Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2024-2045 2024-02-29 23:37:37 Fluid Attacks Session version 1.17.5 allows obtaining...
CVE-2024-0403 2024-02-29 23:31:15 Fluid Attacks Recipes version 1.5.10 allows arbitrary...
CVE-2024-2021 2024-02-29 23:31:04 VulDB A vulnerability was found in...
CVE-2024-27294 2024-02-29 22:47:05 GitHub_M dp-golang is a Puppet module...
CVE-2021-47068 2024-02-29 22:37:41 Linux In the Linux kernel, the...
CVE-2021-47067 2024-02-29 22:37:40 Linux In the Linux kernel, the...
CVE-2021-47066 2024-02-29 22:37:39 Linux In the Linux kernel, the...
CVE-2021-47065 2024-02-29 22:37:39 Linux In the Linux kernel, the...
CVE-2021-47064 2024-02-29 22:37:38 Linux In the Linux kernel, the...
CVE-2021-47063 2024-02-29 22:37:37 Linux In the Linux kernel, the...
CVE-2021-47062 2024-02-29 22:37:36 Linux In the Linux kernel, the...
CVE-2021-47061 2024-02-29 22:37:35 Linux In the Linux kernel, the...
CVE-2021-47060 2024-02-29 22:37:34 Linux In the Linux kernel, the...
CVE-2021-47059 2024-02-29 22:37:34 Linux In the Linux kernel, the...
CVE-2021-47058 2024-02-29 22:37:33 Linux In the Linux kernel, the...
CVE-2021-47057 2024-02-29 22:37:32 Linux In the Linux kernel, the...
CVE-2021-47056 2024-02-29 22:37:31 Linux In the Linux kernel, the...
CVE-2021-47055 2024-02-29 22:37:30 Linux In the Linux kernel, the...
CVE-2021-47054 2024-02-29 22:37:29 Linux In the Linux kernel, the...
CVE-2021-47020 2024-02-29 22:31:14 Linux In the Linux kernel, the...
CVE-2021-47016 2024-02-29 22:31:13 Linux In the Linux kernel, the...
CVE-2021-46959 2024-02-29 22:31:12 Linux In the Linux kernel, the...
CVE-2024-27292 2024-02-29 21:56:39 GitHub_M Docassemble is an expert system...
CVE-2024-27291 2024-02-29 21:49:26 GitHub_M Docassemble is an expert system...
CVE-2024-27290 2024-02-29 21:44:18 GitHub_M Docassemble is an expert system...
CVE-2024-2016 2024-02-29 21:31:04 VulDB A vulnerability, which was classified...
CVE-2024-2015 2024-02-29 21:00:10 VulDB A vulnerability, which was classified...
CVE-2024-2014 2024-02-29 21:00:08 VulDB A vulnerability classified as critical...
CVE-2024-26196 2024-02-29 20:27:10 microsoft Microsoft Edge for Android (Chromium-based)...
CVE-2024-0068 2024-02-29 19:51:38 HYPR Improper Link Resolution Before File...
CVE-2024-1595 2024-02-29 19:16:08 icscert Delta Electronics CNCSoft-B DOPSoft prior...
CVE-2024-2009 2024-02-29 18:31:05 VulDB A vulnerability was found in...
CVE-2024-2007 2024-02-29 18:31:04 VulDB A vulnerability was found in...
CVE-2024-1908 2024-02-29 18:23:21 GitHub_P An Improper Privilege Management vulnerability was...
CVE-2024-27094 2024-02-29 18:18:24 GitHub_M OpenZeppelin Contracts is a library...
CVE-2023-6132 2024-02-29 17:40:05 icscert The vulnerability, if exploited, could...
CVE-2024-20765 2024-02-29 16:35:04 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-26619 2024-02-29 15:52:21 Linux In the Linux kernel, the...
CVE-2024-26620 2024-02-29 15:52:21 Linux In the Linux kernel, the...
CVE-2024-26618 2024-02-29 15:52:20 Linux In the Linux kernel, the...
CVE-2024-26617 2024-02-29 15:52:20 Linux In the Linux kernel, the...
CVE-2024-26616 2024-02-29 15:52:19 Linux In the Linux kernel, the...
CVE-2024-26614 2024-02-29 15:52:18 Linux In the Linux kernel, the...
CVE-2024-26615 2024-02-29 15:52:18 Linux In the Linux kernel, the...
CVE-2024-26613 2024-02-29 15:52:17 Linux ...
CVE-2024-26612 2024-02-29 15:52:17 Linux In the Linux kernel, the...
CVE-2024-26611 2024-02-29 15:52:16 Linux In the Linux kernel, the...
CVE-2024-26609 2024-02-29 15:52:15 Linux ...
CVE-2024-26610 2024-02-29 15:52:15 Linux In the Linux kernel, the...
CVE-2023-52498 2024-02-29 15:52:14 Linux In the Linux kernel, the...
CVE-2024-26608 2024-02-29 15:52:14 Linux In the Linux kernel, the...
CVE-2023-52497 2024-02-29 15:52:13 Linux In the Linux kernel, the...
CVE-2023-52496 2024-02-29 15:52:12 Linux ...
CVE-2023-52495 2024-02-29 15:52:12 Linux In the Linux kernel, the...
CVE-2023-52494 2024-02-29 15:52:11 Linux In the Linux kernel, the...
CVE-2023-52493 2024-02-29 15:52:11 Linux In the Linux kernel, the...
CVE-2023-52492 2024-02-29 15:52:10 Linux In the Linux kernel, the...
CVE-2023-52491 2024-02-29 15:52:09 Linux In the Linux kernel, the...
CVE-2023-52490 2024-02-29 15:52:09 Linux In the Linux kernel, the...
CVE-2023-52489 2024-02-29 15:52:08 Linux In the Linux kernel, the...
CVE-2023-52488 2024-02-29 15:52:08 Linux In the Linux kernel, the...
CVE-2023-52487 2024-02-29 15:52:07 Linux In the Linux kernel, the...
CVE-2023-52486 2024-02-29 15:52:06 Linux In the Linux kernel, the...
CVE-2024-24818 2024-02-29 15:17:16 GitHub_M EspoCRM is an Open Source...
CVE-2023-52485 2024-02-29 14:57:51 Linux In the Linux kernel, the...
CVE-2024-2001 2024-02-29 13:30:54 INCIBE A Cross-Site Scripting vulnerability in...
CVE-2024-0864 2024-02-29 12:56:23 CERT-PL Enabling Simple Ajax Uploader plugin...
CVE-2024-26607 2024-02-29 11:47:26 Linux In the Linux kernel, the...
CVE-2024-27906 2024-02-29 11:02:19 apache Apache Airflow, versions before 2.8.2,...
CVE-2024-1953 2024-02-29 10:42:41 Mattermost Mattermost versions 8.1.x before 8.1.9,...
CVE-2024-1952 2024-02-29 10:42:15 Mattermost Mattermost version 8.1.x before 8.1.9...
CVE-2024-1949 2024-02-29 10:41:54 Mattermost A race condition in Mattermost...
CVE-2024-1942 2024-02-29 10:41:38 Mattermost Mattermost versions 8.1.x before 8.1.9,...
CVE-2024-1619 2024-02-29 09:22:03 Kaspersky Kaspersky has fixed a security...
CVE-2024-1888 2024-02-29 08:08:08 Mattermost Mattermost fails to check the "invite_guest"...
CVE-2024-24988 2024-02-29 08:06:28 Mattermost Mattermost fails to properly validate...
CVE-2024-1887 2024-02-29 08:05:29 Mattermost Mattermost fails to check if...
CVE-2024-23488 2024-02-29 08:03:20 Mattermost Mattermost fails to properly restrict...
CVE-2024-23493 2024-02-29 08:02:32 Mattermost Mattermost fails to properly authorize...
CVE-2024-1981 2024-02-29 06:47:57 Wordfence The Migration, Backup, Staging –...
CVE-2024-1978 2024-02-29 06:47:57 Wordfence The Friends plugin for WordPress...
CVE-2024-1982 2024-02-29 06:47:56 Wordfence The Migration, Backup, Staging –...
CVE-2024-25594 2024-02-29 06:17:16 Patchstack Improper Neutralization of Input During...
CVE-2024-25098 2024-02-29 06:07:25 Patchstack Improper Neutralization of Input During...
CVE-2024-25094 2024-02-29 06:02:51 Patchstack Improper Neutralization of Input During...
CVE-2024-25093 2024-02-29 05:43:28 Patchstack Improper Neutralization of Input During...
CVE-2023-52484 2024-02-29 05:43:14 Linux In the Linux kernel, the...
CVE-2023-52483 2024-02-29 05:43:13 Linux In the Linux kernel, the...
CVE-2023-52482 2024-02-29 05:43:13 Linux In the Linux kernel, the...
CVE-2023-52481 2024-02-29 05:43:12 Linux In the Linux kernel, the...
CVE-2023-52480 2024-02-29 05:43:12 Linux In the Linux kernel, the...
CVE-2023-52479 2024-02-29 05:43:11 Linux In the Linux kernel, the...
CVE-2023-52478 2024-02-29 05:43:10 Linux In the Linux kernel, the...
CVE-2023-52477 2024-02-29 05:43:10 Linux In the Linux kernel, the...
CVE-2023-52476 2024-02-29 05:43:09 Linux In the Linux kernel, the...
CVE-2023-52475 2024-02-29 05:43:08 Linux In the Linux kernel, the...
CVE-2024-23501 2024-02-29 05:39:34 Patchstack Improper Neutralization of Input During...
CVE-2023-50905 2024-02-29 05:35:14 Patchstack Improper Neutralization of Input During...
CVE-2024-1976 2024-02-29 05:32:22 Wordfence The Marketing Optimizer plugin for...
CVE-2024-1977 2024-02-29 05:32:21 Wordfence The Restaurant Solutions – Checklist...
CVE-2023-47874 2024-02-29 05:31:09 Patchstack Missing Authorization vulnerability in Perfmatters.This...
CVE-2023-6090 2024-02-29 05:23:56 Patchstack Unrestricted Upload of File with...
CVE-2024-21752 2024-02-29 05:17:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-1437 2024-02-29 05:12:21 Patchstack Improper Neutralization of Input During...
CVE-2024-1434 2024-02-29 05:09:32 Patchstack Improper Neutralization of Input During...
CVE-2023-1841 2024-02-29 05:09:14 Honeywell Improper Neutralization of Input During...
CVE-2024-1435 2024-02-29 05:03:10 Patchstack Exposure of Sensitive Information to...
CVE-2023-51531 2024-02-29 04:59:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-51530 2024-02-29 04:49:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-51529 2024-02-29 04:45:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-51528 2024-02-29 04:42:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-51696 2024-02-29 04:39:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-1341 2024-02-29 04:31:18 Wordfence The Advanced iFrame plugin for...
CVE-2024-1468 2024-02-29 03:30:29 Wordfence The Avada | Website Builder...
CVE-2021-39090 2024-02-29 02:35:40 ibm IBM Cloud Pak for Security...
CVE-2024-0689 2024-02-29 02:33:53 Wordfence The Custom Field Suite plugin...
CVE-2023-38367 2024-02-29 02:13:16 ibm IBM Cloud Pak Foundational Services...
CVE-2023-27545 2024-02-29 00:45:45 ibm IBM Watson CloudPak for Data...
CVE-2023-25921 2024-02-29 00:36:01 ibm IBM Security Guardium Key Lifecycle...
CVE-2023-25926 2024-02-29 00:27:14 ibm IBM Security Guardium Key Lifecycle...
CVE-2024-1939 2024-02-29 00:25:50 Chrome Type Confusion in V8 in...
CVE-2024-1938 2024-02-29 00:25:49 Chrome Type Confusion in V8 in...
CVE-2023-38372 2024-02-29 00:23:56 ibm An unauthorized attacker who has...
CVE-2023-51800 2024-02-29 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-51802 2024-02-29 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-51801 2024-02-29 00:00:00 mitre SQL Injection vulnerability in the...
CVE-2024-27662 2024-02-29 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2024-27657 2024-02-29 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2024-27655 2024-02-29 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2024-27660 2024-02-29 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2024-27656 2024-02-29 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2024-27658 2024-02-29 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2024-27661 2024-02-29 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2024-27659 2024-02-29 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2024-26548 2024-02-29 00:00:00 mitre An issue in vivotek Network...
CVE-2024-22871 2024-02-29 00:00:00 mitre An issue in Clojure versions...
CVE-2024-24246 2024-02-29 00:00:00 mitre Heap Buffer Overflow vulnerability in...
CVE-2024-24525 2024-02-29 00:00:00 mitre An issue in EpointWebBuilder 5.1.0-sp1,...
CVE-2024-24110 2024-02-29 00:00:00 mitre SQL Injection vulnerability in crmeb_java...
CVE-2024-24520 2024-02-29 00:00:00 mitre An issue in Lepton CMS...
CVE-2024-24028 2024-02-29 00:00:00 mitre Server Side Request Forgery (SSRF)...
CVE-2024-25292 2024-02-29 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2024-25167 2024-02-29 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-25239 2024-02-29 00:00:00 mitre SQL Injection vulnerability in Sourcecodester...
CVE-2024-25811 2024-02-29 00:00:00 mitre An access control issue in...
CVE-2024-25180 2024-02-29 00:00:00 mitre An issue discovered in pdfmake...
CVE-2024-25291 2024-02-29 00:00:00 mitre Deskfiler v1.2.3 allows attackers to...
CVE-2024-26141 2024-02-28 23:28:10 GitHub_M Rack is a modular Ruby...
CVE-2024-25126 2024-02-28 23:28:07 GitHub_M Rack is a modular Ruby...
CVE-2024-26146 2024-02-28 23:28:01 GitHub_M Rack is a modular Ruby...
CVE-2024-25579 2024-02-28 23:08:49 jpcert OS command injection vulnerability in...
CVE-2024-23910 2024-02-28 23:07:02 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2024-21798 2024-02-28 23:03:39 jpcert ELECOM wireless LAN routers contain...
CVE-2023-5617 2024-02-28 22:30:40 HITVAN Hitachi Vantara Pentaho Data Integration...
CVE-2023-25925 2024-02-28 21:53:27 ibm IBM Security Guardium Key Lifecycle...
CVE-2023-25922 2024-02-28 21:44:51 ibm IBM Security Guardium Key Lifecycle...
CVE-2024-1972 2024-02-28 21:31:04 VulDB A vulnerability was found in...
CVE-2024-1971 2024-02-28 20:31:05 VulDB A vulnerability has been found...
CVE-2024-1970 2024-02-28 20:31:04 VulDB A vulnerability, which was classified...
CVE-2024-27285 2024-02-28 19:22:15 GitHub_M YARD is a Ruby Documentation...
CVE-2023-51692 2024-02-28 18:49:02 Patchstack Missing Authorization vulnerability in CusRev...
CVE-2023-51533 2024-02-28 18:38:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-27948 2024-02-28 18:17:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-27103 2024-02-28 17:41:36 GitHub_M Querybook is a Big Data...
CVE-2024-1847 2024-02-28 17:34:00 3DS Heap-based Buffer Overflow, Memory Corruption,...
CVE-2023-51683 2024-02-28 16:45:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-51681 2024-02-28 16:41:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-52223 2024-02-28 16:37:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-0560 2024-02-28 16:37:01 redhat A vulnerability was found in...
CVE-2023-52226 2024-02-28 16:33:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-21749 2024-02-28 16:31:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-23519 2024-02-28 16:27:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-20294 2024-02-28 16:16:56 cisco A vulnerability in the Link...
CVE-2024-20291 2024-02-28 16:16:33 cisco A vulnerability in the access...
CVE-2024-24701 2024-02-28 16:16:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-20344 2024-02-28 16:16:03 cisco A vulnerability in system resource...
CVE-2024-20267 2024-02-28 16:15:18 cisco A vulnerability with the handling...
CVE-2024-20321 2024-02-28 16:14:28 cisco A vulnerability in the External...
CVE-2024-27284 2024-02-28 15:46:37 GitHub_M cassandra-rs is a Cassandra (CQL)...
CVE-2024-23946 2024-02-28 15:44:41 apache Possible path traversal in Apache...
CVE-2024-25065 2024-02-28 15:42:50 apache Possible path traversal in Apache...
CVE-2024-27083 2024-02-28 15:34:02 GitHub_M Flask-AppBuilder is an application development...
CVE-2024-25128 2024-02-28 15:30:27 GitHub_M Flask-AppBuilder is an application development...
CVE-2023-6917 2024-02-28 14:38:19 redhat A vulnerability has been identified...
CVE-2024-24702 2024-02-28 14:32:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-24705 2024-02-28 14:26:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-23807 2024-02-28 13:50:39 apache The Apache Xerces C++ XML...
CVE-2024-24708 2024-02-28 13:20:16 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-25930 2024-02-28 13:17:44 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-25931 2024-02-28 13:15:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-25932 2024-02-28 13:12:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-24868 2024-02-28 13:06:21 Patchstack Improper Neutralization of Special Elements...
CVE-2024-25902 2024-02-28 13:01:35 Patchstack Improper Neutralization of Special Elements...
CVE-2024-25910 2024-02-28 12:57:07 Patchstack Improper Neutralization of Special Elements...
CVE-2024-1808 2024-02-28 12:50:50 Wordfence The WP Shortcodes Plugin —...
CVE-2024-25927 2024-02-28 12:47:34 Patchstack Improper Neutralization of Special Elements...
CVE-2024-1965 2024-02-28 12:19:55 INCIBE Server-Side Request Forgery vulnerability in...
CVE-2024-21886 2024-02-28 12:13:12 redhat A heap buffer overflow flaw...
CVE-2024-21885 2024-02-28 12:11:59 redhat A flaw was found in...
CVE-2024-1636 2024-02-28 12:05:23 ProgressSoftware Potential Cross-Site Scripting (XSS) in...
CVE-2024-1632 2024-02-28 12:04:45 ProgressSoftware Low-privileged users with access to...
CVE-2024-26016 2024-02-28 11:28:38 apache A low privilege authenticated user...
CVE-2024-24779 2024-02-28 11:28:02 apache Apache Superset with custom roles...
CVE-2024-24772 2024-02-28 11:26:45 apache A guest user could exploit...
CVE-2024-24773 2024-02-28 11:24:58 apache Improper parsing of nested SQL...
CVE-2024-27315 2024-02-28 10:06:48 apache An authenticated user with privileges...
CVE-2024-1861 2024-02-28 09:33:35 Wordfence The Disable Json API, Login...
CVE-2024-1860 2024-02-28 09:33:34 Wordfence The Disable Json API, Login...
CVE-2024-1719 2024-02-28 09:33:34 Wordfence The Easy PayPal & Stripe...
CVE-2024-1476 2024-02-28 08:33:14 Wordfence The Under Construction / Maintenance...
CVE-2024-1136 2024-02-28 08:33:13 Wordfence The Coming Soon Page &...
CVE-2024-0767 2024-02-28 08:33:13 Wordfence The Envos Elementor Templates &...
CVE-2024-1368 2024-02-28 08:33:12 Wordfence The Page Duplicator plugin for...
CVE-2024-0786 2024-02-28 08:33:12 Wordfence The Conversios – Google Analytics...
CVE-2024-1516 2024-02-28 08:33:11 Wordfence The WP eCommerce plugin for...
CVE-2024-0766 2024-02-28 08:33:11 Wordfence The Envos Elementor Templates &...
CVE-2024-1954 2024-02-28 08:33:10 Wordfence The Oliver POS – A...
CVE-2024-0431 2024-02-28 08:33:10 Wordfence The Gestpay for WooCommerce plugin...
CVE-2024-1566 2024-02-28 08:33:09 Wordfence The Redirects plugin for WordPress...
CVE-2024-0432 2024-02-28 08:33:09 Wordfence The Gestpay for WooCommerce plugin...
CVE-2024-0682 2024-02-28 08:33:08 Wordfence The Page Restrict plugin for...
CVE-2024-0768 2024-02-28 08:33:08 Wordfence The Envos Elementor Templates &...
CVE-2024-1791 2024-02-28 08:33:07 Wordfence The CodeMirror Blocks plugin for...
CVE-2024-0433 2024-02-28 08:33:07 Wordfence The Gestpay for WooCommerce plugin...
CVE-2024-0975 2024-02-28 08:33:06 Wordfence The WordPress Access Control plugin...
CVE-2024-0680 2024-02-28 08:33:06 Wordfence The WP Private Content Plus...
CVE-2023-6922 2024-02-28 08:33:05 Wordfence The Under Construction / Maintenance...
CVE-2024-1514 2024-02-28 08:33:04 Wordfence The WP eCommerce plugin for...
CVE-2024-22459 2024-02-28 08:22:43 dell Dell ECS, versions 3.6 through...
CVE-2021-47052 2024-02-28 08:13:54 Linux In the Linux kernel, the...
CVE-2021-47053 2024-02-28 08:13:54 Linux In the Linux kernel, the...
CVE-2021-47051 2024-02-28 08:13:53 Linux In the Linux kernel, the...
CVE-2021-47050 2024-02-28 08:13:52 Linux In the Linux kernel, the...
CVE-2021-47049 2024-02-28 08:13:52 Linux In the Linux kernel, the...
CVE-2021-47048 2024-02-28 08:13:51 Linux In the Linux kernel, the...
CVE-2021-47047 2024-02-28 08:13:50 Linux In the Linux kernel, the...
CVE-2021-47046 2024-02-28 08:13:50 Linux In the Linux kernel, the...
CVE-2021-47044 2024-02-28 08:13:49 Linux In the Linux kernel, the...
CVE-2021-47045 2024-02-28 08:13:49 Linux In the Linux kernel, the...
CVE-2021-47043 2024-02-28 08:13:48 Linux In the Linux kernel, the...
CVE-2021-47042 2024-02-28 08:13:47 Linux In the Linux kernel, the...
CVE-2021-47041 2024-02-28 08:13:47 Linux In the Linux kernel, the...
CVE-2021-47040 2024-02-28 08:13:46 Linux In the Linux kernel, the...
CVE-2021-47038 2024-02-28 08:13:45 Linux In the Linux kernel, the...
CVE-2021-47039 2024-02-28 08:13:45 Linux In the Linux kernel, the...
CVE-2021-47037 2024-02-28 08:13:44 Linux In the Linux kernel, the...
CVE-2021-47036 2024-02-28 08:13:44 Linux In the Linux kernel, the...
CVE-2021-47035 2024-02-28 08:13:43 Linux In the Linux kernel, the...
CVE-2021-47033 2024-02-28 08:13:42 Linux In the Linux kernel, the...
CVE-2021-47034 2024-02-28 08:13:42 Linux In the Linux kernel, the...
CVE-2021-47032 2024-02-28 08:13:41 Linux In the Linux kernel, the...
CVE-2021-47031 2024-02-28 08:13:40 Linux In the Linux kernel, the...
CVE-2021-47030 2024-02-28 08:13:40 Linux In the Linux kernel, the...
CVE-2021-47029 2024-02-28 08:13:39 Linux In the Linux kernel, the...
CVE-2021-47028 2024-02-28 08:13:39 Linux In the Linux kernel, the...
CVE-2021-47027 2024-02-28 08:13:38 Linux In the Linux kernel, the...
CVE-2021-47025 2024-02-28 08:13:37 Linux In the Linux kernel, the...
CVE-2021-47026 2024-02-28 08:13:37 Linux In the Linux kernel, the...
CVE-2021-47024 2024-02-28 08:13:36 Linux In the Linux kernel, the...
CVE-2021-47023 2024-02-28 08:13:35 Linux In the Linux kernel, the...
CVE-2021-47022 2024-02-28 08:13:35 Linux In the Linux kernel, the...
CVE-2021-47021 2024-02-28 08:13:34 Linux In the Linux kernel, the...
CVE-2021-47019 2024-02-28 08:13:33 Linux In the Linux kernel, the...
CVE-2021-47018 2024-02-28 08:13:33 Linux In the Linux kernel, the...
CVE-2021-47017 2024-02-28 08:13:32 Linux In the Linux kernel, the...
CVE-2021-47015 2024-02-28 08:13:32 Linux In the Linux kernel, the...
CVE-2021-47014 2024-02-28 08:13:31 Linux In the Linux kernel, the...
CVE-2021-47012 2024-02-28 08:13:30 Linux In the Linux kernel, the...
CVE-2021-47013 2024-02-28 08:13:30 Linux In the Linux kernel, the...
CVE-2021-47010 2024-02-28 08:13:29 Linux In the Linux kernel, the...
CVE-2021-47011 2024-02-28 08:13:29 Linux In the Linux kernel, the...
CVE-2021-47009 2024-02-28 08:13:28 Linux In the Linux kernel, the...
CVE-2021-47008 2024-02-28 08:13:27 Linux In the Linux kernel, the...
CVE-2021-47007 2024-02-28 08:13:27 Linux In the Linux kernel, the...
CVE-2021-47006 2024-02-28 08:13:26 Linux In the Linux kernel, the...
CVE-2021-47004 2024-02-28 08:13:25 Linux In the Linux kernel, the...
CVE-2021-47005 2024-02-28 08:13:25 Linux In the Linux kernel, the...
CVE-2021-47003 2024-02-28 08:13:24 Linux In the Linux kernel, the...
CVE-2021-47002 2024-02-28 08:13:24 Linux In the Linux kernel, the...
CVE-2021-47001 2024-02-28 08:13:23 Linux In the Linux kernel, the...
CVE-2021-47000 2024-02-28 08:13:22 Linux In the Linux kernel, the...
CVE-2021-46999 2024-02-28 08:13:22 Linux In the Linux kernel, the...
CVE-2021-46997 2024-02-28 08:13:21 Linux In the Linux kernel, the...
CVE-2021-46998 2024-02-28 08:13:21 Linux In the Linux kernel, the...
CVE-2021-46996 2024-02-28 08:13:20 Linux In the Linux kernel, the...
CVE-2021-46995 2024-02-28 08:13:19 Linux In the Linux kernel, the...
CVE-2021-46994 2024-02-28 08:13:19 Linux In the Linux kernel, the...
CVE-2021-46993 2024-02-28 08:13:18 Linux In the Linux kernel, the...
CVE-2021-46991 2024-02-28 08:13:17 Linux In the Linux kernel, the...
CVE-2021-46992 2024-02-28 08:13:17 Linux In the Linux kernel, the...
CVE-2021-46990 2024-02-28 08:13:16 Linux In the Linux kernel, the...
CVE-2021-46988 2024-02-28 08:13:15 Linux In the Linux kernel, the...
CVE-2021-46989 2024-02-28 08:13:15 Linux In the Linux kernel, the...
CVE-2021-46987 2024-02-28 08:13:14 Linux In the Linux kernel, the...
CVE-2021-46986 2024-02-28 08:13:14 Linux In the Linux kernel, the...
CVE-2021-46985 2024-02-28 08:13:13 Linux In the Linux kernel, the...
CVE-2021-46983 2024-02-28 08:13:12 Linux In the Linux kernel, the...
CVE-2021-46984 2024-02-28 08:13:12 Linux In the Linux kernel, the...
CVE-2021-46982 2024-02-28 08:13:11 Linux In the Linux kernel, the...
CVE-2021-46980 2024-02-28 08:13:10 Linux In the Linux kernel, the...
CVE-2021-46981 2024-02-28 08:13:10 Linux In the Linux kernel, the...
CVE-2021-46978 2024-02-28 08:13:09 Linux In the Linux kernel, the...
CVE-2021-46979 2024-02-28 08:13:09 Linux In the Linux kernel, the...
CVE-2021-46977 2024-02-28 08:13:08 Linux In the Linux kernel, the...
CVE-2020-36787 2024-02-28 08:13:07 Linux In the Linux kernel, the...
CVE-2021-46976 2024-02-28 08:13:07 Linux In the Linux kernel, the...
CVE-2020-36785 2024-02-28 08:13:06 Linux In the Linux kernel, the...
CVE-2020-36786 2024-02-28 08:13:06 Linux In the Linux kernel, the...
CVE-2020-36784 2024-02-28 08:13:05 Linux In the Linux kernel, the...
CVE-2020-36783 2024-02-28 08:13:04 Linux In the Linux kernel, the...
CVE-2020-36782 2024-02-28 08:13:04 Linux In the Linux kernel, the...
CVE-2020-36781 2024-02-28 08:13:03 Linux In the Linux kernel, the...
CVE-2020-36779 2024-02-28 08:13:02 Linux In the Linux kernel, the...
CVE-2020-36780 2024-02-28 08:13:02 Linux In the Linux kernel, the...
CVE-2020-36778 2024-02-28 08:13:01 Linux In the Linux kernel, the...
CVE-2024-1943 2024-02-28 06:46:48 Wordfence The Yuki theme for WordPress...
CVE-2024-1568 2024-02-28 06:46:47 Wordfence The Seraphinite Accelerator plugin for...
CVE-2024-1388 2024-02-28 06:46:47 Wordfence The Yuki theme for WordPress...
CVE-2024-0550 2024-02-28 04:52:21 @huntr_ai A user who is privileged...
CVE-2023-50737 2024-02-28 02:38:03 Lexmark The SE menu contains information...
CVE-2023-50736 2024-02-28 02:37:45 Lexmark A memory corruption vulnerability has...
CVE-2023-50735 2024-02-28 02:37:26 Lexmark A heap corruption vulnerability has...
CVE-2023-50734 2024-02-28 01:47:47 Lexmark A buffer overflow vulnerability has...
CVE-2023-50303 2024-02-28 00:10:22 ibm IBM InfoSphere Information Server 11.7...
CVE-2024-1932 2024-02-28 00:00:15 @huntr_ai Unrestricted Upload of File with...
CVE-2024-1892 2024-02-28 00:00:14 @huntr_ai A Regular Expression Denial of...
CVE-2023-43769 2024-02-28 00:00:00 mitre An issue was discovered in...
CVE-2023-45859 2024-02-28 00:00:00 mitre In Hazelcast through 4.1.10, 4.2...
CVE-2023-45873 2024-02-28 00:00:00 mitre An issue was discovered in...
CVE-2023-45874 2024-02-28 00:00:00 mitre An issue was discovered in...
CVE-2023-50437 2024-02-28 00:00:00 mitre An issue was discovered in...
CVE-2023-50436 2024-02-28 00:00:00 mitre An issue was discovered in...
CVE-2023-52047 2024-02-28 00:00:00 mitre Dedecms v5.7.112 was discovered to...
CVE-2023-52048 2024-02-28 00:00:00 mitre RuoYi v4.7.8 was discovered to...
CVE-2023-49931 2024-02-28 00:00:00 mitre An issue was discovered in...
CVE-2023-49930 2024-02-28 00:00:00 mitre An issue was discovered in...
CVE-2023-49932 2024-02-28 00:00:00 mitre An issue was discovered in...
CVE-2023-49338 2024-02-28 00:00:00 mitre Couchbase Server 7.1.x and 7.2.x...
CVE-2024-27515 2024-02-28 00:00:00 mitre Osclass 5.1.2 is vulnerable to...
CVE-2024-27516 2024-02-28 00:00:00 mitre Server-Side Template Injection (SSTI) vulnerability...
CVE-2024-27913 2024-02-28 00:00:00 mitre ospf_te_parse_te in ospfd/ospf_te.c in FRRouting...
CVE-2024-27517 2024-02-28 00:00:00 mitre Webasyst 2.9.9 has a Cross-Site...
CVE-2024-26342 2024-02-28 00:00:00 mitre A Null pointer dereference in...
CVE-2024-26450 2024-02-28 00:00:00 mitre An issue exists within Piwigo...
CVE-2024-26476 2024-02-28 00:00:00 mitre An issue in open-emr before...
CVE-2024-26559 2024-02-28 00:00:00 mitre An issue in uverif v.2.0...
CVE-2024-22723 2024-02-28 00:00:00 mitre Webtrees 2.1.18 is vulnerable to...
CVE-2024-22983 2024-02-28 00:00:00 mitre SQL injection vulnerability in Projectworlds...
CVE-2024-22532 2024-02-28 00:00:00 mitre Buffer Overflow vulnerability in XNSoft...
CVE-2024-24148 2024-02-28 00:00:00 mitre A memory leak issue discovered...
CVE-2024-24150 2024-02-28 00:00:00 mitre A memory leak issue discovered...
CVE-2024-24147 2024-02-28 00:00:00 mitre A memory leak issue discovered...
CVE-2024-24155 2024-02-28 00:00:00 mitre Bento4 v1.5.1-628 contains a Memory...
CVE-2024-24149 2024-02-28 00:00:00 mitre A memory leak issue discovered...
CVE-2024-24146 2024-02-28 00:00:00 mitre A memory leak issue discovered...
CVE-2024-23302 2024-02-28 00:00:00 mitre Couchbase Server before 7.2.4 has...
CVE-2024-25169 2024-02-28 00:00:00 mitre An issue in Mezzanine v6.0.0...
CVE-2024-25170 2024-02-28 00:00:00 mitre An issue in Mezzanine v6.0.0...
CVE-2024-25351 2024-02-28 00:00:00 mitre SQL Injection vulnerability in /zms/admin/changeimage.php...
CVE-2024-25869 2024-02-28 00:00:00 mitre An Unrestricted File Upload vulnerability...
CVE-2024-25350 2024-02-28 00:00:00 mitre SQL Injection vulnerability in /zms/admin/edit-ticket.php...
CVE-2024-25830 2024-02-28 00:00:00 mitre F-logic DataCube3 v1.0 is vulnerable...
CVE-2024-25202 2024-02-28 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-25422 2024-02-28 00:00:00 mitre SQL Injection vulnerability in SEMCMS...
CVE-2024-25868 2024-02-28 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2024-25831 2024-02-28 00:00:00 mitre F-logic DataCube3 Version 1.0 is...
CVE-2024-25866 2024-02-28 00:00:00 mitre A SQL Injection vulnerability in...
CVE-2024-25867 2024-02-28 00:00:00 mitre A SQL Injection vulnerability in...
CVE-2024-25833 2024-02-28 00:00:00 mitre F-logic DataCube3 v1.0 is vulnerable...
CVE-2024-25832 2024-02-28 00:00:00 mitre F-logic DataCube3 v1.0 is vulnerable...
