:30 | GitHub_M | Lemmy is a link aggregator... | |
CVE-2024-23648 | 2024-01-24 18:05:44 | GitHub_M | Pimcores Admin Classic Bundle provides... | |
CVE-2024-23905 | 2024-01-24 17:52:27 | jenkins | Jenkins Red Hat Dependency Analytics... | |
CVE-2024-23904 | 2024-01-24 17:52:27 | jenkins | Jenkins Log Command Plugin 1.0.2... | |
CVE-2024-23903 | 2024-01-24 17:52:26 | jenkins | Jenkins GitLab Branch Source Plugin... | |
CVE-2024-23902 | 2024-01-24 17:52:26 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2024-23901 | 2024-01-24 17:52:25 | jenkins | Jenkins GitLab Branch Source Plugin... | |
CVE-2024-23899 | 2024-01-24 17:52:24 | jenkins | Jenkins Git server Plugin 99.va_0826a_b_cdfa_d... | |
CVE-2024-23900 | 2024-01-24 17:52:24 | jenkins | Jenkins Matrix Project Plugin 822.v01b_8c85d16d2... | |
CVE-2024-23898 | 2024-01-24 17:52:23 | jenkins | Jenkins 2.217 through 2.441 (both... | |
CVE-2024-23897 | 2024-01-24 17:52:22 | jenkins | Jenkins 2.441 and earlier, LTS... | |
CVE-2024-23641 | 2024-01-24 16:56:32 | GitHub_M | SvelteKit is a web development... | |
CVE-2024-22229 | 2024-01-24 16:17:57 | dell | Dell Unity, versions prior to... | |
CVE-2023-44281 | 2024-01-24 15:38:32 | dell | Dell Pair Installer version prior... | |
CVE-2024-22141 | 2024-01-24 14:50:44 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-6697 | 2024-01-24 13:52:53 | Wordfence | The WP Go Maps (formerly... | |
CVE-2023-50944 | 2024-01-24 12:58:18 | apache | Apache Airflow, versions before 2.8.1,... | |
CVE-2023-50943 | 2024-01-24 12:57:07 | apache | Apache Airflow, versions before 2.8.1,... | |
CVE-2023-51702 | 2024-01-24 12:56:17 | apache | Since version 5.2.0, when using... | |
CVE-2024-22154 | 2024-01-24 12:09:06 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-22294 | 2024-01-24 12:05:22 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-22301 | 2024-01-24 12:02:17 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-22308 | 2024-01-24 11:59:37 | Patchstack | URL Redirection to Untrusted Site... | |
CVE-2023-52221 | 2024-01-24 11:55:32 | Patchstack | Unrestricted Upload of File with... | |
CVE-2024-22135 | 2024-01-24 11:51:37 | Patchstack | Unrestricted Upload of File with... | |
CVE-2024-22152 | 2024-01-24 11:48:56 | Patchstack | Unrestricted Upload of File with... | |
CVE-2024-22284 | 2024-01-24 11:45:18 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2024-22309 | 2024-01-24 11:42:42 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2024-22134 | 2024-01-24 11:39:10 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2024-0854 | 2024-01-24 10:08:55 | synology | URL redirection to untrusted site... | |
CVE-2024-0665 | 2024-01-24 07:30:17 | Wordfence | The WP Customer Area plugin... | |
CVE-2024-22372 | 2024-01-24 04:38:20 | jpcert | OS command injection vulnerability in... | |
CVE-2024-22366 | 2024-01-24 04:35:55 | jpcert | Active debug code exists in... | |
CVE-2023-31037 | 2024-01-24 02:12:30 | nvidia | NVIDIA Bluefield 2 and Bluefield... | |
CVE-2024-21796 | 2024-01-24 01:32:53 | jpcert | Electronic Deliverables Creation Support Tool... | |
CVE-2024-22380 | 2024-01-24 01:32:47 | jpcert | Electronic Delivery Check System (Ministry... | |
CVE-2024-21765 | 2024-01-24 01:32:42 | jpcert | Electronic Delivery Check System (Doboku)... | |
CVE-2022-4964 | 2024-01-24 00:58:14 | canonical | Ubuntus pipewire-pulse in snap grants... | |
CVE-2021-43584 | 2024-01-24 00:00:00 | mitre | DOM-based Cross Site Scripting (XSS... | |
CVE-2021-42145 | 2024-01-24 00:00:00 | mitre | An assertion failure discovered in... | |
CVE-2021-42147 | 2024-01-24 00:00:00 | mitre | Buffer over-read vulnerability in the... | |
CVE-2021-42144 | 2024-01-24 00:00:00 | mitre | Buffer over-read vulnerability in Contiki-NG... | |
CVE-2021-42146 | 2024-01-24 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-42143 | 2024-01-24 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-43995 | 2024-01-24 00:00:00 | mitre | An issue in picot.golf mini-app... | |
CVE-2023-43989 | 2024-01-24 00:00:00 | mitre | An issue in mokumoku chohu... | |
CVE-2023-43996 | 2024-01-24 00:00:00 | mitre | An issue in Q co... | |
CVE-2023-43998 | 2024-01-24 00:00:00 | mitre | An issue in Books-futaba mini-app... | |
CVE-2023-43988 | 2024-01-24 00:00:00 | mitre | An issue in nature fitness... | |
CVE-2023-43993 | 2024-01-24 00:00:00 | mitre | An issue in smaregi_app_market mini-app... | |
CVE-2023-43991 | 2024-01-24 00:00:00 | mitre | An issue in PRIMA CLINIC... | |
CVE-2023-43317 | 2024-01-24 00:00:00 | mitre | An issue in Coign CRM... | |
CVE-2023-43997 | 2024-01-24 00:00:00 | mitre | An issue in Yoruichi hobby... | |
CVE-2023-43999 | 2024-01-24 00:00:00 | mitre | An issue in COLORFUL_laundry mini-app... | |
CVE-2023-43990 | 2024-01-24 00:00:00 | mitre | An issue in cherub-hair mini-app... | |
CVE-2023-43992 | 2024-01-24 00:00:00 | mitre | An issue in STOCKMAN GROUP... | |
CVE-2023-43994 | 2024-01-24 00:00:00 | mitre | An issue in Cleaning_makotoya mini-app... | |
CVE-2023-52040 | 2024-01-24 00:00:00 | mitre | An issue discovered in TOTOLINK... | |
CVE-2023-52038 | 2024-01-24 00:00:00 | mitre | An issue discovered in TOTOLINK... | |
CVE-2023-52039 | 2024-01-24 00:00:00 | mitre | An issue discovered in TOTOLINK... | |
CVE-2023-24676 | 2024-01-24 00:00:00 | mitre | An issue found in ProcessWire... | |
CVE-2023-44001 | 2024-01-24 00:00:00 | mitre | An issue in Ailand clinic... | |
CVE-2023-44000 | 2024-01-24 00:00:00 | mitre | An issue in Otakara lapis... | |
CVE-2023-51890 | 2024-01-24 00:00:00 | mitre | An infinite loop issue discovered... | |
CVE-2023-51889 | 2024-01-24 00:00:00 | mitre | Stack Overflow vulnerability in the... | |
CVE-2023-51711 | 2024-01-24 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-51887 | 2024-01-24 00:00:00 | mitre | Command Injection vulnerability in Mathtex... | |
CVE-2023-51886 | 2024-01-24 00:00:00 | mitre | Buffer Overflow vulnerability in the... | |
CVE-2023-51888 | 2024-01-24 00:00:00 | mitre | Buffer Overflow vulnerability in the... | |
CVE-2023-51885 | 2024-01-24 00:00:00 | mitre | Buffer Overflow vulnerability in Mathtex... | |
CVE-2024-22651 | 2024-01-24 00:00:00 | mitre | There is a command injection... | |
CVE-2024-22751 | 2024-01-24 00:00:00 | mitre | D-Link DIR-882 DIR882A1_FW130B06 was discovered... | |
CVE-2024-22725 | 2024-01-24 00:00:00 | mitre | Orthanc versions before 1.12.2 are... | |
CVE-2024-22720 | 2024-01-24 00:00:00 | mitre | Kanboard 1.2.34 is vulnerable to... | |
CVE-2024-0811 | 2024-01-23 23:53:01 | Chrome | Inappropriate implementation in Extensions API... | |
CVE-2024-0809 | 2024-01-23 23:53:01 | Chrome | Inappropriate implementation in Autofill in... | |
CVE-2024-0804 | 2024-01-23 23:53:01 | Chrome | Insufficient policy enforcement in iOS... | |
CVE-2024-0806 | 2024-01-23 23:53:00 | Chrome | Use after free in Passwords... | |
CVE-2024-0810 | 2024-01-23 23:53:00 | Chrome | Insufficient policy enforcement in DevTools... | |
CVE-2024-0805 | 2024-01-23 23:53:00 | Chrome | Inappropriate implementation in Downloads in... | |
CVE-2024-0813 | 2024-01-23 23:53:00 | Chrome | Use after free in Reading... | |
CVE-2024-0814 | 2024-01-23 23:53:00 | Chrome | Incorrect security UI in Payments... | |
CVE-2024-0807 | 2024-01-23 23:52:59 | Chrome | Use after free in Web... | |
CVE-2024-0808 | 2024-01-23 23:52:59 | Chrome | Integer underflow in WebUI in... | |
CVE-2024-0812 | 2024-01-23 23:52:59 | Chrome | Inappropriate implementation in Accessibility in... | |
CVE-2024-23638 | 2024-01-23 23:23:19 | GitHub_M | Squid is a caching proxy... | |
CVE-2024-23633 | 2024-01-23 23:15:09 | GitHub_M | Label Studio, an open source... | |
CVE-2024-23453 | 2024-01-23 23:12:43 | jpcert | Android Spoon application version 7.11.1... | |
CVE-2023-47115 | 2024-01-23 22:49:03 | GitHub_M | Label Studio is an a... | |
CVE-2023-7237 | 2024-01-23 21:46:38 | icscert | Lantronix XPort sends weakly encoded... | |
CVE-2023-52338 | 2024-01-23 20:43:13 | trendmicro | A link following vulnerability in... | |
CVE-2023-52337 | 2024-01-23 20:42:58 | trendmicro | An improper access control vulnerability... | |
CVE-2023-52331 | 2024-01-23 20:42:46 | trendmicro | A post-authenticated server-side request forgery... | |
CVE-2023-52330 | 2024-01-23 20:42:34 | trendmicro | A cross-site scripting vulnerability in... | |
CVE-2023-52329 | 2024-01-23 20:42:13 | trendmicro | Certain dashboard widgets on Trend... | |
CVE-2023-52328 | 2024-01-23 20:42:01 | trendmicro | Certain dashboard widgets on Trend... | |
CVE-2023-52327 | 2024-01-23 20:41:50 | trendmicro | Certain dashboard widgets on Trend... | |
CVE-2023-52326 | 2024-01-23 20:41:39 | trendmicro | Certain dashboard widgets on Trend... | |
CVE-2023-52325 | 2024-01-23 20:41:25 | trendmicro | A local file inclusion vulnerability... | |
CVE-2023-52324 | 2024-01-23 20:41:10 | trendmicro | An unrestricted file upload vulnerability... | |
CVE-2023-52094 | 2024-01-23 20:40:30 | trendmicro | An updater link following vulnerability... | |
CVE-2023-52093 | 2024-01-23 20:40:17 | trendmicro | An exposed dangerous function vulnerability... | |
CVE-2023-52092 | 2024-01-23 20:40:04 | trendmicro | A security agent link following... | |
CVE-2023-52091 | 2024-01-23 20:39:50 | trendmicro | An anti-spyware engine link following... | |
CVE-2023-52090 | 2024-01-23 20:39:38 | trendmicro | A security agent link following... | |
CVE-2023-47202 | 2024-01-23 20:38:51 | trendmicro | A local file inclusion vulnerability... | |
CVE-2023-47201 | 2024-01-23 20:38:38 | trendmicro | A plug-in manager origin validation... | |
CVE-2023-47200 | 2024-01-23 20:38:25 | trendmicro | A plug-in manager origin validation... | |
CVE-2023-47199 | 2024-01-23 20:38:09 | trendmicro | An origin validation vulnerability in... | |
CVE-2023-47198 | 2024-01-23 20:37:56 | trendmicro | An origin validation vulnerability in... | |
CVE-2023-47197 | 2024-01-23 20:37:43 | trendmicro | An origin validation vulnerability in... | |
CVE-2023-47196 | 2024-01-23 20:37:29 | trendmicro | An origin validation vulnerability in... | |
CVE-2023-47195 | 2024-01-23 20:37:17 | trendmicro | An origin validation vulnerability in... | |
CVE-2023-47194 | 2024-01-23 20:37:06 | trendmicro | An origin validation vulnerability in... | |
CVE-2023-47193 | 2024-01-23 20:36:54 | trendmicro | An origin validation vulnerability in... | |
CVE-2023-47192 | 2024-01-23 20:36:34 | trendmicro | An agent link vulnerability in... | |
CVE-2023-41178 | 2024-01-23 20:36:01 | trendmicro | Reflected cross-site scripting (XSS) vulnerabilities... | |
CVE-2023-41177 | 2024-01-23 20:35:37 | trendmicro | Reflected cross-site scripting (XSS) vulnerabilities... | |
CVE-2023-41176 | 2024-01-23 20:35:25 | trendmicro | Reflected cross-site scripting (XSS) vulnerabilities... | |
CVE-2023-38627 | 2024-01-23 20:34:54 | trendmicro | A post-authenticated server-side request forgery... | |
CVE-2023-38626 | 2024-01-23 20:34:41 | trendmicro | A post-authenticated server-side request forgery... | |
CVE-2023-38625 | 2024-01-23 20:34:25 | trendmicro | A post-authenticated server-side request forgery... | |
CVE-2023-38624 | 2024-01-23 20:34:05 | trendmicro | A post-authenticated server-side request forgery... | |
CVE-2023-6926 | 2024-01-23 19:23:08 | icscert | There is an OS command... | |
CVE-2023-7238 | 2024-01-23 19:20:02 | icscert | A XSS payload can be... | |
CVE-2024-23636 | 2024-01-23 17:22:52 | GitHub_M | SOFARPC is a Java RPC... | |
CVE-2024-23341 | 2024-01-23 17:22:39 | GitHub_M | TuiTse-TsuSin is a package for... | |
CVE-2024-23330 | 2024-01-23 17:22:25 | GitHub_M | Tuta is an encrypted email... | |
CVE-2024-22417 | 2024-01-23 17:21:59 | GitHub_M | Whoogle Search is a self-hosted... | |
CVE-2024-22205 | 2024-01-23 17:21:40 | GitHub_M | Whoogle Search is a self-hosted... | |
CVE-2024-22204 | 2024-01-23 17:20:29 | GitHub_M | Whoogle Search is a self-hosted... | |
CVE-2024-22203 | 2024-01-23 17:20:15 | GitHub_M | Whoogle Search is a self-hosted... | |
CVE-2023-6573 | 2024-01-23 17:13:31 | hpe | HPE OneView may have a... | |
CVE-2023-50275 | 2024-01-23 17:09:52 | hpe | HPE OneView may allow clusterService... | |
CVE-2023-50274 | 2024-01-23 17:02:38 | hpe | HPE OneView may allow command... | |
CVE-2023-49657 | 2024-01-23 15:06:59 | apache | A stored cross-site scripting (XSS)... | |
CVE-2023-49783 | 2024-01-23 13:54:51 | GitHub_M | Silverstripe Admin provides a basic... | |
CVE-2023-48714 | 2024-01-23 13:49:27 | GitHub_M | Silverstripe Framework is the framework... | |
CVE-2024-0754 | 2024-01-23 13:48:22 | mozilla | Some WASM source files could... | |
CVE-2024-0752 | 2024-01-23 13:48:22 | mozilla | A use-after-free crash could have... | |
CVE-2024-0748 | 2024-01-23 13:48:21 | mozilla | A compromised content process could... | |
CVE-2024-0745 | 2024-01-23 13:48:21 | mozilla | The WebAudio `OscillatorNode` object was... | |
CVE-2024-0743 | 2024-01-23 13:48:20 | mozilla | An unchecked return value in... | |
CVE-2024-0744 | 2024-01-23 13:48:20 | mozilla | In some circumstances, JIT compiled... | |
CVE-2024-0755 | 2024-01-23 13:48:19 | mozilla | Memory safety bugs present in... | |
CVE-2024-0753 | 2024-01-23 13:48:19 | mozilla | In specific HSTS configurations an... | |
CVE-2024-0750 | 2024-01-23 13:48:18 | mozilla | A bug in popup notifications... | |
CVE-2024-0751 | 2024-01-23 13:48:18 | mozilla | A malicious devtools extension could... | |
CVE-2024-0749 | 2024-01-23 13:48:17 | mozilla | A phishing site could have... | |
CVE-2024-0747 | 2024-01-23 13:48:16 | mozilla | When a parent page loaded... | |
CVE-2024-0746 | 2024-01-23 13:48:16 | mozilla | A Linux user opening the... | |
CVE-2024-0741 | 2024-01-23 13:48:15 | mozilla | An out of bounds write... | |
CVE-2024-0742 | 2024-01-23 13:48:15 | mozilla | It was possible for certain... | |
CVE-2023-44401 | 2024-01-23 13:08:34 | GitHub_M | The Silverstripe CMS GraphQL Server... | |
CVE-2024-0703 | 2024-01-23 11:01:21 | Wordfence | The Sticky Buttons – floating... | |
CVE-2024-23348 | 2024-01-23 09:39:14 | jpcert | Improper input validation vulnerability in... | |
CVE-2024-23183 | 2024-01-23 09:39:05 | jpcert | Cross-site scripting vulnerability in a-blog... | |
CVE-2024-23182 | 2024-01-23 09:38:58 | jpcert | Relative path traversal vulnerability in... | |
CVE-2024-23181 | 2024-01-23 09:38:08 | jpcert | Cross-site scripting vulnerability in a-blog... | |
CVE-2024-23180 | 2024-01-23 09:37:22 | jpcert | Improper input validation vulnerability in... | |
CVE-2024-0587 | 2024-01-23 06:46:30 | Wordfence | The AMP for WP –... | |
CVE-2024-23842 | 2024-01-23 04:56:41 | krcert | Improper Input Validation in Hitron... | |
CVE-2024-22772 | 2024-01-23 04:52:06 | krcert | Improper Input Validation in Hitron... | |
CVE-2024-22771 | 2024-01-23 04:49:10 | krcert | Improper Input Validation in Hitron... | |
CVE-2024-22770 | 2024-01-23 04:42:39 | krcert | Improper Input Validation in Hitron... | |
CVE-2024-22769 | 2024-01-23 04:37:06 | krcert | Improper Input Validation in Hitron... | |
CVE-2024-22768 | 2024-01-23 04:31:40 | krcert | Improper Input Validation in Hitron... | |
CVE-2023-39197 | 2024-01-23 03:04:26 | redhat | An out-of-bounds read vulnerability was... | |
CVE-2023-42887 | 2024-01-23 00:25:38 | apple | An access issue was addressed... | |
CVE-2024-23218 | 2024-01-23 00:25:38 | apple | A timing side-channel issue was... | |
CVE-2024-23222 | 2024-01-23 00:25:37 | apple | A type confusion issue was... | |
CVE-2023-42937 | 2024-01-23 00:25:36 | apple | A privacy issue was addressed... | |
CVE-2024-23214 | 2024-01-23 00:25:34 | apple | Multiple memory corruption issues were... | |
CVE-2024-23203 | 2024-01-23 00:25:33 | apple | The issue was addressed with... | |
CVE-2024-23215 | 2024-01-23 00:25:33 | apple | An issue was addressed with... | |
CVE-2024-23223 | 2024-01-23 00:25:32 | apple | A privacy issue was addressed... | |
CVE-2024-23219 | 2024-01-23 00:25:31 | apple | The issue was addressed with... | |
CVE-2024-23204 | 2024-01-23 00:25:30 | apple | The issue was addressed with... | |
CVE-2024-23212 | 2024-01-23 00:25:29 | apple | The issue was addressed with... | |
CVE-2024-23208 | 2024-01-23 00:25:28 | apple | The issue was addressed with... | |
CVE-2023-42881 | 2024-01-23 00:25:27 | apple | The issue was addressed with... | |
CVE-2024-23224 | 2024-01-23 00:25:26 | apple | The issue was addressed with... | |
CVE-2024-23209 | 2024-01-23 00:25:25 | apple | The issue was addressed with... | |
CVE-2024-23213 | 2024-01-23 00:25:24 | apple | The issue was addressed with... | |
CVE-2024-23210 | 2024-01-23 00:25:23 | apple | This issue was addressed with... | |
CVE-2024-23206 | 2024-01-23 00:25:22 | apple | An access issue was addressed... | |
CVE-2024-23207 | 2024-01-23 00:25:21 | apple | This issue was addressed with... | |
CVE-2024-23211 | 2024-01-23 00:25:20 | apple | A privacy issue was addressed... | |
CVE-2023-42915 | 2024-01-23 00:25:19 | apple | ... | |
CVE-2023-40528 | 2024-01-23 00:25:18 | apple | This issue was addressed by... | |
CVE-2023-42935 | 2024-01-23 00:25:17 | apple | An authentication issue was addressed... | |
CVE-2023-42888 | 2024-01-23 00:25:16 | apple | The issue was addressed with... | |
CVE-2024-23217 | 2024-01-23 00:25:15 | apple | A privacy issue was addressed... | |
CVE-2021-42142 | 2024-01-23 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-45889 | 2024-01-23 00:00:00 | mitre | A Universal Cross Site Scripting... | |
CVE-2023-36177 | 2024-01-23 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-35837 | 2024-01-23 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-35835 | 2024-01-23 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-35836 | 2024-01-23 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-31654 | 2024-01-23 00:00:00 | mitre | Redis raft master-1b8bd86 to master-7b46079... | |
CVE-2023-51210 | 2024-01-23 00:00:00 | mitre | SQL injection vulnerability in Webkul... | |
CVE-2023-51201 | 2024-01-23 00:00:00 | mitre | ... | |
CVE-2023-51043 | 2024-01-23 00:00:00 | mitre | In the Linux kernel before... | |
CVE-2023-51200 | 2024-01-23 00:00:00 | mitre | ... | |
CVE-2023-51042 | 2024-01-23 00:00:00 | mitre | In the Linux kernel before... | |
CVE-2023-51208 | 2024-01-23 00:00:00 | mitre | ... | |
CVE-2023-51199 | 2024-01-23 00:00:00 | mitre | ... | |
CVE-2023-46889 | 2024-01-23 00:00:00 | mitre | Meross MSH30Q 4.5.23 is vulnerable... | |
CVE-2023-46343 | 2024-01-23 00:00:00 | mitre | In the Linux kernel before... | |
CVE-2023-46892 | 2024-01-23 00:00:00 | mitre | The radio frequency communication protocol... | |
CVE-2023-42143 | 2024-01-23 00:00:00 | mitre | Missing Integrity Check in Shelly... | |
CVE-2023-42144 | 2024-01-23 00:00:00 | mitre | Cleartext Transmission during initial setup... | |
CVE-2024-22662 | 2024-01-23 00:00:00 | mitre | TOTOLINK A3700R_V9.1.2u.6165_20211012 has a stack... | |
CVE-2024-22497 | 2024-01-23 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2024-22660 | 2024-01-23 00:00:00 | mitre | TOTOLINK_A3700R_V9.1.2u.6165_20211012has a stack overflow vulnerability... | |
CVE-2024-22076 | 2024-01-23 00:00:00 | mitre | MyQ Print Server before 8.2... | |
CVE-2024-22496 | 2024-01-23 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2024-22490 | 2024-01-23 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2024-22705 | 2024-01-23 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-22663 | 2024-01-23 00:00:00 | mitre | TOTOLINK_A3700R_V9.1.2u.6165_20211012has a command Injection vulnerability... | |
CVE-2024-23851 | 2024-01-23 00:00:00 | mitre | copy_params in drivers/md/dm-ioctl.c in the... | |
CVE-2024-23849 | 2024-01-23 00:00:00 | mitre | In rds_recv_track_latency in net/rds/af_rds.c in... | |
CVE-2024-23848 | 2024-01-23 00:00:00 | mitre | In the Linux kernel through... | |
CVE-2024-23850 | 2024-01-23 00:00:00 | mitre | In btrfs_get_root_ref in fs/btrfs/disk-io.c in... | |
CVE-2024-23345 | 2024-01-22 23:14:52 | GitHub_M | Nautobot is a Network Source... | |
CVE-2024-23342 | 2024-01-22 23:09:35 | GitHub_M | The `ecdsa` PyPI package is... | |
CVE-2024-23340 | 2024-01-22 23:00:34 | GitHub_M | @hono/node-server is an adapter that... | |
CVE-2024-23339 | 2024-01-22 22:54:53 | GitHub_M | hoolock is a suite of... | |
CVE-2024-23678 | 2024-01-22 20:37:43 | Splunk | In Splunk Enterprise for Windows... | |
CVE-2024-23676 | 2024-01-22 20:37:42 | Splunk | In Splunk versions below 9.0.8... | |
CVE-2024-23677 | 2024-01-22 20:37:41 | Splunk | In Splunk Enterprise versions below... | |
CVE-2024-23675 | 2024-01-22 20:37:23 | Splunk | In Splunk Enterprise versions below... | |
CVE-2023-47141 | 2024-01-22 20:07:33 | ibm | IIBM Db2 for Linux, UNIX... | |
CVE-2023-47158 | 2024-01-22 20:05:46 | ibm | IBM DB2 for Linux, UNIX... | |
CVE-2023-47152 | 2024-01-22 20:03:52 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2023-27859 | 2024-01-22 20:02:02 | ibm | IBM Db2 10.1, 10.5, and... | |
CVE-2023-47747 | 2024-01-22 19:57:30 | ibm | IBM DB2 for Linux, UNIX... | |
CVE-2023-6447 | 2024-01-22 19:14:30 | WPScan | The EventPrime WordPress plugin before... | |
CVE-2023-7082 | 2024-01-22 19:14:29 | WPScan | The Import any XML or... | |
CVE-2023-6626 | 2024-01-22 19:14:28 | WPScan | The Product Enquiry for WooCommerce... | |
CVE-2023-6456 | 2024-01-22 19:14:27 | WPScan | The WP Review Slider WordPress... | |
CVE-2023-6290 | 2024-01-22 19:14:26 | WPScan | The SEOPress WordPress plugin before... | |
CVE-2023-7194 | 2024-01-22 19:14:25 | WPScan | The Meris WordPress theme through... | |
CVE-2023-6625 | 2024-01-22 19:14:24 | WPScan | The Product Enquiry for WooCommerce... | |
CVE-2023-6384 | 2024-01-22 19:14:24 | WPScan | The WP User Profile Avatar... | |
CVE-2023-7170 | 2024-01-22 19:14:23 | WPScan | The EventON-RSVP WordPress plugin before... | |
CVE-2023-45193 | 2024-01-22 19:02:09 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2023-50308 | 2024-01-22 18:44:56 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2024-0430 | 2024-01-22 18:43:29 | Fluid Attacks | IObit Malware Fighter v11.0.0.1274 is... | |
CVE-2023-47746 | 2024-01-22 18:42:37 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2024-0606 | 2024-01-22 18:23:25 | mozilla | An attacker could execute unauthorized... | |
CVE-2024-0605 | 2024-01-22 18:23:24 | mozilla | Using a javascript: URI with... | |
CVE-2024-0204 | 2024-01-22 18:05:13 | Fortra | Authentication bypass in Fortras GoAnywhere... | |
CVE-2022-45792 | 2024-01-22 17:46:36 | Dragos | Project files may contain malicious... | |
CVE-2024-0784 | 2024-01-22 17:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0783 | 2024-01-22 17:31:03 | VulDB | A vulnerability was found in... | |
CVE-2022-45790 | 2024-01-22 17:22:14 | Dragos | The Omron FINS protocol has... | |
CVE-2024-0782 | 2024-01-22 16:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-0781 | 2024-01-22 16:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0778 | 2024-01-22 16:00:06 | VulDB | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2023-44395 | 2024-01-22 14:51:14 | GitHub_M | Autolab is a course management... | |
CVE-2020-36772 | 2024-01-22 14:11:25 | redhat | CloudLinux CageFS 7.0.8-2 or below... | |
CVE-2020-36771 | 2024-01-22 13:53:35 | redhat | CloudLinux CageFS 7.1.1-1 or below... | |
