| CVE-2024-26644 |
2024-03-26 15:17:17 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52622 |
2024-03-26 17:19:23 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52621 |
2024-03-26 17:19:23 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52620 |
2024-03-21 10:43:42 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52619 |
2024-03-18 10:19:05 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52617 |
2024-03-18 10:19:04 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52606 |
2024-03-06 06:45:31 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52604 |
2024-03-06 06:45:30 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52603 |
2024-03-06 06:45:29 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52602 |
2024-03-06 06:45:29 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52601 |
2024-03-06 06:45:28 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52600 |
2024-03-06 06:45:28 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52599 |
2024-03-06 06:45:27 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52598 |
2024-03-06 06:45:27 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52596 |
2024-03-06 06:45:26 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52595 |
2024-03-06 06:45:25 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52591 |
2024-03-06 06:45:23 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52590 |
2024-03-06 06:45:22 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52587 |
2024-03-06 06:45:21 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52517 |
2024-03-02 21:52:27 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52516 |
2024-03-02 21:52:26 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52511 |
2024-03-02 21:52:23 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52500 |
2024-03-02 21:52:15 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26629 |
2024-03-13 14:01:49 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47170 |
2024-03-25 09:16:22 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47169 |
2024-03-25 09:16:21 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47149 |
2024-03-25 09:07:45 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47145 |
2024-03-25 09:07:42 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47117 |
2024-03-15 20:14:24 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47116 |
2024-03-15 20:14:23 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47114 |
2024-03-15 20:14:22 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47113 |
2024-03-15 20:14:21 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47083 |
2024-03-04 18:06:20 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47082 |
2024-03-04 18:06:17 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-27623 |
2024-03-05 00:00:00 |
|
mitre |
CMS Made Simple version 2.2.19... |
|
| CVE-2024-1801 |
2024-03-20 13:12:34 |
|
ProgressSoftware |
In Progress® Telerik® Reporting versions... |
|
| CVE-2024-1856 |
2024-03-20 13:13:51 |
|
ProgressSoftware |
In Progress® Telerik® Reporting versions... |
|
| CVE-2024-0800 |
2024-03-13 19:03:04 |
|
tenable |
A path traversal vulnerability exists... |
|
| CVE-2024-29945 |
2024-03-27 16:16:00 |
|
Splunk |
In Splunk Enterprise versions below... |
|
| CVE-2024-0799 |
2024-03-13 18:57:51 |
|
tenable |
An authentication bypass vulnerability exists... |
|
| CVE-2024-22039 |
2024-03-12 10:21:53 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2024-22040 |
2024-03-12 10:21:54 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2024-22041 |
2024-03-12 10:21:56 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2024-21900 |
2024-03-08 16:17:29 |
|
qnap |
An injection vulnerability has been... |
|
| CVE-2024-25613 |
2024-03-05 20:17:55 |
|
hpe |
Authenticated command injection vulnerabilities exist... |
|
| CVE-2024-1394 |
2024-03-21 12:16:38 |
|
redhat |
A memory leak flaw was... |
|
| CVE-2021-47147 |
2024-03-25 09:07:43 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-27195 |
2024-03-16 01:17:58 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-2947 |
2024-03-28 18:31:59 |
|
redhat |
A flaw was found in... |
|
| CVE-2024-2002 |
2024-03-18 12:26:31 |
|
redhat |
A double-free vulnerability was found... |
|
| CVE-2024-1979 |
2024-03-13 09:41:25 |
|
redhat |
A vulnerability was found in... |
|
| CVE-2024-2236 |
2024-03-06 22:07:16 |
|
redhat |
A timing-based side-channel flaw was... |
|
| CVE-2024-2307 |
2024-03-19 16:16:31 |
|
redhat |
A flaw was found in... |
|
| CVE-2024-1013 |
2024-03-18 10:53:02 |
|
redhat |
An out-of-bounds stack write flaw... |
|
| CVE-2023-6725 |
2024-03-15 12:38:23 |
|
redhat |
An access-control flaw was found... |
|
| CVE-2024-3094 |
2024-03-29 16:51:12 |
|
redhat |
Malicious code was discovered in... |
|
| CVE-2024-3019 |
2024-03-28 18:32:43 |
|
redhat |
A flaw was found in... |
|
| CVE-2024-1753 |
2024-03-18 14:23:44 |
|
redhat |
A flaw was found in... |
|
| CVE-2024-1725 |
2024-03-07 20:09:11 |
|
redhat |
A flaw was found in... |
|
| CVE-2024-25420 |
2024-03-26 00:00:00 |
|
mitre |
An issue in Ignite Realtime... |
|
| CVE-2024-1441 |
2024-03-11 13:37:54 |
|
redhat |
An off-by-one error flaw was... |
|
| CVE-2024-2182 |
2024-03-12 16:18:31 |
|
redhat |
A flaw was found in... |
|
| CVE-2024-2496 |
2024-03-18 12:54:17 |
|
redhat |
A NULL pointer dereference flaw... |
|
| CVE-2024-2494 |
2024-03-21 13:39:08 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-5685 |
2024-03-22 18:24:42 |
|
redhat |
A flaw was found in... |
|
| CVE-2024-1023 |
2024-03-27 07:51:15 |
|
redhat |
A vulnerability in the Eclipse... |
|
| CVE-2024-28835 |
2024-03-21 06:13:26 |
|
redhat |
A flaw has been discovered... |
|
| CVE-2024-28834 |
2024-03-21 13:29:11 |
|
redhat |
A flaw was found in... |
|
| CVE-2023-7250 |
2024-03-18 12:21:24 |
|
redhat |
A flaw was found in... |
|
| CVE-2024-28960 |
2024-03-29 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-28757 |
2024-03-10 00:00:00 |
|
mitre |
libexpat through 2.6.1 allows an... |
|
| CVE-2024-28054 |
2024-03-18 00:00:00 |
|
mitre |
Amavis before 2.12.3 and 2.13.x... |
|
| CVE-2024-26651 |
2024-03-27 13:50:50 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-50967 |
2024-03-20 00:00:00 |
|
mitre |
latchset jose through version 11... |
|
| CVE-2023-42974 |
2024-03-28 15:39:11 |
|
apple |
A race condition was addressed... |
|
| CVE-2023-42962 |
2024-03-28 15:39:10 |
|
apple |
This issue was addressed with... |
|
| CVE-2023-42947 |
2024-03-28 15:39:15 |
|
apple |
A path handling issue was... |
|
| CVE-2023-42936 |
2024-03-28 15:39:17 |
|
apple |
This issue was addressed with... |
|
| CVE-2023-42931 |
2024-03-28 15:39:16 |
|
apple |
The issue was addressed with... |
|
| CVE-2023-42930 |
2024-03-28 15:39:14 |
|
apple |
This issue was addressed with... |
|
| CVE-2023-42913 |
2024-03-28 15:39:13 |
|
apple |
This issue was addressed through... |
|
| CVE-2023-42896 |
2024-03-28 15:39:14 |
|
apple |
An issue was addressed with... |
|
| CVE-2023-42893 |
2024-03-28 15:39:12 |
|
apple |
A permissions issue was addressed... |
|
| CVE-2023-42892 |
2024-03-28 15:39:10 |
|
apple |
A use-after-free issue was addressed... |
|
| CVE-2023-40390 |
2024-03-28 15:39:12 |
|
apple |
A privacy issue was addressed... |
|
| CVE-2024-28085 |
2024-03-27 00:00:00 |
|
mitre |
wall in util-linux through 2.40,... |
|
| CVE-2024-28084 |
2024-03-03 00:00:00 |
|
mitre |
p2putil.c in iNet wireless daemon... |
|
| CVE-2024-27351 |
2024-03-15 00:00:00 |
|
mitre |
In Django 3.2 before 3.2.25,... |
|
| CVE-2024-26622 |
2024-03-04 06:40:01 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-25736 |
2024-03-27 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2024-25735 |
2024-03-27 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2024-25734 |
2024-03-27 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2024-25580 |
2024-03-27 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-25395 |
2024-03-27 00:00:00 |
|
mitre |
A buffer overflow occurs in... |
|
| CVE-2024-25394 |
2024-03-27 00:00:00 |
|
mitre |
A buffer overflow occurs in... |
|
| CVE-2024-25393 |
2024-03-27 00:00:00 |
|
mitre |
A stack buffer overflow occurs... |
|
| CVE-2024-25392 |
2024-03-27 00:00:00 |
|
mitre |
An out-of-bounds access occurs in... |
|
| CVE-2024-25391 |
2024-03-27 00:00:00 |
|
mitre |
A stack buffer overflow occurs... |
|
| CVE-2024-25390 |
2024-03-27 00:00:00 |
|
mitre |
A heap buffer overflow occurs... |
|
| CVE-2024-25389 |
2024-03-27 00:00:00 |
|
mitre |
RT-Thread through 5.0.2 generates random... |
|
| CVE-2024-25388 |
2024-03-27 00:00:00 |
|
mitre |
drivers/wlan/wlan_mgmt,c in RT-Thread through 5.0.2... |
|
| CVE-2024-25228 |
2024-03-14 00:00:00 |
|
mitre |
Vinchin Backup and Recovery 7.2... |
|
| CVE-2024-24335 |
2024-03-27 00:00:00 |
|
mitre |
A heap buffer overflow occurs... |
|
| CVE-2024-23300 |
2024-03-12 20:33:32 |
|
apple |
A use-after-free issue was addressed... |
|
| CVE-2024-23298 |
2024-03-15 22:29:38 |
|
apple |
A logic issue was addressed... |
|
| CVE-2024-23297 |
2024-03-08 01:36:12 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23296 |
2024-03-05 19:24:13 |
|
apple |
A memory corruption issue was... |
|
| CVE-2024-23295 |
2024-03-08 01:35:20 |
|
apple |
A permissions issue was addressed... |
|
| CVE-2024-23294 |
2024-03-08 01:35:26 |
|
apple |
This issue was addressed by... |
|
| CVE-2024-23293 |
2024-03-08 01:35:30 |
|
apple |
This issue was addressed through... |
|
| CVE-2024-23292 |
2024-03-08 01:35:44 |
|
apple |
This issue was addressed with... |
|
| CVE-2024-23291 |
2024-03-08 01:35:50 |
|
apple |
A privacy issue was addressed... |
|
| CVE-2024-23290 |
2024-03-08 01:35:58 |
|
apple |
A logic issue was addressed... |
|
| CVE-2024-23289 |
2024-03-08 01:35:36 |
|
apple |
A lock screen issue was... |
|
| CVE-2024-23288 |
2024-03-08 01:35:40 |
|
apple |
This issue was addressed by... |
|
| CVE-2024-23287 |
2024-03-08 01:35:49 |
|
apple |
A privacy issue was addressed... |
|
| CVE-2024-23286 |
2024-03-08 01:36:00 |
|
apple |
A buffer overflow issue was... |
|
| CVE-2024-23285 |
2024-03-08 01:35:31 |
|
apple |
This issue was addressed with... |
|
| CVE-2024-23284 |
2024-03-08 01:35:43 |
|
apple |
A logic issue was addressed... |
|
| CVE-2024-23283 |
2024-03-08 01:35:21 |
|
apple |
A privacy issue was addressed... |
|
| CVE-2024-23281 |
2024-03-08 01:36:10 |
|
apple |
This issue was addressed with... |
|
| CVE-2024-23280 |
2024-03-08 01:36:14 |
|
apple |
An injection issue was addressed... |
|
| CVE-2024-23279 |
2024-03-08 01:36:13 |
|
apple |
A privacy issue was addressed... |
|
| CVE-2024-23278 |
2024-03-08 01:36:11 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23277 |
2024-03-08 01:35:27 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23276 |
2024-03-08 01:35:18 |
|
apple |
A logic issue was addressed... |
|
| CVE-2024-23275 |
2024-03-08 01:36:18 |
|
apple |
A race condition was addressed... |
|
| CVE-2024-23274 |
2024-03-08 01:36:06 |
|
apple |
An injection issue was addressed... |
|
| CVE-2024-23273 |
2024-03-08 01:35:54 |
|
apple |
This issue was addressed through... |
|
| CVE-2024-23272 |
2024-03-08 01:35:54 |
|
apple |
A logic issue was addressed... |
|
| CVE-2024-23270 |
2024-03-08 01:35:35 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23269 |
2024-03-08 01:35:59 |
|
apple |
A downgrade issue affecting Intel-based... |
|
| CVE-2024-23268 |
2024-03-08 01:35:48 |
|
apple |
An injection issue was addressed... |
|
| CVE-2024-23267 |
2024-03-08 01:35:40 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23266 |
2024-03-08 01:35:37 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23265 |
2024-03-08 01:35:55 |
|
apple |
A memory corruption vulnerability was... |
|
| CVE-2024-23264 |
2024-03-08 01:35:53 |
|
apple |
A validation issue was addressed... |
|
| CVE-2024-23263 |
2024-03-08 01:36:19 |
|
apple |
A logic issue was addressed... |
|
| CVE-2024-23262 |
2024-03-08 01:36:05 |
|
apple |
This issue was addressed with... |
|
| CVE-2024-23260 |
2024-03-08 01:35:19 |
|
apple |
This issue was addressed by... |
|
| CVE-2024-23259 |
2024-03-08 01:36:21 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23258 |
2024-03-08 01:36:03 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2024-23257 |
2024-03-08 01:35:24 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23256 |
2024-03-05 19:24:10 |
|
apple |
A logic issue was addressed... |
|
| CVE-2024-23255 |
2024-03-08 01:36:16 |
|
apple |
An authentication issue was addressed... |
|
| CVE-2024-23254 |
2024-03-08 01:36:07 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23253 |
2024-03-08 01:36:02 |
|
apple |
A permissions issue was addressed... |
|
| CVE-2024-23250 |
2024-03-08 01:35:33 |
|
apple |
An access issue was addressed... |
|
| CVE-2024-23249 |
2024-03-08 01:35:57 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23248 |
2024-03-08 01:35:51 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23247 |
2024-03-08 01:35:42 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23246 |
2024-03-08 01:35:32 |
|
apple |
This issue was addressed by... |
|
| CVE-2024-23245 |
2024-03-08 01:36:01 |
|
apple |
This issue was addressed by... |
|
| CVE-2024-23244 |
2024-03-08 01:35:47 |
|
apple |
A logic issue was addressed... |
|
| CVE-2024-23243 |
2024-03-05 19:24:15 |
|
apple |
A privacy issue was addressed... |
|
| CVE-2024-23242 |
2024-03-08 01:36:08 |
|
apple |
A privacy issue was addressed... |
|
| CVE-2024-23241 |
2024-03-08 01:35:26 |
|
apple |
This issue was addressed through... |
|
| CVE-2024-23240 |
2024-03-08 01:35:22 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23239 |
2024-03-08 01:36:09 |
|
apple |
A race condition was addressed... |
|
| CVE-2024-23238 |
2024-03-08 01:36:15 |
|
apple |
An access issue was addressed... |
|
| CVE-2024-23235 |
2024-03-08 01:36:04 |
|
apple |
A race condition was addressed... |
|
| CVE-2024-23234 |
2024-03-08 01:36:20 |
|
apple |
An out-of-bounds write issue was... |
|
| CVE-2024-23233 |
2024-03-08 01:35:52 |
|
apple |
This issue was addressed with... |
|
| CVE-2024-23232 |
2024-03-08 01:35:56 |
|
apple |
A privacy issue was addressed... |
|
| CVE-2024-23231 |
2024-03-08 01:35:38 |
|
apple |
A privacy issue was addressed... |
|
| CVE-2024-23230 |
2024-03-08 01:35:39 |
|
apple |
This issue was addressed with... |
|
| CVE-2024-23227 |
2024-03-08 01:35:34 |
|
apple |
This issue was addressed with... |
|
| CVE-2024-23226 |
2024-03-08 01:35:41 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23225 |
2024-03-05 19:24:12 |
|
apple |
A memory corruption issue was... |
|
| CVE-2024-23220 |
2024-03-08 01:35:29 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-23216 |
2024-03-08 01:35:25 |
|
apple |
A path handling issue was... |
|
| CVE-2024-23205 |
2024-03-08 01:35:46 |
|
apple |
A privacy issue was addressed... |
|
| CVE-2024-23201 |
2024-03-08 01:35:23 |
|
apple |
A permissions issue was addressed... |
|
| CVE-2024-20328 |
2024-03-01 20:48:15 |
|
cisco |
A vulnerability in the VirusEvent... |
|
| CVE-2024-0258 |
2024-03-08 01:36:10 |
|
apple |
The issue was addressed with... |
|
| CVE-2024-0071 |
2024-03-27 21:52:24 |
|
nvidia |
NVIDIA GPU Display Driver for... |
|
| CVE-2023-7017 |
2024-03-15 17:07:28 |
|
certcc |
Sciener locks firmware update mechanism... |
|
| CVE-2023-7009 |
2024-03-15 17:07:48 |
|
certcc |
Some Sciener-based locks support plaintext... |
|
| CVE-2023-7007 |
2024-03-15 17:08:58 |
|
certcc |
Sciener server does not validate... |
|
| CVE-2023-7006 |
2024-03-15 17:08:34 |
|
certcc |
The unlockKey character in a... |
|
| CVE-2023-7004 |
2024-03-15 17:08:11 |
|
certcc |
The TTLock App does not... |
|
| CVE-2023-7003 |
2024-03-15 17:09:14 |
|
certcc |
The AES key utilized in... |
|
| CVE-2023-6960 |
2024-03-15 17:09:26 |
|
certcc |
TTLock App virtual keys and... |
|
| CVE-2023-6175 |
2024-03-26 07:30:49 |
|
GitLab |
NetScreen file parser crash in... |
|
| CVE-2023-5388 |
2024-03-19 12:02:54 |
|
mozilla |
NSS was susceptible to a... |
|
| CVE-2023-48725 |
2024-03-07 14:59:08 |
|
talos |
A stack-based buffer overflow vulnerability... |
|
| CVE-2023-46841 |
2024-03-20 10:40:36 |
|
XEN |
Recent x86 CPUs offer functionality... |
|
| CVE-2023-46840 |
2024-03-20 10:40:18 |
|
XEN |
Incorrect placement of a preprocessor... |
|
| CVE-2023-46839 |
2024-03-20 10:35:52 |
|
XEN |
PCI devices can make use... |
|
| CVE-2023-46052 |
2024-03-27 00:00:00 |
|
mitre |
Sane 1.2.1 heap bounds overwrite... |
|
| CVE-2023-46051 |
2024-03-27 00:00:00 |
|
mitre |
TeX Live 944e257 allows a... |
|
| CVE-2023-46049 |
2024-03-27 00:00:00 |
|
mitre |
LLVM 15.0.0 has a NULL... |
|
| CVE-2023-46048 |
2024-03-27 00:00:00 |
|
mitre |
Tex Live 944e257 has a... |
|
| CVE-2023-46047 |
2024-03-27 00:00:00 |
|
mitre |
An issue in Sane 1.2.1... |
|
| CVE-2023-46046 |
2024-03-27 00:00:00 |
|
mitre |
An issue in MiniZinc before... |
|
| CVE-2023-45935 |
2024-03-27 00:00:00 |
|
mitre |
Qt 6 through 6.6 was... |
|
| CVE-2023-45931 |
2024-03-27 00:00:00 |
|
mitre |
Mesa 23.0.4 was discovered to... |
|
| CVE-2023-45927 |
2024-03-27 00:00:00 |
|
mitre |
S-Lang 2.3.2 was discovered to... |
|
| CVE-2023-45925 |
2024-03-27 00:00:00 |
|
mitre |
GNU Midnight Commander 4.8.29-146-g299d9a2fb was... |
|
| CVE-2023-45924 |
2024-03-27 00:00:00 |
|
mitre |
libglxproto.c in OpenGL libglvnd bb06db5a... |
|
| CVE-2023-45922 |
2024-03-27 00:00:00 |
|
mitre |
glx_pbuffer.c in Mesa 23.0.4 was... |
|
| CVE-2023-45920 |
2024-03-27 00:00:00 |
|
mitre |
Xfig v3.2.8 was discovered to... |
|
| CVE-2023-45919 |
2024-03-27 00:00:00 |
|
mitre |
Mesa 23.0.4 was discovered to... |
|
| CVE-2023-45913 |
2024-03-27 00:00:00 |
|
mitre |
Mesa v23.0.4 was discovered to... |
|
| CVE-2023-43318 |
2024-03-05 00:00:00 |
|
mitre |
TP-Link JetStream Smart Switch TL-SG2210P... |
|
| CVE-2023-43279 |
2024-03-12 00:00:00 |
|
mitre |
Null Pointer Dereference in mask_cidr6... |
|
| CVE-2023-39804 |
2024-03-27 00:00:00 |
|
mitre |
In GNU tar before 1.35,... |
|
| CVE-2023-38945 |
2024-03-06 00:00:00 |
|
mitre |
Multilaser RE160 v5.07.51_pt_MTL01 and v5.07.52_pt_MTL01,... |
|
| CVE-2023-38944 |
2024-03-05 00:00:00 |
|
mitre |
An issue in Multilaser RE160V... |
|
| CVE-2023-28826 |
2024-03-08 01:35:28 |
|
apple |
This issue was addressed with... |
|
| CVE-2023-52628 |
2024-03-28 07:33:46 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-22025 |
2024-03-19 04:32:34 |
|
hackerone |
A vulnerability in Node.js has... |
|
| CVE-2023-32633 |
2024-03-14 16:45:49 |
|
intel |
Improper input validation in the... |
|
| CVE-2023-28389 |
2024-03-14 16:45:48 |
|
intel |
Incorrect default permissions in some... |
|
| CVE-2024-2955 |
2024-03-26 20:02:08 |
|
GitLab |
T.38 dissector crash in Wireshark... |
|
| CVE-2024-25027 |
2024-03-31 11:40:11 |
|
ibm |
IBM Security Verify Access 10.0.6... |
|
| CVE-2024-0450 |
2024-03-19 15:12:07 |
|
PSF |
An issue was found in... |
|
| CVE-2023-6597 |
2024-03-19 15:44:28 |
|
PSF |
An issue was found in... |
|
| CVE-2023-42950 |
2024-03-28 15:39:16 |
|
apple |
A use after free issue... |
|
| CVE-2024-25111 |
2024-03-06 18:14:28 |
|
GitHub_M |
Squid is a web proxy... |
|
| CVE-2023-52530 |
2024-03-02 21:52:34 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52572 |
2024-03-02 21:59:41 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47076 |
2024-03-01 21:15:13 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47070 |
2024-03-01 21:15:09 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-23672 |
2024-03-13 15:48:42 |
|
apache |
Denial of Service via incomplete... |
|
| CVE-2024-24549 |
2024-03-13 15:46:53 |
|
apache |
Denial of Service due to... |
|
| CVE-2023-48788 |
2024-03-12 15:09:18 |
|
fortinet |
A improper neutralization of special... |
|
| CVE-2024-27198 |
2024-03-04 17:21:39 |
|
JetBrains |
In JetBrains TeamCity before 2023.11.4... |
|
| CVE-2024-26169 |
2024-03-12 16:58:08 |
|
microsoft |
Windows Error Reporting Service Elevation... |
|
| CVE-2024-20767 |
2024-03-18 11:43:28 |
|
adobe |
ColdFusion versions 2023.6, 2021.12 and... |
|
| CVE-2024-29059 |
2024-03-22 23:09:05 |
|
microsoft |
.NET Framework Information Disclosure Vulnerability... |
|
| CVE-2024-2097 |
2024-03-27 02:26:17 |
|
Hitachi Energy |
An authenticated malicious client can... |
|
| CVE-2024-0400 |
2024-03-27 02:03:57 |
|
Hitachi Energy |
SCM Software is a client... |
|
| CVE-2024-3013 |
2024-03-28 00:31:04 |
|
VulDB |
A flaw has been found... |
|
| CVE-2024-24336 |
2024-03-19 00:00:00 |
|
mitre |
A multiple Cross-site scripting (XSS)... |
|
| CVE-2023-49453 |
2024-03-12 00:00:00 |
|
mitre |
Reflected cross-site scripting (XSS) vulnerability... |
|
| CVE-2024-2769 |
2024-03-21 22:00:06 |
|
VulDB |
A vulnerability was detected in... |
|
| CVE-2024-28125 |
2024-03-18 07:26:21 |
|
jpcert |
FitNesse all releases allows a... |
|
| CVE-2024-21865 |
2024-03-25 04:11:34 |
|
jpcert |
HGW BL1500HM Ver 002.001.013 and... |
|
| CVE-2023-52561 |
2024-03-02 21:59:34 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-25153 |
2024-03-13 14:10:36 |
|
Fortra |
A directory traversal within the... |
|
| CVE-2023-52585 |
2024-03-06 06:45:20 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47142 |
2024-03-25 09:07:40 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-3088 |
2024-03-30 11:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2822 |
2024-03-22 17:00:08 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2821 |
2024-03-22 16:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-23139 |
2024-03-17 23:58:50 |
|
autodesk |
A maliciously crafted ABC file,... |
|
| CVE-2024-23138 |
2024-03-17 23:56:39 |
|
autodesk |
A maliciously crafted DWG file... |
|
| CVE-2024-22436 |
2024-03-26 18:50:24 |
|
hpe |
A security vulnerability in HPE... |
|
| CVE-2024-22255 |
2024-03-05 17:58:35 |
|
vmware |
VMware ESXi, Workstation, and Fusion... |
|
| CVE-2024-20345 |
2024-03-06 16:33:48 |
|
cisco |
A vulnerability in the file... |
|
| CVE-2024-20312 |
2024-03-27 16:56:42 |
|
cisco |
A vulnerability in the Intermediate... |
|
| CVE-2024-29231 |
2024-03-28 06:23:39 |
|
synology |
Improper validation of array index... |
|
| CVE-2024-29241 |
2024-03-28 06:28:53 |
|
synology |
Missing authorization vulnerability in System... |
|
| CVE-2024-27499 |
2024-03-01 00:00:00 |
|
mitre |
Bagisto v1.5.1 is vulnerable for... |
|
| CVE-2024-29240 |
2024-03-28 06:28:38 |
|
synology |
Missing authorization vulnerability in LayoutSave... |
|
| CVE-2024-29239 |
2024-03-28 06:28:31 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2024-29238 |
2024-03-28 06:28:14 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2024-29237 |
2024-03-28 06:27:39 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2024-29236 |
2024-03-28 06:27:09 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2024-29235 |
2024-03-28 06:26:32 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2024-29234 |
2024-03-28 06:26:12 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2024-29233 |
2024-03-28 06:25:27 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2024-29232 |
2024-03-28 06:24:18 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2024-29230 |
2024-03-28 06:22:54 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2024-29227 |
2024-03-28 06:08:34 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2024-27297 |
2024-03-11 21:24:43 |
|
GitHub_M |
Nix is a package manager... |
|
| CVE-2023-52508 |
2024-03-02 21:52:21 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-51142 |
2024-03-21 00:00:00 |
|
mitre |
An issue in ZKTeco BioTime... |
|
| CVE-2023-52584 |
2024-03-06 06:45:19 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47144 |
2024-03-25 09:07:41 |
|
Linux |
... |
|
| CVE-2023-52501 |
2024-03-02 21:52:16 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52569 |
2024-03-02 21:59:40 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-27289 |
2024-03-06 18:28:12 |
|
GitHub_M |