CVE-2024-25859 2024-02-28 00:00:00 mitre A path traversal vulnerability in...
CVE-2024-25435 2024-02-28 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-26302 2024-02-27 22:11:37 hpe A vulnerability in the web-based...
CVE-2024-26301 2024-02-27 22:10:54 hpe A vulnerability in the web-based...
CVE-2024-26300 2024-02-27 22:06:49 hpe A vulnerability in the guest...
CVE-2024-26299 2024-02-27 22:05:37 hpe A vulnerability in the web-based...
CVE-2024-26298 2024-02-27 22:04:58 hpe Vulnerabilities in the ClearPass Policy...
CVE-2024-26297 2024-02-27 22:03:55 hpe Vulnerabilities in the ClearPass Policy...
CVE-2024-26296 2024-02-27 21:57:24 hpe Vulnerabilities in the ClearPass Policy...
CVE-2024-26295 2024-02-27 21:56:22 hpe Vulnerabilities in the ClearPass Policy...
CVE-2024-26294 2024-02-27 21:54:21 hpe Vulnerabilities in the ClearPass Policy...
CVE-2024-0763 2024-02-27 21:14:56 @huntr_ai Any user can delete an...
CVE-2024-27099 2024-02-27 18:58:26 GitHub_M The uAMQP is a C...
CVE-2021-46975 2024-02-27 18:47:09 Linux ...
CVE-2021-46974 2024-02-27 18:47:08 Linux In the Linux kernel, the...
CVE-2021-46972 2024-02-27 18:47:07 Linux In the Linux kernel, the...
CVE-2021-46973 2024-02-27 18:47:07 Linux In the Linux kernel, the...
CVE-2021-46970 2024-02-27 18:47:06 Linux In the Linux kernel, the...
CVE-2021-46971 2024-02-27 18:47:06 Linux In the Linux kernel, the...
CVE-2021-46969 2024-02-27 18:47:05 Linux In the Linux kernel, the...
CVE-2021-46968 2024-02-27 18:47:04 Linux In the Linux kernel, the...
CVE-2021-46967 2024-02-27 18:47:04 Linux In the Linux kernel, the...
CVE-2021-46966 2024-02-27 18:47:03 Linux In the Linux kernel, the...
CVE-2021-46965 2024-02-27 18:47:03 Linux In the Linux kernel, the...
CVE-2021-46964 2024-02-27 18:47:02 Linux In the Linux kernel, the...
CVE-2021-46962 2024-02-27 18:47:01 Linux In the Linux kernel, the...
CVE-2021-46963 2024-02-27 18:47:01 Linux In the Linux kernel, the...
CVE-2021-46961 2024-02-27 18:47:00 Linux In the Linux kernel, the...
CVE-2021-46960 2024-02-27 18:46:59 Linux In the Linux kernel, the...
CVE-2021-46958 2024-02-27 18:46:59 Linux In the Linux kernel, the...
CVE-2021-46957 2024-02-27 18:46:58 Linux In the Linux kernel, the...
CVE-2021-46956 2024-02-27 18:46:58 Linux In the Linux kernel, the...
CVE-2021-46955 2024-02-27 18:46:57 Linux In the Linux kernel, the...
CVE-2021-46954 2024-02-27 18:46:56 Linux In the Linux kernel, the...
CVE-2021-46953 2024-02-27 18:40:35 Linux In the Linux kernel, the...
CVE-2021-46952 2024-02-27 18:40:35 Linux In the Linux kernel, the...
CVE-2021-46951 2024-02-27 18:40:34 Linux In the Linux kernel, the...
CVE-2021-46950 2024-02-27 18:40:34 Linux In the Linux kernel, the...
CVE-2021-46949 2024-02-27 18:40:33 Linux In the Linux kernel, the...
CVE-2021-46948 2024-02-27 18:40:32 Linux In the Linux kernel, the...
CVE-2021-46947 2024-02-27 18:40:32 Linux In the Linux kernel, the...
CVE-2021-46946 2024-02-27 18:40:31 Linux ...
CVE-2021-46945 2024-02-27 18:40:31 Linux In the Linux kernel, the...
CVE-2021-46944 2024-02-27 18:40:30 Linux In the Linux kernel, the...
CVE-2021-46943 2024-02-27 18:40:29 Linux In the Linux kernel, the...
CVE-2021-46942 2024-02-27 18:40:29 Linux In the Linux kernel, the...
CVE-2021-46941 2024-02-27 18:40:28 Linux In the Linux kernel, the...
CVE-2021-46940 2024-02-27 18:40:28 Linux In the Linux kernel, the...
CVE-2021-46939 2024-02-27 18:40:27 Linux In the Linux kernel, the...
CVE-2020-36777 2024-02-27 18:40:26 Linux In the Linux kernel, the...
CVE-2021-46938 2024-02-27 18:40:26 Linux In the Linux kernel, the...
CVE-2020-36776 2024-02-27 18:40:25 Linux In the Linux kernel, the...
CVE-2024-1722 2024-02-27 17:39:13 redhat A flaw was found in...
CVE-2024-22251 2024-02-27 17:35:31 vmware VMware Workstation and Fusion contain...
CVE-2024-1928 2024-02-27 17:31:05 VulDB A vulnerability, which was classified...
CVE-2024-1927 2024-02-27 17:31:04 VulDB A vulnerability classified as critical...
CVE-2024-1926 2024-02-27 17:00:12 VulDB A vulnerability was found in...
CVE-2024-1925 2024-02-27 17:00:10 VulDB A vulnerability was found in...
CVE-2023-48682 2024-02-27 16:53:05 Acronis Stored cross-site scripting (XSS) vulnerability...
CVE-2023-48681 2024-02-27 16:52:25 Acronis Self cross-site scripting (XSS) vulnerability...
CVE-2023-50380 2024-02-27 16:51:33 apache XML External Entity injection in...
CVE-2023-48680 2024-02-27 16:51:19 Acronis Sensitive information disclosure due to...
CVE-2023-48679 2024-02-27 16:45:53 Acronis Stored cross-site scripting (XSS) vulnerability...
CVE-2023-48678 2024-02-27 16:45:00 Acronis Sensitive information disclosure due to...
CVE-2024-1924 2024-02-27 16:31:04 VulDB A vulnerability was found in...
CVE-2024-21742 2024-02-27 16:21:16 apache Improper input validation allows for...
CVE-2024-1923 2024-02-27 16:00:06 VulDB A vulnerability was found in...
CVE-2024-26144 2024-02-27 15:44:04 GitHub_M Rails is a web-application framework....
CVE-2024-1403 2024-02-27 15:39:54 ProgressSoftware In OpenEdge Authentication Gateway and...
CVE-2024-26143 2024-02-27 15:33:54 GitHub_M Rails is a web-application framework....
CVE-2024-1922 2024-02-27 15:31:04 VulDB A vulnerability has been found...
CVE-2024-26142 2024-02-27 15:25:44 GitHub_M Rails is a web-application framework....
CVE-2024-1921 2024-02-27 15:00:10 VulDB A vulnerability, which was classified...
CVE-2024-27905 2024-02-27 14:29:22 apache ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-0551 2024-02-27 14:07:28 @huntr_ai Enable exports of the database...
CVE-2024-0819 2024-02-27 14:07:24 TV Improper initialization of default settings...
CVE-2024-1920 2024-02-27 13:31:11 VulDB A vulnerability, which was classified...
CVE-2024-1919 2024-02-27 13:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-51747 2024-02-27 13:08:01 apache Apache James prior to versions...
CVE-2024-1918 2024-02-27 13:00:07 VulDB A vulnerability has been found...
CVE-2024-0197 2024-02-27 12:48:13 THA-PSIRT A flaw in the installer...
CVE-2024-1650 2024-02-27 11:05:10 Wordfence The Categorify plugin for WordPress...
CVE-2024-1649 2024-02-27 11:05:10 Wordfence The Categorify plugin for WordPress...
CVE-2024-1910 2024-02-27 11:05:09 Wordfence The Categorify plugin for WordPress...
CVE-2024-1906 2024-02-27 11:05:08 Wordfence The Categorify plugin for WordPress...
CVE-2024-1652 2024-02-27 11:05:08 Wordfence The Categorify plugin for WordPress...
CVE-2024-1912 2024-02-27 11:05:07 Wordfence The Categorify plugin for WordPress...
CVE-2024-1909 2024-02-27 11:05:07 Wordfence The Categorify plugin for WordPress...
CVE-2024-1907 2024-02-27 11:05:06 Wordfence The Categorify plugin for WordPress...
CVE-2024-1653 2024-02-27 11:05:06 Wordfence The Categorify plugin for WordPress...
CVE-2023-7016 2024-02-27 10:45:28 THA-PSIRT A flaw in Thales SafeNet...
CVE-2023-5993 2024-02-27 10:42:08 THA-PSIRT A flaw in the Windows...
CVE-2021-46937 2024-02-27 09:44:03 Linux In the Linux kernel, the...
CVE-2021-46935 2024-02-27 09:44:02 Linux In the Linux kernel, the...
CVE-2021-46936 2024-02-27 09:44:02 Linux In the Linux kernel, the...
CVE-2021-46934 2024-02-27 09:44:01 Linux In the Linux kernel, the...
CVE-2021-46933 2024-02-27 09:44:00 Linux In the Linux kernel, the...
CVE-2021-46932 2024-02-27 09:44:00 Linux In the Linux kernel, the...
CVE-2021-46931 2024-02-27 09:43:59 Linux In the Linux kernel, the...
CVE-2021-46929 2024-02-27 09:43:58 Linux In the Linux kernel, the...
CVE-2021-46930 2024-02-27 09:43:58 Linux In the Linux kernel, the...
CVE-2021-46928 2024-02-27 09:43:57 Linux In the Linux kernel, the...
CVE-2021-46926 2024-02-27 09:43:56 Linux In the Linux kernel, the...
CVE-2021-46927 2024-02-27 09:43:56 Linux In the Linux kernel, the...
CVE-2021-46925 2024-02-27 09:43:55 Linux In the Linux kernel, the...
CVE-2021-46924 2024-02-27 09:43:54 Linux In the Linux kernel, the...
CVE-2021-46923 2024-02-27 09:43:54 Linux In the Linux kernel, the...
CVE-2021-46922 2024-02-27 09:36:27 Linux In the Linux kernel, the...
CVE-2021-46921 2024-02-27 09:36:26 Linux In the Linux kernel, the...
CVE-2023-51518 2024-02-27 09:09:31 apache Apache James prior to version...
CVE-2023-7165 2024-02-27 08:30:30 WPScan The JetBackup WordPress plugin before...
CVE-2024-1106 2024-02-27 08:30:30 WPScan The Shariff Wrapper WordPress plugin...
CVE-2024-0855 2024-02-27 08:30:29 WPScan The Spiffy Calendar WordPress plugin...
CVE-2023-7115 2024-02-27 08:30:28 WPScan The Page Builder: Pagelayer WordPress...
CVE-2023-7198 2024-02-27 08:30:27 WPScan The WP Dashboard Notes WordPress...
CVE-2023-6584 2024-02-27 08:30:26 WPScan The WP JobSearch WordPress plugin...
CVE-2023-6585 2024-02-27 08:30:25 WPScan The WP JobSearch WordPress plugin...
CVE-2023-7203 2024-02-27 08:30:25 WPScan The Smart Forms WordPress plugin...
CVE-2023-7167 2024-02-27 08:30:24 WPScan The Persian Fonts WordPress plugin...
CVE-2023-7202 2024-02-27 08:30:23 WPScan The Fatal Error Notify WordPress...
CVE-2023-50379 2024-02-27 08:27:03 apache Malicious code injection in Apache...
CVE-2021-46920 2024-02-27 06:53:57 Linux In the Linux kernel, the...
CVE-2021-46919 2024-02-27 06:53:56 Linux In the Linux kernel, the...
CVE-2021-46918 2024-02-27 06:53:56 Linux In the Linux kernel, the...
CVE-2021-46917 2024-02-27 06:53:55 Linux In the Linux kernel, the...
CVE-2021-46915 2024-02-27 06:53:54 Linux In the Linux kernel, the...
CVE-2021-46916 2024-02-27 06:53:54 Linux In the Linux kernel, the...
CVE-2021-46914 2024-02-27 06:53:53 Linux In the Linux kernel, the...
CVE-2021-46912 2024-02-27 06:53:52 Linux In the Linux kernel, the...
CVE-2021-46913 2024-02-27 06:53:52 Linux In the Linux kernel, the...
CVE-2021-46911 2024-02-27 06:53:51 Linux In the Linux kernel, the...
CVE-2021-46909 2024-02-27 06:53:50 Linux In the Linux kernel, the...
CVE-2021-46910 2024-02-27 06:53:50 Linux In the Linux kernel, the...
CVE-2021-46908 2024-02-27 06:53:49 Linux In the Linux kernel, the...
CVE-2021-46907 2024-02-27 06:53:48 Linux ...
CVE-2024-1698 2024-02-27 05:33:12 Wordfence The NotificationX – Best FOMO,...
CVE-2024-1687 2024-02-27 05:33:11 Wordfence The Thank You Page Customizer...
CVE-2024-1686 2024-02-27 05:33:11 Wordfence The Thank You Page Customizer...
CVE-2024-0759 2024-02-27 05:12:38 @huntr_ai Should an instance of AnythingLLM...
CVE-2024-1323 2024-02-27 04:32:17 Wordfence The Orbit Fox by ThemeIsle...
CVE-2023-7033 2024-02-27 03:47:04 Mitsubishi Insufficient Resource Pool vulnerability in...
CVE-2023-41506 2024-02-27 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-27508 2024-02-27 00:00:00 mitre Atheme 7.2.12 contains a memory...
CVE-2024-27507 2024-02-27 00:00:00 mitre libLAS 1.8.1 contains a memory...
CVE-2024-27356 2024-02-27 00:00:00 mitre An issue was discovered on...
CVE-2024-26472 2024-02-27 00:00:00 mitre KLiK SocialMediaWebsite version 1.0.1 from...
CVE-2024-26542 2024-02-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-26473 2024-02-27 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-26470 2024-02-27 00:00:00 mitre A host header injection vulnerability...
CVE-2024-26471 2024-02-27 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-22544 2024-02-27 00:00:00 mitre An issue was discovered in...
CVE-2024-22917 2024-02-27 00:00:00 mitre SQL injection vulnerability in Dynamic...
CVE-2024-22543 2024-02-27 00:00:00 mitre An issue was discovered in...
CVE-2024-24099 2024-02-27 00:00:00 mitre Code-projects Scholars Tracking System 1.0...
CVE-2024-24323 2024-02-27 00:00:00 mitre SQL injection vulnerability in linlinjava...
CVE-2024-24720 2024-02-27 00:00:00 mitre An issue was discovered in...
CVE-2024-24027 2024-02-27 00:00:00 mitre SQL Injection vulnerability in Likeshop...
CVE-2024-24096 2024-02-27 00:00:00 mitre Code-projects Computer Book Store 1.0...
CVE-2024-24100 2024-02-27 00:00:00 mitre Code-projects Computer Book Store 1.0...
CVE-2024-24095 2024-02-27 00:00:00 mitre Code-projects Simple Stock System 1.0...
CVE-2024-25841 2024-02-27 00:00:00 mitre In the module "So Flexibilite"...
CVE-2024-25398 2024-02-27 00:00:00 mitre In Srelay (the SOCKS proxy...
CVE-2024-25843 2024-02-27 00:00:00 mitre In the module "Import/Update Bulk...
CVE-2024-25400 2024-02-27 00:00:00 mitre Subrion CMS 4.2.1 is vulnerable...
CVE-2024-25166 2024-02-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-25846 2024-02-27 00:00:00 mitre In the module "Product Catalog...
CVE-2024-25840 2024-02-27 00:00:00 mitre In the module "Account Manager...
CVE-2024-25723 2024-02-27 00:00:00 mitre ZenML Server in the ZenML...
CVE-2024-25399 2024-02-27 00:00:00 mitre Subrion CMS 4.2.1 is vulnerable...
CVE-2024-27093 2024-02-26 21:57:25 GitHub_M Minder is a Software Supply...
CVE-2024-24564 2024-02-26 20:16:13 GitHub_M Vyper is a pythonic Smart...
CVE-2024-26149 2024-02-26 20:16:01 GitHub_M Vyper is a pythonic Smart...
CVE-2024-27092 2024-02-26 19:40:57 GitHub_M Hoppscotch is an API development...
CVE-2024-1899 2024-02-26 18:45:23 tenable An issue in the anchors...
CVE-2021-46906 2024-02-26 17:20:22 Linux In the Linux kernel, the...
CVE-2023-52474 2024-02-26 17:20:22 Linux In the Linux kernel, the...
CVE-2020-36775 2024-02-26 17:20:21 Linux In the Linux kernel, the...
CVE-2019-25161 2024-02-26 17:20:20 Linux ...
CVE-2019-25162 2024-02-26 17:20:20 Linux In the Linux kernel, the...
CVE-2019-25160 2024-02-26 17:20:19 Linux In the Linux kernel, the...
CVE-2024-27088 2024-02-26 16:50:05 GitHub_M es5-ext contains ECMAScript 5 extensions....
CVE-2024-27087 2024-02-26 16:44:31 GitHub_M Kirby is a content management...
CVE-2024-27081 2024-02-26 16:29:21 GitHub_M ESPHome is a system to...
CVE-2024-23837 2024-02-26 16:17:24 GitHub_M LibHTP is a security-aware parser...
CVE-2024-22201 2024-02-26 16:13:33 GitHub_M Jetty is a Java based...
CVE-2024-21825 2024-02-26 16:07:53 talos A heap-based buffer overflow vulnerability...
CVE-2024-23496 2024-02-26 16:07:52 talos A heap-based buffer overflow vulnerability...
CVE-2024-21836 2024-02-26 16:07:51 talos A heap-based buffer overflow vulnerability...
CVE-2024-21802 2024-02-26 16:07:51 talos A heap-based buffer overflow vulnerability...
CVE-2024-23605 2024-02-26 16:07:50 talos A heap-based buffer overflow vulnerability...
CVE-2024-1436 2024-02-26 15:55:27 Patchstack Exposure of Sensitive Information to...
CVE-2024-24568 2024-02-26 15:54:52 GitHub_M Suricata is a network Intrusion...
CVE-2024-23839 2024-02-26 15:48:16 GitHub_M Suricata is a network Intrusion...
CVE-2024-23836 2024-02-26 15:44:03 GitHub_M Suricata is a network Intrusion...
CVE-2024-24714 2024-02-26 15:39:46 Patchstack Unrestricted Upload of File with...
CVE-2024-23835 2024-02-26 15:35:07 GitHub_M Suricata is a network Intrusion...
CVE-2024-25909 2024-02-26 15:28:57 Patchstack Unrestricted Upload of File with...
CVE-2024-25913 2024-02-26 15:15:37 Patchstack Unrestricted Upload of File with...
CVE-2024-25925 2024-02-26 15:09:16 Patchstack Unrestricted Upload of File with...
CVE-2024-26606 2024-02-26 14:39:15 Linux In the Linux kernel, the...
CVE-2024-1890 2024-02-26 13:40:27 INCIBE Vulnerability whereby an attacker could...
CVE-2024-1889 2024-02-26 13:38:46 INCIBE Cross-Site Request Forgery vulnerability in...
CVE-2024-1622 2024-02-26 13:35:51 NLnet Labs Due to a mistake in...
CVE-2024-0387 2024-02-26 13:26:56 Moxa The EDS-4000/G4000 Series prior to...
CVE-2023-49114 2024-02-26 12:19:44 SEC-VLab A DLL hijacking vulnerability was...
CVE-2024-22371 2024-02-26 09:22:38 apache Exposure of sensitive data by...
CVE-2024-1886 2024-02-26 07:53:53 LGE This vulnerability allows remote attackers...
CVE-2024-1885 2024-02-26 07:39:43 LGE This vulnerability allows remote attackers...
CVE-2024-1735 2024-02-26 07:25:42 LY-Corporation A vulnerability has been identified...
CVE-2024-1878 2024-02-26 01:00:08 VulDB A vulnerability was found in...
CVE-2024-1877 2024-02-26 01:00:06 VulDB A vulnerability was found in...
CVE-2024-1876 2024-02-26 00:31:04 VulDB A vulnerability was found in...
CVE-2023-36237 2024-02-26 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2023-49959 2024-02-26 00:00:00 mitre In Indo-Sol PROFINET-INspektor NT through...
CVE-2023-49960 2024-02-26 00:00:00 mitre In Indo-Sol PROFINET-INspektor NT through...
CVE-2024-27447 2024-02-26 00:00:00 mitre pretix before 2024.1.1 mishandles file...
CVE-2024-27454 2024-02-26 00:00:00 mitre orjson.loads in orjson before 3.9.15...
CVE-2024-27455 2024-02-26 00:00:00 mitre In the Bentley ALIM Web...
CVE-2024-27456 2024-02-26 00:00:00 mitre rack-cors (aka Rack CORS Middleware)...
CVE-2024-27444 2024-02-26 00:00:00 mitre langchain_experimental (aka LangChain Experimental) in...
CVE-2024-26455 2024-02-26 00:00:00 mitre fluent-bit 2.2.2 contains a Use-After-Free...
CVE-2024-26465 2024-02-26 00:00:00 mitre A DOM based cross-site scripting...
CVE-2024-26468 2024-02-26 00:00:00 mitre A DOM based cross-site scripting...
CVE-2024-26467 2024-02-26 00:00:00 mitre A DOM based cross-site scripting...
CVE-2024-26466 2024-02-26 00:00:00 mitre A DOM based cross-site scripting...
CVE-2024-26462 2024-02-26 00:00:00 mitre Kerberos 5 (aka krb5) 1.21.2...
CVE-2024-26458 2024-02-26 00:00:00 mitre Kerberos 5 (aka krb5) 1.21.2...
CVE-2024-26461 2024-02-26 00:00:00 mitre Kerberos 5 (aka krb5) 1.21.2...
CVE-2024-22873 2024-02-26 00:00:00 mitre Tencent Blueking CMDB v3.2.x to...
CVE-2024-24401 2024-02-26 00:00:00 mitre SQL Injection vulnerability in Nagios...
CVE-2024-24721 2024-02-26 00:00:00 mitre An issue was discovered on...
CVE-2024-24402 2024-02-26 00:00:00 mitre An issue in Nagios XI...
CVE-2024-25410 2024-02-26 00:00:00 mitre flusity-CMS 2.33 is vulnerable to...
CVE-2024-25767 2024-02-26 00:00:00 mitre nanomq 0.21.2 contains a Use-After-Free...
CVE-2024-25082 2024-02-26 00:00:00 mitre Splinefont in FontForge through 20230101...
CVE-2024-25763 2024-02-26 00:00:00 mitre openNDS 10.2.0 is vulnerable to...
CVE-2024-25081 2024-02-26 00:00:00 mitre Splinefont in FontForge through 20230101...
CVE-2024-25248 2024-02-26 00:00:00 mitre SQL Injection vulnerability in the...
CVE-2024-25344 2024-02-26 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-25770 2024-02-26 00:00:00 mitre libming 0.4.8 contains a memory...
CVE-2024-25247 2024-02-26 00:00:00 mitre SQL Injection vulnerability in /app/api/controller/Store.php...
CVE-2024-25751 2024-02-26 00:00:00 mitre A Stack Based Buffer Overflow...
CVE-2024-25768 2024-02-26 00:00:00 mitre OpenDMARC 1.4.2 contains a null...
CVE-2024-1875 2024-02-25 23:31:05 VulDB A vulnerability was found in...
CVE-2024-0439 2024-02-25 19:48:56 @huntr_ai As a manager, you should...
CVE-2024-0440 2024-02-25 19:00:42 @huntr_ai Attacker, with permission to submit...
CVE-2024-0435 2024-02-25 17:04:13 @huntr_ai User can send a chat...
CVE-2024-0798 2024-02-25 16:42:19 @huntr_ai A privilege escalation vulnerability exists...
CVE-2024-0436 2024-02-25 16:25:11 @huntr_ai Theoretically, it would be possible...
CVE-2022-48626 2024-02-25 14:03:41 Linux In the Linux kernel, the...
CVE-2021-46905 2024-02-25 14:03:40 Linux In the Linux kernel, the...
CVE-2021-46904 2024-02-25 14:03:40 Linux In the Linux kernel, the...
CVE-2023-52473 2024-02-25 08:16:35 Linux In the Linux kernel, the...
CVE-2023-52472 2024-02-25 08:16:34 Linux In the Linux kernel, the...
CVE-2023-52471 2024-02-25 08:16:34 Linux In the Linux kernel, the...
CVE-2023-52470 2024-02-25 08:16:33 Linux In the Linux kernel, the...
CVE-2023-52469 2024-02-25 08:16:33 Linux In the Linux kernel, the...
CVE-2023-52468 2024-02-25 08:16:32 Linux In the Linux kernel, the...
CVE-2023-52467 2024-02-25 08:16:31 Linux In the Linux kernel, the...
CVE-2023-52466 2024-02-25 08:16:30 Linux ...
CVE-2023-52465 2024-02-25 08:16:30 Linux In the Linux kernel, the...
CVE-2024-0455 2024-02-25 08:10:17 @huntr_ai The inclusion of the web...
CVE-2024-27350 2024-02-25 00:00:00 mitre Amazon Fire OS 7 before...
CVE-2024-27359 2024-02-25 00:00:00 mitre Certain WithSecure products allow a...
CVE-2024-1871 2024-02-24 21:31:04 VulDB A vulnerability, which was classified...
CVE-2024-0243 2024-02-24 17:59:26 @huntr_ai With the following crawler configuration: ```python from...
CVE-2023-43051 2024-02-24 15:40:44 ibm IBM Cognos Analytics 11.1.7, 11.2.4,...
CVE-2022-34357 2024-02-24 15:38:49 ibm IBM Cognos Analytics Mobile Server...
CVE-2023-30996 2024-02-24 15:35:48 ibm IBM Cognos Analytics 11.1.7, 11.2.4,...
CVE-2023-32344 2024-02-24 15:29:33 ibm IBM Cognos Analytics 11.1.7, 11.2.4,...
CVE-2023-38359 2024-02-24 15:27:07 ibm IBM Cognos Analytics 11.1.7, 11.2.4,...
CVE-2024-26605 2024-02-24 15:17:13 Linux In the Linux kernel, the...
CVE-2024-26604 2024-02-24 14:56:58 Linux In the Linux kernel, the...
CVE-2024-26603 2024-02-24 14:56:57 Linux In the Linux kernel, the...
CVE-2024-26602 2024-02-24 14:56:56 Linux In the Linux kernel, the...
CVE-2024-26601 2024-02-24 14:56:56 Linux In the Linux kernel, the...
CVE-2024-26600 2024-02-24 14:56:55 Linux In the Linux kernel, the...
CVE-2024-1165 2024-02-24 09:38:22 Wordfence The Brizy – Page Builder...
CVE-2024-1710 2024-02-24 09:38:21 Wordfence The Addon Library plugin for...
CVE-2024-1758 2024-02-24 08:38:25 Wordfence The SuperFaktura WooCommerce plugin for...
CVE-2023-5775 2024-02-24 08:38:14 Wordfence The BackWPup plugin for WordPress...
CVE-2024-21501 2024-02-24 05:00:02 snyk Versions of the package sanitize-html...
CVE-2024-21502 2024-02-24 05:00:01 snyk Versions of the package fastecdsa...
CVE-2024-1810 2024-02-24 04:32:26 Wordfence The Archivist – Custom Archive...
CVE-2024-22395 2024-02-23 23:37:06 sonicwall Improper access control vulnerability has...
CVE-2024-26192 2024-02-23 22:16:18 microsoft Microsoft Edge (Chromium-based) Information Disclosure...
CVE-2024-26188 2024-02-23 22:16:18 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2024-27133 2024-02-23 22:00:33 JFROG Insufficient sanitization in MLflow leads...
CVE-2024-27132 2024-02-23 21:58:59 JFROG Insufficient sanitization in MLflow leads...
CVE-2024-21423 2024-02-23 21:35:08 microsoft Microsoft Edge (Chromium-based) Information Disclosure...
CVE-2024-1834 2024-02-23 20:00:11 VulDB A vulnerability was found in...
CVE-2024-1833 2024-02-23 19:31:06 VulDB A vulnerability was found in...
CVE-2024-1832 2024-02-23 19:31:05 VulDB A vulnerability has been found...
CVE-2023-51393 2024-02-23 19:14:23 Silabs Due to an allocation of...
CVE-2023-51394 2024-02-23 19:13:37 Silabs High traffic environments may result...
CVE-2024-1831 2024-02-23 19:00:13 VulDB A vulnerability, which was classified...
CVE-2022-43842 2024-02-23 18:47:13 ibm IBM Aspera Console 3.4.0 through...
CVE-2024-1830 2024-02-23 18:31:04 VulDB A vulnerability was found in...
CVE-2024-1829 2024-02-23 18:00:14 VulDB A vulnerability was found in...
CVE-2024-1828 2024-02-23 18:00:12 VulDB A vulnerability was found in...
CVE-2024-27319 2024-02-23 17:39:52 HiddenLayer Versions of the package onnx...
CVE-2024-27318 2024-02-23 17:37:36 HiddenLayer Versions of the package onnx...
CVE-2024-1827 2024-02-23 17:31:04 VulDB A vulnerability was found in...
CVE-2024-1826 2024-02-23 17:00:11 VulDB A vulnerability has been found...
CVE-2024-23320 2024-02-23 16:57:09 apache Improper Input Validation vulnerability in...
CVE-2024-1825 2024-02-23 16:31:08 VulDB A vulnerability, which was classified...
CVE-2023-51392 2024-02-23 16:12:41 Silabs Ember ZNet between v7.2.0 and...
CVE-2024-1824 2024-02-23 16:00:12 VulDB A vulnerability, which was classified...
CVE-2024-26150 2024-02-23 15:46:35 GitHub_M `@backstage/backend-common` is a common functionality...
CVE-2024-1823 2024-02-23 15:31:11 VulDB A vulnerability classified as critical...
CVE-2024-1822 2024-02-23 15:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-1821 2024-02-23 15:00:14 VulDB A vulnerability was found in...
CVE-2024-1820 2024-02-23 15:00:12 VulDB A vulnerability was found in...
CVE-2024-25629 2024-02-23 14:52:24 GitHub_M c-ares is a C library...
CVE-2024-26599 2024-02-23 14:46:27 Linux In the Linux kernel, the...
CVE-2024-26598 2024-02-23 14:46:26 Linux In the Linux kernel, the...
CVE-2024-26597 2024-02-23 14:46:26 Linux In the Linux kernel, the...
CVE-2024-26596 2024-02-23 14:46:25 Linux In the Linux kernel, the...
CVE-2023-52464 2024-02-23 14:46:24 Linux In the Linux kernel, the...
CVE-2024-26595 2024-02-23 14:46:24 Linux In the Linux kernel, the...
CVE-2023-52463 2024-02-23 14:46:23 Linux In the Linux kernel, the...
CVE-2023-52461 2024-02-23 14:46:22 Linux In the Linux kernel, the...
CVE-2023-52462 2024-02-23 14:46:22 Linux In the Linux kernel, the...
CVE-2023-52459 2024-02-23 14:46:21 Linux In the Linux kernel, the...
CVE-2023-52460 2024-02-23 14:46:21 Linux In the Linux kernel, the...
CVE-2023-52458 2024-02-23 14:46:20 Linux In the Linux kernel, the...
CVE-2023-52456 2024-02-23 14:46:19 Linux In the Linux kernel, the...
CVE-2023-52457 2024-02-23 14:46:19 Linux In the Linux kernel, the...
CVE-2023-52455 2024-02-23 14:46:18 Linux In the Linux kernel, the...
CVE-2023-52454 2024-02-23 14:46:17 Linux In the Linux kernel, the...
CVE-2023-52453 2024-02-23 14:46:17 Linux In the Linux kernel, the...
CVE-2024-1819 2024-02-23 14:31:06 VulDB A vulnerability was found in...
CVE-2024-1818 2024-02-23 14:31:04 VulDB A vulnerability was found in...
CVE-2024-1817 2024-02-23 14:00:10 VulDB A vulnerability has been found...
CVE-2024-26594 2024-02-23 13:26:46 Linux In the Linux kernel, the...
CVE-2024-25928 2024-02-23 11:52:37 Patchstack Improper Neutralization of Special Elements...
CVE-2024-25915 2024-02-23 11:47:58 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2023-24416 2024-02-23 11:32:58 Patchstack Improper Limitation of a Pathname...
CVE-2024-1362 2024-02-23 11:03:46 Wordfence The Colibri Page Builder plugin...
CVE-2024-1360 2024-02-23 11:03:46 Wordfence The Colibri WP theme for...
CVE-2024-1361 2024-02-23 11:03:45 Wordfence The Colibri Page Builder plugin...
CVE-2024-1590 2024-02-23 09:32:37 Wordfence The Page Builder: Pagelayer –...
CVE-2023-4826 2024-02-23 09:14:29 WPScan The SocialDriver WordPress theme before...
CVE-2024-26593 2024-02-23 09:09:10 Linux In the Linux kernel, the...
CVE-2024-0563 2024-02-23 08:52:38 M-Files Corporation Denial of service condition in...
CVE-2023-37540 2024-02-23 07:00:59 HCL Sametime Connect desktop chat client...
CVE-2024-1777 2024-02-23 06:48:18 Wordfence The Admin side data storage...
CVE-2024-1778 2024-02-23 06:48:18 Wordfence The Admin side data storage...
CVE-2024-1776 2024-02-23 06:48:17 Wordfence The Admin side data storage...
CVE-2024-1779 2024-02-23 06:48:17 Wordfence The Admin side data storage...
CVE-2024-22243 2024-02-23 05:03:54 vmware Applications that use UriComponentsBuilder to parse...
CVE-2024-1786 2024-02-23 00:31:06 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-1784 2024-02-23 00:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-1683 2024-02-23 00:02:52 tenable A DLL injection vulnerability exists...
CVE-2024-1783 2024-02-23 00:00:10 VulDB A vulnerability classified as critical...