CVE-2024-0775 | 2024-01-22 13:03:09 | redhat | A use-after-free flaw was found... | |
CVE-2024-22233 | 2024-01-22 12:16:15 | vmware | In Spring Framework versions 6.0.15... | |
CVE-2024-21484 | 2024-01-22 05:00:02 | snyk | Versions of the package jsrsasign... | |
CVE-2024-22113 | 2024-01-22 04:17:41 | jpcert | Open redirect vulnerability in Access... | |
CVE-2024-0776 | 2024-01-22 00:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0774 | 2024-01-22 00:00:06 | VulDB | A vulnerability was found in... | |
CVE-2017-20189 | 2024-01-22 00:00:00 | mitre | In Clojure before 1.9.0, classes... | |
CVE-2021-42141 | 2024-01-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-48118 | 2024-01-22 00:00:00 | mitre | SQL Injection vulnerability in Quest... | |
CVE-2023-52354 | 2024-01-22 00:00:00 | mitre | chasquid before 1.13 allows SMTP... | |
CVE-2023-24135 | 2024-01-22 00:00:00 | mitre | Jensen of Scandinavia Eagle 1200AC... | |
CVE-2023-47352 | 2024-01-22 00:00:00 | mitre | Technicolor TC8715D devices have predictable... | |
CVE-2024-22895 | 2024-01-22 00:00:00 | mitre | DedeCMS 5.7.112 has a File... | |
CVE-2024-23771 | 2024-01-22 00:00:00 | mitre | darkhttpd before 1.15 uses strcmp... | |
CVE-2024-23752 | 2024-01-22 00:00:00 | mitre | GenerateSDFPipeline in synthetic_dataframe in PandasAI... | |
CVE-2024-23768 | 2024-01-22 00:00:00 | mitre | Dremio before 24.3.1 allows path... | |
CVE-2024-23750 | 2024-01-22 00:00:00 | mitre | MetaGPT through 0.6.4 allows the... | |
CVE-2024-23770 | 2024-01-22 00:00:00 | mitre | darkhttpd through 1.15 allows local... | |
CVE-2024-23751 | 2024-01-22 00:00:00 | mitre | LlamaIndex (aka llama_index) through 0.9.34... | |
CVE-2024-0773 | 2024-01-21 23:31:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0772 | 2024-01-21 23:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0771 | 2024-01-21 23:00:07 | VulDB | A vulnerability has been found... | |
CVE-2024-0770 | 2024-01-21 23:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-6531 | 2024-01-21 10:01:07 | redhat | A use-after-free flaw was found... | |
CVE-2024-0769 | 2024-01-21 08:00:05 | VulDB | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2016-15037 | 2024-01-21 05:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-52353 | 2024-01-21 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-23726 | 2024-01-21 00:00:00 | mitre | Ubee DDW365 XCNDDW365 devices have... | |
CVE-2024-23730 | 2024-01-21 00:00:00 | mitre | The OpenAPI and ChatGPT plugin... | |
CVE-2024-23732 | 2024-01-21 00:00:00 | mitre | The JSON loader in Embedchain... | |
CVE-2024-23731 | 2024-01-21 00:00:00 | mitre | The OpenAPI loader in Embedchain... | |
CVE-2024-23744 | 2024-01-21 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-23725 | 2024-01-21 00:00:00 | mitre | Ghost before 5.76.0 allows XSS... | |
CVE-2024-0521 | 2024-01-20 20:24:06 | @huntr_ai | Code Injection in paddlepaddle/paddle ... | |
CVE-2023-7063 | 2024-01-20 08:38:28 | Wordfence | The WPForms Pro plugin for... | |
CVE-2024-0679 | 2024-01-20 05:37:46 | Wordfence | The ColorMag theme for WordPress... | |
CVE-2024-0623 | 2024-01-20 05:37:45 | Wordfence | The VK Block Patterns plugin... | |
CVE-2021-31314 | 2024-01-20 00:00:00 | mitre | File upload vulnerability in ejinshan... | |
CVE-2023-51924 | 2024-01-20 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-51892 | 2024-01-20 00:00:00 | mitre | An issue in weaver e-cology... | |
CVE-2023-51926 | 2024-01-20 00:00:00 | mitre | YonBIP v3_23.05 was discovered to... | |
CVE-2023-51925 | 2024-01-20 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-51928 | 2024-01-20 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-51906 | 2024-01-20 00:00:00 | mitre | An issue in yonyou YonBIP... | |
CVE-2023-51927 | 2024-01-20 00:00:00 | mitre | YonBIP v3_23.05 was discovered to... | |
CVE-2023-47024 | 2024-01-20 00:00:00 | mitre | Cross-Site Request Forgery (CSRF) in... | |
CVE-2023-46447 | 2024-01-20 00:00:00 | mitre | The POPS! Rebel application 5.0... | |
CVE-2024-23332 | 2024-01-19 22:19:37 | GitHub_M | The Notary Project is a... | |
CVE-2024-0739 | 2024-01-19 22:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0738 | 2024-01-19 21:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0737 | 2024-01-19 21:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-23688 | 2024-01-19 21:26:35 | VulnCheck | Consensys Discovery versions less than... | |
CVE-2024-23687 | 2024-01-19 21:15:18 | VulnCheck | Hard-coded credentials in FOLIO mod-data-export-spring... | |
CVE-2024-23686 | 2024-01-19 21:12:13 | VulnCheck | DependencyCheck for Maven 9.0.0 to... | |
CVE-2024-23685 | 2024-01-19 21:07:13 | VulnCheck | Hard-coded credentials in mod-remote-storage versions... | |
CVE-2024-23689 | 2024-01-19 21:02:29 | VulnCheck | Exposure of sensitive information in... | |
CVE-2024-0736 | 2024-01-19 21:00:07 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0735 | 2024-01-19 21:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-23684 | 2024-01-19 20:59:02 | VulnCheck | Inefficient algorithmic complexity in DecodeFromBytes... | |
CVE-2024-23681 | 2024-01-19 20:51:33 | VulnCheck | Artemis Java Test Sandbox versions... | |
CVE-2024-22420 | 2024-01-19 20:49:09 | GitHub_M | JupyterLab is an extensible environment... | |
CVE-2024-23683 | 2024-01-19 20:48:42 | VulnCheck | Artemis Java Test Sandbox versions... | |
CVE-2024-22421 | 2024-01-19 20:45:49 | GitHub_M | JupyterLab is an extensible environment... | |
CVE-2024-23680 | 2024-01-19 20:44:34 | VulnCheck | AWS Encryption SDK for Java... | |
CVE-2024-0734 | 2024-01-19 20:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0733 | 2024-01-19 20:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-23679 | 2024-01-19 20:23:03 | VulnCheck | Enonic XP versions less than... | |
CVE-2024-0758 | 2024-01-19 20:19:40 | VulnCheck | MolecularFaces before 0.3.0 is vulnerable... | |
CVE-2024-23682 | 2024-01-19 20:13:55 | VulnCheck | Artemis Java Test Sandbox versions... | |
CVE-2023-6450 | 2024-01-19 20:09:59 | lenovo | An incorrect permissions vulnerability was... | |
CVE-2023-6044 | 2024-01-19 20:09:05 | lenovo | A privilege escalation vulnerability was... | |
CVE-2023-6043 | 2024-01-19 20:08:26 | lenovo | A privilege escalation vulnerability was... | |
CVE-2023-5081 | 2024-01-19 20:07:36 | lenovo | An information disclosure vulnerability was... | |
CVE-2023-5080 | 2024-01-19 20:06:30 | lenovo | A privilege escalation vulnerability was... | |
CVE-2023-38541 | 2024-01-19 20:03:14 | intel | Insecure inherited permissions in some... | |
CVE-2023-29244 | 2024-01-19 20:03:14 | intel | Incorrect default permissions in some... | |
CVE-2023-32544 | 2024-01-19 20:03:13 | intel | Improper access control in some... | |
CVE-2023-32272 | 2024-01-19 20:03:12 | intel | Uncontrolled search path in some... | |
CVE-2023-28722 | 2024-01-19 20:03:12 | intel | Improper buffer restrictions for some... | |
CVE-2023-29495 | 2024-01-19 20:03:11 | intel | Improper input validation for some... | |
CVE-2023-28738 | 2024-01-19 20:03:10 | intel | Improper input validation for some... | |
CVE-2023-28743 | 2024-01-19 20:03:10 | intel | Improper input validation for some... | |
CVE-2023-38587 | 2024-01-19 20:03:09 | intel | Improper input validation in some... | |
CVE-2023-42766 | 2024-01-19 20:03:09 | intel | Improper input validation in some... | |
CVE-2023-42429 | 2024-01-19 20:03:08 | intel | Improper buffer restrictions in some... | |
CVE-2024-0732 | 2024-01-19 20:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-22211 | 2024-01-19 19:54:32 | GitHub_M | FreeRDP is a set of... | |
CVE-2024-23329 | 2024-01-19 19:49:54 | GitHub_M | changedetection.io is an open... | |
CVE-2024-23331 | 2024-01-19 19:43:17 | GitHub_M | Vite is a frontend tooling... | |
CVE-2024-0731 | 2024-01-19 19:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-0730 | 2024-01-19 19:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0729 | 2024-01-19 18:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0728 | 2024-01-19 18:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0726 | 2024-01-19 17:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0725 | 2024-01-19 17:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0723 | 2024-01-19 16:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0722 | 2024-01-19 16:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0721 | 2024-01-19 16:00:07 | VulDB | A vulnerability has been found... | |
CVE-2024-0720 | 2024-01-19 16:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0718 | 2024-01-19 15:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0717 | 2024-01-19 15:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0716 | 2024-01-19 15:00:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2022-47160 | 2024-01-19 14:50:01 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2022-45845 | 2024-01-19 14:42:11 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2022-45083 | 2024-01-19 14:37:18 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2024-0714 | 2024-01-19 14:31:04 | VulDB | A vulnerability was found in... | |
CVE-2022-40700 | 2024-01-19 14:30:11 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2024-0713 | 2024-01-19 14:00:06 | VulDB | ... | |
CVE-2024-0712 | 2024-01-19 13:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-21733 | 2024-01-19 10:29:04 | apache | Generation of Error Message Containing... | |
CVE-2024-0705 | 2024-01-19 09:31:18 | Wordfence | The Stripe Payment Plugin for... | |
CVE-2024-23387 | 2024-01-19 03:47:57 | jpcert | FusionPBX prior to 5.1.0 contains... | |
CVE-2023-5716 | 2024-01-19 03:07:46 | twcert | ASUS Armoury Crate has a... | |
CVE-2023-50963 | 2024-01-19 01:30:49 | ibm | IBM Storage Defender - Data... | |
CVE-2023-32337 | 2024-01-19 01:17:10 | ibm | IBM Maximo Spatial Asset Management... | |
CVE-2023-47718 | 2024-01-19 01:14:42 | ibm | IBM Maximo Asset Management 7.6.1.3... | |
CVE-2023-35020 | 2024-01-19 01:05:47 | ibm | IBM Sterling Control Center 6.3.0... | |
CVE-2023-40683 | 2024-01-19 00:54:43 | ibm | IBM OpenPages with Watson 8.3... | |
CVE-2023-38738 | 2024-01-19 00:41:22 | ibm | IBM OpenPages with Watson 8.3... | |
CVE-2024-22424 | 2024-01-19 00:25:44 | GitHub_M | Argo CD is a declarative,... | |
CVE-2024-22422 | 2024-01-19 00:18:02 | GitHub_M | AnythingLLM is an application that... | |
CVE-2023-27168 | 2024-01-19 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-43985 | 2024-01-19 00:00:00 | mitre | SunnyToo stblogsearch up to v1.0.0... | |
CVE-2023-50030 | 2024-01-19 00:00:00 | mitre | In the module "Jms Setting"... | |
CVE-2023-50447 | 2024-01-19 00:00:00 | mitre | Pillow through 10.1.0 allows PIL.ImageMath.eval... | |
CVE-2023-50694 | 2024-01-19 00:00:00 | mitre | An issue in dom96 HTTPbeast... | |
CVE-2023-50693 | 2024-01-19 00:00:00 | mitre | An issue in Jester v.0.6.0... | |
CVE-2023-50028 | 2024-01-19 00:00:00 | mitre | In the module "Sliding cart... | |
CVE-2023-33295 | 2024-01-19 00:00:00 | mitre | Cohesity DataProtect prior to 6.8.1_u5... | |
CVE-2023-51948 | 2024-01-19 00:00:00 | mitre | A Site-wide directory listing vulnerability... | |
CVE-2023-51947 | 2024-01-19 00:00:00 | mitre | Improper access control on nasSvr.php... | |
CVE-2023-51946 | 2024-01-19 00:00:00 | mitre | Multiple reflected cross-site scripting (XSS)... | |
CVE-2023-49329 | 2024-01-19 00:00:00 | mitre | Anomali Match before 4.6.2 allows... | |
CVE-2023-47035 | 2024-01-19 00:00:00 | mitre | RPTC 0x3b08c was discovered to... | |
CVE-2023-47034 | 2024-01-19 00:00:00 | mitre | A vulnerability in UniswapFrontRunBot 0xdB94c... | |
CVE-2023-47033 | 2024-01-19 00:00:00 | mitre | MultiSigWallet 0xF0C99 was discovered to... | |
CVE-2023-46351 | 2024-01-19 00:00:00 | mitre | In the module mib <... | |
CVE-2024-22955 | 2024-01-19 00:00:00 | mitre | swftools 0.9.2 was discovered to... | |
CVE-2024-22915 | 2024-01-19 00:00:00 | mitre | A heap-use-after-free was found in... | |
CVE-2024-22912 | 2024-01-19 00:00:00 | mitre | A global-buffer-overflow was found in... | |
CVE-2024-22877 | 2024-01-19 00:00:00 | mitre | StrangeBee TheHive 5.2.0 to 5.2.8... | |
CVE-2024-22956 | 2024-01-19 00:00:00 | mitre | swftools 0.9.2 was discovered to... | |
CVE-2024-22957 | 2024-01-19 00:00:00 | mitre | swftools 0.9.2 was discovered to... | |
CVE-2024-22914 | 2024-01-19 00:00:00 | mitre | A heap-use-after-free was found in... | |
CVE-2024-22913 | 2024-01-19 00:00:00 | mitre | A heap-buffer-overflow was found in... | |
CVE-2024-22911 | 2024-01-19 00:00:00 | mitre | A stack-buffer-underflow vulnerability was found... | |
CVE-2024-22562 | 2024-01-19 00:00:00 | mitre | swftools 0.9.2 was discovered to... | |
CVE-2024-22919 | 2024-01-19 00:00:00 | mitre | swftools0.9.2 was discovered to contain... | |
CVE-2024-22876 | 2024-01-19 00:00:00 | mitre | StrangeBee TheHive 5.1.0 to 5.1.9... | |
CVE-2024-22563 | 2024-01-19 00:00:00 | mitre | openvswitch 2.17.8 was discovered to... | |
CVE-2024-22920 | 2024-01-19 00:00:00 | mitre | swftools 0.9.2 was discovered to... | |
CVE-2024-23659 | 2024-01-19 00:00:00 | mitre | SPIP before 4.1.14 and 4.2.x... | |
CVE-2024-0696 | 2024-01-18 23:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0695 | 2024-01-18 22:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0693 | 2024-01-18 22:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-43824 | 2024-01-18 21:16:48 | XI | A stack based buffer overflow... | |
CVE-2023-43823 | 2024-01-18 21:16:36 | XI | A stack based buffer overflow... | |
CVE-2023-43822 | 2024-01-18 21:16:25 | XI | A stack based buffer overflow... | |
CVE-2023-43821 | 2024-01-18 21:16:15 | XI | A stack based buffer overflow... | |
CVE-2023-43820 | 2024-01-18 21:16:04 | XI | A stack based buffer overflow... | |
CVE-2023-43819 | 2024-01-18 21:15:53 | XI | A stack based buffer overflow... | |
CVE-2023-43818 | 2024-01-18 21:15:44 | XI | A buffer overflow exists in... | |
CVE-2023-43817 | 2024-01-18 21:15:32 | XI | A buffer overflow exists in... | |
CVE-2023-43816 | 2024-01-18 21:15:21 | XI | A buffer overflow vulnerability exists... | |
CVE-2023-43815 | 2024-01-18 21:15:04 | XI | A buffer overflow vulnerability exists... | |
CVE-2023-5131 | 2024-01-18 21:14:39 | XI | A heap buffer-overflow exists in... | |
CVE-2023-5130 | 2024-01-18 21:14:26 | XI | A buffer overflow vulnerability exists... | |
CVE-2024-22418 | 2024-01-18 20:44:57 | GitHub_M | Group-Office is an enterprise CRM... | |
CVE-2024-22415 | 2024-01-18 20:27:39 | GitHub_M | jupyter-lsp is a coding assistance... | |
CVE-2024-22402 | 2024-01-18 20:23:54 | GitHub_M | Nextcloud guests app is a... | |
CVE-2024-22401 | 2024-01-18 20:23:52 | GitHub_M | Nextcloud guests app is a... | |
CVE-2024-22404 | 2024-01-18 20:14:27 | GitHub_M | Nextcloud files Zip app is... | |
CVE-2024-22403 | 2024-01-18 20:03:30 | GitHub_M | Nextcloud server is a self... | |
CVE-2024-22400 | 2024-01-18 19:21:06 | GitHub_M | Nextcloud User Saml is an... | |
CVE-2024-22213 | 2024-01-18 19:11:40 | GitHub_M | Deck is a kanban style... | |
CVE-2024-22212 | 2024-01-18 19:04:10 | GitHub_M | Nextcloud Global Site Selector is... | |
CVE-2024-22419 | 2024-01-18 18:45:55 | GitHub_M | Vyper is a Pythonic Smart... | |
CVE-2023-34348 | 2024-01-18 17:16:50 | icscert | AVEVA PI Server versions 2023... | |
CVE-2023-31274 | 2024-01-18 17:15:25 | icscert | AVEVA PI Server versions 2023... | |
CVE-2023-28901 | 2024-01-18 16:27:43 | ASRG | The Skoda Automotive cloud contains... | |
CVE-2023-28900 | 2024-01-18 16:23:07 | ASRG | The Skoda Automotive cloud contains... | |
CVE-2024-0607 | 2024-01-18 15:41:14 | redhat | A flaw was found in... | |
CVE-2024-0409 | 2024-01-18 15:40:22 | redhat | A flaw was found in... | |
CVE-2024-0408 | 2024-01-18 15:40:06 | redhat | A flaw was found in... | |
CVE-2023-40052 | 2024-01-18 15:11:51 | ProgressSoftware | This issue affects Progress Application... | |
CVE-2023-40051 | 2024-01-18 15:11:04 | ProgressSoftware | This issue affects Progress Application... | |
CVE-2021-33631 | 2024-01-18 15:05:58 | openEuler | Integer Overflow or Wraparound vulnerability... | |
CVE-2021-33630 | 2024-01-18 15:00:49 | openEuler | NULL Pointer Dereference vulnerability in... | |
CVE-2023-7153 | 2024-01-18 14:38:14 | TR-CERT | Improper Neutralization of Input During... | |
CVE-2024-22317 | 2024-01-18 13:16:34 | ibm | IBM App Connect Enterprise 11.0.0.1... | |
CVE-2023-5806 | 2024-01-18 12:58:31 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2024-0669 | 2024-01-18 12:26:14 | INCIBE | A Cross-Frame Scripting vulnerability has... | |
CVE-2023-51463 | 2024-01-18 10:21:49 | adobe | Adobe Experience Manager versions 6.5.18... | |
CVE-2023-51464 | 2024-01-18 10:21:48 | adobe | Adobe Experience Manager versions 6.5.18... | |
CVE-2024-0580 | 2024-01-18 08:47:16 | INCIBE | Omission of user-controlled key authorization... | |
CVE-2023-6958 | 2024-01-18 07:30:25 | Wordfence | The WP Recipe Maker plugin... | |
CVE-2024-0381 | 2024-01-18 07:30:25 | Wordfence | The WP Recipe Maker plugin... | |
CVE-2023-6970 | 2024-01-18 07:30:24 | Wordfence | The WP Recipe Maker plugin... | |
CVE-2023-6816 | 2024-01-18 04:31:07 | redhat | A flaw was found in... | |
CVE-2023-48358 | 2024-01-18 02:44:54 | Unisoc | In drm driver, there is... | |
CVE-2023-48359 | 2024-01-18 02:44:54 | Unisoc | In autotest driver, there is... | |
CVE-2023-48357 | 2024-01-18 02:44:53 | Unisoc | In vsp driver, there is... | |
CVE-2023-48356 | 2024-01-18 02:44:53 | Unisoc | In jpg driver, there is... | |
CVE-2023-48354 | 2024-01-18 02:44:53 | Unisoc | In telephone service, there is... | |
CVE-2023-48355 | 2024-01-18 02:44:53 | Unisoc | In jpg driver, there is... | |
CVE-2023-48353 | 2024-01-18 02:44:52 | Unisoc | In vsp driver, there is... | |
CVE-2023-48351 | 2024-01-18 02:44:52 | Unisoc | In video decoder, there is... | |
CVE-2023-48350 | 2024-01-18 02:44:52 | Unisoc | In video decoder, there is... | |
CVE-2023-48352 | 2024-01-18 02:44:52 | Unisoc | In phasecheckserver, there is a... | |
CVE-2023-48348 | 2024-01-18 02:44:51 | Unisoc | In video decoder, there is... | |
CVE-2023-48347 | 2024-01-18 02:44:51 | Unisoc | In video decoder, there is... | |
CVE-2023-48346 | 2024-01-18 02:44:51 | Unisoc | In video decoder, there is... | |
CVE-2023-48349 | 2024-01-18 02:44:51 | Unisoc | In video decoder, there is... | |
CVE-2023-48342 | 2024-01-18 02:44:50 | Unisoc | In media service, there is... | |
CVE-2023-48345 | 2024-01-18 02:44:50 | Unisoc | In video decoder, there is... | |
CVE-2023-48344 | 2024-01-18 02:44:50 | Unisoc | In video decoder, there is... | |
CVE-2023-48343 | 2024-01-18 02:44:50 | Unisoc | In video decoder, there is... | |
CVE-2023-48339 | 2024-01-18 02:44:49 | Unisoc | In jpg driver, there is... | |
CVE-2023-48340 | 2024-01-18 02:44:49 | Unisoc | In video decoder, there is... | |
CVE-2023-48341 | 2024-01-18 02:44:49 | Unisoc | In video decoder, there is... | |
CVE-2024-0655 | 2024-01-18 01:31:04 | VulDB | A vulnerability has been found... | |
CVE-2023-6184 | 2024-01-18 01:04:15 | Citrix | Cross SiteScripting vulnerability in Citrix... | |
CVE-2024-0654 | 2024-01-18 01:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0652 | 2024-01-18 00:31:05 | VulDB | A vulnerability was found in... | |
CVE-2021-4433 | 2024-01-18 00:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0651 | 2024-01-18 00:00:08 | VulDB | A vulnerability was found in... | |
CVE-2023-50614 | 2024-01-18 00:00:00 | mitre | An issue discovereed in EBYTE... | |
CVE-2023-51217 | 2024-01-18 00:00:00 | mitre | An issue discovered in TenghuTOS... | |
CVE-2023-51258 | 2024-01-18 00:00:00 | mitre | A memory leak issue discovered... | |
CVE-2023-49943 | 2024-01-18 00:00:00 | mitre | Zoho ManageEngine ServiceDesk Plus MSP... | |
CVE-2024-22699 | 2024-01-18 00:00:00 | mitre | FlyCms v1.0 contains a Cross-Site... | |
CVE-2024-22592 | 2024-01-18 00:00:00 | mitre | FlyCms v1.0 contains a Cross-Site... | |
CVE-2024-22593 | 2024-01-18 00:00:00 | mitre | FlyCms v1.0 contains a Cross-Site... | |
CVE-2024-22603 | 2024-01-18 00:00:00 | mitre | FlyCms v1.0 contains a Cross-Site... | |
CVE-2024-22591 | 2024-01-18 00:00:00 | mitre | FlyCms v1.0 contains a Cross-Site... | |
CVE-2024-22819 | 2024-01-18 00:00:00 | mitre | FlyCms v1.0 contains a Cross-Site... | |
CVE-2024-22548 | 2024-01-18 00:00:00 | mitre | FlyCms 1.0 is vulnerable to... | |
CVE-2024-22817 | 2024-01-18 00:00:00 | mitre | FlyCms v1.0 contains a Cross-Site... | |
CVE-2024-22818 | 2024-01-18 00:00:00 | mitre | FlyCms v1.0 contains a Cross-Site... | |
CVE-2024-22568 | 2024-01-18 00:00:00 | mitre | FlyCms v1.0 contains a Cross-Site... | |
CVE-2024-22549 | 2024-01-18 00:00:00 | mitre | FlyCms 1.0 is vulnerable to... | |
CVE-2024-22601 | 2024-01-18 00:00:00 | mitre | FlyCms v1.0 contains a Cross-Site... | |
CVE-2023-6340 | 2024-01-17 23:57:06 | sonicwall | SonicWall Capture Client version 3.7.10, NetExtender... | |
CVE-2024-22416 | 2024-01-17 23:48:31 | GitHub_M | pyLoad is a free and... | |
CVE-2024-0650 | 2024-01-17 23:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0649 | 2024-01-17 23:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-0648 | 2024-01-17 22:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-22414 | 2024-01-17 20:25:29 | GitHub_M | flaskBlog is a simple blog... | |
CVE-2024-22410 | 2024-01-17 20:22:22 | GitHub_M | Creditcoin is a network that... | |
CVE-2023-5914 | 2024-01-17 20:19:49 | Citrix | Cross-site scripting (XSS) ... | |
CVE-2023-6549 | 2024-01-17 20:15:53 | Citrix | Improper Restriction of Operations within... | |
CVE-2023-6548 | 2024-01-17 20:11:18 | Citrix | Improper Control of Generation of... | |
CVE-2023-7031 | 2024-01-17 18:34:41 | avaya | Insecure Direct Object Reference vulnerabilities... | |
CVE-2024-0647 | 2024-01-17 18:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2022-42884 | 2024-01-17 18:17:27 | Patchstack | Missing Authorization vulnerability in ThemeinProgress... | |
CVE-2022-41790 | 2024-01-17 18:13:44 | Patchstack | Missing Authorization vulnerability in CodePeople... | |
CVE-2022-41786 | 2024-01-17 17:14:35 | Patchstack | Missing Authorization vulnerability in WP... | |
CVE-2022-41695 | 2024-01-17 17:09:02 | Patchstack | Missing Authorization vulnerability in SedLex... | |
CVE-2023-50950 | 2024-01-17 17:08:30 | ibm | IBM QRadar SIEM 7.5 could... | |
CVE-2022-41619 | 2024-01-17 17:02:41 | Patchstack | Missing Authorization vulnerability in SedLex... | |
CVE-2024-20277 | 2024-01-17 16:58:21 | cisco | A vulnerability in the web-based... | |
CVE-2024-20287 | 2024-01-17 16:58:01 | cisco | A vulnerability in the web-based... | |
CVE-2023-20260 | 2024-01-17 16:57:33 | cisco | A vulnerability in the application... | |
CVE-2023-20258 | 2024-01-17 16:56:57 | cisco | A vulnerability in the web-based... | |
CVE-2023-20271 | 2024-01-17 16:56:25 | cisco | A vulnerability in the web-based... | |
CVE-2023-20257 | 2024-01-17 16:55:42 | cisco | A vulnerability in the web-based... | |
CVE-2024-20251 | 2024-01-17 16:55:07 | cisco | A vulnerability in the web-based... | |
CVE-2024-20272 | 2024-01-17 16:54:49 | cisco | A vulnerability in the web-based... | |
CVE-2024-20270 | 2024-01-17 16:53:57 | cisco | A vulnerability in the web-based... | |