pgx is a PostgreSQL driver... |
|
| CVE-2022-43855 |
2024-03-08 17:52:57 |
|
ibm |
IBM SPSS Statistics 26.0, 27.0.1,... |
|
| CVE-2024-2318 |
2024-03-08 13:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-48644 |
2024-03-05 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-27199 |
2024-03-04 17:21:40 |
|
JetBrains |
In JetBrains TeamCity before 2023.11.4... |
|
| CVE-2023-6371 |
2024-03-28 07:18:03 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2023-52623 |
2024-03-26 17:19:24 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26648 |
2024-03-26 17:50:01 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26647 |
2024-03-26 17:50:01 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26646 |
2024-03-26 17:50:00 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52607 |
2024-03-06 06:45:31 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52597 |
2024-03-06 06:45:26 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52594 |
2024-03-06 06:45:25 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47112 |
2024-03-15 20:14:20 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47110 |
2024-03-15 20:14:19 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47086 |
2024-03-04 18:06:12 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-25652 |
2024-03-14 00:00:00 |
|
mitre |
In Delinea PAM Secret Server... |
|
| CVE-2023-52618 |
2024-03-18 10:19:05 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52593 |
2024-03-06 06:45:24 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52529 |
2024-03-02 21:52:34 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26643 |
2024-03-21 10:43:44 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26634 |
2024-03-18 10:14:46 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26633 |
2024-03-18 10:07:49 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52626 |
2024-03-26 17:49:59 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52581 |
2024-03-02 21:59:47 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52577 |
2024-03-02 21:59:45 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52567 |
2024-03-02 21:59:38 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52565 |
2024-03-02 21:59:37 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52564 |
2024-03-02 21:59:36 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52562 |
2024-03-02 21:59:35 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52525 |
2024-03-02 21:52:31 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52524 |
2024-03-02 21:52:30 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52515 |
2024-03-02 21:52:25 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2022-48630 |
2024-03-05 11:18:07 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47179 |
2024-03-25 09:16:28 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47165 |
2024-03-25 09:16:18 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47162 |
2024-03-25 09:16:15 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47136 |
2024-03-25 09:07:36 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47132 |
2024-03-15 20:14:35 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47124 |
2024-03-15 20:14:29 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47104 |
2024-03-04 18:15:13 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47096 |
2024-03-04 18:10:48 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47087 |
2024-03-04 18:10:17 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26652 |
2024-03-27 13:53:20 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26649 |
2024-03-26 17:50:02 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26645 |
2024-03-26 15:17:18 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26642 |
2024-03-21 10:43:43 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26641 |
2024-03-18 10:19:07 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26640 |
2024-03-18 10:19:07 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26638 |
2024-03-18 10:14:48 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26637 |
2024-03-18 10:14:48 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26636 |
2024-03-18 10:14:47 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26635 |
2024-03-18 10:14:47 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26632 |
2024-03-18 10:07:48 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26631 |
2024-03-18 10:07:48 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26630 |
2024-03-13 15:50:32 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26627 |
2024-03-06 06:45:34 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26626 |
2024-03-06 06:45:33 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26625 |
2024-03-06 06:45:33 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26623 |
2024-03-06 06:45:32 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26621 |
2024-03-02 21:31:49 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2022-48629 |
2024-03-05 11:18:06 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2022-48628 |
2024-03-02 21:52:14 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2022-48627 |
2024-03-02 21:31:48 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52629 |
2024-03-29 09:13:45 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52627 |
2024-03-26 17:49:59 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52625 |
2024-03-26 17:49:58 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52624 |
2024-03-26 17:49:58 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52616 |
2024-03-18 10:14:46 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52615 |
2024-03-18 10:14:45 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52614 |
2024-03-18 10:14:44 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52613 |
2024-03-18 10:07:47 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52612 |
2024-03-18 10:07:47 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52611 |
2024-03-18 10:07:46 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52610 |
2024-03-18 10:07:46 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52609 |
2024-03-18 10:07:45 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52608 |
2024-03-13 14:01:48 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52589 |
2024-03-06 06:45:22 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52588 |
2024-03-06 06:45:21 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52586 |
2024-03-06 06:45:20 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52583 |
2024-03-06 06:45:19 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52582 |
2024-03-02 21:59:48 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52580 |
2024-03-02 21:59:47 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52578 |
2024-03-02 21:59:45 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52576 |
2024-03-02 21:59:44 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52574 |
2024-03-02 21:59:43 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52573 |
2024-03-02 21:59:42 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52571 |
2024-03-02 21:59:41 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52570 |
2024-03-02 21:59:40 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52568 |
2024-03-02 21:59:39 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52566 |
2024-03-02 21:59:38 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52563 |
2024-03-02 21:59:36 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52560 |
2024-03-02 21:59:34 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52559 |
2024-03-02 21:59:33 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52532 |
2024-03-02 21:52:36 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52531 |
2024-03-02 21:52:35 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52528 |
2024-03-02 21:52:33 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52527 |
2024-03-02 21:52:32 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52526 |
2024-03-02 21:52:32 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52523 |
2024-03-02 21:52:30 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52522 |
2024-03-02 21:52:29 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52520 |
2024-03-02 21:52:28 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52519 |
2024-03-02 21:52:27 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52518 |
2024-03-02 21:54:47 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52513 |
2024-03-02 21:52:24 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52512 |
2024-03-02 21:52:23 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52510 |
2024-03-02 21:52:22 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52509 |
2024-03-02 21:52:22 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52507 |
2024-03-02 21:52:20 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52506 |
2024-03-02 21:52:20 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52505 |
2024-03-02 21:52:19 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52504 |
2024-03-02 21:52:18 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52503 |
2024-03-02 21:52:17 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52502 |
2024-03-02 21:52:17 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2023-52499 |
2024-03-02 21:52:15 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47180 |
2024-03-25 09:16:29 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47178 |
2024-03-25 09:16:28 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47177 |
2024-03-25 09:16:27 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47176 |
2024-03-25 09:16:26 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47175 |
2024-03-25 09:16:25 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47174 |
2024-03-25 09:16:25 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47173 |
2024-03-25 09:16:24 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47172 |
2024-03-25 09:16:23 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47171 |
2024-03-25 09:16:22 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47168 |
2024-03-25 09:16:20 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47167 |
2024-03-25 09:16:19 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47166 |
2024-03-25 09:16:19 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47164 |
2024-03-25 09:16:17 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47163 |
2024-03-25 09:16:16 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47161 |
2024-03-25 09:16:15 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47160 |
2024-03-25 09:16:14 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47159 |
2024-03-25 09:16:13 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47158 |
2024-03-25 09:16:13 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47153 |
2024-03-25 09:07:47 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47152 |
2024-03-25 09:07:47 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47151 |
2024-03-25 09:07:46 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47150 |
2024-03-25 09:07:45 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47148 |
2024-03-25 09:07:44 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47146 |
2024-03-25 09:07:43 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47143 |
2024-03-25 09:07:41 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47141 |
2024-03-25 09:07:39 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47140 |
2024-03-25 09:07:38 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47139 |
2024-03-25 09:07:38 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47138 |
2024-03-25 09:07:37 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47137 |
2024-03-25 09:07:36 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47135 |
2024-03-15 20:14:37 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47134 |
2024-03-15 20:14:36 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47133 |
2024-03-15 20:14:36 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47131 |
2024-03-15 20:14:34 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47130 |
2024-03-15 20:14:33 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47129 |
2024-03-15 20:14:33 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47128 |
2024-03-15 20:14:32 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47127 |
2024-03-15 20:14:31 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47126 |
2024-03-15 20:14:30 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47125 |
2024-03-15 20:14:30 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47123 |
2024-03-15 20:14:28 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47122 |
2024-03-15 20:14:28 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47121 |
2024-03-15 20:14:27 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47120 |
2024-03-15 20:14:26 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47119 |
2024-03-15 20:14:25 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47118 |
2024-03-15 20:14:25 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47111 |
2024-03-15 20:14:19 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47109 |
2024-03-15 20:14:18 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47108 |
2024-03-04 18:15:40 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47107 |
2024-03-04 18:15:38 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47106 |
2024-03-04 18:15:20 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47105 |
2024-03-04 18:15:14 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47103 |
2024-03-04 18:10:57 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47102 |
2024-03-04 18:10:56 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47101 |
2024-03-04 18:10:54 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47100 |
2024-03-04 18:10:52 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47099 |
2024-03-04 18:10:51 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47098 |
2024-03-04 18:10:50 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47097 |
2024-03-04 18:10:49 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47095 |
2024-03-04 18:10:46 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47094 |
2024-03-04 18:10:45 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47093 |
2024-03-04 18:10:41 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47092 |
2024-03-04 18:10:40 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47091 |
2024-03-04 18:10:31 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47090 |
2024-03-04 18:10:28 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47089 |
2024-03-04 18:10:27 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47088 |
2024-03-04 18:10:26 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47081 |
2024-03-01 21:15:16 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47080 |
2024-03-01 21:15:15 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47079 |
2024-03-01 21:15:15 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47078 |
2024-03-01 21:15:14 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47077 |
2024-03-01 21:15:14 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47075 |
2024-03-01 21:15:12 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47074 |
2024-03-01 21:15:12 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47073 |
2024-03-01 21:15:11 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47072 |
2024-03-01 21:15:10 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47071 |
2024-03-01 21:15:10 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2021-47069 |
2024-03-01 21:15:08 |
|
Linux |
In the Linux kernel, the... |
|
| CVE-2024-26190 |
2024-03-12 16:57:52 |
|
microsoft |
Microsoft QUIC Denial of Service... |
|
| CVE-2024-21392 |
2024-03-12 16:57:42 |
|
microsoft |
.NET and Visual Studio Denial... |
|
| CVE-2024-28916 |
2024-03-20 23:31:17 |
|
microsoft |
Xbox Gaming Services Elevation of... |
|
| CVE-2024-21411 |
2024-03-12 16:57:42 |
|
microsoft |
Skype for Consumer Remote Code... |
|
| CVE-2024-26247 |
2024-03-22 21:39:03 |
|
microsoft |
Microsoft Edge (Chromium-based) Security Feature... |
|
| CVE-2024-26167 |
2024-03-07 20:21:14 |
|
microsoft |
Microsoft Edge for Android Spoofing... |
|
| CVE-2024-29057 |
2024-03-22 21:39:03 |
|
microsoft |
Microsoft Edge (Chromium-based) Spoofing Vulnerability... |
|
| CVE-2024-26204 |
2024-03-12 16:58:14 |
|
microsoft |
Outlook for Android Information Disclosure... |
|
| CVE-2024-26165 |
2024-03-12 16:58:15 |
|
microsoft |
Visual Studio Code Elevation of... |
|
| CVE-2024-26185 |
2024-03-12 16:58:13 |
|
microsoft |
Windows Compressed Folder Tampering Vulnerability... |
|
| CVE-2024-26182 |
2024-03-12 16:58:13 |
|
microsoft |
Windows Kernel Elevation of Privilege... |
|
| CVE-2024-26181 |
2024-03-12 16:58:12 |
|
microsoft |
Windows Kernel Denial of Service... |
|
| CVE-2024-26178 |
2024-03-12 16:58:11 |
|
microsoft |
Windows Kernel Elevation of Privilege... |
|
| CVE-2024-26177 |
2024-03-12 16:58:11 |
|
microsoft |
Windows Kernel Information Disclosure Vulnerability... |
|
| CVE-2024-26174 |
2024-03-12 16:58:10 |
|
microsoft |
Windows Kernel Information Disclosure Vulnerability... |
|
| CVE-2024-26176 |
2024-03-12 16:58:10 |
|
microsoft |
Windows Kernel Elevation of Privilege... |
|
| CVE-2024-26173 |
2024-03-12 16:58:09 |
|
microsoft |
Windows Kernel Elevation of Privilege... |
|
| CVE-2024-26170 |
2024-03-12 16:58:09 |
|
microsoft |
Windows Composite Image File System... |
|
| CVE-2024-26166 |
2024-03-12 16:58:08 |
|
microsoft |
Microsoft WDAC OLE DB provider... |
|
| CVE-2024-26162 |
2024-03-12 16:58:07 |
|
microsoft |
Microsoft ODBC Driver Remote Code... |
|
| CVE-2024-21448 |
2024-03-12 16:58:06 |
|
microsoft |
Microsoft Teams for Android Information... |
|
| CVE-2024-26160 |
2024-03-12 16:58:06 |
|
microsoft |
Windows Cloud Files Mini Filter... |
|
| CVE-2024-21440 |
2024-03-12 16:58:05 |
|
microsoft |
Microsoft ODBC Driver Remote Code... |
|
| CVE-2024-21436 |
2024-03-12 16:58:04 |
|
microsoft |
Windows Installer Elevation of Privilege... |
|
| CVE-2024-21437 |
2024-03-12 16:58:05 |
|
microsoft |
Windows Graphics Component Elevation of... |
|
| CVE-2024-21435 |
2024-03-12 16:58:04 |
|
microsoft |
Windows OLE Remote Code Execution... |
|
| CVE-2024-21434 |
2024-03-12 16:58:03 |
|
microsoft |
Microsoft Windows SCSI Class System... |
|
| CVE-2024-21432 |
2024-03-12 16:58:02 |
|
microsoft |
Windows Update Stack Elevation of... |
|
| CVE-2024-21433 |
2024-03-12 16:58:02 |
|
microsoft |
Windows Print Spooler Elevation of... |
|
| CVE-2024-21418 |
2024-03-12 16:57:43 |
|
microsoft |
Software for Open Networking in... |
|
| CVE-2024-21431 |
2024-03-12 16:58:01 |
|
microsoft |
Hypervisor-Protected Code Integrity (HVCI) Security... |
|
| CVE-2024-21330 |
2024-03-12 16:57:56 |
|
microsoft |
Open Management Infrastructure (OMI) Elevation... |
|
| CVE-2024-21334 |
2024-03-12 16:57:57 |
|
microsoft |
Open Management Infrastructure (OMI) Remote... |
|
| CVE-2024-21419 |
2024-03-12 16:58:00 |
|
microsoft |
Microsoft Dynamics 365 (on-premises) Cross-site... |
|
| CVE-2024-21390 |
2024-03-12 16:57:58 |
|
microsoft |
Microsoft Authenticator Elevation of Privilege... |
|
| CVE-2024-21400 |
2024-03-12 16:57:58 |
|
microsoft |
Microsoft Azure Kubernetes Service Confidential... |
|
| CVE-2024-21407 |
2024-03-12 16:57:59 |
|
microsoft |
Windows Hyper-V Remote Code Execution... |
|
| CVE-2024-21408 |
2024-03-12 16:57:59 |
|
microsoft |
Windows Hyper-V Denial of Service... |
|
| CVE-2024-26163 |
2024-03-14 22:13:02 |
|
microsoft |
Microsoft Edge (Chromium-based) Security Feature... |
|
| CVE-2024-26246 |
2024-03-14 22:13:03 |
|
microsoft |
Microsoft Edge (Chromium-based) Security Feature... |
|
| CVE-2024-26164 |
2024-03-12 16:57:56 |
|
microsoft |
Microsoft Django Backend for SQL... |
|
| CVE-2024-26161 |
2024-03-12 16:57:55 |
|
microsoft |
Microsoft WDAC OLE DB provider... |
|
| CVE-2024-26203 |
2024-03-12 16:57:55 |
|
microsoft |
Azure Data Studio Elevation of... |
|
| CVE-2024-26201 |
2024-03-12 16:57:54 |
|
microsoft |
Microsoft Intune Linux Agent Elevation... |
|
| CVE-2024-26199 |
2024-03-12 16:57:54 |
|
microsoft |
Microsoft Office Elevation of Privilege... |
|
| CVE-2024-26198 |
2024-03-12 16:57:53 |
|
microsoft |
Microsoft Exchange Server Remote Code... |
|
| CVE-2024-21427 |
2024-03-12 16:58:00 |
|
microsoft |
Windows Kerberos Security Feature Bypass... |
|
| CVE-2024-26159 |
2024-03-12 16:57:52 |
|
microsoft |
Microsoft ODBC Driver Remote Code... |
|
| CVE-2024-26197 |
2024-03-12 16:57:51 |
|
microsoft |
Windows Standards-Based Storage Management Service... |
|
| CVE-2024-21450 |
2024-03-12 16:57:50 |
|
microsoft |
Microsoft WDAC OLE DB provider... |
|
| CVE-2024-21451 |
2024-03-12 16:57:51 |
|
microsoft |
Microsoft ODBC Driver Remote Code... |
|
| CVE-2024-21446 |
2024-03-12 16:57:50 |
|
microsoft |
NTFS Elevation of Privilege Vulnerability... |
|
| CVE-2024-21444 |
2024-03-12 16:57:48 |
|
microsoft |
Microsoft WDAC OLE DB provider... |
|
| CVE-2024-21445 |
2024-03-12 16:57:49 |
|
microsoft |
Windows USB Print Driver Elevation... |
|
| CVE-2024-21442 |
2024-03-12 16:57:47 |
|
microsoft |
Windows USB Print Driver Elevation... |
|
| CVE-2024-21443 |
2024-03-12 16:57:48 |
|
microsoft |
Windows Kernel Elevation of Privilege... |
|
| CVE-2024-21441 |
2024-03-12 16:57:47 |
|
microsoft |
Microsoft WDAC OLE DB provider... |
|
| CVE-2024-21439 |
2024-03-12 16:57:46 |
|
microsoft |
Windows Telephony Server Elevation of... |
|
| CVE-2024-21438 |
2024-03-12 16:57:46 |
|
microsoft |
Microsoft AllJoyn API Denial of... |
|
| CVE-2024-21430 |
2024-03-12 16:57:45 |
|
microsoft |
Windows USB Attached SCSI (UAS)... |
|
| CVE-2024-21429 |
2024-03-12 16:57:44 |
|
microsoft |
Windows USB Hub Driver Remote... |
|
| CVE-2024-21426 |
2024-03-12 16:57:44 |
|
microsoft |
Microsoft SharePoint Server Remote Code... |
|
| CVE-2024-20671 |
2024-03-12 16:57:41 |
|
microsoft |
Microsoft Defender Security Feature Bypass... |
|
| CVE-2024-21421 |
2024-03-12 16:57:43 |
|
microsoft |
Azure SDK Spoofing Vulnerability ... |
|
| CVE-2024-2193 |
2024-03-15 18:03:32 |
|
certcc |
A Speculative Race Condition (SRC)... |
|
| CVE-2024-22017 |
2024-03-19 04:32:34 |
|
hackerone |
setuid() does not affect libuvs... |
|
| CVE-2024-2777 |
2024-03-22 00:00:10 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-28746 |
2024-03-14 16:45:50 |
|
intel |
Information exposure through microarchitectural state... |
|
| CVE-2023-46951 |
2024-03-01 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-27558 |
2024-03-01 00:00:00 |
|
mitre |
Stupid Simple CMS 1.2.4 is... |
|
| CVE-2024-27354 |
2024-03-01 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-50312 |
2024-03-01 02:30:11 |
|
ibm |
IBM WebSphere Application Server Liberty... |
|
| CVE-2024-0692 |
2024-03-01 08:55:35 |
|
SolarWinds |
The SolarWinds Security Event Manager... |
|
| CVE-2024-2078 |
2024-03-01 11:23:05 |
|
INCIBE |
A Cross-Site Scripting (XSS) vulnerability... |
|
| CVE-2024-27139 |
2024-03-01 15:40:49 |
|
apache |
** UNSUPPORTED WHEN ASSIGNED **
Incorrect... |
|
| CVE-2024-2076 |
2024-03-01 18:31:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-27101 |
2024-03-01 21:01:39 |
|
GitHub_M |
SpiceDB is an open source,... |
|
| CVE-2024-2133 |
2024-03-02 23:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-25847 |
2024-03-03 00:00:00 |
|
mitre |
SQL Injection vulnerability in MyPrestaModules... |
|
| CVE-2022-43880 |
2024-03-03 15:34:42 |
|
ibm |
IBM QRadar WinCollect Agent 10.0... |
|
| CVE-2024-2152 |
2024-03-04 00:00:09 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2022-43890 |
2024-03-04 15:52:58 |
|
ibm |
IBM Security Verify Privilege On-Premises... |
|
| CVE-2023-41829 |
2024-03-04 21:45:18 |
|
lenovo |
An improper export vulnerability was... |
|
| CVE-2024-25269 |
2024-03-05 00:00:00 |
|
mitre |
libheif <= 1.17.6 contains a... |