CVE-2024-1781 2024-02-23 00:00:08 VulDB A vulnerability was found in...
CVE-2024-22988 2024-02-23 00:00:00 mitre ZKteco ZKBio WDMS before 9.0.2...
CVE-2024-22776 2024-02-23 00:00:00 mitre Wallos 0.9 is vulnerable to...
CVE-2024-24681 2024-02-23 00:00:00 mitre An issue was discovered in...
CVE-2024-24310 2024-02-23 00:00:00 mitre In the module "Generate barcode...
CVE-2024-24309 2024-02-23 00:00:00 mitre In the module "Survey TMA"...
CVE-2024-25469 2024-02-23 00:00:00 mitre SQL Injection vulnerability in CRMEB...
CVE-2024-25730 2024-02-23 00:00:00 mitre Hitron CODA-4582 and CODA-4589 devices...
CVE-2024-26152 2024-02-22 21:52:26 GitHub_M ### Summary On all Label Studio...
CVE-2024-1750 2024-02-22 20:00:10 VulDB A vulnerability, which was classified...
CVE-2024-1749 2024-02-22 19:31:06 VulDB A vulnerability, which was classified...
CVE-2024-1748 2024-02-22 19:31:04 VulDB A vulnerability classified as critical...
CVE-2024-26151 2024-02-22 18:37:00 GitHub_M The `mjml` PyPI package, found...
CVE-2024-26128 2024-02-22 18:32:43 GitHub_M baserCMS is a website development...
CVE-2024-25130 2024-02-22 18:29:10 GitHub_M Tuleap is an open source...
CVE-2024-25129 2024-02-22 18:23:33 GitHub_M The CodeQL CLI repo holds...
CVE-2024-24817 2024-02-22 17:45:57 GitHub_M Discourse Calendar adds the ability...
CVE-2024-26592 2024-02-22 16:21:44 Linux In the Linux kernel, the...
CVE-2023-52452 2024-02-22 16:21:43 Linux In the Linux kernel, the...
CVE-2024-26591 2024-02-22 16:21:43 Linux In the Linux kernel, the...
CVE-2023-52451 2024-02-22 16:21:42 Linux In the Linux kernel, the...
CVE-2023-52450 2024-02-22 16:21:41 Linux In the Linux kernel, the...
CVE-2023-52449 2024-02-22 16:21:40 Linux In the Linux kernel, the...
CVE-2023-52448 2024-02-22 16:21:39 Linux In the Linux kernel, the...
CVE-2023-52447 2024-02-22 16:21:39 Linux In the Linux kernel, the...
CVE-2023-52446 2024-02-22 16:21:38 Linux In the Linux kernel, the...
CVE-2023-52444 2024-02-22 16:21:37 Linux In the Linux kernel, the...
CVE-2023-52445 2024-02-22 16:21:37 Linux In the Linux kernel, the...
CVE-2024-26590 2024-02-22 16:13:34 Linux In the Linux kernel, the...
CVE-2024-26589 2024-02-22 16:13:33 Linux In the Linux kernel, the...
CVE-2024-26588 2024-02-22 16:13:33 Linux In the Linux kernel, the...
CVE-2024-26587 2024-02-22 16:13:32 Linux In the Linux kernel, the...
CVE-2023-52443 2024-02-22 16:13:31 Linux In the Linux kernel, the...
CVE-2024-26586 2024-02-22 16:13:31 Linux In the Linux kernel, the...
CVE-2023-51389 2024-02-22 15:59:29 GitHub_M Hertzbeat is a real-time monitoring...
CVE-2023-51388 2024-02-22 15:53:46 GitHub_M Hertzbeat is a real-time monitoring...
CVE-2023-51653 2024-02-22 15:39:49 GitHub_M Hertzbeat is a real-time monitoring...
CVE-2024-26281 2024-02-22 14:56:45 mozilla Upon scanning a JavaScript URI...
CVE-2024-26282 2024-02-22 14:56:44 mozilla Using an AMP url with...
CVE-2024-26283 2024-02-22 14:56:43 mozilla An attacker could have executed...
CVE-2024-1563 2024-02-22 14:56:42 mozilla An attacker could have executed...
CVE-2024-26284 2024-02-22 14:56:42 mozilla Utilizing a 302 redirect, an...
CVE-2023-51450 2024-02-22 14:50:51 GitHub_M baserCMS is a website development...
CVE-2023-44379 2024-02-22 14:47:14 GitHub_M baserCMS is a website development...
CVE-2023-3966 2024-02-22 12:15:53 redhat A flaw was found in...
CVE-2024-25021 2024-02-22 11:39:41 ibm IBM AIX 7.3, VIOS 4.1s...
CVE-2024-1104 2024-02-22 11:33:51 CERTVDE An unauthenticated remote attacker can...
CVE-2024-0220 2024-02-22 10:15:44 ABB B&R Automation Studio Upgrade Service...
CVE-2024-22393 2024-02-22 09:51:43 apache Unrestricted Upload of File with...
CVE-2024-23349 2024-02-22 09:48:20 apache Improper Neutralization of Input During...
CVE-2023-29180 2024-02-22 09:40:16 fortinet A null pointer dereference in...
CVE-2023-29179 2024-02-22 09:40:11 fortinet A null pointer dereference in...
CVE-2023-29181 2024-02-22 09:40:06 fortinet A use of externally-controlled format...
CVE-2024-26578 2024-02-22 09:28:15 apache Concurrent Execution using Shared Resource...
CVE-2024-1053 2024-02-22 05:32:49 Wordfence The Event Tickets and Registration...
CVE-2024-0903 2024-02-22 05:32:48 Wordfence The User Feedback – Create...
CVE-2024-23137 2024-02-22 04:49:50 autodesk A maliciously crafted STP or...
CVE-2024-23136 2024-02-22 04:48:25 autodesk A maliciously crafted STP file...
CVE-2024-23135 2024-02-22 04:34:27 autodesk A maliciously crafted SLDPRT file...
CVE-2024-23134 2024-02-22 04:27:15 autodesk A maliciously crafted IGS file...
CVE-2024-23133 2024-02-22 04:11:47 autodesk A maliciously crafted STP file...
CVE-2024-23132 2024-02-22 04:10:53 autodesk A maliciously crafted STP file...
CVE-2024-23131 2024-02-22 04:05:15 autodesk A maliciously crafted STP file,...
CVE-2024-23130 2024-02-22 03:33:55 autodesk A maliciously crafted SLDASM or...
CVE-2024-23129 2024-02-22 03:24:17 autodesk A maliciously crafted MODEL 3DM,...
CVE-2024-23128 2024-02-22 03:18:00 autodesk A maliciously crafted MODEL file,...
CVE-2024-23127 2024-02-22 02:59:48 autodesk A maliciously crafted MODEL, SLDPRT,...
CVE-2024-23126 2024-02-22 02:25:01 autodesk A maliciously crafted CATPART file...
CVE-2024-23125 2024-02-22 02:23:09 autodesk A maliciously crafted SLDPRT file...
CVE-2024-23124 2024-02-22 02:14:25 autodesk A maliciously crafted STP file,...
CVE-2024-23123 2024-02-22 01:38:25 autodesk A maliciously crafted CATPART file,...
CVE-2024-23122 2024-02-22 01:36:34 autodesk A maliciously crafted 3DM file,...
CVE-2024-23121 2024-02-22 01:18:23 autodesk A maliciously crafted MODEL file,...
CVE-2023-4895 2024-02-22 00:02:43 GitLab An issue has been discovered...
CVE-2022-25377 2024-02-22 00:00:00 mitre The ACME-challenge endpoint in Appwrite...
CVE-2023-52160 2024-02-22 00:00:00 mitre The implementation of PEAP in...
CVE-2023-52161 2024-02-22 00:00:00 mitre The Access Point functionality in...
CVE-2024-27283 2024-02-22 00:00:00 mitre A vulnerability was discovered in...
CVE-2024-26352 2024-02-22 00:00:00 mitre flusity-CMS v2.33 was discovered to...
CVE-2024-26445 2024-02-22 00:00:00 mitre flusity-CMS v2.33 was discovered to...
CVE-2024-26351 2024-02-22 00:00:00 mitre flusity-CMS v2.33 was discovered to...
CVE-2024-26490 2024-02-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-26483 2024-02-22 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-26482 2024-02-22 00:00:00 mitre An HTML injection vulnerability exists...
CVE-2024-26491 2024-02-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-26349 2024-02-22 00:00:00 mitre flusity-CMS v2.33 was discovered to...
CVE-2024-26489 2024-02-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-26350 2024-02-22 00:00:00 mitre flusity-CMS v2.33 was discovered to...
CVE-2024-26481 2024-02-22 00:00:00 mitre Kirby CMS v4.1.0 was discovered...
CVE-2024-26484 2024-02-22 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-22547 2024-02-22 00:00:00 mitre WayOS IBR-7150 <17.06.23 is vulnerable...
CVE-2024-23094 2024-02-22 00:00:00 mitre Flusity-CMS v2.33 was discovered to...
CVE-2024-25828 2024-02-22 00:00:00 mitre cmseasy V7.7.7.9 has an arbitrary...
CVE-2024-25851 2024-02-22 00:00:00 mitre Netis WF2780 v2.1.40144 was discovered...
CVE-2024-25753 2024-02-22 00:00:00 mitre Stack Based Buffer Overflow vulnerability...
CVE-2024-25874 2024-02-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-25850 2024-02-22 00:00:00 mitre Netis WF2780 v2.1.40144 was discovered...
CVE-2024-25746 2024-02-22 00:00:00 mitre Stack Based Buffer Overflow vulnerability...
CVE-2024-25756 2024-02-22 00:00:00 mitre A Stack Based Buffer Overflow...
CVE-2024-25801 2024-02-22 00:00:00 mitre SKINsoft S-Museum 7.02.3 allows XSS...
CVE-2024-25423 2024-02-22 00:00:00 mitre An issue in MAXON CINEMA...
CVE-2024-25385 2024-02-22 00:00:00 mitre An issue in flvmeta v.1.2.2...
CVE-2024-25876 2024-02-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-25748 2024-02-22 00:00:00 mitre A Stack Based Buffer Overflow...
CVE-2024-25802 2024-02-22 00:00:00 mitre SKINsoft S-Museum 7.02.3 allows Unrestricted...
CVE-2024-25873 2024-02-22 00:00:00 mitre Enhavo v0.13.1 was discovered to...
CVE-2024-25875 2024-02-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-25369 2024-02-22 00:00:00 mitre A reflected Cross-Site Scripting (XSS)...
CVE-2024-25251 2024-02-22 00:00:00 mitre code-projects Agro-School Management System 1.0...
CVE-2024-23120 2024-02-21 23:36:13 autodesk A maliciously crafted STP and...
CVE-2023-6477 2024-02-21 23:31:09 GitLab An issue has been discovered...
CVE-2024-0410 2024-02-21 23:30:59 GitLab An authorization bypass vulnerability was...
CVE-2024-1451 2024-02-21 23:30:49 GitLab An issue has been discovered...
CVE-2024-1525 2024-02-21 23:30:44 GitLab An issue has been discovered...
CVE-2024-0861 2024-02-21 23:30:39 GitLab An issue has been discovered...
CVE-2024-0446 2024-02-21 23:16:32 autodesk A maliciously crafted STP, CATPART...
CVE-2023-3509 2024-02-21 22:57:15 GitLab An issue has been discovered...
CVE-2024-26148 2024-02-21 22:35:17 GitHub_M Querybook is a user interface...
CVE-2024-26147 2024-02-21 22:21:42 GitHub_M Helm is a package manager...
CVE-2024-25124 2024-02-21 21:01:44 GitHub_M Fiber is a web framework...
CVE-2024-23654 2024-02-21 20:28:12 GitHub_M discourse-ai is the AI plugin...
CVE-2023-6640 2024-02-21 19:56:50 Silabs Malformed S2 Nonce Get Command...
CVE-2023-6533 2024-02-21 19:55:26 Silabs Malformed Device Reset Locally Command...
CVE-2024-1707 2024-02-21 18:31:04 VulDB A vulnerability, which was classified...
CVE-2024-22473 2024-02-21 18:13:10 Silabs TRNG is used before initialization...
CVE-2024-1706 2024-02-21 18:00:07 VulDB A vulnerability, which was classified...
CVE-2024-1212 2024-02-21 17:39:12 ProgressSoftware Unauthenticated remote attackers can access...
CVE-2024-1705 2024-02-21 17:31:07 VulDB A vulnerability was found in...
CVE-2024-1704 2024-02-21 17:31:04 VulDB A vulnerability was found in...
CVE-2024-26145 2024-02-21 17:19:11 GitHub_M Discourse Calendar adds the ability...
CVE-2024-1703 2024-02-21 17:00:09 VulDB A vulnerability was found in...
CVE-2024-1714 2024-02-21 16:57:19 SailPoint An issue exists in all...
CVE-2024-26138 2024-02-21 16:52:25 GitHub_M The XWiki licensor application, which...
CVE-2024-26133 2024-02-21 16:49:32 GitHub_M EventStoreDB (ESDB) is an operational...
CVE-2024-1702 2024-02-21 16:31:04 VulDB A vulnerability was found in...
CVE-2024-26130 2024-02-21 16:28:18 GitHub_M cryptography is a package designed...
CVE-2024-25117 2024-02-21 16:25:17 GitHub_M php-svg-lib is a scalable vector...
CVE-2024-23346 2024-02-21 16:13:25 GitHub_M Pymatgen (Python Materials Genomics) is...
CVE-2024-20325 2024-02-21 16:09:03 cisco A vulnerability in the Live...
CVE-2023-46241 2024-02-21 16:08:41 GitHub_M `discourse-microsoft-auth` is a plugin that...
CVE-2024-1709 2024-02-21 15:36:03 cisa-cg ConnectWise ScreenConnect 23.9.7 and prior...
CVE-2024-1474 2024-02-21 15:33:20 ProgressSoftware In WS_FTP Server versions before...
CVE-2024-1701 2024-02-21 15:31:06 VulDB A vulnerability has been found...
CVE-2024-1700 2024-02-21 15:31:04 VulDB A vulnerability, which was classified...
CVE-2024-1708 2024-02-21 15:29:10 cisa-cg ConnectWise ScreenConnect 23.9.7 and prior...
CVE-2024-26585 2024-02-21 14:59:13 Linux In the Linux kernel, the...
CVE-2024-26584 2024-02-21 14:59:12 Linux In the Linux kernel, the...
CVE-2024-26582 2024-02-21 14:59:11 Linux In the Linux kernel, the...
CVE-2024-26583 2024-02-21 14:59:11 Linux In the Linux kernel, the...
CVE-2023-50955 2024-02-21 14:32:06 ibm IBM InfoSphere Information Server 11.7...
CVE-2023-33843 2024-02-21 14:29:16 ibm IBM InfoSphere Information Server 11.7...
CVE-2023-47795 2024-02-21 14:01:00 Liferay Stored cross-site scripting (XSS) vulnerability...
CVE-2023-7235 2024-02-21 10:55:15 OpenVPN The OpenVPN GUI installer before...
CVE-2024-24798 2024-02-21 07:34:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-24802 2024-02-21 07:29:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-52441 2024-02-21 07:21:01 Linux In the Linux kernel, the...
CVE-2023-52442 2024-02-21 07:21:01 Linux In the Linux kernel, the...
CVE-2023-52440 2024-02-21 07:21:00 Linux In the Linux kernel, the...
CVE-2024-24837 2024-02-21 07:18:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-24843 2024-02-21 07:07:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-24849 2024-02-21 07:04:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-24872 2024-02-21 06:57:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-24876 2024-02-21 06:54:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-25904 2024-02-21 06:51:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-1081 2024-02-21 06:47:56 Wordfence The 3D FlipBook – PDF...
CVE-2024-0593 2024-02-21 06:47:56 Wordfence The Simple Job Board plugin...
CVE-2024-25905 2024-02-21 06:47:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-42848 2024-02-21 06:42:02 apple The issue was addressed with...
CVE-2023-42873 2024-02-21 06:41:59 apple The issue was addressed with...
CVE-2023-42853 2024-02-21 06:41:56 apple A logic issue was addressed...
CVE-2023-42823 2024-02-21 06:41:52 apple The issue was resolved by...
CVE-2023-42835 2024-02-21 06:41:50 apple A logic issue was addressed...
CVE-2023-42858 2024-02-21 06:41:48 apple The issue was addressed with...
CVE-2023-42878 2024-02-21 06:41:46 apple A privacy issue was addressed...
CVE-2023-42839 2024-02-21 06:41:44 apple This issue was addressed with...
CVE-2023-42946 2024-02-21 06:41:42 apple This issue was addressed with...
CVE-2023-42855 2024-02-21 06:41:33 apple This issue was addressed with...
CVE-2023-42951 2024-02-21 06:41:30 apple The issue was addressed with...
CVE-2023-42843 2024-02-21 06:41:27 apple An inconsistent user interface issue...
CVE-2023-42838 2024-02-21 06:41:24 apple An access issue was addressed...
CVE-2023-42859 2024-02-21 06:41:22 apple The issue was addressed with...
CVE-2023-42834 2024-02-21 06:41:19 apple A privacy issue was addressed...
CVE-2023-42860 2024-02-21 06:41:17 apple A permissions issue was addressed...
CVE-2023-42952 2024-02-21 06:41:15 apple The issue was addressed with...
CVE-2023-42840 2024-02-21 06:41:12 apple The issue was addressed with...
CVE-2023-42928 2024-02-21 06:41:11 apple The issue was addressed with...
CVE-2023-42953 2024-02-21 06:41:09 apple A permissions issue was addressed...
CVE-2023-42945 2024-02-21 06:41:07 apple A permissions issue was addressed...
CVE-2023-42877 2024-02-21 06:41:06 apple The issue was addressed with...
CVE-2023-42836 2024-02-21 06:41:04 apple A logic issue was addressed...
CVE-2023-42942 2024-02-21 06:41:01 apple This issue was addressed with...
CVE-2023-42939 2024-02-21 06:40:49 apple A logic issue was addressed...
CVE-2023-42889 2024-02-21 06:40:41 apple The issue was addressed with...
CVE-2024-22235 2024-02-21 04:59:48 vmware VMware Aria Operations contains a...
CVE-2024-1562 2024-02-21 03:36:00 Wordfence The WooCommerce Google Sheet Connector...
CVE-2024-1501 2024-02-21 03:36:00 Wordfence The Database Reset plugin for...
CVE-2024-25151 2024-02-21 03:17:37 Liferay The Calendar module in Liferay...
CVE-2024-1676 2024-02-21 03:14:45 Chrome Inappropriate implementation in Navigation in...
CVE-2024-1675 2024-02-21 03:14:44 Chrome Insufficient policy enforcement in Download...
CVE-2024-1674 2024-02-21 03:14:44 Chrome Inappropriate implementation in Navigation in...
CVE-2024-1673 2024-02-21 03:14:43 Chrome Use after free in Accessibility...
CVE-2024-1672 2024-02-21 03:14:43 Chrome Inappropriate implementation in Content Security...
CVE-2024-1671 2024-02-21 03:14:42 Chrome Inappropriate implementation in Site Isolation...
CVE-2024-1670 2024-02-21 03:14:42 Chrome Use after free in Mojo...
CVE-2024-1669 2024-02-21 03:14:41 Chrome Out of bounds memory access...
CVE-2023-40191 2024-02-21 03:06:30 Liferay Reflected cross-site scripting (XSS) vulnerability...
CVE-2024-1108 2024-02-21 03:03:23 Wordfence The Plugin Groups plugin for...
CVE-2023-42498 2024-02-21 02:47:45 Liferay Reflected cross-site scripting (XSS) vulnerability...
CVE-2024-26269 2024-02-21 02:39:41 Liferay Cross-site scripting (XSS) vulnerability in...
CVE-2024-26266 2024-02-21 02:32:25 Liferay Multiple stored cross-site scripting (XSS)...
CVE-2023-42496 2024-02-21 02:21:01 Liferay Reflected cross-site scripting (XSS) vulnerability...
CVE-2024-1631 2024-02-21 02:12:38 Dfinity Impact: The library offers a...
CVE-2024-25603 2024-02-21 02:09:59 Liferay Stored cross-site scripting (XSS) vulnerability...
CVE-2024-25152 2024-02-21 02:00:32 Liferay Stored cross-site scripting (XSS) vulnerability...
CVE-2024-25601 2024-02-21 01:54:47 Liferay Stored cross-site scripting (XSS) vulnerability...
CVE-2024-25602 2024-02-21 01:45:15 Liferay Stored cross-site scripting (XSS) vulnerability...
CVE-2024-25147 2024-02-21 01:16:21 Liferay Cross-site scripting (XSS) vulnerability in...
CVE-2022-45169 2024-02-21 00:00:00 mitre An issue was discovered in...
CVE-2022-45179 2024-02-21 00:00:00 mitre An issue was discovered in...
CVE-2022-45177 2024-02-21 00:00:00 mitre An issue was discovered in...
CVE-2023-38844 2024-02-21 00:00:00 mitre SQL injection vulnerability in PMB...
CVE-2023-50975 2024-02-21 00:00:00 mitre The TD Bank TD Advanced...
CVE-2023-52154 2024-02-21 00:00:00 mitre File Upload vulnerability in pmb/camera_upload.php...
CVE-2023-52153 2024-02-21 00:00:00 mitre A SQL Injection vulnerability in...
CVE-2023-52155 2024-02-21 00:00:00 mitre A SQL Injection vulnerability in...
CVE-2023-24331 2024-02-21 00:00:00 mitre Command Injection vulnerability in D-Link...
CVE-2023-24333 2024-02-21 00:00:00 mitre A stack overflow vulnerability in...
CVE-2023-24334 2024-02-21 00:00:00 mitre A stack overflow vulnerability in...
CVE-2023-24330 2024-02-21 00:00:00 mitre Command Injection vulnerability in D-Link...
CVE-2023-24332 2024-02-21 00:00:00 mitre A stack overflow vulnerability in...
CVE-2023-37177 2024-02-21 00:00:00 mitre SQL Injection vulnerability in PMB...
CVE-2023-51828 2024-02-21 00:00:00 mitre A SQL Injection vulnerability in...
CVE-2023-49100 2024-02-21 00:00:00 mitre Trusted Firmware-A (TF-A) before 2.10...
CVE-2024-26311 2024-02-21 00:00:00 mitre Archer Platform 6.x before 6.14...
CVE-2024-26310 2024-02-21 00:00:00 mitre Archer Platform 6.8 before 6.14...
CVE-2024-22220 2024-02-21 00:00:00 mitre An issue was discovered in...
CVE-2024-22778 2024-02-21 00:00:00 mitre HackMD CodiMD <2.5.2 is vulnerable...
CVE-2024-24478 2024-02-21 00:00:00 mitre An issue in Wireshark before...
CVE-2024-24476 2024-02-21 00:00:00 mitre A buffer overflow in Wireshark...
CVE-2024-24479 2024-02-21 00:00:00 mitre A Buffer Overflow in Wireshark...
CVE-2024-25896 2024-02-21 00:00:00 mitre ChurchCRM 5.5.0 EventEditor.php is vulnerable...
CVE-2024-25381 2024-02-21 00:00:00 mitre There is a Stored XSS...
CVE-2024-25461 2024-02-21 00:00:00 mitre Directory Traversal vulnerability in Terrasoft,...
CVE-2024-25249 2024-02-21 00:00:00 mitre An issue in He3 App...
CVE-2024-25894 2024-02-21 00:00:00 mitre ChurchCRM 5.5.0 /EventEditor.php is vulnerable...
CVE-2024-25891 2024-02-21 00:00:00 mitre ChurchCRM 5.5.0 FRBidSheets.php is vulnerable...
CVE-2024-25897 2024-02-21 00:00:00 mitre ChurchCRM 5.5.0 FRCatalog.php is vulnerable...
CVE-2024-25288 2024-02-21 00:00:00 mitre SLIMS (Senayan Library Management Systems)...
CVE-2024-25895 2024-02-21 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-25898 2024-02-21 00:00:00 mitre A XSS vulnerability was found...
CVE-2024-25893 2024-02-21 00:00:00 mitre ChurchCRM 5.5.0 FRCertificates.php is vulnerable...
CVE-2024-25892 2024-02-21 00:00:00 mitre ChurchCRM 5.5.0 ConfirmReport.php is vulnerable...
CVE-2023-6936 2024-02-20 21:52:02 wolfSSL In wolfSSL prior to 5.6.6,...
CVE-2024-26140 2024-02-20 21:47:08 GitHub_M com.yetanalytics/lrs is the Yet Analytics...
CVE-2024-23830 2024-02-20 21:44:27 GitHub_M MantisBT is an open source...
CVE-2024-26136 2024-02-20 21:40:53 GitHub_M kedi ElectronCord is a bot...
CVE-2024-25141 2024-02-20 20:30:28 apache When ssl was enabled for Mongo...
CVE-2024-26135 2024-02-20 19:50:30 GitHub_M MeshCentral is a full computer...
CVE-2024-1058 2024-02-20 18:56:52 Wordfence The SiteOrigin Widgets Bundle plugin...
CVE-2024-1171 2024-02-20 18:56:51 Wordfence The Essential Addons for Elementor...
CVE-2024-1043 2024-02-20 18:56:51 Wordfence The AMP for WP –...
CVE-2024-1172 2024-02-20 18:56:50 Wordfence The Essential Addons for Elementor...
CVE-2024-1090 2024-02-20 18:56:50 Wordfence The ImageRecycle pdf & image...
CVE-2024-1218 2024-02-20 18:56:49 Wordfence The Contact Form builder with...
CVE-2024-1133 2024-02-20 18:56:49 Wordfence The Tutor LMS – eLearning...
CVE-2024-1294 2024-02-20 18:56:48 Wordfence The Sunshine Photo Cart: Free...
CVE-2024-0838 2024-02-20 18:56:48 Wordfence The Happy Addons for Elementor...
CVE-2024-0516 2024-02-20 18:56:47 Wordfence The Royal Elementor Addons and...
CVE-2024-0604 2024-02-20 18:56:47 Wordfence The Best WordPress Gallery Plugin...
CVE-2024-1317 2024-02-20 18:56:46 Wordfence The RSS Aggregator by Feedzy...
CVE-2024-1389 2024-02-20 18:56:46 Wordfence The Paid Membership Subscriptions –...
CVE-2024-0821 2024-02-20 18:56:46 Wordfence The Cost of Goods Sold...
CVE-2024-1336 2024-02-20 18:56:45 Wordfence The ImageRecycle pdf & image...
CVE-2024-0984 2024-02-20 18:56:45 Wordfence The ImageRecycle pdf & image...
CVE-2024-0658 2024-02-20 18:56:44 Wordfence The Insert PHP Code Snippet...
CVE-2024-0590 2024-02-20 18:56:44 Wordfence The Microsoft Clarity plugin for...
CVE-2024-1445 2024-02-20 18:56:43 Wordfence The Page scroll to id...
CVE-2024-1054 2024-02-20 18:56:43 Wordfence The Booster for WooCommerce plugin...
CVE-2024-1335 2024-02-20 18:56:42 Wordfence The ImageRecycle pdf & image...
CVE-2024-0702 2024-02-20 18:56:42 Wordfence The Oliver POS – A...
CVE-2024-1206 2024-02-20 18:56:41 Wordfence The WP Recipe Maker plugin...
CVE-2024-0512 2024-02-20 18:56:41 Wordfence The Royal Elementor Addons and...
CVE-2024-1276 2024-02-20 18:56:40 Wordfence The Essential Addons for Elementor...
CVE-2024-0514 2024-02-20 18:56:40 Wordfence The Royal Elementor Addons and...
CVE-2024-1322 2024-02-20 18:56:39 Wordfence The Directorist – WordPress Business...
CVE-2024-1288 2024-02-20 18:56:39 Wordfence The Schema & Structured Data...
CVE-2024-0656 2024-02-20 18:56:39 Wordfence The Password Protected – Ultimate...
CVE-2024-1070 2024-02-20 18:56:38 Wordfence The SiteOrigin Widgets Bundle plugin...
CVE-2024-0515 2024-02-20 18:56:38 Wordfence The Royal Elementor Addons and...
CVE-2024-0978 2024-02-20 18:56:37 Wordfence The My Private Site plugin...
CVE-2024-0621 2024-02-20 18:56:37 Wordfence The Simple Share Buttons Adder...
CVE-2024-1586 2024-02-20 18:56:36 Wordfence The Schema & Structured Data...
CVE-2024-1089 2024-02-20 18:56:36 Wordfence The ImageRecycle pdf & image...
CVE-2024-1217 2024-02-20 18:56:35 Wordfence The Contact Form builder with...
CVE-2024-1496 2024-02-20 18:56:35 Wordfence The Featured Image from URL...
CVE-2024-1282 2024-02-20 18:56:34 Wordfence The Email Encoder – Protect...
CVE-2024-1235 2024-02-20 18:56:34 Wordfence The Elementor Addons by Livemesh...
CVE-2024-1472 2024-02-20 18:56:33 Wordfence The WP Maintenance plugin for...
CVE-2024-1408 2024-02-20 18:56:33 Wordfence The Paid Membership Plugin, Ecommerce,...
CVE-2024-1349 2024-02-20 18:56:32 Wordfence The EmbedPress – Embed PDF,...
CVE-2024-1411 2024-02-20 18:56:32 Wordfence The PowerPack Addons for Elementor...
CVE-2024-1277 2024-02-20 18:56:31 Wordfence The Ocean Extra plugin for...
CVE-2024-1338 2024-02-20 18:56:31 Wordfence The ImageRecycle pdf & image...
CVE-2024-1425 2024-02-20 18:56:30 Wordfence The EmbedPress – Embed PDF,...
CVE-2024-1570 2024-02-20 18:56:30 Wordfence The Paid Membership Plugin, Ecommerce,...
CVE-2024-1519 2024-02-20 18:56:30 Wordfence The Paid Membership Plugin, Ecommerce,...
CVE-2024-1492 2024-02-20 18:56:29 Wordfence The WPify Woo Czech plugin...
CVE-2024-1475 2024-02-20 18:56:29 Wordfence The Coming Soon Maintenance Mode...
CVE-2024-1044 2024-02-20 18:56:28 Wordfence The Customer Reviews for WooCommerce...
CVE-2024-0506 2024-02-20 18:56:28 Wordfence The Elementor Website Builder –...
CVE-2024-1236 2024-02-20 18:56:27 Wordfence The Essential Addons for Elementor...
CVE-2024-0620 2024-02-20 18:56:27 Wordfence The PPWP – Password Protect...
CVE-2024-1091 2024-02-20 18:56:26 Wordfence The ImageRecycle pdf & image...
CVE-2024-0513 2024-02-20 18:56:26 Wordfence The Royal Elementor Addons and...
CVE-2024-1340 2024-02-20 18:56:25 Wordfence The Login Lockdown – Protect...
CVE-2024-1337 2024-02-20 18:56:25 Wordfence The SKT Page Builder plugin...
CVE-2023-6565 2024-02-20 18:56:24 Wordfence The InfiniteWP Client plugin for...
CVE-2023-6923 2024-02-20 18:56:24 Wordfence The Matomo Analytics – Ethical...
CVE-2024-1339 2024-02-20 18:56:24 Wordfence The ImageRecycle pdf & image...
CVE-2024-0438 2024-02-20 18:56:23 Wordfence The Happy Addons for Elementor...
CVE-2024-0379 2024-02-20 18:56:23 Wordfence The Custom Twitter Feeds –...
CVE-2024-1128 2024-02-20 18:56:22 Wordfence The Tutor LMS – eLearning...
CVE-2024-0442 2024-02-20 18:56:22 Wordfence The Royal Elementor Addons and...
CVE-2023-6806 2024-02-20 18:56:21 Wordfence The Starbox plugin for WordPress...
CVE-2024-1318 2024-02-20 18:56:21 Wordfence The RSS Aggregator by Feedzy...
CVE-2024-1448 2024-02-20 18:56:21 Wordfence The Social Sharing Plugin –...
CVE-2024-1447 2024-02-20 18:56:20 Wordfence The Sydney Toolbox plugin for...
CVE-2024-0983 2024-02-20 18:56:20 Wordfence The ImageRecycle pdf & image...
CVE-2024-1242 2024-02-20 18:56:19 Wordfence The Premium Addons for Elementor...
CVE-2024-1390 2024-02-20 18:56:19 Wordfence The Paid Membership Subscriptions –...
CVE-2024-0602 2024-02-20 18:56:19 Wordfence The YARPP – Yet Another...
CVE-2024-1334 2024-02-20 18:56:18 Wordfence The ImageRecycle pdf & image...
CVE-2024-0792 2024-02-20 18:56:18 Wordfence The WP Shortcodes Plugin —...
CVE-2024-0616 2024-02-20 18:56:17 Wordfence The Passster – Password Protect...
CVE-2023-6247 2024-02-20 18:43:17 OpenVPN The PKCS#7 parser in OpenVPN...
CVE-2024-0407 2024-02-20 18:35:41 hp Certain HP Enterprise LaserJet, and...
CVE-2023-52439 2024-02-20 18:34:49 Linux In the Linux kernel, the...
CVE-2023-52437 2024-02-20 18:34:48 Linux ...
CVE-2023-52438 2024-02-20 18:34:48 Linux In the Linux kernel, the...
CVE-2023-52436 2024-02-20 18:34:47 Linux In the Linux kernel, the...
CVE-2024-26132 2024-02-20 18:30:26 GitHub_M Element Android is an Android...
CVE-2023-52435 2024-02-20 18:27:27 Linux In the Linux kernel, the...
CVE-2023-6881 2024-02-20 18:25:19 zephyr Possible buffer overflow in is_mount_point...
CVE-2023-37495 2024-02-20 18:22:21 HCL Internet passwords stored in Person...
CVE-2024-26131 2024-02-20 18:17:01 GitHub_M Element Android is an Android...
CVE-2024-25631 2024-02-20 18:08:56 GitHub_M Cilium is a networking, observability,...
CVE-2023-52434 2024-02-20 18:04:44 Linux In the Linux kernel, the...