CVE-2022-40702 | 2024-01-17 16:51:05 | Patchstack | Missing Authorization vulnerability in Zorem... | |
CVE-2023-23882 | 2024-01-17 16:44:26 | Patchstack | Missing Authorization vulnerability in Brainstorm... | |
CVE-2023-23896 | 2024-01-17 16:36:50 | Patchstack | Missing Authorization vulnerability in MyThemeShop... | |
CVE-2022-41990 | 2024-01-17 16:18:58 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34379 | 2024-01-17 16:12:05 | Patchstack | Missing Authorization vulnerability in MagneticOne... | |
CVE-2022-40203 | 2024-01-17 16:08:58 | Patchstack | Missing Authorization vulnerability in AlgolPlus... | |
CVE-2022-38141 | 2024-01-17 16:04:01 | Patchstack | Missing Authorization vulnerability in Zorem... | |
CVE-2024-0396 | 2024-01-17 15:56:41 | ProgressSoftware | In Progress MOVEit Transfer versions... | |
CVE-2022-36418 | 2024-01-17 15:51:15 | Patchstack | Missing Authorization vulnerability in Vagary... | |
CVE-2024-0646 | 2024-01-17 15:16:45 | redhat | An out-of-bounds memory write flaw... | |
CVE-2024-0641 | 2024-01-17 15:15:45 | redhat | A denial of service vulnerability... | |
CVE-2024-0639 | 2024-01-17 15:14:47 | redhat | A denial of service vulnerability... | |
CVE-2023-5006 | 2024-01-17 14:31:48 | WPScan | The WP Discord Invite WordPress... | |
CVE-2023-5041 | 2024-01-17 14:27:26 | WPScan | The Track The Click WordPress... | |
CVE-2024-0645 | 2024-01-17 13:47:48 | INCIBE | Buffer overflow vulnerability in Explorer++... | |
CVE-2024-0643 | 2024-01-17 13:44:19 | INCIBE | Unrestricted upload of dangerous file... | |
CVE-2024-0642 | 2024-01-17 13:43:28 | INCIBE | Inadequate access control in the... | |
CVE-2021-4434 | 2024-01-17 08:31:03 | Wordfence | The Social Warfare plugin for... | |
CVE-2023-51743 | 2024-01-17 08:00:11 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51742 | 2024-01-17 07:57:14 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51741 | 2024-01-17 07:26:46 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51740 | 2024-01-17 07:25:01 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51739 | 2024-01-17 07:20:42 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51738 | 2024-01-17 07:19:23 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51737 | 2024-01-17 07:17:52 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51736 | 2024-01-17 07:16:13 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51735 | 2024-01-17 07:15:02 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51734 | 2024-01-17 07:13:09 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51733 | 2024-01-17 07:11:42 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51732 | 2024-01-17 07:07:56 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51731 | 2024-01-17 07:06:47 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51730 | 2024-01-17 07:05:23 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51729 | 2024-01-17 07:04:24 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51728 | 2024-01-17 07:02:31 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51727 | 2024-01-17 07:01:22 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51726 | 2024-01-17 06:59:56 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51725 | 2024-01-17 06:57:44 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51724 | 2024-01-17 06:56:03 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51723 | 2024-01-17 06:54:46 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51722 | 2024-01-17 06:52:36 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51721 | 2024-01-17 06:51:49 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51720 | 2024-01-17 06:50:35 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2023-51719 | 2024-01-17 06:48:08 | CERT-In | This vulnerability exist in Skyworth... | |
CVE-2024-0405 | 2024-01-17 04:32:16 | Wordfence | The Burst Statistics – Privacy-Friendly... | |
CVE-2023-48858 | 2024-01-17 00:00:00 | mitre | A Cross-site scripting (XSS) vulnerability... | |
CVE-2023-36235 | 2024-01-17 00:00:00 | mitre | An issue in webkul qloapps... | |
CVE-2023-52285 | 2024-01-17 00:00:00 | mitre | ExamSys 9150244 allows SQL Injection... | |
CVE-2023-52069 | 2024-01-17 00:00:00 | mitre | kodbox v1.49.04 was discovered to... | |
CVE-2023-44077 | 2024-01-17 00:00:00 | mitre | Studio Network Solutions ShareBrowser before... | |
CVE-2023-49515 | 2024-01-17 00:00:00 | mitre | Insecure Permissiosn vulnerability in TP... | |
CVE-2023-25295 | 2024-01-17 00:00:00 | mitre | A Cross Site Scripting (XSS)... | |
CVE-2023-46952 | 2024-01-17 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-22714 | 2024-01-17 00:00:00 | mitre | Stupid Simple CMS <=1.2.4 is... | |
CVE-2024-22715 | 2024-01-17 00:00:00 | mitre | Stupid Simple CMS <=1.2.4 was... | |
CVE-2024-23525 | 2024-01-17 00:00:00 | mitre | The Spreadsheet::ParseXLSX package before 0.30... | |
CVE-2024-22406 | 2024-01-16 22:30:04 | GitHub_M | Shopware is an open headless... | |
CVE-2024-22407 | 2024-01-16 22:29:06 | GitHub_M | Shopware is an open headless... | |
CVE-2024-22408 | 2024-01-16 22:26:41 | GitHub_M | Shopware is an open headless... | |
CVE-2024-22409 | 2024-01-16 22:16:48 | GitHub_M | DataHub is an open-source metadata... | |
CVE-2024-0603 | 2024-01-16 22:00:07 | VulDB | A vulnerability classified as critical... | |
CVE-2024-22411 | 2024-01-16 21:57:44 | GitHub_M | Avo is a framework to... | |
CVE-2024-22191 | 2024-01-16 21:57:37 | GitHub_M | Avo is a framework to... | |
CVE-2024-22192 | 2024-01-16 21:44:53 | GitHub_M | Ursa is a cryptographic library... | |
CVE-2024-21670 | 2024-01-16 21:44:05 | GitHub_M | Ursa is a cryptographic library... | |
CVE-2024-20987 | 2024-01-16 21:41:26 | oracle | Vulnerability in the Oracle BI... | |
CVE-2024-20985 | 2024-01-16 21:41:25 | oracle | Vulnerability in the MySQL Server... | |
CVE-2024-20983 | 2024-01-16 21:41:25 | oracle | Vulnerability in the MySQL Server... | |
CVE-2024-20981 | 2024-01-16 21:41:25 | oracle | Vulnerability in the MySQL Server... | |
CVE-2024-20977 | 2024-01-16 21:41:24 | oracle | Vulnerability in the MySQL Server... | |
CVE-2024-20975 | 2024-01-16 21:41:24 | oracle | Vulnerability in the MySQL Server... | |
CVE-2024-20979 | 2024-01-16 21:41:24 | oracle | Vulnerability in the Oracle BI... | |
CVE-2024-20971 | 2024-01-16 21:41:23 | oracle | Vulnerability in the MySQL Server... | |
CVE-2024-20973 | 2024-01-16 21:41:23 | oracle | Vulnerability in the MySQL Server... | |
CVE-2024-20969 | 2024-01-16 21:41:23 | oracle | Vulnerability in the MySQL Server... | |
CVE-2024-20965 | 2024-01-16 21:41:22 | oracle | Vulnerability in the MySQL Server... | |
CVE-2024-20963 | 2024-01-16 21:41:22 | oracle | Vulnerability in the MySQL Server... | |
CVE-2024-20967 | 2024-01-16 21:41:22 | oracle | Vulnerability in the MySQL Server... | |
CVE-2024-20957 | 2024-01-16 21:41:21 | oracle | Vulnerability in the JD Edwards... | |
CVE-2024-20961 | 2024-01-16 21:41:21 | oracle | Vulnerability in the MySQL Server... | |
CVE-2024-20959 | 2024-01-16 21:41:21 | oracle | Vulnerability in the Oracle ZFS... | |
CVE-2024-20952 | 2024-01-16 21:41:20 | oracle | Vulnerability in the Oracle Java... | |
CVE-2024-20950 | 2024-01-16 21:41:20 | oracle | Vulnerability in the Oracle Customer... | |
CVE-2024-20955 | 2024-01-16 21:41:20 | oracle | Vulnerability in the Oracle GraalVM... | |
CVE-2024-20948 | 2024-01-16 21:41:19 | oracle | Vulnerability in the Oracle Knowledge... | |
CVE-2024-20946 | 2024-01-16 21:41:19 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2024-20944 | 2024-01-16 21:41:19 | oracle | Vulnerability in the Oracle iSupport... | |
CVE-2024-20942 | 2024-01-16 21:41:18 | oracle | Vulnerability in the Oracle Complex... | |
CVE-2024-20940 | 2024-01-16 21:41:18 | oracle | Vulnerability in the Oracle Knowledge... | |
CVE-2024-20936 | 2024-01-16 21:41:18 | oracle | Vulnerability in the Oracle One-to-One... | |
CVE-2024-20938 | 2024-01-16 21:41:18 | oracle | Vulnerability in the Oracle iStore... | |
CVE-2024-20934 | 2024-01-16 21:41:17 | oracle | Vulnerability in the Oracle Installed... | |
CVE-2024-20930 | 2024-01-16 21:41:17 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2024-20932 | 2024-01-16 21:41:17 | oracle | Vulnerability in the Oracle Java... | |
CVE-2024-20926 | 2024-01-16 21:41:16 | oracle | Vulnerability in the Oracle Java... | |
CVE-2024-20928 | 2024-01-16 21:41:16 | oracle | Vulnerability in the Oracle WebCenter... | |
CVE-2024-20922 | 2024-01-16 21:41:15 | oracle | Vulnerability in the Oracle Java... | |
CVE-2024-20924 | 2024-01-16 21:41:15 | oracle | Vulnerability in Oracle Audit Vault... | |
CVE-2024-20920 | 2024-01-16 21:41:15 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2024-20914 | 2024-01-16 21:41:14 | oracle | Vulnerability in the Oracle ZFS... | |
CVE-2024-20912 | 2024-01-16 21:41:14 | oracle | Vulnerability in Oracle Audit Vault... | |
CVE-2024-20918 | 2024-01-16 21:41:14 | oracle | Vulnerability in the Oracle Java... | |
CVE-2024-20916 | 2024-01-16 21:41:14 | oracle | Vulnerability in the Oracle Enterprise... | |
CVE-2024-20908 | 2024-01-16 21:41:13 | oracle | Vulnerability in the Oracle WebCenter... | |
CVE-2024-20910 | 2024-01-16 21:41:13 | oracle | Vulnerability in Oracle Audit Vault... | |
CVE-2024-20906 | 2024-01-16 21:41:12 | oracle | Vulnerability in the Integrated Lights... | |
CVE-2024-20904 | 2024-01-16 21:41:12 | oracle | Vulnerability in the Oracle Business... | |
CVE-2023-21901 | 2024-01-16 21:39:38 | oracle | Vulnerability in the Oracle Financial... | |
CVE-2022-31021 | 2024-01-16 21:35:31 | GitHub_M | Ursa is a cryptographic library... | |
CVE-2024-0601 | 2024-01-16 21:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0518 | 2024-01-16 21:14:49 | Chrome | Type confusion in V8 in... | |
CVE-2024-0519 | 2024-01-16 21:14:49 | Chrome | Out of bounds memory access... | |
CVE-2024-0517 | 2024-01-16 21:14:48 | Chrome | Out of bounds write in... | |
CVE-2024-0599 | 2024-01-16 20:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-6336 | 2024-01-16 19:42:09 | HYPR | Improper Link Resolution Before File... | |
CVE-2023-6335 | 2024-01-16 19:42:02 | HYPR | Improper Link Resolution Before File... | |
CVE-2023-6334 | 2024-01-16 19:41:52 | HYPR | Improper Restriction of Operations within... | |
CVE-2023-5097 | 2024-01-16 19:40:57 | HYPR | Improper Input Validation vulnerability in... | |
CVE-2023-51381 | 2024-01-16 18:52:06 | GitHub_P | ... | |
CVE-2024-0507 | 2024-01-16 18:51:28 | GitHub_P | An attacker with access to... | |
CVE-2024-0200 | 2024-01-16 18:50:48 | GitHub_P | An unsafe reflection vulnerability was... | |
CVE-2023-7234 | 2024-01-16 18:11:50 | icscert | OPCUAServerToolkit will write a log... | |
CVE-2024-23347 | 2024-01-16 17:57:20 | Prior to v176, when opening... | ||
CVE-2023-37523 | 2024-01-16 17:33:01 | HCL | Missing or insecure tags in... | |
CVE-2023-4969 | 2024-01-16 17:01:29 | certcc | A GPU kernel can read... | |
CVE-2024-0579 | 2024-01-16 16:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-45234 | 2024-01-16 16:14:28 | TianoCore | EDK2s Network Package is susceptible... | |
CVE-2023-45233 | 2024-01-16 16:13:50 | TianoCore | EDK2s Network Package is susceptible... | |
CVE-2023-45232 | 2024-01-16 16:12:32 | TianoCore | EDK2s Network Package is susceptible... | |
CVE-2023-45235 | 2024-01-16 16:11:41 | TianoCore | EDK2s Network Package is susceptible... | |
CVE-2023-45237 | 2024-01-16 16:11:11 | TianoCore | EDK2s Network Package is susceptible... | |
CVE-2023-45236 | 2024-01-16 16:10:38 | TianoCore | EDK2s Network Package is susceptible... | |
CVE-2023-45231 | 2024-01-16 16:09:47 | TianoCore | EDK2s Network Package is susceptible... | |
CVE-2023-45230 | 2024-01-16 16:08:01 | TianoCore | EDK2s Network Package is susceptible... | |
CVE-2023-45229 | 2024-01-16 16:07:31 | TianoCore | EDK2s Network Package is susceptible... | |
CVE-2024-0578 | 2024-01-16 16:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2023-37522 | 2024-01-16 15:59:35 | HCL | HCL BigFix Bare OSD Metal... | |
CVE-2023-7151 | 2024-01-16 15:57:52 | WPScan | The Product Enquiry for WooCommerce... | |
CVE-2023-6373 | 2024-01-16 15:57:47 | WPScan | The ArtPlacer Widget WordPress plugin... | |
CVE-2023-6292 | 2024-01-16 15:57:34 | WPScan | The Ecwid Ecommerce Shopping Cart... | |
CVE-2023-5922 | 2024-01-16 15:57:21 | WPScan | The Royal Elementor Addons and... | |
CVE-2024-0238 | 2024-01-16 15:57:05 | WPScan | The EventON Premium WordPress plugin... | |
CVE-2023-7125 | 2024-01-16 15:57:04 | WPScan | The Community by PeepSo WordPress... | |
CVE-2023-7083 | 2024-01-16 15:57:04 | WPScan | The Voting Record WordPress plugin... | |
CVE-2024-0235 | 2024-01-16 15:57:04 | WPScan | The EventON WordPress plugin before... | |
CVE-2023-7084 | 2024-01-16 15:57:03 | WPScan | The Voting Record WordPress plugin... | |
CVE-2024-0239 | 2024-01-16 15:57:03 | WPScan | The Contact Form 7 Connector... | |
CVE-2023-6732 | 2024-01-16 15:57:02 | WPScan | The Ultimate Maps by Supsystic... | |
CVE-2023-7154 | 2024-01-16 15:57:02 | WPScan | The Hubbub Lite (formerly Grow... | |
CVE-2024-0233 | 2024-01-16 15:57:02 | WPScan | The EventON WordPress plugin before... | |
CVE-2023-6005 | 2024-01-16 15:57:01 | WPScan | The EventON WordPress plugin before... | |
CVE-2023-6592 | 2024-01-16 15:57:01 | WPScan | The FastDup WordPress plugin before... | |
CVE-2024-0187 | 2024-01-16 15:57:01 | WPScan | The Community by PeepSo WordPress... | |
CVE-2023-6824 | 2024-01-16 15:57:00 | WPScan | The WP Customer Area WordPress... | |
CVE-2024-0236 | 2024-01-16 15:57:00 | WPScan | The EventON WordPress plugin before... | |
CVE-2023-6741 | 2024-01-16 15:56:59 | WPScan | The WP Customer Area WordPress... | |
CVE-2024-0237 | 2024-01-16 15:56:59 | WPScan | The EventON WordPress plugin through... | |
CVE-2023-4703 | 2024-01-16 15:56:47 | WPScan | The All in One B2B... | |
CVE-2023-4797 | 2024-01-16 15:56:40 | WPScan | The Newsletters WordPress plugin before... | |
CVE-2023-4757 | 2024-01-16 15:56:36 | WPScan | The Staff / Employee Business... | |
CVE-2023-4536 | 2024-01-16 15:56:33 | WPScan | The My Account Page Editor... | |
CVE-2023-0824 | 2024-01-16 15:56:28 | WPScan | The User registration & user... | |
CVE-2023-0769 | 2024-01-16 15:56:25 | WPScan | The hiWeb Migration Simple WordPress... | |
CVE-2023-1405 | 2024-01-16 15:56:18 | WPScan | The Formidable Forms WordPress plugin... | |
CVE-2023-0389 | 2024-01-16 15:56:07 | WPScan | The Calculated Fields Form WordPress... | |
CVE-2023-0376 | 2024-01-16 15:55:51 | WPScan | The Qubely WordPress plugin before... | |
CVE-2023-0094 | 2024-01-16 15:55:46 | WPScan | The UpQode Google Maps WordPress... | |
CVE-2023-2252 | 2024-01-16 15:55:41 | WPScan | The Directorist WordPress plugin before... | |
CVE-2023-3372 | 2024-01-16 15:55:36 | WPScan | The Lana Shortcodes WordPress plugin... | |
CVE-2023-3178 | 2024-01-16 15:55:29 | WPScan | The POST SMTP Mailer WordPress... | |
CVE-2023-37521 | 2024-01-16 15:55:27 | HCL | HCL BigFix Bare OSD Metal... | |
CVE-2023-2655 | 2024-01-16 15:55:22 | WPScan | The Contact Form by WD... | |
CVE-2023-0479 | 2024-01-16 15:55:08 | WPScan | The Print Invoice & Delivery... | |
CVE-2023-0079 | 2024-01-16 15:54:58 | WPScan | The Customer Reviews for WooCommerce... | |
CVE-2023-0224 | 2024-01-16 15:54:45 | WPScan | The GiveWP WordPress plugin before... | |
CVE-2023-5558 | 2024-01-16 15:54:33 | WPScan | The LearnPress WordPress plugin before... | |
CVE-2023-6046 | 2024-01-16 15:54:15 | WPScan | The EventON WordPress plugin before... | |
CVE-2023-3771 | 2024-01-16 15:54:04 | WPScan | The T1 WordPress theme through... | |
CVE-2023-3211 | 2024-01-16 15:54:01 | WPScan | The WordPress Database Administrator WordPress... | |
CVE-2023-3647 | 2024-01-16 15:54:00 | WPScan | The IURNY by INDIGITALL WordPress... | |
CVE-2022-3194 | 2024-01-16 15:53:36 | WPScan | The Dokan WordPress plugin before... | |
CVE-2022-3829 | 2024-01-16 15:53:24 | WPScan | The Font Awesome 4 Menus... | |
CVE-2022-3739 | 2024-01-16 15:53:10 | WPScan | The WP Best Quiz WordPress... | |
CVE-2022-3604 | 2024-01-16 15:52:59 | WPScan | The Contact Form Entries WordPress... | |
CVE-2022-1618 | 2024-01-16 15:52:50 | WPScan | The Coru LFMember WordPress plugin... | |
CVE-2022-1617 | 2024-01-16 15:52:49 | WPScan | The WP-Invoice WordPress plugin through... | |
CVE-2022-0775 | 2024-01-16 15:52:36 | WPScan | The WooCommerce WordPress plugin before... | |
CVE-2021-4227 | 2024-01-16 15:52:25 | WPScan | The ark-commenteditor WordPress plugin through... | |
CVE-2022-1760 | 2024-01-16 15:52:21 | WPScan | The Core Control WordPress plugin... | |
CVE-2022-1609 | 2024-01-16 15:52:21 | WPScan | The School Management WordPress plugin... | |
CVE-2022-23180 | 2024-01-16 15:52:09 | WPScan | The Contact Form & Lead... | |
CVE-2022-23179 | 2024-01-16 15:52:09 | WPScan | The Contact Form & Lead... | |
CVE-2022-0402 | 2024-01-16 15:51:00 | WPScan | The Super Forms - Drag... | |
CVE-2022-3899 | 2024-01-16 15:50:51 | WPScan | The 3dprint WordPress plugin before... | |
CVE-2022-3764 | 2024-01-16 15:50:50 | WPScan | The plugin does not filter... | |
CVE-2022-3836 | 2024-01-16 15:50:49 | WPScan | The Seed Social WordPress plugin... | |
CVE-2022-1538 | 2024-01-16 15:50:34 | WPScan | Theme Demo Import WordPress plugin... | |
CVE-2022-1563 | 2024-01-16 15:50:08 | WPScan | The WPGraphQL WooCommerce WordPress plugin... | |
CVE-2022-2413 | 2024-01-16 15:49:54 | WPScan | The Slide Anything WordPress plugin... | |
CVE-2021-24870 | 2024-01-16 15:49:40 | WPScan | The WP Fastest Cache WordPress... | |
CVE-2021-24869 | 2024-01-16 15:49:39 | WPScan | The WP Fastest Cache WordPress... | |
CVE-2021-24432 | 2024-01-16 15:49:30 | WPScan | The Advanced AJAX Product Filters... | |
CVE-2021-24433 | 2024-01-16 15:49:30 | WPScan | The simple sort&search WordPress plugin... | |
CVE-2021-25117 | 2024-01-16 15:49:22 | WPScan | The WP-PostRatings WordPress plugin before... | |
CVE-2021-24151 | 2024-01-16 15:48:54 | WPScan | The WP Editor WordPress plugin... | |
CVE-2021-24559 | 2024-01-16 15:48:44 | WPScan | The Qyrr WordPress plugin before... | |
CVE-2021-24566 | 2024-01-16 15:48:44 | WPScan | The WooCommerce Currency Switcher FOX... | |
CVE-2021-24567 | 2024-01-16 15:48:43 | WPScan | The Simple Post WordPress plugin... | |
CVE-2024-0577 | 2024-01-16 15:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0576 | 2024-01-16 15:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0575 | 2024-01-16 15:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-0574 | 2024-01-16 15:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-0582 | 2024-01-16 14:33:44 | redhat | A memory leak flaw was... | |
CVE-2023-6395 | 2024-01-16 14:33:02 | redhat | The Mock software contains a... | |
CVE-2024-0573 | 2024-01-16 14:31:05 | VulDB | A vulnerability has been found... | |
CVE-2021-4432 | 2024-01-16 14:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0584 | 2024-01-16 14:02:02 | redhat | ... | |
CVE-2024-0567 | 2024-01-16 14:01:59 | redhat | A vulnerability was found in... | |
CVE-2024-0232 | 2024-01-16 14:01:58 | redhat | A heap use-after-free issue has... | |
CVE-2024-0572 | 2024-01-16 14:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0571 | 2024-01-16 13:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0570 | 2024-01-16 13:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0581 | 2024-01-16 13:14:27 | INCIBE | An Uncontrolled Resource Consumption vulnerability... | |
CVE-2024-0569 | 2024-01-16 12:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0553 | 2024-01-16 11:40:50 | redhat | A vulnerability was found in... | |
CVE-2024-0556 | 2024-01-16 10:10:58 | INCIBE | A Weak Cryptography for Passwords... | |
CVE-2024-0555 | 2024-01-16 10:09:58 | INCIBE | A Cross-Site Request Forgery (CSRF)... | |
CVE-2024-0554 | 2024-01-16 10:08:29 | INCIBE | A Cross-site scripting (XSS) vulnerability... | |
CVE-2023-52106 | 2024-01-16 09:26:20 | huawei | Vulnerability of permission verification for... | |
CVE-2023-52105 | 2024-01-16 09:24:52 | huawei | The nearby module has a... | |
CVE-2023-52104 | 2024-01-16 09:23:14 | huawei | Vulnerability of parameters being not... | |
CVE-2023-52103 | 2024-01-16 09:20:52 | huawei | Buffer overflow vulnerability in the... | |
CVE-2023-52102 | 2024-01-16 09:18:53 | huawei | Vulnerability of parameters being not... | |
CVE-2023-52101 | 2024-01-16 09:17:44 | huawei | Component exposure vulnerability in the... | |
CVE-2023-52100 | 2024-01-16 09:15:58 | huawei | The Celia Keyboard module has... | |
CVE-2023-52099 | 2024-01-16 09:13:24 | huawei | Vulnerability of foreground service restrictions... | |
CVE-2023-34063 | 2024-01-16 09:10:09 | vmware | Aria Automation contains a Missing... | |
CVE-2023-52098 | 2024-01-16 09:08:10 | huawei | Denial of Service (DoS) vulnerability... | |
CVE-2023-52108 | 2024-01-16 08:43:08 | huawei | Vulnerability of process priorities being... | |
CVE-2023-52107 | 2024-01-16 08:25:30 | huawei | Vulnerability of permissions being not... | |
CVE-2023-52116 | 2024-01-16 08:24:07 | huawei | Permission management vulnerability in the... | |
CVE-2023-52115 | 2024-01-16 08:22:31 | huawei | The iaware module has a... | |
CVE-2023-52114 | 2024-01-16 08:21:37 | huawei | Data confidentiality vulnerability in the... | |
CVE-2023-44112 | 2024-01-16 08:00:06 | huawei | Out-of-bounds access vulnerability in the... | |
CVE-2011-10005 | 2024-01-16 08:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-52113 | 2024-01-16 07:58:43 | huawei | launchAnyWhere vulnerability in the ActivityManagerService... | |
CVE-2023-52112 | 2024-01-16 07:57:06 | huawei | Unauthorized file access vulnerability in... | |
CVE-2023-52111 | 2024-01-16 07:55:41 | huawei | Authorization vulnerability in the BootLoader... | |
CVE-2023-52110 | 2024-01-16 07:54:39 | huawei | The sensor module has an... | |
CVE-2023-52109 | 2024-01-16 07:53:43 | huawei | Vulnerability of trust relationships being... | |
CVE-2023-44117 | 2024-01-16 07:49:56 | huawei | Vulnerability of trust relationships being... | |
CVE-2023-4566 | 2024-01-16 07:47:38 | huawei | Vulnerability of trust relationships being... | |
CVE-2023-22527 | 2024-01-16 05:00:00 | atlassian | A template injection vulnerability on... | |
CVE-2023-22526 | 2024-01-16 05:00:00 | atlassian | This High severity RCE (Remote... | |
CVE-2024-21673 | 2024-01-16 05:00:00 | atlassian | This High severity Remote Code... | |
CVE-2024-21674 | 2024-01-16 05:00:00 | atlassian | This High severity Remote Code... | |
CVE-2024-21672 | 2024-01-16 05:00:00 | atlassian | This High severity Remote Code... | |
CVE-2024-22428 | 2024-01-16 04:02:01 | dell | Dell iDRAC Service Module, versions... | |
CVE-2024-22362 | 2024-01-16 03:39:51 | jpcert | Drupal contains a vulnerability with... | |
CVE-2023-6457 | 2024-01-16 01:00:33 | Hitachi | Incorrect Default Permissions vulnerability in... | |
CVE-2023-49107 | 2024-01-16 00:59:46 | Hitachi | Generation of Error Message Containing... | |
CVE-2023-49106 | 2024-01-16 00:58:50 | Hitachi | Missing Password Field Masking vulnerability... | |
CVE-2023-43449 | 2024-01-16 00:00:00 | mitre | An issue in HummerRisk HummerRisk... | |
CVE-2023-39691 | 2024-01-16 00:00:00 | mitre | An issue discovered in kodbox... | |
CVE-2023-48104 | 2024-01-16 00:00:00 | mitre | Alinto SOGo before 5.9.1 is... | |