|
| CVE-2024-1769 |
2024-03-05 01:56:03 |
|
Wordfence |
The JM Twitter Cards plugin... |
|
| CVE-2024-20832 |
2024-03-05 04:44:40 |
|
SamsungMobile |
Heap overflow in Little Kernel... |
|
| CVE-2024-27915 |
2024-03-06 19:33:11 |
|
GitHub_M |
Sulu is a PHP content... |
|
| CVE-2024-28110 |
2024-03-06 21:12:26 |
|
GitHub_M |
Go SDK for CloudEvents is... |
|
| CVE-2023-41503 |
2024-03-07 00:00:00 |
|
mitre |
Student Enrollment In PHP v1.0... |
|
| CVE-2024-0199 |
2024-03-07 00:39:50 |
|
GitLab |
An authorization bypass vulnerability was... |
|
| CVE-2024-0817 |
2024-03-07 01:15:20 |
|
@huntr_ai |
Command injection in IrGraph.draw in... |
|
| CVE-2024-28229 |
2024-03-07 11:39:59 |
|
JetBrains |
In JetBrains YouTrack before 2024.1.25893... |
|
| CVE-2024-1986 |
2024-03-07 20:33:26 |
|
Wordfence |
The Booster Elite for WooCommerce... |
|
| CVE-2024-25849 |
2024-03-08 00:00:00 |
|
mitre |
In the module "Make an... |
|
| CVE-2024-1851 |
2024-03-08 06:58:06 |
|
Wordfence |
The affiliate-toolkit – WordPress Affiliate... |
|
| CVE-2024-28122 |
2024-03-09 00:45:50 |
|
GitHub_M |
JWX is Go module... |
|
| CVE-2024-2331 |
2024-03-09 10:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2364 |
2024-03-10 23:00:08 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2022-46070 |
2024-03-11 00:00:00 |
|
mitre |
GV-ASManager V6.0.1.0 contains a Local... |
|
| CVE-2024-23609 |
2024-03-11 15:17:59 |
|
NI |
An improper error handling vulnerability... |
|
| CVE-2024-0049 |
2024-03-11 16:35:22 |
|
google_android |
In multiple locations, there is... |
|
| CVE-2024-22008 |
2024-03-11 18:55:35 |
|
Google_Devices |
In config_gov_time_windows of tmu.c, there... |
|
| CVE-2024-25990 |
2024-03-11 18:55:36 |
|
Google_Devices |
In pktproc_perftest_gen_rx_packet_sktbuf_mode of link_rx_pktproc.c, there... |
|
| CVE-2024-27210 |
2024-03-11 18:55:38 |
|
Google_Devices |
In policy_check of fvp.c, there... |
|
| CVE-2024-27224 |
2024-03-11 18:55:39 |
|
Google_Devices |
In strncpy of strncpy.c, there... |
|
| CVE-2024-25114 |
2024-03-11 21:32:12 |
|
GitHub_M |
Collabora Online is a collaborative... |
|
| CVE-2024-27900 |
2024-03-12 00:44:15 |
|
sap |
Due to missing authorization check,... |
|
| CVE-2024-26000 |
2024-03-12 08:11:52 |
|
CERTVDE |
An unauthenticated remote attacker can... |
|
| CVE-2023-4628 |
2024-03-12 09:33:54 |
|
Wordfence |
The LadiApp plugin for WordPress... |
|
| CVE-2024-21483 |
2024-03-12 10:21:52 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2024-2049 |
2024-03-12 12:39:45 |
|
Citrix |
Server-Side Request Forgery (SSRF) in... |
|
| CVE-2024-28671 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-28676 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-2413 |
2024-03-13 02:51:10 |
|
twcert |
Intumit SmartRobot uses a fixed... |
|
| CVE-2024-1071 |
2024-03-13 15:26:32 |
|
Wordfence |
The Ultimate Member – User... |
|
| CVE-2024-1383 |
2024-03-13 15:26:40 |
|
Wordfence |
The WPvivid Backup for MainWP... |
|
| CVE-2024-0828 |
2024-03-13 15:26:49 |
|
Wordfence |
The Play.ht – Make Your... |
|
| CVE-2023-6880 |
2024-03-13 15:26:52 |
|
Wordfence |
The Visual Composer Website Builder,... |
|
| CVE-2024-1479 |
2024-03-13 15:26:54 |
|
Wordfence |
The WP Show Posts plugin... |
|
| CVE-2024-1772 |
2024-03-13 15:27:01 |
|
Wordfence |
The Play.ht – Make Your... |
|
| CVE-2024-0447 |
2024-03-13 15:27:02 |
|
Wordfence |
The ArtiBot Free Chat Bot... |
|
| CVE-2024-1985 |
2024-03-13 15:27:03 |
|
Wordfence |
The Simple Membership plugin for... |
|
| CVE-2024-1291 |
2024-03-13 15:27:27 |
|
Wordfence |
The Brizy – Page Builder... |
|
| CVE-2024-2238 |
2024-03-13 15:32:39 |
|
Wordfence |
The Premium Addons PRO plugin... |
|
| CVE-2024-2000 |
2024-03-13 15:32:40 |
|
Wordfence |
The Premium Addons PRO plugin... |
|
| CVE-2024-20315 |
2024-03-13 16:45:58 |
|
cisco |
A vulnerability in the access... |
|
| CVE-2024-28195 |
2024-03-13 17:16:27 |
|
GitHub_M |
your_spotify is an open source,... |
|
| CVE-2024-27102 |
2024-03-13 20:28:07 |
|
GitHub_M |
Wings is the server control... |
|
| CVE-2023-50726 |
2024-03-13 20:50:52 |
|
GitHub_M |
Argo CD is a declarative,... |
|
| CVE-2023-0582 |
2024-03-27 17:09:43 |
|
ForgeRock |
Improper Limitation of a Pathname... |
|
| CVE-2024-28391 |
2024-03-14 00:00:00 |
|
mitre |
SQL injection vulnerability in FME... |
|
| CVE-2024-28424 |
2024-03-14 00:00:00 |
|
mitre |
zenml v0.55.4 was discovered to... |
|
| CVE-2023-32282 |
2024-03-14 16:45:47 |
|
intel |
Race condition in BIOS firmware... |
|
| CVE-2024-1685 |
2024-03-16 05:39:58 |
|
Wordfence |
The Social Media Share Buttons... |
|
| CVE-2024-2516 |
2024-03-16 11:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2527 |
2024-03-16 19:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2180 |
2024-03-15 04:17:57 |
|
Fluid Attacks |
Zemana AntiLogger v2.74.204.664 is vulnerable... |
|
| CVE-2024-2489 |
2024-03-15 09:00:10 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-51522 |
2024-03-15 14:21:49 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-24827 |
2024-03-15 19:13:43 |
|
GitHub_M |
Discourse is an open source... |
|
| CVE-2023-51407 |
2024-03-16 00:41:33 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2022-47037 |
2024-03-18 00:00:00 |
|
mitre |
Siklu TG Terragraph devices before... |
|
| CVE-2024-1605 |
2024-03-18 09:59:49 |
|
CERT-PL |
BMC Control-M branches 9.0.20... |
|
| CVE-2024-27769 |
2024-03-18 13:21:17 |
|
INCD |
Unitronics Unistream Unilogic – Versions... |
|
| CVE-2024-2586 |
2024-03-18 13:53:16 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31... |
|
| CVE-2024-2597 |
2024-03-18 14:02:17 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31,... |
|
| CVE-2024-27096 |
2024-03-18 16:11:08 |
|
GitHub_M |
GLPI is a Free Asset... |
|
| CVE-2024-20763 |
2024-03-18 17:34:13 |
|
adobe |
Animate versions 24.0, 23.0.3 and... |
|
| CVE-2024-2604 |
2024-03-18 21:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-40275 |
2024-03-19 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-40278 |
2024-03-19 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-40279 |
2024-03-19 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-29098 |
2024-03-19 15:57:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2649 |
2024-03-19 23:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2677 |
2024-03-20 06:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2687 |
2024-03-20 09:31:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-23821 |
2024-03-20 18:03:25 |
|
GitHub_M |
GeoServer is an open source... |
|
| CVE-2024-2715 |
2024-03-20 20:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2469 |
2024-03-20 22:56:03 |
|
GitHub_P |
An attacker with an Administrator... |
|
| CVE-2024-29873 |
2024-03-21 13:47:49 |
|
INCIBE |
SQL injection vulnerability in Sentrifugo... |
|
| CVE-2024-27994 |
2024-03-21 15:03:11 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27967 |
2024-03-21 15:29:14 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-29019 |
2024-03-21 15:54:42 |
|
GitHub_M |
ESPHome is a system to... |
|
| CVE-2024-27921 |
2024-03-21 21:38:29 |
|
GitHub_M |
Grav is an open-source, flat-file... |
|
| CVE-2024-2773 |
2024-03-21 22:31:05 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2500 |
2024-03-22 01:59:59 |
|
Wordfence |
The ColorMag theme for WordPress... |
|
| CVE-2024-2807 |
2024-03-22 04:31:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2817 |
2024-03-22 08:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-23349 |
2024-03-22 16:15:55 |
|
Kaspersky |
Kaspersky has fixed a security... |
|
| CVE-2024-2823 |
2024-03-22 17:00:09 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-29190 |
2024-03-22 22:12:22 |
|
GitHub_M |
Mobile Security Framework (MobSF) is... |
|
| CVE-2024-2326 |
2024-03-23 03:33:42 |
|
Wordfence |
The Pretty Links – Affiliate... |
|
| CVE-2018-25100 |
2024-03-24 00:00:00 |
|
mitre |
The Mojolicious module before 7.66... |
|
| CVE-2024-2944 |
2024-03-27 02:31:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-29790 |
2024-03-27 12:49:31 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29759 |
2024-03-27 13:17:51 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2020-36825 |
2024-03-24 12:00:05 |
|
VulDB |
** UNSUPPORTED WHEN ASSIGNED **... |
|
| CVE-2024-28386 |
2024-03-25 00:00:00 |
|
mitre |
An issue in Home-Made.io fastmagsync... |
|
| CVE-2023-33923 |
2024-03-25 04:46:03 |
|
Patchstack |
Missing Authorization vulnerability in HashThemes... |
|
| CVE-2020-36826 |
2024-03-25 07:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2022-38057 |
2024-03-25 11:36:57 |
|
Patchstack |
Missing Authorization vulnerability in ThemeHunk... |
|
| CVE-2024-28107 |
2024-03-25 18:47:12 |
|
GitHub_M |
phpMyFAQ is an open source... |
|
| CVE-2024-29179 |
2024-03-25 20:27:55 |
|
GitHub_M |
phpMyFAQ is an open source... |
|
| CVE-2024-2899 |
2024-03-26 19:00:07 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-34020 |
2024-03-27 13:24:44 |
|
Patchstack |
URL Redirection to Untrusted Site... |
|
| CVE-2024-2978 |
2024-03-27 14:00:08 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2983 |
2024-03-27 16:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2987 |
2024-03-27 17:00:07 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-28860 |
2024-03-27 18:34:23 |
|
GitHub_M |
Cilium is a networking, observability,... |
|
| CVE-2024-2995 |
2024-03-27 20:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-30593 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-30584 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-30602 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1203 v2.0.1.6 has a... |
|
| CVE-2024-31061 |
2024-03-28 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2021-31156 |
2024-03-28 00:00:00 |
|
mitre |
Allied Telesis AT-S115 1.2.0 devices... |
|
| CVE-2024-28009 |
2024-03-28 00:53:39 |
|
NEC |
Improper authentication vulnerability in NEC... |
|
| CVE-2024-2110 |
2024-03-28 02:04:10 |
|
Wordfence |
The Events Manager – Calendar,... |
|
| CVE-2024-0078 |
2024-03-27 21:52:26 |
|
nvidia |
NVIDIA GPU Display Driver for... |
|
| CVE-2024-3008 |
2024-03-27 23:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-30243 |
2024-03-28 04:33:22 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30224 |
2024-03-28 05:02:20 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-29100 |
2024-03-28 05:10:42 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-2890 |
2024-03-28 06:13:53 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-27286 |
2024-03-20 19:35:59 |
|
GitHub_M |
Zulip is an open-source team... |
|
| CVE-2024-25858 |
2024-03-05 00:00:00 |
|
mitre |
In Foxit PDF Reader before... |
|
| CVE-2020-36827 |
2024-03-24 00:00:00 |
|
mitre |
The XAO::Web module before 1.84... |
|
| CVE-2024-2631 |
2024-03-20 17:06:45 |
|
Chrome |
Inappropriate implementation in iOS in... |
|
| CVE-2024-29865 |
2024-03-22 00:00:00 |
|
mitre |
Logpoint before 7.1.0 allows Self-XSS... |
|
| CVE-2024-27613 |
2024-03-08 00:00:00 |
|
mitre |
Numbas editor before 7.3 mishandles... |
|
| CVE-2024-28155 |
2024-03-06 17:01:58 |
|
jenkins |
Jenkins AppSpider Plugin 1.0.16 and... |
|
| CVE-2024-25865 |
2024-03-02 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-1487 |
2024-03-11 17:56:07 |
|
WPScan |
The Photos and Files Contest... |
|
| CVE-2024-28319 |
2024-03-15 00:00:00 |
|
mitre |
gpac 2.3-DEV-rev921-g422b78ecf-master was discovered to... |
|
| CVE-2024-28006 |
2024-03-28 00:51:05 |
|
NEC |
Improper authentication vulnerability in NEC... |
|
| CVE-2023-45705 |
2024-03-28 14:11:57 |
|
HCL |
An administrative user of WebReports... |
|
| CVE-2023-42938 |
2024-03-14 18:24:02 |
|
apple |
A logic issue was addressed... |
|
| CVE-2023-4063 |
2024-03-22 17:27:31 |
|
hp |
Certain HP OfficeJet Pro printers... |
|
| CVE-2024-0820 |
2024-03-18 19:05:46 |
|
WPScan |
The Jobs for WordPress plugin... |
|
| CVE-2024-2887 |
2024-03-26 20:09:34 |
|
Chrome |
Type Confusion in WebAssembly in... |
|
| CVE-2024-20020 |
2024-03-04 02:43:24 |
|
MediaTek |
In OPTEE, there is a... |
|
| CVE-2024-27668 |
2024-03-04 00:00:00 |
|
mitre |
Flusity-CMS v2.33 is affected by:... |
|
| CVE-2023-33528 |
2024-03-28 00:00:00 |
|
mitre |
halo v1.6.0 is vulnerable to... |
|
| CVE-2024-1138 |
2024-03-12 17:30:15 |
|
tibco |
The FTL Server component of... |
|
| CVE-2024-25436 |
2024-03-01 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2024-28401 |
2024-03-15 00:00:00 |
|
mitre |
TOTOLINK X2000R before v1.0.0-B20231213.1013 contains... |
|
| CVE-2024-27219 |
2024-03-11 18:55:39 |
|
Google_Devices |
In tmu_set_pi of tmu.c, there... |
|
| CVE-2024-1279 |
2024-03-11 17:56:06 |
|
WPScan |
The Paid Memberships Pro WordPress... |
|
| CVE-2024-29473 |
2024-03-20 00:00:00 |
|
mitre |
OneBlog v2.3.4 was discovered to... |
|
| CVE-2024-28041 |
2024-03-25 03:42:17 |
|
jpcert |
HGW BL1500HM Ver 002.001.013 and... |
|
| CVE-2024-29071 |
2024-03-25 03:42:31 |
|
jpcert |
HGW BL1500HM Ver 002.001.013 and... |
|
| CVE-2024-1658 |
2024-03-18 15:15:26 |
|
WPScan |
The Grid Shortcodes WordPress plugin... |
|
| CVE-2024-28156 |
2024-03-06 17:01:58 |
|
jenkins |
Jenkins Build Monitor View Plugin... |
|
| CVE-2024-24389 |
2024-03-07 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2024-26454 |
2024-03-15 00:00:00 |
|
mitre |
A Cross Site Scripting vulnerability... |
|
| CVE-2024-29419 |
2024-03-20 00:00:00 |
|
mitre |
There is a Cross-site scripting... |
|
| CVE-2024-28154 |
2024-03-06 17:01:57 |
|
jenkins |
Jenkins MQ Notifier Plugin 1.4.0... |
|
| CVE-2024-1401 |
2024-03-19 14:28:21 |
|
WPScan |
The Profile Box Shortcode And... |
|
| CVE-2024-24276 |
2024-03-05 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-24275 |
2024-03-05 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-25615 |
2024-03-05 20:19:54 |
|
hpe |
An unauthenticated Denial-of-Service (DoS)... |
|
| CVE-2024-26475 |
2024-03-14 00:00:00 |
|
mitre |
An issue in radareorg radare2... |
|
| CVE-2023-39223 |
2024-03-18 00:32:44 |
|
jpcert |
Stored cross-site scripting vulnerability exists... |
|
| CVE-2024-22252 |
2024-03-05 17:57:22 |
|
vmware |
VMware ESXi, Workstation, and Fusion... |
|
| CVE-2024-28456 |
2024-03-28 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-24105 |
2024-03-13 00:00:00 |
|
mitre |
SQL Injection vulnerability in Code-projects... |
|
| CVE-2024-23604 |
2024-03-18 07:26:06 |
|
jpcert |
Cross-site scripting vulnerability exists in... |
|
| CVE-2024-24272 |
2024-03-21 00:00:00 |
|
mitre |
An issue in iTop DualSafe... |
|
| CVE-2021-47156 |
2024-03-18 00:00:00 |
|
mitre |
The Net::IPAddress::Util module before 5.000... |
|
| CVE-2024-28403 |
2024-03-15 00:00:00 |
|
mitre |
TOTOLINK X2000R before V1.0.0-B20231213.1013 is... |
|
| CVE-2024-27229 |
2024-03-11 18:55:40 |
|
Google_Devices |
In ss_SendCallBarringPwdRequiredIndMsg of ss_CallBarring.c, there... |
|
| CVE-2023-49234 |
2024-03-29 00:00:00 |
|
mitre |
An XML external entity (XXE)... |
|
| CVE-2024-22397 |
2024-03-14 03:23:52 |
|
sonicwall |
Improper Neutralization of Input During... |
|
| CVE-2024-1319 |
2024-03-04 21:00:09 |
|
WPScan |
The Events Tickets Plus WordPress... |
|
| CVE-2024-28816 |
2024-03-11 00:00:00 |
|
mitre |
Student Information Chatbot a0196ab allows... |
|
| CVE-2024-25844 |
2024-03-03 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-50811 |
2024-03-19 00:00:00 |
|
mitre |
An issue discovered in SELESTA... |
|
| CVE-2024-0053 |
2024-03-11 16:35:22 |
|
google_android |
In getCustomPrinterIcon of PrintManagerService.java, there... |
|
| CVE-2024-0951 |
2024-03-18 19:05:52 |
|
WPScan |
The Advanced Social Feeds Widget... |
|
| CVE-2024-25063 |
2024-03-02 02:54:27 |
|
hikvision |
Due to insufficient server-side validation,... |
|
| CVE-2024-0047 |
2024-03-11 16:35:22 |
|
google_android |
In writeUserLP of UserManagerService.java, device... |
|
| CVE-2024-22256 |
2024-03-07 10:08:20 |
|
vmware |
VMware Cloud Director contains a... |
|
| CVE-2023-7060 |
2024-03-15 18:12:36 |
|
zephyr |
Zephyr OS IP packet handling... |
|
| CVE-2023-51512 |
2024-03-16 00:46:19 |
|
Patchstack |
Cross Site Request Forgery (CSRF)... |
|
| CVE-2024-20018 |
2024-03-04 02:43:26 |
|
MediaTek |
In wlan driver, there is... |
|
| CVE-2023-6821 |
2024-03-18 19:05:50 |
|
WPScan |
The Error Log Viewer by... |
|
| CVE-2024-27278 |
2024-03-05 23:49:14 |
|
jpcert |
OpenPNE Plugin "opTimelinePlugin" 1.2.11 and... |
|
| CVE-2024-26557 |
2024-03-22 00:00:00 |
|
mitre |
Codiad v2.8.4 allows reflected XSS... |
|
| CVE-2024-22011 |
2024-03-11 18:55:35 |
|
Google_Devices |
In ss_ProcessRejectComponent of ss_MmConManagement.c, there... |
|
| CVE-2023-42920 |
2024-03-19 16:46:46 |
|
apple |
Claris International has fixed a... |
|
| CVE-2023-41014 |
2024-03-07 00:00:00 |
|
mitre |
code-projects.org Online Job Portal 1.0... |
|
| CVE-2024-2403 |
2024-03-13 18:05:18 |
|
DEVOLUTIONS |
Improper cleanup in temporary file... |
|
| CVE-2024-25731 |
2024-03-04 00:00:00 |
|
mitre |
The Elink Smart eSmartCam (com.cn.dq.ipc)... |
|
| CVE-2024-25227 |
2024-03-15 00:00:00 |
|
mitre |
SQL Injection vulnerability in ABO.CMS... |
|
| CVE-2024-26309 |
2024-03-08 00:00:00 |
|
mitre |
Archer Platform 6.x before 6.14... |
|
| CVE-2024-2626 |
2024-03-20 17:06:43 |
|
Chrome |
Out of bounds read in... |
|
| CVE-2024-28639 |
2024-03-16 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in TOTOLink... |
|
| CVE-2024-29156 |
2024-03-18 00:00:00 |
|
mitre |
In OpenStack Murano through 16.0.0,... |
|
| CVE-2024-29202 |
2024-03-29 14:57:43 |
|
GitHub_M |
JumpServer is an open source... |
|
| CVE-2024-29201 |
2024-03-29 14:57:40 |
|
GitHub_M |
JumpServer is an open source... |
|
| CVE-2024-27237 |
2024-03-11 18:55:41 |
|
Google_Devices |
In wipe_ns_memory of nsmemwipe.c, there... |
|
| CVE-2024-0677 |
2024-03-28 05:00:02 |
|
WPScan |
The Pz-LinkCard WordPress plugin through... |
|
| CVE-2024-24230 |
2024-03-18 00:00:00 |
|
mitre |
Komm.One CMS 10.4.2.14 has a... |
|
| CVE-2024-28153 |
2024-03-06 17:01:56 |
|
jenkins |
Jenkins OWASP Dependency-Check Plugin 5.4.5... |
|
| CVE-2024-27218 |
2024-03-11 18:55:38 |
|
Google_Devices |
In update_freq_data of , there... |
|
| CVE-2024-27227 |
2024-03-11 18:55:40 |
|
Google_Devices |
A malicious DNS response can... |
|
| CVE-2024-25599 |
2024-03-28 06:52:19 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-3039 |
2024-03-28 14:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-25946 |
2024-03-28 19:00:18 |
|
dell |
Dell vApp Manager, versions prior... |
|
| CVE-2024-30635 |
2024-03-29 00:00:00 |
|
mitre |
Tenda F1202 v1.2.0.20(408) has a... |
|
| CVE-2023-49232 |
2024-03-29 00:00:00 |
|
mitre |
An authentication bypass vulnerability was... |
|
| CVE-2024-29667 |
2024-03-29 00:00:00 |
|
mitre |
SQL Injection vulnerability in Tongtianxing... |
|
| CVE-2024-2476 |
2024-03-29 06:44:00 |
|
Wordfence |
The OceanWP theme for WordPress... |
|
| CVE-2024-30493 |
2024-03-29 13:51:02 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30506 |
2024-03-29 14:13:11 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-28867 |
2024-03-29 14:26:22 |
|
GitHub_M |
Swift Prometheus is a Swift... |
|
| CVE-2024-30469 |
2024-03-29 15:47:05 |
|
Patchstack |
Missing Authorization vulnerability in WPExperts... |
|
| CVE-2024-30451 |
2024-03-29 16:42:13 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30439 |
2024-03-29 17:19:11 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-1692 |
2024-03-30 04:31:07 |
|
Wordfence |
The BoldGrid Easy SEO –... |
|
| CVE-2024-3085 |
2024-03-30 08:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-41724 |
2024-03-31 01:45:42 |
|
hackerone |
A command injection vulnerability in... |
|
| CVE-2024-31094 |
2024-03-31 18:03:49 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-31095 |
2024-03-31 18:21:53 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2024-31120 |
2024-03-31 18:48:30 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27612 |
2024-03-08 00:00:00 |
|
mitre |
Numbas editor before 7.3 mishandles... |
|
| CVE-2023-40160 |
2024-03-18 00:32:53 |
|
jpcert |
Directory traversal vulnerability exists in... |
|
| CVE-2024-27743 |
2024-03-01 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-29644 |
2024-03-26 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-2886 |
2024-03-26 20:09:34 |
|
Chrome |
Use after free in WebCodecs... |
|
| CVE-2024-2173 |
2024-03-06 18:34:05 |
|
Chrome |
Out of bounds memory access... |
|
| CVE-2024-28070 |
2024-03-16 00:00:00 |
|
mitre |
A vulnerability in the legacy... |
|
| CVE-2023-52159 |
2024-03-18 00:00:00 |
|
mitre |
A stack-based buffer overflow vulnerability... |
|
| CVE-2023-42307 |
2024-03-12 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-28128 |
2024-03-18 07:31:34 |
|
jpcert |
Cross-site scripting vulnerability exists in... |
|
| CVE-2024-20036 |
2024-03-04 02:43:51 |
|
MediaTek |
In vdec, there is a... |
|
| CVE-2024-28746 |
2024-03-14 08:41:03 |
|
apache |
Apache Airflow, versions 2.8.0 through... |
|
| CVE-2024-0559 |
2024-03-11 17:56:05 |
|
WPScan |
The Enhanced Text Widget WordPress... |
|
| CVE-2024-27564 |
2024-03-05 00:00:00 |
|
mitre |
pictureproxy.php in the dirk1983 mm1.ltd... |
|
| CVE-2024-1811 |
2024-03-20 12:38:40 |
|
OpenText |
A potential vulnerability has been... |
|
| CVE-2024-1231 |
2024-03-25 05:00:00 |
|
WPScan |
The CM Download Manager ... |
|
| CVE-2024-25064 |
2024-03-02 02:56:19 |
|
hikvision |
Due to insufficient server-side validation,... |
|
| CVE-2023-40747 |
2024-03-18 00:32:58 |
|
jpcert |
Directory traversal vulnerability exists in... |
|
| CVE-2024-2885 |
2024-03-26 20:09:33 |
|
Chrome |
Use after free in Dawn... |
|
| CVE-2024-28069 |
2024-03-16 00:00:00 |
|
mitre |
A vulnerability in the legacy... |
|
| CVE-2024-2630 |
2024-03-20 17:06:45 |
|
Chrome |
Inappropriate implementation in iOS in... |
|
| CVE-2024-2609 |
2024-03-19 12:02:54 |
|
mozilla |
The permission prompt input delay... |
|
| CVE-2018-25099 |
2024-03-18 00:00:00 |
|
mitre |
In the CryptX module before... |
|
| CVE-2024-25354 |
2024-03-27 00:00:00 |
|
mitre |
RegEx Denial of Service in... |
|
| CVE-2024-0780 |
2024-03-18 19:05:41 |
|
WPScan |
The Enjoy Social Feed plugin... |
|
| CVE-2024-30628 |
2024-03-29 00:00:00 |
|
mitre |
Tenda FH1205 v2.0.0.7(775) has a... |
|
| CVE-2024-26529 |
2024-03-13 00:00:00 |
|
mitre |
An issue in mz-automation libiec61850... |
|
| CVE-2024-2615 |
2024-03-19 12:02:57 |
|
mozilla |
Memory safety bugs present in... |
|
| CVE-2024-29944 |
2024-03-22 12:55:40 |
|
mozilla |
An attacker was able to... |
|
| CVE-2024-30161 |
2024-03-24 00:00:00 |
|
mitre |
In Qt 6.5.4, 6.5.5, and... |
|
| CVE-2024-24785 |
2024-03-05 22:22:33 |
|
Go |
If errors returned from MarshalJSON... |
|
| CVE-2024-2883 |
2024-03-26 20:09:33 |
|
Chrome |
Use after free in ANGLE... |
|
| CVE-2024-27570 |
2024-03-01 00:00:00 |
|
mitre |
LBT T300-T390 v2.2.1.8 were discovered... |
|
| CVE-2024-25654 |
2024-03-18 00:00:00 |
|
mitre |
Insecure permissions for log files... |
|
| CVE-2024-1898 |
2024-03-05 21:35:04 |
|
DEVOLUTIONS |
Improper access control in the... |
|
| CVE-2024-2313 |
2024-03-10 22:51:51 |
|
canonical |
If kernel headers need to... |
|
| CVE-2024-25501 |
2024-03-09 00:00:00 |
|
mitre |
An issue WinMail v.7.1 and... |
|
| CVE-2023-50895 |
2024-03-26 00:00:00 |
|
mitre |
In Janitza GridVis through 9.0.66,... |
|
| CVE-2023-49837 |
2024-03-21 17:07:27 |
|
Patchstack |
Uncontrolled Resource Consumption vulnerability in... |
|
| CVE-2023-41505 |
2024-03-13 00:00:00 |
|
mitre |
An arbitrary file upload vulnerability... |
|
| CVE-2024-0052 |
2024-03-11 16:35:22 |
|
google_android |
In multiple functions of healthconnect,... |
|
| CVE-2024-2629 |
2024-03-20 17:06:44 |
|
Chrome |
Incorrect security UI in iOS... |
|
| CVE-2024-0039 |
2024-03-11 16:35:21 |
|
google_android |
In attp_build_value_cmd of att_protocol.cc, there... |
|
| CVE-2024-2625 |
2024-03-20 17:06:43 |
|