CVE-2024-21678 2024-02-20 18:00:00 atlassian This High severity Stored XSS...
CVE-2024-21682 2024-02-20 18:00:00 atlassian This High severity Injection vulnerability...
CVE-2024-25630 2024-02-20 17:53:16 GitHub_M Cilium is a networking, observability,...
CVE-2024-22250 2024-02-20 17:35:23 vmware Session Hijack vulnerability in Deprecated...
CVE-2024-22245 2024-02-20 17:35:09 vmware Arbitrary Authentication Relay and Session...
CVE-2024-24763 2024-02-20 17:35:08 GitHub_M JumpServer is an open source...
CVE-2023-51447 2024-02-20 17:29:35 GitHub_M Decidim is a participatory democracy...
CVE-2023-48220 2024-02-20 17:24:37 GitHub_M Decidim is a participatory democracy...
CVE-2024-0794 2024-02-20 17:23:10 hp Certain HP LaserJet Pro, HP...
CVE-2024-22054 2024-02-20 17:14:34 hackerone A malformed discovery packet sent...
CVE-2023-47635 2024-02-20 16:45:39 GitHub_M Decidim is a participatory democracy...
CVE-2023-47634 2024-02-20 16:37:51 GitHub_M Decidim is a participatory democracy...
CVE-2024-21723 2024-02-20 16:23:25 Joomla Inadequate parsing of URLs could...
CVE-2024-21725 2024-02-20 16:22:57 Joomla Inadequate escaping of mail addresses...
CVE-2024-21724 2024-02-20 16:22:56 Joomla Inadequate input validation for media...
CVE-2024-21722 2024-02-20 16:22:50 Joomla The MFA management features did...
CVE-2024-21726 2024-02-20 16:22:36 Joomla Inadequate content filtering leads to...
CVE-2024-1470 2024-02-20 16:10:04 OpenText Authorization Bypass Through User-Controlled Key...
CVE-2024-22097 2024-02-20 15:29:34 talos A double-free vulnerability exists in...
CVE-2024-23305 2024-02-20 15:29:34 talos An out-of-bounds write vulnerability exists...
CVE-2024-21795 2024-02-20 15:29:33 talos A heap-based buffer overflow vulnerability...
CVE-2024-23809 2024-02-20 15:29:33 talos A double-free vulnerability exists in...
CVE-2024-21812 2024-02-20 15:29:32 talos An integer overflow vulnerability exists...
CVE-2024-23313 2024-02-20 15:29:32 talos An integer underflow vulnerability exists...
CVE-2024-23606 2024-02-20 15:29:31 talos An out-of-bounds write vulnerability exists...
CVE-2024-23310 2024-02-20 15:29:31 talos A use-after-free vulnerability exists in...
CVE-2024-23114 2024-02-20 14:59:38 apache Deserialization of Untrusted Data vulnerability...
CVE-2024-22369 2024-02-20 14:58:36 apache Deserialization of Untrusted Data vulnerability...
CVE-2023-39541 2024-02-20 14:45:03 talos A denial of service vulnerability...
CVE-2023-39540 2024-02-20 14:45:03 talos A denial of service vulnerability...
CVE-2023-45318 2024-02-20 14:45:02 talos A heap-based buffer overflow vulnerability...
CVE-2023-38562 2024-02-20 14:45:02 talos A double-free vulnerability exists in...
CVE-2024-1156 2024-02-20 14:37:07 NI Incorrect directory permissions for the...
CVE-2024-1155 2024-02-20 14:34:08 NI Incorrect permissions in the installation...
CVE-2023-50306 2024-02-20 13:51:27 ibm IBM Common Licensing 9.0 could...
CVE-2024-26270 2024-02-20 13:43:46 Liferay The Account Settings page in...
CVE-2024-1557 2024-02-20 13:21:38 mozilla Memory safety bugs present in...
CVE-2024-1556 2024-02-20 13:21:38 mozilla The incorrect object was checked...
CVE-2024-1554 2024-02-20 13:21:37 mozilla The `fetch()` API and navigation...
CVE-2024-1555 2024-02-20 13:21:37 mozilla When opening a website using...
CVE-2024-1553 2024-02-20 13:21:37 mozilla Memory safety bugs present in...
CVE-2024-1551 2024-02-20 13:21:36 mozilla Set-Cookie response headers were being...
CVE-2024-1552 2024-02-20 13:21:36 mozilla Incorrect code generation could have...
CVE-2024-1549 2024-02-20 13:21:35 mozilla If a website set a...
CVE-2024-1550 2024-02-20 13:21:35 mozilla A malicious website could have...
CVE-2024-1547 2024-02-20 13:21:34 mozilla Through a series of API...
CVE-2024-1548 2024-02-20 13:21:34 mozilla A website could have obscured...
CVE-2024-1546 2024-02-20 13:21:34 mozilla When storing and re-accessing data...
CVE-2023-42791 2024-02-20 13:19:20 fortinet A relative path traversal in...
CVE-2024-26268 2024-02-20 13:17:28 Liferay User enumeration vulnerability in Liferay...
CVE-2024-26267 2024-02-20 13:01:23 Liferay In Liferay Portal 7.2.0 through...
CVE-2024-26581 2024-02-20 12:52:57 Linux In the Linux kernel, the...
CVE-2023-52433 2024-02-20 12:52:56 Linux In the Linux kernel, the...
CVE-2024-26265 2024-02-20 12:51:48 Liferay The Image Uploader module in...
CVE-2024-25610 2024-02-20 12:42:46 Liferay In Liferay Portal 7.2.0 through...
CVE-2024-1661 2024-02-20 12:30:37 VulDB A vulnerability classified as problematic...
CVE-2023-7245 2024-02-20 11:08:29 OpenVPN The nodejs framework in OpenVPN...
CVE-2024-24794 2024-02-20 10:37:15 talos A use-after-free vulnerability exists in...
CVE-2024-24793 2024-02-20 10:37:15 talos A use-after-free vulnerability exists in...
CVE-2023-51770 2024-02-20 10:02:12 apache Arbitrary File Read Vulnerability in...
CVE-2023-50270 2024-02-20 10:01:32 apache Session Fixation Apache DolphinScheduler before...
CVE-2023-49250 2024-02-20 10:00:06 apache Because the HttpUtils class did...
CVE-2023-49109 2024-02-20 09:58:56 apache Exposure of Remote Code Execution...
CVE-2024-25609 2024-02-20 09:37:55 Liferay HtmlUtil.escapeRedirect in Liferay Portal 7.2.0...
CVE-2024-25608 2024-02-20 09:26:10 Liferay HtmlUtil.escapeRedirect in Liferay Portal 7.2.0...
CVE-2024-25607 2024-02-20 09:17:04 Liferay The default password hashing algorithm...
CVE-2024-1608 2024-02-20 09:09:13 OPPO In OPPO Usercenter Credit SDK,...
CVE-2024-25606 2024-02-20 09:03:19 Liferay XXE vulnerability in Liferay Portal...
CVE-2024-25605 2024-02-20 08:51:32 Liferay The Journal module in Liferay...
CVE-2024-25604 2024-02-20 08:40:59 Liferay Liferay Portal 7.2.0 through 7.4.3.4,...
CVE-2024-25150 2024-02-20 08:11:28 Liferay Information disclosure vulnerability in the...
CVE-2024-25974 2024-02-20 08:02:44 SEC-VLab The Frentix GmbH OpenOlat LMS...
CVE-2024-25973 2024-02-20 08:00:37 SEC-VLab The Frentix GmbH OpenOlat LMS...
CVE-2024-22234 2024-02-20 07:02:50 vmware In Spring Security, versions 6.1.x...
CVE-2024-25149 2024-02-20 07:00:19 Liferay Liferay Portal 7.2.0 through 7.4.1,...
CVE-2023-44308 2024-02-20 06:29:07 Liferay Open redirect vulnerability in adaptive...
CVE-2023-5190 2024-02-20 06:03:45 Liferay Open redirect vulnerability in the...
CVE-2024-1559 2024-02-20 03:20:57 Wordfence The Link Library plugin for...
CVE-2024-1510 2024-02-20 02:34:18 Wordfence The WP Shortcodes Plugin —...
CVE-2023-6764 2024-02-20 02:14:09 Zyxel A format string vulnerability in...
CVE-2023-6399 2024-02-20 01:42:21 Zyxel A format string vulnerability in...
CVE-2023-6398 2024-02-20 01:34:32 Zyxel A post-authentication command injection vulnerability...
CVE-2024-21891 2024-02-20 01:31:08 hackerone Node.js depends on multiple built-in...
CVE-2024-21890 2024-02-20 01:31:08 hackerone The Node.js Permission Model does...
CVE-2024-21892 2024-02-20 01:31:08 hackerone On Linux, Node.js ignores certain...
CVE-2024-21896 2024-02-20 01:31:08 hackerone The permission model protects itself...
CVE-2024-22019 2024-02-20 01:31:08 hackerone A vulnerability in Node.js HTTP...
CVE-2023-6397 2024-02-20 01:19:27 Zyxel A null pointer dereference vulnerability...
CVE-2024-0715 2024-02-20 01:17:38 Hitachi Expression Language Injection vulnerability in...
CVE-2024-1648 2024-02-20 00:01:50 Fluid Attacks electron-pdf version 20.0.0 allows an...
CVE-2021-29050 2024-02-20 00:00:00 mitre Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2021-29038 2024-02-20 00:00:00 mitre Liferay Portal 7.2.0 through 7.3.5,...
CVE-2022-45320 2024-02-20 00:00:00 mitre Liferay Portal before 7.4.3.16 and...
CVE-2023-50923 2024-02-20 00:00:00 mitre In QUIC in RFC 9000,...
CVE-2023-49034 2024-02-20 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-47422 2024-02-20 00:00:00 mitre An access control issue in...
CVE-2023-46967 2024-02-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-22824 2024-02-20 00:00:00 mitre An issue in Timo v.2.0.3...
CVE-2024-24474 2024-02-20 00:00:00 mitre QEMU before 8.2.0 has an...
CVE-2024-23758 2024-02-20 00:00:00 mitre An issue discovered in Unisys...
CVE-2024-25274 2024-02-20 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-25366 2024-02-20 00:00:00 mitre Buffer Overflow vulnerability in mz-automation.de...
CVE-2024-25260 2024-02-20 00:00:00 mitre elfutils v0.189 was discovered to...
CVE-2024-25196 2024-02-20 00:00:00 mitre Open Robotics Robotic Operating Sytstem...
CVE-2024-25428 2024-02-20 00:00:00 mitre SQL Injection vulnerability in MRCMS...
CVE-2024-25198 2024-02-20 00:00:00 mitre Inappropriate pointer order of laser_scan_filter_.reset()...
CVE-2024-25262 2024-02-20 00:00:00 mitre texlive-bin commit c515e was discovered...
CVE-2024-25197 2024-02-20 00:00:00 mitre Open Robotics Robotic Operating Sytstem...
CVE-2024-25199 2024-02-20 00:00:00 mitre Inappropriate pointer order of map_sub_...
CVE-2024-1647 2024-02-19 23:59:17 Fluid Attacks Pyhtml2pdf version 0.0.6 allows an...
CVE-2024-1644 2024-02-19 23:54:29 Fluid Attacks Suite CRM version 7.14.2 allows...
CVE-2024-1651 2024-02-19 23:49:28 Fluid Attacks Torrentpier version 2.4.1 allows executing...
CVE-2024-1297 2024-02-19 23:41:47 Fluid Attacks Loomio version 2.22.0 allows executing...
CVE-2024-26134 2024-02-19 22:13:47 GitHub_M cbor2 provides encoding and decoding...
CVE-2024-26129 2024-02-19 21:59:54 GitHub_M PrestaShop is an open-source e-commerce...
CVE-2023-6260 2024-02-19 21:30:20 SRA Improper Neutralization of Special Elements...
CVE-2023-6259 2024-02-19 21:28:01 SRA Insufficiently Protected Credentials, : Improper...
CVE-2024-1635 2024-02-19 21:23:14 redhat A vulnerability was found in...
CVE-2024-1638 2024-02-19 21:19:51 zephyr The documentation specifies that the...
CVE-2024-25640 2024-02-19 19:56:33 GitHub_M Iris is a web collaborative...
CVE-2024-25634 2024-02-19 19:53:52 GitHub_M alf.io is an open source...
CVE-2024-25635 2024-02-19 19:48:10 GitHub_M alf.io is an open source...
CVE-2024-25636 2024-02-19 19:42:20 GitHub_M Misskey is an open source,...
CVE-2024-25626 2024-02-19 19:31:37 GitHub_M Yocto Project is an open...
CVE-2023-50257 2024-02-19 19:22:45 GitHub_M eProsima Fast DDS (formerly Fast...
CVE-2024-1633 2024-02-19 16:42:29 ASRG During the secure boot, bl2...
CVE-2024-25983 2024-02-19 16:32:58 fedora Insufficient checks in a web...
CVE-2024-25982 2024-02-19 16:32:42 fedora The link to update all...
CVE-2024-25981 2024-02-19 16:32:28 fedora Separate Groups mode restrictions were...
CVE-2024-25980 2024-02-19 16:32:08 fedora Separate Groups mode restrictions were...
CVE-2024-25979 2024-02-19 16:31:34 fedora The URL parameters accepted by...
CVE-2024-25978 2024-02-19 16:31:13 fedora Insufficient file size checks resulted...
CVE-2024-25625 2024-02-19 15:41:29 GitHub_M Pimcores Admin Classic Bundle provides...
CVE-2024-25623 2024-02-19 15:28:15 GitHub_M Mastodon is a free, open-source...
CVE-2024-1597 2024-02-19 12:58:48 PostgreSQL pgjdbc, the PostgreSQL JDBC Driver,...
CVE-2024-1346 2024-02-19 11:24:08 INCIBE Weak MySQL database root password...
CVE-2024-1345 2024-02-19 11:20:56 INCIBE Weak MySQL database root password...
CVE-2024-1344 2024-02-19 11:19:39 INCIBE Encrypted database credentials in LaborOfficeFree...
CVE-2024-1343 2024-02-19 11:17:33 INCIBE A weak permission was found...
CVE-2024-1580 2024-02-19 10:34:55 Google An integer overflow in dav1d...
CVE-2024-25710 2024-02-19 08:33:40 apache Loop with Unreachable Exit Condition...
CVE-2024-26308 2024-02-19 08:31:50 apache Allocation of Resources Without Limits...
CVE-2020-36774 2024-02-19 00:00:00 mitre plugins/gtk+/glade-gtk-box.c in GNOME Glade before...
CVE-2022-48624 2024-02-19 00:00:00 mitre close_altfile in filename.c in less...
CVE-2022-48625 2024-02-19 00:00:00 mitre Yealink Config Encrypt Tool add...
CVE-2024-26328 2024-02-19 00:00:00 mitre An issue was discovered in...
CVE-2024-26318 2024-02-19 00:00:00 mitre Serenity before 6.8.0 allows XSS...
CVE-2024-26327 2024-02-19 00:00:00 mitre An issue was discovered in...
CVE-2024-24722 2024-02-19 00:00:00 mitre An unquoted service path vulnerability...
CVE-2023-5779 2024-02-18 07:46:41 zephyr can: out of bounds in...
CVE-2023-6249 2024-02-18 07:27:13 zephyr Signed to unsigned conversion esp32_ipm_send...
CVE-2023-6749 2024-02-18 07:04:36 zephyr Unchecked length coming from user...
CVE-2022-48621 2024-02-18 06:14:48 huawei Vulnerability of missing authentication for...
CVE-2023-52381 2024-02-18 06:13:23 huawei Script injection vulnerability in the...
CVE-2023-52380 2024-02-18 06:11:55 huawei Vulnerability of improper access control...
CVE-2023-52379 2024-02-18 06:10:40 huawei Permission control vulnerability in the...
CVE-2023-52378 2024-02-18 06:09:05 huawei Vulnerability of incorrect service logic...
CVE-2023-52377 2024-02-18 06:07:47 huawei Vulnerability of input data not...
CVE-2023-52376 2024-02-18 06:06:24 huawei Information management vulnerability in the...
CVE-2023-52375 2024-02-18 06:05:11 huawei Permission control vulnerability in the...
CVE-2023-52374 2024-02-18 04:04:47 huawei Permission control vulnerability in the...
CVE-2023-52373 2024-02-18 03:52:33 huawei Vulnerability of permission verification in...
CVE-2023-52372 2024-02-18 03:51:16 huawei Vulnerability of input parameter verification...
CVE-2023-52371 2024-02-18 03:42:59 huawei Vulnerability of null references in...
CVE-2023-52370 2024-02-18 03:41:29 huawei Stack overflow vulnerability in the...
CVE-2023-52369 2024-02-18 03:39:56 huawei Stack overflow vulnerability in the...
CVE-2023-52368 2024-02-18 03:38:36 huawei Input verification vulnerability in the...
CVE-2023-52367 2024-02-18 03:32:08 huawei Vulnerability of improper access control...
CVE-2023-52366 2024-02-18 03:27:57 huawei Out-of-bounds read vulnerability in the...
CVE-2023-52365 2024-02-18 03:04:26 huawei Out-of-bounds read vulnerability in the...
CVE-2023-52363 2024-02-18 03:02:13 huawei Vulnerability of defects introduced in...
CVE-2023-52362 2024-02-18 03:00:55 huawei Permission management vulnerability in the...
CVE-2023-52361 2024-02-18 02:59:45 huawei The VerifiedBoot module has a...
CVE-2023-52360 2024-02-18 02:58:49 huawei Logic vulnerabilities in the baseband.Successful...
CVE-2023-52358 2024-02-18 02:57:29 huawei Vulnerability of configuration defects in...
CVE-2023-52357 2024-02-18 02:56:01 huawei Vulnerability of serialization/deserialization mismatch in...
CVE-2023-52097 2024-02-18 02:54:08 huawei Vulnerability of foreground service restrictions...
CVE-2023-52387 2024-02-18 02:52:24 huawei Resource reuse vulnerability in the...
CVE-2022-41737 2024-02-17 16:25:25 ibm IBM Storage Scale Container Native...
CVE-2022-41738 2024-02-17 16:17:20 ibm IBM Storage Scale Container Native...
CVE-2022-42443 2024-02-17 16:10:43 ibm An undisclosed issue in Trusteer...
CVE-2023-50951 2024-02-17 16:00:51 ibm IBM QRadar Suite 1.10.12.0 through...
CVE-2024-22337 2024-02-17 15:46:54 ibm IBM QRadar Suite 1.10.12.0 through...
CVE-2024-22336 2024-02-17 15:45:35 ibm IBM QRadar Suite 1.10.12.0 through...
CVE-2024-22335 2024-02-17 15:32:52 ibm IBM QRadar Suite 1.10.12.0 through...
CVE-2024-0610 2024-02-17 07:36:58 Wordfence The Piraeus Bank WooCommerce Payment...
CVE-2024-1512 2024-02-17 07:36:57 Wordfence The MasterStudy LMS WordPress Plugin...
CVE-2024-21495 2024-02-17 05:00:08 snyk Versions of the package github.com/greenpau/caddy-security...
CVE-2024-21493 2024-02-17 05:00:08 snyk All versions of the package...
CVE-2024-21494 2024-02-17 05:00:07 snyk All versions of the package...
CVE-2024-21499 2024-02-17 05:00:06 snyk All versions of the package...
CVE-2024-21500 2024-02-17 05:00:06 snyk All versions of the package...
CVE-2024-21498 2024-02-17 05:00:05 snyk All versions of the package...
CVE-2024-21497 2024-02-17 05:00:04 snyk All versions of the package...
CVE-2024-21492 2024-02-17 05:00:03 snyk All versions of the package...
CVE-2024-21496 2024-02-17 05:00:02 snyk All versions of the package...
CVE-2024-20986 2024-02-17 01:50:23 oracle Vulnerability in the Oracle WebLogic...
CVE-2024-20982 2024-02-17 01:50:22 oracle Vulnerability in the MySQL Server...
CVE-2024-20984 2024-02-17 01:50:22 oracle Vulnerability in the MySQL Server...
CVE-2024-20980 2024-02-17 01:50:21 oracle Vulnerability in the Oracle BI...
CVE-2024-20978 2024-02-17 01:50:21 oracle Vulnerability in the MySQL Server...
CVE-2024-20976 2024-02-17 01:50:21 oracle Vulnerability in the MySQL Server...
CVE-2024-20974 2024-02-17 01:50:20 oracle Vulnerability in the MySQL Server...
CVE-2024-20970 2024-02-17 01:50:20 oracle Vulnerability in the MySQL Server...
CVE-2024-20972 2024-02-17 01:50:20 oracle Vulnerability in the MySQL Server...
CVE-2024-20968 2024-02-17 01:50:19 oracle Vulnerability in the MySQL Server...
CVE-2024-20966 2024-02-17 01:50:19 oracle Vulnerability in the MySQL Server...
CVE-2024-20964 2024-02-17 01:50:18 oracle Vulnerability in the MySQL Server...
CVE-2024-20962 2024-02-17 01:50:18 oracle Vulnerability in the MySQL Server...
CVE-2024-20960 2024-02-17 01:50:18 oracle Vulnerability in the MySQL Server...
CVE-2024-20958 2024-02-17 01:50:17 oracle Vulnerability in the Oracle Installed...
CVE-2024-20956 2024-02-17 01:50:17 oracle Vulnerability in the Oracle Agile...
CVE-2024-20951 2024-02-17 01:50:16 oracle Vulnerability in the Oracle Customer...
CVE-2024-20953 2024-02-17 01:50:16 oracle Vulnerability in the Oracle Agile...
CVE-2024-20949 2024-02-17 01:50:16 oracle Vulnerability in the Oracle Customer...
CVE-2024-20943 2024-02-17 01:50:15 oracle Vulnerability in the Oracle Knowledge...
CVE-2024-20945 2024-02-17 01:50:15 oracle Vulnerability in the Oracle Java...
CVE-2024-20947 2024-02-17 01:50:15 oracle Vulnerability in the Oracle Common...
CVE-2024-20939 2024-02-17 01:50:14 oracle Vulnerability in the Oracle CRM...
CVE-2024-20941 2024-02-17 01:50:14 oracle Vulnerability in the Oracle Installed...
CVE-2024-20935 2024-02-17 01:50:13 oracle Vulnerability in the Oracle Installed...
CVE-2024-20933 2024-02-17 01:50:13 oracle Vulnerability in the Oracle Installed...
CVE-2024-20937 2024-02-17 01:50:13 oracle Vulnerability in the JD Edwards...
CVE-2024-20931 2024-02-17 01:50:12 oracle Vulnerability in the Oracle WebLogic...
CVE-2024-20929 2024-02-17 01:50:12 oracle Vulnerability in the Oracle Application...
CVE-2024-20923 2024-02-17 01:50:11 oracle Vulnerability in the Oracle Java...
CVE-2024-20925 2024-02-17 01:50:11 oracle Vulnerability in the Oracle Java...
CVE-2024-20927 2024-02-17 01:50:11 oracle Vulnerability in the Oracle WebLogic...
CVE-2024-20921 2024-02-17 01:50:10 oracle Vulnerability in the Oracle Java...
CVE-2024-20919 2024-02-17 01:50:10 oracle Vulnerability in the Oracle Java...
CVE-2024-20917 2024-02-17 01:50:09 oracle Vulnerability in the Oracle Enterprise...
CVE-2024-20913 2024-02-17 01:50:09 oracle Vulnerability in the Oracle Business...
CVE-2024-20915 2024-02-17 01:50:09 oracle Vulnerability in the Oracle Application...
CVE-2024-20909 2024-02-17 01:50:08 oracle Vulnerability in Oracle Audit Vault...
CVE-2024-20911 2024-02-17 01:50:08 oracle Vulnerability in Oracle Audit Vault...
CVE-2024-20907 2024-02-17 01:50:08 oracle Vulnerability in the Oracle Web...
CVE-2024-20905 2024-02-17 01:50:07 oracle Vulnerability in the JD Edwards...
CVE-2024-20903 2024-02-17 01:49:51 oracle Vulnerability in the Java VM...
CVE-2023-21833 2024-02-17 01:48:16 oracle Vulnerability in the Oracle ZFS...
CVE-2023-31728 2024-02-17 00:00:00 mitre Teltonika RUT240 devices with firmware...
CVE-2024-22727 2024-02-17 00:00:00 mitre Teltonika TRB1-series devices with firmware...
CVE-2024-25297 2024-02-17 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-25298 2024-02-17 00:00:00 mitre An issue was discovered in...
CVE-2024-25468 2024-02-17 00:00:00 mitre An issue in TOTOLINK X5000R...
CVE-2024-21984 2024-02-16 22:37:47 netapp StorageGRID (formerly StorageGRID Webscale) versions...
CVE-2024-21983 2024-02-16 22:35:02 netapp StorageGRID (formerly StorageGRID Webscale) versions...
CVE-2024-24750 2024-02-16 21:42:29 GitHub_M Undici is an HTTP/1.1 client,...
CVE-2024-24758 2024-02-16 21:40:37 GitHub_M Undici is an HTTP/1.1 client,...
CVE-2024-25627 2024-02-16 20:27:58 GitHub_M Alf.io is a free and...
CVE-2024-21987 2024-02-16 20:27:34 netapp SnapCenter versions 4.8 prior to...
CVE-2024-25628 2024-02-16 20:23:44 GitHub_M Alf.io is a free and...
CVE-2024-0023 2024-02-16 19:36:25 google_android In ConvertRGBToPlanarYUV of Codec2BufferUtils.cpp, there...
CVE-2024-0017 2024-02-16 19:33:31 google_android In shouldUseNoOpLocation of CameraActivity.java, there...
CVE-2024-0020 2024-02-16 19:33:31 google_android In onActivityResult of NotificationSoundPreference.java, there...
CVE-2024-0016 2024-02-16 19:33:31 google_android In multiple locations, there is...
CVE-2024-0018 2024-02-16 19:33:31 google_android In convertYUV420Planar16ToY410 of ColorConverter.cpp, there...
CVE-2024-0019 2024-02-16 19:33:31 google_android In setListening of AppOpsControllerImpl.java, there...
CVE-2024-0021 2024-02-16 19:33:31 google_android In onCreate of NotificationAccessConfirmationActivity.java, there...
CVE-2024-1591 2024-02-16 18:54:33 BT Prior to version 24.1, a...
CVE-2023-21165 2024-02-16 18:33:36 google_android In DevmemIntUnmapPMR of devicemem_server.c, there...
CVE-2023-40085 2024-02-16 18:33:36 google_android In convertSubgraphFromHAL of ShimConverter.cpp, there...
CVE-2024-0015 2024-02-16 18:33:36 google_android In convertToComponentName of DreamService.java, there...
CVE-2024-21915 2024-02-16 18:20:43 Rockwell A privilege escalation vulnerability exists...
CVE-2024-23591 2024-02-16 16:17:58 lenovo ThinkSystem SR670V2 servers manufactured from...
CVE-2024-1342 2024-02-16 15:20:53 redhat ...
CVE-2024-21775 2024-02-16 14:35:11 ManageEngine Zoho ManageEngine Exchange Reporter Plus...
CVE-2024-22426 2024-02-16 11:20:35 dell Dell RecoverPoint for Virtual Machines...
CVE-2024-22425 2024-02-16 11:14:47 dell Dell RecoverPoint for Virtual Machines...
CVE-2023-6451 2024-02-16 04:06:17 TML Publicly known cryptographic machine key...
CVE-2024-0041 2024-02-16 00:08:19 google_android In removePersistentDot of SystemStatusAnimationSchedulerImpl.kt, there...
CVE-2024-0038 2024-02-16 00:08:18 google_android In injectInputEventToInputFilter of AccessibilityManagerService.java, there...
CVE-2024-0040 2024-02-16 00:08:18 google_android In setParameter of MtpPacket.cpp, there...
CVE-2024-0037 2024-02-16 00:08:18 google_android In applyCustomDescription of SaveUi.java, there...
CVE-2024-0036 2024-02-16 00:08:17 google_android In startNextMatchingActivity of ActivityTaskManagerService.java, there...
CVE-2024-0035 2024-02-16 00:08:17 google_android In onNullBinding of TileLifecycleManager.java, there...
CVE-2024-0033 2024-02-16 00:08:16 google_android In multiple functions of ashmem-dev.cpp,...
CVE-2024-0032 2024-02-16 00:08:16 google_android In queryChildDocuments of FileSystemProvider.java, there...
CVE-2024-0034 2024-02-16 00:08:16 google_android In BackgroundLaunchProcessController, there is a...
CVE-2024-0029 2024-02-16 00:08:15 google_android In multiple files, there is...
CVE-2024-0030 2024-02-16 00:08:15 google_android In btif_to_bta_response of btif_gatt_util.cc, there...
CVE-2024-0031 2024-02-16 00:08:15 google_android In attp_build_read_by_type_value_cmd of att_protocol.cc ,...
CVE-2023-40093 2024-02-16 00:08:14 google_android In multiple files, there is...
CVE-2023-40122 2024-02-16 00:08:14 google_android In applyCustomDescription of SaveUi.java, there...
CVE-2024-0014 2024-02-16 00:08:14 google_android In startInstall of UpdateFetcher.java, there...
CVE-2023-45860 2024-02-16 00:00:00 mitre In Hazelcast Platform through 5.3.4,...
CVE-2023-45918 2024-02-16 00:00:00 mitre ...
CVE-2023-51931 2024-02-16 00:00:00 mitre An issue in alanclarke URLite...
CVE-2023-49508 2024-02-16 00:00:00 mitre Directory Traversal vulnerability in YetiForceCompany...
CVE-2024-22854 2024-02-16 00:00:00 mitre DOM-based HTML injection vulnerability in...
CVE-2024-24377 2024-02-16 00:00:00 mitre An issue in idocv v.14.1.3_20231228...
CVE-2024-25414 2024-02-16 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-25415 2024-02-16 00:00:00 mitre A remote code execution (RCE)...
CVE-2024-25413 2024-02-16 00:00:00 mitre A XSLT Server Side injection...
CVE-2024-25320 2024-02-16 00:00:00 mitre Tongda OA v2017 and up...
CVE-2024-25083 2024-02-16 00:00:00 mitre An issue was discovered in...
CVE-2024-25466 2024-02-16 00:00:00 mitre Directory Traversal vulnerability in React...
CVE-2023-40124 2024-02-15 22:31:16 google_android In multiple locations, there is...
CVE-2023-40115 2024-02-15 22:31:16 google_android In readLogs of StatsService.cpp, there...
CVE-2023-40109 2024-02-15 22:31:15 google_android In createFromParcel of UsbConfiguration.java, there...
CVE-2023-40110 2024-02-15 22:31:15 google_android In multiple functions of MtpPacket.cpp,...
CVE-2023-40107 2024-02-15 22:31:15 google_android In ARTPWriter of ARTPWriter.cpp, there...
CVE-2023-40114 2024-02-15 22:31:15 google_android In multiple functions of MtpFfsHandle.cpp...
CVE-2023-40113 2024-02-15 22:31:15 google_android In multiple locations, there is...
CVE-2023-40106 2024-02-15 22:31:15 google_android In sanitizeSbn of NotificationManagerService.java, there...
CVE-2023-40112 2024-02-15 22:31:15 google_android In ippSetValueTag of ipp.c, there...
CVE-2023-40111 2024-02-15 22:31:15 google_android In setMediaButtonReceiver of MediaSessionRecord.java, there...
CVE-2023-40104 2024-02-15 22:31:14 google_android In ca-certificates, there is a...
CVE-2023-40105 2024-02-15 22:31:14 google_android In backupAgentCreated of ActivityManagerService.java, there...
CVE-2023-40100 2024-02-15 22:31:14 google_android In discovery_thread of Dns64Configuration.cpp, there...
CVE-2024-25123 2024-02-15 21:33:01 GitHub_M MSS (Mission Support System) is...
CVE-2023-6123 2024-02-15 21:04:29 OpenText Improper Neutralization vulnerability affects OpenText...
CVE-2024-0622 2024-02-15 20:58:36 OpenText Local privilege escalation vulnerability affects OpenText...
CVE-2023-40057 2024-02-15 20:36:12 SolarWinds The SolarWinds Access Rights Manager...
CVE-2024-23477 2024-02-15 20:35:56 SolarWinds The SolarWinds Access Rights Manager...
CVE-2024-23476 2024-02-15 20:35:52 SolarWinds The SolarWinds Access Rights Manager...
CVE-2024-23478 2024-02-15 20:35:46 SolarWinds SolarWinds Access Rights Manager (ARM)...
CVE-2024-23479 2024-02-15 20:34:39 SolarWinds SolarWinds Access Rights Manager (ARM)...
CVE-2024-0240 2024-02-15 20:30:45 Silabs A memory leak in the...
CVE-2024-21728 2024-02-15 20:20:02 Joomla An Open Redirect vulnerability was...
CVE-2023-6937 2024-02-15 17:21:44 wolfSSL wolfSSL prior to 5.6.6 did...
CVE-2023-6255 2024-02-15 15:52:03 TR-CERT Use of Hard-coded Credentials vulnerability...
CVE-2023-5155 2024-02-15 15:46:51 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-4993 2024-02-15 15:40:24 TR-CERT Incorrect Use of Privileged APIs...
CVE-2023-7081 2024-02-15 15:31:57 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-23113 2024-02-15 13:59:25 fortinet A use of externally-controlled format...
CVE-2023-44253 2024-02-15 13:59:24 fortinet An exposure of sensitive information...
CVE-2023-47537 2024-02-15 13:59:24 fortinet An improper certificate validation vulnerability...
CVE-2023-45581 2024-02-15 13:59:23 fortinet An improper privilege management vulnerability...
CVE-2023-26206 2024-02-15 13:59:23 fortinet An improper neutralization of input...
CVE-2024-20716 2024-02-15 13:39:40 adobe Adobe Commerce versions 2.4.6-p3, 2.4.5-p5,...
CVE-2024-20717 2024-02-15 13:39:40 adobe Adobe Commerce versions 2.4.6-p3, 2.4.5-p5,...