CVE-2023-48926 | 2024-01-16 00:00:00 | mitre | An issue in 202 ecommerce... | |
CVE-2023-36236 | 2024-01-16 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-52068 | 2024-01-16 00:00:00 | mitre | kodbox v1.43 was discovered to... | |
CVE-2023-52042 | 2024-01-16 00:00:00 | mitre | An issue discovered in sub_4117F8... | |
CVE-2023-52041 | 2024-01-16 00:00:00 | mitre | An issue discovered in TOTOLINK... | |
CVE-2023-51257 | 2024-01-16 00:00:00 | mitre | An invalid memory write issue... | |
CVE-2023-51282 | 2024-01-16 00:00:00 | mitre | An issue in mingSoft MCMS... | |
CVE-2023-51807 | 2024-01-16 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-51059 | 2024-01-16 00:00:00 | mitre | An issue in MOKO TECHNOLOGY... | |
CVE-2023-51810 | 2024-01-16 00:00:00 | mitre | SQL injection vulnerability in StackIdeas... | |
CVE-2023-49351 | 2024-01-16 00:00:00 | mitre | A stack-based buffer overflow vulnerability... | |
CVE-2023-47460 | 2024-01-16 00:00:00 | mitre | SQL injection vulnerability in Knovos... | |
CVE-2023-47459 | 2024-01-16 00:00:00 | mitre | An issue in Knovos Discovery... | |
CVE-2023-41619 | 2024-01-16 00:00:00 | mitre | Emlog Pro v2.1.14 was discovered... | |
CVE-2024-22627 | 2024-01-16 00:00:00 | mitre | Complete Supplier Management System v1.0... | |
CVE-2024-22628 | 2024-01-16 00:00:00 | mitre | Budget and Expense Tracker System... | |
CVE-2024-22916 | 2024-01-16 00:00:00 | mitre | In D-LINK Go-RT-AC750 v101b03, the... | |
CVE-2024-22625 | 2024-01-16 00:00:00 | mitre | Complete Supplier Management System v1.0... | |
CVE-2024-22626 | 2024-01-16 00:00:00 | mitre | Complete Supplier Management System v1.0... | |
CVE-2024-22491 | 2024-01-16 00:00:00 | mitre | A Stored Cross Site Scripting... | |
CVE-2023-7206 | 2024-01-15 22:22:01 | icscert | In Horner Automation Cscape versions... | |
CVE-2024-0565 | 2024-01-15 20:02:02 | redhat | An out-of-bounds memory read flaw... | |
CVE-2024-0562 | 2024-01-15 19:01:36 | redhat | A use-after-free flaw was found... | |
CVE-2024-0558 | 2024-01-15 17:00:06 | VulDB | A vulnerability has been found... | |
CVE-2024-0557 | 2024-01-15 16:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0320 | 2024-01-15 16:29:31 | INCIBE | Cross-Site Scripting in FireEye Malware... | |
CVE-2024-0319 | 2024-01-15 16:27:50 | INCIBE | Open Redirect vulnerability in FireEye... | |
CVE-2024-0318 | 2024-01-15 16:26:50 | INCIBE | Cross-Site Scripting in FireEye HXTool... | |
CVE-2024-0317 | 2024-01-15 16:23:34 | INCIBE | Cross-Site Scripting in FireEye EX,... | |
CVE-2024-0316 | 2024-01-15 16:04:50 | INCIBE | Improper cleanup vulnerability in exceptions... | |
CVE-2024-0315 | 2024-01-15 16:02:52 | INCIBE | Remote file inclusion vulnerability in... | |
CVE-2024-0314 | 2024-01-15 16:01:02 | INCIBE | XSS vulnerability in FireEye Central... | |
CVE-2023-50729 | 2024-01-15 15:57:27 | GitHub_M | Traccar is an open source... | |
CVE-2024-22207 | 2024-01-15 15:40:35 | GitHub_M | fastify-swagger-ui is a Fastify plugin... | |
CVE-2023-4925 | 2024-01-15 15:10:43 | WPScan | The Easy Forms for Mailchimp... | |
CVE-2023-5905 | 2024-01-15 15:10:43 | WPScan | The DeMomentSomTres WordPress Export Posts... | |
CVE-2023-6066 | 2024-01-15 15:10:43 | WPScan | The WP Custom Widget area... | |
CVE-2023-6050 | 2024-01-15 15:10:42 | WPScan | The Estatik Real Estate Plugin... | |
CVE-2023-6991 | 2024-01-15 15:10:41 | WPScan | The JSM file_get_contents() Shortcode WordPress... | |
CVE-2023-6620 | 2024-01-15 15:10:41 | WPScan | The POST SMTP Mailer WordPress... | |
CVE-2023-6163 | 2024-01-15 15:10:41 | WPScan | The WP Crowdfunding WordPress plugin... | |
CVE-2023-6623 | 2024-01-15 15:10:40 | WPScan | The Essential Blocks WordPress plugin... | |
CVE-2023-6048 | 2024-01-15 15:10:40 | WPScan | The Estatik Real Estate Plugin... | |
CVE-2023-6843 | 2024-01-15 15:10:39 | WPScan | The easy.jobs- Best Recruitment Plugin... | |
CVE-2023-6049 | 2024-01-15 15:10:39 | WPScan | The Estatik Real Estate Plugin... | |
CVE-2023-6029 | 2024-01-15 15:10:39 | WPScan | The EazyDocs WordPress plugin before... | |
CVE-2023-6941 | 2024-01-15 15:10:38 | WPScan | The Keap Official Opt-in Forms... | |
CVE-2023-42137 | 2024-01-15 13:28:59 | CERT-PL | PAX Android based POS devices... | |
CVE-2023-42136 | 2024-01-15 13:28:57 | CERT-PL | PAX Android based POS devices... | |
CVE-2023-42135 | 2024-01-15 13:28:55 | CERT-PL | PAX A920Pro/A50 devices with PayDroid_8.1.0_Sagittarius_V11.1.50_20230614... | |
CVE-2023-4818 | 2024-01-15 13:28:53 | CERT-PL | PAX A920 device allows to... | |
CVE-2023-42134 | 2024-01-15 13:28:53 | CERT-PL | PAX Android based POS devices... | |
CVE-2024-20709 | 2024-01-15 12:13:10 | adobe | Acrobat Reader T5 (MSFT Edge)... | |
CVE-2024-20721 | 2024-01-15 12:13:09 | adobe | Acrobat Reader T5 (MSFT Edge)... | |
CVE-2023-4001 | 2024-01-15 11:10:19 | redhat | An authentication bypass flaw was... | |
CVE-2023-5253 | 2024-01-15 10:53:56 | Nozomi | A missing authentication check in... | |
CVE-2023-46226 | 2024-01-15 10:35:49 | apache | Remote Code Execution vulnerability in... | |
CVE-2023-46749 | 2024-01-15 09:57:31 | apache | Apache Shiro before 1.13.0 or... | |
CVE-2023-50290 | 2024-01-15 09:32:44 | apache | Exposure of Sensitive Information to... | |
CVE-2023-6915 | 2024-01-15 09:32:32 | redhat | A Null pointer dereference problem... | |
CVE-2024-22028 | 2024-01-15 06:53:27 | jpcert | Insufficient technical documentation issue exists... | |
CVE-2024-0548 | 2024-01-15 06:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0547 | 2024-01-15 06:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-0546 | 2024-01-15 06:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0545 | 2024-01-15 06:00:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0543 | 2024-01-15 05:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0542 | 2024-01-15 05:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-0541 | 2024-01-15 05:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-0540 | 2024-01-15 04:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0539 | 2024-01-15 04:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0552 | 2024-01-15 04:03:07 | twcert | Intumit inc. SmartRobots web framwork... | |
CVE-2024-0538 | 2024-01-15 04:00:06 | VulDB | A vulnerability has been found... | |
CVE-2024-0537 | 2024-01-15 04:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0536 | 2024-01-15 03:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0535 | 2024-01-15 03:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-48383 | 2024-01-15 02:37:58 | twcert | NetVision Information airPASS has a... | |
CVE-2024-0534 | 2024-01-15 02:31:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0533 | 2024-01-15 02:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0532 | 2024-01-15 02:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-0531 | 2024-01-15 02:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-0530 | 2024-01-15 01:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0529 | 2024-01-15 01:00:05 | VulDB | A vulnerability has been found... | |
CVE-2024-0528 | 2024-01-15 00:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0527 | 2024-01-15 00:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0526 | 2024-01-15 00:00:07 | VulDB | A vulnerability classified as critical... | |
CVE-2020-36770 | 2024-01-15 00:00:00 | mitre | pkg_postinst in the Gentoo ebuild... | |
CVE-2024-0525 | 2024-01-14 23:31:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0524 | 2024-01-14 23:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0523 | 2024-01-14 23:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-0522 | 2024-01-14 23:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0510 | 2024-01-13 22:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0505 | 2024-01-13 21:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0504 | 2024-01-13 21:00:06 | VulDB | A vulnerability has been found... | |
CVE-2024-0503 | 2024-01-13 20:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0502 | 2024-01-13 20:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0501 | 2024-01-13 19:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-0500 | 2024-01-13 19:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0499 | 2024-01-13 18:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0498 | 2024-01-13 18:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0497 | 2024-01-13 17:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0496 | 2024-01-13 17:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0495 | 2024-01-13 16:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-0494 | 2024-01-13 16:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0493 | 2024-01-13 15:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0492 | 2024-01-13 15:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0491 | 2024-01-13 14:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0490 | 2024-01-13 14:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0489 | 2024-01-13 13:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0488 | 2024-01-13 13:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0487 | 2024-01-13 12:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0486 | 2024-01-13 12:00:05 | VulDB | A vulnerability has been found... | |
CVE-2024-0485 | 2024-01-13 11:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0484 | 2024-01-13 10:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0483 | 2024-01-13 10:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0482 | 2024-01-13 09:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0481 | 2024-01-13 09:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-22209 | 2024-01-13 07:40:44 | GitHub_M | Open edX Platform is a... | |
CVE-2024-21640 | 2024-01-13 07:40:10 | GitHub_M | Chromium Embedded Framework (CEF) is... | |
CVE-2024-0251 | 2024-01-13 07:35:21 | Wordfence | The Advanced Woo Search plugin... | |
CVE-2024-0480 | 2024-01-13 07:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0479 | 2024-01-13 07:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0478 | 2024-01-13 06:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0477 | 2024-01-13 06:00:05 | VulDB | A vulnerability has been found... | |
CVE-2024-0476 | 2024-01-13 05:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0475 | 2024-01-13 00:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2023-50072 | 2024-01-13 00:00:00 | mitre | A Stored Cross-Site Scripting (XSS)... | |
CVE-2023-52289 | 2024-01-13 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-52288 | 2024-01-13 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-33472 | 2024-01-13 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-51062 | 2024-01-13 00:00:00 | mitre | An unauthenticated log file read... | |
CVE-2023-51063 | 2024-01-13 00:00:00 | mitre | QStar Archive Solutions Release RELEASE_3-0... | |
CVE-2023-51066 | 2024-01-13 00:00:00 | mitre | An authenticated remote code execution... | |
CVE-2023-51068 | 2024-01-13 00:00:00 | mitre | An authenticated reflected cross-site scripting... | |
CVE-2023-51064 | 2024-01-13 00:00:00 | mitre | QStar Archive Solutions Release RELEASE_3-0... | |
CVE-2023-51067 | 2024-01-13 00:00:00 | mitre | An unauthenticated reflected cross-site scripting... | |
CVE-2023-51804 | 2024-01-13 00:00:00 | mitre | An issue in rymcu forest... | |
CVE-2023-51071 | 2024-01-13 00:00:00 | mitre | An access control issue in... | |
CVE-2023-51805 | 2024-01-13 00:00:00 | mitre | SQL Injection vulnerability in TDuckCLoud... | |
CVE-2023-51065 | 2024-01-13 00:00:00 | mitre | Incorrect access control in QStar... | |
CVE-2023-51070 | 2024-01-13 00:00:00 | mitre | An access control issue in... | |
CVE-2023-46943 | 2024-01-13 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-46942 | 2024-01-13 00:00:00 | mitre | Lack of authentication in NPMs... | |
CVE-2024-22137 | 2024-01-12 23:20:31 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-22142 | 2024-01-12 23:17:20 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-0230 | 2024-01-12 23:10:45 | apple | A session management issue was... | |
CVE-2024-0474 | 2024-01-12 22:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2022-4962 | 2024-01-12 22:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-49647 | 2024-01-12 21:44:00 | Zoom | Improper access control in Zoom... | |
CVE-2024-0473 | 2024-01-12 21:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0472 | 2024-01-12 21:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-21639 | 2024-01-12 21:16:06 | GitHub_M | CEF (Chromium Embedded Framework )... | |
CVE-2023-49801 | 2024-01-12 21:08:06 | GitHub_M | Lif Auth Server is a... | |
CVE-2024-0471 | 2024-01-12 21:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-0470 | 2024-01-12 21:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-21654 | 2024-01-12 20:59:43 | GitHub_M | Rubygems.org is the Ruby communitys... | |
CVE-2023-42463 | 2024-01-12 20:55:53 | GitHub_M | Wazuh is a free and... | |
CVE-2023-49099 | 2024-01-12 20:53:53 | GitHub_M | Discourse is a platform for... | |
CVE-2024-21655 | 2024-01-12 20:46:00 | GitHub_M | Discourse is a platform for... | |
CVE-2023-49098 | 2024-01-12 20:37:26 | GitHub_M | Discourse-reactions is a plugin that... | |
CVE-2023-48297 | 2024-01-12 20:35:02 | GitHub_M | Discourse is a platform for... | |
CVE-2024-0469 | 2024-01-12 20:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0468 | 2024-01-12 20:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-51698 | 2024-01-12 20:27:31 | GitHub_M | Atril is a simple multi-page... | |
CVE-2024-22206 | 2024-01-12 20:07:40 | GitHub_M | Clerk helps developers build user... | |
CVE-2024-0467 | 2024-01-12 20:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2010-10011 | 2024-01-12 19:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-6683 | 2024-01-12 19:01:25 | redhat | A flaw was found in... | |
CVE-2024-0466 | 2024-01-12 19:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0465 | 2024-01-12 19:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-31031 | 2024-01-12 18:31:44 | nvidia | NVIDIA DGX A100 SBIOS contains... | |
CVE-2023-31025 | 2024-01-12 18:31:42 | nvidia | NVIDIA DGX A100 BMC contains... | |
CVE-2023-31034 | 2024-01-12 18:31:41 | nvidia | NVIDIA DGX A100 SBIOS contains... | |
CVE-2023-31033 | 2024-01-12 18:31:39 | nvidia | NVIDIA DGX A100 BMC contains... | |
CVE-2023-31035 | 2024-01-12 18:31:38 | nvidia | NVIDIA DGX A100 SBIOS contains... | |
CVE-2023-31032 | 2024-01-12 18:31:36 | nvidia | NVIDIA DGX A100 SBIOS contains... | |
CVE-2023-31024 | 2024-01-12 18:31:35 | nvidia | NVIDIA DGX A100 BMC contains... | |
CVE-2023-31030 | 2024-01-12 18:31:34 | nvidia | NVIDIA DGX A100 BMC contains... | |
CVE-2023-31029 | 2024-01-12 18:31:32 | nvidia | NVIDIA DGX A100 baseboard management... | |
CVE-2024-0464 | 2024-01-12 18:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0463 | 2024-01-12 18:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0462 | 2024-01-12 17:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-31036 | 2024-01-12 17:11:38 | nvidia | NVIDIA Triton Inference Server for... | |
CVE-2023-46805 | 2024-01-12 17:02:16 | hackerone | An authentication bypass vulnerability in... | |
CVE-2024-21887 | 2024-01-12 17:02:16 | hackerone | A command injection vulnerability in... | |
CVE-2024-0461 | 2024-01-12 17:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-28899 | 2024-01-12 16:32:07 | ASRG | By sending a specific reset... | |
CVE-2023-28898 | 2024-01-12 16:04:57 | ASRG | The Real-Time Streaming Protocol implementation... | |
CVE-2023-28897 | 2024-01-12 15:55:00 | ASRG | The secret value used for... | |
CVE-2024-0460 | 2024-01-12 15:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0459 | 2024-01-12 15:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-49262 | 2024-01-12 14:25:36 | CERT-PL | The authentication mechanism can be... | |
CVE-2023-49261 | 2024-01-12 14:25:26 | CERT-PL | The "tokenKey" value used in... | |
CVE-2023-49260 | 2024-01-12 14:25:17 | CERT-PL | An XSS attack can be... | |
CVE-2023-49259 | 2024-01-12 14:25:12 | CERT-PL | The authentication cookies are generated... | |
CVE-2023-49258 | 2024-01-12 14:24:57 | CERT-PL | User browser may be forced... | |
CVE-2023-49257 | 2024-01-12 14:24:32 | CERT-PL | An authenticated user is able... | |
CVE-2023-49256 | 2024-01-12 14:24:20 | CERT-PL | It is possible to download... | |
CVE-2023-49255 | 2024-01-12 14:23:53 | CERT-PL | The router console is accessible... | |
CVE-2023-49254 | 2024-01-12 14:23:41 | CERT-PL | Authenticated user can execute arbitrary... | |
CVE-2023-49253 | 2024-01-12 14:23:26 | CERT-PL | Root user password is hardcoded... | |
CVE-2023-2030 | 2024-01-12 13:57:06 | GitLab | An issue has been discovered... | |
CVE-2023-4812 | 2024-01-12 13:56:56 | GitLab | An issue has been discovered... | |
CVE-2023-5356 | 2024-01-12 13:56:51 | GitLab | Incorrect authorization checks in GitLab... | |
CVE-2023-7028 | 2024-01-12 13:56:41 | GitLab | An issue has been discovered... | |
CVE-2023-6955 | 2024-01-12 13:56:31 | GitLab | A missing authorization check vulnerability... | |
CVE-2023-0437 | 2024-01-12 13:33:39 | mongodb | When calling bson_utf8_validate on some inputs... | |
CVE-2023-49569 | 2024-01-12 10:41:00 | Bitdefender | A path traversal vulnerability was... | |
CVE-2023-49568 | 2024-01-12 10:36:12 | Bitdefender | A denial of service (DoS)... | |
CVE-2023-6740 | 2024-01-12 07:50:20 | Checkmk | Privilege escalation in jar_signature agent... | |
CVE-2023-6735 | 2024-01-12 07:50:05 | Checkmk | Privilege escalation in mk_tsm agent... | |
CVE-2023-31211 | 2024-01-12 07:49:45 | Checkmk | Insufficient authentication flow in Checkmk... | |
CVE-2023-34061 | 2024-01-12 07:01:49 | vmware | Cloud Foundry routing release versions... | |
CVE-2024-22027 | 2024-01-12 06:41:29 | jpcert | Improper input validation vulnerability in... | |
CVE-2022-4961 | 2024-01-12 05:00:05 | VulDB | A vulnerability was found in... | |
CVE-2022-4960 | 2024-01-12 02:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0454 | 2024-01-12 01:48:47 | ELAN | ELAN Match-on-Chip FPR solution has... | |
CVE-2023-6040 | 2024-01-12 01:37:45 | canonical | An out-of-bounds access vulnerability involving... | |
CVE-2023-40250 | 2024-01-12 01:31:06 | krcert | Buffer Copy without Checking Size... | |
CVE-2024-21617 | 2024-01-12 00:57:00 | juniper | An Incomplete Cleanup vulnerability in... | |
CVE-2024-21616 | 2024-01-12 00:56:20 | juniper | An Improper Validation of Syntactic... | |
CVE-2024-21614 | 2024-01-12 00:56:05 | juniper | An Improper Check for Unusual... | |
CVE-2024-21613 | 2024-01-12 00:55:51 | juniper | A Missing Release of Memory... | |
CVE-2024-21612 | 2024-01-12 00:55:37 | juniper | An Improper Handling of Syntactically... | |
CVE-2024-21611 | 2024-01-12 00:55:22 | juniper | A Missing Release of Memory... | |
CVE-2024-21607 | 2024-01-12 00:55:07 | juniper | An Unsupported Feature in the... | |
CVE-2024-21606 | 2024-01-12 00:54:51 | juniper | A Double Free vulnerability in... | |
CVE-2024-21604 | 2024-01-12 00:54:36 | juniper | An Allocation of Resources Without... | |
CVE-2024-21603 | 2024-01-12 00:54:22 | juniper | An Improper Check for Unusual... | |
CVE-2024-21602 | 2024-01-12 00:54:08 | juniper | A NULL Pointer Dereference vulnerability... | |
CVE-2024-21601 | 2024-01-12 00:53:54 | juniper | A Concurrent Execution using Shared... | |
CVE-2024-21600 | 2024-01-12 00:53:38 | juniper | An Improper Neutralization of Equivalent... | |
CVE-2024-21599 | 2024-01-12 00:53:23 | juniper | A Missing Release of Memory... | |
CVE-2024-21597 | 2024-01-12 00:53:07 | juniper | An Exposure of Resource to... | |
CVE-2024-21596 | 2024-01-12 00:52:52 | juniper | A Heap-based Buffer Overflow vulnerability... | |
CVE-2024-21595 | 2024-01-12 00:52:35 | juniper | An Improper Validation of Syntactic... | |
CVE-2024-21594 | 2024-01-12 00:52:18 | juniper | A Heap-based Buffer Overflow vulnerability... | |
CVE-2024-21591 | 2024-01-12 00:52:04 | juniper | An Out-of-bounds Write vulnerability in... | |
CVE-2024-21589 | 2024-01-12 00:51:46 | juniper | An Improper Access Control vulnerability... | |
CVE-2024-21587 | 2024-01-12 00:51:30 | juniper | An Improper Handling of Exceptional... | |
CVE-2024-21585 | 2024-01-12 00:50:59 | juniper | An Improper Handling of Exceptional... | |
CVE-2023-36842 | 2024-01-12 00:48:25 | juniper | An Improper Check for Unusual... | |
CVE-2016-20021 | 2024-01-12 00:00:00 | mitre | In Gentoo Portage before 3.0.47,... | |
CVE-2022-48619 | 2024-01-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-48620 | 2024-01-12 00:00:00 | mitre | uev (aka libuev) before 2.4.1... | |
CVE-2023-48909 | 2024-01-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-48166 | 2024-01-12 00:00:00 | mitre | A directory traversal vulnerability in... | |
CVE-2023-50920 | 2024-01-12 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-50919 | 2024-01-12 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-40362 | 2024-01-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-52339 | 2024-01-12 00:00:00 | mitre | In libebml before 1.4.5, an... | |
CVE-2023-52026 | 2024-01-12 00:00:00 | mitre | TOTOlink EX1800T V9.1.0cu.2112_B20220316 was discovered... | |
CVE-2023-37117 | 2024-01-12 00:00:00 | mitre | A heap-use-after-free vulnerability was found... | |
CVE-2023-30016 | 2024-01-12 00:00:00 | mitre | SQL Injection vulnerability in oretnom23... | |
CVE-2023-30015 | 2024-01-12 00:00:00 | mitre | SQL Injection vulnerability in oretnom23... | |
CVE-2023-30014 | 2024-01-12 00:00:00 | mitre | SQL Injection vulnerability in oretnom23... | |
CVE-2023-51949 | 2024-01-12 00:00:00 | mitre | Verydows v2.0 was discovered to... | |
CVE-2023-51978 | 2024-01-12 00:00:00 | mitre | In PHPGurukul Art Gallery Management... | |
CVE-2023-51806 | 2024-01-12 00:00:00 | mitre | File Upload vulnerability in Ujcms... | |
CVE-2023-51790 | 2024-01-12 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-22492 | 2024-01-12 00:00:00 | mitre | A stored XSS vulnerability exists... | |
CVE-2024-22493 | 2024-01-12 00:00:00 | mitre | A stored XSS vulnerability exists... | |
CVE-2024-22494 | 2024-01-12 00:00:00 | mitre | A stored XSS vulnerability exists... | |
CVE-2024-23179 | 2024-01-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-23173 | 2024-01-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-23301 | 2024-01-12 00:00:00 | mitre | Relax-and-Recover (aka ReaR) through 2.7... | |
CVE-2024-23172 | 2024-01-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-23174 | 2024-01-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-23171 | 2024-01-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-23177 | 2024-01-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-23178 | 2024-01-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-21982 | 2024-01-11 23:32:14 | netapp | ONTAP versions 9.4 and higher... | |
CVE-2024-0443 | 2024-01-11 23:30:52 | redhat | A flaw was found in... | |
CVE-2024-21337 | 2024-01-11 21:27:10 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2024-20675 | 2024-01-11 21:12:16 | microsoft | Microsoft Edge (Chromium-based) Security Feature... | |