Chrome |
Object lifecycle issue in V8... |
|
| CVE-2024-2605 |
2024-03-19 12:02:51 |
|
mozilla |
An attacker could have leveraged... |
|
| CVE-2024-29472 |
2024-03-20 00:00:00 |
|
mitre |
OneBlog v2.3.4 was discovered to... |
|
| CVE-2024-21677 |
2024-03-19 17:00:00 |
|
atlassian |
This High severity Path Traversal... |
|
| CVE-2024-28668 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2023-42286 |
2024-03-14 00:00:00 |
|
mitre |
There is a PHP file... |
|
| CVE-2024-24101 |
2024-03-12 00:00:00 |
|
mitre |
Code-projects Scholars Tracking System 1.0... |
|
| CVE-2024-21584 |
2024-03-12 07:25:44 |
|
jpcert |
Pleasanter 1.3.49.0 and earlier contains... |
|
| CVE-2024-1174 |
2024-03-01 19:39:26 |
|
hp |
Previous versions of HP ThinPro... |
|
| CVE-2024-29937 |
2024-03-21 00:00:00 |
|
mitre |
NFS in a BSD derived... |
|
| CVE-2023-50969 |
2024-03-28 00:00:00 |
|
mitre |
Thales Imperva SecureSphere WAF 14.7.0.40... |
|
| CVE-2024-28430 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-2608 |
2024-03-19 12:02:53 |
|
mozilla |
`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could... |
|
| CVE-2023-6241 |
2024-03-04 12:15:58 |
|
Arm |
Use After Free vulnerability in... |
|
| CVE-2024-20022 |
2024-03-04 02:43:30 |
|
MediaTek |
In lk, there is a... |
|
| CVE-2024-29946 |
2024-03-27 16:15:59 |
|
Splunk |
In Splunk Enterprise versions below... |
|
| CVE-2024-29943 |
2024-03-22 12:55:39 |
|
mozilla |
An attacker was able to... |
|
| CVE-2024-29735 |
2024-03-26 16:52:40 |
|
apache |
Improper Preservation of Permissions vulnerability... |
|
| CVE-2024-29133 |
2024-03-21 09:05:47 |
|
apache |
Out-of-bounds Write vulnerability in Apache... |
|
| CVE-2024-29131 |
2024-03-21 09:07:13 |
|
apache |
Out-of-bounds Write vulnerability in Apache... |
|
| CVE-2024-29090 |
2024-03-28 05:12:03 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2024-29025 |
2024-03-25 20:09:35 |
|
GitHub_M |
Netty is an asynchronous event-driven... |
|
| CVE-2024-28863 |
2024-03-21 22:10:23 |
|
GitHub_M |
node-tar is a Tar for... |
|
| CVE-2024-28849 |
2024-03-14 17:07:27 |
|
GitHub_M |
follow-redirects is an open source,... |
|
| CVE-2024-28752 |
2024-03-15 10:27:30 |
|
apache |
A SSRF vulnerability using the... |
|
| CVE-2024-2848 |
2024-03-29 11:02:02 |
|
Wordfence |
The Responsive theme for WordPress... |
|
| CVE-2024-28184 |
2024-03-09 00:50:32 |
|
GitHub_M |
WeasyPrint helps web developers to... |
|
| CVE-2024-28180 |
2024-03-09 00:54:46 |
|
GitHub_M |
Package jose aims to provide... |
|
| CVE-2024-28176 |
2024-03-09 00:43:06 |
|
GitHub_M |
jose is JavaScript module for... |
|
| CVE-2024-28162 |
2024-03-06 17:02:02 |
|
jenkins |
In Jenkins Delphix Plugin 3.0.1... |
|
| CVE-2024-28160 |
2024-03-06 17:02:01 |
|
jenkins |
Jenkins iceScrum Plugin 1.1.6 and... |
|
| CVE-2024-28161 |
2024-03-06 17:02:02 |
|
jenkins |
In Jenkins Delphix Plugin 3.0.1,... |
|
| CVE-2024-28158 |
2024-03-06 17:01:59 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2024-28159 |
2024-03-06 17:02:00 |
|
jenkins |
A missing permission check in... |
|
| CVE-2024-28157 |
2024-03-06 17:01:59 |
|
jenkins |
Jenkins GitBucket Plugin 0.8 and... |
|
| CVE-2024-28152 |
2024-03-06 17:01:56 |
|
jenkins |
In Jenkins Bitbucket Branch Source... |
|
| CVE-2024-28151 |
2024-03-06 17:01:55 |
|
jenkins |
Jenkins HTML Publisher Plugin 1.32... |
|
| CVE-2024-28150 |
2024-03-06 17:01:53 |
|
jenkins |
Jenkins HTML Publisher Plugin 1.32... |
|
| CVE-2024-28149 |
2024-03-06 17:01:53 |
|
jenkins |
Jenkins HTML Publisher Plugin 1.16... |
|
| CVE-2024-28098 |
2024-03-12 18:15:39 |
|
apache |
The vulnerability allows authenticated users... |
|
| CVE-2024-28121 |
2024-03-12 19:44:29 |
|
GitHub_M |
stimulus_reflex is a system to... |
|
| CVE-2024-27894 |
2024-03-12 18:19:41 |
|
apache |
The Pulsar Functions Worker includes... |
|
| CVE-2024-27439 |
2024-03-19 11:07:47 |
|
apache |
An error in the evaluation... |
|
| CVE-2024-27438 |
2024-03-21 09:39:21 |
|
apache |
Download of Code Without Integrity... |
|
| CVE-2024-27317 |
2024-03-12 18:18:52 |
|
apache |
In Pulsar Functions Worker, authenticated... |
|
| CVE-2024-27140 |
2024-03-01 15:40:08 |
|
apache |
** UNSUPPORTED WHEN ASSIGNED **
Improper... |
|
| CVE-2024-27138 |
2024-03-01 15:41:12 |
|
apache |
** UNSUPPORTED WHEN ASSIGNED **... |
|
| CVE-2024-27135 |
2024-03-12 18:18:06 |
|
apache |
Improper input validation in the... |
|
| CVE-2024-26580 |
2024-03-06 12:07:28 |
|
apache |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-26307 |
2024-03-21 09:38:19 |
|
apache |
Possible race condition vulnerability in... |
|
| CVE-2024-2628 |
2024-03-20 17:06:44 |
|
Chrome |
Inappropriate implementation in Downloads in... |
|
| CVE-2024-26280 |
2024-03-01 11:05:54 |
|
apache |
Apache Airflow, versions before 2.8.2,... |
|
| CVE-2024-2627 |
2024-03-20 17:06:44 |
|
Chrome |
Use after free in Canvas... |
|
| CVE-2024-2616 |
2024-03-19 12:02:58 |
|
mozilla |
To harden ICU against exploitation,... |
|
| CVE-2024-2614 |
2024-03-19 12:02:57 |
|
mozilla |
Memory safety bugs present in... |
|
| CVE-2024-2612 |
2024-03-19 12:02:56 |
|
mozilla |
If an attacker could find... |
|
| CVE-2024-2611 |
2024-03-19 12:02:55 |
|
mozilla |
A missing delay on when... |
|
| CVE-2024-2610 |
2024-03-19 12:02:55 |
|
mozilla |
Using a markup injection an... |
|
| CVE-2024-2607 |
2024-03-19 12:02:52 |
|
mozilla |
Return registers were overwritten which... |
|
| CVE-2024-2485 |
2024-03-15 07:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-24786 |
2024-03-05 22:22:35 |
|
Go |
The protojson.Unmarshal function can enter... |
|
| CVE-2024-24784 |
2024-03-05 22:22:32 |
|
Go |
The ParseAddressList function incorrectly handles... |
|
| CVE-2024-24783 |
2024-03-05 22:22:26 |
|
Go |
Verifying a certificate chain which... |
|
| CVE-2024-24683 |
2024-03-19 08:20:18 |
|
apache |
Improper Input Validation vulnerability in... |
|
| CVE-2024-2466 |
2024-03-27 07:58:24 |
|
curl |
libcurl did not check the... |
|
| CVE-2024-2452 |
2024-03-26 15:43:36 |
|
eclipse |
In Eclipse ThreadX NetX Duo... |
|
| CVE-2024-2400 |
2024-03-13 04:09:41 |
|
Chrome |
Use after free in Performance... |
|
| CVE-2024-2398 |
2024-03-27 07:55:48 |
|
curl |
When an application tells libcurl... |
|
| CVE-2024-23944 |
2024-03-15 10:26:12 |
|
apache |
Information disclosure in persistent watchers... |
|
| CVE-2024-2379 |
2024-03-27 07:56:41 |
|
curl |
libcurl skips the certificate verification... |
|
| CVE-2024-2357 |
2024-03-11 19:39:03 |
|
libreswan |
The Libreswan Project was notified... |
|
| CVE-2024-23539 |
2024-03-29 14:36:57 |
|
apache |
Improper Neutralization of Special Elements... |
|
| CVE-2024-23538 |
2024-03-29 14:37:40 |
|
apache |
Improper Neutralization of Special Elements... |
|
| CVE-2024-23537 |
2024-03-29 14:38:05 |
|
apache |
Improper Privilege Management vulnerability in... |
|
| CVE-2024-23450 |
2024-03-27 17:03:48 |
|
elastic |
A flaw was discovered in... |
|
| CVE-2024-22259 |
2024-03-16 04:40:08 |
|
vmware |
Applications that use UriComponentsBuilder in... |
|
| CVE-2024-22257 |
2024-03-18 14:18:52 |
|
vmware |
In Spring Security, versions 5.7.x... |
|
| CVE-2024-2216 |
2024-03-06 17:01:52 |
|
jenkins |
A missing permission check in... |
|
| CVE-2024-2215 |
2024-03-06 17:01:52 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2024-2214 |
2024-03-26 15:48:36 |
|
eclipse |
In Eclipse ThreadX before version... |
|
| CVE-2024-2212 |
2024-03-26 15:58:27 |
|
eclipse |
In Eclipse ThreadX before 6.4.0,... |
|
| CVE-2024-2176 |
2024-03-06 18:34:06 |
|
Chrome |
Use after free in FedCM... |
|
| CVE-2024-2174 |
2024-03-06 18:34:06 |
|
Chrome |
Inappropriate implementation in V8 in... |
|
| CVE-2024-2055 |
2024-03-05 18:56:33 |
|
AHA |
The "Rich Filemanager" feature of... |
|
| CVE-2024-2056 |
2024-03-05 18:57:03 |
|
AHA |
Services that are running and... |
|
| CVE-2024-2053 |
2024-03-05 18:56:10 |
|
AHA |
The Artica Proxy administrative web... |
|
| CVE-2024-2054 |
2024-03-05 18:56:22 |
|
AHA |
The Artica-Proxy administrative web application... |
|
| CVE-2024-2048 |
2024-03-04 19:56:47 |
|
HashiCorp |
Vault and Vault Enterprise (“Vault”)... |
|
| CVE-2024-2044 |
2024-03-07 20:48:10 |
|
PostgreSQL |
pgAdmin <= 8.3 is affected... |
|
| CVE-2024-2004 |
2024-03-27 07:54:27 |
|
curl |
When a protocol selection parameter... |
|
| CVE-2024-1931 |
2024-03-07 09:17:13 |
|
NLnet Labs |
NLnet Labs Unbound version 1.18.0... |
|
| CVE-2024-1603 |
2024-03-23 18:24:29 |
|
@huntr_ai |
paddlepaddle/paddle 2.6.0 allows arbitrary file... |
|
| CVE-2024-1351 |
2024-03-07 16:10:19 |
|
mongodb |
Under certain configurations of --tlsCAFile... |
|
| CVE-2024-1313 |
2024-03-26 17:24:25 |
|
GRAFANA |
It is possible for a... |
|
| CVE-2024-0917 |
2024-03-07 08:24:42 |
|
@huntr_ai |
remote code execution in paddlepaddle/paddle... |
|
| CVE-2024-0818 |
2024-03-07 12:46:46 |
|
@huntr_ai |
Arbitrary File Overwrite Via Path... |
|
| CVE-2024-0815 |
2024-03-07 03:13:50 |
|
@huntr_ai |
Command injection in paddle.utils.download._wget_download (bypass... |
|
| CVE-2024-0670 |
2024-03-11 14:50:59 |
|
Checkmk |
Privilege escalation in windows agent... |
|
| CVE-2023-50740 |
2024-03-06 13:44:53 |
|
apache |
In Apache Linkis <=1.4.0, The... |
|
| CVE-2023-45290 |
2024-03-05 22:22:28 |
|
Go |
When parsing a multipart form... |
|
| CVE-2023-45289 |
2024-03-05 22:22:30 |
|
Go |
When following an HTTP redirect... |
|
| CVE-2023-43490 |
2024-03-14 16:45:44 |
|
intel |
Incorrect calculation in microcode keying... |
|
| CVE-2023-42956 |
2024-03-28 15:39:18 |
|
apple |
The issue was addressed with... |
|
| CVE-2023-41313 |
2024-03-12 10:16:23 |
|
apache |
The authentication method in Apache... |
|
| CVE-2023-39368 |
2024-03-14 16:45:46 |
|
intel |
Protection mechanism failure of bus... |
|
| CVE-2023-38575 |
2024-03-14 16:45:45 |
|
intel |
Non-transparent sharing of return predictor... |
|
| CVE-2023-35191 |
2024-03-14 16:45:47 |
|
intel |
Uncontrolled resource consumption for some... |
|
| CVE-2023-32666 |
2024-03-14 16:45:44 |
|
intel |
On-chip debug and test interface... |
|
| CVE-2023-22655 |
2024-03-14 16:45:46 |
|
intel |
Protection mechanism failure in some... |
|
| CVE-2022-34321 |
2024-03-12 18:17:06 |
|
apache |
Improper Authentication vulnerability in Apache... |
|
| CVE-2024-25995 |
2024-03-12 08:10:58 |
|
CERTVDE |
An unauthenticated remote attacker can... |
|
| CVE-2024-0044 |
2024-03-11 16:35:21 |
|
google_android |
In createSessionInternal of PackageInstallerService.java, there... |
|
| CVE-2024-25994 |
2024-03-12 08:10:46 |
|
CERTVDE |
An unauthenticated remote attacker can... |
|
| CVE-2024-25998 |
2024-03-12 08:11:31 |
|
CERTVDE |
An unauthenticated remote attacker can... |
|
| CVE-2024-26001 |
2024-03-12 08:12:03 |
|
CERTVDE |
An unauthenticated remote attacker can... |
|
| CVE-2024-28016 |
2024-03-28 00:55:50 |
|
NEC |
Improper Access Controlvulnerability in NEC... |
|
| CVE-2024-28015 |
2024-03-28 00:56:20 |
|
NEC |
Improper Neutralization of Special Elements... |
|
| CVE-2024-28014 |
2024-03-28 00:56:39 |
|
NEC |
Stack-based Buffer Overflow vulnerability in... |
|
| CVE-2024-28013 |
2024-03-28 00:57:38 |
|
NEC |
Use of Insufficiently Random Values... |
|
| CVE-2024-28012 |
2024-03-28 00:55:05 |
|
NEC |
Improper authentication vulnerability in NEC... |
|
| CVE-2024-28011 |
2024-03-28 00:54:41 |
|
NEC |
Hidden Functionality vulnerability in NEC... |
|
| CVE-2024-28010 |
2024-03-28 00:54:15 |
|
NEC |
Use of Hard-coded Password in... |
|
| CVE-2024-28008 |
2024-03-28 00:52:51 |
|
NEC |
Active Debug Code in NEC... |
|
| CVE-2024-28007 |
2024-03-28 00:52:05 |
|
NEC |
Improper authentication vulnerability in NEC... |
|
| CVE-2024-28005 |
2024-03-28 00:47:58 |
|
NEC |
Aterm WG1800HP4, WG1200HS3, WG1900HP2, WG1200HP3,... |
|
| CVE-2024-26119 |
2024-03-18 17:54:30 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-27304 |
2024-03-06 19:07:08 |
|
GitHub_M |
pgx is a PostgreSQL driver... |
|
| CVE-2024-26051 |
2024-03-18 17:54:35 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26050 |
2024-03-18 17:54:24 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-20754 |
2024-03-18 17:12:20 |
|
adobe |
Lightroom Desktop versions 7.1.2 and... |
|
| CVE-2023-40285 |
2024-03-27 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2024-29776 |
2024-03-27 12:48:26 |
|
Patchstack |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-27223 |
2024-03-11 18:55:39 |
|
Google_Devices |
In EUTRAN_LCS_DecodeFacilityInformationElement of LPP_LcsManagement.c, there... |
|
| CVE-2024-27234 |
2024-03-11 18:55:40 |
|
Google_Devices |
In fvp_set_target of fvp.c, there... |
|
| CVE-2024-20026 |
2024-03-04 02:43:37 |
|
MediaTek |
In da, there is a... |
|
| CVE-2024-22258 |
2024-03-20 03:58:13 |
|
vmware |
Spring Authorization Server versions 1.0.0... |
|
| CVE-2024-22085 |
2024-03-20 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49987 |
2024-03-07 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2024-28565 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2023-36238 |
2024-03-13 00:00:00 |
|
mitre |
Insecure Direct Object Reference (IDOR)... |
|
| CVE-2024-26469 |
2024-03-03 00:00:00 |
|
mitre |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2024-1764 |
2024-03-05 21:35:52 |
|
DEVOLUTIONS |
Improper privilege management in Just-in-time... |
|
| CVE-2023-7236 |
2024-03-18 19:05:53 |
|
WPScan |
The Backup Bolt WordPress plugin... |
|
| CVE-2024-30205 |
2024-03-25 00:00:00 |
|
mitre |
In Emacs before 29.3, Org... |
|
| CVE-2024-0967 |
2024-03-01 14:26:09 |
|
OpenText |
A potential vulnerability has been... |
|
| CVE-2024-20308 |
2024-03-27 17:22:11 |
|
cisco |
A vulnerability in the IKEv1... |
|
| CVE-2024-26337 |
2024-03-05 00:00:00 |
|
mitre |
swftools v0.9.2 was discovered to... |
|
| CVE-2024-1936 |
2024-03-04 21:31:54 |
|
mozilla |
The encrypted subject of an... |
|
| CVE-2021-47157 |
2024-03-18 00:00:00 |
|
mitre |
The Kossy module before 0.60... |
|
| CVE-2024-25991 |
2024-03-11 18:55:36 |
|
Google_Devices |
In acpm_tmu_ipc_handler of tmu_plugin.c, there... |
|
| CVE-2024-1442 |
2024-03-07 17:45:43 |
|
GRAFANA |
A user with the... |
|
| CVE-2023-51525 |
2024-03-15 14:06:36 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-29154 |
2024-03-18 00:00:00 |
|
mitre |
danielmiessler fabric through 1.3.0 allows... |
|
| CVE-2024-30156 |
2024-03-24 00:00:00 |
|
mitre |
Varnish Cache before 7.3.2 and... |
|
| CVE-2024-28090 |
2024-03-28 00:00:00 |
|
mitre |
Technicolor TC8715D TC8715D-01.EF.04.38.00-180405-S-FF9-D RSE-TC8717T devices... |
|
| CVE-2024-25650 |
2024-03-14 00:00:00 |
|
mitre |
Insecure key exchange between Delinea... |
|
| CVE-2023-25341 |
2024-03-28 00:00:00 |
|
mitre |
A Directory Traversal vulnerability in... |
|
| CVE-2024-30192 |
2024-03-27 06:43:50 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-52558 |
2024-03-01 16:33:06 |
|
cisa-cg |
In OpenBSD 7.4 before errata... |
|
| CVE-2024-28745 |
2024-03-18 03:18:21 |
|
jpcert |
Improper export of Android application... |
|
| CVE-2023-45715 |
2024-03-28 14:26:32 |
|
HCL |
The console may experience a... |
|
| CVE-2024-20038 |
2024-03-04 02:43:54 |
|
MediaTek |
In pq, there is a... |
|
| CVE-2024-26492 |
2024-03-07 00:00:00 |
|
mitre |
An issue in Online Diagnostic... |
|
| CVE-2024-22083 |
2024-03-20 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-47154 |
2024-03-18 00:00:00 |
|
mitre |
The Net::CIDR::Lite module before 0.22... |
|
| CVE-2024-29316 |
2024-03-28 00:00:00 |
|
mitre |
NodeBB 3.6.7 is vulnerable to... |
|
| CVE-2024-2448 |
2024-03-22 13:32:43 |
|
ProgressSoftware |
An OS command injection vulnerability... |
|
| CVE-2024-28222 |
2024-03-07 00:00:00 |
|
mitre |
In Veritas NetBackup before 8.1.2... |
|
| CVE-2024-27230 |
2024-03-11 18:55:40 |
|
Google_Devices |
In ProtocolPsKeepAliveStatusAdapter::getCode() of protocolpsadapter.cpp, there... |
|
| CVE-2024-24539 |
2024-03-18 00:00:00 |
|
mitre |
FusionPBX before 5.2.0 does not... |
|
| CVE-2024-25848 |
2024-03-08 00:00:00 |
|
mitre |
In the module "Ever Ultimate... |
|
| CVE-2024-25434 |
2024-03-01 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2023-52556 |
2024-03-01 16:08:49 |
|
cisa-cg |
In OpenBSD 7.4 before errata... |
|
| CVE-2024-28753 |
2024-03-08 00:00:00 |
|
mitre |
RaspAP (aka raspap-webgui) through 3.0.9... |
|
| CVE-2023-47430 |
2024-03-25 00:00:00 |
|
mitre |
Stack-buffer-overflow vulnerability in ReadyMedia (MiniDLNA)... |
|
| CVE-2024-30202 |
2024-03-25 00:00:00 |
|
mitre |
In Emacs before 29.3, arbitrary... |
|
| CVE-2024-28662 |
2024-03-13 00:00:00 |
|
mitre |
A Cross Site Scripting vulnerability... |
|
| CVE-2023-5410 |
2024-03-12 20:01:46 |
|
hp |
A potential security vulnerability has... |
|
| CVE-2024-28091 |
2024-03-28 00:00:00 |
|
mitre |
Technicolor TC8715D TC8715D-01.EF.04.38.00-180405-S-FF9-D RSE-TC8717T devices... |
|
| CVE-2024-27625 |
2024-03-05 00:00:00 |
|
mitre |
CMS Made Simple Version 2.2.19... |
|
| CVE-2024-1148 |
2024-03-21 07:34:35 |
|
OpenText |
Weak access control in OpenText... |
|
| CVE-2024-1147 |
2024-03-21 07:33:20 |
|
OpenText |
Weak access control in OpenText... |
|
| CVE-2024-27609 |
2024-03-31 00:00:00 |
|
mitre |
Bonita before 2023.2-u2 allows stored... |
|
| CVE-2024-28214 |
2024-03-07 04:49:57 |
|
naver |
nGrinder before 3.5.9 allows to... |
|
| CVE-2024-0054 |
2024-03-19 06:35:15 |
|
Axis |
Sandro Poppi, member of the... |
|
| CVE-2024-0055 |
2024-03-19 06:39:24 |
|
Axis |
Sandro Poppi, member of the... |
|
| CVE-2024-25989 |
2024-03-11 18:55:36 |
|
Google_Devices |
In gpu_slc_liveness_update of pixel_gpu_slc.c, there... |
|
| CVE-2023-41015 |
2024-03-07 00:00:00 |
|
mitre |
code-projects.org Online Job Portal 1.0... |
|
| CVE-2024-29244 |
2024-03-21 00:00:00 |
|
mitre |
Shenzhen Libituo Technology Co., Ltd... |
|
| CVE-2024-25616 |
2024-03-05 20:20:35 |
|
hpe |
Aruba has identified certain configurations... |
|
| CVE-2024-24964 |
2024-03-12 07:21:01 |
|
jpcert |
Improper access control vulnerability exists... |
|
| CVE-2024-29216 |
2024-03-25 06:10:18 |
|
jpcert |
Exposed IOCTL with insufficient access... |
|
| CVE-2023-39933 |
2024-03-18 00:32:49 |
|
jpcert |
Insufficient verification vulnerability exists in... |
|
| CVE-2024-24097 |
2024-03-12 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-26339 |
2024-03-05 00:00:00 |
|
mitre |
swftools v0.9.2 was discovered to... |
|
| CVE-2023-50378 |
2024-03-01 14:38:29 |
|
apache |
Lack of proper input validation... |
|
| CVE-2024-27225 |
2024-03-11 18:55:39 |
|
Google_Devices |
In sendHciCommand of bluetooth_hci.cc, there... |
|
| CVE-2024-2921 |
2024-03-26 15:51:24 |
|
DEVOLUTIONS |
Improper access control in PAM... |
|
| CVE-2024-21824 |
2024-03-18 08:01:57 |
|
jpcert |
Improper authentication vulnerability in exists... |
|
| CVE-2023-45706 |
2024-03-28 14:19:40 |
|
HCL |
An administrative user of WebReports... |
|
| CVE-2024-30203 |
2024-03-25 00:00:00 |
|
mitre |
In Emacs before 29.3, Gnus... |
|
| CVE-2023-49539 |
2024-03-01 00:00:00 |
|
mitre |
Book Store Management System v1.0... |
|
| CVE-2024-22006 |
2024-03-11 18:55:34 |
|
Google_Devices |
OOB read in the TMU... |
|
| CVE-2024-27235 |
2024-03-11 18:55:41 |
|
Google_Devices |
In plugin_extern_func of , there... |
|
| CVE-2023-45929 |
2024-03-27 00:00:00 |
|
mitre |
S-Lang 2.3.2 was discovered to... |
|
| CVE-2024-1901 |
2024-03-05 21:33:18 |
|
DEVOLUTIONS |
Denial of service in PAM... |
|
| CVE-2024-28126 |
2024-03-26 09:57:42 |
|
jpcert |
Cross-site scripting vulnerability exists in... |
|
| CVE-2024-29862 |
2024-03-21 00:00:00 |
|
mitre |
The Kerlink firewall in ChirpStack... |
|
| CVE-2024-26313 |
2024-03-08 00:00:00 |
|
mitre |
Archer Platform 6.x before 6.14... |
|
| CVE-2024-22010 |
2024-03-11 18:55:35 |
|
Google_Devices |
In dvfs_plugin_caller of fvp.c, there... |
|
| CVE-2023-25364 |
2024-03-27 00:00:00 |
|
mitre |
Opswat Metadefender Core before 5.2.1... |
|
| CVE-2024-28593 |
2024-03-22 00:00:00 |
|
mitre |
The Chat activity in Moodle... |
|
| CVE-2024-28034 |
2024-03-26 09:36:04 |
|
jpcert |
Cross-site scripting vulnerability exists in... |
|
| CVE-2024-25972 |
2024-03-01 09:31:16 |
|
jpcert |
Initialization of a resource with... |
|
| CVE-2024-30204 |
2024-03-25 00:00:00 |
|
mitre |
In Emacs before 29.3, LaTeX... |
|
| CVE-2024-24050 |
2024-03-20 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-28288 |
2024-03-30 00:00:00 |
|
mitre |
Ruijie RG-NBR700GW 10.3(4b12) router lacks... |
|
| CVE-2024-22007 |
2024-03-11 18:55:35 |
|
Google_Devices |
In constraint_check of fvp.c, there... |
|
| CVE-2024-22513 |
2024-03-16 00:00:00 |
|
mitre |
djangorestframework-simplejwt version 5.3.1 and before... |
|
| CVE-2024-28754 |
2024-03-08 00:00:00 |
|
mitre |
RaspAP (aka raspap-webgui) through 3.0.9... |
|
| CVE-2023-49976 |
2024-03-06 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2024-28564 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-28823 |
2024-03-11 00:00:00 |
|
mitre |
Amazon AWS aws-js-s3-explorer (aka AWS... |
|
| CVE-2024-1290 |
2024-03-11 17:56:06 |
|
WPScan |
The User Registration WordPress plugin... |
|
| CVE-2024-1900 |
2024-03-05 21:34:13 |
|
DEVOLUTIONS |
Improper session management in the... |
|
| CVE-2023-49973 |
2024-03-06 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2024-20033 |
2024-03-04 02:43:48 |
|
MediaTek |
In nvram, there is a... |
|
| CVE-2024-28571 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-28679 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-28715 |
2024-03-19 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-24093 |
2024-03-12 00:00:00 |
|
mitre |
SQL Injection vulnerability in Code-projects... |
|
| CVE-2024-28303 |
2024-03-19 00:00:00 |
|
mitre |
Open Source Medicine Ordering System... |
|
| CVE-2024-27279 |
2024-03-12 08:19:48 |
|
jpcert |
Directory traversal vulnerability exists in... |
|
| CVE-2024-26018 |
2024-03-26 09:32:13 |
|
jpcert |
Cross-site scripting vulnerability exists in... |
|
| CVE-2024-27974 |
2024-03-18 07:59:37 |
|
jpcert |
Cross-site request forgery vulnerability in... |
|
| CVE-2024-25325 |
2024-03-12 00:00:00 |
|
mitre |
SQL injection vulnerability in Employee... |
|
| CVE-2024-26303 |
2024-03-26 20:25:44 |
|
hpe |
Authenticated Denial of Service Vulnerability... |
|
| CVE-2024-1137 |
2024-03-12 17:31:19 |
|
tibco |
The Proxy and Client components... |
|
| CVE-2024-0561 |
2024-03-11 17:56:07 |
|
WPScan |
The Ultimate Posts Widget WordPress... |
|
| CVE-2024-28092 |
2024-03-19 00:00:00 |
|
mitre |
UBEE DDW365 XCNDDW365 8.14.3105 software... |
|
| CVE-2024-22889 |
2024-03-05 00:00:00 |
|
mitre |
Due to incorrect access control... |
|
| CVE-2024-2465 |
2024-03-21 14:50:26 |
|
CERT-PL |
Open redirection vulnerability in CDeX... |
|
| CVE-2024-2464 |
2024-03-21 14:50:13 |
|
CERT-PL |
This issue occurs during password... |
|
| CVE-2024-2314 |
2024-03-10 22:54:31 |
|
canonical |
If kernel headers need to... |
|
| CVE-2024-2241 |
2024-03-07 13:11:22 |
|
DEVOLUTIONS |
Improper access control in the... |
|
| CVE-2024-31064 |
2024-03-28 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-2606 |
2024-03-19 12:02:52 |
|
mozilla |
Passing invalid data could have... |
|
| CVE-2024-20030 |
2024-03-04 02:43:41 |
|
MediaTek |
In da, there is a... |
|
| CVE-2024-25614 |
2024-03-05 20:19:09 |
|
hpe |
There is an arbitrary file... |
|
| CVE-2024-25551 |
2024-03-03 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2022-46088 |
2024-03-05 00:00:00 |
|
mitre |
Online Flight Booking Management System... |
|
| CVE-2024-28093 |
2024-03-26 00:00:00 |
|
mitre |
The TELNET service of AdTran... |
|
| CVE-2023-49982 |
2024-03-06 00:00:00 |
|
mitre |
Broken access control in the... |
|
| CVE-2024-28640 |
2024-03-16 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in TOTOLink... |
|
| CVE-2024-28537 |
2024-03-18 00:00:00 |
|
mitre |
Tenda AC18 V15.03.05.05 has a... |
|
| CVE-2024-28394 |
2024-03-19 00:00:00 |
|
mitre |
An issue in Advanced Plugins... |