CVE-2024-20718 2024-02-15 13:39:39 adobe Adobe Commerce versions 2.4.6-p3, 2.4.5-p5,...
CVE-2024-20719 2024-02-15 13:39:38 adobe Adobe Commerce versions 2.4.6-p3, 2.4.5-p5,...
CVE-2024-20720 2024-02-15 13:39:37 adobe Adobe Commerce versions 2.4.6-p3, 2.4.5-p5,...
CVE-2023-39245 2024-02-15 13:03:27 dell DELL ESI (Enterprise Storage Integrator)...
CVE-2023-39244 2024-02-15 12:56:45 dell DELL ESI (Enterprise Storage Integrator)...
CVE-2023-32484 2024-02-15 12:49:01 dell Dell Networking Switches running Enterprise...
CVE-2024-1530 2024-02-15 12:46:26 VulDB A vulnerability, which was classified...
CVE-2023-32462 2024-02-15 12:42:26 dell Dell OS10 Networking Switches running...
CVE-2023-28078 2024-02-15 12:35:00 dell Dell OS10 Networking Switches running...
CVE-2024-20750 2024-02-15 12:30:32 adobe Substance3D - Designer versions 13.1.0...
CVE-2024-20739 2024-02-15 12:26:42 adobe Audition versions 24.0.3, 23.6.2 and...
CVE-2024-20738 2024-02-15 12:22:52 adobe Adobe FrameMaker Publishing Server versions...
CVE-2024-20726 2024-02-15 12:18:44 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20731 2024-02-15 12:18:43 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20730 2024-02-15 12:18:43 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20727 2024-02-15 12:18:42 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20747 2024-02-15 12:18:41 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20733 2024-02-15 12:18:40 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20748 2024-02-15 12:18:39 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20734 2024-02-15 12:18:39 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20728 2024-02-15 12:18:38 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20736 2024-02-15 12:18:37 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20749 2024-02-15 12:18:36 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20729 2024-02-15 12:18:35 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20735 2024-02-15 12:18:35 adobe Acrobat Reader versions 20.005.30539, 23.008.20470...
CVE-2024-20744 2024-02-15 10:12:21 adobe Substance3D - Painter versions 9.1.1...
CVE-2024-20743 2024-02-15 10:12:20 adobe Substance3D - Painter versions 9.1.1...
CVE-2024-20724 2024-02-15 10:12:20 adobe Substance3D - Painter versions 9.1.1...
CVE-2024-20722 2024-02-15 10:12:19 adobe Substance3D - Painter versions 9.1.1...
CVE-2024-20740 2024-02-15 10:12:18 adobe Substance3D - Painter versions 9.1.1...
CVE-2024-20742 2024-02-15 10:12:17 adobe Substance3D - Painter versions 9.1.1...
CVE-2024-20741 2024-02-15 10:12:16 adobe Substance3D - Painter versions 9.1.1...
CVE-2024-20723 2024-02-15 10:12:15 adobe Substance3D - Painter versions 9.1.1...
CVE-2024-20725 2024-02-15 10:12:15 adobe Substance3D - Painter versions 9.1.1...
CVE-2024-0390 2024-02-15 09:11:14 CERT-PL INPRAX "iZZi connect" application on...
CVE-2023-4539 2024-02-15 08:32:53 CERT-PL Use of a hard-coded password...
CVE-2023-4538 2024-02-15 08:32:44 CERT-PL The database access credentials configured...
CVE-2023-4537 2024-02-15 08:27:07 CERT-PL Comarch ERP XL client is...
CVE-2024-0353 2024-02-15 07:40:24 ESET Local privilege escalation vulnerability potentially...
CVE-2024-21727 2024-02-15 06:54:28 Joomla XSS vulnerability in DP Calendar...
CVE-2024-0708 2024-02-15 06:48:47 Wordfence The Landing Page Cat –...
CVE-2023-46596 2024-02-15 06:07:19 AlgoSec Improper input validation in Algosec...
CVE-2022-23093 2024-02-15 05:18:44 freebsd ping reads raw IP packets...
CVE-2022-23092 2024-02-15 05:13:50 freebsd The implementation of lib9ps handling...
CVE-2022-23091 2024-02-15 05:11:35 freebsd A particular case of memory...
CVE-2022-23090 2024-02-15 05:09:27 freebsd The aio_aqueue function, used by...
CVE-2022-23089 2024-02-15 05:07:13 freebsd When dumping core and saving...
CVE-2024-1488 2024-02-15 05:04:13 redhat A vulnerability was found in...
CVE-2022-23088 2024-02-15 05:03:38 freebsd The 802.11 beacon handling routine...
CVE-2022-23087 2024-02-15 05:01:00 freebsd The e1000 network adapters permit...
CVE-2022-23086 2024-02-15 04:57:19 freebsd Handlers for *_CFG_PAGE read /...
CVE-2022-23085 2024-02-15 04:52:17 freebsd A user-provided integer option was...
CVE-2022-23084 2024-02-15 04:52:09 freebsd The total size of the...
CVE-2024-25559 2024-02-15 04:32:37 jpcert URL spoofing vulnerability exists in...
CVE-2024-25941 2024-02-15 04:27:06 freebsd The jail(2) system call has...
CVE-2024-25940 2024-02-15 04:21:57 freebsd `bhyveload -h ` may be...
CVE-2024-26264 2024-02-15 03:02:37 twcert EBM Technologies RISWEBs specific query...
CVE-2024-26263 2024-02-15 02:56:03 twcert EBM Technologies RISWEBs specific URL...
CVE-2024-26262 2024-02-15 02:40:08 twcert EBM Technologies Uniweb/SoliPACS WebServers query...
CVE-2024-26261 2024-02-15 02:29:23 twcert The functionality for file download...
CVE-2024-26260 2024-02-15 02:18:34 twcert The functionality for synchronization in...
CVE-2024-1523 2024-02-15 01:57:09 twcert EC-WEB FS-EZViewer(Web)s query functionality lacks...
CVE-2023-51787 2024-02-15 00:00:00 mitre An issue was discovered in...
CVE-2024-24256 2024-02-15 00:00:00 mitre SQL Injection vulnerability in Yonyou...
CVE-2024-24386 2024-02-15 00:00:00 mitre An issue in VitalPBX v.3.2.4-5...
CVE-2024-23674 2024-02-15 00:00:00 mitre The Online-Ausweis-Funktion eID scheme in...
CVE-2024-25373 2024-02-15 00:00:00 mitre Tenda AC10V4.0 V16.03.10.20 was discovered...
CVE-2024-25502 2024-02-15 00:00:00 mitre Directory Traversal vulnerability in flusity...
CVE-2024-25620 2024-02-14 23:24:57 GitHub_M Helm is a tool for...
CVE-2022-48220 2024-02-14 22:21:08 hp Potential vulnerabilities have been identified...
CVE-2022-48219 2024-02-14 22:20:04 hp Potential vulnerabilities have been identified...
CVE-2023-6138 2024-02-14 22:12:16 hp A potential security vulnerability has...
CVE-2023-49721 2024-02-14 21:57:40 canonical An insecure default to allow...
CVE-2023-48733 2024-02-14 21:54:08 canonical An insecure default to allow...
CVE-2024-1471 2024-02-14 21:39:59 tenable An HTML injection vulnerability exists...
CVE-2024-1367 2024-02-14 21:35:16 tenable A command injection vulnerability exists...
CVE-2024-25617 2024-02-14 20:55:52 GitHub_M Squid is an open source...
CVE-2024-25619 2024-02-14 20:50:10 GitHub_M Mastodon is a free, open-source...
CVE-2024-25618 2024-02-14 20:45:50 GitHub_M Mastodon is a free, open-source...
CVE-2024-1482 2024-02-14 20:04:47 GitHub_P An incorrect authorization vulnerability was...
CVE-2023-50926 2024-02-14 19:28:11 GitHub_M Contiki-NG is an open-source, cross-platform...
CVE-2023-50927 2024-02-14 19:22:05 GitHub_M Contiki-NG is an open-source, cross-platform...
CVE-2023-48229 2024-02-14 18:30:31 GitHub_M Contiki-NG is an open-source, cross-platform...
CVE-2024-0011 2024-02-14 17:32:34 palo_alto A reflected cross-site scripting (XSS)...
CVE-2024-0010 2024-02-14 17:32:28 palo_alto A reflected cross-site scripting (XSS)...
CVE-2024-0009 2024-02-14 17:32:23 palo_alto An improper verification vulnerability in...
CVE-2024-0008 2024-02-14 17:32:17 palo_alto Web sessions in the management...
CVE-2024-0007 2024-02-14 17:32:08 palo_alto A cross-site scripting (XSS) vulnerability...
CVE-2024-0568 2024-02-14 16:58:59 schneider CWE-287: Improper Authentication vulnerability exists...
CVE-2023-27975 2024-02-14 16:55:41 schneider CWE-522: Insufficiently Protected Credentials vulnerability...
CVE-2023-6408 2024-02-14 16:52:24 schneider CWE-924: Improper Enforcement of Message...
CVE-2023-6409 2024-02-14 16:47:05 schneider CWE-798: Use of Hard-coded Credentials...
CVE-2024-23982 2024-02-14 16:35:08 f5 When a BIG-IP PEM classification...
CVE-2024-24990 2024-02-14 16:30:26 f5 When NGINX Plus or NGINX...
CVE-2024-24989 2024-02-14 16:30:26 f5 When NGINX Plus or NGINX...
CVE-2024-21763 2024-02-14 16:30:25 f5 When BIG-IP AFM Device DoS...
CVE-2024-23805 2024-02-14 16:30:25 f5 Undisclosed requests can cause the...
CVE-2024-21789 2024-02-14 16:30:24 f5 When a BIG-IP ASM/Advanced WAF...
CVE-2024-23308 2024-02-14 16:30:24 f5 When a BIG-IP Advanced WAF...
CVE-2024-23603 2024-02-14 16:30:24 f5 An SQL injection vulnerability exists...
CVE-2024-24775 2024-02-14 16:30:23 f5 When a virtual server is...
CVE-2024-23314 2024-02-14 16:30:23 f5 When HTTP/2 is configured on...
CVE-2024-23306 2024-02-14 16:30:23 f5 A vulnerability exists in BIG-IP...
CVE-2024-22093 2024-02-14 16:30:22 f5 When running in appliance mode,...
CVE-2024-24966 2024-02-14 16:30:22 f5 When LDAP remote authentication is...
CVE-2024-23979 2024-02-14 16:30:22 f5 When SSL Client Certificate LDAP...
CVE-2024-21849 2024-02-14 16:30:21 f5 When an Advanced WAF/ASM security...
CVE-2024-21771 2024-02-14 16:30:21 f5 For unspecified traffic patterns, BIG-IP...
CVE-2024-21782 2024-02-14 16:30:20 f5 BIG-IP or BIG-IQ Resource Administrators...
CVE-2024-23976 2024-02-14 16:30:20 f5 When running in Appliance mode,...
CVE-2024-23607 2024-02-14 16:30:20 f5 A directory traversal vulnerability exists...
CVE-2024-22389 2024-02-14 16:30:19 f5 When BIG-IP is deployed in...
CVE-2023-5122 2024-02-14 15:06:12 GRAFANA Grafana is an open-source platform...
CVE-2023-5123 2024-02-14 15:06:11 GRAFANA The JSON datasource plugin (...
CVE-2023-46186 2024-02-14 14:29:32 ibm IBM Jazz for Service Management...
CVE-2023-42776 2024-02-14 13:38:20 intel Improper input validation in some...
CVE-2023-40156 2024-02-14 13:38:19 intel Uncontrolled search path element in...
CVE-2023-41091 2024-02-14 13:38:19 intel Uncontrolled search path for some...
CVE-2023-39932 2024-02-14 13:38:18 intel Uncontrolled search path in the...
CVE-2023-40154 2024-02-14 13:38:18 intel Incorrect default permissions in the...
CVE-2023-29153 2024-02-14 13:38:17 intel Uncontrolled resource consumption for some...
CVE-2023-41252 2024-02-14 13:38:17 intel Out-of-bounds read in some Intel(R)...
CVE-2023-39941 2024-02-14 13:38:16 intel Improper access control in some...
CVE-2023-38566 2024-02-14 13:38:15 intel Uncontrolled search path in some...
CVE-2023-33870 2024-02-14 13:38:15 intel Insecure inherited permissions in some...
CVE-2023-39432 2024-02-14 13:38:14 intel Improper access control element in...
CVE-2023-36493 2024-02-14 13:38:14 intel Uncontrolled search path in some...
CVE-2023-35121 2024-02-14 13:38:13 intel Improper access control in the...
CVE-2023-29162 2024-02-14 13:38:13 intel Improper buffer restrictions the Intel(R)...
CVE-2023-40161 2024-02-14 13:38:12 intel Improper access control in some...
CVE-2023-35060 2024-02-14 13:38:12 intel Uncontrolled search path in some...
CVE-2023-28745 2024-02-14 13:38:11 intel Uncontrolled search path in Intel(R)...
CVE-2023-24591 2024-02-14 13:38:10 intel Uncontrolled search path in some...
CVE-2023-25073 2024-02-14 13:38:10 intel Improper access control in some...
CVE-2023-39425 2024-02-14 13:38:09 intel Improper access control in some...
CVE-2023-35062 2024-02-14 13:38:09 intel Improper access control in some...
CVE-2023-36490 2024-02-14 13:38:08 intel Improper initialization in some Intel(R)...
CVE-2023-41090 2024-02-14 13:38:08 intel Race condition in some Intel(R)...
CVE-2023-38135 2024-02-14 13:38:07 intel Improper authorization in some Intel(R)...
CVE-2023-35769 2024-02-14 13:38:07 intel Uncontrolled search path in some...
CVE-2023-32618 2024-02-14 13:38:06 intel Uncontrolled search path in some...
CVE-2023-28715 2024-02-14 13:38:06 intel Improper access control in some...
CVE-2023-38561 2024-02-14 13:38:05 intel Improper access control in some...
CVE-2023-32647 2024-02-14 13:38:04 intel Improper access control in some...
CVE-2023-28407 2024-02-14 13:38:04 intel Uncontrolled search path in some...
CVE-2023-35003 2024-02-14 13:38:03 intel Path transversal in some Intel(R)...
CVE-2023-34351 2024-02-14 13:38:03 intel Buffer underflow in some Intel(R)...
CVE-2023-32646 2024-02-14 13:38:02 intel Uncontrolled search path element in...
CVE-2023-34315 2024-02-14 13:38:02 intel Incorrect default permissions in some...
CVE-2023-31271 2024-02-14 13:38:01 intel Improper access control in some...
CVE-2023-27517 2024-02-14 13:38:00 intel Improper access control in some...
CVE-2023-22311 2024-02-14 13:38:00 intel Improper access control in some...
CVE-2023-26586 2024-02-14 13:37:59 intel Uncaught exception for some Intel(R)...
CVE-2023-32644 2024-02-14 13:37:59 intel Protection mechanism failure for some...
CVE-2023-32651 2024-02-14 13:37:58 intel Improper validation of specified type...
CVE-2023-35061 2024-02-14 13:37:57 intel Improper initialization for the Intel(R)...
CVE-2023-34983 2024-02-14 13:37:57 intel Improper input validation for some...
CVE-2023-32642 2024-02-14 13:37:56 intel Insufficient adherence to expected conventions...
CVE-2023-28720 2024-02-14 13:37:55 intel Improper initialization for some Intel(R)...
CVE-2023-25951 2024-02-14 13:37:55 intel Improper input validation for some...
CVE-2023-33875 2024-02-14 13:37:54 intel Improper access control for some...
CVE-2023-28374 2024-02-14 13:37:54 intel Improper input validation for some...
CVE-2023-28739 2024-02-14 13:37:53 intel Incorrect default permissions in some...
CVE-2023-25174 2024-02-14 13:37:53 intel Improper access control in some...
CVE-2023-31189 2024-02-14 13:37:52 intel Improper authentication in some Intel(R)...
CVE-2023-25945 2024-02-14 13:37:52 intel Protection mechanism failure in some...
CVE-2023-32280 2024-02-14 13:37:51 intel Insufficiently protected credentials in some...
CVE-2023-41231 2024-02-14 13:37:51 intel Incorrect default permissions in some...
CVE-2023-30767 2024-02-14 13:37:50 intel Improper buffer restrictions in Intel(R)...
CVE-2023-26591 2024-02-14 13:37:49 intel Unchecked return value in some...
CVE-2023-28396 2024-02-14 13:37:49 intel Improper access control in firmware...
CVE-2023-27303 2024-02-14 13:37:48 intel Improper access control in some...
CVE-2023-26596 2024-02-14 13:37:48 intel Improper access control in some...
CVE-2023-27300 2024-02-14 13:37:47 intel Improper buffer restrictions in some...
CVE-2023-26592 2024-02-14 13:37:47 intel Deserialization of untrusted data in...
CVE-2023-27301 2024-02-14 13:37:46 intel Improper access control in some...
CVE-2023-27307 2024-02-14 13:37:46 intel Improper buffer restrictions in some...
CVE-2023-27308 2024-02-14 13:37:45 intel Improper buffer restrictions in some...
CVE-2023-24463 2024-02-14 13:37:45 intel Improper input validation in some...
CVE-2023-26585 2024-02-14 13:37:44 intel Improper access control in some...
CVE-2023-25769 2024-02-14 13:37:44 intel Uncontrolled resource consumption in some...
CVE-2023-22848 2024-02-14 13:37:43 intel Improper access control in some...
CVE-2023-24481 2024-02-14 13:37:42 intel Improper access control in some...
CVE-2023-24589 2024-02-14 13:37:42 intel Improper buffer restrictions in some...
CVE-2023-22390 2024-02-14 13:37:41 intel Improper buffer restrictions in some...
CVE-2023-24542 2024-02-14 13:37:41 intel Unquoted search path or element...
CVE-2023-22342 2024-02-14 13:37:40 intel Improper input validation in some...
CVE-2023-25779 2024-02-14 13:37:40 intel Uncontrolled search path element in...
CVE-2023-22293 2024-02-14 13:37:39 intel Improper access control in the...
CVE-2023-25777 2024-02-14 13:37:39 intel Improper access control in some...
CVE-2023-6441 2024-02-14 13:11:41 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-23952 2024-02-14 11:09:47 apache This is a duplicate for...
CVE-2024-23789 2024-02-14 10:35:11 jpcert Energy Management Controller with Cloud...
CVE-2024-23788 2024-02-14 10:10:41 jpcert Server-side request forgery vulnerability in...
CVE-2024-23787 2024-02-14 10:09:45 jpcert Path traversal vulnerability in Energy...
CVE-2024-23786 2024-02-14 10:08:32 jpcert Cross-site scripting vulnerability in Energy...
CVE-2024-23785 2024-02-14 10:07:11 jpcert Cross-site request forgery vulnerability in...
CVE-2024-23784 2024-02-14 10:05:55 jpcert Improper access control vulnerability exists...
CVE-2024-23783 2024-02-14 10:02:32 jpcert Improper authentication vulnerability in Energy...
CVE-2023-44294 2024-02-14 08:24:00 dell In Dell Secure Connect Gateway...
CVE-2023-44293 2024-02-14 08:05:10 dell In Dell Secure Connect Gateway...
CVE-2023-44283 2024-02-14 07:49:13 dell In Dell SupportAssist for Home...
CVE-2023-39249 2024-02-14 07:36:06 dell Dell SupportAssist for Business PCs...
CVE-2023-25535 2024-02-14 07:23:39 dell Dell SupportAssist for Home PCs...
CVE-2024-22455 2024-02-14 07:01:59 dell Dell Mobility - E-Lab Navigator,...
CVE-2024-25125 2024-02-14 01:12:05 GitHub_M Digdag is an open source...
CVE-2024-24691 2024-02-14 00:01:30 Zoom Improper input validation in Zoom...
CVE-2024-24690 2024-02-14 00:00:04 Zoom Improper input validation in some...
CVE-2023-48987 2024-02-14 00:00:00 mitre Blind SQL Injection vulnerability in...
CVE-2023-48986 2024-02-14 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-48985 2024-02-14 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-50868 2024-02-14 00:00:00 mitre The Closest Encloser Proof aspect...
CVE-2023-50387 2024-02-14 00:00:00 mitre Certain DNSSEC aspects of the...
CVE-2024-24300 2024-02-14 00:00:00 mitre 4ipnet EAP-767 v3.42.00 is vulnerable...
CVE-2024-24301 2024-02-14 00:00:00 mitre Command Injection vulnerability discovered in...
CVE-2024-25210 2024-02-14 00:00:00 mitre Simple Expense Tracker v1.0 was...
CVE-2024-25301 2024-02-14 00:00:00 mitre Redaxo v5.15.1 was discovered to...
CVE-2024-25216 2024-02-14 00:00:00 mitre Employee Managment System v1.0 was...
CVE-2024-25225 2024-02-14 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-25226 2024-02-14 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-25212 2024-02-14 00:00:00 mitre Employee Managment System v1.0 was...
CVE-2024-25165 2024-02-14 00:00:00 mitre A global-buffer-overflow vulnerability was found...
CVE-2024-25218 2024-02-14 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-25207 2024-02-14 00:00:00 mitre Barangay Population Monitoring System v1.0...
CVE-2024-25220 2024-02-14 00:00:00 mitre Task Manager App v1.0 was...
CVE-2024-25219 2024-02-14 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-25217 2024-02-14 00:00:00 mitre Online Medicine Ordering System v1.0...
CVE-2024-25223 2024-02-14 00:00:00 mitre Simple Admin Panel App v1.0...
CVE-2024-25300 2024-02-14 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-25222 2024-02-14 00:00:00 mitre Task Manager App v1.0 was...
CVE-2024-25208 2024-02-14 00:00:00 mitre Barangay Population Monitoring System v1.0...
CVE-2024-25224 2024-02-14 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-25209 2024-02-14 00:00:00 mitre Barangay Population Monitoring System 1.0...
CVE-2024-25221 2024-02-14 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-25214 2024-02-14 00:00:00 mitre An issue in Employee Managment...
CVE-2024-25211 2024-02-14 00:00:00 mitre Simple Expense Tracker v1.0 was...
CVE-2024-25213 2024-02-14 00:00:00 mitre Employee Managment System v1.0 was...
CVE-2024-25215 2024-02-14 00:00:00 mitre Employee Managment System v1.0 was...
CVE-2024-24699 2024-02-13 23:58:44 Zoom Business logic error in some...
CVE-2024-24698 2024-02-13 23:56:14 Zoom Improper authentication in some Zoom...
CVE-2024-24697 2024-02-13 23:53:43 Zoom Untrusted search path in some...
CVE-2024-24696 2024-02-13 23:51:34 Zoom Improper input validation in Zoom...
CVE-2024-24695 2024-02-13 23:50:22 Zoom Improper input validation in Zoom...
CVE-2024-1485 2024-02-13 23:31:14 redhat A flaw was found in...
CVE-2024-25118 2024-02-13 22:19:22 GitHub_M TYPO3 is an open source...
CVE-2024-25119 2024-02-13 22:16:37 GitHub_M TYPO3 is an open source...
CVE-2024-25120 2024-02-13 22:15:13 GitHub_M TYPO3 is an open source...
CVE-2024-25121 2024-02-13 22:14:40 GitHub_M TYPO3 is an open source...
CVE-2023-6152 2024-02-13 21:38:01 GRAFANA A user changing their email...
CVE-2023-20579 2024-02-13 19:32:11 AMD Improper Access Control in the AMD...
CVE-2023-20587 2024-02-13 19:31:22 AMD Improper Access Control in System Management...
CVE-2021-46757 2024-02-13 19:23:57 AMD Insufficient checking of memory buffer...
CVE-2023-31347 2024-02-13 19:18:51 AMD Due to a code bug...
CVE-2023-31346 2024-02-13 19:18:19 AMD Failure to initialize memory in SEV...
CVE-2024-25122 2024-02-13 19:05:27 GitHub_M sidekiq-unique-jobs is an open source...
CVE-2024-1378 2024-02-13 18:54:29 GitHub_P A command injection vulnerability was...
CVE-2024-1374 2024-02-13 18:54:18 GitHub_P A command injection vulnerability was...
CVE-2024-1372 2024-02-13 18:54:03 GitHub_P A command injection vulnerability was...
CVE-2024-1369 2024-02-13 18:53:29 GitHub_P A command injection vulnerability was...
CVE-2024-1359 2024-02-13 18:52:27 GitHub_P A command injection vulnerability was...
CVE-2024-1355 2024-02-13 18:51:14 GitHub_P A command injection vulnerability was...
CVE-2024-1354 2024-02-13 18:50:44 GitHub_P A command injection vulnerability was...
CVE-2024-1082 2024-02-13 18:47:10 GitHub_P A path traversal vulnerability was...
CVE-2024-24814 2024-02-13 18:46:53 GitHub_M mod_auth_openidc is an OpenID Certified™...
CVE-2024-1084 2024-02-13 18:44:05 GitHub_P Cross-site Scripting in the tag name...
CVE-2024-1216 2024-02-13 18:41:47 Fluid Attacks ...
CVE-2024-24751 2024-02-13 18:30:38 GitHub_M sf_event_mgt is an event management...
CVE-2024-21412 2024-02-13 18:02:49 microsoft Internet Shortcut Files Security Feature...
CVE-2024-21410 2024-02-13 18:02:48 microsoft Microsoft Exchange Server Elevation of...
CVE-2024-21406 2024-02-13 18:02:47 microsoft Windows Printing Service Spoofing Vulnerability...
CVE-2024-21405 2024-02-13 18:02:47 microsoft Microsoft Message Queuing (MSMQ) Elevation...
CVE-2024-21403 2024-02-13 18:02:46 microsoft Microsoft Azure Kubernetes Service Confidential...
CVE-2024-21395 2024-02-13 18:02:45 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2024-21397 2024-02-13 18:02:45 microsoft Microsoft Azure File Sync Elevation...
CVE-2024-21391 2024-02-13 18:02:44 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21384 2024-02-13 18:02:44 microsoft Microsoft Office OneNote Remote Code...
CVE-2024-21380 2024-02-13 18:02:43 microsoft Microsoft Dynamics Business Central/NAV Information...
CVE-2024-21377 2024-02-13 18:02:42 microsoft Windows DNS Information Disclosure Vulnerability...
CVE-2024-21378 2024-02-13 18:02:42 microsoft Microsoft Outlook Remote Code Execution...
CVE-2024-21376 2024-02-13 18:02:41 microsoft Microsoft Azure Kubernetes Service Confidential...
CVE-2024-21374 2024-02-13 18:02:41 microsoft Microsoft Teams for Android Information...
CVE-2024-21368 2024-02-13 18:02:40 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21370 2024-02-13 18:02:40 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21367 2024-02-13 18:02:39 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21364 2024-02-13 18:02:38 microsoft Microsoft Azure Site Recovery Elevation...
CVE-2024-21365 2024-02-13 18:02:38 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21362 2024-02-13 18:02:37 microsoft Windows Kernel Security Feature Bypass...
CVE-2024-21363 2024-02-13 18:02:37 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2024-21359 2024-02-13 18:02:36 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21356 2024-02-13 18:02:36 microsoft Windows Lightweight Directory Access Protocol...
CVE-2024-21355 2024-02-13 18:02:35 microsoft Microsoft Message Queuing (MSMQ) Elevation...
CVE-2024-21353 2024-02-13 18:02:35 microsoft Microsoft WDAC ODBC Driver Remote...
CVE-2024-21348 2024-02-13 18:02:34 microsoft Internet Connection Sharing (ICS) Denial...
CVE-2024-21346 2024-02-13 18:02:33 microsoft Win32k Elevation of Privilege Vulnerability...
CVE-2024-21347 2024-02-13 18:02:33 microsoft Microsoft ODBC Driver Remote Code...
CVE-2024-21344 2024-02-13 18:02:32 microsoft Windows Network Address Translation (NAT)...
CVE-2024-21345 2024-02-13 18:02:32 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-21343 2024-02-13 18:02:31 microsoft Windows Network Address Translation (NAT)...
CVE-2024-21342 2024-02-13 18:02:31 microsoft Windows DNS Client Denial of...
CVE-2024-21339 2024-02-13 18:02:30 microsoft Windows USB Generic Parent Driver...
CVE-2024-21341 2024-02-13 18:02:30 microsoft Windows Kernel Remote Code Execution...
CVE-2024-20684 2024-02-13 18:02:29 microsoft Windows Hyper-V Denial of Service...
CVE-2024-21328 2024-02-13 18:02:28 microsoft Dynamics 365 Sales Spoofing Vulnerability...
CVE-2024-20695 2024-02-13 18:02:28 microsoft Skype for Business Information Disclosure...
CVE-2024-21315 2024-02-13 18:02:27 microsoft Microsoft Defender for Endpoint Protection...
CVE-2024-21304 2024-02-13 18:02:26 microsoft Trusted Compute Base Elevation of...
CVE-2024-20679 2024-02-13 18:02:26 microsoft Azure Stack Hub Spoofing Vulnerability...
CVE-2024-21420 2024-02-13 18:02:25 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-20673 2024-02-13 18:02:25 microsoft Microsoft Office Remote Code Execution...
CVE-2024-21413 2024-02-13 18:02:24 microsoft Microsoft Outlook Remote Code Execution...
CVE-2024-21404 2024-02-13 18:02:24 microsoft .NET Denial of Service Vulnerability...
CVE-2024-21401 2024-02-13 18:02:23 microsoft Microsoft Entra Jira Single-Sign-On Plugin...
CVE-2024-21402 2024-02-13 18:02:23 microsoft Microsoft Outlook Elevation of Privilege...
CVE-2024-21396 2024-02-13 18:02:22 microsoft Dynamics 365 Sales Spoofing Vulnerability...
CVE-2024-21393 2024-02-13 18:02:21 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2024-21394 2024-02-13 18:02:21 microsoft Dynamics 365 Field Service Spoofing...
CVE-2024-21386 2024-02-13 18:02:20 microsoft .NET Denial of Service Vulnerability...
CVE-2024-21389 2024-02-13 18:02:20 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2024-21381 2024-02-13 18:02:19 microsoft Microsoft Azure Active Directory B2C...
CVE-2024-21379 2024-02-13 18:02:19 microsoft Microsoft Word Remote Code Execution...
CVE-2024-21375 2024-02-13 18:02:18 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21372 2024-02-13 18:02:17 microsoft Windows OLE Remote Code Execution...
CVE-2024-21371 2024-02-13 18:02:17 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-21369 2024-02-13 18:02:16 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21366 2024-02-13 18:02:16 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21361 2024-02-13 18:02:15 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21360 2024-02-13 18:02:14 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21358 2024-02-13 18:02:14 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21357 2024-02-13 18:02:13 microsoft Windows Pragmatic General Multicast (PGM)...
CVE-2024-21354 2024-02-13 18:02:13 microsoft Microsoft Message Queuing (MSMQ) Elevation...
CVE-2024-21352 2024-02-13 18:02:12 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21351 2024-02-13 18:02:12 microsoft Windows SmartScreen Security Feature Bypass...
CVE-2024-21350 2024-02-13 18:02:11 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-21349 2024-02-13 18:02:10 microsoft Microsoft ActiveX Data Objects Remote...
CVE-2024-21340 2024-02-13 18:02:10 microsoft Windows Kernel Information Disclosure Vulnerability...
CVE-2024-21329 2024-02-13 18:02:09 microsoft Azure Connected Machine Agent Elevation...
CVE-2024-21338 2024-02-13 18:02:09 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-21327 2024-02-13 18:02:08 microsoft Microsoft Dynamics 365 Customer Engagement...
CVE-2024-20667 2024-02-13 18:02:07 microsoft Azure DevOps Server Remote Code...
CVE-2023-20570 2024-02-13 17:14:09 AMD Insufficient verification of data authenticity...
CVE-2024-1140 2024-02-13 15:05:22 Fluid Attacks Twister Antivirus v8.17 is vulnerable...
CVE-2024-23440 2024-02-13 15:01:12 Fluid Attacks Vba32 Antivirus v3.36.0 is vulnerable...
CVE-2024-23439 2024-02-13 14:58:08 Fluid Attacks Vba32 Antivirus v3.36.0 is vulnerable...
CVE-2024-1096 2024-02-13 14:53:20 Fluid Attacks Twister Antivirus v8.17 is vulnerable...
CVE-2024-1163 2024-02-13 14:36:26 @huntr_ai The attacker may exploit a...
CVE-2023-6516 2024-02-13 14:05:28 isc To keep its cache database...
CVE-2023-5680 2024-02-13 14:05:19 isc If a resolver cache has...
CVE-2023-5679 2024-02-13 14:05:06 isc A bad interaction between DNS64...
CVE-2023-5517 2024-02-13 14:04:54 isc A flaw in query-handling code...
CVE-2023-4408 2024-02-13 14:04:17 isc The DNS message parsing code...
CVE-2024-24782 2024-02-13 13:46:58 CERTVDE An unauthenticated attacker can send...
CVE-2024-24781 2024-02-13 13:46:31 CERTVDE An unauthenticated remote attacker can...
CVE-2024-1309 2024-02-13 13:41:51 Honeywell Uncontrolled Resource Consumption vulnerability in...
CVE-2023-6072 2024-02-13 09:39:54 trellix A cross-site scripting vulnerability in...
CVE-2024-1159 2024-02-13 09:31:28 Wordfence The Bold Page Builder plugin...
CVE-2024-1157 2024-02-13 09:31:27 Wordfence The Bold Page Builder plugin...
CVE-2024-1160 2024-02-13 09:31:27 Wordfence The Bold Page Builder plugin...
CVE-2024-24925 2024-02-13 09:00:34 siemens A vulnerability has been identified...
CVE-2024-24924 2024-02-13 09:00:33 siemens A vulnerability has been identified...
CVE-2024-24923 2024-02-13 09:00:31 siemens A vulnerability has been identified...
CVE-2024-24922 2024-02-13 09:00:30 siemens A vulnerability has been identified...
CVE-2024-24921 2024-02-13 09:00:29 siemens A vulnerability has been identified...
CVE-2024-24920 2024-02-13 09:00:28 siemens A vulnerability has been identified...