CVE-2024-0426 | 2024-01-11 21:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-7226 | 2024-01-11 20:31:05 | VulDB | A vulnerability was found in... | |
CVE-2022-4959 | 2024-01-11 20:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0425 | 2024-01-11 20:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-22198 | 2024-01-11 19:38:27 | GitHub_M | Nginx-UI is a web interface... | |
CVE-2024-0227 | 2024-01-11 19:35:51 | SNPS | ... | |
CVE-2024-0424 | 2024-01-11 19:31:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0423 | 2024-01-11 19:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-22196 | 2024-01-11 19:24:07 | GitHub_M | Nginx-UI is an online statistics... | |
CVE-2024-0422 | 2024-01-11 19:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-0419 | 2024-01-11 18:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0418 | 2024-01-11 18:00:06 | VulDB | A vulnerability has been found... | |
CVE-2024-0417 | 2024-01-11 18:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-22197 | 2024-01-11 17:56:11 | GitHub_M | Nginx-ui is online statistics for... | |
CVE-2024-22199 | 2024-01-11 17:39:45 | GitHub_M | This package provides universal methods... | |
CVE-2024-0416 | 2024-01-11 17:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0415 | 2024-01-11 17:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0414 | 2024-01-11 17:00:07 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0413 | 2024-01-11 17:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-0412 | 2024-01-11 16:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0411 | 2024-01-11 16:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0429 | 2024-01-11 16:04:27 | INCIBE | A denial service vulnerability has... | |
CVE-2023-5118 | 2024-01-11 15:23:44 | CERT-PL | The application is vulnerable to... | |
CVE-2023-6554 | 2024-01-11 15:17:23 | CERT-PL | When access to the "admin"... | |
CVE-2023-6938 | 2024-01-11 14:32:23 | Wordfence | The Oxygen Builder plugin for... | |
CVE-2023-6242 | 2024-01-11 14:32:23 | Wordfence | The EventON - WordPress Virtual... | |
CVE-2023-6244 | 2024-01-11 14:32:22 | Wordfence | The EventON - WordPress Virtual... | |
CVE-2023-20573 | 2024-01-11 13:53:52 | AMD | A privileged attacker can prevent delivery... | |
CVE-2022-4958 | 2024-01-11 11:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-6582 | 2024-01-11 08:33:11 | Wordfence | The ElementsKit Elementor addons plugin... | |
CVE-2023-4960 | 2024-01-11 08:33:09 | Wordfence | The WCFM Marketplace plugin for... | |
CVE-2023-7070 | 2024-01-11 08:33:09 | Wordfence | The Email Encoder – Protect... | |
CVE-2023-7071 | 2024-01-11 08:33:09 | Wordfence | The Essential Blocks – Page... | |
CVE-2023-6504 | 2024-01-11 08:33:08 | Wordfence | The User Profile Builder –... | |
CVE-2023-5504 | 2024-01-11 08:33:06 | Wordfence | The BackWPup plugin for WordPress... | |
CVE-2023-6875 | 2024-01-11 08:33:06 | Wordfence | The POST SMTP Mailer –... | |
CVE-2023-4247 | 2024-01-11 08:33:05 | Wordfence | The GiveWP plugin for WordPress... | |
CVE-2023-5691 | 2024-01-11 08:33:04 | Wordfence | The Chatbot for WordPress plugin... | |
CVE-2023-4246 | 2024-01-11 08:33:03 | Wordfence | The GiveWP plugin for WordPress... | |
CVE-2023-6751 | 2024-01-11 08:33:02 | Wordfence | The Hostinger plugin for WordPress... | |
CVE-2023-6598 | 2024-01-11 08:33:02 | Wordfence | The SpeedyCache plugin for WordPress... | |
CVE-2023-6561 | 2024-01-11 08:33:01 | Wordfence | The Featured Image from URL... | |
CVE-2023-6638 | 2024-01-11 08:33:00 | Wordfence | The GTG Product Feed for... | |
CVE-2023-6737 | 2024-01-11 08:32:57 | Wordfence | The Enable Media Replace plugin... | |
CVE-2023-6782 | 2024-01-11 08:32:55 | Wordfence | The AMP for WP –... | |
CVE-2023-7048 | 2024-01-11 08:32:55 | Wordfence | The My Sticky Bar plugin... | |
CVE-2023-6990 | 2024-01-11 08:32:54 | Wordfence | The Weaver Xtreme theme for... | |
CVE-2023-7019 | 2024-01-11 08:32:53 | Wordfence | The LightStart – Maintenance Mode,... | |
CVE-2023-6316 | 2024-01-11 08:32:51 | Wordfence | The MW WP Form plugin... | |
CVE-2023-6220 | 2024-01-11 08:32:51 | Wordfence | The Piotnet Forms plugin for... | |
CVE-2023-6583 | 2024-01-11 08:32:50 | Wordfence | The Import and export users... | |
CVE-2023-6645 | 2024-01-11 08:32:49 | Wordfence | The Post Grid Combo –... | |
CVE-2023-6934 | 2024-01-11 08:32:46 | Wordfence | The Limit Login Attempts Reloaded... | |
CVE-2023-6556 | 2024-01-11 08:32:45 | Wordfence | The FOX – Currency Switcher... | |
CVE-2023-6636 | 2024-01-11 08:32:41 | Wordfence | The Greenshift – animation and... | |
CVE-2023-6878 | 2024-01-11 08:32:39 | Wordfence | The Slick Social Share Buttons... | |
CVE-2023-6828 | 2024-01-11 08:32:37 | Wordfence | The Contact Form, Survey &... | |
CVE-2023-6567 | 2024-01-11 08:32:37 | Wordfence | The LearnPress plugin for WordPress... | |
CVE-2023-4962 | 2024-01-11 08:32:36 | Wordfence | The Video PopUp plugin for... | |
CVE-2023-6994 | 2024-01-11 08:32:36 | Wordfence | The List category posts plugin... | |
CVE-2023-6637 | 2024-01-11 08:32:35 | Wordfence | The CAOS | Host Google... | |
CVE-2023-6558 | 2024-01-11 08:32:35 | Wordfence | The Export and Import Users... | |
CVE-2023-6979 | 2024-01-11 08:32:34 | Wordfence | The Customer Reviews for WooCommerce... | |
CVE-2023-6776 | 2024-01-11 08:32:34 | Wordfence | The 3D FlipBook plugin for... | |
CVE-2023-6369 | 2024-01-11 08:32:33 | Wordfence | The Export WP Page to... | |
CVE-2023-6624 | 2024-01-11 08:32:33 | Wordfence | The Import and export users... | |
CVE-2023-6742 | 2024-01-11 08:32:32 | Wordfence | The Gallery Plugin for WordPress... | |
CVE-2023-6882 | 2024-01-11 08:32:31 | Wordfence | The Simple Membership plugin for... | |
CVE-2023-6855 | 2024-01-11 08:32:31 | Wordfence | The Paid Memberships Pro –... | |
CVE-2023-4248 | 2024-01-11 08:32:30 | Wordfence | The GiveWP plugin for WordPress... | |
CVE-2023-6988 | 2024-01-11 08:32:30 | Wordfence | The Colibri Page Builder plugin... | |
CVE-2023-4372 | 2024-01-11 08:32:29 | Wordfence | The LiteSpeed Cache plugin for... | |
CVE-2023-6781 | 2024-01-11 08:32:29 | Wordfence | The Orbit Fox by ThemeIsle... | |
CVE-2023-6924 | 2024-01-11 08:32:29 | Wordfence | The Photo Gallery by 10Web... | |
CVE-2023-6634 | 2024-01-11 08:32:28 | Wordfence | The LearnPress plugin for WordPress... | |
CVE-2023-6684 | 2024-01-11 08:32:28 | Wordfence | The Ibtana – WordPress Website... | |
CVE-2023-6266 | 2024-01-11 08:32:27 | Wordfence | The Backup Migration plugin for... | |
CVE-2023-6632 | 2024-01-11 08:32:27 | Wordfence | The Happy Addons for Elementor... | |
CVE-2023-6496 | 2024-01-11 08:32:26 | Wordfence | The Manage Notification E-mails plugin... | |
CVE-2024-0252 | 2024-01-11 07:57:12 | ManageEngine | ManageEngine ADSelfService Plus versions 6401 and below... | |
CVE-2023-6699 | 2024-01-11 06:49:34 | Wordfence | The WP Compress – Image... | |
CVE-2023-6446 | 2024-01-11 06:49:33 | Wordfence | The Calculated Fields Form plugin... | |
CVE-2023-6506 | 2024-01-11 06:49:33 | Wordfence | The WP 2FA – Two-factor... | |
CVE-2023-6223 | 2024-01-11 06:49:32 | Wordfence | The LearnPress plugin for WordPress... | |
CVE-2023-6883 | 2024-01-11 06:49:32 | Wordfence | The Easy Social Feed plugin... | |
CVE-2023-6520 | 2024-01-11 06:49:30 | Wordfence | The WP 2FA – Two-factor... | |
CVE-2024-21637 | 2024-01-11 05:49:44 | GitHub_M | Authentik is an open-source Identity... | |
CVE-2024-21669 | 2024-01-11 05:40:30 | GitHub_M | Hyperledger Aries Cloud Agent Python... | |
CVE-2023-6630 | 2024-01-11 04:30:47 | Wordfence | The Contact Form 7 –... | |
CVE-2023-5448 | 2024-01-11 03:31:26 | Wordfence | The WP Register Profile With... | |
CVE-2023-38267 | 2024-01-11 02:48:49 | ibm | IBM Security Access Manager Appliance... | |
CVE-2023-31001 | 2024-01-11 02:44:33 | ibm | IBM Security Access Manager Container... | |
CVE-2024-22195 | 2024-01-11 02:25:44 | GitHub_M | Jinja is an extensible templating... | |
CVE-2023-31003 | 2024-01-11 02:22:44 | ibm | IBM Security Access Manager Container... | |
CVE-2024-22194 | 2024-01-11 02:21:53 | GitHub_M | cdo-local-uuid project provides a specialized... | |
CVE-2023-45171 | 2024-01-11 02:07:18 | ibm | IBM AIX 7.2, 7.3, and... | |
CVE-2023-45169 | 2024-01-11 02:03:17 | ibm | IBM AIX 7.2, 7.3, and... | |
CVE-2023-45173 | 2024-01-11 01:59:38 | ibm | IBM AIX 7.2, 7.3, and... | |
CVE-2023-45175 | 2024-01-11 01:57:12 | ibm | IBM AIX 7.2, 7.3, and... | |
CVE-2024-22190 | 2024-01-11 01:23:17 | GitHub_M | GitPython is a python library... | |
CVE-2024-21667 | 2024-01-11 01:05:35 | GitHub_M | pimcore/customer-data-framework is the Customer Management... | |
CVE-2024-21666 | 2024-01-11 00:45:44 | GitHub_M | The Customer Management Framework (CMF)... | |
CVE-2024-21665 | 2024-01-11 00:39:48 | GitHub_M | ecommerce-framework-bundle is the Pimcore Ecommerce... | |
CVE-2022-40361 | 2024-01-11 00:00:00 | mitre | Cross Site Scripting Vulnerability in... | |
CVE-2023-50123 | 2024-01-11 00:00:00 | mitre | The number of attempts to... | |
CVE-2023-50128 | 2024-01-11 00:00:00 | mitre | The remote keyless system of... | |
CVE-2023-50125 | 2024-01-11 00:00:00 | mitre | A default engineer password set... | |
CVE-2023-50124 | 2024-01-11 00:00:00 | mitre | Flient Smart Door Lock v1.0... | |
CVE-2023-50671 | 2024-01-11 00:00:00 | mitre | In exiftags 1.01, nikon_prop1 in... | |
CVE-2023-50126 | 2024-01-11 00:00:00 | mitre | Missing encryption in the RFID... | |
CVE-2023-50129 | 2024-01-11 00:00:00 | mitre | Missing encryption in the NFC... | |
CVE-2023-50159 | 2024-01-11 00:00:00 | mitre | In ScaleFusion (Windows Desktop App)... | |
CVE-2023-50127 | 2024-01-11 00:00:00 | mitre | Hozard alarm system (Alarmsysteem) v1.0... | |
CVE-2023-52274 | 2024-01-11 00:00:00 | mitre | member/index/register.html in YzmCMS 6.5 through... | |
CVE-2023-52029 | 2024-01-11 00:00:00 | mitre | TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered... | |
CVE-2023-52031 | 2024-01-11 00:00:00 | mitre | TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered... | |
CVE-2023-52030 | 2024-01-11 00:00:00 | mitre | TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered... | |
CVE-2023-52032 | 2024-01-11 00:00:00 | mitre | TOTOlink EX1200T V4.1.2cu.5232_B20210713 was discovered... | |
CVE-2023-52027 | 2024-01-11 00:00:00 | mitre | TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered... | |
CVE-2023-52028 | 2024-01-11 00:00:00 | mitre | TOTOlink A3700R v9.1.2u.5822_B20200513 was discovered... | |
CVE-2023-37644 | 2024-01-11 00:00:00 | mitre | SWFTools 0.9.2 772e55a allows attackers... | |
CVE-2023-51350 | 2024-01-11 00:00:00 | mitre | A spoofing attack in ujcms... | |
CVE-2023-51750 | 2024-01-11 00:00:00 | mitre | ScaleFusion 10.5.2 does not properly... | |
CVE-2023-51987 | 2024-01-11 00:00:00 | mitre | D-Link DIR-822+ V1.0.2 contains a... | |
CVE-2023-51989 | 2024-01-11 00:00:00 | mitre | ... | |
CVE-2023-51751 | 2024-01-11 00:00:00 | mitre | ScaleFusion 10.5.2 does not properly... | |
CVE-2023-51984 | 2024-01-11 00:00:00 | mitre | D-Link DIR-822+ V1.0.2 was found... | |
CVE-2023-51749 | 2024-01-11 00:00:00 | mitre | ScaleFusion 10.5.2 does not properly... | |
CVE-2023-51073 | 2024-01-11 00:00:00 | mitre | An issue in Buffalo LS210D... | |
CVE-2023-51748 | 2024-01-11 00:00:00 | mitre | ScaleFusion 10.5.2 does not properly... | |
CVE-2023-46474 | 2024-01-11 00:00:00 | mitre | File Upload vulnerability PMB v.7.4.8... | |
CVE-2024-22942 | 2024-01-11 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-23059 | 2024-01-11 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-23061 | 2024-01-11 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-23057 | 2024-01-11 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-23058 | 2024-01-11 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-23060 | 2024-01-11 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2024-21833 | 2024-01-10 23:25:25 | jpcert | Multiple TP-LINK products allow a... | |
CVE-2024-21821 | 2024-01-10 23:25:07 | jpcert | Multiple TP-LINK products allow a... | |
CVE-2024-21773 | 2024-01-10 23:24:50 | jpcert | Multiple TP-LINK products allow a... | |
CVE-2022-45794 | 2024-01-10 22:56:58 | Dragos | An attacker with network access... | |
CVE-2023-40394 | 2024-01-10 22:03:53 | apple | The issue was addressed with... | |
CVE-2023-42829 | 2024-01-10 22:03:52 | apple | The issue was addressed with... | |
CVE-2023-40414 | 2024-01-10 22:03:51 | apple | A use-after-free issue was addressed... | |
CVE-2023-41069 | 2024-01-10 22:03:51 | apple | This issue was addressed by... | |
CVE-2023-40438 | 2024-01-10 22:03:50 | apple | An issue was addressed with... | |
CVE-2022-42816 | 2024-01-10 22:03:49 | apple | A logic issue was addressed... | |
CVE-2023-42872 | 2024-01-10 22:03:48 | apple | The issue was addressed with... | |
CVE-2023-42833 | 2024-01-10 22:03:47 | apple | A correctness issue was addressed... | |
CVE-2022-32919 | 2024-01-10 22:03:46 | apple | The issue was addressed with... | |
CVE-2023-38612 | 2024-01-10 22:03:45 | apple | The issue was addressed with... | |
CVE-2023-28185 | 2024-01-10 22:03:45 | apple | An integer overflow was addressed... | |
CVE-2023-42832 | 2024-01-10 22:03:44 | apple | A race condition was addressed... | |
CVE-2023-42865 | 2024-01-10 22:03:43 | apple | An out-of-bounds read was addressed... | |
CVE-2023-40439 | 2024-01-10 22:03:42 | apple | A privacy issue was addressed... | |
CVE-2023-40383 | 2024-01-10 22:03:41 | apple | A path handling issue was... | |
CVE-2023-42869 | 2024-01-10 22:03:40 | apple | Multiple memory corruption issues were... | |
CVE-2023-32383 | 2024-01-10 22:03:39 | apple | This issue was addressed by... | |
CVE-2023-42828 | 2024-01-10 22:03:38 | apple | This issue was addressed by... | |
CVE-2022-46710 | 2024-01-10 22:03:37 | apple | A logic issue was addressed... | |
CVE-2023-41075 | 2024-01-10 22:03:36 | apple | A type confusion issue was... | |
CVE-2023-42862 | 2024-01-10 22:03:35 | apple | An out-of-bounds read was addressed... | |
CVE-2022-48504 | 2024-01-10 22:03:34 | apple | The issue was addressed with... | |
CVE-2022-46721 | 2024-01-10 22:03:33 | apple | The issue was addressed with... | |
CVE-2023-32424 | 2024-01-10 22:03:32 | apple | The issue was addressed with... | |
CVE-2023-40385 | 2024-01-10 22:03:31 | apple | This issue was addressed by... | |
CVE-2023-41994 | 2024-01-10 22:03:31 | apple | A logic issue was addressed... | |
CVE-2023-40393 | 2024-01-10 22:03:30 | apple | An authentication issue was addressed... | |
CVE-2023-40433 | 2024-01-10 22:03:29 | apple | A logic issue was addressed... | |
CVE-2023-32366 | 2024-01-10 22:03:28 | apple | An out-of-bounds write issue was... | |
CVE-2023-28197 | 2024-01-10 22:03:27 | apple | An access issue was addressed... | |
CVE-2022-32931 | 2024-01-10 22:03:26 | apple | This issue was addressed with... | |
CVE-2023-40430 | 2024-01-10 22:03:25 | apple | A logic issue was addressed... | |
CVE-2023-42933 | 2024-01-10 22:03:25 | apple | This issue was addressed with... | |
CVE-2023-42876 | 2024-01-10 22:03:24 | apple | The issue was addressed with... | |
CVE-2023-41974 | 2024-01-10 22:03:23 | apple | A use-after-free issue was addressed... | |
CVE-2023-42929 | 2024-01-10 22:03:22 | apple | The issue was addressed with... | |
CVE-2022-47915 | 2024-01-10 22:03:21 | apple | The issue was addressed with... | |
CVE-2023-40411 | 2024-01-10 22:03:21 | apple | This issue was addressed with... | |
CVE-2023-41060 | 2024-01-10 22:03:20 | apple | A type confusion issue was... | |
CVE-2022-48577 | 2024-01-10 22:03:19 | apple | An access issue was addressed... | |
CVE-2023-41987 | 2024-01-10 22:03:19 | apple | This issue was addressed with... | |
CVE-2023-38607 | 2024-01-10 22:03:17 | apple | The issue was addressed with... | |
CVE-2023-32436 | 2024-01-10 22:03:17 | apple | The issue was addressed with... | |
CVE-2023-42831 | 2024-01-10 22:03:16 | apple | This issue was addressed by... | |
CVE-2023-42866 | 2024-01-10 22:03:15 | apple | The issue was addressed with... | |
CVE-2023-42826 | 2024-01-10 22:03:14 | apple | The issue was addressed with... | |
CVE-2023-42870 | 2024-01-10 22:03:14 | apple | A use-after-free issue was addressed... | |
CVE-2023-42934 | 2024-01-10 22:03:13 | apple | An information disclosure issue was... | |
CVE-2023-42871 | 2024-01-10 22:03:12 | apple | The issue was addressed with... | |
CVE-2023-42830 | 2024-01-10 22:03:12 | apple | A privacy issue was addressed... | |
CVE-2023-38610 | 2024-01-10 22:03:11 | apple | A memory corruption issue was... | |
CVE-2022-47965 | 2024-01-10 22:03:10 | apple | The issue was addressed with... | |
CVE-2023-40437 | 2024-01-10 22:03:10 | apple | A privacy issue was addressed... | |
CVE-2022-42839 | 2024-01-10 22:03:09 | apple | This issue was addressed with... | |
CVE-2023-32401 | 2024-01-10 22:03:08 | apple | A buffer overflow was addressed... | |
CVE-2023-32378 | 2024-01-10 22:03:08 | apple | A use-after-free issue was addressed... | |
CVE-2023-40529 | 2024-01-10 22:03:07 | apple | This issue was addressed with... | |
CVE-2024-21638 | 2024-01-10 21:44:23 | GitHub_M | Azure IPAM (IP Address Management)... | |
CVE-2023-49295 | 2024-01-10 21:40:58 | GitHub_M | quic-go is an implementation of... | |
CVE-2024-0333 | 2024-01-10 21:28:12 | Chrome | Insufficient data validation in Extensions... | |
CVE-2023-42941 | 2024-01-10 21:23:03 | apple | The issue was addressed with... | |
CVE-2022-45793 | 2024-01-10 20:49:36 | Dragos | Sysmac Studio installs executables in... | |
CVE-2023-29447 | 2024-01-10 20:24:52 | Dragos | An insufficiently protected credentials vulnerability... | |
CVE-2023-29446 | 2024-01-10 20:21:51 | Dragos | An improper input validation vulnerability... | |
CVE-2023-29445 | 2024-01-10 20:17:12 | Dragos | An uncontrolled search path element... | |
CVE-2023-48783 | 2024-01-10 17:51:38 | fortinet | An Authorization Bypass Through User-Controlled Key... | |
CVE-2023-44250 | 2024-01-10 17:51:37 | fortinet | An improper privilege management vulnerability... | |
CVE-2023-46712 | 2024-01-10 17:51:37 | fortinet | A improper access control in... | |
CVE-2023-37934 | 2024-01-10 17:51:36 | fortinet | An allocation of resources without... | |
CVE-2023-37932 | 2024-01-10 17:48:00 | fortinet | An improper limitation of a... | |
CVE-2023-29444 | 2024-01-10 17:06:35 | Dragos | An uncontrolled search path element... | |
CVE-2023-45139 | 2024-01-10 16:03:08 | GitHub_M | fontTools is a library for... | |
CVE-2023-41056 | 2024-01-10 15:59:36 | GitHub_M | Redis is an in-memory database... | |
CVE-2023-47171 | 2024-01-10 15:48:13 | talos | An information disclosure vulnerability exists... | |
CVE-2023-49862 | 2024-01-10 15:48:12 | talos | An information disclosure vulnerability exists... | |
CVE-2023-49863 | 2024-01-10 15:48:12 | talos | An information disclosure vulnerability exists... | |
CVE-2023-49864 | 2024-01-10 15:48:12 | talos | An information disclosure vulnerability exists... | |
CVE-2023-48730 | 2024-01-10 15:48:11 | talos | A cross-site scripting (xss) vulnerability... | |
CVE-2023-49738 | 2024-01-10 15:48:11 | talos | An information disclosure vulnerability exists... | |
CVE-2023-48728 | 2024-01-10 15:48:10 | talos | A cross-site scripting (xss) vulnerability... | |
CVE-2023-49715 | 2024-01-10 15:48:10 | talos | A unrestricted php file upload... | |
CVE-2023-47861 | 2024-01-10 15:48:10 | talos | A cross-site scripting (xss) vulnerability... | |
CVE-2023-49589 | 2024-01-10 15:48:09 | talos | An insufficient entropy vulnerability exists... | |
CVE-2023-47862 | 2024-01-10 15:48:09 | talos | A local file inclusion vulnerability... | |
CVE-2023-50172 | 2024-01-10 15:48:08 | talos | A recovery notification bypass vulnerability... | |
CVE-2023-49810 | 2024-01-10 15:48:08 | talos | A login attempt restriction bypass... | |
CVE-2023-49599 | 2024-01-10 15:48:07 | talos | An insufficient entropy vulnerability exists... | |
CVE-2023-6158 | 2024-01-10 14:32:07 | Wordfence | The EventON - WordPress Virtual... | |
CVE-2024-0389 | 2024-01-10 14:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-48266 | 2024-01-10 13:10:15 | bosch | The vulnerability allows an unauthenticated... | |
CVE-2023-48265 | 2024-01-10 13:09:46 | bosch | The vulnerability allows an unauthenticated... | |
CVE-2023-48264 | 2024-01-10 13:09:10 | bosch | The vulnerability allows an unauthenticated... | |
CVE-2023-48263 | 2024-01-10 13:08:37 | bosch | The vulnerability allows an unauthenticated... | |
CVE-2023-48262 | 2024-01-10 13:08:03 | bosch | The vulnerability allows an unauthenticated... | |
CVE-2023-48261 | 2024-01-10 13:07:22 | bosch | The vulnerability allows a remote... | |
CVE-2023-48260 | 2024-01-10 13:06:48 | bosch | The vulnerability allows a remote... | |
CVE-2023-48259 | 2024-01-10 13:05:41 | bosch | The vulnerability allows a remote... | |
CVE-2023-48258 | 2024-01-10 13:05:08 | bosch | The vulnerability allows a remote... | |
CVE-2023-48257 | 2024-01-10 13:04:36 | bosch | The vulnerability allows a remote... | |
CVE-2023-48256 | 2024-01-10 13:04:04 | bosch | The vulnerability allows a remote... | |
CVE-2023-48255 | 2024-01-10 13:03:32 | bosch | The vulnerability allows an unauthenticated... | |
CVE-2023-48254 | 2024-01-10 13:02:51 | bosch | The vulnerability allows a remote... | |
CVE-2023-48253 | 2024-01-10 13:02:19 | bosch | The vulnerability allows a remote... | |
CVE-2023-48252 | 2024-01-10 13:01:35 | bosch | The vulnerability allows an authenticated... | |
CVE-2023-48251 | 2024-01-10 13:00:29 | bosch | The vulnerability allows a remote... | |
CVE-2023-5455 | 2024-01-10 12:33:00 | redhat | A Cross-site request forgery vulnerability... | |
CVE-2024-20711 | 2024-01-10 12:26:00 | adobe | Adobe Substance 3D Stager versions... | |
CVE-2024-20712 | 2024-01-10 12:25:59 | adobe | Adobe Substance 3D Stager versions... | |
CVE-2024-20713 | 2024-01-10 12:25:58 | adobe | Adobe Substance 3D Stager versions... | |
CVE-2024-20714 | 2024-01-10 12:25:58 | adobe | Adobe Substance 3D Stager versions... | |
CVE-2024-20715 | 2024-01-10 12:25:57 | adobe | Adobe Substance 3D Stager versions... | |
CVE-2024-20710 | 2024-01-10 12:25:56 | adobe | Adobe Substance 3D Stager versions... | |
CVE-2024-0310 | 2024-01-10 10:43:46 | trellix | A content-security-policy vulnerability in ENS... | |
CVE-2023-48250 | 2024-01-10 10:43:24 | bosch | The vulnerability allows a remote... | |
CVE-2023-48249 | 2024-01-10 10:42:03 | bosch | The vulnerability allows an authenticated... | |
CVE-2023-48248 | 2024-01-10 10:41:20 | bosch | The vulnerability allows an authenticated... | |
CVE-2023-48247 | 2024-01-10 10:40:20 | bosch | The vulnerability allows an unauthenticated... | |
CVE-2023-48246 | 2024-01-10 10:39:30 | bosch | The vulnerability allows a remote... | |
CVE-2023-48245 | 2024-01-10 10:38:46 | bosch | The vulnerability allows an unauthenticated... | |
CVE-2023-48244 | 2024-01-10 10:37:55 | bosch | The vulnerability allows a remote... | |
CVE-2023-48243 | 2024-01-10 10:36:56 | bosch | The vulnerability allows a remote... | |
CVE-2023-48242 | 2024-01-10 10:35:25 | bosch | The vulnerability allows an authenticated... | |
CVE-2023-49619 | 2024-01-10 08:25:01 | apache | Concurrent Execution using Shared Resource... | |
CVE-2023-41781 | 2024-01-10 06:11:49 | zte | There is a Cross-site scripting (XSS)... | |