|
| CVE-2024-22081 |
2024-03-20 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-28562 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-28578 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-2915 |
2024-03-26 15:51:02 |
|
DEVOLUTIONS |
Improper access control in PAM... |
|
| CVE-2023-40290 |
2024-03-27 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2024-30596 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-30587 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-30604 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1203 v2.0.1.6 has a... |
|
| CVE-2024-30630 |
2024-03-29 00:00:00 |
|
mitre |
Tenda FH1205 v2.0.0.7(775) has a... |
|
| CVE-2023-49231 |
2024-03-29 00:00:00 |
|
mitre |
An authentication bypass vulnerability was... |
|
| CVE-2024-0711 |
2024-03-18 19:05:51 |
|
WPScan |
The Buttons Shortcode and Widget... |
|
| CVE-2024-29470 |
2024-03-20 00:00:00 |
|
mitre |
OneBlog v2.3.4 was discovered to... |
|
| CVE-2024-22475 |
2024-03-18 08:03:36 |
|
jpcert |
Cross-site request forgery vulnerability in... |
|
| CVE-2024-25984 |
2024-03-11 18:55:35 |
|
Google_Devices |
In dumpBatteryDefend of dump_power.cpp, there... |
|
| CVE-2023-50311 |
2024-03-31 12:00:11 |
|
ibm |
IBM CICS Transaction Gateway for... |
|
| CVE-2015-10123 |
2024-03-13 08:31:55 |
|
CERTVDE |
An unautheticated remote attacker could... |
|
| CVE-2024-29916 |
2024-03-21 00:00:00 |
|
mitre |
The dormakaba Saflok system before... |
|
| CVE-2024-28029 |
2024-03-21 22:04:57 |
|
icscert |
Privileges are not fully verified... |
|
| CVE-2023-41972 |
2024-03-26 14:16:24 |
|
Zscaler |
In some rare cases, there... |
|
| CVE-2023-41969 |
2024-03-26 14:14:21 |
|
Zscaler |
An arbitrary file deletion in... |
|
| CVE-2023-45598 |
2024-03-05 11:33:24 |
|
Nozomi |
A CWE-425 “Direct Request (Forced... |
|
| CVE-2023-45596 |
2024-03-05 11:31:08 |
|
Nozomi |
A CWE-425 “Direct Request (Forced... |
|
| CVE-2023-45593 |
2024-03-05 11:27:46 |
|
Nozomi |
A CWE-184 “Incomplete List of... |
|
| CVE-2024-2412 |
2024-03-13 02:31:52 |
|
twcert |
The disabling function of the... |
|
| CVE-2024-23612 |
2024-03-11 15:19:34 |
|
NI |
An improper error handling vulnerability... |
|
| CVE-2024-1604 |
2024-03-18 09:59:35 |
|
CERT-PL |
Improper authorization in the report... |
|
| CVE-2024-22188 |
2024-03-05 00:00:00 |
|
mitre |
TYPO3 before 13.0.1 allows an... |
|
| CVE-2024-26101 |
2024-03-18 17:54:34 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26102 |
2024-03-18 17:54:26 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26103 |
2024-03-18 17:54:35 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26104 |
2024-03-18 17:54:37 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26105 |
2024-03-18 17:54:17 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26106 |
2024-03-18 17:54:45 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26107 |
2024-03-18 17:54:15 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26030 |
2024-03-18 17:54:27 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26031 |
2024-03-18 17:54:29 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26032 |
2024-03-18 17:54:18 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26033 |
2024-03-18 17:54:41 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26034 |
2024-03-18 17:54:32 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26035 |
2024-03-18 17:54:42 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26038 |
2024-03-18 17:54:24 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26040 |
2024-03-18 17:54:22 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26041 |
2024-03-18 17:54:12 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26042 |
2024-03-18 17:54:20 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26043 |
2024-03-18 17:54:11 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26044 |
2024-03-18 17:54:25 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26045 |
2024-03-18 17:54:15 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26052 |
2024-03-18 17:54:16 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26056 |
2024-03-18 17:54:32 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26059 |
2024-03-18 17:54:28 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26061 |
2024-03-18 17:54:37 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26062 |
2024-03-18 17:54:43 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26063 |
2024-03-18 17:54:44 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26064 |
2024-03-18 17:54:40 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26065 |
2024-03-18 17:54:46 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26067 |
2024-03-18 17:54:23 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26069 |
2024-03-18 17:54:38 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26028 |
2024-03-18 17:54:19 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26073 |
2024-03-18 17:54:27 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26080 |
2024-03-18 17:54:44 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-20768 |
2024-03-18 17:54:14 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26094 |
2024-03-18 17:54:21 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26096 |
2024-03-18 17:54:33 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26118 |
2024-03-18 17:54:19 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26120 |
2024-03-18 17:54:39 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-20760 |
2024-03-18 17:54:40 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26124 |
2024-03-18 17:54:31 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-26125 |
2024-03-18 17:54:13 |
|
adobe |
Adobe Experience Manager versions 6.5.19... |
|
| CVE-2024-2818 |
2024-03-28 07:17:48 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2024-1299 |
2024-03-07 00:39:45 |
|
GitLab |
A privilege escalation vulnerability was... |
|
| CVE-2024-28163 |
2024-03-12 00:45:42 |
|
sap |
Under certain conditions, Support Web... |
|
| CVE-2024-25645 |
2024-03-12 00:53:58 |
|
sap |
Under certain condition SAP NetWeaver (Enterprise Portal)... |
|
| CVE-2024-25644 |
2024-03-12 00:33:44 |
|
sap |
Under certain conditions SAP NetWeaver WSRM -... |
|
| CVE-2023-46170 |
2024-03-07 20:31:38 |
|
ibm |
IBM DS8900F HMC 89.21.19.0, 89.21.31.0,... |
|
| CVE-2024-22127 |
2024-03-12 00:29:27 |
|
sap |
SAP NetWeaver Administrator AS Java... |
|
| CVE-2024-1882 |
2024-03-14 03:08:17 |
|
PaperCut |
This vulnerability allows an already... |
|
| CVE-2024-1222 |
2024-03-14 03:03:18 |
|
PaperCut |
This allows attackers to use... |
|
| CVE-2024-1223 |
2024-03-14 03:04:43 |
|
PaperCut |
This vulnerability potentially allows unauthorized... |
|
| CVE-2024-1221 |
2024-03-14 03:01:05 |
|
PaperCut |
This vulnerability potentially allows files... |
|
| CVE-2024-1883 |
2024-03-14 03:09:43 |
|
PaperCut |
This is a reflected cross... |
|
| CVE-2023-51395 |
2024-03-07 04:50:54 |
|
Silabs |
The vulnerability described by CVE-2023-0972... |
|
| CVE-2024-20017 |
2024-03-04 02:43:22 |
|
MediaTek |
In wlan service, there is... |
|
| CVE-2024-25103 |
2024-03-06 11:42:58 |
|
CERT-In |
This vulnerability exists in AppSamvid... |
|
| CVE-2024-25102 |
2024-03-06 11:34:42 |
|
CERT-In |
This vulnerability exists in AppSamvid... |
|
| CVE-2024-22346 |
2024-03-14 18:40:54 |
|
ibm |
Db2 for IBM i 7.2,... |
|
| CVE-2023-47742 |
2024-03-03 12:18:58 |
|
ibm |
IBM QRadar Suite Products 1.10.12.0... |
|
| CVE-2023-47716 |
2024-03-01 02:22:48 |
|
ibm |
IBM CP4BA - Filenet Content... |
|
| CVE-2024-24693 |
2024-03-13 19:30:22 |
|
Zoom |
Improper access control in the... |
|
| CVE-2023-27291 |
2024-03-03 15:39:55 |
|
ibm |
IBM Watson CP4D Data Stores... |
|
| CVE-2023-42790 |
2024-03-12 15:09:17 |
|
fortinet |
A stack-based buffer overflow in... |
|
| CVE-2023-46950 |
2024-03-01 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-2911 |
2024-03-26 21:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2935 |
2024-03-27 00:31:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-28102 |
2024-03-06 21:09:58 |
|
GitHub_M |
JWCrypto implements JWK, JWS, and... |
|
| CVE-2023-34980 |
2024-03-08 16:16:00 |
|
qnap |
An OS command injection vulnerability... |
|
| CVE-2024-25808 |
2024-03-22 00:00:00 |
|
mitre |
Cross-site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-28216 |
2024-03-07 04:50:15 |
|
naver |
nGrinder before 3.5.9 allows an... |
|
| CVE-2024-28215 |
2024-03-07 04:50:08 |
|
naver |
nGrinder before 3.5.9 allows an... |
|
| CVE-2019-25210 |
2024-03-03 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-29864 |
2024-03-21 00:00:00 |
|
mitre |
Distrobox before 1.7.0.1 allows attackers... |
|
| CVE-2023-47438 |
2024-03-27 00:00:00 |
|
mitre |
SQL Injection vulnerability in Reportico... |
|
| CVE-2024-27619 |
2024-03-29 00:00:00 |
|
mitre |
Dlink Dir-3040us A1 1.20b03a hotfix... |
|
| CVE-2024-25944 |
2024-03-29 16:30:00 |
|
dell |
Dell OpenManage Enterprise, v4.0 and... |
|
| CVE-2024-2169 |
2024-03-19 19:50:10 |
|
certcc |
Implementations of UDP application protocol... |
|
| CVE-2024-0155 |
2024-03-04 13:00:46 |
|
dell |
Dell Digital Delivery, versions prior... |
|
| CVE-2024-29897 |
2024-03-28 13:40:43 |
|
GitHub_M |
CreateWiki is Mirahezes MediaWiki extension... |
|
| CVE-2024-1848 |
2024-03-22 10:58:51 |
|
3DS |
Heap-based Buffer Overflow, Memory Corruption,... |
|
| CVE-2024-2179 |
2024-03-05 21:08:23 |
|
ConcreteCMS |
Concrete CMS version 9 before... |
|
| CVE-2024-28853 |
2024-03-27 13:17:56 |
|
GitHub_M |
Ampache is a web based... |
|
| CVE-2024-2892 |
2024-03-26 16:00:05 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2901 |
2024-03-26 20:00:06 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-33104 |
2024-03-04 10:48:43 |
|
qualcomm |
Transient DOS while processing PDU... |
|
| CVE-2023-28578 |
2024-03-04 10:48:27 |
|
qualcomm |
Memory corruption in Core Services... |
|
| CVE-2024-27747 |
2024-03-01 00:00:00 |
|
mitre |
File Upload vulnerability in Petrol... |
|
| CVE-2023-47415 |
2024-03-07 00:00:00 |
|
mitre |
Cypress Solutions CTM-200 v2.7.1.5600 and... |
|
| CVE-2023-49547 |
2024-03-04 00:00:00 |
|
mitre |
Customer Support System v1 was... |
|
| CVE-2024-26335 |
2024-03-05 00:00:00 |
|
mitre |
swftools v0.9.2 was discovered to... |
|
| CVE-2024-22752 |
2024-03-07 00:00:00 |
|
mitre |
Insecure permissions issue in EaseUS... |
|
| CVE-2024-2985 |
2024-03-27 16:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-25653 |
2024-03-14 00:00:00 |
|
mitre |
Broken Access Control in the... |
|
| CVE-2024-28425 |
2024-03-14 00:00:00 |
|
mitre |
greykite v1.0.0 was discovered to... |
|
| CVE-2023-40276 |
2024-03-19 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-2005 |
2024-03-05 18:54:00 |
|
Ciena |
In Blue Planet® products... |
|
| CVE-2024-27764 |
2024-03-05 00:00:00 |
|
mitre |
An issue in Jeewms v.3.7... |
|
| CVE-2024-24375 |
2024-03-07 00:00:00 |
|
mitre |
SQL injection vulnerability in Jfinalcms... |
|
| CVE-2024-28318 |
2024-03-15 00:00:00 |
|
mitre |
gpac 2.3-DEV-rev921-g422b78ecf-master was discovered to... |
|
| CVE-2021-47155 |
2024-03-18 00:00:00 |
|
mitre |
The Net::IPV4Addr module 0.10 for... |
|
| CVE-2024-28446 |
2024-03-19 00:00:00 |
|
mitre |
Shenzhen Libituo Technology Co., Ltd... |
|
| CVE-2023-52555 |
2024-03-01 00:00:00 |
|
mitre |
In mongo-express 1.0.2, /admin allows... |
|
| CVE-2024-27563 |
2024-03-05 00:00:00 |
|
mitre |
A Server-Side Request Forgery (SSRF)... |
|
| CVE-2024-22891 |
2024-03-01 00:00:00 |
|
mitre |
Nteract v.0.28.0 was discovered to... |
|
| CVE-2024-27734 |
2024-03-01 00:00:00 |
|
mitre |
A Cross Site Scripting vulnerability... |
|
| CVE-2023-49968 |
2024-03-04 00:00:00 |
|
mitre |
Customer Support System v1 was... |
|
| CVE-2024-27565 |
2024-03-05 00:00:00 |
|
mitre |
A Server-Side Request Forgery (SSRF)... |
|
| CVE-2024-0973 |
2024-03-18 19:05:46 |
|
WPScan |
The Widget for Social Page... |
|
| CVE-2024-30489 |
2024-03-31 18:18:31 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-2184 |
2024-03-11 00:26:02 |
|
Canon |
Buffer overflow in identifier field... |
|
| CVE-2022-46497 |
2024-03-07 00:00:00 |
|
mitre |
Hospital Management System 1.0 was... |
|
| CVE-2024-28396 |
2024-03-20 00:00:00 |
|
mitre |
An issue in MyPrestaModules ordersexport... |
|
| CVE-2024-29469 |
2024-03-20 00:00:00 |
|
mitre |
A stored cross-site scripting (XSS)... |
|
| CVE-2024-28434 |
2024-03-25 00:00:00 |
|
mitre |
The CRM platform Twenty is... |
|
| CVE-2024-23611 |
2024-03-11 15:14:22 |
|
NI |
An out of bounds write... |
|
| CVE-2023-49543 |
2024-03-01 00:00:00 |
|
mitre |
Incorrect access control in Book... |
|
| CVE-2024-27757 |
2024-03-18 00:00:00 |
|
mitre |
flusity CMS through 2.45 allows... |
|
| CVE-2024-27680 |
2024-03-04 00:00:00 |
|
mitre |
Flusity-CMS v2.33 is vulnerable to... |
|
| CVE-2024-22167 |
2024-03-13 20:43:06 |
|
WDC PSIRT |
A potential DLL hijacking vulnerability... |
|
| CVE-2024-27568 |
2024-03-01 00:00:00 |
|
mitre |
LBT T300-T390 v2.2.1.8 were discovered... |
|
| CVE-2023-6143 |
2024-03-04 09:54:23 |
|
Arm |
Use After Free vulnerability in... |
|
| CVE-2024-0051 |
2024-03-11 16:35:22 |
|
google_android |
In onQueueFilled of SoftMPEG4.cpp, there... |
|
| CVE-2024-25992 |
2024-03-11 18:55:37 |
|
Google_Devices |
In tmu_tz_control of tmu.c, there... |
|
| CVE-2024-27212 |
2024-03-11 18:55:38 |
|
Google_Devices |
In init_data of , there... |
|
| CVE-2024-27228 |
2024-03-11 18:55:40 |
|
Google_Devices |
there is a possible out... |
|
| CVE-2023-33677 |
2024-03-06 00:00:00 |
|
mitre |
Sourcecodester Lost and Found Information... |
|
| CVE-2024-0048 |
2024-03-11 16:35:22 |
|
google_android |
In Session of AccountManagerService.java, there... |
|
| CVE-2024-28338 |
2024-03-12 00:00:00 |
|
mitre |
A login bypass in TOTOLINK... |
|
| CVE-2023-38534 |
2024-03-13 21:17:16 |
|
OpenText |
Improper authentication vulnerability in OpenText™ Exceed Turbo... |
|
| CVE-2024-28681 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-28677 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-1623 |
2024-03-14 12:47:40 |
|
INCIBE |
Insufficient session timeout vulnerability in... |
|
| CVE-2024-28553 |
2024-03-12 00:00:00 |
|
mitre |
Tenda AC18 V15.03.05.05 has a... |
|
| CVE-2024-24767 |
2024-03-06 18:06:26 |
|
GitHub_M |
CasaOS-UserService provides user management functionalities... |
|
| CVE-2024-30591 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-28851 |
2024-03-15 18:59:31 |
|
GitHub_M |
The Snowflake Hive metastore connector... |
|
| CVE-2024-30598 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1203 v2.0.1.6 firmware has... |
|
| CVE-2024-28115 |
2024-03-07 20:54:00 |
|
GitHub_M |
FreeRTOS is a real-time operating... |
|
| CVE-2024-30624 |
2024-03-29 00:00:00 |
|
mitre |
Tenda FH1205 v2.0.0.7(775) has a... |
|
| CVE-2024-2481 |
2024-03-15 06:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-45597 |
2024-03-05 11:32:18 |
|
Nozomi |
A CWE-1236 “Improper Neutralization of... |
|
| CVE-2024-27295 |
2024-03-01 15:37:09 |
|
GitHub_M |
Directus is a real-time API... |
|
| CVE-2023-36483 |
2024-03-16 00:00:00 |
|
Carrier |
Authorization bypass can be achieved... |
|
| CVE-2024-28114 |
2024-03-12 19:58:39 |
|
GitHub_M |
Peering Manager is a BGP... |
|
| CVE-2024-28253 |
2024-03-15 19:55:39 |
|
GitHub_M |
OpenMetadata is a unified platform... |
|
| CVE-2024-0839 |
2024-03-13 15:26:36 |
|
Wordfence |
The FeedWordPress plugin for WordPress... |
|
| CVE-2024-2106 |
2024-03-13 15:26:39 |
|
Wordfence |
The MasterStudy LMS WordPress Plugin... |
|
| CVE-2024-1083 |
2024-03-13 15:26:54 |
|
Wordfence |
The Simple Restrict plugin for... |
|
| CVE-2024-1321 |
2024-03-13 15:26:56 |
|
Wordfence |
The EventPrime – Events Calendar,... |
|
| CVE-2023-6969 |
2024-03-13 15:26:57 |
|
Wordfence |
The User Shortcodes Plus plugin... |
|
| CVE-2024-25655 |
2024-03-18 00:00:00 |
|
mitre |
Insecure storage of LDAP passwords... |
|
| CVE-2024-2592 |
2024-03-18 13:57:36 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31... |
|
| CVE-2023-7085 |
2024-03-18 19:05:50 |
|
WPScan |
The Scalable Vector Graphics (SVG)... |
|
| CVE-2024-0779 |
2024-03-18 19:05:42 |
|
WPScan |
The Enjoy Social Feed plugin... |
|
| CVE-2024-1331 |
2024-03-18 15:15:25 |
|
WPScan |
The Team Members WordPress plugin... |
|
| CVE-2024-1273 |
2024-03-11 17:56:05 |
|
WPScan |
The Starbox WordPress plugin before... |
|
| CVE-2024-24043 |
2024-03-19 00:00:00 |
|
mitre |
Directory Traversal vulnerability in Speedy11CZ... |
|
| CVE-2024-1316 |
2024-03-04 21:00:09 |
|
WPScan |
The Event Tickets and Registration... |
|
| CVE-2024-2432 |
2024-03-13 17:51:33 |
|
palo_alto |
A privilege escalation (PE) vulnerability... |
|
| CVE-2024-1884 |
2024-03-14 03:11:48 |
|
PaperCut |
This is a Server-Side Request... |
|
| CVE-2024-27746 |
2024-03-01 00:00:00 |
|
mitre |
SQL Injection vulnerability in Petrol... |
|
| CVE-2024-1120 |
2024-03-01 09:31:40 |
|
Wordfence |
The NextMove Lite – Thank... |
|
| CVE-2023-49546 |
2024-03-04 00:00:00 |
|
mitre |
Customer Support System v1 was... |
|
| CVE-2024-1178 |
2024-03-05 01:55:47 |
|
Wordfence |
The SportsPress – Sports Club... |
|
| CVE-2023-7072 |
2024-03-12 22:32:27 |
|
Wordfence |
The Post Grid Combo –... |
|
| CVE-2024-2051 |
2024-03-18 16:03:44 |
|
schneider |
CWE-307: Improper Restriction of Excessive... |
|
| CVE-2024-26503 |
2024-03-14 00:00:00 |
|
mitre |
Unrestricted File Upload vulnerability in... |
|
| CVE-2024-1624 |
2024-03-01 15:47:43 |
|
3DS |
An OS Command Injection vulnerability... |
|
| CVE-2023-50861 |
2024-03-15 14:04:37 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-2442 |
2024-03-19 16:28:24 |
|
icscert |
Franklin Fueling System EVO 550... |
|
| CVE-2024-23721 |
2024-03-20 00:00:00 |
|
mitre |
A Directory Traversal issue was... |
|
| CVE-2024-28521 |
2024-03-21 00:00:00 |
|
mitre |
SQL Injection vulnerability in Netcome... |
|
| CVE-2024-0673 |
2024-03-28 05:00:02 |
|
WPScan |
The Pz-LinkCard WordPress plugin through... |
|
| CVE-2023-49989 |
2024-03-07 00:00:00 |
|
mitre |
Hotel Booking Management v1.0 was... |
|
| CVE-2024-28171 |
2024-03-21 22:19:36 |
|
icscert |
It is possible to perform... |
|
| CVE-2024-29271 |
2024-03-22 00:00:00 |
|
mitre |
Reflected Cross-Site Scripting (XSS) vulnerability... |
|
| CVE-2024-29186 |
2024-03-22 17:07:10 |
|
GitHub_M |
Bref is an open-source project... |
|
| CVE-2024-1962 |
2024-03-25 05:00:02 |
|
WPScan |
The CM Download Manager ... |
|
| CVE-2024-28756 |
2024-03-21 00:00:00 |
|
mitre |
The SolarEdge mySolarEdge application before... |
|
| CVE-2023-46427 |
2024-03-09 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-28339 |
2024-03-12 00:00:00 |
|
mitre |
An information leak in the... |
|
| CVE-2024-2862 |
2024-03-25 06:31:34 |
|
LGE |
This vulnerability allows remote attackers... |
|
| CVE-2024-28669 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-28682 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2023-4479 |
2024-03-04 07:17:20 |
|
M-Files Corporation |
Stored XSS Vulnerability in M-Files... |
|
| CVE-2024-20259 |
2024-03-27 16:53:53 |
|
cisco |
A vulnerability in the DHCP... |
|
| CVE-2024-1333 |
2024-03-18 15:15:26 |
|
WPScan |
The Responsive Pricing Table WordPress... |
|
| CVE-2024-21504 |
2024-03-19 05:00:00 |
|
snyk |
Versions of the package livewire/livewire... |
|
| CVE-2024-1645 |
2024-03-11 21:30:57 |
|
Wordfence |
The Mollie Forms plugin for... |
|
| CVE-2024-27221 |
2024-03-11 18:55:39 |
|
Google_Devices |
In update_policy_data of , there... |
|
| CVE-2024-20324 |
2024-03-27 16:55:53 |
|
cisco |
A vulnerability in the CLI... |
|
| CVE-2024-27206 |
2024-03-11 18:55:37 |
|
Google_Devices |
there is a possible out... |
|
| CVE-2024-25986 |
2024-03-11 18:55:36 |
|
Google_Devices |
In ppmp_unprotect_buf of drm_fw.c, there... |
|
| CVE-2023-39311 |
2024-03-27 13:29:26 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-29273 |
2024-03-22 00:00:00 |
|
mitre |
There is Stored Cross-Site Scripting... |
|
| CVE-2024-2979 |
2024-03-27 14:00:10 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-29887 |
2024-03-27 18:46:32 |
|
GitHub_M |
Serverpod is an app and... |
|
| CVE-2024-24042 |
2024-03-19 00:00:00 |
|
mitre |
Directory Traversal vulnerability in Devan-Kerman... |
|
| CVE-2024-29009 |
2024-03-25 04:14:37 |
|
jpcert |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2024-24278 |
2024-03-05 00:00:00 |
|
mitre |
An issue in Teamwire Windows... |
|
| CVE-2024-3009 |
2024-03-27 23:31:03 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2517 |
2024-03-16 12:00:06 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-28392 |
2024-03-20 00:00:00 |
|
mitre |
SQL injection vulnerability in pscartabandonmentpro... |
|
| CVE-2024-26521 |
2024-03-12 00:00:00 |
|
mitre |
HTML Injection vulnerability in CE... |
|
| CVE-2024-28423 |
2024-03-14 00:00:00 |
|
mitre |
Airflow-Diagrams v2.1.0 was discovered to... |
|
| CVE-2023-51786 |
2024-03-07 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-2162 |
2024-03-21 06:00:35 |
|
NCSC.ch |
An OS Command Injection vulnerability... |
|
| CVE-2024-2528 |
2024-03-16 19:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-28393 |
2024-03-25 00:00:00 |
|
mitre |
SQL injection vulnerability in scalapay... |
|
| CVE-2024-1606 |
2024-03-18 10:00:05 |
|
CERT-PL |
Lack of input sanitization in... |
|
| CVE-2024-28353 |
2024-03-15 00:00:00 |
|
mitre |
There is a command injection... |
|
| CVE-2024-1917 |
2024-03-15 00:02:39 |
|
Mitsubishi |
Integer Overflow or Wraparound vulnerability... |
|
| CVE-2024-1916 |
2024-03-15 00:01:39 |
|
Mitsubishi |
Integer Overflow or Wraparound vulnerability... |
|
| CVE-2024-1915 |
2024-03-15 00:00:46 |
|
Mitsubishi |
Incorrect Pointer Scaling vulnerability in... |
|
| CVE-2024-0803 |
2024-03-14 23:59:20 |
|
Mitsubishi |
Integer Overflow or Wraparound vulnerability... |
|
| CVE-2024-28187 |
2024-03-11 19:54:05 |
|
GitHub_M |
SOY CMS is an open... |
|
| CVE-2024-25845 |
2024-03-08 00:00:00 |
|
mitre |
In the module "CD Custom... |
|
| CVE-2024-27938 |
2024-03-11 21:18:14 |
|
GitHub_M |
Postal is an open source... |
|
| CVE-2024-2479 |
2024-03-15 05:31:06 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-22857 |
2024-03-07 00:00:00 |
|
mitre |
Heap based buffer flow in... |
|
| CVE-2024-24748 |
2024-03-15 19:15:17 |
|
GitHub_M |
Discourse is an open source... |
|
| CVE-2023-42954 |
2024-03-21 22:24:36 |
|
apple |
A privilege escalation issue existed... |
|
| CVE-2024-28847 |
2024-03-15 19:55:43 |
|
GitHub_M |
OpenMetadata is a unified platform... |
|
| CVE-2024-2443 |
2024-03-20 23:04:23 |
|
GitHub_P |
A command injection vulnerability was... |
|
| CVE-2024-25250 |
2024-03-13 00:00:00 |
|
mitre |
SQL Injection vulnerability in code-projects... |
|
| CVE-2024-27561 |
2024-03-05 00:00:00 |
|
mitre |
A Server-Side Request Forgery (SSRF)... |
|
| CVE-2024-20311 |
2024-03-27 16:50:15 |
|
cisco |
A vulnerability in the Locator... |
|
| CVE-2024-27718 |
2024-03-04 00:00:00 |
|
mitre |
SQL Injection vulnerability in Baizhuo... |
|
| CVE-2024-26333 |
2024-03-05 00:00:00 |
|
mitre |
swftools v0.9.2 was discovered to... |
|
| CVE-2024-28713 |
2024-03-28 00:00:00 |
|
mitre |
An issue in Mblog Blog... |
|
| CVE-2024-23727 |
2024-03-28 00:00:00 |
|
mitre |
The YI Smart Kami Vision... |
|
| CVE-2024-30626 |
2024-03-29 00:00:00 |
|
mitre |
Tenda FH1205 v2.0.0.7(775) has a... |
|
| CVE-2024-25649 |
2024-03-14 00:00:00 |
|
mitre |
In Delinea PAM Secret Server... |
|
| CVE-2024-27703 |
2024-03-13 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-25923 |
2024-03-28 06:17:39 |
|
Patchstack |
Insertion of Sensitive Information into... |
|
| CVE-2024-27719 |
2024-03-28 00:00:00 |
|
mitre |
A cross site scripting (XSS)... |
|
| CVE-2024-25854 |
2024-03-11 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-30606 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1203 v2.0.1.6 has a... |
|