CVE-2024-23816 2024-02-13 09:00:27 siemens A vulnerability has been identified...
CVE-2024-23813 2024-02-13 09:00:25 siemens A vulnerability has been identified...
CVE-2024-23812 2024-02-13 09:00:24 siemens A vulnerability has been identified...
CVE-2024-23811 2024-02-13 09:00:23 siemens A vulnerability has been identified...
CVE-2024-23810 2024-02-13 09:00:21 siemens A vulnerability has been identified...
CVE-2024-23804 2024-02-13 09:00:20 siemens A vulnerability has been identified...
CVE-2024-23803 2024-02-13 09:00:19 siemens A vulnerability has been identified...
CVE-2024-23802 2024-02-13 09:00:18 siemens A vulnerability has been identified...
CVE-2024-23801 2024-02-13 09:00:16 siemens A vulnerability has been identified...
CVE-2024-23800 2024-02-13 09:00:15 siemens A vulnerability has been identified...
CVE-2024-23799 2024-02-13 09:00:14 siemens A vulnerability has been identified...
CVE-2024-23798 2024-02-13 09:00:13 siemens A vulnerability has been identified...
CVE-2024-23797 2024-02-13 09:00:12 siemens A vulnerability has been identified...
CVE-2024-23796 2024-02-13 09:00:10 siemens A vulnerability has been identified...
CVE-2024-23795 2024-02-13 09:00:09 siemens A vulnerability has been identified...
CVE-2024-22043 2024-02-13 09:00:08 siemens A vulnerability has been identified...
CVE-2024-22042 2024-02-13 09:00:06 siemens A vulnerability has been identified...
CVE-2023-51440 2024-02-13 09:00:04 siemens A vulnerability has been identified...
CVE-2023-50236 2024-02-13 09:00:02 siemens A vulnerability has been identified...
CVE-2023-49125 2024-02-13 08:59:57 siemens A vulnerability has been identified...
CVE-2023-48364 2024-02-13 08:59:56 siemens A vulnerability has been identified...
CVE-2023-48363 2024-02-13 08:59:55 siemens A vulnerability has been identified...
CVE-2024-22445 2024-02-13 07:40:20 dell Dell PowerProtect Data Manager, version...
CVE-2024-22454 2024-02-13 07:35:35 dell Dell PowerProtect Data Manager, version...
CVE-2023-6815 2024-02-13 06:27:51 Mitsubishi Incorrect Privilege Assignment vulnerability in...
CVE-2024-25914 2024-02-13 05:04:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-21491 2024-02-13 05:00:02 snyk Versions of the package svix...
CVE-2024-22024 2024-02-13 04:07:04 hackerone An XML external entity or...
CVE-2024-24741 2024-02-13 03:43:14 sap SAP Master Data Governance for...
CVE-2024-22129 2024-02-13 03:40:54 sap SAP Companion - version <3.1.38,...
CVE-2024-25643 2024-02-13 03:37:14 sap The SAP Fiori app (My...
CVE-2023-50358 2024-02-13 02:45:22 qnap An OS command injection vulnerability...
CVE-2024-25642 2024-02-13 02:44:20 sap Due to improper validation of...
CVE-2023-47218 2024-02-13 02:44:14 qnap An OS command injection vulnerability...
CVE-2024-24743 2024-02-13 02:43:40 sap SAP NetWeaver AS Java (CAF...
CVE-2024-24742 2024-02-13 02:42:56 sap SAP CRM WebClient UI - version...
CVE-2024-24740 2024-02-13 02:35:21 sap SAP NetWeaver Application Server (ABAP)...
CVE-2024-24739 2024-02-13 02:34:17 sap SAP Bank Account Management (BAM)...
CVE-2024-22132 2024-02-13 02:33:01 sap SAP IDES ECC-systems contain code...
CVE-2024-22131 2024-02-13 02:30:51 sap In SAP ABA (Application Basis)...
CVE-2024-22130 2024-02-13 02:29:51 sap Print preview option in SAP CRM...
CVE-2024-22128 2024-02-13 02:02:14 sap SAP NWBC for HTML -...
CVE-2024-22126 2024-02-13 01:58:27 sap The User Admin application of...
CVE-2022-48623 2024-02-13 00:00:00 mitre The Cpanel::JSON::XS package before 4.33...
CVE-2023-45207 2024-02-13 00:00:00 mitre An issue was discovered in...
CVE-2023-45206 2024-02-13 00:00:00 mitre An issue was discovered in...
CVE-2023-38960 2024-02-13 00:00:00 mitre Insecure Permissions issue in Raiden...
CVE-2023-48432 2024-02-13 00:00:00 mitre An issue was discovered in...
CVE-2023-50808 2024-02-13 00:00:00 mitre Zimbra Collaboration before Kepler 9.0.0...
CVE-2023-26562 2024-02-13 00:00:00 mitre In Zimbra Collaboration (ZCS) 8.8.15...
CVE-2023-52060 2024-02-13 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2023-52431 2024-02-13 00:00:00 mitre The Plack::Middleware::XSRFBlock package before 0.0.19...
CVE-2023-52059 2024-02-13 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-49339 2024-02-13 00:00:00 mitre Ellucian Banner 9.17 allows Insecure...
CVE-2023-42374 2024-02-13 00:00:00 mitre An issue in mystenlabs Sui...
CVE-2024-22923 2024-02-13 00:00:00 mitre SQL injection vulnerability in adv...
CVE-2024-24142 2024-02-13 00:00:00 mitre Sourcecodester School Task Manager 1.0...
CVE-2024-25407 2024-02-13 00:00:00 mitre SteVe v3.6.0 was discovered to...
CVE-2023-28018 2024-02-12 22:46:34 HCL HCL Connections is vulnerable to...
CVE-2024-1454 2024-02-12 22:29:58 redhat The use-after-free vulnerability was found...
CVE-2024-24826 2024-02-12 22:17:27 GitHub_M Exiv2 is a command-line utility...
CVE-2024-25112 2024-02-12 22:11:13 GitHub_M Exiv2 is a command-line utility...
CVE-2024-1250 2024-02-12 20:47:44 GitLab An issue has been discovered...
CVE-2024-1459 2024-02-12 20:30:03 redhat A path traversal vulnerability was...
CVE-2024-23833 2024-02-12 20:15:34 GitHub_M OpenRefine is a free, open...
CVE-2024-25108 2024-02-12 20:05:23 GitHub_M Pixelfed is an open source...
CVE-2024-25110 2024-02-12 19:58:36 GitHub_M The UAMQP is a general...
CVE-2021-4437 2024-02-12 19:31:05 VulDB A vulnerability, which was classified...
CVE-2022-22506 2024-02-12 19:09:56 ibm IBM Robotic Process Automation 21.0.2...
CVE-2024-22223 2024-02-12 19:07:05 dell Dell Unity, versions prior to...
CVE-2022-34309 2024-02-12 19:06:07 ibm IBM CICS TX Standard and...
CVE-2024-22222 2024-02-12 19:04:21 dell Dell Unity, versions prior to...
CVE-2024-22221 2024-02-12 19:00:21 dell Dell Unity, versions prior to...
CVE-2024-22226 2024-02-12 18:55:44 dell Dell Unity, versions prior to...
CVE-2024-22225 2024-02-12 18:51:34 dell Dell Unity, versions prior to...
CVE-2024-22224 2024-02-12 18:48:31 dell Dell Unity, versions prior to...
CVE-2024-22230 2024-02-12 18:45:18 dell Dell Unity, versions prior to...
CVE-2024-22228 2024-02-12 18:40:56 dell Dell Unity, versions prior to...
CVE-2024-22227 2024-02-12 18:37:41 dell Dell Unity, versions prior to...
CVE-2024-0164 2024-02-12 18:34:32 dell Dell Unity, versions prior to...
CVE-2024-0165 2024-02-12 18:30:52 dell Dell Unity, versions prior to...
CVE-2024-0166 2024-02-12 18:27:42 dell Dell Unity, versions prior to...
CVE-2024-0167 2024-02-12 18:23:44 dell Dell Unity, versions prior to...
CVE-2024-0168 2024-02-12 18:20:20 dell Dell Unity, versions prior to...
CVE-2024-0169 2024-02-12 18:13:20 dell Dell Unity, version(s) 5.3 and...
CVE-2022-34311 2024-02-12 18:12:26 ibm IBM CICS TX Standard and...
CVE-2024-0170 2024-02-12 18:08:36 dell Dell Unity, versions prior to...
CVE-2022-34310 2024-02-12 17:46:44 ibm IBM CICS TX Standard and...
CVE-2022-38714 2024-02-12 17:41:24 ibm IBM DataStage on Cloud Pak...
CVE-2023-6081 2024-02-12 16:07:30 WPScan The chartjs WordPress plugin through...
CVE-2023-6294 2024-02-12 16:06:01 WPScan The Popup Builder WordPress plugin...
CVE-2023-6036 2024-02-12 16:06:00 WPScan The Web3 WordPress plugin before...
CVE-2023-6082 2024-02-12 16:06:00 WPScan The chartjs WordPress plugin through...
CVE-2023-6591 2024-02-12 16:06:00 WPScan The Popup Box WordPress plugin...
CVE-2023-6499 2024-02-12 16:05:59 WPScan The lasTunes WordPress plugin through...
CVE-2024-0248 2024-02-12 16:05:59 WPScan The EazyDocs WordPress plugin before...
CVE-2024-0566 2024-02-12 16:05:59 WPScan The Smart Manager WordPress plugin...
CVE-2023-7233 2024-02-12 16:05:58 WPScan The GigPress WordPress plugin through...
CVE-2024-0420 2024-02-12 16:05:58 WPScan The MapPress Maps for WordPress...
CVE-2024-0250 2024-02-12 16:05:58 WPScan The Analytics Insights for Google...
CVE-2023-6501 2024-02-12 16:05:57 WPScan The Splashscreen WordPress plugin through...
CVE-2024-0421 2024-02-12 16:05:57 WPScan The MapPress Maps for WordPress...
CVE-2023-6681 2024-02-12 14:04:45 redhat A vulnerability was found in...
CVE-2024-1062 2024-02-12 13:04:39 redhat A heap overflow flaw was...
CVE-2024-1439 2024-02-12 10:51:44 INCIBE Inadequate access control in Moodle...
CVE-2024-24875 2024-02-12 08:50:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-24884 2024-02-12 08:46:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-24887 2024-02-12 08:43:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-24929 2024-02-12 08:39:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-24935 2024-02-12 08:34:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46615 2024-02-12 08:25:38 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-23512 2024-02-12 08:22:30 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2023-41708 2024-02-12 08:15:25 OX References to the "app loader"...
CVE-2023-41706 2024-02-12 08:15:24 OX Processing time of drive search...
CVE-2023-41707 2024-02-12 08:15:24 OX Processing of user-defined mail search...
CVE-2023-41705 2024-02-12 08:15:23 OX Processing of user-defined DAV user-agent...
CVE-2023-41704 2024-02-12 08:15:22 OX Processing of CID references at...
CVE-2023-41703 2024-02-12 08:15:21 OX User ID references at mentions...
CVE-2024-23513 2024-02-12 07:53:55 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-24796 2024-02-12 07:47:08 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-24797 2024-02-12 07:19:54 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-24926 2024-02-12 07:09:01 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-25100 2024-02-12 07:04:34 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2023-47526 2024-02-12 06:53:18 Patchstack Improper Neutralization of Input During...
CVE-2023-50875 2024-02-12 06:50:03 Patchstack Improper Neutralization of Input During...
CVE-2023-51370 2024-02-12 06:46:18 Patchstack Improper Neutralization of Input During...
CVE-2023-51403 2024-02-12 06:17:40 Patchstack Improper Neutralization of Input During...
CVE-2024-24889 2024-02-12 06:12:33 Patchstack Improper Neutralization of Input During...
CVE-2024-24927 2024-02-12 06:07:09 Patchstack Improper Neutralization of Input During...
CVE-2024-24928 2024-02-12 06:00:43 Patchstack Improper Neutralization of Input During...
CVE-2024-24930 2024-02-12 05:56:45 Patchstack Improper Neutralization of Input During...
CVE-2024-24931 2024-02-12 05:52:26 Patchstack Improper Neutralization of Input During...
CVE-2024-24932 2024-02-12 05:44:34 Patchstack Improper Neutralization of Input During...
CVE-2024-24933 2024-02-12 05:41:22 Patchstack Improper Neutralization of Input During...
CVE-2023-52430 2024-02-12 00:00:00 mitre The caddy-security plugin 1.1.20 for...
CVE-2023-52429 2024-02-12 00:00:00 mitre dm_table_create in drivers/md/dm-table.c in the...
CVE-2024-24337 2024-02-12 00:00:00 mitre CSV Injection vulnerability in /members/moremember.pl...
CVE-2024-23759 2024-02-12 00:00:00 mitre Deserialization of Untrusted Data in...
CVE-2024-23760 2024-02-12 00:00:00 mitre Cleartext Storage of Sensitive Information...
CVE-2024-23763 2024-02-12 00:00:00 mitre SQL Injection vulnerability in Gambio...
CVE-2024-23761 2024-02-12 00:00:00 mitre Server Side Template Injection in...
CVE-2024-23762 2024-02-12 00:00:00 mitre Unrestricted File Upload vulnerability in...
CVE-2024-25744 2024-02-12 00:00:00 mitre In the Linux kernel before...
CVE-2024-25740 2024-02-12 00:00:00 mitre A memory leak flaw was...
CVE-2024-25741 2024-02-12 00:00:00 mitre printer_write in drivers/usb/gadget/function/f_printer.c in the...
CVE-2024-25739 2024-02-12 00:00:00 mitre create_empty_lvol in drivers/mtd/ubi/vtbl.c in the...
CVE-2024-25360 2024-02-12 00:00:00 mitre A hidden interface in Motorola...
CVE-2024-1433 2024-02-11 23:00:07 VulDB A vulnerability, which was classified...
CVE-2024-1151 2024-02-11 14:29:48 redhat A vulnerability was reported in...
CVE-2024-21875 2024-02-11 08:37:10 DIVD Allocation of Resources Without Limits...
CVE-2024-1432 2024-02-11 03:00:07 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-1431 2024-02-11 02:31:04 VulDB A vulnerability was found in...
CVE-2024-1430 2024-02-11 00:31:04 VulDB A vulnerability has been found...
CVE-2023-52427 2024-02-11 00:00:00 mitre In OpenDDS through 3.27, there...
CVE-2023-52428 2024-02-11 00:00:00 mitre In Connect2id Nimbus JOSE+JWT before...
CVE-2024-23724 2024-02-11 00:00:00 mitre Ghost through 5.76.0 allows stored...
CVE-2024-25728 2024-02-11 00:00:00 mitre ExpressVPN before 12.73.0 on Windows,...
CVE-2024-25417 2024-02-11 00:00:00 mitre flusity-CMS v2.33 was discovered to...
CVE-2024-25418 2024-02-11 00:00:00 mitre flusity-CMS v2.33 was discovered to...
CVE-2024-25714 2024-02-11 00:00:00 mitre In Rhonabwy through 1.1.13, HMAC...
CVE-2024-25711 2024-02-11 00:00:00 mitre diffoscope before 256 allows directory...
CVE-2024-25722 2024-02-11 00:00:00 mitre qanything_kernel/connector/database/mysql/mysql_client.py in qanything.ai QAnything before...
CVE-2024-25718 2024-02-11 00:00:00 mitre In the Samly package before...
CVE-2024-25715 2024-02-11 00:00:00 mitre Glewlwyd SSO server 2.x through...
CVE-2024-25713 2024-02-11 00:00:00 mitre yyjson through 0.8.0 has a...
CVE-2024-25419 2024-02-11 00:00:00 mitre flusity-CMS v2.33 was discovered to...
CVE-2024-25712 2024-02-11 00:00:00 mitre http-swagger before 1.2.6 allows XSS...
CVE-2024-22313 2024-02-10 15:43:31 ibm IBM Storage Defender - Resiliency...
CVE-2024-22312 2024-02-10 15:41:46 ibm IBM Storage Defender - Resiliency...
CVE-2023-50957 2024-02-10 15:30:55 ibm IBM Storage Defender - Resiliency...
CVE-2024-22361 2024-02-10 15:13:01 ibm IBM Semeru Runtime 8.0.302.0 through...
CVE-2023-51404 2024-02-10 08:42:14 Patchstack Improper Neutralization of Input During...
CVE-2023-51415 2024-02-10 08:39:12 Patchstack Improper Neutralization of Input During...
CVE-2023-51480 2024-02-10 08:34:00 Patchstack Improper Neutralization of Input During...
CVE-2023-51485 2024-02-10 08:30:34 Patchstack Improper Neutralization of Input During...
CVE-2023-51488 2024-02-10 08:27:19 Patchstack Improper Neutralization of Input During...
CVE-2023-51492 2024-02-10 08:23:57 Patchstack Improper Neutralization of Input During...
CVE-2023-51493 2024-02-10 08:20:28 Patchstack Improper Neutralization of Input During...
CVE-2024-23514 2024-02-10 08:16:22 Patchstack Improper Neutralization of Input During...
CVE-2024-23516 2024-02-10 08:11:58 Patchstack Improper Neutralization of Input During...
CVE-2024-23517 2024-02-10 08:08:49 Patchstack Improper Neutralization of Input During...
CVE-2024-24712 2024-02-10 08:05:29 Patchstack Improper Neutralization of Input During...
CVE-2024-24713 2024-02-10 08:01:02 Patchstack Improper Neutralization of Input During...
CVE-2024-24717 2024-02-10 07:57:03 Patchstack Improper Neutralization of Input During...
CVE-2024-24801 2024-02-10 07:53:36 Patchstack Improper Neutralization of Input During...
CVE-2024-24803 2024-02-10 07:49:02 Patchstack Improper Neutralization of Input During...
CVE-2024-24804 2024-02-10 07:45:51 Patchstack Improper Neutralization of Input During...
CVE-2024-24831 2024-02-10 07:40:28 Patchstack Improper Neutralization of Input During...
CVE-2024-1406 2024-02-10 07:31:04 VulDB A vulnerability was found in...
CVE-2024-0595 2024-02-10 06:51:52 Wordfence The Awesome Support – WordPress...
CVE-2024-0596 2024-02-10 06:51:52 Wordfence The Awesome Support – WordPress...
CVE-2024-0594 2024-02-10 06:51:51 Wordfence The Awesome Support – WordPress...
CVE-2024-1405 2024-02-10 05:31:03 VulDB A vulnerability was found in...
CVE-2024-21490 2024-02-10 05:00:01 snyk This affects versions of the...
CVE-2023-45698 2024-02-10 03:24:40 HCL Sametime is impacted by lack...
CVE-2023-28077 2024-02-10 03:11:28 dell Dell BSAFE SSL-J, versions prior...
CVE-2023-45696 2024-02-10 03:10:30 HCL Sametime is impacted by sensitive...
CVE-2024-23322 2024-02-09 22:51:53 GitHub_M Envoy is a high-performance edge/middle/service...
CVE-2024-23323 2024-02-09 22:50:18 GitHub_M Envoy is a high-performance edge/middle/service...
CVE-2024-23324 2024-02-09 22:48:26 GitHub_M Envoy is a high-performance edge/middle/service...
CVE-2024-23325 2024-02-09 22:47:13 GitHub_M Envoy is a high-performance edge/middle/service...
CVE-2024-23327 2024-02-09 22:41:54 GitHub_M Envoy is a high-performance edge/middle/service...
CVE-2024-1404 2024-02-09 22:31:04 VulDB A vulnerability was found in...
CVE-2024-25109 2024-02-09 22:25:48 GitHub_M ManageWiki is a MediaWiki extension...
CVE-2023-6935 2024-02-09 22:25:04 wolfSSL wolfSSL SP Math All RSA...
CVE-2024-24828 2024-02-09 22:21:04 GitHub_M pkg is tool design to...
CVE-2024-21624 2024-02-09 22:16:49 GitHub_M nonebot2 is a cross-platform Python...
CVE-2023-45718 2024-02-09 21:22:09 HCL Sametime is impacted by a...
CVE-2023-45716 2024-02-09 21:17:50 HCL Sametime is impacted by sensitive...
CVE-2023-50349 2024-02-09 20:15:03 HCL Sametime is impacted by a...
CVE-2024-1245 2024-02-09 19:43:58 ConcreteCMS Concrete CMS version 9 before 9.2.5...
CVE-2024-1246 2024-02-09 19:33:26 ConcreteCMS Concrete CMS in version 9...
CVE-2024-1247 2024-02-09 18:58:24 ConcreteCMS Concrete CMS version 9 before...
CVE-2023-50291 2024-02-09 17:29:32 apache Insufficiently Protected Credentials vulnerability in...
CVE-2023-50292 2024-02-09 17:29:21 apache Incorrect Permission Assignment for Critical...
CVE-2023-50298 2024-02-09 17:29:07 apache Exposure of Sensitive Information to...
CVE-2023-50386 2024-02-09 17:28:51 apache Improper Control of Dynamically-Managed Code...
CVE-2024-1402 2024-02-09 15:09:18 Mattermost Mattermost fails to check if...
CVE-2024-24776 2024-02-09 14:50:45 Mattermost Mattermost fails to check the...
CVE-2024-24774 2024-02-09 14:46:58 Mattermost Mattermost Jira Plugin handling subscriptions...
CVE-2024-23319 2024-02-09 14:42:22 Mattermost Mattermost Jira Plugin fails to...
CVE-2023-6677 2024-02-09 13:16:44 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-6724 2024-02-09 12:27:51 TR-CERT Authorization Bypass Through User-Controlled Key...
CVE-2024-22119 2024-02-09 08:26:20 Zabbix The cause of vulnerability is...
CVE-2024-21762 2024-02-09 08:14:25 fortinet A out-of-bounds write in Fortinet...
CVE-2024-0229 2024-02-09 06:29:51 redhat An out-of-bounds memory access flaw...
CVE-2024-0657 2024-02-09 04:31:55 Wordfence The Internal Link Juicer: SEO...
CVE-2024-0842 2024-02-09 04:31:54 Wordfence The Backuply – Backup, Restore,...
CVE-2024-1122 2024-02-09 04:31:53 Wordfence The Event Manager, Events Calendar,...
CVE-2023-43609 2024-02-09 03:52:03 icscert In Emerson Rosemount GC370XA, GC700XA,...
CVE-2023-46687 2024-02-09 03:49:28 icscert In Emerson Rosemount GC370XA, GC700XA,...
CVE-2023-49716 2024-02-09 03:45:37 icscert In Emerson Rosemount GC370XA, GC700XA,...
CVE-2023-51761 2024-02-09 03:41:37 icscert In Emerson Rosemount GC370XA, GC700XA,...
CVE-2023-42016 2024-02-09 01:01:03 ibm IBM Sterling B2B Integrator Standard...
CVE-2023-32341 2024-02-09 00:58:25 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2024-22332 2024-02-09 00:54:41 ibm The IBM Integration Bus for...
CVE-2023-45191 2024-02-09 00:34:22 ibm IBM Engineering Lifecycle Optimization 7.0.2...
CVE-2023-45190 2024-02-09 00:32:06 ibm IBM Engineering Lifecycle Optimization 7.0.2...
CVE-2024-1353 2024-02-09 00:31:06 VulDB A vulnerability, which was classified...
CVE-2023-45187 2024-02-09 00:29:52 ibm IBM Engineering Lifecycle Optimization -...
CVE-2024-22318 2024-02-09 00:26:52 ibm IBM i Access Client Solutions...
CVE-2024-23639 2024-02-09 00:15:34 GitHub_M Micronaut Framework is a modern,...
CVE-2024-24819 2024-02-09 00:11:11 GitHub_M icingaweb2-module-incubator is a working project...
CVE-2023-39683 2024-02-09 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-50026 2024-02-09 00:00:00 mitre SQL injection vulnerability in Presta...
CVE-2023-31506 2024-02-09 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-46350 2024-02-09 00:00:00 mitre SQL injection vulnerability in InnovaDeluxe...
CVE-2024-24308 2024-02-09 00:00:00 mitre SQL Injection vulnerability in Boostmyshop...
CVE-2024-24820 2024-02-09 00:00:00 GitHub_M Icinga Director is a tool...
CVE-2024-23749 2024-02-09 00:00:00 mitre KiTTY versions 0.76.1.13 and before...
CVE-2024-25306 2024-02-09 00:00:00 mitre Code-projects Simple School Managment System...
CVE-2024-25678 2024-02-09 00:00:00 mitre In LiteSpeed QUIC (LSQUIC) Library...
CVE-2024-25446 2024-02-09 00:00:00 mitre An issue in the HuginBase::PTools::setDestImage...
CVE-2024-25315 2024-02-09 00:00:00 mitre Code-projects Hotel Managment System 1.0,...
CVE-2024-25448 2024-02-09 00:00:00 mitre An issue in the imlib_free_image_and_decache...
CVE-2024-25304 2024-02-09 00:00:00 mitre Code-projects Simple School Managment System...
CVE-2024-25316 2024-02-09 00:00:00 mitre Code-projects Hotel Managment System 1.0...
CVE-2024-25447 2024-02-09 00:00:00 mitre An issue in the imlib_load_image_with_error_return...
CVE-2024-25307 2024-02-09 00:00:00 mitre Code-projects Cinema Seat Reservation System...
CVE-2024-25454 2024-02-09 00:00:00 mitre Bento4 v1.6.0-640 was discovered to...
CVE-2024-25450 2024-02-09 00:00:00 mitre imlib2 v1.9.1 was discovered to...
CVE-2024-25302 2024-02-09 00:00:00 mitre Sourcecodester Event Student Attendance System...
CVE-2024-25442 2024-02-09 00:00:00 mitre An issue in the HuginBase::PanoramaMemento::loadPTScript...
CVE-2024-25451 2024-02-09 00:00:00 mitre Bento4 v1.6.0-640 was discovered to...
CVE-2024-25445 2024-02-09 00:00:00 mitre Improper handling of values in...
CVE-2024-25312 2024-02-09 00:00:00 mitre Code-projects Simple School Managment System...
CVE-2024-25305 2024-02-09 00:00:00 mitre Code-projects Simple School Managment System...
CVE-2024-25452 2024-02-09 00:00:00 mitre Bento4 v1.6.0-640 was discovered to...
CVE-2024-25675 2024-02-09 00:00:00 mitre An issue was discovered in...
CVE-2024-25679 2024-02-09 00:00:00 mitre In PQUIC before 5bde5bb, retention...
CVE-2024-25003 2024-02-09 00:00:00 mitre KiTTY versions 0.76.1.13 and before...
CVE-2024-25004 2024-02-09 00:00:00 mitre KiTTY versions 0.76.1.13 and before...
CVE-2024-25313 2024-02-09 00:00:00 mitre Code-projects Simple School Managment System...
CVE-2024-25308 2024-02-09 00:00:00 mitre Code-projects Simple School Managment System...
CVE-2024-25318 2024-02-09 00:00:00 mitre Code-projects Hotel Managment System 1.0...
CVE-2024-25677 2024-02-09 00:00:00 mitre In Min before 1.31.0, local...
CVE-2024-25453 2024-02-09 00:00:00 mitre Bento4 v1.6.0-640 was discovered to...
CVE-2024-25674 2024-02-09 00:00:00 mitre An issue was discovered in...
CVE-2024-25443 2024-02-09 00:00:00 mitre An issue in the HuginBase::ImageVariable::linkWith...
CVE-2024-25310 2024-02-09 00:00:00 mitre Code-projects Simple School Managment System...
CVE-2024-25309 2024-02-09 00:00:00 mitre Code-projects Simple School Managment System...
CVE-2024-25314 2024-02-09 00:00:00 mitre Code-projects Hotel Managment System 1.0,...
CVE-2024-24821 2024-02-08 23:54:04 GitHub_M Composer is a dependency Manager...
CVE-2024-24829 2024-02-08 23:44:07 GitHub_M Sentry is an error tracking...
CVE-2024-24825 2024-02-08 23:39:28 GitHub_M DIRAC is a distributed resource...
CVE-2024-24830 2024-02-08 23:09:16 GitHub_M OpenObserve is a observability platform...
CVE-2024-25106 2024-02-08 23:05:46 GitHub_M OpenObserve is a observability platform...
CVE-2024-25107 2024-02-08 22:46:39 GitHub_M WikiDiscover is an extension designed...
CVE-2023-51630 2024-02-08 22:13:34 zdi Paessler PRTG Network Monitor Cross-Site...
CVE-2024-0242 2024-02-08 19:34:14 jci Under certain circumstances IQ Panel4...
CVE-2024-1329 2024-02-08 19:20:10 HashiCorp HashiCorp Nomad and Nomad Enterprise...
CVE-2024-24834 2024-02-08 13:13:18 Patchstack Improper Neutralization of Input During...
CVE-2024-24836 2024-02-08 13:10:21 Patchstack Improper Neutralization of Input During...
CVE-2024-24871 2024-02-08 13:06:17 Patchstack Improper Neutralization of Input During...
CVE-2024-1150 2024-02-08 13:06:16 Snow Improper Verification of Cryptographic Signature...
CVE-2024-24877 2024-02-08 13:02:00 Patchstack Improper Neutralization of Input During...
CVE-2024-1149 2024-02-08 13:01:03 Snow Improper Verification of Cryptographic Signature...
CVE-2024-0985 2024-02-08 13:00:02 PostgreSQL Late privilege drop in REFRESH...
CVE-2023-7169 2024-02-08 12:59:40 Snow Authentication Bypass by Spoofing vulnerability...
CVE-2024-24878 2024-02-08 12:58:38 Patchstack Improper Neutralization of Input During...
CVE-2024-1312 2024-02-08 12:38:03 redhat A use-after-free flaw was found...
CVE-2024-24879 2024-02-08 12:02:53 Patchstack Improper Neutralization of Input During...
CVE-2024-24880 2024-02-08 11:58:20 Patchstack Improper Neutralization of Input During...
CVE-2023-6519 2024-02-08 11:50:58 TR-CERT Exposure of Data Element to...
CVE-2023-6518 2024-02-08 11:46:17 TR-CERT Plaintext Storage of a Password...
CVE-2023-6517 2024-02-08 11:41:09 TR-CERT Exposure of Sensitive Information Due...
CVE-2023-6564 2024-02-08 11:30:52 GitLab An issue has been discovered...
CVE-2024-24881 2024-02-08 11:19:21 Patchstack Improper Neutralization of Input During...
CVE-2024-24885 2024-02-08 11:16:48 Patchstack Improper Neutralization of Input During...
CVE-2024-24886 2024-02-08 10:46:28 Patchstack Improper Neutralization of Input During...
CVE-2023-6515 2024-02-08 09:43:20 TR-CERT Authorization Bypass Through User-Controlled Key...
CVE-2024-22464 2024-02-08 09:23:48 dell Dell EMC AppSync, versions from...
CVE-2024-23452 2024-02-08 09:00:04 apache Request smuggling vulnerability in HTTP...
CVE-2024-0965 2024-02-08 08:32:08 Wordfence The Simple Page Access Restriction...
CVE-2024-1207 2024-02-08 08:32:07 Wordfence The WP Booking Calendar plugin...
CVE-2024-0511 2024-02-08 05:33:31 Wordfence The Royal Elementor Addons and...
CVE-2024-25148 2024-02-08 03:43:14 Liferay In Liferay Portal 7.2.0 through...
CVE-2024-25146 2024-02-08 03:36:07 Liferay Liferay Portal 7.2.0 through 7.4.1,...
CVE-2023-5665 2024-02-08 03:33:15 Wordfence The Payment Forms for Paystack...
CVE-2024-25144 2024-02-08 03:25:31 Liferay The IFrame widget in Liferay...
CVE-2023-47798 2024-02-08 02:55:43 Liferay Account lockout in Liferay Portal...
CVE-2024-22394 2024-02-08 01:14:33 sonicwall An improper authentication vulnerability has...
CVE-2023-27001 2024-02-08 00:00:00 mitre An issue discovered in Egerie...
CVE-2023-48974 2024-02-08 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-50061 2024-02-08 00:00:00 mitre PrestaShop Opart Easy Redirect >=...
CVE-2023-40266 2024-02-08 00:00:00 mitre An issue was discovered in...
CVE-2023-40265 2024-02-08 00:00:00 mitre An issue was discovered in...
CVE-2023-40263 2024-02-08 00:00:00 mitre An issue was discovered in...
CVE-2023-40262 2024-02-08 00:00:00 mitre An issue was discovered in...
CVE-2023-40264 2024-02-08 00:00:00 mitre An issue was discovered in...
CVE-2023-49101 2024-02-08 00:00:00 mitre WebAdmin in Axigen 10.3.x before...
CVE-2023-25365 2024-02-08 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-47020 2024-02-08 00:00:00 mitre Multiple Cross-Site Request Forgery (CSRF)...
CVE-2023-47132 2024-02-08 00:00:00 mitre An issue discovered in N-able...
CVE-2023-47131 2024-02-08 00:00:00 mitre The N-able PassPortal extension before...
CVE-2023-42282 2024-02-08 00:00:00 mitre The ip package before 1.1.9...
CVE-2024-22836 2024-02-08 00:00:00 mitre An OS command injection vulnerability...
CVE-2024-22795 2024-02-08 00:00:00 mitre Insecure Permissions vulnerability in Forescout...
CVE-2024-24350 2024-02-08 00:00:00 mitre File Upload vulnerability in Software...
CVE-2024-24113 2024-02-08 00:00:00 mitre xxl-job =< 2.4.1 has a...
CVE-2024-24213 2024-02-08 00:00:00 mitre Supabase PostgreSQL v15.1 was discovered...
CVE-2024-24321 2024-02-08 00:00:00 mitre An issue in Dlink DIR-816A2...
CVE-2024-24021 2024-02-08 00:00:00 mitre A SQL injection vulnerability exists...
CVE-2024-24091 2024-02-08 00:00:00 mitre Yealink Meeting Server before v26.0.0.66...
CVE-2024-24393 2024-02-08 00:00:00 mitre File Upload vulnerability index.php in...
CVE-2024-24202 2024-02-08 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-24026 2024-02-08 00:00:00 mitre An arbitrary File upload vulnerability...