CVE-2024-21643 | 2024-01-10 04:13:16 | GitHub_M | IdentityModel Extensions for .NET provide... | |
CVE-2024-0364 | 2024-01-10 03:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0363 | 2024-01-10 02:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0362 | 2024-01-10 02:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0361 | 2024-01-10 02:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0360 | 2024-01-10 01:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0359 | 2024-01-10 01:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0358 | 2024-01-10 01:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0357 | 2024-01-10 00:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0356 | 2024-01-10 00:00:07 | VulDB | A vulnerability has been found... | |
CVE-2020-26629 | 2024-01-10 00:00:00 | mitre | A JQuery Unrestricted Arbitrary File... | |
CVE-2020-26630 | 2024-01-10 00:00:00 | mitre | A Time-Based SQL Injection vulnerability... | |
CVE-2020-26628 | 2024-01-10 00:00:00 | mitre | A Cross-Site Scripting (XSS) vulnerability... | |
CVE-2020-26627 | 2024-01-10 00:00:00 | mitre | A Time-Based SQL Injection vulnerability... | |
CVE-2022-46025 | 2024-01-10 00:00:00 | mitre | Totolink N200RE_V5 V9.3.5u.6255_B20211224 is vulnerable... | |
CVE-2023-48864 | 2024-01-10 00:00:00 | mitre | SEMCMS v4.8 was discovered to... | |
CVE-2023-50120 | 2024-01-10 00:00:00 | mitre | MP4Box GPAC version 2.3-DEV-rev636-gfbd7e13aa-master was... | |
CVE-2023-50916 | 2024-01-10 00:00:00 | mitre | Kyocera Device Manager before 3.1.1213.0... | |
CVE-2023-31446 | 2024-01-10 00:00:00 | mitre | In Cassia Gateway firmware XC1000_2.1.1.2303082218... | |
CVE-2023-31488 | 2024-01-10 00:00:00 | mitre | Hyland Perceptive Filters releases before... | |
CVE-2023-52064 | 2024-01-10 00:00:00 | mitre | Wuzhicms v4.1.0 was discovered to... | |
CVE-2023-51959 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51958 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51971 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51961 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51969 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51126 | 2024-01-10 00:00:00 | mitre | Command injection vulnerability in /usr/www/res.php... | |
CVE-2023-51954 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51957 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51963 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51955 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51967 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51956 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51966 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51970 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51968 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51952 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51953 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51965 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51962 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51960 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51127 | 2024-01-10 00:00:00 | mitre | FLIR AX8 thermal sensor cameras... | |
CVE-2023-51964 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 contains a... | |
CVE-2023-51972 | 2024-01-10 00:00:00 | mitre | Tenda AX1803 v1.0.0.1 was discovered... | |
CVE-2023-51252 | 2024-01-10 00:00:00 | mitre | PublicCMS 4.0 is vulnerable to... | |
CVE-2023-51123 | 2024-01-10 00:00:00 | mitre | An issue discovered in D-Link... | |
CVE-2023-49394 | 2024-01-10 00:00:00 | mitre | Zentao versions 4.1.3 and before... | |
CVE-2023-49427 | 2024-01-10 00:00:00 | mitre | Buffer Overflow vulnerability in Tenda... | |
CVE-2023-49471 | 2024-01-10 00:00:00 | mitre | Blind Server-Side Request Forgery (SSRF)... | |
CVE-2023-41603 | 2024-01-10 00:00:00 | mitre | D-Link R15 before v1.08.02 was... | |
CVE-2024-0355 | 2024-01-09 23:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0354 | 2024-01-09 23:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0352 | 2024-01-09 23:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0351 | 2024-01-09 23:00:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0350 | 2024-01-09 22:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0349 | 2024-01-09 22:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-37297 | 2024-01-09 22:20:19 | AMI | AMI’s SPx contains a vulnerability in... | |
CVE-2023-37296 | 2024-01-09 22:19:48 | AMI | AMI’s SPx contains a vulnerability in... | |
CVE-2023-37295 | 2024-01-09 22:19:18 | AMI | AMI’s SPx contains a vulnerability in... | |
CVE-2023-37294 | 2024-01-09 22:18:45 | AMI | AMI’s SPx contains a vulnerability in... | |
CVE-2023-37293 | 2024-01-09 22:18:05 | AMI | AMI’s SPx contains a vulnerability in... | |
CVE-2023-34333 | 2024-01-09 22:17:06 | AMI | AMI’s SPx contains a vulnerability in... | |
CVE-2023-3043 | 2024-01-09 22:15:43 | AMI | AMI’s SPx contains a vulnerability in... | |
CVE-2023-34332 | 2024-01-09 22:14:28 | AMI | AMI’s SPx contains a vulnerability in... | |
CVE-2023-5770 | 2024-01-09 22:02:03 | Proofpoint | Proofpoint Enterprise Protection contains a... | |
CVE-2024-0348 | 2024-01-09 22:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-6476 | 2024-01-09 21:32:03 | redhat | A flaw was found in... | |
CVE-2024-0347 | 2024-01-09 21:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0346 | 2024-01-09 21:31:02 | VulDB | A vulnerability has been found... | |
CVE-2024-0345 | 2024-01-09 21:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0344 | 2024-01-09 21:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0343 | 2024-01-09 19:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0342 | 2024-01-09 19:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-7032 | 2024-01-09 19:30:19 | schneider | A CWE-502: Deserialization of untrusted... | |
CVE-2024-21664 | 2024-01-09 19:18:03 | GitHub_M | jwx is a Go module... | |
CVE-2024-21668 | 2024-01-09 19:05:49 | GitHub_M | react-native-mmkv is a library that... | |
CVE-2024-21319 | 2024-01-09 18:59:01 | microsoft | Microsoft Identity Denial of service... | |
CVE-2024-0341 | 2024-01-09 18:55:59 | VulDB | A vulnerability was found in... | |
CVE-2022-48618 | 2024-01-09 17:58:59 | apple | The issue was addressed with... | |
CVE-2024-21320 | 2024-01-09 17:57:12 | microsoft | Windows Themes Spoofing Vulnerability ... | |
CVE-2024-21318 | 2024-01-09 17:57:11 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2024-21314 | 2024-01-09 17:57:11 | microsoft | Microsoft Message Queuing Information Disclosure... | |
CVE-2024-21312 | 2024-01-09 17:57:10 | microsoft | .NET Framework Denial of Service... | |
CVE-2024-21311 | 2024-01-09 17:57:09 | microsoft | Windows Cryptographic Services Information Disclosure... | |
CVE-2024-21310 | 2024-01-09 17:57:09 | microsoft | Windows Cloud Files Mini Filter... | |
CVE-2024-21309 | 2024-01-09 17:57:08 | microsoft | Windows Kernel-Mode Driver Elevation of... | |
CVE-2024-21306 | 2024-01-09 17:57:08 | microsoft | Microsoft Bluetooth Driver Spoofing Vulnerability... | |
CVE-2024-20692 | 2024-01-09 17:57:07 | microsoft | Microsoft Local Security Authority Subsystem... | |
CVE-2024-20687 | 2024-01-09 17:57:07 | microsoft | Microsoft AllJoyn API Denial of... | |
CVE-2024-20686 | 2024-01-09 17:57:06 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2024-21316 | 2024-01-09 17:57:05 | microsoft | Windows Server Key Distribution Service... | |
CVE-2024-20681 | 2024-01-09 17:57:05 | microsoft | Windows Subsystem for Linux Elevation... | |
CVE-2024-20664 | 2024-01-09 17:57:04 | microsoft | Microsoft Message Queuing Information Disclosure... | |
CVE-2024-20663 | 2024-01-09 17:57:04 | microsoft | Windows Message Queuing Client (MSMQC)... | |
CVE-2024-20661 | 2024-01-09 17:57:03 | microsoft | Microsoft Message Queuing (MSMQ) Denial... | |
CVE-2024-20662 | 2024-01-09 17:57:03 | microsoft | Windows Online Certificate Status Protocol... | |
CVE-2024-20660 | 2024-01-09 17:57:02 | microsoft | Microsoft Message Queuing Information Disclosure... | |
CVE-2024-20655 | 2024-01-09 17:57:01 | microsoft | Microsoft Online Certificate Status Protocol... | |
CVE-2024-20656 | 2024-01-09 17:57:01 | microsoft | Visual Studio Elevation of Privilege... | |
CVE-2024-20653 | 2024-01-09 17:57:00 | microsoft | Microsoft Common Log File System... | |
CVE-2024-20652 | 2024-01-09 17:57:00 | microsoft | Windows HTML Platforms Security Feature... | |
CVE-2024-0057 | 2024-01-09 17:56:59 | microsoft | NET, .NET Framework, and Visual... | |
CVE-2024-20672 | 2024-01-09 17:56:58 | microsoft | .NET Denial of Service Vulnerability... | |
CVE-2024-0056 | 2024-01-09 17:56:58 | microsoft | Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data... | |
CVE-2024-21325 | 2024-01-09 17:56:57 | microsoft | Microsoft Printer Metadata Troubleshooter Tool... | |
CVE-2024-21307 | 2024-01-09 17:56:56 | microsoft | Remote Desktop Client Remote Code... | |
CVE-2024-21313 | 2024-01-09 17:56:56 | microsoft | Windows TCP/IP Information Disclosure Vulnerability... | |
CVE-2024-21305 | 2024-01-09 17:56:55 | microsoft | Hypervisor-Protected Code Integrity (HVCI) Security... | |
CVE-2024-20700 | 2024-01-09 17:56:55 | microsoft | Windows Hyper-V Remote Code Execution... | |
CVE-2024-20698 | 2024-01-09 17:56:54 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2024-20699 | 2024-01-09 17:56:54 | microsoft | Windows Hyper-V Denial of Service... | |
CVE-2024-20697 | 2024-01-09 17:56:53 | microsoft | Windows libarchive Remote Code Execution... | |
CVE-2024-20694 | 2024-01-09 17:56:52 | microsoft | Windows CoreMessaging Information Disclosure ... | |
CVE-2024-20696 | 2024-01-09 17:56:52 | microsoft | Windows libarchive Remote Code Execution... | |
CVE-2024-20691 | 2024-01-09 17:56:51 | microsoft | Windows Themes Information Disclosure Vulnerability... | |
CVE-2024-20690 | 2024-01-09 17:56:51 | microsoft | Windows Nearby Sharing Spoofing Vulnerability... | |
CVE-2024-20683 | 2024-01-09 17:56:50 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2024-20680 | 2024-01-09 17:56:49 | microsoft | Windows Message Queuing Client (MSMQC)... | |
CVE-2024-20682 | 2024-01-09 17:56:49 | microsoft | Windows Cryptographic Services Remote Code... | |
CVE-2024-20658 | 2024-01-09 17:56:48 | microsoft | Microsoft Virtual Hard Disk Elevation... | |
CVE-2024-20657 | 2024-01-09 17:56:47 | microsoft | Windows Group Policy Elevation of... | |
CVE-2024-20654 | 2024-01-09 17:56:47 | microsoft | Microsoft ODBC Driver Remote Code... | |
CVE-2024-20676 | 2024-01-09 17:56:46 | microsoft | Azure Storage Mover Remote Code... | |
CVE-2024-20677 | 2024-01-09 17:56:45 | microsoft | A security vulnerability exists in... | |
CVE-2024-20674 | 2024-01-09 17:56:45 | microsoft | Windows Kerberos Security Feature Bypass... | |
CVE-2024-20666 | 2024-01-09 17:56:44 | microsoft | BitLocker Security Feature Bypass Vulnerability... | |
CVE-2024-0226 | 2024-01-09 17:41:31 | SNPS | Synopsys Seeker versions prior to... | |
CVE-2024-0340 | 2024-01-09 17:36:11 | redhat | A vulnerability was found in... | |
CVE-2024-22164 | 2024-01-09 17:01:07 | Splunk | In Splunk Enterprise Security (ES)... | |
CVE-2024-22165 | 2024-01-09 17:01:04 | Splunk | In Splunk Enterprise Security (ES)... | |
CVE-2023-6129 | 2024-01-09 16:36:58 | openssl | Issue summary: The POLY1305 MAC... | |
CVE-2022-36765 | 2024-01-09 16:10:16 | TianoCore | EDK2 is susceptible to a... | |
CVE-2022-36764 | 2024-01-09 16:09:44 | TianoCore | EDK2 is susceptible to a... | |
CVE-2022-36763 | 2024-01-09 16:09:11 | TianoCore | EDK2 is susceptible to a... | |
CVE-2023-7223 | 2024-01-09 15:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-7222 | 2024-01-09 15:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-7221 | 2024-01-09 14:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0213 | 2024-01-09 13:01:13 | trellix | A buffer overflow vulnerability in... | |
CVE-2024-0206 | 2024-01-09 12:56:46 | trellix | A symbolic link manipulation vulnerability... | |
CVE-2023-51746 | 2024-01-09 10:00:18 | siemens | A vulnerability has been identified... | |
CVE-2023-51745 | 2024-01-09 10:00:17 | siemens | A vulnerability has been identified... | |
CVE-2023-51744 | 2024-01-09 10:00:15 | siemens | A vulnerability has been identified... | |
CVE-2023-51439 | 2024-01-09 10:00:14 | siemens | A vulnerability has been identified... | |
CVE-2023-51438 | 2024-01-09 10:00:13 | siemens | A vulnerability has been identified... | |
CVE-2023-49621 | 2024-01-09 10:00:11 | siemens | A vulnerability has been identified... | |
CVE-2023-49252 | 2024-01-09 10:00:10 | siemens | A vulnerability has been identified... | |
CVE-2023-49251 | 2024-01-09 10:00:08 | siemens | A vulnerability has been identified... | |
CVE-2023-49132 | 2024-01-09 10:00:07 | siemens | A vulnerability has been identified... | |
CVE-2023-49131 | 2024-01-09 10:00:05 | siemens | A vulnerability has been identified... | |
CVE-2023-49130 | 2024-01-09 10:00:04 | siemens | A vulnerability has been identified... | |
CVE-2023-49129 | 2024-01-09 10:00:02 | siemens | A vulnerability has been identified... | |
CVE-2023-49128 | 2024-01-09 10:00:00 | siemens | A vulnerability has been identified... | |
CVE-2023-49127 | 2024-01-09 09:59:58 | siemens | A vulnerability has been identified... | |
CVE-2023-49126 | 2024-01-09 09:59:57 | siemens | A vulnerability has been identified... | |
CVE-2023-49124 | 2024-01-09 09:59:56 | siemens | A vulnerability has been identified... | |
CVE-2023-49123 | 2024-01-09 09:59:55 | siemens | A vulnerability has been identified... | |
CVE-2023-49122 | 2024-01-09 09:59:53 | siemens | A vulnerability has been identified... | |
CVE-2023-49121 | 2024-01-09 09:59:52 | siemens | A vulnerability has been identified... | |
CVE-2023-44120 | 2024-01-09 09:59:44 | siemens | A vulnerability has been identified... | |
CVE-2023-42797 | 2024-01-09 09:59:43 | siemens | A vulnerability has been identified... | |
CVE-2023-5347 | 2024-01-09 09:54:59 | CyberDanube | An Improper Verification of Cryptographic... | |
CVE-2023-49722 | 2024-01-09 09:54:57 | bosch | Network port 8899 open in... | |
CVE-2024-22370 | 2024-01-09 09:48:57 | JetBrains | In JetBrains YouTrack before 2023.3.22666... | |
CVE-2023-5376 | 2024-01-09 09:44:18 | CyberDanube | An Improper Authentication vulnerability in... | |
CVE-2023-6149 | 2024-01-09 08:21:12 | Qualys | Qualys Jenkins Plugin for WAS... | |
CVE-2023-6148 | 2024-01-09 08:14:51 | Qualys | Qualys Jenkins Plugin for Policy... | |
CVE-2023-6147 | 2024-01-09 08:08:43 | Qualys | Qualys Jenkins Plugin for Policy... | |
CVE-2023-7220 | 2024-01-09 07:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-6830 | 2024-01-09 06:41:00 | Wordfence | The Formidable Forms plugin for... | |
CVE-2023-6842 | 2024-01-09 06:41:00 | Wordfence | The Formidable Forms – Contact... | |
CVE-2023-7219 | 2024-01-09 06:00:06 | VulDB | A vulnerability has been found... | |
CVE-2023-6788 | 2024-01-09 03:31:31 | Wordfence | The Metform Elementor Contact Form... | |
CVE-2023-6594 | 2024-01-09 02:34:50 | Wordfence | The WordPress Button Plugin MaxButtons... | |
CVE-2023-39336 | 2024-01-09 01:33:05 | hackerone | An unspecified SQL Injection vulnerability... | |
CVE-2024-22125 | 2024-01-09 01:20:19 | sap | Under certain conditions the Microsoft... | |
CVE-2024-22124 | 2024-01-09 01:19:55 | sap | Under certain conditions, Internet Communication Manager... | |
CVE-2024-21738 | 2024-01-09 01:19:29 | sap | SAP NetWeaver ABAP Application Server... | |
CVE-2024-21737 | 2024-01-09 01:18:19 | sap | In SAP Application Interface Framework... | |
CVE-2024-21736 | 2024-01-09 01:15:17 | sap | SAP S/4HANA Finance for (Advanced... | |
CVE-2024-21735 | 2024-01-09 00:57:37 | sap | SAP LT Replication Server -... | |
CVE-2024-21734 | 2024-01-09 00:54:47 | sap | SAP Marketing (Contacts App) -... | |
CVE-2024-21646 | 2024-01-09 00:04:53 | GitHub_M | Azure uAMQP is a general... | |
CVE-2022-28975 | 2024-01-09 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-27098 | 2024-01-09 00:00:00 | mitre | TP-Link Tapo APK up to... | |
CVE-2023-27000 | 2024-01-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-38827 | 2024-01-09 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-50136 | 2024-01-09 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-50932 | 2024-01-09 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-50930 | 2024-01-09 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-50974 | 2024-01-09 00:00:00 | mitre | In Appwrite CLI before 3.0.0,... | |
CVE-2023-50643 | 2024-01-09 00:00:00 | mitre | An issue in Evernote Evernote... | |
CVE-2023-50585 | 2024-01-09 00:00:00 | mitre | Tenda A18 v15.13.07.09 was discovered... | |
CVE-2023-50931 | 2024-01-09 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-26998 | 2024-01-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-26999 | 2024-01-09 00:00:00 | mitre | An issue found in NetScout... | |
CVE-2023-36629 | 2024-01-09 00:00:00 | mitre | The ST ST54-android-packages-apps-Nfc package before... | |
CVE-2023-51717 | 2024-01-09 00:00:00 | mitre | Dataiku DSS before 11.4.5 and... | |
CVE-2023-49237 | 2024-01-09 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-49238 | 2024-01-09 00:00:00 | mitre | In Gradle Enterprise before 2023.1,... | |
CVE-2023-49235 | 2024-01-09 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-49236 | 2024-01-09 00:00:00 | mitre | A stack-based buffer overflow was... | |
CVE-2023-47993 | 2024-01-09 00:00:00 | mitre | A Buffer out-of-bound read vulnerability... | |
CVE-2023-47995 | 2024-01-09 00:00:00 | mitre | Memory Allocation with Excessive Size... | |
CVE-2023-47996 | 2024-01-09 00:00:00 | mitre | An integer overflow vulnerability in... | |
CVE-2023-47994 | 2024-01-09 00:00:00 | mitre | An integer overflow vulnerability in... | |
CVE-2023-47997 | 2024-01-09 00:00:00 | mitre | An issue discovered in BitmapAccess.cpp::FreeImage_AllocateBitmap... | |
CVE-2023-47992 | 2024-01-09 00:00:00 | mitre | An integer overflow vulnerability in... | |
CVE-2023-46906 | 2024-01-09 00:00:00 | mitre | juzaweb <= 3.4 is vulnerable... | |
CVE-2024-22368 | 2024-01-09 00:00:00 | mitre | The Spreadsheet::ParseXLSX package before 0.28... | |
CVE-2024-21663 | 2024-01-08 23:57:54 | GitHub_M | Discord-Recon is a Discord bot... | |
CVE-2024-21648 | 2024-01-08 23:31:50 | GitHub_M | XWiki Platform is a generic... | |
CVE-2024-21651 | 2024-01-08 23:30:03 | GitHub_M | XWiki Platform is a generic... | |
CVE-2022-40696 | 2024-01-08 22:02:53 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2022-36352 | 2024-01-08 21:50:11 | Patchstack | Missing Authorization vulnerability in Profilegrid... | |
CVE-2022-29409 | 2024-01-08 21:20:50 | Patchstack | ... | |
CVE-2022-34344 | 2024-01-08 21:13:45 | Patchstack | Missing Authorization vulnerability in Rymera... | |
CVE-2023-7218 | 2024-01-08 21:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-52142 | 2024-01-08 20:56:10 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-52202 | 2024-01-08 20:52:09 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2022-45354 | 2024-01-08 20:45:20 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-51406 | 2024-01-08 20:41:36 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-51408 | 2024-01-08 20:36:04 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-52196 | 2024-01-08 20:30:15 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-52197 | 2024-01-08 20:25:05 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-52198 | 2024-01-08 20:20:50 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-51490 | 2024-01-08 20:17:34 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-51508 | 2024-01-08 20:12:49 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-52201 | 2024-01-08 20:09:30 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-52203 | 2024-01-08 19:54:17 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-52204 | 2024-01-08 19:40:06 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-52206 | 2024-01-08 19:32:07 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2023-52213 | 2024-01-08 19:26:35 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-52216 | 2024-01-08 19:23:00 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52200 | 2024-01-08 19:18:44 | Patchstack | Cross-Site Request Forgery (CSRF), Deserialization... | |
CVE-2023-52205 | 2024-01-08 19:13:08 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2023-52207 | 2024-01-08 19:07:42 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2023-6631 | 2024-01-08 19:04:41 | icscert | PowerSYSTEM Center versions 2020 Update... | |
CVE-2023-6532 | 2024-01-08 19:03:04 | WPScan | The WP Blogs Planetarium WordPress... | |
CVE-2023-52190 | 2024-01-08 19:02:00 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-6505 | 2024-01-08 19:00:38 | WPScan | The Migrate WordPress Website &... | |
CVE-2023-6845 | 2024-01-08 19:00:38 | WPScan | The CommentTweets WordPress plugin through... | |
CVE-2023-5911 | 2024-01-08 19:00:37 | WPScan | The WP Custom Cursors |... | |
CVE-2023-6750 | 2024-01-08 19:00:37 | WPScan | The Clone WordPress plugin before... | |
CVE-2023-5235 | 2024-01-08 19:00:36 | WPScan | The Ovic Responsive WPBakery WordPress... | |
CVE-2023-6140 | 2024-01-08 19:00:36 | WPScan | The Essential Real Estate WordPress... | |
CVE-2023-6141 | 2024-01-08 19:00:35 | WPScan | The Essential Real Estate WordPress... | |
CVE-2023-6528 | 2024-01-08 19:00:34 | WPScan | The Slider Revolution WordPress plugin... | |
CVE-2023-6383 | 2024-01-08 19:00:34 | WPScan | The Debug Log Manager WordPress... | |
CVE-2018-25095 | 2024-01-08 19:00:33 | WPScan | The Duplicator WordPress plugin before... | |
CVE-2023-5957 | 2024-01-08 19:00:32 | WPScan | The Ni Purchase Order(PO) For... | |
CVE-2023-6139 | 2024-01-08 19:00:31 | WPScan | The Essential Real Estate WordPress... | |
CVE-2023-6627 | 2024-01-08 19:00:30 | WPScan | The WP Go Maps (formerly... | |
CVE-2023-6042 | 2024-01-08 19:00:28 | WPScan | Any unauthenticated user may send... | |
CVE-2023-6555 | 2024-01-08 19:00:27 | WPScan | The Email Subscription Popup WordPress... | |
CVE-2023-6161 | 2024-01-08 19:00:27 | WPScan | The WP Crowdfunding WordPress plugin... | |
CVE-2023-6529 | 2024-01-08 19:00:26 | WPScan | The WP VR WordPress plugin... | |
CVE-2023-52208 | 2024-01-08 18:57:39 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-52222 | 2024-01-08 18:53:05 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2021-3600 | 2024-01-08 18:16:42 | canonical | It was discovered that the... | |
CVE-2023-1032 | 2024-01-08 18:11:31 | canonical | The Linux kernel io_uring IORING_OP_SOCKET... | |
CVE-2022-3328 | 2024-01-08 18:04:10 | canonical | Race condition in snap-confines must_mkdir_and_open_with_perms()... | |
CVE-2022-2602 | 2024-01-08 17:56:16 | canonical | io_uring UAF, Unix SCM garbage... | |
CVE-2022-2588 | 2024-01-08 17:50:47 | canonical | It was discovered that the... | |
CVE-2022-2586 | 2024-01-08 17:46:06 | canonical | It was discovered that a... | |
CVE-2023-52215 | 2024-01-08 17:42:11 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2022-2585 | 2024-01-08 17:38:27 | canonical | It was discovered that when... | |