| CVE-2024-30600 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1203 v2.0.1.6 has a... |
|
| CVE-2024-29640 |
2024-03-29 00:00:00 |
|
mitre |
An issue in aliyundrive-webdav v.2.3.3... |
|
| CVE-2024-26540 |
2024-03-15 00:00:00 |
|
mitre |
A heap-based buffer overflow in... |
|
| CVE-2024-0045 |
2024-03-11 16:35:21 |
|
google_android |
In smp_proc_sec_req of smp_act.cc, there... |
|
| CVE-2024-29666 |
2024-03-25 00:00:00 |
|
mitre |
Insecure Permissions vulnerability in Vehicle... |
|
| CVE-2024-29872 |
2024-03-21 13:46:47 |
|
INCIBE |
SQL injection vulnerability in Sentrifugo... |
|
| CVE-2024-24725 |
2024-03-23 00:00:00 |
|
mitre |
Gibbon through 26.0.00 allows remote... |
|
| CVE-2024-27288 |
2024-03-06 18:23:50 |
|
GitHub_M |
1Panel is an open source... |
|
| CVE-2024-27308 |
2024-03-06 19:27:28 |
|
GitHub_M |
Mio is a Metal I/O... |
|
| CVE-2024-28228 |
2024-03-07 11:39:59 |
|
JetBrains |
In JetBrains YouTrack before 2024.1.25893... |
|
| CVE-2024-0077 |
2024-03-27 21:52:27 |
|
nvidia |
NVIDIA Virtual GPU Manager contains... |
|
| CVE-2022-47036 |
2024-03-18 00:00:00 |
|
mitre |
Siklu TG Terragraph devices before... |
|
| CVE-2023-6191 |
2024-03-29 11:40:07 |
|
TR-CERT |
Improper Neutralization of Special Elements... |
|
| CVE-2024-25988 |
2024-03-11 18:55:36 |
|
Google_Devices |
In SAEMM_DiscloseGuti of SAEMM_RadioMessageCodec.c, there... |
|
| CVE-2024-22005 |
2024-03-11 18:55:34 |
|
Google_Devices |
there is a possible Authentication... |
|
| CVE-2024-27208 |
2024-03-11 18:55:37 |
|
Google_Devices |
there is a possible out... |
|
| CVE-2024-27226 |
2024-03-11 18:55:40 |
|
Google_Devices |
In tmu_config_gov_params of , there... |
|
| CVE-2024-27236 |
2024-03-11 18:55:41 |
|
Google_Devices |
In aoc_unlocked_ioctl of aoc.c, there... |
|
| CVE-2024-2557 |
2024-03-17 08:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-27756 |
2024-03-15 00:00:00 |
|
mitre |
GLPI through 10.0.12 allows CSV... |
|
| CVE-2024-20025 |
2024-03-04 02:43:35 |
|
MediaTek |
In da, there is a... |
|
| CVE-2023-43550 |
2024-03-04 10:48:56 |
|
qualcomm |
Memory corruption while processing a... |
|
| CVE-2023-43546 |
2024-03-04 10:48:50 |
|
qualcomm |
Memory corruption while invoking HGSL... |
|
| CVE-2023-28582 |
2024-03-04 10:48:29 |
|
qualcomm |
Memory corruption in Data Modem... |
|
| CVE-2023-33086 |
2024-03-04 10:48:35 |
|
qualcomm |
Transient DOS while processing multiple... |
|
| CVE-2023-33105 |
2024-03-04 10:48:45 |
|
qualcomm |
Transient DOS in WLAN Host... |
|
| CVE-2024-27733 |
2024-03-07 00:00:00 |
|
mitre |
File Upload vulnerability in Byzro... |
|
| CVE-2023-49341 |
2024-03-09 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-38946 |
2024-03-06 00:00:00 |
|
mitre |
An issue in Multilaser RE160... |
|
| CVE-2024-28088 |
2024-03-03 00:00:00 |
|
mitre |
LangChain through 0.1.10 allows ../... |
|
| CVE-2024-25839 |
2024-03-03 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-49545 |
2024-03-01 00:00:00 |
|
mitre |
A directory listing vulnerability in... |
|
| CVE-2024-28388 |
2024-03-14 00:00:00 |
|
mitre |
SQL injection vulnerability in SunnyToo... |
|
| CVE-2024-28323 |
2024-03-14 00:00:00 |
|
mitre |
The bwdates-report-result.php file in Phpgurukul... |
|
| CVE-2024-24905 |
2024-03-01 13:19:33 |
|
dell |
Dell Secure Connect Gateway (SCG)... |
|
| CVE-2024-1095 |
2024-03-05 01:55:59 |
|
Wordfence |
The Build & Control Block... |
|
| CVE-2024-25552 |
2024-03-01 07:49:41 |
|
CERTVDE |
A local attacker can gain... |
|
| CVE-2024-1169 |
2024-03-07 11:01:58 |
|
Wordfence |
The Post Form – Registration... |
|
| CVE-2024-1068 |
2024-03-11 17:56:05 |
|
WPScan |
The 404 Solution WordPress plugin... |
|
| CVE-2024-28197 |
2024-03-11 19:48:11 |
|
GitHub_M |
Zitadel is an open source... |
|
| CVE-2024-22044 |
2024-03-12 10:21:57 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2024-2395 |
2024-03-12 21:34:33 |
|
Wordfence |
The Bulgarisation for WooCommerce plugin... |
|
| CVE-2024-28678 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2020-11862 |
2024-03-13 21:32:24 |
|
OpenText |
Allocation of Resources Without Limits... |
|
| CVE-2024-27220 |
2024-03-11 18:55:39 |
|
Google_Devices |
In lpm_req_handler of , there... |
|
| CVE-2024-25985 |
2024-03-11 18:55:36 |
|
Google_Devices |
In bigo_unlocked_ioctl of bigo.c, there... |
|
| CVE-2024-27205 |
2024-03-11 18:55:37 |
|
Google_Devices |
there is a possible memory... |
|
| CVE-2024-28097 |
2024-03-07 03:21:21 |
|
TML |
Calendar functionality in Schoolbox application... |
|
| CVE-2024-24770 |
2024-03-14 18:47:46 |
|
GitHub_M |
vantage6 is an open source... |
|
| CVE-2023-51281 |
2024-03-07 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-28435 |
2024-03-25 00:00:00 |
|
mitre |
The CRM platform Twenty version... |
|
| CVE-2024-28252 |
2024-03-15 19:04:07 |
|
GitHub_M |
CoreWCF is a port of... |
|
| CVE-2024-28242 |
2024-03-15 19:21:01 |
|
GitHub_M |
Discourse is an open source... |
|
| CVE-2024-2483 |
2024-03-15 07:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-25933 |
2024-03-17 16:04:04 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2024-2267 |
2024-03-07 22:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-50015 |
2024-03-09 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-2591 |
2024-03-18 13:57:12 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31... |
|
| CVE-2024-27287 |
2024-03-06 18:19:48 |
|
GitHub_M |
ESPHome is a system to... |
|
| CVE-2024-28112 |
2024-03-12 19:54:16 |
|
GitHub_M |
Peering Manager is a BGP... |
|
| CVE-2024-27104 |
2024-03-18 16:16:38 |
|
GitHub_M |
GLPI is a Free Asset... |
|
| CVE-2024-24578 |
2024-03-18 21:13:03 |
|
GitHub_M |
RaspberryMatic is an open-source operating... |
|
| CVE-2024-29338 |
2024-03-22 00:00:00 |
|
mitre |
Anchor CMS v0.12.7 was discovered... |
|
| CVE-2024-20023 |
2024-03-04 02:43:32 |
|
MediaTek |
In flashc, there is a... |
|
| CVE-2024-2714 |
2024-03-20 19:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2562 |
2024-03-17 11:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2284 |
2024-03-08 02:31:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2272 |
2024-03-07 23:31:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2146 |
2024-03-03 14:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2151 |
2024-03-03 23:31:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-1220 |
2024-03-06 01:51:19 |
|
Moxa |
A stack-based buffer overflow in... |
|
| CVE-2024-2813 |
2024-03-22 06:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-45591 |
2024-03-05 11:19:46 |
|
Nozomi |
A CWE-122 “Heap-based Buffer Overflow”... |
|
| CVE-2024-29650 |
2024-03-25 00:00:00 |
|
mitre |
An issue in @thi.ng/paths v.5.1.62... |
|
| CVE-2023-5457 |
2024-03-05 11:15:01 |
|
Nozomi |
A CWE-1269 “Product Released in... |
|
| CVE-2023-41827 |
2024-03-04 21:44:58 |
|
lenovo |
An improper export vulnerability was... |
|
| CVE-2024-1731 |
2024-03-05 01:56:00 |
|
Wordfence |
The Auto Refresh Single Page... |
|
| CVE-2024-25842 |
2024-03-03 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-28560 |
2024-03-22 00:00:00 |
|
mitre |
SQL injection vulnerability in Niushop... |
|
| CVE-2024-29385 |
2024-03-22 00:00:00 |
|
mitre |
DIR-845L router <= v1.01KRb03 has... |
|
| CVE-2024-21505 |
2024-03-25 05:00:00 |
|
snyk |
Versions of the package web3-utils... |
|
| CVE-2024-20831 |
2024-03-05 04:44:39 |
|
SamsungMobile |
Stack overflow in Little Kernel... |
|
| CVE-2024-20032 |
2024-03-04 02:43:46 |
|
MediaTek |
In aee, there is a... |
|
| CVE-2024-27964 |
2024-03-21 16:43:38 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-25964 |
2024-03-25 08:13:44 |
|
dell |
Dell PowerScale OneFS 9.5.0.x through... |
|
| CVE-2023-6153 |
2024-03-27 12:09:29 |
|
TR-CERT |
Authentication Bypass by Primary Weakness... |
|
| CVE-2024-3000 |
2024-03-27 21:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-3010 |
2024-03-27 23:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-24407 |
2024-03-28 00:00:00 |
|
mitre |
SQL Injection vulnerability in Best... |
|
| CVE-2024-30227 |
2024-03-28 04:55:40 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-2849 |
2024-03-23 17:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-1869 |
2024-03-01 21:31:06 |
|
hp |
Certain HP DesignJet print products... |
|
| CVE-2024-29686 |
2024-03-29 00:00:00 |
|
mitre |
Server-side Template Injection (SSTI) vulnerability... |
|
| CVE-2024-0956 |
2024-03-29 06:44:03 |
|
Wordfence |
The WP ERP | Complete... |
|
| CVE-2024-30511 |
2024-03-29 15:42:43 |
|
Patchstack |
Insertion of Sensitive Information into... |
|
| CVE-2024-28239 |
2024-03-12 20:23:37 |
|
GitHub_M |
Directus is a real-time API... |
|
| CVE-2024-1304 |
2024-03-12 15:31:02 |
|
INCIBE |
Cross-site scripting vulnerability in Badger... |
|
| CVE-2023-4627 |
2024-03-12 09:33:56 |
|
Wordfence |
The LadiApp plugin for WordPress... |
|
| CVE-2024-3018 |
2024-03-30 11:17:25 |
|
Wordfence |
The Essential Addons for Elementor... |
|
| CVE-2024-30533 |
2024-03-31 18:09:12 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-28390 |
2024-03-14 00:00:00 |
|
mitre |
An issue in Advanced Plugins... |
|
| CVE-2024-30187 |
2024-03-25 00:00:00 |
|
mitre |
Anope before 2.0.15 does not... |
|
| CVE-2024-27209 |
2024-03-11 18:55:38 |
|
Google_Devices |
there is a possible out... |
|
| CVE-2024-28213 |
2024-03-07 04:49:47 |
|
naver |
nGrinder before 3.5.9 allows to... |
|
| CVE-2024-2574 |
2024-03-18 01:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-0369 |
2024-03-13 15:27:14 |
|
Wordfence |
The Bulk Edit Post Titles... |
|
| CVE-2024-1203 |
2024-03-13 15:26:59 |
|
Wordfence |
The Conversios – Google Analytics... |
|
| CVE-2024-25657 |
2024-03-18 00:00:00 |
|
mitre |
An open redirect in the... |
|
| CVE-2024-2938 |
2024-03-27 01:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2943 |
2024-03-27 02:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-3002 |
2024-03-27 22:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2989 |
2024-03-27 18:00:07 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2851 |
2024-03-24 03:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-3003 |
2024-03-27 22:00:06 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2564 |
2024-03-17 14:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2554 |
2024-03-17 04:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2570 |
2024-03-18 00:00:09 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2571 |
2024-03-18 00:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-25651 |
2024-03-14 00:00:00 |
|
mitre |
User enumeration can occur in... |
|
| CVE-2024-23608 |
2024-03-11 15:10:16 |
|
NI |
An out of bounds write... |
|
| CVE-2024-25951 |
2024-03-09 05:56:20 |
|
dell |
A command injection vulnerability exists... |
|
| CVE-2024-2277 |
2024-03-08 01:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2268 |
2024-03-07 22:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-29489 |
2024-03-28 00:00:00 |
|
mitre |
Jerryscript 2.4.0 has SEGV at... |
|
| CVE-2024-1382 |
2024-03-07 08:34:52 |
|
Wordfence |
The Restaurant Reservations plugin for... |
|
| CVE-2024-24761 |
2024-03-06 17:25:59 |
|
GitHub_M |
Galette is a membership management... |
|
| CVE-2024-27571 |
2024-03-01 00:00:00 |
|
mitre |
LBT T300-T390 v2.2.1.8 were discovered... |
|
| CVE-2023-45595 |
2024-03-05 11:29:58 |
|
Nozomi |
A CWE-434 “Unrestricted Upload of... |
|
| CVE-2024-2156 |
2024-03-04 01:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-20037 |
2024-03-04 02:43:53 |
|
MediaTek |
In pq, there is a... |
|
| CVE-2024-27298 |
2024-03-01 17:48:52 |
|
GitHub_M |
parse-server is a Parse Server... |
|
| CVE-2024-31032 |
2024-03-29 00:00:00 |
|
mitre |
An issue in Huashi Private... |
|
| CVE-2024-2070 |
2024-03-01 16:00:07 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2066 |
2024-03-01 14:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-1941 |
2024-03-01 00:17:22 |
|
icscert |
Delta Electronics CNCSoft-B versions 1.0.0.4... |
|
| CVE-2024-2062 |
2024-03-01 13:00:08 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-45824 |
2024-03-25 18:15:32 |
|
GitHub_M |
OroPlatform is a PHP Business... |
|
| CVE-2024-28441 |
2024-03-22 00:00:00 |
|
mitre |
File Upload vulnerability in magicflue... |
|
| CVE-2023-41099 |
2024-03-22 00:00:00 |
|
mitre |
In the Windows installer in... |
|
| CVE-2024-0156 |
2024-03-04 12:54:27 |
|
dell |
Dell Digital Delivery, versions prior... |
|
| CVE-2024-28196 |
2024-03-13 17:10:56 |
|
GitHub_M |
your_spotify is an open source,... |
|
| CVE-2024-28175 |
2024-03-13 20:48:05 |
|
GitHub_M |
Argo CD is a declarative,... |
|
| CVE-2024-27085 |
2024-03-15 19:22:46 |
|
GitHub_M |
Discourse is an open source... |
|
| CVE-2024-1733 |
2024-03-16 05:39:58 |
|
Wordfence |
The Word Replacer Pro plugin... |
|
| CVE-2023-52229 |
2024-03-20 11:26:28 |
|
Patchstack |
Missing Authorization vulnerability in Save... |
|
| CVE-2023-51445 |
2024-03-20 15:14:49 |
|
GitHub_M |
GeoServer is an open source... |
|
| CVE-2024-2707 |
2024-03-20 17:00:07 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2703 |
2024-03-20 16:00:06 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2708 |
2024-03-20 17:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2710 |
2024-03-20 18:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2706 |
2024-03-20 16:31:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2711 |
2024-03-20 18:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2718 |
2024-03-20 20:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-28119 |
2024-03-21 22:02:04 |
|
GitHub_M |
Grav is an open-source, flat-file... |
|
| CVE-2024-2811 |
2024-03-22 06:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-29185 |
2024-03-22 17:03:56 |
|
GitHub_M |
FreeScout is a self-hosted help... |
|
| CVE-2024-29882 |
2024-03-28 13:33:42 |
|
GitHub_M |
SRS is a simple, high-efficiency,... |
|
| CVE-2024-29904 |
2024-03-29 15:32:38 |
|
GitHub_M |
CodeIgniter is a PHP full-stack... |
|
| CVE-2024-3087 |
2024-03-30 10:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-3090 |
2024-03-30 13:00:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-28862 |
2024-03-15 23:44:06 |
|
GitHub_M |
The Ruby One Time Password... |
|
| CVE-2024-2635 |
2024-03-19 12:09:48 |
|
INCIBE |
The configuration pages available... |
|
| CVE-2024-2596 |
2024-03-18 14:01:50 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31,... |
|
| CVE-2023-30968 |
2024-03-12 19:39:24 |
|
Palantir |
One of Gotham Gaia services... |
|
| CVE-2024-2354 |
2024-03-10 11:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-28340 |
2024-03-12 00:00:00 |
|
mitre |
An information leak in the... |
|
| CVE-2024-2488 |
2024-03-15 09:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2547 |
2024-03-17 03:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-42308 |
2024-03-12 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-2806 |
2024-03-22 04:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2816 |
2024-03-22 07:31:06 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-27097 |
2024-03-13 20:40:50 |
|
GitHub_M |
A user endpoint didnt perform... |
|
| CVE-2024-23333 |
2024-03-18 21:07:09 |
|
GitHub_M |
LDAP Account Manager (LAM) is... |
|
| CVE-2024-2856 |
2024-03-24 06:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-28865 |
2024-03-18 21:53:59 |
|
GitHub_M |
django-wiki is a wiki system... |
|
| CVE-2024-2427 |
2024-03-25 20:20:41 |
|
Rockwell |
A denial-of-service vulnerability exists in... |
|
| CVE-2024-2976 |
2024-03-27 13:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-1540 |
2024-03-27 15:54:27 |
|
@huntr_ai |
A command injection vulnerability exists... |
|
| CVE-2024-2390 |
2024-03-18 15:37:44 |
|
tenable |
As a part of Tenable’s... |
|
| CVE-2023-51444 |
2024-03-20 15:07:29 |
|
GitHub_M |
GeoServer is an open source... |
|
| CVE-2024-30246 |
2024-03-29 15:50:19 |
|
GitHub_M |
Tuleap is an Open Source... |
|
| CVE-2024-2993 |
2024-03-27 19:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-3006 |
2024-03-27 22:31:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-28447 |
2024-03-19 00:00:00 |
|
mitre |
Shenzhen Libituo Technology Co., Ltd... |
|
| CVE-2024-28861 |
2024-03-22 16:43:18 |
|
GitHub_M |
Symfony 1 is a community-driven... |
|
| CVE-2023-49977 |
2024-03-06 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2023-51803 |
2024-03-31 00:00:00 |
|
mitre |
LinuxServer.io Heimdall before 2.5.7 does... |
|
| CVE-2024-31063 |
2024-03-28 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2022-4963 |
2024-03-20 18:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-31854 |
2024-03-27 00:00:00 |
|
mitre |
std::bad_alloc is mishandled in Precomp... |
|
| CVE-2023-51146 |
2024-03-26 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in TRENDnet... |
|
| CVE-2024-27569 |
2024-03-01 00:00:00 |
|
mitre |
LBT T300-T390 v2.2.1.8 were discovered... |
|
| CVE-2024-29515 |
2024-03-25 00:00:00 |
|
mitre |
File Upload vulnerability in lepton... |
|
| CVE-2024-28089 |
2024-03-09 00:00:00 |
|
mitre |
Hitron CODA-4582 2AHKM-CODA4589 7.2.4.5.1b8 devices... |
|
| CVE-2024-24156 |
2024-03-16 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2023-40277 |
2024-03-19 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-30603 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1203 v2.0.1.6 has a... |
|
| CVE-2024-30629 |
2024-03-29 00:00:00 |
|
mitre |
Tenda FH1205 v2.0.0.7(775) has a... |
|
| CVE-2024-28672 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2023-49970 |
2024-03-04 00:00:00 |
|
mitre |
Customer Support System v1 was... |
|
| CVE-2024-2642 |
2024-03-19 21:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-27622 |
2024-03-05 00:00:00 |
|
mitre |
A remote code execution vulnerability... |
|
| CVE-2023-49785 |
2024-03-11 23:26:10 |
|
GitHub_M |
NextChat, also known as ChatGPT-Next-Web,... |
|
| CVE-2024-28714 |
2024-03-28 00:00:00 |
|
mitre |
SQL Injection vulnerability in CRMEB_Java... |
|
| CVE-2024-28255 |
2024-03-15 19:55:45 |
|
GitHub_M |
OpenMetadata is a unified platform... |
|
| CVE-2023-42661 |
2024-03-07 13:56:38 |
|
JFROG |
JFrog Artifactory prior to version... |
|
| CVE-2024-25959 |
2024-03-28 17:49:47 |
|
dell |
Dell PowerScale OneFS versions 9.4.0.x... |
|
| CVE-2024-20835 |
2024-03-05 04:44:44 |
|
SamsungMobile |
Improper access control vulnerability in... |
|
| CVE-2024-27121 |
2024-03-12 07:55:48 |
|
jpcert |
Path traversal vulnerability exists in... |
|
| CVE-2024-0765 |
2024-03-03 14:13:41 |
|
@huntr_ai |
As a default user on... |
|
| CVE-2024-22253 |
2024-03-05 17:57:27 |
|
vmware |
VMware ESXi, Workstation, and Fusion... |
|
| CVE-2024-20031 |
2024-03-04 02:43:43 |
|
MediaTek |
In da, there is a... |
|
| CVE-2024-23717 |
2024-03-11 16:35:22 |
|
google_android |
In access_secure_service_from_temp_bond of btm_sec.cc, there... |
|
| CVE-2024-20320 |
2024-03-13 16:41:52 |
|
cisco |
A vulnerability in the SSH... |
|
| CVE-2024-20306 |
2024-03-27 16:58:22 |
|
cisco |
A vulnerability in the Unified... |
|
| CVE-2024-30594 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-30636 |
2024-03-29 00:00:00 |
|
mitre |
Tenda F1202 v1.2.0.20(408) has a... |
|
| CVE-2024-30586 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-2680 |
2024-03-20 07:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-49988 |
2024-03-07 00:00:00 |
|
mitre |
Hotel Booking Management v1.0 was... |
|
| CVE-2022-46089 |
2024-03-07 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2023-33676 |
2024-03-07 00:00:00 |
|
mitre |
Sourcecodester Lost and Found Information... |
|
| CVE-2023-43292 |
2024-03-12 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-23755 |
2024-03-23 00:00:00 |
|
mitre |
ClickUp Desktop before 3.3.77 on... |
|
| CVE-2024-25386 |
2024-03-01 00:00:00 |
|
mitre |
Directory Traversal vulnerability in DICOM®... |
|
| CVE-2024-27497 |
2024-03-01 00:00:00 |
|
mitre |
Linksys E2000 Ver.1.0.06 build 1... |
|
| CVE-2024-27744 |
2024-03-01 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-25164 |
2024-03-04 00:00:00 |
|
mitre |
iA Path Traversal vulnerability exists... |
|
| CVE-2024-27684 |
2024-03-04 00:00:00 |
|
mitre |
A Cross-site scripting (XSS) vulnerability... |
|
| CVE-2024-28418 |
2024-03-14 00:00:00 |
|
mitre |
Webedition CMS 9.2.2.0 has a... |
|
| CVE-2023-51141 |
2024-03-21 00:00:00 |
|
mitre |
An issue in ZKTeko BioTime... |
|
| CVE-2024-24512 |
2024-03-01 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-25438 |
2024-03-01 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2023-49974 |
2024-03-06 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2024-25327 |
2024-03-07 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-24035 |
2024-03-07 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-25175 |
2024-03-25 00:00:00 |
|
mitre |
An issue in Kickdler before... |
|
| CVE-2024-28623 |
2024-03-13 00:00:00 |
|
mitre |
RiteCMS v3.0.0 was discovered to... |
|
| CVE-2024-29374 |
2024-03-21 00:00:00 |
|
mitre |
A Cross-Site Scripting (XSS) vulnerability... |
|
| CVE-2024-28670 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-28680 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-28683 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-30632 |
2024-03-29 00:00:00 |
|
mitre |
Tenda FH1205 v2.0.0.7(775) has a... |
|
| CVE-2024-30639 |
2024-03-29 00:00:00 |
|
mitre |
Tenda F1202 v1.2.0.20(408) has a... |
|
| CVE-2023-6400 |
2024-03-27 12:30:11 |
|
OpenText |
Incorrect Authorization vulnerability in OpenText™... |
|
| CVE-2024-28859 |
2024-03-15 22:32:56 |
|
GitHub_M |
Symfony1 is a community fork... |
|
| CVE-2024-29471 |
2024-03-20 00:00:00 |
|
mitre |
OneBlog v2.3.4 was discovered to... |
|
| CVE-2024-31116 |
2024-03-31 18:15:03 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-25993 |
2024-03-11 18:55:37 |
|
Google_Devices |
In tmu_reset_tmu_trip_counter of , there... |
|
| CVE-2024-25963 |
2024-03-28 18:32:57 |
|
dell |
Dell PowerScale OneFS, versions 8.2.2.x... |
|
| CVE-2024-22457 |
2024-03-01 11:04:00 |
|
dell |
Dell Secure Connect Gateway 5.20... |
|
| CVE-2024-24907 |
2024-03-01 13:14:30 |
|
dell |
Dell Secure Connect Gateway (SCG)... |
|
| CVE-2024-0795 |
2024-03-02 21:16:46 |
|
@huntr_ai |
If an attacked was given... |
|
| CVE-2024-2894 |
2024-03-26 17:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-20029 |
2024-03-04 02:43:45 |
|
MediaTek |
In wlan firmware, there is... |
|
| CVE-2024-27907 |
2024-03-12 10:22:10 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2024-20278 |
2024-03-27 16:59:12 |
|
cisco |
A vulnerability in the NETCONF... |
|
| CVE-2024-0801 |
2024-03-13 19:04:47 |
|
tenable |
A denial of service vulnerability... |
|
| CVE-2024-28547 |
2024-03-18 00:00:00 |
|
mitre |
Tenda AC18 V15.03.05.05 has a... |
|
| CVE-2024-2052 |
2024-03-18 16:05:47 |
|
schneider |
CWE-552: Files or Directories Accessible... |
|
| CVE-2024-1453 |
2024-03-01 18:56:40 |
|
icscert |
In Sante DICOM Viewer Pro... |
|
| CVE-2024-1455 |
2024-03-26 14:03:46 |
|
@huntr_ai |
A vulnerability in the langchain-ai/langchain... |
|
| CVE-2024-2903 |
2024-03-26 20:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-3117 |
2024-03-31 01:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-3081 |
2024-03-29 14:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-28584 |
2024-03-20 00:00:00 |
|
mitre |
Null Pointer Dereference vulnerability in... |
|
| CVE-2024-28233 |
2024-03-27 18:16:24 |
|
GitHub_M |
JupyterHub is an open source... |
|
| CVE-2024-2585 |
2024-03-18 13:52:42 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31... |
|
| CVE-2024-22009 |
2024-03-11 18:55:35 |
|
Google_Devices |
In init_data of , there... |
|
| CVE-2024-0050 |
2024-03-11 16:35:22 |
|
google_android |
In getConfig of SoftVideoDecoderOMXComponent.cpp, there... |
|
| CVE-2024-28404 |
2024-03-15 00:00:00 |
|
mitre |
TOTOLINK X2000R before V1.0.0-B20231213.1013 contains... |
|
| CVE-2024-27683 |
2024-03-21 00:00:00 |