CVE-2024-24034 2024-02-08 00:00:00 mitre Setor Informatica S.I.L version 3.0...
CVE-2024-24014 2024-02-08 00:00:00 mitre A SQL injection vulnerability exists...
CVE-2024-24216 2024-02-08 00:00:00 mitre Zentao v18.0 to v18.10 was...
CVE-2024-24018 2024-02-08 00:00:00 mitre A SQL injection vulnerability exists...
CVE-2024-24024 2024-02-08 00:00:00 mitre An arbitrary File download vulnerability...
CVE-2024-24496 2024-02-08 00:00:00 mitre An issue in Daily Habit...
CVE-2024-24025 2024-02-08 00:00:00 mitre An arbitrary File upload vulnerability...
CVE-2024-24003 2024-02-08 00:00:00 mitre jshERP v3.3 is vulnerable to...
CVE-2024-24215 2024-02-08 00:00:00 mitre An issue in the component...
CVE-2024-24494 2024-02-08 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-24495 2024-02-08 00:00:00 mitre SQL Injection vulnerability in delete-tracker.php...
CVE-2024-24115 2024-02-08 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-24023 2024-02-08 00:00:00 mitre A SQL injection vulnerability exists...
CVE-2024-24017 2024-02-08 00:00:00 mitre A SQL injection vulnerability exists...
CVE-2024-23660 2024-02-08 00:00:00 mitre The Binance Trust Wallet app...
CVE-2024-23764 2024-02-08 00:00:00 mitre Certain WithSecure products allow Local...
CVE-2024-23756 2024-02-08 00:00:00 mitre The HTTP PUT and DELETE...
CVE-2024-25190 2024-02-08 00:00:00 mitre l8w8jwt 2.2.1 uses memcmp (which...
CVE-2024-25191 2024-02-08 00:00:00 mitre php-jwt 1.0.0 uses strcmp (which...
CVE-2024-25189 2024-02-08 00:00:00 mitre libjwt 1.15.3 uses strcmp (which...
CVE-2023-6736 2024-02-07 22:02:30 GitLab An issue has been discovered...
CVE-2023-6840 2024-02-07 22:02:20 GitLab An issue has been discovered...
CVE-2024-1066 2024-02-07 22:02:11 GitLab An issue has been discovered...
CVE-2024-24806 2024-02-07 21:44:33 GitHub_M libuv is a multi-platform support...
CVE-2024-23448 2024-02-07 21:37:45 elastic An issue was discovered whereby...
CVE-2023-6536 2024-02-07 21:05:13 redhat A flaw was found in...
CVE-2023-6535 2024-02-07 21:04:21 redhat A flaw was found in...
CVE-2023-6356 2024-02-07 21:04:20 redhat A flaw was found in...
CVE-2024-24824 2024-02-07 17:25:20 GitHub_M Graylog is a free and...
CVE-2024-24823 2024-02-07 17:21:20 GitHub_M Graylog is a free and...
CVE-2024-24822 2024-02-07 17:17:58 GitHub_M Pimcores Admin Classic Bundle provides...
CVE-2024-24563 2024-02-07 17:10:08 GitHub_M Vyper is a Pythonic Smart...
CVE-2024-24816 2024-02-07 16:58:24 GitHub_M CKEditor4 is an open source...
CVE-2024-24706 2024-02-07 16:50:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-23806 2024-02-07 16:23:16 icscert Sensitive data can be extracted...
CVE-2023-47700 2024-02-07 16:20:32 ibm IBM SAN Volume Controller, IBM...
CVE-2024-20290 2024-02-07 16:16:00 cisco A vulnerability in the OLE2...
CVE-2024-20255 2024-02-07 16:15:36 cisco A vulnerability in the SOAP...
CVE-2024-20254 2024-02-07 16:15:25 cisco Multiple vulnerabilities in Cisco Expressway...
CVE-2024-20252 2024-02-07 16:15:06 cisco Multiple vulnerabilities in Cisco Expressway...
CVE-2023-38369 2024-02-07 16:15:04 ibm IBM Security Access Manager Container...
CVE-2023-31002 2024-02-07 16:13:14 ibm IBM Security Access Manager Container...
CVE-2023-43017 2024-02-07 16:10:54 ibm IBM Security Verify Access 10.0.0.0...
CVE-2023-32330 2024-02-07 16:09:01 ibm IBM Security Verify Access 10.0.0.0...
CVE-2023-32328 2024-02-07 16:07:06 ibm IBM Security Verify Access 10.0.0.0...
CVE-2024-22012 2024-02-07 15:49:18 Google_Devices there is a possible out...
CVE-2024-24815 2024-02-07 15:14:32 GitHub_M CKEditor4 is an open source...
CVE-2024-24812 2024-02-07 15:03:29 GitHub_M Frappe is a full-stack web...
CVE-2024-25145 2024-02-07 14:57:33 Liferay Stored cross-site scripting (XSS) vulnerability...
CVE-2024-24811 2024-02-07 14:54:41 GitHub_M SQLAlchemyDA is a generic database...
CVE-2024-24771 2024-02-07 14:51:10 GitHub_M Open Forms allows users create...
CVE-2024-25143 2024-02-07 14:45:04 Liferay The Document and Media widget...
CVE-2023-39196 2024-02-07 12:56:29 apache Improper Authentication vulnerability in Apache...
CVE-2024-1109 2024-02-07 11:02:39 Wordfence The Podlove Podcast Publisher plugin...
CVE-2024-1118 2024-02-07 11:02:39 Wordfence The Podlove Subscribe button plugin...
CVE-2024-1110 2024-02-07 11:02:38 Wordfence The Podlove Podcast Publisher plugin...
CVE-2023-51437 2024-02-07 09:18:19 apache Observable timing discrepancy vulnerability in...
CVE-2024-1079 2024-02-07 07:32:19 Wordfence The Quiz Maker plugin for...
CVE-2024-1078 2024-02-07 07:32:19 Wordfence The Quiz Maker plugin for...
CVE-2024-0977 2024-02-07 07:32:18 Wordfence The Timeline Widget For Elementor...
CVE-2024-1037 2024-02-07 06:46:56 Wordfence The All-In-One Security (AIOS) –...
CVE-2024-0628 2024-02-07 06:46:56 Wordfence The WP RSS Aggregator plugin...
CVE-2024-1055 2024-02-07 06:46:55 Wordfence The PowerPack Addons for Elementor...
CVE-2024-0256 2024-02-07 04:31:24 Wordfence The Starbox plugin for WordPress...
CVE-2024-23447 2024-02-07 03:46:25 elastic An issue was discovered in...
CVE-2024-23446 2024-02-07 03:16:39 elastic An issue was discovered by...
CVE-2024-0849 2024-02-07 02:50:42 Fluid Attacks Leanote version 2.7.0 allows obtaining...
CVE-2023-6388 2024-02-07 02:47:59 Fluid Attacks Suite CRM version 7.14.2 allows...
CVE-2024-24810 2024-02-07 02:39:35 GitHub_M WiX toolset lets developers create...
CVE-2024-1269 2024-02-07 02:00:05 VulDB A vulnerability has been found...
CVE-2024-1268 2024-02-07 01:31:04 VulDB A vulnerability, which was classified...
CVE-2024-1267 2024-02-07 01:00:08 VulDB A vulnerability, which was classified...
CVE-2024-22021 2024-02-07 00:53:30 hackerone Vulnerability CVE-2024-22021 allows a Veeam Recovery Orchestrator user...
CVE-2024-22022 2024-02-07 00:53:30 hackerone Vulnerability CVE-2024-22022 allows a Veeam...
CVE-2024-1266 2024-02-07 00:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-1265 2024-02-07 00:00:09 VulDB A vulnerability classified as problematic...
CVE-2023-38995 2024-02-07 00:00:00 mitre An issue in SCHUHFRIED v.8.22.00...
CVE-2023-40355 2024-02-07 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-46914 2024-02-07 00:00:00 mitre SQL Injection vulnerability in RM...
CVE-2024-24019 2024-02-07 00:00:00 mitre A SQL injection vulnerability exists...
CVE-2024-24311 2024-02-07 00:00:00 mitre Path Traversal vulnerability in Linea...
CVE-2024-24130 2024-02-07 00:00:00 mitre Mail2World v12 Business Control Center...
CVE-2024-24488 2024-02-07 00:00:00 mitre An issue in Shenzen Tenda...
CVE-2024-24186 2024-02-07 00:00:00 mitre Jsish v3.5.0 (commit 42c694c) was...
CVE-2024-24304 2024-02-07 00:00:00 mitre In the module "Mailjet" (mailjet)...
CVE-2024-24133 2024-02-07 00:00:00 mitre Atmail v6.6.0 was discovered to...
CVE-2024-24131 2024-02-07 00:00:00 mitre SuperWebMailer v9.31.0.01799 was discovered to...
CVE-2024-24303 2024-02-07 00:00:00 mitre SQL Injection vulnerability in HiPresta...
CVE-2024-24189 2024-02-07 00:00:00 mitre Jsish v3.5.0 (commit 42c694c) was...
CVE-2024-24188 2024-02-07 00:00:00 mitre Jsish v3.5.0 was discovered to...
CVE-2024-23769 2024-02-07 00:00:00 mitre Improper privilege control for the...
CVE-2024-25200 2024-02-07 00:00:00 mitre Espruino 2v20 (commit fcc9ba4) was...
CVE-2024-25201 2024-02-07 00:00:00 mitre Espruino 2v20 (commit fcc9ba4) was...
CVE-2024-0971 2024-02-06 23:38:32 tenable A SQL injection vulnerability exists...
CVE-2024-0955 2024-02-06 23:34:19 tenable A stored XSS vulnerability exists...
CVE-2024-1264 2024-02-06 23:31:04 VulDB A vulnerability has been found...
CVE-2024-1283 2024-02-06 23:15:13 Chrome Heap buffer overflow in Skia...
CVE-2024-1284 2024-02-06 23:15:13 Chrome Use after free in Mojo...
CVE-2024-22388 2024-02-06 23:06:07 icscert Certain configuration available in the...
CVE-2024-1263 2024-02-06 23:00:07 VulDB A vulnerability, which was classified...
CVE-2024-1262 2024-02-06 22:31:03 VulDB A vulnerability, which was classified...
CVE-2024-1261 2024-02-06 22:00:05 VulDB A vulnerability classified as critical...
CVE-2023-40143 2024-02-06 21:51:51 icscert An attacker with access to...
CVE-2023-45735 2024-02-06 21:48:14 icscert A potential attacker with access...
CVE-2023-45222 2024-02-06 21:44:24 icscert An attacker with access to...
CVE-2023-45213 2024-02-06 21:39:36 icscert A potential attacker with access...
CVE-2024-24577 2024-02-06 21:36:12 GitHub_M libgit2 is a portable C...
CVE-2023-42765 2024-02-06 21:34:09 icscert An attacker with access to...
CVE-2024-1260 2024-02-06 21:31:03 VulDB A vulnerability classified as critical...
CVE-2024-24575 2024-02-06 21:27:57 GitHub_M libgit2 is a portable C...
CVE-2023-40544 2024-02-06 21:27:00 icscert An attacker with access to...
CVE-2023-45227 2024-02-06 21:22:36 icscert An attacker with access to...
CVE-2023-38579 2024-02-06 21:16:48 icscert The cross-site request forgery token...
CVE-2024-1259 2024-02-06 21:00:07 VulDB A vulnerability was found in...
CVE-2024-1258 2024-02-06 20:31:03 VulDB A vulnerability was found in...
CVE-2024-1257 2024-02-06 20:00:06 VulDB A vulnerability was found in...
CVE-2024-22241 2024-02-06 19:48:26 vmware Aria Operations for Networks contains...
CVE-2024-22240 2024-02-06 19:39:05 vmware Aria Operations for Networks contains...
CVE-2024-22239 2024-02-06 19:37:57 vmware Aria Operations for Networks contains...
CVE-2024-22238 2024-02-06 19:37:08 vmware Aria Operations for Networks contains...
CVE-2024-22237 2024-02-06 19:36:09 vmware Aria Operations for Networks contains...
CVE-2024-1256 2024-02-06 19:31:04 VulDB A vulnerability was found in...
CVE-2024-1255 2024-02-06 19:00:06 VulDB A vulnerability has been found...
CVE-2024-1254 2024-02-06 18:31:04 VulDB A vulnerability, which was classified...
CVE-2024-1048 2024-02-06 17:30:35 redhat A flaw was found in...
CVE-2023-40545 2024-02-06 17:27:42 Ping Identity Authentication bypass when an OAuth2 Client...
CVE-2024-1253 2024-02-06 17:00:06 VulDB A vulnerability, which was classified...
CVE-2024-1252 2024-02-06 16:31:03 VulDB A vulnerability classified as critical...
CVE-2023-43482 2024-02-06 16:20:15 talos A command execution vulnerability exists...
CVE-2023-36498 2024-02-06 16:20:15 talos A post-authentication command injection vulnerability...
CVE-2023-47209 2024-02-06 16:20:14 talos A post authentication command injection...
CVE-2023-47167 2024-02-06 16:20:14 talos A post authentication command injection...
CVE-2023-47617 2024-02-06 16:20:13 talos A post authentication command injection...
CVE-2023-46683 2024-02-06 16:20:13 talos A post authentication command...
CVE-2023-42664 2024-02-06 16:20:13 talos A post authentication command injection...
CVE-2023-47618 2024-02-06 16:20:12 talos A post authentication command execution...
CVE-2024-22331 2024-02-06 16:15:57 ibm IBM UrbanCode Deploy (UCD) 7.0...
CVE-2023-46183 2024-02-06 16:05:23 ibm IBM PowerVM Hypervisor FW950.00 through...
CVE-2023-35188 2024-02-06 16:00:21 SolarWinds SQL Injection Remote Code Execution...
CVE-2024-1251 2024-02-06 16:00:06 VulDB A vulnerability classified as critical...
CVE-2023-50395 2024-02-06 15:59:48 SolarWinds SQL Injection Remote Code Execution...
CVE-2024-23344 2024-02-06 15:58:19 GitHub_M Tuleap is an Open Source...
CVE-2024-24594 2024-02-06 14:42:08 HiddenLayer A cross-site scripting (XSS) vulnerability...
CVE-2024-24593 2024-02-06 14:41:44 HiddenLayer A cross-site request forgery (CSRF)...
CVE-2024-24592 2024-02-06 14:41:24 HiddenLayer Lack of authentication in all...
CVE-2024-24591 2024-02-06 14:40:56 HiddenLayer A path traversal vulnerability in...
CVE-2024-24590 2024-02-06 14:40:26 HiddenLayer Deserialization of untrusted data can...
CVE-2024-0911 2024-02-06 14:13:40 fedora A flaw was found in...
CVE-2024-0690 2024-02-06 12:00:28 redhat An information disclosure flaw was...
CVE-2024-23673 2024-02-06 10:04:21 apache Malicious code execution via path...
CVE-2024-24943 2024-02-06 09:21:32 JetBrains In JetBrains Toolbox App before...
CVE-2024-24942 2024-02-06 09:21:31 JetBrains In JetBrains TeamCity before 2023.11.3...
CVE-2024-23917 2024-02-06 09:21:31 JetBrains In JetBrains TeamCity before 2023.11.3...
CVE-2024-24941 2024-02-06 09:21:30 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2024-24940 2024-02-06 09:21:30 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2024-24939 2024-02-06 09:21:29 JetBrains In JetBrains Rider before 2023.3.3...
CVE-2024-24938 2024-02-06 09:21:29 JetBrains In JetBrains TeamCity before 2023.11.2...
CVE-2024-24937 2024-02-06 09:21:28 JetBrains In JetBrains TeamCity before 2023.11.2...
CVE-2024-24936 2024-02-06 09:21:27 JetBrains In JetBrains TeamCity before 2023.11.2...
CVE-2023-4503 2024-02-06 08:39:01 redhat An improper initialization vulnerability was...
CVE-2024-0684 2024-02-06 08:26:58 fedora A flaw was found in...
CVE-2023-32479 2024-02-06 08:09:30 dell Dell Encryption, Dell Endpoint Security...
CVE-2023-32454 2024-02-06 08:00:46 dell DUP framework version 4.9.4.36 and...
CVE-2023-32474 2024-02-06 07:53:22 dell Dell Display Manager application, version...
CVE-2023-32451 2024-02-06 07:46:27 dell Dell Display Manager application, version...
CVE-2023-28063 2024-02-06 07:38:54 dell Dell BIOS contains a Signed...
CVE-2023-28049 2024-02-06 06:43:50 dell Dell Command | Monitor, versions...
CVE-2023-25543 2024-02-06 06:31:20 dell Dell Power Manager, versions prior...
CVE-2023-43536 2024-02-06 05:47:33 qualcomm Transient DOS while parse fils...
CVE-2023-43535 2024-02-06 05:47:31 qualcomm Memory corruption when negative display...
CVE-2023-43534 2024-02-06 05:47:30 qualcomm Memory corruption while validating the...
CVE-2023-43533 2024-02-06 05:47:28 qualcomm Transient DOS in WLAN Firmware...
CVE-2023-43532 2024-02-06 05:47:27 qualcomm Memory corruption while reading ACPI...
CVE-2023-43523 2024-02-06 05:47:25 qualcomm Transient DOS while processing 11AZ...
CVE-2023-43522 2024-02-06 05:47:24 qualcomm Transient DOS while key unwrapping...
CVE-2023-43520 2024-02-06 05:47:22 qualcomm Memory corruption when AP includes...
CVE-2023-43519 2024-02-06 05:47:21 qualcomm Memory corruption in video while...
CVE-2023-43518 2024-02-06 05:47:19 qualcomm Memory corruption in video while...
CVE-2023-43517 2024-02-06 05:47:18 qualcomm Memory corruption in Automotive Multimedia...
CVE-2023-43516 2024-02-06 05:47:17 qualcomm Memory corruption when malformed message...
CVE-2023-43513 2024-02-06 05:47:15 qualcomm Memory corruption while processing the...
CVE-2023-33077 2024-02-06 05:47:14 qualcomm Memory corruption in HLOS while...
CVE-2023-33076 2024-02-06 05:47:12 qualcomm Memory corruption in Core when...
CVE-2023-33072 2024-02-06 05:47:11 qualcomm Memory corruption in Core while...
CVE-2023-33069 2024-02-06 05:47:09 qualcomm Memory corruption in Audio while...
CVE-2023-33068 2024-02-06 05:47:08 qualcomm Memory corruption in Audio while...
CVE-2023-33067 2024-02-06 05:47:06 qualcomm Memory corruption in Audio while...
CVE-2023-33065 2024-02-06 05:47:05 qualcomm Information disclosure in Audio while...
CVE-2023-33064 2024-02-06 05:47:04 qualcomm Transient DOS in Audio when...
CVE-2023-33060 2024-02-06 05:47:02 qualcomm Transient DOS in Core when...
CVE-2023-33058 2024-02-06 05:47:01 qualcomm Information disclosure in Modem while...
CVE-2023-33057 2024-02-06 05:47:00 qualcomm Transient DOS in Multi-Mode Call...
CVE-2023-33049 2024-02-06 05:46:59 qualcomm Transient DOS in Multi-Mode Call...
CVE-2023-33046 2024-02-06 05:46:57 qualcomm Memory corruption in Trusted Execution...
CVE-2024-23304 2024-02-06 04:19:49 jpcert Cybozu KUNAI for Android 3.0.20...
CVE-2024-24808 2024-02-06 03:17:16 GitHub_M pyLoad is an open-source Download...
CVE-2024-20828 2024-02-06 02:23:18 SamsungMobile Improper authorization verification vulnerability in...
CVE-2024-20827 2024-02-06 02:23:17 SamsungMobile Improper access control vulnerability in...
CVE-2024-20826 2024-02-06 02:23:16 SamsungMobile Implicit intent hijacking vulnerability in...
CVE-2024-20825 2024-02-06 02:23:15 SamsungMobile Implicit intent hijacking vulnerability in...
CVE-2024-20824 2024-02-06 02:23:14 SamsungMobile Implicit intent hijacking vulnerability in...
CVE-2024-20823 2024-02-06 02:23:13 SamsungMobile Implicit intent hijacking vulnerability in...
CVE-2024-20822 2024-02-06 02:23:12 SamsungMobile Implicit intent hijacking vulnerability in...
CVE-2024-20820 2024-02-06 02:23:11 SamsungMobile Improper input validation in bootloader...
CVE-2024-20819 2024-02-06 02:23:10 SamsungMobile Out-of-bounds Write vulnerabilities in svc1td_vld_plh_ap...
CVE-2024-20818 2024-02-06 02:23:09 SamsungMobile Out-of-bounds Write vulnerabilities in svc1td_vld_elh...
CVE-2024-20817 2024-02-06 02:23:08 SamsungMobile Out-of-bounds Write vulnerabilities in svc1td_vld_slh...
CVE-2024-20816 2024-02-06 02:23:07 SamsungMobile Improper authentication vulnerability in onCharacteristicWriteRequest...
CVE-2024-20815 2024-02-06 02:23:06 SamsungMobile Improper authentication vulnerability in onCharacteristicReadRequest...
CVE-2024-20814 2024-02-06 02:23:05 SamsungMobile Out-of-bounds Read in padmd_vld_ac_prog_refine of...
CVE-2024-20813 2024-02-06 02:23:04 SamsungMobile Out-of-bounds Write in padmd_vld_qtbl of...
CVE-2024-20812 2024-02-06 02:23:02 SamsungMobile Out-of-bounds Write in padmd_vld_htbl of...
CVE-2024-20811 2024-02-06 02:23:01 SamsungMobile Improper caller verification in GameOptimizer...
CVE-2024-20810 2024-02-06 02:23:00 SamsungMobile Implicit intent hijacking vulnerability in...
CVE-2024-0244 2024-02-06 00:24:03 Canon Buffer overflow in CPCA PCFAX...
CVE-2023-6234 2024-02-06 00:23:28 Canon Buffer overflow in CPCA Color...
CVE-2023-6233 2024-02-06 00:23:05 Canon Buffer overflow in SLP attribute...
CVE-2023-6232 2024-02-06 00:22:31 Canon Buffer overflow in the Address...
CVE-2023-6231 2024-02-06 00:22:03 Canon Buffer overflow in WSD probe...
CVE-2023-6230 2024-02-06 00:21:33 Canon Buffer overflow in the Address...
CVE-2023-6229 2024-02-06 00:20:48 Canon Buffer overflow in CPCA PDL...
CVE-2023-52239 2024-02-06 00:00:00 mitre The XML parser in Magic...
CVE-2023-47889 2024-02-06 00:00:00 mitre The Android application BINHDRM26 com.bdrm.superreboot...
CVE-2023-47354 2024-02-06 00:00:00 mitre An issue in the PowerOffWidgetReceiver...
CVE-2023-47353 2024-02-06 00:00:00 mitre An issue in the com.oneed.dvr.service.DownloadFirmwareService...
CVE-2023-47022 2024-02-06 00:00:00 mitre Insecure Direct Object Reference in...
CVE-2023-46360 2024-02-06 00:00:00 mitre Hardy Barth cPH2 eCharge Ladestation...
CVE-2023-46359 2024-02-06 00:00:00 mitre An OS command injection vulnerability...
CVE-2024-22514 2024-02-06 00:00:00 mitre An issue discovered in iSpyConnect.com...
CVE-2024-22519 2024-02-06 00:00:00 mitre An issue discovered in OpenDroneID...
CVE-2024-22853 2024-02-06 00:00:00 mitre D-LINK Go-RT-AC750 GORTAC750_A1_FW_v101b03 has a...
CVE-2024-22773 2024-02-06 00:00:00 mitre Intelbras Action RF 1200 routers...
CVE-2024-22365 2024-02-06 00:00:00 mitre linux-pam (aka Linux PAM) before...
CVE-2024-22852 2024-02-06 00:00:00 mitre D-Link Go-RT-AC750 GORTAC750_A1_FW_v101b03 contains a...
CVE-2024-22515 2024-02-06 00:00:00 mitre Unrestricted File Upload vulnerability in...
CVE-2024-22520 2024-02-06 00:00:00 mitre An issue discovered in Dronetag...
CVE-2024-24015 2024-02-06 00:00:00 mitre A SQL injection vulnerability exists...
CVE-2024-24254 2024-02-06 00:00:00 mitre PX4 Autopilot 1.14 and earlier,...
CVE-2024-24398 2024-02-06 00:00:00 mitre Directory Traversal vulnerability in Stimulsoft...
CVE-2024-24013 2024-02-06 00:00:00 mitre A SQL injection vulnerability exists...
CVE-2024-24004 2024-02-06 00:00:00 mitre jshERP v3.3 is vulnerable to...
CVE-2024-24001 2024-02-06 00:00:00 mitre jshERP v3.3 is vulnerable to...
CVE-2024-24000 2024-02-06 00:00:00 mitre jshERP v3.3 is vulnerable to...
CVE-2024-24255 2024-02-06 00:00:00 mitre A Race Condition discovered in...
CVE-2024-24291 2024-02-06 00:00:00 mitre An issue in the component...
CVE-2024-24112 2024-02-06 00:00:00 mitre xmall v1.1 was discovered to...
CVE-2024-24002 2024-02-06 00:00:00 mitre jshERP v3.3 is vulnerable to...
CVE-2024-24680 2024-02-06 00:00:00 mitre An issue was discovered in...
CVE-2024-25140 2024-02-06 00:00:00 mitre A default installation of RustDesk...
CVE-2024-0964 2024-02-05 22:53:44 @huntr_ai A local file include could...
CVE-2023-34042 2024-02-05 22:00:01 vmware The spring-security.xsd file inside the...
CVE-2023-6846 2024-02-05 21:27:12 Wordfence The File Manager Pro plugin...
CVE-2023-6807 2024-02-05 21:27:12 Wordfence The GeneratePress Premium plugin for...
CVE-2023-22819 2024-02-05 21:26:53 WDC PSIRT An uncontrolled resource consumption vulnerability...
CVE-2023-22817 2024-02-05 21:26:42 WDC PSIRT Server-side request forgery (SSRF) vulnerability...
CVE-2023-6557 2024-02-05 21:22:06 Wordfence The The Events Calendar plugin...
CVE-2024-0969 2024-02-05 21:22:05 Wordfence The ARMember plugin for WordPress...
CVE-2024-0508 2024-02-05 21:22:05 Wordfence The Orbit Fox by ThemeIsle...
CVE-2023-6701 2024-02-05 21:22:04 Wordfence The Advanced Custom Fields (ACF)...
CVE-2024-0701 2024-02-05 21:22:04 Wordfence The UserPro plugin for WordPress...
CVE-2024-0373 2024-02-05 21:22:03 Wordfence The Views for WPForms –...
CVE-2024-0668 2024-02-05 21:22:03 Wordfence The Advanced Database Cleaner plugin...
CVE-2023-6996 2024-02-05 21:22:02 Wordfence The Display custom fields in...
CVE-2023-6963 2024-02-05 21:22:02 Wordfence The Getwid – Gutenberg Blocks...
CVE-2024-0428 2024-02-05 21:22:01 Wordfence The Index Now plugin for...
CVE-2024-0366 2024-02-05 21:22:01 Wordfence The Starbox – the Author...
CVE-2023-7029 2024-02-05 21:22:00 Wordfence The WordPress Button Plugin MaxButtons...
CVE-2024-0586 2024-02-05 21:22:00 Wordfence The Essential Addons for Elementor...
CVE-2023-4637 2024-02-05 21:21:59 Wordfence The WPvivid plugin for WordPress...
CVE-2024-0660 2024-02-05 21:21:59 Wordfence The Formidable Forms – Contact...
CVE-2023-6953 2024-02-05 21:21:58 Wordfence The PDF Generator For Fluent...
CVE-2024-0709 2024-02-05 21:21:58 Wordfence The Cryptocurrency Widgets – Price...
CVE-2023-6808 2024-02-05 21:21:57 Wordfence The Booking for Appointments and...
CVE-2024-1208 2024-02-05 21:21:57 Wordfence The LearnDash LMS plugin for...
CVE-2024-0612 2024-02-05 21:21:57 Wordfence The Content Views – Post...
CVE-2023-6884 2024-02-05 21:21:56 Wordfence This plugin for WordPress is...
CVE-2024-0371 2024-02-05 21:21:56 Wordfence The Views for WPForms –...
CVE-2023-6925 2024-02-05 21:21:55 Wordfence The Unlimited Addons for WPBakery...
CVE-2024-0597 2024-02-05 21:21:55 Wordfence The SEO Plugin by Squirrly...
CVE-2023-6933 2024-02-05 21:21:53 Wordfence The Better Search Replace plugin...
CVE-2024-1092 2024-02-05 21:21:53 Wordfence The RSS Aggregator by Feedzy...
CVE-2024-0630 2024-02-05 21:21:53 Wordfence The WP RSS Aggregator plugin...
CVE-2024-0954 2024-02-05 21:21:52 Wordfence The Essential Addons for Elementor...
CVE-2024-1121 2024-02-05 21:21:51 Wordfence The Advanced Forms for ACF...
CVE-2024-1046 2024-02-05 21:21:51 Wordfence The Paid Membership Plugin, Ecommerce,...
CVE-2024-1075 2024-02-05 21:21:50 Wordfence The Minimal Coming Soon –...
CVE-2024-1072 2024-02-05 21:21:50 Wordfence The Website Builder by SeedProd...
CVE-2023-6959 2024-02-05 21:21:49 Wordfence The Getwid – Gutenberg Blocks...
CVE-2024-0678 2024-02-05 21:21:49 Wordfence The Order Delivery Date for...
CVE-2024-0384 2024-02-05 21:21:49 Wordfence The WP Recipe Maker plugin...
CVE-2024-1209 2024-02-05 21:21:48 Wordfence The LearnDash LMS plugin for...
CVE-2024-0961 2024-02-05 21:21:48 Wordfence The SiteOrigin Widgets Bundle plugin...
CVE-2024-0509 2024-02-05 21:21:47 Wordfence The WP 404 Auto Redirect...
CVE-2024-0834 2024-02-05 21:21:47 Wordfence The Elementor Addon Elements plugin...
CVE-2024-1177 2024-02-05 21:21:46 Wordfence The WP Club Manager –...
CVE-2024-0790 2024-02-05 21:21:46 Wordfence The WOLF – WordPress Posts...
CVE-2024-1210 2024-02-05 21:21:45 Wordfence The LearnDash LMS plugin for...
CVE-2024-0835 2024-02-05 21:21:45 Wordfence The Royal Elementor Kit theme...
CVE-2023-7014 2024-02-05 21:21:44 Wordfence The Author Box, Guest Author...
CVE-2024-0255 2024-02-05 21:21:44 Wordfence The WP Recipe Maker plugin...
CVE-2024-0796 2024-02-05 21:21:43 Wordfence The Active Products Tables for...
CVE-2024-0691 2024-02-05 21:21:43 Wordfence The FileBird plugin for WordPress...
CVE-2023-6635 2024-02-05 21:21:42 Wordfence The EditorsKit plugin for WordPress...
CVE-2024-0859 2024-02-05 21:21:42 Wordfence The Affiliates Manager plugin for...
CVE-2024-0380 2024-02-05 21:21:42 Wordfence The WP Recipe Maker plugin...
CVE-2023-6700 2024-02-05 21:21:41 Wordfence The Cookie Information | Free...
CVE-2024-0585 2024-02-05 21:21:41 Wordfence The Essential Addons for Elementor...
CVE-2024-0370 2024-02-05 21:21:40 Wordfence The Views for WPForms –...
CVE-2024-0221 2024-02-05 21:21:40 Wordfence The Photo Gallery by 10Web...
CVE-2023-6982 2024-02-05 21:21:39 Wordfence The Display custom fields in...
CVE-2024-0374 2024-02-05 21:21:39 Wordfence The Views for WPForms –...
CVE-2024-0823 2024-02-05 21:21:38 Wordfence The Exclusive Addons for Elementor...
CVE-2024-0372 2024-02-05 21:21:38 Wordfence The Views for WPForms –...
CVE-2023-6526 2024-02-05 21:21:37 Wordfence The Meta Box – WordPress...
CVE-2024-0324 2024-02-05 21:21:37 Wordfence The User Profile Builder –...
CVE-2023-6985 2024-02-05 21:21:36 Wordfence The 10Web AI Assistant –...
CVE-2024-0382 2024-02-05 21:21:36 Wordfence The WP Recipe Maker plugin...
CVE-2024-0659 2024-02-05 21:21:35 Wordfence The Easy Digital Downloads –...
CVE-2024-0869 2024-02-05 21:21:34 Wordfence The Instant Images – One...
CVE-2024-0761 2024-02-05 21:21:34 Wordfence The File Manager plugin for...
CVE-2024-0791 2024-02-05 21:21:33 Wordfence The WOLF – WordPress Posts...
CVE-2024-0254 2024-02-05 21:21:33 Wordfence The (Simply) Guest Author Name...
CVE-2024-0797 2024-02-05 21:21:32 Wordfence The Active Products Tables for...
CVE-2024-0699 2024-02-05 21:21:32 Wordfence The AI Engine: Chatbots, Generators,...
CVE-2023-6983 2024-02-05 21:21:31 Wordfence The Display custom fields in...
CVE-2023-6989 2024-02-05 21:21:31 Wordfence The Shield Security – Smart...
CVE-2024-0448 2024-02-05 21:21:30 Wordfence The Elementor Addons by Livemesh...
CVE-2024-24595 2024-02-05 21:15:19 HiddenLayer Allegro AI’s open-source version of...
CVE-2024-24559 2024-02-05 21:04:42 GitHub_M Vyper is a Pythonic Smart...
CVE-2024-24574 2024-02-05 20:57:13 GitHub_M phpMyFAQ is an open source...
CVE-2023-50782 2024-02-05 20:45:49 redhat A flaw was found in...
CVE-2023-50781 2024-02-05 20:45:14 redhat A flaw was found in...
CVE-2024-0202 2024-02-05 20:44:24 fedora A security vulnerability has been...
CVE-2024-22208 2024-02-05 20:44:23 GitHub_M phpMyFAQ is an Open Source...