CVE-2023-52218 | 2024-01-08 17:34:19 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2023-52219 | 2024-01-08 17:17:07 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2023-52225 | 2024-01-08 17:13:22 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2024-21744 | 2024-01-08 16:58:05 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-21745 | 2024-01-08 16:51:33 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-21747 | 2024-01-08 16:48:10 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-21650 | 2024-01-08 15:18:12 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-32650 | 2024-01-08 14:48:02 | talos | An integer overflow vulnerability exists... | |
CVE-2023-35703 | 2024-01-08 14:48:01 | talos | Multiple stack-based buffer overflow vulnerabilities... | |
CVE-2023-35704 | 2024-01-08 14:48:01 | talos | Multiple stack-based buffer overflow vulnerabilities... | |
CVE-2023-35702 | 2024-01-08 14:48:00 | talos | Multiple stack-based buffer overflow vulnerabilities... | |
CVE-2023-35958 | 2024-01-08 14:47:59 | talos | Multiple heap-based buffer overflow vulnerabilities... | |
CVE-2023-35957 | 2024-01-08 14:47:59 | talos | Multiple heap-based buffer overflow vulnerabilities... | |
CVE-2023-35964 | 2024-01-08 14:47:59 | talos | Multiple OS command injection vulnerabilities... | |
CVE-2023-35955 | 2024-01-08 14:47:59 | talos | Multiple heap-based buffer overflow vulnerabilities... | |
CVE-2023-35956 | 2024-01-08 14:47:59 | talos | Multiple heap-based buffer overflow vulnerabilities... | |
CVE-2023-35970 | 2024-01-08 14:47:58 | talos | Multiple heap-based buffer overflow vulnerabilities... | |
CVE-2023-35961 | 2024-01-08 14:47:58 | talos | Multiple OS command injection vulnerabilities... | |
CVE-2023-35959 | 2024-01-08 14:47:58 | talos | Multiple OS command injection vulnerabilities... | |
CVE-2023-35962 | 2024-01-08 14:47:58 | talos | Multiple OS command injection vulnerabilities... | |
CVE-2023-35960 | 2024-01-08 14:47:58 | talos | Multiple OS command injection vulnerabilities... | |
CVE-2023-35963 | 2024-01-08 14:47:58 | talos | Multiple OS command injection vulnerabilities... | |
CVE-2023-35969 | 2024-01-08 14:47:57 | talos | Multiple heap-based buffer overflow vulnerabilities... | |
CVE-2023-35992 | 2024-01-08 14:47:57 | talos | An integer overflow vulnerability exists... | |
CVE-2023-35995 | 2024-01-08 14:47:56 | talos | Multiple improper array index validation... | |
CVE-2023-35997 | 2024-01-08 14:47:56 | talos | Multiple improper array index validation... | |
CVE-2023-35996 | 2024-01-08 14:47:56 | talos | Multiple improper array index validation... | |
CVE-2023-35994 | 2024-01-08 14:47:56 | talos | Multiple improper array index validation... | |
CVE-2023-35128 | 2024-01-08 14:47:56 | talos | An integer overflow vulnerability exists... | |
CVE-2023-36746 | 2024-01-08 14:47:55 | talos | Multiple heap-based buffer overflow vulnerabilities... | |
CVE-2023-36864 | 2024-01-08 14:47:55 | talos | An integer overflow vulnerability exists... | |
CVE-2023-36747 | 2024-01-08 14:47:55 | talos | Multiple heap-based buffer overflow vulnerabilities... | |
CVE-2023-36916 | 2024-01-08 14:47:54 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-36915 | 2024-01-08 14:47:54 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-34087 | 2024-01-08 14:47:54 | talos | An improper array index validation... | |
CVE-2023-37420 | 2024-01-08 14:47:53 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2023-37419 | 2024-01-08 14:47:53 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2023-37416 | 2024-01-08 14:47:53 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2023-37417 | 2024-01-08 14:47:53 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2023-37418 | 2024-01-08 14:47:53 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2023-37447 | 2024-01-08 14:47:52 | talos | Multiple out-of-bounds read vulnerabilities exist... | |
CVE-2023-37444 | 2024-01-08 14:47:52 | talos | Multiple out-of-bounds read vulnerabilities exist... | |
CVE-2023-37445 | 2024-01-08 14:47:52 | talos | Multiple out-of-bounds read vulnerabilities exist... | |
CVE-2023-37446 | 2024-01-08 14:47:52 | talos | Multiple out-of-bounds read vulnerabilities exist... | |
CVE-2023-37442 | 2024-01-08 14:47:52 | talos | Multiple out-of-bounds read vulnerabilities exist... | |
CVE-2023-37443 | 2024-01-08 14:47:52 | talos | Multiple out-of-bounds read vulnerabilities exist... | |
CVE-2023-37577 | 2024-01-08 14:47:51 | talos | Multiple use-after-free vulnerabilities exist in... | |
CVE-2023-37575 | 2024-01-08 14:47:51 | talos | Multiple use-after-free vulnerabilities exist in... | |
CVE-2023-37576 | 2024-01-08 14:47:51 | talos | Multiple use-after-free vulnerabilities exist in... | |
CVE-2023-37573 | 2024-01-08 14:47:51 | talos | Multiple use-after-free vulnerabilities exist in... | |
CVE-2023-37578 | 2024-01-08 14:47:51 | talos | Multiple use-after-free vulnerabilities exist in... | |
CVE-2023-37574 | 2024-01-08 14:47:51 | talos | Multiple use-after-free vulnerabilities exist in... | |
CVE-2023-37922 | 2024-01-08 14:47:50 | talos | Multiple arbitrary write vulnerabilities exist... | |
CVE-2023-37921 | 2024-01-08 14:47:50 | talos | Multiple arbitrary write vulnerabilities exist... | |
CVE-2023-37923 | 2024-01-08 14:47:50 | talos | Multiple arbitrary write vulnerabilities exist... | |
CVE-2023-36861 | 2024-01-08 14:47:49 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2023-37282 | 2024-01-08 14:47:49 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2023-38620 | 2024-01-08 14:47:48 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-38622 | 2024-01-08 14:47:48 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-38619 | 2024-01-08 14:47:48 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-38623 | 2024-01-08 14:47:48 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-38621 | 2024-01-08 14:47:48 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-38649 | 2024-01-08 14:47:47 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2023-38648 | 2024-01-08 14:47:47 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2023-38618 | 2024-01-08 14:47:47 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-38653 | 2024-01-08 14:47:46 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-38652 | 2024-01-08 14:47:46 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-38650 | 2024-01-08 14:47:46 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-38651 | 2024-01-08 14:47:46 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-39235 | 2024-01-08 14:47:45 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2023-39234 | 2024-01-08 14:47:45 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2023-35004 | 2024-01-08 14:47:45 | talos | An integer overflow vulnerability exists... | |
CVE-2023-39271 | 2024-01-08 14:47:44 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-39274 | 2024-01-08 14:47:44 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-39275 | 2024-01-08 14:47:44 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-39270 | 2024-01-08 14:47:44 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-39273 | 2024-01-08 14:47:44 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-39272 | 2024-01-08 14:47:44 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-39317 | 2024-01-08 14:47:43 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-39316 | 2024-01-08 14:47:43 | talos | Multiple integer overflow vulnerabilities exist... | |
CVE-2023-34436 | 2024-01-08 14:47:43 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2023-35057 | 2024-01-08 14:47:42 | talos | An integer overflow vulnerability exists... | |
CVE-2023-35989 | 2024-01-08 14:47:42 | talos | An integer overflow vulnerability exists... | |
CVE-2023-39414 | 2024-01-08 14:47:41 | talos | Multiple integer underflow vulnerabilities exist... | |
CVE-2023-38657 | 2024-01-08 14:47:41 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2023-39413 | 2024-01-08 14:47:40 | talos | Multiple integer underflow vulnerabilities exist... | |
CVE-2023-39444 | 2024-01-08 14:47:40 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2023-39443 | 2024-01-08 14:47:40 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2023-38583 | 2024-01-08 14:47:39 | talos | A stack-based buffer overflow vulnerability... | |
CVE-2023-47211 | 2024-01-08 14:45:37 | talos | A directory traversal vulnerability exists... | |
CVE-2023-7224 | 2024-01-08 13:55:20 | OpenVPN | OpenVPN Connect version 3.0 through... | |
CVE-2023-51701 | 2024-01-08 13:55:05 | GitHub_M | fastify-reply-from is a Fastify plugin... | |
CVE-2024-21647 | 2024-01-08 13:45:27 | GitHub_M | Puma is a web server... | |
CVE-2024-21644 | 2024-01-08 13:20:55 | GitHub_M | pyLoad is the free and... | |
CVE-2024-21645 | 2024-01-08 13:20:47 | GitHub_M | pyLoad is the free and... | |
CVE-2024-0322 | 2024-01-08 12:38:35 | @huntr_ai | Out-of-bounds Read in GitHub repository... | |
CVE-2023-6552 | 2024-01-08 12:19:58 | CERT-PL | Lack of "current" GET parameter... | |
CVE-2024-0321 | 2024-01-08 12:10:46 | @huntr_ai | Stack-based Buffer Overflow in GitHub... | |
CVE-2023-6921 | 2024-01-08 11:34:19 | CERT-PL | Blind SQL Injection vulnerability in... | |
CVE-2024-0308 | 2024-01-08 10:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0307 | 2024-01-08 09:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-5091 | 2024-01-08 09:23:35 | Arm | Use After Free vulnerability in... | |
CVE-2023-41710 | 2024-01-08 09:04:38 | OX | User-defined script code could be... | |
CVE-2023-29052 | 2024-01-08 09:04:35 | OX | Users were able to define... | |
CVE-2023-29051 | 2024-01-08 09:04:31 | OX | User-defined OXMF templates could be... | |
CVE-2024-0306 | 2024-01-08 09:00:07 | VulDB | A vulnerability was found in... | |
CVE-2023-29050 | 2024-01-08 08:51:40 | OX | The optional "LDAP contacts provider"... | |
CVE-2023-29049 | 2024-01-08 08:51:36 | OX | The "upsell" widget at the... | |
CVE-2023-29048 | 2024-01-08 08:51:31 | OX | A component for parsing OXMF... | |
CVE-2024-0305 | 2024-01-08 08:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0304 | 2024-01-08 08:00:05 | VulDB | A vulnerability has been found... | |
CVE-2024-0303 | 2024-01-08 07:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0302 | 2024-01-08 07:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0301 | 2024-01-08 06:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0300 | 2024-01-08 06:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0299 | 2024-01-08 05:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0298 | 2024-01-08 05:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0297 | 2024-01-08 04:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0296 | 2024-01-08 04:00:05 | VulDB | A vulnerability has been found... | |
CVE-2024-0295 | 2024-01-08 03:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0294 | 2024-01-08 03:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0293 | 2024-01-08 02:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-47140 | 2024-01-08 02:08:00 | ibm | IBM CICS Transaction Gateway 9.3... | |
CVE-2024-0292 | 2024-01-08 02:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-50948 | 2024-01-08 01:43:08 | ibm | IBM Storage Fusion HCI 2.1.0... | |
CVE-2023-7215 | 2024-01-08 01:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0291 | 2024-01-08 01:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0290 | 2024-01-08 00:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0289 | 2024-01-08 00:00:07 | VulDB | A vulnerability classified as critical... | |
CVE-2023-27739 | 2024-01-08 00:00:00 | mitre | easyXDM 2.5 allows XSS via... | |
CVE-2023-50162 | 2024-01-08 00:00:00 | mitre | SQL injection vulnerability in EmpireCMS... | |
CVE-2023-50982 | 2024-01-08 00:00:00 | mitre | Stud.IP 5.x through 5.3.3 allows... | |
CVE-2023-52072 | 2024-01-08 00:00:00 | mitre | FlyCms v1.0 was discovered to... | |
CVE-2023-52073 | 2024-01-08 00:00:00 | mitre | FlyCms v1.0 was discovered to... | |
CVE-2023-52271 | 2024-01-08 00:00:00 | mitre | The wsftprm.sys kernel driver 2.0.0.0... | |
CVE-2023-52074 | 2024-01-08 00:00:00 | mitre | FlyCms v1.0 was discovered to... | |
CVE-2023-51246 | 2024-01-08 00:00:00 | mitre | A Cross Site Scripting (XSS)... | |
CVE-2023-49961 | 2024-01-08 00:00:00 | mitre | WALLIX Bastion 7.x, 8.x, 9.x... | |
CVE-2023-47890 | 2024-01-08 00:00:00 | mitre | pyLoad 0.5.0 is vulnerable to... | |
CVE-2024-22216 | 2024-01-08 00:00:00 | mitre | In default installations of Microchip... | |
CVE-2024-0288 | 2024-01-07 23:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0287 | 2024-01-07 23:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-7214 | 2024-01-07 20:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-7213 | 2024-01-07 19:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-47145 | 2024-01-07 18:58:06 | ibm | IBM Db2 for Windows (includes... | |
CVE-2024-0286 | 2024-01-07 17:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0284 | 2024-01-07 17:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-7212 | 2024-01-07 16:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0283 | 2024-01-07 16:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0282 | 2024-01-07 15:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0281 | 2024-01-07 15:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-0280 | 2024-01-07 14:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-0279 | 2024-01-07 14:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0278 | 2024-01-07 13:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0277 | 2024-01-07 13:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0276 | 2024-01-07 12:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0275 | 2024-01-07 12:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0274 | 2024-01-07 11:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0273 | 2024-01-07 11:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0272 | 2024-01-07 10:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-7211 | 2024-01-07 10:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-7210 | 2024-01-07 09:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-7209 | 2024-01-07 09:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-0271 | 2024-01-07 08:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-0270 | 2024-01-07 08:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0268 | 2024-01-07 07:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-7208 | 2024-01-07 07:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0267 | 2024-01-07 06:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-0266 | 2024-01-07 05:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0265 | 2024-01-07 05:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0264 | 2024-01-07 04:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0263 | 2024-01-07 03:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0262 | 2024-01-07 02:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0261 | 2024-01-07 01:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-0260 | 2024-01-07 00:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2023-51441 | 2024-01-06 11:59:37 | apache | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2023-6798 | 2024-01-06 09:38:36 | Wordfence | The RSS Aggregator by Feedzy... | |
CVE-2023-6801 | 2024-01-06 09:38:25 | Wordfence | The RSS Aggregator by Feedzy... | |
CVE-2023-39853 | 2024-01-06 00:00:00 | mitre | SQL Injection vulnerability in Dzzoffice... | |
CVE-2023-50612 | 2024-01-06 00:00:00 | mitre | Insecure Permissions vulnerability in fit2cloud... | |
CVE-2023-50609 | 2024-01-06 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-50121 | 2024-01-06 00:00:00 | mitre | Autel EVO NANO drone flight... | |
CVE-2023-46953 | 2024-01-06 00:00:00 | mitre | SQL Injection vulnerability in ABO.CMS... | |
CVE-2024-21642 | 2024-01-05 21:11:41 | GitHub_M | D-Tale is a visualizer for... | |
CVE-2024-21641 | 2024-01-05 21:02:56 | GitHub_M | Flarum is open source discussion... | |
CVE-2024-0247 | 2024-01-05 19:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-46837 | 2024-01-05 16:36:10 | XEN | Arm provides multiple helpers to... | |
CVE-2023-46836 | 2024-01-05 16:34:59 | XEN | The fixes for XSA-422 (Branch... | |
CVE-2023-46835 | 2024-01-05 16:34:49 | XEN | The current setup of the... | |
CVE-2023-34328 | 2024-01-05 16:34:11 | XEN | [This CNA information record relates... | |
CVE-2023-34327 | 2024-01-05 16:34:10 | XEN | [This CNA information record relates... | |
CVE-2023-34325 | 2024-01-05 16:31:09 | XEN | [This CNA information record relates... | |
CVE-2023-34326 | 2024-01-05 16:30:57 | XEN | The caching invalidation guidelines from... | |
CVE-2023-34324 | 2024-01-05 16:30:45 | XEN | Closing of an event channel... | |
CVE-2023-34323 | 2024-01-05 16:30:32 | XEN | When a transaction is committed,... | |
CVE-2023-39294 | 2024-01-05 16:19:26 | qnap | An OS command injection vulnerability... | |
CVE-2023-39296 | 2024-01-05 16:19:20 | qnap | A prototype pollution vulnerability has... | |
CVE-2023-41287 | 2024-01-05 16:19:15 | qnap | A SQL injection vulnerability has... | |
CVE-2023-41288 | 2024-01-05 16:19:10 | qnap | An OS command injection vulnerability... | |
CVE-2023-41289 | 2024-01-05 16:19:05 | qnap | An OS command injection vulnerability... | |
CVE-2023-45044 | 2024-01-05 16:19:00 | qnap | A buffer copy without checking... | |
CVE-2023-45043 | 2024-01-05 16:18:56 | qnap | A buffer copy without checking... | |
CVE-2023-45042 | 2024-01-05 16:18:51 | qnap | A buffer copy without checking... | |
CVE-2023-45041 | 2024-01-05 16:18:46 | qnap | A buffer copy without checking... | |
CVE-2023-45040 | 2024-01-05 16:18:41 | qnap | A buffer copy without checking... | |
CVE-2023-45039 | 2024-01-05 16:18:37 | qnap | A buffer copy without checking... | |
CVE-2023-47219 | 2024-01-05 16:18:32 | qnap | A SQL injection vulnerability has... | |
CVE-2023-47559 | 2024-01-05 16:18:24 | qnap | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-47560 | 2024-01-05 16:18:17 | qnap | An OS command injection vulnerability... | |
CVE-2023-34322 | 2024-01-05 16:18:01 | XEN | For migration as well as... | |
CVE-2023-34321 | 2024-01-05 16:17:17 | XEN | Arm provides multiple helpers to... | |
CVE-2024-0246 | 2024-01-05 14:00:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-52124 | 2024-01-05 11:17:08 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-52125 | 2024-01-05 11:13:47 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-52126 | 2024-01-05 11:11:02 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-52143 | 2024-01-05 11:08:23 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-52146 | 2024-01-05 11:05:45 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-52148 | 2024-01-05 11:02:10 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-52151 | 2024-01-05 10:52:27 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2022-46839 | 2024-01-05 10:44:56 | Patchstack | Unrestricted Upload of File with... | |
CVE-2023-51678 | 2024-01-05 10:00:54 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-51535 | 2024-01-05 09:57:44 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-51673 | 2024-01-05 09:54:20 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-51668 | 2024-01-05 09:49:47 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-51538 | 2024-01-05 09:47:18 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-51539 | 2024-01-05 09:44:29 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52119 | 2024-01-05 09:28:10 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52120 | 2024-01-05 09:25:36 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52121 | 2024-01-05 09:22:33 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52122 | 2024-01-05 09:11:40 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52123 | 2024-01-05 09:05:12 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52127 | 2024-01-05 08:52:47 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52128 | 2024-01-05 08:49:17 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52129 | 2024-01-05 08:42:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52130 | 2024-01-05 08:38:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52136 | 2024-01-05 08:33:28 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52145 | 2024-01-05 08:17:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52149 | 2024-01-05 08:10:08 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52150 | 2024-01-05 08:07:22 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-52184 | 2024-01-05 08:00:03 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-51502 | 2024-01-05 07:56:31 | Patchstack | Authorization Bypass Through User-Controlled Key... | |
CVE-2023-52178 | 2024-01-05 07:51:39 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-6493 | 2024-01-05 02:02:20 | Wordfence | The Depicter Slider – Responsive... | |
CVE-2023-41782 | 2024-01-05 01:41:36 | zte | There is a DLL hijacking... | |
CVE-2023-7207 | 2024-01-05 00:39:49 | canonical | Debians cpio contains a path... | |
CVE-2020-13878 | 2024-01-05 00:00:00 | mitre | IrfanView B3D PlugIns before version... | |
CVE-2020-13879 | 2024-01-05 00:00:00 | mitre | IrfanView B3D PlugIns before version... | |
CVE-2020-13880 | 2024-01-05 00:00:00 | mitre | IrfanView B3D PlugIns before version... | |
CVE-2022-36677 | 2024-01-05 00:00:00 | mitre | Obsidian Mind Map v1.1.0 allows... | |
CVE-2023-50027 | 2024-01-05 00:00:00 | mitre | SQL Injection vulnerability in Buy... | |
CVE-2023-50991 | 2024-01-05 00:00:00 | mitre | Buffer Overflow vulnerability in Tenda... | |
CVE-2023-52323 | 2024-01-05 00:00:00 | mitre | PyCryptodome and pycryptodomex before 3.19.1... | |
CVE-2023-51277 | 2024-01-05 00:00:00 | mitre | nbviewer-app (aka Jupyter Notebook Viewer)... | |
CVE-2024-22086 | 2024-01-05 00:00:00 | mitre | handle_request in http.c in cherry... | |
CVE-2024-22075 | 2024-01-05 00:00:00 | mitre | Firefly III (aka firefly-iii) before... | |
CVE-2024-22087 | 2024-01-05 00:00:00 | mitre | route in main.c in Pico... | |
CVE-2024-22088 | 2024-01-05 00:00:00 | mitre | Lotos WebServer through 0.1.1 (commit... | |
CVE-2024-0241 | 2024-01-04 20:48:00 | VulnCheck | encoded_id-rails versions before 1.0.0.beta2 are... | |
CVE-2024-22048 | 2024-01-04 20:39:59 | VulnCheck | govuk_tech_docs versions from 2.0.2 to... | |
CVE-2024-22047 | 2024-01-04 20:32:02 | VulnCheck | A race condition exists in... | |
CVE-2024-22051 | 2024-01-04 20:27:22 | VulnCheck | CommonMarker versions prior to 0.23.4... | |
CVE-2024-22050 | 2024-01-04 20:24:58 | VulnCheck | Path traversal in the static... | |
CVE-2024-22049 | 2024-01-04 20:19:02 | VulnCheck | httparty before 0.21.0 is vulnerable... | |
CVE-2024-21636 | 2024-01-04 20:09:08 | GitHub_M | view_component is a framework for... | |
CVE-2023-6270 | 2024-01-04 17:01:51 | redhat | A flaw was found in... | |
CVE-2023-6551 | 2024-01-04 16:04:34 | CERT-PL | As a simple library, class.upload.php... | |
CVE-2024-21625 | 2024-01-04 14:48:34 | GitHub_M | SideQuest is a place to... | |
CVE-2023-3726 | 2024-01-04 14:39:43 | Fluid Attacks | OCSInventory allow stored email template... | |
CVE-2023-50867 | 2024-01-04 14:33:52 | Fluid Attacks | Travel Website v1.0 is vulnerable... | |
CVE-2023-50866 | 2024-01-04 14:32:53 | Fluid Attacks | Travel Website v1.0 is vulnerable... | |