|
mitre |
D-Link Go-RT-AC750 GORTAC750_A1_FW_v101b03 contains a... |
|
| CVE-2023-50677 |
2024-03-14 00:00:00 |
|
mitre |
An issue in NETGEAR-DGND4000 v.1.1.00.15_1.00.15... |
|
| CVE-2022-46499 |
2024-03-07 00:00:00 |
|
mitre |
Hospital Management System 1.0 was... |
|
| CVE-2024-22254 |
2024-03-05 17:58:24 |
|
vmware |
VMware ESXi contains an out-of-bounds... |
|
| CVE-2024-25937 |
2024-03-21 22:09:33 |
|
icscert |
SQL injection vulnerability exists in... |
|
| CVE-2024-20266 |
2024-03-13 16:42:27 |
|
cisco |
A vulnerability in the DHCP... |
|
| CVE-2024-28383 |
2024-03-14 00:00:00 |
|
mitre |
Tenda AX12 v1.0 v22.03.01.16 was... |
|
| CVE-2024-27307 |
2024-03-06 19:24:16 |
|
GitHub_M |
JSONata is a JSON query... |
|
| CVE-2024-27303 |
2024-03-06 18:35:37 |
|
GitHub_M |
electron-builder is a solution to... |
|
| CVE-2024-28848 |
2024-03-15 19:55:47 |
|
GitHub_M |
OpenMetadata is a unified platform... |
|
| CVE-2024-28254 |
2024-03-15 19:55:41 |
|
GitHub_M |
OpenMetadata is a unified platform... |
|
| CVE-2024-29018 |
2024-03-20 20:27:00 |
|
GitHub_M |
Moby is an open source... |
|
| CVE-2024-28117 |
2024-03-21 21:50:47 |
|
GitHub_M |
Grav is an open-source, flat-file... |
|
| CVE-2024-29031 |
2024-03-21 22:16:03 |
|
GitHub_M |
Meshery is an open source,... |
|
| CVE-2023-41038 |
2024-03-20 14:22:50 |
|
GitHub_M |
Firebird is a relational database.... |
|
| CVE-2024-28192 |
2024-03-13 20:15:23 |
|
GitHub_M |
your_spotify is an open source,... |
|
| CVE-2024-28193 |
2024-03-13 20:19:10 |
|
GitHub_M |
your_spotify is an open source,... |
|
| CVE-2024-29194 |
2024-03-24 19:04:53 |
|
GitHub_M |
OneUptime is a solution for... |
|
| CVE-2024-30589 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) firmware has... |
|
| CVE-2024-29151 |
2024-03-18 00:00:00 |
|
mitre |
Rocket.Chat.Audit through 5ad78e8 depends on... |
|
| CVE-2024-30622 |
2024-03-29 00:00:00 |
|
mitre |
Tenda FH1205 v2.0.0.7(775) has a... |
|
| CVE-2024-29187 |
2024-03-24 19:38:38 |
|
GitHub_M |
WiX toolset lets developers create... |
|
| CVE-2024-28105 |
2024-03-25 18:35:05 |
|
GitHub_M |
phpMyFAQ is an open source... |
|
| CVE-2024-28855 |
2024-03-18 21:46:47 |
|
GitHub_M |
ZITADEL, open source authentication management... |
|
| CVE-2024-28852 |
2024-03-27 13:18:10 |
|
GitHub_M |
Ampache is a web based... |
|
| CVE-2024-28247 |
2024-03-27 18:24:20 |
|
GitHub_M |
The Pi-hole is a DNS... |
|
| CVE-2024-29892 |
2024-03-27 19:59:24 |
|
GitHub_M |
ZITADEL, open source authentication management... |
|
| CVE-2024-27355 |
2024-03-01 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-2636 |
2024-03-19 12:12:13 |
|
INCIBE |
An Unrestricted Upload of... |
|
| CVE-2024-2722 |
2024-03-22 13:33:55 |
|
INCIBE |
SQL injection vulnerability in the... |
|
| CVE-2024-2723 |
2024-03-22 13:34:14 |
|
INCIBE |
SQL injection vulnerability in the... |
|
| CVE-2024-2740 |
2024-03-21 11:40:25 |
|
INCIBE |
Information exposure vulnerability in Planet... |
|
| CVE-2024-2742 |
2024-03-21 11:45:41 |
|
INCIBE |
Operating system command injection vulnerability... |
|
| CVE-2024-2741 |
2024-03-21 11:43:05 |
|
INCIBE |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-1529 |
2024-03-12 15:25:56 |
|
INCIBE |
Vulnerability in CMS Made Simple... |
|
| CVE-2024-29874 |
2024-03-21 13:48:04 |
|
INCIBE |
SQL injection vulnerability in Sentrifugo... |
|
| CVE-2024-29876 |
2024-03-21 13:48:29 |
|
INCIBE |
SQL injection vulnerability in Sentrifugo... |
|
| CVE-2024-2590 |
2024-03-18 13:56:46 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31... |
|
| CVE-2024-2588 |
2024-03-18 13:54:35 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31... |
|
| CVE-2024-2599 |
2024-03-18 14:04:15 |
|
INCIBE |
File upload restriction evasion vulnerability... |
|
| CVE-2024-2426 |
2024-03-25 20:17:22 |
|
Rockwell |
A denial-of-service vulnerability exists in... |
|
| CVE-2024-1696 |
2024-03-11 16:51:58 |
|
icscert |
In Santesoft Sante FFT Imaging... |
|
| CVE-2024-0860 |
2024-03-14 20:54:56 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2024-23975 |
2024-03-21 22:15:33 |
|
icscert |
SQL injection vulnerability exists in... |
|
| CVE-2024-21767 |
2024-03-01 20:54:48 |
|
icscert |
A remote attacker may be... |
|
| CVE-2024-22182 |
2024-03-01 20:52:59 |
|
icscert |
A remote, unauthenticated attacker may... |
|
| CVE-2024-25578 |
2024-03-01 00:40:00 |
|
icscert |
MicroDicom DICOM Viewer versions 2023.3... |
|
| CVE-2024-22100 |
2024-03-01 00:37:47 |
|
icscert |
MicroDicom DICOM Viewer versions 2023.3... |
|
| CVE-2024-25960 |
2024-03-28 18:13:30 |
|
dell |
Dell PowerScale OneFS versions 8.2.2.x... |
|
| CVE-2024-28040 |
2024-03-21 22:13:40 |
|
icscert |
SQL injection vulnerability exists in... |
|
| CVE-2024-28891 |
2024-03-21 22:07:18 |
|
icscert |
SQL injection vulnerability exists in... |
|
| CVE-2024-23494 |
2024-03-21 22:16:52 |
|
icscert |
SQL injection vulnerability exists in... |
|
| CVE-2023-32264 |
2024-03-08 20:48:07 |
|
OpenText |
CWE-1385 vulnerability in OpenText Documentum... |
|
| CVE-2024-28212 |
2024-03-07 04:49:37 |
|
naver |
nGrinder before 3.5.9 uses old... |
|
| CVE-2024-2449 |
2024-03-22 13:35:39 |
|
ProgressSoftware |
A cross-site request forgery vulnerability... |
|
| CVE-2024-29229 |
2024-03-28 06:19:39 |
|
synology |
Missing authorization vulnerability in GetLiveViewPath... |
|
| CVE-2024-25154 |
2024-03-13 14:13:56 |
|
Fortra |
Improper URL validation leads to... |
|
| CVE-2024-2433 |
2024-03-13 17:51:45 |
|
palo_alto |
An improper authorization vulnerability in... |
|
| CVE-2024-24897 |
2024-03-25 07:10:48 |
|
openEuler |
Improper Neutralization of Special Elements... |
|
| CVE-2024-24890 |
2024-03-25 07:09:25 |
|
openEuler |
Improper Neutralization of Special Elements... |
|
| CVE-2024-24899 |
2024-03-25 07:13:13 |
|
openEuler |
Improper Neutralization of Special Elements... |
|
| CVE-2021-33633 |
2024-03-23 11:29:44 |
|
openEuler |
Improper Neutralization of Special Elements... |
|
| CVE-2024-1742 |
2024-03-22 10:26:06 |
|
Checkmk |
Invocation of the sqlplus command... |
|
| CVE-2023-33084 |
2024-03-04 10:48:34 |
|
qualcomm |
Transient DOS while processing IE... |
|
| CVE-2023-33096 |
2024-03-04 10:48:40 |
|
qualcomm |
Transient DOS while processing DL... |
|
| CVE-2023-43539 |
2024-03-04 10:48:46 |
|
qualcomm |
Transient DOS while processing an... |
|
| CVE-2023-43541 |
2024-03-04 10:48:49 |
|
qualcomm |
Memory corruption while invoking the... |
|
| CVE-2023-43549 |
2024-03-04 10:48:54 |
|
qualcomm |
Memory corruption while processing TPC... |
|
| CVE-2024-2264 |
2024-03-07 21:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-41842 |
2024-03-12 15:09:16 |
|
fortinet |
A use of externally-controlled format... |
|
| CVE-2024-2352 |
2024-03-10 01:31:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2704 |
2024-03-20 16:00:07 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2854 |
2024-03-24 05:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2981 |
2024-03-27 15:00:07 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-21761 |
2024-03-12 15:09:16 |
|
fortinet |
An improper authorization vulnerability [CWE-285]... |
|
| CVE-2024-3012 |
2024-03-28 00:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-47534 |
2024-03-12 15:09:19 |
|
fortinet |
A improper neutralization of formula... |
|
| CVE-2023-42789 |
2024-03-12 15:09:18 |
|
fortinet |
A out-of-bounds write in Fortinet... |
|
| CVE-2023-45594 |
2024-03-05 11:28:38 |
|
Nozomi |
A CWE-552 “Files or Directories... |
|
| CVE-2023-45600 |
2024-03-05 11:35:39 |
|
Nozomi |
A CWE-613 “Insufficient Session Expiration”... |
|
| CVE-2023-45592 |
2024-03-05 11:22:14 |
|
Nozomi |
A CWE-250 “Execution with Unnecessary... |
|
| CVE-2024-2639 |
2024-03-19 15:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2620 |
2024-03-19 01:00:06 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2566 |
2024-03-17 15:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2622 |
2024-03-19 02:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2520 |
2024-03-16 15:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2532 |
2024-03-16 22:00:09 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2563 |
2024-03-17 12:00:05 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2565 |
2024-03-17 14:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2058 |
2024-03-01 10:12:20 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2063 |
2024-03-01 13:00:10 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2577 |
2024-03-18 02:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2670 |
2024-03-20 04:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2977 |
2024-03-27 13:31:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2994 |
2024-03-27 19:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2982 |
2024-03-27 15:31:03 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2986 |
2024-03-27 16:31:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2932 |
2024-03-27 00:00:09 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2074 |
2024-03-01 17:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2942 |
2024-03-27 02:00:07 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2828 |
2024-03-22 19:31:11 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2646 |
2024-03-19 22:31:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2317 |
2024-03-08 12:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-1302 |
2024-03-12 15:26:52 |
|
INCIBE |
Information exposure vulnerability in Badger... |
|
| CVE-2024-1301 |
2024-03-12 15:24:43 |
|
INCIBE |
SQL injection vulnerability in Badger... |
|
| CVE-2024-2991 |
2024-03-27 18:31:06 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2075 |
2024-03-01 18:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2154 |
2024-03-04 00:31:05 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2266 |
2024-03-07 21:31:06 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2271 |
2024-03-07 23:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-24901 |
2024-03-04 13:23:28 |
|
dell |
Dell PowerScale OneFS 8.2.x through... |
|
| CVE-2024-0161 |
2024-03-13 16:04:12 |
|
dell |
Dell PowerEdge Server BIOS and... |
|
| CVE-2024-0163 |
2024-03-13 16:28:00 |
|
dell |
Dell PowerEdge Server BIOS and... |
|
| CVE-2024-25942 |
2024-03-19 07:52:29 |
|
dell |
Dell PowerEdge Server BIOS contains... |
|
| CVE-2024-2283 |
2024-03-08 02:00:06 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2330 |
2024-03-09 09:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2353 |
2024-03-10 07:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2393 |
2024-03-12 13:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2394 |
2024-03-12 14:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2774 |
2024-03-21 23:00:06 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2776 |
2024-03-21 23:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2780 |
2024-03-22 01:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-49602 |
2024-03-04 06:19:09 |
|
OpenHarmony |
in OpenHarmony v3.2.4 and prior... |
|
| CVE-2024-2808 |
2024-03-22 05:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-28053 |
2024-03-15 09:08:04 |
|
Mattermost |
Resource Exhaustion in Mattermost Server... |
|
| CVE-2024-2810 |
2024-03-22 05:31:05 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2893 |
2024-03-26 16:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2902 |
2024-03-26 20:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-3004 |
2024-03-27 22:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-3007 |
2024-03-27 23:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-3086 |
2024-03-30 09:00:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-23449 |
2024-03-29 11:12:49 |
|
elastic |
An uncaught exception in Elasticsearch... |
|
| CVE-2024-3061 |
2024-03-29 09:31:06 |
|
Wordfence |
The HUSKY – Products Filter... |
|
| CVE-2024-30457 |
2024-03-29 13:06:20 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-2411 |
2024-03-29 08:31:30 |
|
Wordfence |
The MasterStudy LMS plugin for... |
|
| CVE-2024-28004 |
2024-03-28 05:51:25 |
|
Patchstack |
Missing Authorization vulnerability in ExtendThemes... |
|
| CVE-2024-2006 |
2024-03-13 15:27:04 |
|
Wordfence |
The Post Grid, Slider &... |
|
| CVE-2015-10130 |
2024-03-13 02:34:52 |
|
Wordfence |
The Team Circle Image Slider... |
|
| CVE-2024-0825 |
2024-03-05 01:56:02 |
|
Wordfence |
The Vimeography: Vimeo Video Gallery... |
|
| CVE-2024-1478 |
2024-03-05 01:55:58 |
|
Wordfence |
The Maintenance Mode plugin for... |
|
| CVE-2024-1505 |
2024-03-13 15:27:10 |
|
Wordfence |
The Academy LMS – eLearning... |
|
| CVE-2023-7247 |
2024-03-11 17:56:06 |
|
WPScan |
The Login as User or... |
|
| CVE-2024-1950 |
2024-03-13 15:27:23 |
|
Wordfence |
The Product Carousel Slider &... |
|
| CVE-2024-1793 |
2024-03-13 15:27:24 |
|
Wordfence |
The AWeber – Free Sign... |
|
| CVE-2024-1564 |
2024-03-25 05:00:01 |
|
WPScan |
The wp-schema-pro WordPress plugin before... |
|
| CVE-2024-1751 |
2024-03-13 15:27:26 |
|
Wordfence |
The Tutor LMS – eLearning... |
|
| CVE-2024-27521 |
2024-03-26 00:00:00 |
|
mitre |
TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... |
|
| CVE-2022-44595 |
2024-03-21 17:12:32 |
|
Patchstack |
Improper Authentication vulnerability in Melapress... |
|
| CVE-2024-24883 |
2024-03-21 17:55:39 |
|
Patchstack |
Missing Authorization vulnerability in BdThemes... |
|
| CVE-2024-2025 |
2024-03-23 01:57:39 |
|
Wordfence |
The "BuddyPress WooCommerce My Account... |
|
| CVE-2024-1232 |
2024-03-25 05:00:01 |
|
WPScan |
The CM Download Manager ... |
|
| CVE-2024-1770 |
2024-03-28 02:04:09 |
|
Wordfence |
The Meta Tag Manager plugin... |
|
| CVE-2024-30240 |
2024-03-28 04:38:28 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30223 |
2024-03-28 05:04:13 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-30477 |
2024-03-29 16:01:17 |
|
Patchstack |
Missing Authorization vulnerability in Klarna... |
|
| CVE-2024-2047 |
2024-03-30 04:31:07 |
|
Wordfence |
The ElementsKit Elementor addons plugin... |
|
| CVE-2024-31114 |
2024-03-31 18:07:16 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-0719 |
2024-03-18 19:05:43 |
|
WPScan |
The Tabs Shortcode and Widget... |
|
| CVE-2024-20309 |
2024-03-27 17:02:19 |
|
cisco |
A vulnerability in auxiliary asynchronous... |
|
| CVE-2024-25002 |
2024-03-25 13:55:15 |
|
bosch |
Command Injection in the diagnostics... |
|
| CVE-2024-22398 |
2024-03-14 03:29:03 |
|
sonicwall |
An improper Limitation of a... |
|
| CVE-2024-2022 |
2024-03-01 00:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2061 |
2024-03-01 12:31:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2069 |
2024-03-01 15:31:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-29918 |
2024-03-27 07:10:05 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2282 |
2024-03-08 01:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-29926 |
2024-03-27 07:27:32 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2487 |
2024-03-15 08:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2497 |
2024-03-15 17:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-27689 |
2024-03-01 00:00:00 |
|
mitre |
Stupid Simple CMS v1.2.4 was... |
|
| CVE-2024-2575 |
2024-03-18 02:00:09 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2576 |
2024-03-18 02:00:10 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2556 |
2024-03-17 08:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-24098 |
2024-03-05 00:00:00 |
|
mitre |
Code-projects Scholars Tracking System 1.0... |
|
| CVE-2024-2561 |
2024-03-17 11:00:07 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-25817 |
2024-03-05 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in eza... |
|
| CVE-2024-0365 |
2024-03-18 19:05:42 |
|
WPScan |
The Fancy Product Designer WordPress... |
|
| CVE-2024-2674 |
2024-03-20 05:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2686 |
2024-03-20 09:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2814 |
2024-03-22 07:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2927 |
2024-03-26 23:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-3001 |
2024-03-27 21:31:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-1358 |
2024-03-13 15:26:37 |
|
Wordfence |
The Elementor Addon Elements plugin... |
|
| CVE-2024-1158 |
2024-03-13 15:26:34 |
|
Wordfence |
The Post Form – Registration... |
|
| CVE-2024-0681 |
2024-03-13 15:27:08 |
|
Wordfence |
The Page Restriction WordPress (WP)... |
|
| CVE-2024-1795 |
2024-03-15 06:48:46 |
|
Wordfence |
The HUSKY – Products Filter... |
|
| CVE-2024-29933 |
2024-03-27 10:13:21 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29819 |
2024-03-27 10:15:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-49548 |
2024-03-04 00:00:00 |
|
mitre |
Customer Support System v1 was... |
|
| CVE-2023-43547 |
2024-03-04 10:48:52 |
|
qualcomm |
Memory corruption while invoking IOCTLs... |
|
| CVE-2024-30180 |
2024-03-27 11:26:37 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30490 |
2024-03-29 13:47:25 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30510 |
2024-03-29 13:36:22 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-50898 |
2024-03-15 14:18:14 |
|
Patchstack |
Missing Authorization vulnerability in sirv.Com... |
|
| CVE-2024-27957 |
2024-03-17 16:21:45 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-1527 |
2024-03-12 15:19:52 |
|
INCIBE |
Unrestricted file upload vulnerability in... |
|
| CVE-2024-2553 |
2024-03-17 04:00:08 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-30482 |
2024-03-29 15:58:14 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-48902 |
2024-03-21 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2017-20190 |
2024-03-26 00:00:00 |
|
mitre |
Some Microsoft technologies as used... |
|
| CVE-2024-30454 |
2024-03-29 16:30:14 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30441 |
2024-03-29 17:14:46 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31100 |
2024-03-31 18:26:31 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-24900 |
2024-03-01 13:00:00 |
|
dell |
Dell Secure Connect Gateway (SCG)... |
|
| CVE-2024-1763 |
2024-03-13 15:26:48 |
|
Wordfence |
The Wp Social Login and... |
|
| CVE-2024-27296 |
2024-03-01 15:43:33 |
|
GitHub_M |
Directus is a real-time API... |
|
| CVE-2024-1380 |
2024-03-13 15:26:58 |
|
Wordfence |
The Relevanssi – A Better... |
|
| CVE-2024-1951 |
2024-03-13 15:27:10 |
|
Wordfence |
The Logo Showcase Ultimate –... |
|
| CVE-2024-2071 |
2024-03-01 16:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2409 |
2024-03-29 08:31:29 |
|
Wordfence |
The MasterStudy LMS plugin for... |
|
| CVE-2024-24845 |
2024-03-16 04:29:23 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2024-24307 |
2024-03-03 00:00:00 |
|
mitre |
Path Traversal vulnerability in Tunis... |
|
| CVE-2024-29136 |
2024-03-19 13:48:09 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-2148 |
2024-03-03 17:00:07 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-51672 |
2024-03-21 17:25:36 |
|
Patchstack |
Missing Authorization vulnerability in FunnelKit... |
|
| CVE-2022-45356 |
2024-03-25 11:23:34 |
|
Patchstack |
Missing Authorization vulnerability in Muffingroup... |
|
| CVE-2024-30239 |
2024-03-28 04:40:43 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-28003 |
2024-03-28 05:52:55 |
|
Patchstack |
Missing Authorization vulnerability in Megamenu... |
|
| CVE-2023-52231 |
2024-03-28 06:36:43 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2024-30488 |
2024-03-29 13:42:24 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30501 |
2024-03-29 14:06:52 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30504 |
2024-03-29 14:09:27 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-6825 |
2024-03-13 15:27:05 |
|
Wordfence |
The File Manager and File... |
|
| CVE-2024-1126 |
2024-03-13 15:27:16 |
|
Wordfence |
The EventPrime – Events Calendar,... |
|
| CVE-2024-27950 |
2024-03-01 07:46:24 |
|
Patchstack |
Missing Authorization vulnerability in sirv.Com... |
|
| CVE-2023-51369 |
2024-03-15 14:19:51 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-27194 |
2024-03-16 01:22:52 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-27969 |
2024-03-21 15:27:00 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2022-47153 |
2024-03-29 13:09:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30521 |
2024-03-29 15:53:06 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30541 |
2024-03-31 18:30:26 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-50702 |
2024-03-26 00:00:00 |
|
mitre |
Sikka SSCWindowsService 5 2023-09-14 executes... |
|
| CVE-2024-30222 |
2024-03-28 05:05:42 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-29788 |
2024-03-27 12:46:34 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27765 |
2024-03-05 00:00:00 |
|
mitre |
Directory Traversal vulnerability in Jeewms... |
|
| CVE-2024-23610 |
2024-03-11 15:12:33 |
|
NI |
An out of bounds write... |
|
| CVE-2024-25136 |
2024-03-26 22:53:41 |
|
icscert |
There is a function in... |
|
| CVE-2024-29303 |
2024-03-25 00:00:00 |
|
mitre |
The delete admin users function... |
|
| CVE-2024-25421 |
2024-03-26 00:00:00 |
|
mitre |
An issue in Ignite Realtime... |
|
| CVE-2024-28048 |
2024-03-26 09:37:32 |
|
jpcert |
OS command injection vulnerability exists... |
|
| CVE-2024-2954 |
2024-03-27 06:40:51 |
|
Wordfence |
The Action Network plugin for... |
|
| CVE-2023-48777 |
2024-03-26 20:49:39 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-23656 |
2024-03-26 19:51:56 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-30231 |
2024-03-26 11:57:59 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-49980 |
2024-03-06 00:00:00 |
|
mitre |
A directory listing vulnerability in... |
|
| CVE-2024-2244 |
2024-03-27 01:16:43 |
|
Hitachi Energy |
REST service authentication anomaly with... |
|
| CVE-2024-29910 |
2024-03-27 06:58:38 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2781 |
2024-03-27 06:40:49 |
|
Wordfence |
The Elementor Website Builder Pro... |
|
| CVE-2024-22300 |
2024-03-27 05:56:51 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25926 |
2024-03-27 05:44:23 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2209 |
2024-03-26 23:49:12 |
|
hp |
A user with administrative privileges... |
|
| CVE-2023-27440 |
2024-03-26 19:57:00 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-49839 |
2024-03-26 07:57:39 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-38388 |
2024-03-26 20:39:51 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-2929 |
2024-03-26 15:56:31 |
|
Rockwell |
A memory corruption vulnerability in... |
|
| CVE-2024-21920 |
2024-03-26 15:48:59 |
|
Rockwell |
A memory buffer vulnerability in... |
|
| CVE-2024-24799 |
2024-03-26 11:29:24 |
|
Patchstack |
Missing Authorization vulnerability in WooCommerce... |
|
| CVE-2023-33322 |
2024-03-26 08:48:08 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29818 |
2024-03-27 11:54:55 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30186 |
2024-03-27 11:51:23 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30179 |
2024-03-27 11:25:24 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-48901 |
2024-03-21 00:00:00 |
|
mitre |
A SQL injection vulnerability in... |
|
| CVE-2024-25962 |
2024-03-27 10:37:43 |
|
dell |
Dell InsightIQ, version 5.0, contains... |
|
| CVE-2024-29932 |
2024-03-27 10:11:41 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29917 |
2024-03-27 07:08:53 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29909 |
2024-03-27 06:57:26 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2120 |
2024-03-27 06:40:50 |
|
Wordfence |
The Elementor Website Builder –... |
|
| CVE-2024-30199 |
2024-03-27 06:11:41 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-45771 |
2024-03-26 08:27:55 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-22288 |