CVE-2024-1052 2024-02-05 20:43:53 HashiCorp Boundary and Boundary Enterprise (“Boundary”)...
CVE-2023-27318 2024-02-05 20:35:27 netapp StorageGRID (formerly StorageGRID Webscale) versions...
CVE-2024-24807 2024-02-05 20:09:36 GitHub_M Sulu is a highly extensible...
CVE-2024-22202 2024-02-05 19:39:38 GitHub_M phpMyFAQ is an open source...
CVE-2023-6874 2024-02-05 17:39:43 Silabs Prior to v7.4.0, Ember ZNet...
CVE-2023-6028 2024-02-05 17:33:34 ABB A reflected cross-site scripting (XSS) vulnerability...
CVE-2024-0953 2024-02-05 16:48:33 mozilla When a user scans a...
CVE-2024-0323 2024-02-05 16:05:47 ABB The FTP server used on...
CVE-2023-7216 2024-02-05 15:12:17 redhat A path traversal vulnerability was...
CVE-2024-24768 2024-02-05 15:07:41 GitHub_M 1Panel is an open source...
CVE-2023-52138 2024-02-05 14:51:09 GitHub_M Engrampa is an archive manager...
CVE-2024-24762 2024-02-05 14:33:06 GitHub_M `python-multipart` is a streaming multipart...
CVE-2024-23108 2024-02-05 13:26:15 fortinet An improper neutralization of special...
CVE-2024-23109 2024-02-05 13:26:02 fortinet An improper neutralization of special...
CVE-2024-1225 2024-02-05 13:00:05 VulDB A vulnerability classified as critical...
CVE-2023-5249 2024-02-05 10:01:18 Arm Use After Free vulnerability in...
CVE-2023-5643 2024-02-05 09:49:33 Arm Out-of-bounds Write vulnerability in Arm...
CVE-2021-4436 2024-02-05 09:02:44 WPScan The 3DPrint Lite WordPress plugin...
CVE-2024-24864 2024-02-05 07:36:04 Anolis A race condition was found...
CVE-2024-24857 2024-02-05 07:31:31 Anolis A race condition was found...
CVE-2024-24858 2024-02-05 07:30:55 Anolis A race condition was found...
CVE-2024-24859 2024-02-05 07:28:06 Anolis A race condition was found...
CVE-2024-24860 2024-02-05 07:27:31 Anolis A race condition was found...
CVE-2024-24861 2024-02-05 07:26:43 Anolis A race condition was found...
CVE-2024-24855 2024-02-05 07:25:41 Anolis A race condition was found...
CVE-2024-23196 2024-02-05 07:22:39 Anolis A race condition was found...
CVE-2024-22386 2024-02-05 07:21:20 Anolis A race condition was found...
CVE-2023-7077 2024-02-05 06:57:45 NEC Sharp NEC Displays (P403, P463,...
CVE-2024-24838 2024-02-05 06:35:38 Patchstack Improper Neutralization of Input During...
CVE-2024-24839 2024-02-05 06:31:23 Patchstack Improper Neutralization of Input During...
CVE-2024-24841 2024-02-05 06:27:52 Patchstack Improper Neutralization of Input During...
CVE-2024-24846 2024-02-05 06:20:05 Patchstack Improper Neutralization of Input During...
CVE-2024-24847 2024-02-05 06:15:10 Patchstack Improper Neutralization of Input During...
CVE-2024-24848 2024-02-05 06:11:26 Patchstack Improper Neutralization of Input During...
CVE-2024-24865 2024-02-05 06:08:13 Patchstack Improper Neutralization of Input During...
CVE-2024-24866 2024-02-05 06:02:19 Patchstack Improper Neutralization of Input During...
CVE-2024-20004 2024-02-05 05:59:44 MediaTek In Modem NL1, there is...
CVE-2024-20002 2024-02-05 05:59:42 MediaTek In TVAPI, there is a...
CVE-2024-20001 2024-02-05 05:59:41 MediaTek In TVAPI, there is a...
CVE-2024-20016 2024-02-05 05:59:39 MediaTek In ged, there is a...
CVE-2024-20015 2024-02-05 05:59:38 MediaTek In telephony, there is a...
CVE-2024-20013 2024-02-05 05:59:36 MediaTek In keyInstall, there is a...
CVE-2024-20012 2024-02-05 05:59:35 MediaTek In keyInstall, there is a...
CVE-2024-20003 2024-02-05 05:59:33 MediaTek In Modem NL1, there is...
CVE-2024-20011 2024-02-05 05:59:32 MediaTek In alac decoder, there is...
CVE-2024-20010 2024-02-05 05:59:30 MediaTek In keyInstall, there is a...
CVE-2024-20009 2024-02-05 05:59:29 MediaTek In alac decoder, there is...
CVE-2024-20007 2024-02-05 05:59:28 MediaTek In mp3 decoder, there is...
CVE-2024-20006 2024-02-05 05:59:26 MediaTek In da, there is a...
CVE-2024-24870 2024-02-05 05:45:57 Patchstack Improper Neutralization of Input During...
CVE-2023-51504 2024-02-05 05:40:24 Patchstack Improper Neutralization of Input During...
CVE-2023-5800 2024-02-05 05:20:38 Axis Vintage, member of the AXIS OS...
CVE-2023-5677 2024-02-05 05:20:24 Axis Brandon Rothel from QED Secure Solutions...
CVE-2023-51951 2024-02-05 00:00:00 mitre SQL Injection vulnerability in Stock...
CVE-2023-47355 2024-02-05 00:00:00 mitre The com.eypcnnapps.quickreboot (aka Eyuep Can...
CVE-2024-22667 2024-02-05 00:00:00 mitre Vim before 9.0.2142 has a...
CVE-2024-22567 2024-02-05 00:00:00 mitre File Upload vulnerability in MCMS...
CVE-2024-24396 2024-02-05 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-24263 2024-02-05 00:00:00 mitre Lotos WebServer v0.1.1 was discovered...
CVE-2024-24265 2024-02-05 00:00:00 mitre gpac v2.2.1 was discovered to...
CVE-2024-24266 2024-02-05 00:00:00 mitre gpac v2.2.1 was discovered to...
CVE-2024-24258 2024-02-05 00:00:00 mitre freeglut 3.4.0 was discovered to...
CVE-2024-24397 2024-02-05 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-24262 2024-02-05 00:00:00 mitre media-server v1.0.0 was discovered to...
CVE-2024-24259 2024-02-05 00:00:00 mitre freeglut through 3.4.0 was discovered...
CVE-2024-24260 2024-02-05 00:00:00 mitre media-server v1.0.0 was discovered to...
CVE-2024-24469 2024-02-05 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2024-24543 2024-02-05 00:00:00 mitre Buffer Overflow vulnerability in the...
CVE-2024-24468 2024-02-05 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2024-24267 2024-02-05 00:00:00 mitre gpac v2.2.1 was discovered to...
CVE-2024-23054 2024-02-05 00:00:00 mitre An issue in Plone Docker...
CVE-2024-23049 2024-02-05 00:00:00 mitre An issue in symphony v.3.6.3...
CVE-2021-4435 2024-02-04 19:16:35 fedora An untrusted search path vulnerability...
CVE-2018-25098 2024-02-04 16:31:03 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-6240 2024-02-04 14:11:17 redhat A Marvin vulnerability side-channel leakage...
CVE-2019-25159 2024-02-04 06:00:06 VulDB A vulnerability was found in...
CVE-2015-10129 2024-02-04 04:31:03 VulDB A vulnerability was found in...
CVE-2023-33851 2024-02-04 00:16:46 ibm IBM PowerVM Hypervisor FW950.00 through...
CVE-2023-50947 2024-02-04 00:11:02 ibm IBM Business Automation Workflow 22.0.2,...
CVE-2020-36773 2024-02-04 00:00:00 mitre Artifex Ghostscript before 9.53.0 has...
CVE-2021-46903 2024-02-04 00:00:00 mitre An issue was discovered in...
CVE-2021-46902 2024-02-04 00:00:00 mitre An issue was discovered in...
CVE-2023-52426 2024-02-04 00:00:00 mitre libexpat through 2.5.0 allows recursive...
CVE-2023-52425 2024-02-04 00:00:00 mitre libexpat through 2.5.0 allows a...
CVE-2024-25062 2024-02-04 00:00:00 mitre An issue was discovered in...
CVE-2024-25089 2024-02-04 00:00:00 mitre Malwarebytes Binisoft Windows Firewall Control...
CVE-2024-1215 2024-02-03 15:31:03 VulDB A vulnerability was found in...
CVE-2024-0853 2024-02-03 13:35:25 curl curl inadvertently kept the SSL...
CVE-2024-1064 2024-02-03 09:02:20 GitLab A host header injection vulnerability...
CVE-2024-0895 2024-02-03 05:38:32 Wordfence The PDF Flipbook, 3D Flipbook...
CVE-2024-0909 2024-02-03 05:38:32 Wordfence The Anonymous Restricted Content plugin...
CVE-2024-23550 2024-02-03 05:32:58 HCL HCL DevOps Deploy / HCL...
CVE-2023-37528 2024-02-03 05:27:07 HCL A cross-site scripting (XSS) vulnerability...
CVE-2024-1200 2024-02-03 02:00:06 VulDB A vulnerability was found in...
CVE-2023-31006 2024-02-03 01:05:14 ibm IBM Security Access Manager Container...
CVE-2023-31004 2024-02-03 01:03:35 ibm IBM Security Access Manager Container...
CVE-2023-32329 2024-02-03 01:00:15 ibm IBM Security Access Manager Container...
CVE-2023-32327 2024-02-03 00:57:32 ibm IBM Security Access Manager Container...
CVE-2023-43016 2024-02-03 00:55:55 ibm IBM Security Access Manager Container...
CVE-2023-30999 2024-02-03 00:31:31 ibm IBM Security Access Manager Container...
CVE-2023-31005 2024-02-03 00:17:52 ibm IBM Security Access Manager Container...
CVE-2024-1199 2024-02-03 00:00:06 VulDB A vulnerability has been found...
CVE-2023-43183 2024-02-03 00:00:00 mitre Incorrect access control in Reprise...
CVE-2023-44031 2024-02-03 00:00:00 mitre Incorrect access control in Reprise...
CVE-2023-49950 2024-02-03 00:00:00 mitre The Jinja templating in Logpoint...
CVE-2024-1198 2024-02-02 23:31:04 VulDB A vulnerability, which was classified...
CVE-2024-1197 2024-02-02 22:31:03 VulDB A vulnerability, which was classified...
CVE-2024-1196 2024-02-02 22:00:05 VulDB A vulnerability classified as problematic...
CVE-2024-1195 2024-02-02 21:31:04 VulDB A vulnerability classified as critical...
CVE-2024-23553 2024-02-02 21:03:33 HCL A cross-site scripting (XSS) vulnerability...
CVE-2024-1194 2024-02-02 21:00:05 VulDB A vulnerability classified as problematic...
CVE-2024-1193 2024-02-02 20:31:03 VulDB A vulnerability was found in...
CVE-2023-37531 2024-02-02 20:07:44 HCL A cross-site scripting (XSS) vulnerability...
CVE-2023-37530 2024-02-02 20:02:24 HCL A cross-site scripting (XSS) vulnerability...
CVE-2024-1192 2024-02-02 20:00:05 VulDB A vulnerability was found in...
CVE-2023-37529 2024-02-02 19:45:10 HCL A cross-site scripting (XSS) vulnerability...
CVE-2024-1191 2024-02-02 19:31:03 VulDB A vulnerability was found in...
CVE-2024-1190 2024-02-02 19:00:06 VulDB A vulnerability was found in...
CVE-2024-1189 2024-02-02 18:31:04 VulDB A vulnerability has been found...
CVE-2023-37527 2024-02-02 18:10:04 HCL A reflected cross-site scripting (XSS)...
CVE-2024-1188 2024-02-02 18:00:05 VulDB A vulnerability, which was classified...
CVE-2024-1187 2024-02-02 17:31:04 VulDB A vulnerability, which was classified...
CVE-2024-1186 2024-02-02 17:00:07 VulDB A vulnerability classified as problematic...
CVE-2024-23635 2024-02-02 16:32:50 GitHub_M AntiSamy is a library for...
CVE-2024-24560 2024-02-02 16:19:45 GitHub_M Vyper is a Pythonic Smart...
CVE-2023-50359 2024-02-02 16:06:16 qnap An unchecked return value vulnerability...
CVE-2023-47568 2024-02-02 16:06:10 qnap A SQL injection vulnerability has...
CVE-2023-47567 2024-02-02 16:06:05 qnap An OS command injection vulnerability...
CVE-2023-47566 2024-02-02 16:05:59 qnap An OS command injection vulnerability...
CVE-2023-47564 2024-02-02 16:05:54 qnap An incorrect permission assignment for...
CVE-2023-47562 2024-02-02 16:05:48 qnap An OS command injection vulnerability...
CVE-2023-47561 2024-02-02 16:05:42 qnap A cross-site scripting (XSS) vulnerability...
CVE-2023-45037 2024-02-02 16:05:37 qnap A buffer copy without checking...
CVE-2023-45036 2024-02-02 16:05:31 qnap A buffer copy without checking...
CVE-2023-45035 2024-02-02 16:05:25 qnap A buffer copy without checking...
CVE-2023-45028 2024-02-02 16:05:20 qnap An uncontrolled resource consumption vulnerability...
CVE-2023-45027 2024-02-02 16:05:13 qnap A path traversal vulnerability has...
CVE-2023-45026 2024-02-02 16:05:07 qnap A path traversal vulnerability has...
CVE-2023-45025 2024-02-02 16:05:02 qnap An OS command injection vulnerability...
CVE-2023-41292 2024-02-02 16:04:57 qnap A buffer copy without checking...
CVE-2023-41283 2024-02-02 16:04:53 qnap An OS command injection vulnerability...
CVE-2023-41282 2024-02-02 16:04:48 qnap An OS command injection vulnerability...
CVE-2023-41281 2024-02-02 16:04:43 qnap An OS command injection vulnerability...
CVE-2023-41280 2024-02-02 16:04:39 qnap A buffer copy without checking...
CVE-2023-41279 2024-02-02 16:04:34 qnap A buffer copy without checking...
CVE-2023-41278 2024-02-02 16:04:27 qnap A buffer copy without checking...
CVE-2023-41277 2024-02-02 16:04:21 qnap A buffer copy without checking...
CVE-2023-41276 2024-02-02 16:04:14 qnap A buffer copy without checking...
CVE-2023-41275 2024-02-02 16:04:05 qnap A buffer copy without checking...
CVE-2023-41274 2024-02-02 16:03:56 qnap A NULL pointer dereference vulnerability...
CVE-2023-41273 2024-02-02 16:03:45 qnap A heap-based buffer overflow vulnerability...
CVE-2023-39303 2024-02-02 16:03:30 qnap An improper authentication vulnerability has...
CVE-2023-39297 2024-02-02 16:03:13 qnap An OS command injection vulnerability...
CVE-2023-39302 2024-02-02 16:03:02 qnap An OS command injection vulnerability...
CVE-2023-32967 2024-02-02 16:02:21 qnap An incorrect authorization vulnerability has...
CVE-2020-29504 2024-02-02 15:58:57 dell Dell BSAFE Crypto-C Micro Edition,...
CVE-2021-21575 2024-02-02 15:53:52 dell Dell BSAFE Micro Edition Suite, versions...
CVE-2024-24757 2024-02-02 15:37:27 GitHub_M open-irs is an issue response...
CVE-2024-23831 2024-02-02 15:34:12 GitHub_M LedgerSMB is a free web-based...
CVE-2024-1185 2024-02-02 15:31:03 VulDB A vulnerability classified as problematic...
CVE-2022-34381 2024-02-02 15:30:23 dell Dell BSAFE SSL-J version 7.0...
CVE-2024-24760 2024-02-02 15:28:22 GitHub_M mailcow is a dockerized email...
CVE-2024-23824 2024-02-02 15:18:55 GitHub_M mailcow is a dockerized email...
CVE-2023-6387 2024-02-02 15:18:13 Silabs A potential buffer overflow exists...
CVE-2023-38273 2024-02-02 14:26:10 ibm IBM Cloud Pak System 2.3.1.1,...
CVE-2023-47142 2024-02-02 13:22:17 ibm IBM Tivoli Application Dependency Discovery...
CVE-2023-6676 2024-02-02 13:07:51 TR-CERT Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-0269 2024-02-02 13:05:35 ManageEngine ManageEngine ADAudit Plus versions 7270 and below...
CVE-2023-47144 2024-02-02 13:04:56 ibm IBM Tivoli Application Dependency Discovery...
CVE-2023-47143 2024-02-02 13:03:30 ibm IBM Tivoli Application Dependency Discovery...
CVE-2024-1184 2024-02-02 13:00:06 VulDB A vulnerability was found in...
CVE-2023-6675 2024-02-02 12:57:18 TR-CERT Unrestricted Upload of File with...
CVE-2023-47148 2024-02-02 12:51:55 ibm IBM Storage Protect Plus Server...
CVE-2023-6673 2024-02-02 12:50:36 TR-CERT Improper Neutralization of Input During...
CVE-2024-0253 2024-02-02 12:50:35 ManageEngine ManageEngine ADAudit Plus versions 7270 and below...
CVE-2023-6672 2024-02-02 12:42:48 TR-CERT Improper Neutralization of Input During...
CVE-2024-1201 2024-02-02 12:00:51 INCIBE Search path or unquoted item...
CVE-2024-0963 2024-02-02 11:34:15 Wordfence The Calculated Fields Form plugin...
CVE-2024-0844 2024-02-02 11:34:14 Wordfence The Popup More Popups, Lightboxes,...
CVE-2024-23895 2024-02-02 09:18:59 INCIBE A vulnerability has been reported...
CVE-2024-0338 2024-02-02 09:13:40 INCIBE A buffer overflow vulnerability has...
CVE-2021-22281 2024-02-02 07:24:29 ABB : Relative Path Traversal vulnerability...
CVE-2020-24682 2024-02-02 07:11:44 ABB Unquoted Search Path or Element...
CVE-2020-24681 2024-02-02 06:58:24 ABB Incorrect Permission Assignment for Critical...
CVE-2024-23978 2024-02-02 06:38:33 jpcert Heap-based buffer overflow vulnerability exists...
CVE-2021-22282 2024-02-02 06:38:32 ABB Improper Control of Generation of...
CVE-2024-21780 2024-02-02 06:38:19 jpcert Stack-based buffer overflow vulnerability exists...
CVE-2024-21863 2024-02-02 06:19:13 OpenHarmony in OpenHarmony v4.0.0 and prior...
CVE-2024-21851 2024-02-02 06:19:09 OpenHarmony in OpenHarmony v4.0.0 and prior...
CVE-2024-0285 2024-02-02 06:19:04 OpenHarmony in OpenHarmony v4.0.0 and prior...
CVE-2023-45734 2024-02-02 06:19:00 OpenHarmony in OpenHarmony v3.2.4 and prior...
CVE-2024-21860 2024-02-02 06:18:55 OpenHarmony in OpenHarmony v4.0.0 and prior...
CVE-2024-21845 2024-02-02 06:18:49 OpenHarmony in OpenHarmony v4.0.0 and prior...
CVE-2023-49118 2024-02-02 06:18:45 OpenHarmony in OpenHarmony v3.2.4 and prior...
CVE-2023-43756 2024-02-02 06:18:38 OpenHarmony in OpenHarmony v3.2.4 and prior...
CVE-2024-1143 2024-02-02 06:01:39 LINE Central Dogma versions prior to...
CVE-2024-1162 2024-02-02 05:33:15 Wordfence The Orbit Fox by ThemeIsle...
CVE-2024-1047 2024-02-02 05:33:14 Wordfence The Orbit Fox by ThemeIsle...
CVE-2024-21485 2024-02-02 05:00:01 snyk Versions of the package dash-core-components...
CVE-2024-1073 2024-02-02 04:32:34 Wordfence The SlimStat Analytics plugin for...
CVE-2024-0685 2024-02-02 04:32:34 Wordfence The Ninja Forms Contact Form...
CVE-2023-38020 2024-02-02 03:36:26 ibm IBM SOAR QRadar Plugin App...
CVE-2023-38019 2024-02-02 03:34:56 ibm IBM SOAR QRadar Plugin App...
CVE-2023-38263 2024-02-02 03:33:13 ibm IBM SOAR QRadar Plugin App...
CVE-2022-40744 2024-02-02 03:08:11 ibm IBM Aspera Faspex 5.0.6 is...
CVE-2023-46159 2024-02-02 02:28:51 ibm IBM Storage Ceph 5.3z1, 5.3z5,...
CVE-2024-22320 2024-02-02 02:16:32 ibm IBM Operational Decision Manager 8.10.3...
CVE-2024-22319 2024-02-02 02:14:50 ibm IBM Operational Decision Manager 8.10.3,...
CVE-2023-32333 2024-02-02 01:55:05 ibm IBM Maximo Asset Management 7.6.1.3...
CVE-2023-50962 2024-02-02 01:18:59 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2023-50328 2024-02-02 01:16:00 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2023-50938 2024-02-02 01:14:20 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2023-50935 2024-02-02 01:12:54 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2023-50941 2024-02-02 01:11:23 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2023-50934 2024-02-02 01:08:46 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2023-50940 2024-02-02 01:05:18 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2023-50936 2024-02-02 01:03:34 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2023-50327 2024-02-02 01:00:10 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2023-50937 2024-02-02 00:10:06 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2024-21399 2024-02-02 00:08:22 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2023-50933 2024-02-02 00:05:32 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2023-50326 2024-02-02 00:01:32 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2023-39611 2024-02-02 00:00:00 mitre An issue in Software FX...
CVE-2023-48645 2024-02-02 00:00:00 mitre An issue was discovered in...
CVE-2023-48793 2024-02-02 00:00:00 mitre Zoho ManageEngine ADAudit Plus through...
CVE-2023-48792 2024-02-02 00:00:00 mitre Zoho ManageEngine ADAudit Plus through...
CVE-2023-50488 2024-02-02 00:00:00 mitre An issue in Blurams Lumi...
CVE-2023-51820 2024-02-02 00:00:00 mitre An issue in Blurams Lumi...
CVE-2023-51838 2024-02-02 00:00:00 mitre Ylianst MeshCentral 1.1.16 suffers from...
CVE-2023-51072 2024-02-02 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-46045 2024-02-02 00:00:00 mitre Graphviz 2.36.0 through 9.x before...
CVE-2023-46344 2024-02-02 00:00:00 mitre A vulnerability in Solar-Log Base...
CVE-2024-22900 2024-02-02 00:00:00 mitre Vinchin Backup & Recovery v7.2...
CVE-2024-22851 2024-02-02 00:00:00 mitre Directory Traversal Vulnerability in LiveConfig...
CVE-2024-22779 2024-02-02 00:00:00 mitre Directory Traversal vulnerability in Kihron...
CVE-2024-22903 2024-02-02 00:00:00 mitre Vinchin Backup & Recovery v7.2...
CVE-2024-22901 2024-02-02 00:00:00 mitre Vinchin Backup & Recovery v7.2...
CVE-2024-22108 2024-02-02 00:00:00 mitre An issue was discovered in...
CVE-2024-22902 2024-02-02 00:00:00 mitre Vinchin Backup & Recovery v7.2...
CVE-2024-22899 2024-02-02 00:00:00 mitre Vinchin Backup & Recovery v7.2...
CVE-2024-22533 2024-02-02 00:00:00 mitre Before Beetl v3.15.12, the rendering...
CVE-2024-22107 2024-02-02 00:00:00 mitre An issue was discovered in...
CVE-2024-24161 2024-02-02 00:00:00 mitre MRCMS 3.0 contains an Arbitrary...
CVE-2024-24029 2024-02-02 00:00:00 mitre JFinalCMS 5.0.0 is vulnerable to...
CVE-2024-24160 2024-02-02 00:00:00 mitre MRCMS 3.0 contains a Cross-Site...
CVE-2024-24482 2024-02-02 00:00:00 mitre Aprktool before 2.9.3 on Windows...
CVE-2024-24470 2024-02-02 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2024-24388 2024-02-02 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2024-24524 2024-02-02 00:00:00 mitre Cross Site Request Forgery (CSRF)...
CVE-2024-23746 2024-02-02 00:00:00 mitre Miro Desktop 0.8.18 on macOS...
CVE-2024-25006 2024-02-02 00:00:00 mitre XenForo before 2.2.14 allows Directory...
CVE-2023-50939 2024-02-01 23:53:06 ibm IBM PowerSC 1.3, 2.0, and...
CVE-2024-21866 2024-02-01 23:34:06 icscert In Rapid Software LLCs Rapid...
CVE-2024-21869 2024-02-01 23:31:31 icscert In Rapid Software LLCs Rapid...
CVE-2024-21764 2024-02-01 23:28:32 icscert In Rapid Software LLCs Rapid...
CVE-2024-21794 2024-02-01 23:25:57 icscert In Rapid Software LLCs Rapid...
CVE-2024-22016 2024-02-01 23:19:59 icscert In Rapid Software LLCs Rapid...
CVE-2024-22096 2024-02-01 23:15:06 icscert In Rapid Software LLCs Rapid...
CVE-2024-21852 2024-02-01 23:10:58 icscert In Rapid Software LLCs Rapid...
CVE-2023-36496 2024-02-01 23:00:03 Ping Identity Delegated Admin Privilege virtual attribute...
CVE-2024-24756 2024-02-01 22:38:20 GitHub_M Crafatar serves Minecraft avatars based...
CVE-2023-49610 2024-02-01 22:35:12 icscert MachineSense FeverWarn Raspberry Pi-based devices...
CVE-2023-47867 2024-02-01 22:30:59 icscert MachineSense FeverWarn devices are configured...
CVE-2023-49115 2024-02-01 22:28:08 icscert MachineSense devices use unauthenticated MQTT...
CVE-2023-49617 2024-02-01 22:26:29 icscert The MachineSense application programmable interface...
CVE-2023-46706 2024-02-01 22:24:05 icscert Multiple MachineSense devices have credentials...
CVE-2023-6221 2024-02-01 22:18:31 icscert The cloud provider MachineSense uses...
CVE-2024-24755 2024-02-01 22:14:23 GitHub_M discourse-group-membership-ip-block is a discourse plugin...
CVE-2023-4472 2024-02-01 22:11:21 Mandiant Objectplanet Opinio version 7.22 and...
CVE-2024-0325 2024-02-01 22:03:57 Perforce In Helix Sync versions prior...
CVE-2024-1040 2024-02-01 21:41:08 icscert Gessler GmbH WEB-MASTER user account...
CVE-2024-1039 2024-02-01 21:38:48 icscert Gessler GmbH WEB-MASTER has a...
CVE-2024-24569 2024-02-01 19:02:17 GitHub_M The Pixee Java Code Security...
CVE-2023-5841 2024-02-01 18:28:05 AHA Due to a failure in...
CVE-2024-1167 2024-02-01 18:01:24 icscert When SEW-EURODRIVE MOVITOOLS MotionStudio processes...
CVE-2024-24570 2024-02-01 16:42:57 GitHub_M Statamic is a Laravel and...
CVE-2024-24561 2024-02-01 16:37:01 GitHub_M Vyper is a pythonic Smart...
CVE-2024-24557 2024-02-01 16:26:29 GitHub_M Moby is an open-source project...
CVE-2024-23832 2024-02-01 16:18:03 GitHub_M Mastodon is a free, open-source...
CVE-2024-24754 2024-02-01 16:10:30 GitHub_M Bref enable serverless PHP on...
CVE-2024-24752 2024-02-01 16:10:07 GitHub_M Bref enable serverless PHP on...
CVE-2024-24753 2024-02-01 16:09:55 GitHub_M Bref enable serverless PHP on...
CVE-2024-22433 2024-02-01 15:57:46 dell Dell Data Protection Search 19.2.0...
CVE-2024-23328 2024-02-01 15:40:24 GitHub_M Dataease is an open source...
CVE-2023-51446 2024-02-01 15:25:01 GitHub_M GLPI is a Free Asset...
CVE-2024-23645 2024-02-01 15:24:57 GitHub_M GLPI is a Free Asset...
CVE-2024-1141 2024-02-01 14:21:37 redhat A vulnerability was found in...
CVE-2024-0935 2024-02-01 13:33:56 3DS Insertion of Sensitive Information into...
CVE-2023-6078 2024-02-01 13:33:48 3DS An OS Command Injection vulnerability...
CVE-2023-51509 2024-02-01 11:24:53 Patchstack Improper Neutralization of Input During...
CVE-2023-51506 2024-02-01 11:22:37 Patchstack Improper Neutralization of Input During...
CVE-2023-51514 2024-02-01 11:17:19 Patchstack Improper Neutralization of Input During...
CVE-2023-51520 2024-02-01 11:14:46 Patchstack Improper Neutralization of Input During...
CVE-2023-51695 2024-02-01 11:07:21 Patchstack Improper Neutralization of Input During...
CVE-2023-51694 2024-02-01 11:04:42 Patchstack Improper Neutralization of Input During...
CVE-2023-51693 2024-02-01 11:02:25 Patchstack Improper Neutralization of Input During...
CVE-2023-51532 2024-02-01 11:00:07 Patchstack Improper Neutralization of Input During...
CVE-2023-51691 2024-02-01 10:57:47 Patchstack Improper Neutralization of Input During...
CVE-2023-51690 2024-02-01 10:55:03 Patchstack Improper Neutralization of Input During...
CVE-2023-51689 2024-02-01 10:39:39 Patchstack Improper Neutralization of Input During...
CVE-2023-51685 2024-02-01 10:37:07 Patchstack Improper Neutralization of Input During...
CVE-2023-51684 2024-02-01 10:34:37 Patchstack Improper Neutralization of Input During...
CVE-2023-51534 2024-02-01 10:31:20 Patchstack Improper Neutralization of Input During...
CVE-2023-51677 2024-02-01 10:28:57 Patchstack Improper Neutralization of Input During...
CVE-2023-51536 2024-02-01 10:25:53 Patchstack Improper Neutralization of Input During...
CVE-2023-51674 2024-02-01 10:22:55 Patchstack Improper Neutralization of Input During...
CVE-2023-51669 2024-02-01 10:19:55 Patchstack Improper Neutralization of Input During...
CVE-2023-51666 2024-02-01 10:16:46 Patchstack Improper Neutralization of Input During...
CVE-2023-51548 2024-02-01 10:14:13 Patchstack Improper Neutralization of Input During...
CVE-2023-51540 2024-02-01 10:11:41 Patchstack Improper Neutralization of Input During...
CVE-2023-52118 2024-02-01 10:08:07 Patchstack Improper Neutralization of Input During...
CVE-2023-52175 2024-02-01 10:05:06 Patchstack Improper Neutralization of Input During...
CVE-2023-52188 2024-02-01 10:00:53 Patchstack Improper Neutralization of Input During...
CVE-2023-52189 2024-02-01 09:58:04 Patchstack Improper Neutralization of Input During...
CVE-2023-52191 2024-02-01 09:54:45 Patchstack Improper Neutralization of Input During...
CVE-2023-52192 2024-02-01 09:52:18 Patchstack Improper Neutralization of Input During...
CVE-2024-22430 2024-02-01 09:52:17 dell Dell PowerScale OneFS versions 8.2.x...
CVE-2023-52193 2024-02-01 09:49:11 Patchstack Improper Neutralization of Input During...
CVE-2024-22449 2024-02-01 09:48:41 dell Dell PowerScale OneFS versions 9.0.0.x...
CVE-2023-52194 2024-02-01 09:45:47 Patchstack Improper Neutralization of Input During...
CVE-2023-52195 2024-02-01 09:43:18 Patchstack Improper Neutralization of Input During...
CVE-2024-21750 2024-02-01 09:40:16 Patchstack Improper Neutralization of Input During...
CVE-2024-22148 2024-02-01 09:37:56 Patchstack Improper Neutralization of Input During...
CVE-2024-24548 2024-02-01 06:31:20 jpcert Payment EX Ver1.1.5b and earlier...
CVE-2024-1130 2024-02-01 04:31:55 Wordfence The NEX-Forms – Ultimate Form...
CVE-2024-1129 2024-02-01 04:31:54 Wordfence The NEX-Forms – Ultimate Form...
CVE-2024-0907 2024-02-01 04:31:54 Wordfence The NEX-Forms – Ultimate Form...
CVE-2024-23941 2024-02-01 03:56:12 jpcert Cross-site scripting vulnerability exists in...
CVE-2023-7069 2024-02-01 03:31:37 Wordfence The Advanced iFrame plugin for...
CVE-2024-0831 2024-02-01 01:41:33 HashiCorp Vault and Vault Enterprise (“Vault”)...
CVE-2023-51939 2024-02-01 00:00:00 mitre An issue in the cp_bbs_sig...
CVE-2023-51835 2024-02-01 00:00:00 mitre An issue in TRENDnet TEW-822DRE...
CVE-2023-47257 2024-02-01 00:00:00 mitre ConnectWise ScreenConnect through 23.8.4 allows...
CVE-2023-47256 2024-02-01 00:00:00 mitre ConnectWise ScreenConnect through 23.8.4 allows...
CVE-2024-22936 2024-02-01 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2024-22859 2024-02-01 00:00:00 mitre Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-22939 2024-02-01 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2024-22927 2024-02-01 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-24060 2024-02-01 00:00:00 mitre springboot-manager v1.6 is vulnerable to...
CVE-2024-24061 2024-02-01 00:00:00 mitre springboot-manager v1.6 is vulnerable to...
CVE-2024-24062 2024-02-01 00:00:00 mitre springboot-manager v1.6 is vulnerable to...
CVE-2024-24041 2024-02-01 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-24945 2024-02-01 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-24059 2024-02-01 00:00:00 mitre springboot-manager v1.6 is vulnerable to...
CVE-2024-23052 2024-02-01 00:00:00 mitre An issue in WuKongOpenSource WukongCRM...
CVE-2024-23034 2024-02-01 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-23033 2024-02-01 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-23031 2024-02-01 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-23032 2024-02-01 00:00:00 mitre Cross Site Scripting vulnerability in...