CVE-2023-50865 | 2024-01-04 14:32:13 | Fluid Attacks | Travel Website v1.0 is vulnerable... | |
CVE-2023-50864 | 2024-01-04 14:31:24 | Fluid Attacks | Travel Website v1.0 is vulnerable... | |
CVE-2023-50863 | 2024-01-04 14:30:22 | Fluid Attacks | Travel Website v1.0 is vulnerable... | |
CVE-2023-50862 | 2024-01-04 14:29:39 | Fluid Attacks | Travel Website v1.0 is vulnerable... | |
CVE-2023-50760 | 2024-01-04 14:24:34 | Fluid Attacks | Online Notice Board System v1.0... | |
CVE-2023-50753 | 2024-01-04 14:10:29 | Fluid Attacks | Online Notice Board System v1.0... | |
CVE-2023-50752 | 2024-01-04 14:09:22 | Fluid Attacks | Online Notice Board System v1.0... | |
CVE-2023-50743 | 2024-01-04 14:08:35 | Fluid Attacks | Online Notice Board System v1.0... | |
CVE-2023-49666 | 2024-01-04 14:02:16 | Fluid Attacks | Billing Software v1.0 is vulnerable... | |
CVE-2023-49665 | 2024-01-04 14:01:23 | Fluid Attacks | Billing Software v1.0 is vulnerable... | |
CVE-2023-49658 | 2024-01-04 14:00:11 | Fluid Attacks | Billing Software v1.0 is vulnerable... | |
CVE-2023-49639 | 2024-01-04 13:57:12 | Fluid Attacks | Billing Software v1.0 is vulnerable... | |
CVE-2023-49633 | 2024-01-04 13:53:59 | Fluid Attacks | Billing Software v1.0 is vulnerable... | |
CVE-2023-49625 | 2024-01-04 13:52:28 | Fluid Attacks | Billing Software v1.0 is vulnerable... | |
CVE-2023-49624 | 2024-01-04 13:51:28 | Fluid Attacks | Billing Software v1.0 is vulnerable... | |
CVE-2023-49622 | 2024-01-04 13:50:27 | Fluid Attacks | Billing Software v1.0 is vulnerable... | |
CVE-2021-40367 | 2024-01-04 11:20:42 | siemens | A vulnerability has been identified... | |
CVE-2021-45465 | 2024-01-04 11:20:18 | siemens | A vulnerability has been identified... | |
CVE-2021-42028 | 2024-01-04 11:20:17 | siemens | A vulnerability has been identified... | |
CVE-2023-6992 | 2024-01-04 11:11:07 | cloudflare | Cloudflare version of zlib library... | |
CVE-2023-6944 | 2024-01-04 10:02:38 | redhat | A flaw was found in... | |
CVE-2022-3864 | 2024-01-04 09:31:20 | Hitachi Energy | A vulnerability exists in the... | |
CVE-2023-7044 | 2024-01-04 09:31:03 | Wordfence | The Essential Addons for Elementor... | |
CVE-2022-2081 | 2024-01-04 09:15:30 | Hitachi Energy | A vulnerability exists in the... | |
CVE-2023-41784 | 2024-01-04 08:05:11 | zte | Permissions and Access Control Vulnerability... | |
CVE-2023-6738 | 2024-01-04 03:30:13 | Wordfence | The Page Builder: Pagelayer –... | |
CVE-2023-6733 | 2024-01-04 03:30:12 | Wordfence | The WP-Members Membership Plugin plugin... | |
CVE-2023-6498 | 2024-01-04 03:30:11 | Wordfence | The Complianz – GDPR/CCPA Cookie... | |
CVE-2024-0223 | 2024-01-04 01:56:14 | Chrome | Heap buffer overflow in ANGLE... | |
CVE-2024-0224 | 2024-01-04 01:56:14 | Chrome | Use after free in WebAudio... | |
CVE-2024-0225 | 2024-01-04 01:56:14 | Chrome | Use after free in WebGPU... | |
CVE-2024-0222 | 2024-01-04 01:56:13 | Chrome | Use after free in ANGLE... | |
CVE-2024-20809 | 2024-01-04 01:10:18 | SamsungMobile | Improper access control vulnerability in... | |
CVE-2024-20808 | 2024-01-04 01:10:17 | SamsungMobile | Improper access control vulnerability in... | |
CVE-2024-20807 | 2024-01-04 01:10:15 | SamsungMobile | Implicit intent hijacking vulnerability in... | |
CVE-2024-20806 | 2024-01-04 01:10:14 | SamsungMobile | Improper access control in Notification... | |
CVE-2024-20805 | 2024-01-04 01:10:13 | SamsungMobile | Path traversal vulnerability in ZipCompressor... | |
CVE-2024-20804 | 2024-01-04 01:10:12 | SamsungMobile | Path traversal vulnerability in FileUriConverter... | |
CVE-2024-20803 | 2024-01-04 01:10:11 | SamsungMobile | Improper authentication vulnerability in Bluetooth... | |
CVE-2024-20802 | 2024-01-04 01:10:10 | SamsungMobile | Improper access control vulnerability in... | |
CVE-2023-50082 | 2024-01-04 00:00:00 | mitre | Aoyun Technology pbootcms V3.1.2 is... | |
CVE-2023-50630 | 2024-01-04 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-52322 | 2024-01-04 00:00:00 | mitre | ecrire/public/assembler.php in SPIP before 4.1.13... | |
CVE-2023-29962 | 2024-01-04 00:00:00 | mitre | S-CMS v5.0 was discovered to... | |
CVE-2023-51812 | 2024-01-04 00:00:00 | mitre | Tenda AX3 v16.03.12.11 was discovered... | |
CVE-2023-51154 | 2024-01-04 00:00:00 | mitre | Jizhicms v2.5 was discovered to... | |
CVE-2024-21634 | 2024-01-03 22:46:03 | GitHub_M | Amazon Ion is a Java... | |
CVE-2023-50256 | 2024-01-03 22:34:47 | GitHub_M | Froxlor is open source server... | |
CVE-2023-5138 | 2024-01-03 22:31:04 | Silabs | Glitch detection is not enabled... | |
CVE-2023-6540 | 2024-01-03 21:01:59 | lenovo | A vulnerability was reported in... | |
CVE-2023-6338 | 2024-01-03 21:00:26 | lenovo | Uncontrolled search path vulnerabilities were... | |
CVE-2023-5881 | 2024-01-03 19:22:08 | rapid7 | Unauthenticated access permitted to web... | |
CVE-2023-5880 | 2024-01-03 19:16:44 | rapid7 | When the Genie Company Aladdin... | |
CVE-2023-5879 | 2024-01-03 19:15:59 | rapid7 | Users’ product account authentication data... | |
CVE-2024-0217 | 2024-01-03 17:04:37 | redhat | A use-after-free flaw was found... | |
CVE-2023-6004 | 2024-01-03 17:01:38 | redhat | A flaw was found in... | |
CVE-2024-21633 | 2024-01-03 16:59:18 | GitHub_M | Apktool is a tool for... | |
CVE-2024-21631 | 2024-01-03 16:55:02 | GitHub_M | Vapor is an HTTP web... | |
CVE-2024-21622 | 2024-01-03 16:51:25 | GitHub_M | Craft is a content management... | |
CVE-2023-50253 | 2024-01-03 16:45:11 | GitHub_M | Laf is a cloud development... | |
CVE-2023-46742 | 2024-01-03 16:25:36 | GitHub_M | CubeFS is an open-source cloud-native... | |
CVE-2023-46741 | 2024-01-03 16:23:37 | GitHub_M | CubeFS is an open-source cloud-native... | |
CVE-2023-46740 | 2024-01-03 16:20:18 | GitHub_M | CubeFS is an open-source cloud-native... | |
CVE-2023-46739 | 2024-01-03 16:15:58 | GitHub_M | CubeFS is an open-source cloud-native... | |
CVE-2024-21911 | 2024-01-03 15:59:00 | VulnCheck | TinyMCE versions before 5.6.0 are... | |
CVE-2024-21910 | 2024-01-03 15:55:27 | VulnCheck | TinyMCE versions before 5.10.0 are... | |
CVE-2024-21909 | 2024-01-03 15:41:57 | VulnCheck | PeterO.Cbor versions 4.0.0 through 4.5.0... | |
CVE-2024-21908 | 2024-01-03 15:38:09 | VulnCheck | TinyMCE versions before 5.9.0 are... | |
CVE-2023-46738 | 2024-01-03 15:35:16 | GitHub_M | CubeFS is an open-source cloud-native... | |
CVE-2023-30617 | 2024-01-03 15:29:17 | GitHub_M | Kruise provides automated management of... | |
CVE-2024-21907 | 2024-01-03 15:23:04 | VulnCheck | Newtonsoft.Json before version 13.0.1 is... | |
CVE-2023-51784 | 2024-01-03 09:39:23 | apache | Improper Control of Generation of... | |
CVE-2023-51785 | 2024-01-03 09:36:24 | apache | Deserialization of Untrusted Data vulnerability... | |
CVE-2024-0201 | 2024-01-03 09:31:51 | Wordfence | The Product Expiry for WooCommerce... | |
CVE-2023-6621 | 2024-01-03 08:32:42 | WPScan | The POST SMTP WordPress plugin... | |
CVE-2023-6984 | 2024-01-03 08:29:49 | Wordfence | The PowerPack Addons for Elementor... | |
CVE-2023-6747 | 2024-01-03 08:29:48 | Wordfence | The Best WordPress Gallery Plugin... | |
CVE-2023-7068 | 2024-01-03 08:29:48 | Wordfence | The WooCommerce PDF Invoices, Packing... | |
CVE-2023-52314 | 2024-01-03 08:15:52 | Baidu | PaddlePaddle before 2.6.0 has a... | |
CVE-2023-52313 | 2024-01-03 08:15:20 | Baidu | FPE in paddle.argmin and paddle.argmax in... | |
CVE-2023-52312 | 2024-01-03 08:15:13 | Baidu | Nullptr dereference in paddle.crop in PaddlePaddle... | |
CVE-2023-52311 | 2024-01-03 08:15:04 | Baidu | PaddlePaddle before 2.6.0 has a... | |
CVE-2023-52310 | 2024-01-03 08:14:55 | Baidu | PaddlePaddle before 2.6.0 has a... | |
CVE-2023-52309 | 2024-01-03 08:14:27 | Baidu | Heap buffer overflow in paddle.repeat_interleave in... | |
CVE-2023-52308 | 2024-01-03 08:14:13 | Baidu | FPE in paddle.amin in PaddlePaddle before... | |
CVE-2023-52307 | 2024-01-03 08:14:03 | Baidu | Stack overflow in paddle.linalg.lu_unpack in PaddlePaddle... | |
CVE-2023-52306 | 2024-01-03 08:13:52 | Baidu | FPE in paddle.lerp in PaddlePaddle before... | |
CVE-2023-52305 | 2024-01-03 08:13:26 | Baidu | FPE in paddle.topk in PaddlePaddle before... | |
CVE-2023-52304 | 2024-01-03 08:13:13 | Baidu | Stack overflow in paddle.searchsorted in PaddlePaddle... | |
CVE-2023-52303 | 2024-01-03 08:12:59 | Baidu | Nullptr in paddle.put_along_axis in PaddlePaddle before... | |
CVE-2023-52302 | 2024-01-03 08:12:45 | Baidu | Nullptr in paddle.nextafter in PaddlePaddle before... | |
CVE-2023-38678 | 2024-01-03 08:11:55 | Baidu | OOB access in paddle.mode in PaddlePaddle... | |
CVE-2023-38677 | 2024-01-03 08:11:39 | Baidu | FPE in paddle.linalg.eig in PaddlePaddle... | |
CVE-2023-38676 | 2024-01-03 08:11:05 | Baidu | Nullptr in paddle.dot in PaddlePaddle before... | |
CVE-2023-38675 | 2024-01-03 08:10:48 | Baidu | FPE in paddle.linalg.matrix_rank in PaddlePaddle... | |
CVE-2023-38674 | 2024-01-03 08:10:10 | Baidu | FPE in paddle.nanmedian in PaddlePaddle... | |
CVE-2024-0211 | 2024-01-03 07:31:30 | GitLab | DOCSIS dissector crash in Wireshark... | |
CVE-2024-0210 | 2024-01-03 07:31:25 | GitLab | Zigbee TLV dissector crash in... | |
CVE-2024-0209 | 2024-01-03 07:31:20 | GitLab | IEEE 1609.2 dissector crash in... | |
CVE-2024-0208 | 2024-01-03 07:31:15 | GitLab | GVCP dissector crash in Wireshark... | |
CVE-2024-0207 | 2024-01-03 07:31:10 | GitLab | HTTP3 dissector crash in Wireshark... | |
CVE-2023-6986 | 2024-01-03 06:41:25 | Wordfence | The EmbedPress – Embed PDF,... | |
CVE-2023-6981 | 2024-01-03 05:31:19 | Wordfence | The WP SMS – Messaging... | |
CVE-2023-6980 | 2024-01-03 05:31:18 | Wordfence | The WP SMS – Messaging... | |
CVE-2023-6600 | 2024-01-03 05:31:18 | Wordfence | The OMGF | GDPR/DSGVO Compliant,... | |
CVE-2023-6524 | 2024-01-03 05:31:17 | Wordfence | The MapPress Maps for WordPress... | |
CVE-2023-7027 | 2024-01-03 04:29:34 | Wordfence | The POST SMTP Mailer –... | |
CVE-2023-6629 | 2024-01-03 04:29:33 | Wordfence | The POST SMTP Mailer –... | |
CVE-2023-45722 | 2024-01-03 02:59:05 | HCL | HCL DRYiCE MyXalytics is impacted... | |
CVE-2023-45724 | 2024-01-03 02:53:23 | HCL | HCL DRYiCE MyXalytics product is... | |
CVE-2023-45723 | 2024-01-03 02:50:02 | HCL | HCL DRYiCE MyXalytics is impacted... | |
CVE-2023-50341 | 2024-01-03 02:42:20 | HCL | HCL DRYiCE MyXalytics is impacted... | |
CVE-2023-50342 | 2024-01-03 02:39:45 | HCL | HCL DRYiCE MyXalytics is impacted... | |
CVE-2023-50343 | 2024-01-03 02:37:22 | HCL | HCL DRYiCE MyXalytics is impacted... | |
CVE-2023-50344 | 2024-01-03 02:25:23 | HCL | HCL DRYiCE MyXalytics is impacted... | |
CVE-2023-41783 | 2024-01-03 02:02:51 | zte | There is a command injection... | |
CVE-2023-50345 | 2024-01-03 02:01:57 | HCL | HCL DRYiCE MyXalytics is impacted... | |
CVE-2023-50346 | 2024-01-03 01:59:00 | HCL | HCL DRYiCE MyXalytics is impacted... | |
CVE-2023-41776 | 2024-01-03 01:56:48 | zte | There is a local privilege... | |
CVE-2023-50348 | 2024-01-03 01:52:28 | HCL | HCL DRYiCE MyXalytics is impacted... | |
CVE-2023-41780 | 2024-01-03 01:52:10 | zte | There is an unsafe DLL... | |
CVE-2023-50350 | 2024-01-03 01:50:00 | HCL | HCL DRYiCE MyXalytics is impacted... | |
CVE-2023-50351 | 2024-01-03 01:45:45 | HCL | HCL DRYiCE MyXalytics is impacted... | |
CVE-2023-41779 | 2024-01-03 01:40:18 | zte | There is an illegal memory... | |
CVE-2023-45559 | 2024-01-03 00:00:00 | mitre | An issue in Tamaki_hamanoki Line... | |
CVE-2023-39655 | 2024-01-03 00:00:00 | mitre | A host header injection vulnerability... | |
CVE-2023-50093 | 2024-01-03 00:00:00 | mitre | APIIDA API Gateway Manager for... | |
CVE-2023-50090 | 2024-01-03 00:00:00 | mitre | Arbitrary File Write vulnerability in... | |
CVE-2023-50922 | 2024-01-03 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-50092 | 2024-01-03 00:00:00 | mitre | APIIDA API Gateway Manager for... | |
CVE-2023-50921 | 2024-01-03 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-37608 | 2024-01-03 00:00:00 | mitre | An issue in Automatic Systems... | |
CVE-2023-37607 | 2024-01-03 00:00:00 | mitre | Directory Traversal in Automatic Systems... | |
CVE-2023-49442 | 2024-01-03 00:00:00 | mitre | Deserialization of Untrusted Data in... | |
CVE-2023-47473 | 2024-01-03 00:00:00 | mitre | Directory Traversal vulnerability in fuwushe.org... | |
CVE-2023-46308 | 2024-01-03 00:00:00 | mitre | In Plotly plotly.js before 2.25.2,... | |
CVE-2023-46929 | 2024-01-03 00:00:00 | mitre | An issue discovered in GPAC... | |
CVE-2023-42358 | 2024-01-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-48418 | 2024-01-02 22:25:31 | Google_Devices | In checkDebuggingDisallowed of DeviceVersionFragment.java, there... | |
CVE-2024-0196 | 2024-01-02 22:00:05 | VulDB | A vulnerability has been found... | |
CVE-2024-21632 | 2024-01-02 21:54:54 | GitHub_M | omniauth-microsoft_graph provides an Omniauth strategy... | |
CVE-2023-6339 | 2024-01-02 21:44:05 | Google_Devices | Google Nest WiFi Pro root... | |
CVE-2024-21629 | 2024-01-02 21:26:12 | GitHub_M | Rust EVM is an Ethereum... | |
CVE-2023-4164 | 2024-01-02 21:20:15 | Google_Devices | There is a possible information disclosure... | |
CVE-2024-21628 | 2024-01-02 21:17:14 | GitHub_M | PrestaShop is an open-source e-commerce... | |
CVE-2024-21627 | 2024-01-02 21:03:17 | GitHub_M | PrestaShop is an open-source e-commerce... | |
CVE-2024-0195 | 2024-01-02 21:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0194 | 2024-01-02 20:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-21623 | 2024-01-02 20:29:14 | GitHub_M | OTCLient is an alternative tibia... | |
CVE-2023-51652 | 2024-01-02 20:06:41 | GitHub_M | OWASP AntiSamy .NET is a... | |
CVE-2023-50711 | 2024-01-02 20:02:28 | GitHub_M | vmm-sys-util is a collection of... | |
CVE-2024-0192 | 2024-01-02 20:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-49794 | 2024-01-02 19:58:56 | GitHub_M | KernelSU is a Kernel-based root... | |
CVE-2024-0191 | 2024-01-02 19:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-7192 | 2024-01-02 19:02:45 | redhat | A memory leak problem was... | |
CVE-2023-48419 | 2024-01-02 18:44:01 | Google_Devices | An attacker in the wifi... | |
CVE-2022-3010 | 2024-01-02 18:32:22 | DIVD | The Priva TopControl Suite contains predictable... | |
CVE-2024-0190 | 2024-01-02 18:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0193 | 2024-01-02 18:05:13 | redhat | A use-after-free flaw was found... | |
CVE-2024-0189 | 2024-01-02 18:00:04 | VulDB | A vulnerability has been found... | |
CVE-2023-4280 | 2024-01-02 16:52:06 | Silabs | An unvalidated input in Silicon... | |
CVE-2018-25097 | 2024-01-02 15:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-0188 | 2024-01-02 15:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2017-20188 | 2024-01-02 14:31:02 | VulDB | A vulnerability has been found... | |
CVE-2015-10128 | 2024-01-02 13:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-6436 | 2024-01-02 12:15:12 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-47858 | 2024-01-02 09:54:25 | Mattermost | Mattermost fails to properly verify... | |
CVE-2023-50333 | 2024-01-02 09:53:01 | Mattermost | Mattermost fails to update the... | |
CVE-2023-48732 | 2024-01-02 09:52:01 | Mattermost | Mattermost fails to scope the... | |
CVE-2023-6693 | 2024-01-02 09:15:08 | redhat | A stack based buffer overflow... | |
CVE-2023-49142 | 2024-01-02 07:24:22 | OpenHarmony | in OpenHarmony v3.2.2 and prior... | |
CVE-2023-49135 | 2024-01-02 07:24:17 | OpenHarmony | in OpenHarmony v3.2.2 and prior... | |
CVE-2023-48360 | 2024-01-02 07:24:11 | OpenHarmony | in OpenHarmony v3.2.2 and prior... | |
CVE-2023-47857 | 2024-01-02 07:24:04 | OpenHarmony | in OpenHarmony v3.2.2 and prior... | |
CVE-2023-47216 | 2024-01-02 07:23:02 | OpenHarmony | in OpenHarmony v3.2.2 and prior... | |
CVE-2023-43514 | 2024-01-02 05:38:56 | qualcomm | Memory corruption while invoking IOCTLs... | |
CVE-2023-43512 | 2024-01-02 05:38:55 | qualcomm | Transient DOS while parsing GATT... | |
CVE-2023-43511 | 2024-01-02 05:38:53 | qualcomm | Transient DOS while parsing IPv6... | |
CVE-2023-33120 | 2024-01-02 05:38:51 | qualcomm | Memory corruption in Audio when... | |
CVE-2023-33118 | 2024-01-02 05:38:50 | qualcomm | Memory corruption while processing Listen... | |
CVE-2023-33117 | 2024-01-02 05:38:49 | qualcomm | Memory corruption when HLOS allocates... | |
CVE-2023-33116 | 2024-01-02 05:38:48 | qualcomm | Transient DOS while parsing ieee80211_parse_mscs_ie... | |
CVE-2023-33114 | 2024-01-02 05:38:46 | qualcomm | Memory corruption while running NPU,... | |
CVE-2023-33113 | 2024-01-02 05:38:45 | qualcomm | Memory corruption when resource manager... | |
CVE-2023-33112 | 2024-01-02 05:38:44 | qualcomm | Transient DOS when WLAN firmware... | |
CVE-2023-33110 | 2024-01-02 05:38:43 | qualcomm | The session index variable in... | |
CVE-2023-33109 | 2024-01-02 05:38:41 | qualcomm | Transient DOS while processing a... | |
CVE-2023-33108 | 2024-01-02 05:38:40 | qualcomm | Memory corruption in Graphics Driver... | |
CVE-2023-33094 | 2024-01-02 05:38:38 | qualcomm | Memory corruption while running VK... | |
CVE-2023-33085 | 2024-01-02 05:38:37 | qualcomm | Memory corruption in wearables while... | |
CVE-2023-33062 | 2024-01-02 05:38:36 | qualcomm | Transient DOS in WLAN Firmware... | |
CVE-2023-33040 | 2024-01-02 05:38:34 | qualcomm | Transient DOS in Data Modem... | |
CVE-2023-33038 | 2024-01-02 05:38:33 | qualcomm | Memory corruption while receiving a... | |
CVE-2023-33037 | 2024-01-02 05:38:32 | qualcomm | Cryptographic issue in Automotive while... | |
CVE-2023-33036 | 2024-01-02 05:38:30 | qualcomm | Permanent DOS in Hypervisor while... | |
CVE-2023-33033 | 2024-01-02 05:38:29 | qualcomm | Memory corruption in Audio during... | |
CVE-2023-33032 | 2024-01-02 05:38:28 | qualcomm | Memory corruption in TZ Secure... | |
CVE-2023-33030 | 2024-01-02 05:38:26 | qualcomm | Memory corruption in HLOS while... | |
CVE-2023-33025 | 2024-01-02 05:38:25 | qualcomm | Memory corruption in Data Modem... | |
CVE-2023-33014 | 2024-01-02 05:38:23 | qualcomm | Information disclosure in Core services... | |
CVE-2023-28583 | 2024-01-02 05:38:22 | qualcomm | Memory corruption when IPv6 prefix... | |
CVE-2023-47039 | 2024-01-02 05:30:53 | redhat | A vulnerability was found in... | |
CVE-2023-26157 | 2024-01-02 05:00:02 | snyk | Versions of the package libredwg... | |
CVE-2023-26159 | 2024-01-02 05:00:00 | snyk | Versions of the package follow-redirects... | |
CVE-2023-32891 | 2024-01-02 02:50:11 | MediaTek | In bluetooth service, there is... | |
CVE-2023-32831 | 2024-01-02 02:50:09 | MediaTek | In wlan driver, there is... | |
CVE-2023-32890 | 2024-01-02 02:50:07 | MediaTek | In modem EMM, there is... | |
CVE-2023-32889 | 2024-01-02 02:50:05 | MediaTek | In Modem IMS Call UA,... | |
CVE-2023-32888 | 2024-01-02 02:50:03 | MediaTek | In Modem IMS Call UA,... | |
CVE-2023-32887 | 2024-01-02 02:50:02 | MediaTek | In Modem IMS Stack, there... | |
CVE-2023-32886 | 2024-01-02 02:50:00 | MediaTek | In Modem IMS SMS UA,... | |
CVE-2023-32885 | 2024-01-02 02:49:58 | MediaTek | In display drm, there is... | |
CVE-2023-32884 | 2024-01-02 02:49:56 | MediaTek | In netdagent, there is a... | |
CVE-2023-32883 | 2024-01-02 02:49:54 | MediaTek | In Engineer Mode, there is... | |
CVE-2023-32882 | 2024-01-02 02:49:52 | MediaTek | In battery, there is a... | |
CVE-2023-32881 | 2024-01-02 02:49:50 | MediaTek | In battery, there is a... | |
CVE-2023-32880 | 2024-01-02 02:49:49 | MediaTek | In battery, there is a... | |
CVE-2023-32879 | 2024-01-02 02:49:47 | MediaTek | In battery, there is a... | |
CVE-2023-32878 | 2024-01-02 02:49:45 | MediaTek | In battery, there is a... | |
CVE-2023-32877 | 2024-01-02 02:49:43 | MediaTek | In battery, there is a... | |
CVE-2023-32876 | 2024-01-02 02:49:41 | MediaTek | In keyInstall, there is a... | |
CVE-2023-32875 | 2024-01-02 02:49:39 | MediaTek | In keyInstall, there is a... | |
CVE-2023-32874 | 2024-01-02 02:49:38 | MediaTek | In Modem IMS Stack, there... | |
CVE-2023-32872 | 2024-01-02 02:49:36 | MediaTek | In keyInstall, there is a... | |
CVE-2024-0186 | 2024-01-02 00:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-0185 | 2024-01-02 00:00:06 | VulDB | A vulnerability was found in... | |
CVE-2020-26625 | 2024-01-02 00:00:00 | mitre | A SQL injection vulnerability was... | |
CVE-2020-26624 | 2024-01-02 00:00:00 | mitre | A SQL injection vulnerability was... | |
CVE-2020-26623 | 2024-01-02 00:00:00 | mitre | SQL Injection vulnerability discovered in... | |
CVE-2023-45561 | 2024-01-02 00:00:00 | mitre | An issue in A-WORLD OIRASE... | |
CVE-2023-45893 | 2024-01-02 00:00:00 | mitre | An indirect Object Reference (IDOR)... | |
CVE-2023-45892 | 2024-01-02 00:00:00 | mitre | An issue discovered in the... | |
CVE-2023-50019 | 2024-01-02 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-50020 | 2024-01-02 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-49549 | 2024-01-02 00:00:00 | mitre | An issue in Cesanta mjs... | |
CVE-2023-49552 | 2024-01-02 00:00:00 | mitre | An Out of Bounds Write... | |
CVE-2023-49553 | 2024-01-02 00:00:00 | mitre | An issue in Cesanta mjs... | |
CVE-2023-49554 | 2024-01-02 00:00:00 | mitre | Use After Free vulnerability in... | |
CVE-2023-49551 | 2024-01-02 00:00:00 | mitre | An issue in Cesanta mjs... | |
CVE-2023-49555 | 2024-01-02 00:00:00 | mitre | An issue in YASM 1.3.0.86.g9def... | |
CVE-2023-49556 | 2024-01-02 00:00:00 | mitre | Buffer Overflow vulnerability in YASM... | |
CVE-2023-49550 | 2024-01-02 00:00:00 | mitre | An issue in Cesanta mjs... | |
CVE-2023-49558 | 2024-01-02 00:00:00 | mitre | An issue in YASM 1.3.0.86.g9def... | |
CVE-2023-49557 | 2024-01-02 00:00:00 | mitre | An issue in YASM 1.3.0.86.g9def... | |
CVE-2023-47458 | 2024-01-02 00:00:00 | mitre | An issue in SpringBlade v.3.7.0... | |
CVE-2024-0184 | 2024-01-01 23:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-0183 | 2024-01-01 23:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-0182 | 2024-01-01 21:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-0181 | 2024-01-01 16:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-5877 | 2024-01-01 14:18:58 | WPScan | The affiliate-toolkit WordPress plugin before... | |
CVE-2023-6113 | 2024-01-01 14:18:58 | WPScan | The WP STAGING WordPress Backup... | |
CVE-2023-6037 | 2024-01-01 14:18:57 | WPScan | The WP TripAdvisor Review Slider... | |
CVE-2023-6000 | 2024-01-01 14:18:56 | WPScan | The Popup Builder WordPress plugin... | |
CVE-2023-6271 | 2024-01-01 14:18:55 | WPScan | The Backup Migration WordPress plugin... | |
CVE-2023-6485 | 2024-01-01 14:18:55 | WPScan | The Html5 Video Player WordPress... | |
CVE-2023-6421 | 2024-01-01 14:18:53 | WPScan | The Download Manager WordPress plugin... | |
CVE-2023-6064 | 2024-01-01 14:18:52 | WPScan | The PayHere Payment Gateway WordPress... | |
CVE-2023-50096 | 2024-01-01 00:00:00 | mitre | STMicroelectronics STSAFE-A1xx middleware before 3.3.7... | |
CVE-2023-50094 | 2024-01-01 00:00:00 | mitre | reNgine before 2.1.2 allows OS... | |
CVE-2024-21732 | 2024-01-01 00:00:00 | mitre | FlyCms through abbaa5a allows XSS... |