2024-03-27 05:49:44 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25920 |
2024-03-27 05:45:44 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-24842 |
2024-03-27 05:36:46 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-49838 |
2024-03-26 08:23:40 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-49815 |
2024-03-27 05:31:16 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-25293 |
2024-03-01 00:00:00 |
|
mitre |
mjml-app versions 3.0.4 and 3.1.0-beta... |
|
| CVE-2024-28283 |
2024-03-19 00:00:00 |
|
mitre |
There is stack-based buffer overflow... |
|
| CVE-2023-49540 |
2024-03-01 00:00:00 |
|
mitre |
Book Store Management System v1.0... |
|
| CVE-2024-2971 |
2024-03-26 21:31:43 |
|
GandC |
Out-of-bounds array write in Xpdf... |
|
| CVE-2023-7251 |
2024-03-26 08:40:39 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-28431 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2023-44989 |
2024-03-26 17:20:37 |
|
Patchstack |
Insertion of Sensitive Information into... |
|
| CVE-2023-47873 |
2024-03-26 20:34:49 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-47846 |
2024-03-26 20:32:38 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-28675 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2023-28787 |
2024-03-26 20:24:27 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-47842 |
2024-03-26 20:30:46 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-24511 |
2024-03-01 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2023-39307 |
2024-03-26 20:43:16 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-48275 |
2024-03-26 20:45:45 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-28335 |
2024-03-27 00:00:00 |
|
mitre |
Lektor before 3.3.11 does not... |
|
| CVE-2023-49979 |
2024-03-06 00:00:00 |
|
mitre |
A directory listing vulnerability in... |
|
| CVE-2024-21918 |
2024-03-26 15:44:33 |
|
Rockwell |
A memory buffer vulnerability in... |
|
| CVE-2024-20005 |
2024-03-04 02:43:29 |
|
MediaTek |
In da, there is a... |
|
| CVE-2023-52228 |
2024-03-27 05:54:46 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-40289 |
2024-03-27 00:00:00 |
|
mitre |
A command injection issue was... |
|
| CVE-2024-29732 |
2024-03-21 10:37:08 |
|
INCIBE |
A SQL Injection has been... |
|
| CVE-2024-20027 |
2024-03-04 02:43:38 |
|
MediaTek |
In da, there is a... |
|
| CVE-2024-29203 |
2024-03-26 13:23:53 |
|
GitHub_M |
TinyMCE is an open source... |
|
| CVE-2024-24718 |
2024-03-26 11:33:42 |
|
Patchstack |
Missing Authorization vulnerability in PropertyHive.This... |
|
| CVE-2023-32237 |
2024-03-26 08:53:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-22724 |
2024-03-21 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-27630 |
2024-03-26 20:05:23 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2024-29684 |
2024-03-26 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2014-125110 |
2024-03-31 23:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2023-49971 |
2024-03-06 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2024-24765 |
2024-03-06 17:31:56 |
|
GitHub_M |
CasaOS-UserService provides user management functionalities... |
|
| CVE-2024-26566 |
2024-03-07 00:00:00 |
|
mitre |
An issue in Cute Http... |
|
| CVE-2024-28545 |
2024-03-26 00:00:00 |
|
mitre |
Tenda AC18 V15.03.05.05 contains a... |
|
| CVE-2024-27707 |
2024-03-07 00:00:00 |
|
mitre |
Server Side Request Forgery (SSRF)... |
|
| CVE-2024-23722 |
2024-03-26 00:00:00 |
|
mitre |
In Fluent Bit 2.1.8 through... |
|
| CVE-2023-49983 |
2024-03-06 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2024-1973 |
2024-03-25 21:27:43 |
|
OpenText |
By leveraging the vulnerability, lower-privileged... |
|
| CVE-2015-10131 |
2024-03-31 06:00:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2017-20191 |
2024-03-31 08:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2134 |
2024-03-03 00:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-30201 |
2024-03-27 06:13:32 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-41973 |
2024-03-26 14:19:13 |
|
Zscaler |
ZSATray passes the previousInstallerName as... |
|
| CVE-2024-29189 |
2024-03-26 02:50:34 |
|
GitHub_M |
PyAnsys Geometry is a Python... |
|
| CVE-2023-51147 |
2024-03-26 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in TRENDnet... |
|
| CVE-2024-1538 |
2024-03-21 03:32:42 |
|
Wordfence |
The File Manager plugin for... |
|
| CVE-2024-27302 |
2024-03-06 18:31:31 |
|
GitHub_M |
go-zero is a web and... |
|
| CVE-2024-27917 |
2024-03-06 19:36:27 |
|
GitHub_M |
Shopware is an open commerce... |
|
| CVE-2024-28211 |
2024-03-07 04:49:21 |
|
naver |
nGrinder before 3.5.9 allows connection... |
|
| CVE-2024-28551 |
2024-03-26 00:00:00 |
|
mitre |
Tenda AC18 V15.03.05.05 has a... |
|
| CVE-2024-2560 |
2024-03-17 10:31:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2721 |
2024-03-20 11:40:38 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-26577 |
2024-03-26 00:00:00 |
|
mitre |
VSeeFace through 1.13.38.c2 allows attackers... |
|
| CVE-2023-46426 |
2024-03-09 00:00:00 |
|
mitre |
Heap-based Buffer Overflow vulnerability in... |
|
| CVE-2024-2329 |
2024-03-09 08:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-0046 |
2024-03-11 16:35:21 |
|
google_android |
In installExistingPackageAsUser of InstallPackageHelper.java, there... |
|
| CVE-2024-2304 |
2024-03-20 06:48:26 |
|
Wordfence |
The Animated Headline plugin for... |
|
| CVE-2024-1477 |
2024-03-20 06:48:23 |
|
Wordfence |
The Easy Maintenance Mode plugin... |
|
| CVE-2024-2538 |
2024-03-20 05:32:54 |
|
Wordfence |
The Permalink Manager Lite plugin... |
|
| CVE-2024-2460 |
2024-03-20 02:35:41 |
|
Wordfence |
The GamiPress – Button plugin... |
|
| CVE-2024-1787 |
2024-03-20 01:58:04 |
|
Wordfence |
The Contests by Rewards Fuel... |
|
| CVE-2024-24813 |
2024-03-20 18:11:34 |
|
GitHub_M |
Frappe is a full-stack web... |
|
| CVE-2024-29858 |
2024-03-21 00:00:00 |
|
mitre |
In MISP before 2.4.187, __uploadLogo... |
|
| CVE-2024-28421 |
2024-03-25 00:00:00 |
|
mitre |
SQL Injection vulnerability in Razor... |
|
| CVE-2024-25091 |
2024-03-01 08:59:12 |
|
jpcert |
Protection mechanism failure issue exists... |
|
| CVE-2024-28579 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-28573 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-28572 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-24903 |
2024-03-01 13:30:30 |
|
dell |
Dell Secure Connect Gateway (SCG)... |
|
| CVE-2024-28577 |
2024-03-20 00:00:00 |
|
mitre |
Null Pointer Dereference vulnerability in... |
|
| CVE-2024-28570 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-29401 |
2024-03-26 00:00:00 |
|
mitre |
xzs-mysql 3.8 is vulnerable to... |
|
| CVE-2023-39254 |
2024-03-01 12:43:30 |
|
dell |
Dell Update Package (DUP), Versions... |
|
| CVE-2024-1745 |
2024-03-26 05:00:02 |
|
WPScan |
The Testimonial Slider WordPress plugin... |
|
| CVE-2024-2889 |
2024-03-26 06:33:29 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-22082 |
2024-03-20 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-28286 |
2024-03-20 00:00:00 |
|
mitre |
In mz-automation libiec61850 v1.4.0, a... |
|
| CVE-2024-28667 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-28569 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-28576 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-28123 |
2024-03-08 21:29:53 |
|
GitHub_M |
Wasmi is an efficient and... |
|
| CVE-2024-28583 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-27918 |
2024-03-06 20:25:24 |
|
GitHub_M |
Coder allows oragnizations to provision... |
|
| CVE-2024-2255 |
2024-03-20 03:20:32 |
|
Wordfence |
The Essential Blocks – Page... |
|
| CVE-2024-0856 |
2024-03-20 05:00:02 |
|
WPScan |
The Appointment Booking Calendar WordPress... |
|
| CVE-2024-1142 |
2024-03-06 20:08:21 |
|
Sonatype |
Path Traversal in Sonatype IQ... |
|
| CVE-2024-27927 |
2024-03-06 20:42:51 |
|
GitHub_M |
RSSHub is an open source... |
|
| CVE-2024-1226 |
2024-03-12 15:07:18 |
|
INCIBE |
The software does not neutralize... |
|
| CVE-2023-6444 |
2024-03-11 17:56:04 |
|
WPScan |
The Seriously Simple Podcasting WordPress... |
|
| CVE-2024-1450 |
2024-03-12 23:33:48 |
|
Wordfence |
The Shariff Wrapper plugin for... |
|
| CVE-2024-28432 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-25987 |
2024-03-11 18:55:36 |
|
Google_Devices |
In pt_sysctl_command of pt.c, there... |
|
| CVE-2024-28684 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-1400 |
2024-03-11 21:30:57 |
|
Wordfence |
The Mollie Forms plugin for... |
|
| CVE-2024-27207 |
2024-03-11 18:55:37 |
|
Google_Devices |
Exported broadcast receivers allowing malicious... |
|
| CVE-2023-25965 |
2024-03-26 19:54:53 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2024-27222 |
2024-03-11 18:55:39 |
|
Google_Devices |
In onSkipButtonClick of FaceEnrollFoldPage.java, there... |
|
| CVE-2024-27233 |
2024-03-11 18:55:40 |
|
Google_Devices |
In ppcfw_init_secpolicy of ppcfw.c, there... |
|
| CVE-2024-21805 |
2024-03-12 07:20:53 |
|
jpcert |
Improper access control vulnerability exists... |
|
| CVE-2023-4626 |
2024-03-12 09:33:55 |
|
Wordfence |
The LadiApp plugin for WordPress... |
|
| CVE-2024-27627 |
2024-03-05 00:00:00 |
|
mitre |
A reflected cross-site scripting (XSS)... |
|
| CVE-2023-38825 |
2024-03-06 00:00:00 |
|
mitre |
SQL injection vulnerability in Vanderbilt... |
|
| CVE-2023-49981 |
2024-03-06 00:00:00 |
|
mitre |
A directory listing vulnerability in... |
|
| CVE-2024-27932 |
2024-03-06 20:45:16 |
|
GitHub_M |
Deno is a JavaScript, TypeScript,... |
|
| CVE-2024-28101 |
2024-03-06 21:07:36 |
|
GitHub_M |
The Apollo Router is a... |
|
| CVE-2024-2702 |
2024-03-20 09:36:45 |
|
Patchstack |
Missing Authorization vulnerability in Olive... |
|
| CVE-2024-29913 |
2024-03-27 07:02:45 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29906 |
2024-03-27 06:53:22 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30183 |
2024-03-27 11:47:23 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29936 |
2024-03-27 10:19:48 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29929 |
2024-03-27 10:04:45 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29859 |
2024-03-21 00:00:00 |
|
mitre |
In MISP before 2.4.187, add_misp_export... |
|
| CVE-2024-29921 |
2024-03-27 07:14:50 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30195 |
2024-03-27 06:38:30 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27188 |
2024-03-27 06:35:38 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-39306 |
2024-03-27 05:42:25 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-21912 |
2024-03-26 15:34:35 |
|
Rockwell |
An arbitrary code execution vulnerability... |
|
| CVE-2024-21914 |
2024-03-25 21:27:18 |
|
Rockwell |
A vulnerability exists in the... |
|
| CVE-2023-28687 |
2024-03-26 20:20:59 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-22356 |
2024-03-26 14:12:18 |
|
ibm |
IBM App Connect Enterprise 11.0.0.1... |
|
| CVE-2023-52214 |
2024-03-26 12:37:56 |
|
Patchstack |
Missing Authorization vulnerability in voidCoders... |
|
| CVE-2024-30233 |
2024-03-26 12:10:55 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2024-24805 |
2024-03-26 09:07:32 |
|
Patchstack |
Missing Authorization vulnerability in Deepak... |
|
| CVE-2024-28442 |
2024-03-26 00:00:00 |
|
mitre |
Directory Traversal vulnerability in Yealink... |
|
| CVE-2024-2888 |
2024-03-26 05:41:02 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29196 |
2024-03-26 03:01:36 |
|
GitHub_M |
phpMyFAQ is an open source... |
|
| CVE-2024-1773 |
2024-03-07 18:49:17 |
|
Wordfence |
The PDF Invoices and Packing... |
|
| CVE-2024-1711 |
2024-03-20 06:48:28 |
|
Wordfence |
The Create by Mediavine plugin... |
|
| CVE-2023-50894 |
2024-03-26 00:00:00 |
|
mitre |
In Janitza GridVis through 9.0.66,... |
|
| CVE-2024-1379 |
2024-03-20 06:48:27 |
|
Wordfence |
The Website Article Monetization By... |
|
| CVE-2024-2416 |
2024-03-13 11:17:42 |
|
INCIBE |
Cross-Site Request Forgery vulnerability in... |
|
| CVE-2024-1119 |
2024-03-20 06:48:26 |
|
Wordfence |
The Order Tip for WooCommerce... |
|
| CVE-2024-22079 |
2024-03-20 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-47150 |
2024-03-26 14:01:26 |
|
ibm |
IBM Common Cryptographic Architecture (CCA)... |
|
| CVE-2023-33855 |
2024-03-26 14:04:37 |
|
ibm |
Under certain conditions, RSA operations... |
|
| CVE-2023-6091 |
2024-03-26 19:49:04 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2023-49986 |
2024-03-07 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2022-46091 |
2024-03-07 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-2269 |
2024-03-07 23:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-32335 |
2024-03-13 09:23:23 |
|
ibm |
IBM Maximo Application Suite 8.10,... |
|
| CVE-2024-1531 |
2024-03-27 01:45:44 |
|
Hitachi Energy |
A vulnerability exists in the... |
|
| CVE-2024-2332 |
2024-03-09 14:00:09 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-1176 |
2024-03-13 15:26:33 |
|
Wordfence |
The HT Easy GA4 –... |
|
| CVE-2024-2365 |
2024-03-10 23:31:05 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-29922 |
2024-03-27 07:19:04 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2129 |
2024-03-20 06:48:23 |
|
Wordfence |
The WPBITS Addons For Elementor... |
|
| CVE-2023-7246 |
2024-03-20 05:00:02 |
|
WPScan |
The System Dashboard WordPress plugin... |
|
| CVE-2024-2474 |
2024-03-20 04:32:15 |
|
Wordfence |
The Standout Color Boxes and... |
|
| CVE-2023-38723 |
2024-03-13 09:16:40 |
|
ibm |
IBM Maximo Application Suite 7.6.1.3... |
|
| CVE-2018-25090 |
2024-03-13 08:32:17 |
|
CERTVDE |
An unauthenticated remote attacker can... |
|
| CVE-2024-1508 |
2024-03-13 13:52:12 |
|
Wordfence |
The Prime Slider – Addons... |
|
| CVE-2023-5663 |
2024-03-13 15:27:11 |
|
Wordfence |
The News Announcement Scroll plugin... |
|
| CVE-2024-2415 |
2024-03-13 11:18:38 |
|
INCIBE |
Command injection vulnerability in Movistar... |
|
| CVE-2024-29925 |
2024-03-27 07:26:09 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-0683 |
2024-03-13 15:27:12 |
|
Wordfence |
The Bulgarisation for WooCommerce plugin... |
|
| CVE-2024-1214 |
2024-03-12 23:33:50 |
|
Wordfence |
The Easy Social Feed –... |
|
| CVE-2024-29301 |
2024-03-25 00:00:00 |
|
mitre |
SourceCodester PHP Task Management System... |
|
| CVE-2024-27926 |
2024-03-06 20:36:04 |
|
GitHub_M |
RSSHub is an open source... |
|
| CVE-2024-27211 |
2024-03-11 18:55:38 |
|
Google_Devices |
In AtiHandleAPOMsgType of ati_Main.c, there... |
|
| CVE-2024-27626 |
2024-03-05 00:00:00 |
|
mitre |
A Reflected Cross-Site Scripting (XSS)... |
|
| CVE-2023-49984 |
2024-03-06 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2024-1205 |
2024-03-20 06:48:27 |
|
Wordfence |
The Management App for WooCommerce... |
|
| CVE-2023-40288 |
2024-03-27 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2023-40287 |
2024-03-27 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2023-43043 |
2024-03-13 09:19:36 |
|
ibm |
IBM Maximo Application Suite -... |
|
| CVE-2023-40284 |
2024-03-27 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2024-23482 |
2024-03-26 14:23:20 |
|
Zscaler |
The ZScaler service is susceptible... |
|
| CVE-2023-43768 |
2024-03-27 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-26942 |
2024-03-06 00:00:00 |
|
mitre |
An issue discovered in Axigen... |
|
| CVE-2024-29197 |
2024-03-26 15:10:41 |
|
GitHub_M |
Pimcore is an Open Source... |
|
| CVE-2024-25331 |
2024-03-12 00:00:00 |
|
mitre |
DIR-822 Rev. B Firmware v2.02KRB09... |
|
| CVE-2023-48903 |
2024-03-21 00:00:00 |
|
mitre |
Stored Cross-Site Scripting (XSS) vulnerability... |
|
| CVE-2024-24092 |
2024-03-12 00:00:00 |
|
mitre |
SQL Injection vulnerability in Code-projects.org... |
|
| CVE-2024-1933 |
2024-03-26 12:47:11 |
|
TV |
Insecure UNIX Symbolic Link (Symlink)... |
|
| CVE-2023-41504 |
2024-03-13 00:00:00 |
|
mitre |
SQL Injection vulnerability in Student... |
|
| CVE-2024-27440 |
2024-03-13 05:40:22 |
|
jpcert |
The Toyoko Inn official App... |
|
| CVE-2023-33066 |
2024-03-04 10:48:31 |
|
qualcomm |
Memory corruption in Audio while... |
|
| CVE-2024-1311 |
2024-03-13 15:27:18 |
|
Wordfence |
The Brizy – Page Builder... |
|
| CVE-2024-2431 |
2024-03-13 17:51:17 |
|
palo_alto |
An issue in the Palo... |
|
| CVE-2024-2951 |
2024-03-26 18:03:41 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-25139 |
2024-03-14 00:00:00 |
|
mitre |
In TP-Link Omada er605 1.0.1... |
|
| CVE-2023-7244 |
2024-03-01 20:14:27 |
|
icscert |
Industrial Control Systems Network Protocol... |
|
| CVE-2019-6268 |
2024-03-08 00:00:00 |
|
mitre |
RAD SecFlow-2 devices with Hardware... |
|
| CVE-2020-36828 |
2024-03-31 09:00:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-29195 |
2024-03-26 02:57:20 |
|
GitHub_M |
The azure-c-shared-utility is a C... |
|
| CVE-2023-49985 |
2024-03-06 00:00:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-38938 |
2024-03-15 15:38:40 |
|
ibm |
IBM Host Access Transformation Services... |
|
| CVE-2021-33632 |
2024-03-25 06:59:42 |
|
openEuler |
Time-of-check Time-of-use (TOCTOU) Race Condition... |
|
| CVE-2023-49978 |
2024-03-06 00:00:00 |
|
mitre |
Incorrect access control in Customer... |
|
| CVE-2024-22078 |
2024-03-20 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-22077 |
2024-03-20 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-22084 |
2024-03-20 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-22080 |
2024-03-20 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-40286 |
2024-03-27 00:00:00 |
|
mitre |
An issue was discovered on... |
|
| CVE-2023-51148 |
2024-03-26 00:00:00 |
|
mitre |
An issue in TRENDnet Trendnet... |
|
| CVE-2022-47604 |
2024-03-21 17:41:52 |
|
Patchstack |
Missing Authorization vulnerability in junkcoder,... |
|
| CVE-2022-46498 |
2024-03-07 00:00:00 |
|
mitre |
Hospital Management System 1.0 was... |
|
| CVE-2022-45847 |
2024-03-27 13:48:22 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2022-45851 |
2024-03-25 11:30:01 |
|
Patchstack |
Missing Authorization vulnerability in ShareThis... |
|
| CVE-2022-45850 |
2024-03-28 06:55:14 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2022-45351 |
2024-03-25 11:19:47 |
|
Patchstack |
Missing Authorization vulnerability in Muffingroup... |
|
| CVE-2022-45352 |
2024-03-25 11:21:52 |
|
Patchstack |
Missing Authorization vulnerability in Muffingroup... |
|
| CVE-2022-45349 |
2024-03-25 11:18:02 |
|
Patchstack |
Missing Authorization vulnerability in Muffingroup... |
|
| CVE-2022-44633 |
2024-03-21 17:44:27 |
|
Patchstack |
Missing Authorization vulnerability in YITH... |
|
| CVE-2022-44626 |
2024-03-25 11:15:37 |
|
Patchstack |
Missing Authorization vulnerability in Squirrly... |
|
| CVE-2022-36407 |
2024-03-25 05:55:36 |
|
Hitachi |
Insertion of Sensitive Information into... |
|
| CVE-2022-32751 |
2024-03-22 15:31:02 |
|
ibm |
IBM Security Verify Directory 10.0.0... |
|
| CVE-2022-32756 |
2024-03-22 15:28:57 |
|
ibm |
IBM Security Verify Directory 10.0.0... |
|
| CVE-2022-32754 |
2024-03-22 15:33:43 |
|
ibm |
IBM Security Verify Directory 10.0.0... |
|
| CVE-2022-32753 |
2024-03-22 15:26:23 |
|
ibm |
IBM Security Verify Directory 10.0.0... |
|
| CVE-2022-32257 |
2024-03-12 10:41:49 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2022-22399 |
2024-03-05 19:58:53 |
|
ibm |
IBM Aspera Faspex 5.0.0 and... |
|
| CVE-2023-52557 |
2024-03-01 16:14:56 |
|
cisa-cg |
In OpenBSD 7.3 before errata... |
|
| CVE-2023-52432 |
2024-03-05 04:41:06 |
|
SamsungMobile |
Improper input validation in IpcTxSndSetLoopbackCtrl... |
|
| CVE-2023-52234 |
2024-03-28 06:34:49 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2023-51699 |
2024-03-15 19:08:19 |
|
GitHub_M |
Fluid is an open source... |
|
| CVE-2023-51521 |
2024-03-16 00:44:47 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-51486 |
2024-03-16 01:05:45 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-51510 |
2024-03-16 00:49:15 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-51474 |
2024-03-16 01:09:42 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-51491 |
2024-03-16 00:59:03 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-51487 |
2024-03-16 01:03:30 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-51489 |
2024-03-16 01:01:34 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-51416 |
2024-03-26 07:46:42 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-50886 |
2024-03-15 14:14:58 |
|
Patchstack |
Cross-Site Request Forgery (CSRF), Incorrect... |
|
| CVE-2023-50961 |
2024-03-27 12:35:40 |
|
ibm |
IBM QRadar SIEM 7.5 is... |
|
| CVE-2023-50966 |
2024-03-19 00:00:00 |
|
mitre |
erlang-jose (aka JOSE for Erlang... |
|
| CVE-2023-50959 |
2024-03-31 11:56:26 |
|
ibm |
IBM Cloud Pak for Business... |
|
| CVE-2023-50716 |
2024-03-06 17:23:55 |
|
GitHub_M |
eProsima Fast DDS (formerly Fast... |
|
| CVE-2023-50305 |
2024-03-01 01:44:34 |
|
ibm |
IBM Engineering Requirements Management DOORS... |
|
| CVE-2023-50324 |
2024-03-01 01:58:09 |
|
ibm |
IBM Cognos Command Center 10.2.4.1... |
|
| CVE-2023-50374 |
2024-03-28 06:31:13 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2023-50168 |
2024-03-14 15:40:23 |
|
Pega |
Pega Platform from 6.x to... |
|
| CVE-2023-50167 |
2024-03-06 17:15:08 |
|
Pega |
Pega Platform from 7.1.7 to... |
|
| CVE-2023-49969 |
2024-03-04 00:00:00 |
|
mitre |
Customer Support System v1 was... |
|
| CVE-2023-49544 |
2024-03-01 00:00:00 |
|
mitre |
A local file inclusion (LFI)... |
|
| CVE-2023-49340 |
2024-03-09 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-48703 |
2024-03-06 19:18:39 |
|
GitHub_M |
RobotsAndPencils go-saml, a SAML client... |
|
| CVE-2023-48674 |
2024-03-01 12:35:56 |
|
dell |
Dell Platform BIOS contains an... |
|
| CVE-2023-48296 |
2024-03-25 18:19:43 |
|
GitHub_M |
OroPlatform is a PHP Business... |
|
| CVE-2023-47715 |
2024-03-21 14:10:59 |
|
ibm |
IBM Storage Protect Plus Server... |
|
| CVE-2023-47745 |
2024-03-03 11:56:00 |
|
ibm |
IBM MQ Operator 2.0.0 LTS,... |
|
| CVE-2023-47699 |
2024-03-15 15:11:38 |
|
ibm |
IBM Sterling Secure Proxy 6.0.3... |
|
| CVE-2023-47162 |
2024-03-15 15:06:29 |
|
ibm |
IBM Sterling Secure Proxy 6.0.3... |
|
| CVE-2023-47147 |
2024-03-15 15:09:59 |
|
ibm |
IBM Sterling Secure Proxy 6.0.3... |
|
| CVE-2023-47221 |
2024-03-08 16:15:23 |
|
qnap |
A path traversal vulnerability has... |
|
| CVE-2023-46717 |
2024-03-12 15:09:19 |
|
fortinet |
An improper authentication vulnerability [CWE-287]... |
|
| CVE-2023-46808 |
2024-03-31 01:45:43 |
|
hackerone |
An file upload vulnerability in... |
|
| CVE-2023-46708 |
2024-03-04 06:19:03 |
|
OpenHarmony |
in OpenHarmony v3.2.4 and prior... |
|
| CVE-2024-1713 |
2024-03-14 20:14:28 |
|
Google |
A user who can create... |
|
| CVE-2024-28673 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-28665 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-0368 |
2024-03-13 15:27:21 |
|
Wordfence |
The Hustle – Email Marketing,... |
|
| CVE-2023-46181 |
2024-03-15 15:13:49 |
|
ibm |
IBM Sterling Secure Proxy 6.0.3... |
|
| CVE-2023-46182 |
2024-03-15 14:45:18 |
|
ibm |
IBM Sterling Secure Proxy 6.0.3... |
|
| CVE-2023-46172 |
2024-03-07 20:38:54 |
|
ibm |
IBM DS8900F HMC 89.21.19.0, 89.21.31.0,... |
|
| CVE-2023-46179 |
2024-03-15 15:08:07 |
|
ibm |
IBM Sterling Secure Proxy 6.0.3... |
|
| CVE-2023-46169 |
2024-03-07 20:42:21 |
|
ibm |
IBM DS8900F HMC 89.21.19.0, 89.21.31.0,... |
|
| CVE-2023-46171 |
2024-03-07 20:26:47 |
|
ibm |
IBM DS8900F HMC 89.21.19.0, 89.21.31.0,... |
|
| CVE-2024-28194 |
2024-03-13 18:18:02 |
|
GitHub_M |
your_spotify is an open source,... |
|
| CVE-2024-2450 |
2024-03-15 09:12:28 |
|
Mattermost |
Mattermost versions 8.1.x before 8.1.10,... |
|
| CVE-2023-45793 |
2024-03-12 10:21:46 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2024-2387 |
2024-03-20 01:57:55 |
|
Wordfence |
The Advanced Form Integration –... |
|
| CVE-2024-2123 |
2024-03-13 09:35:14 |
|
Wordfence |
The Ultimate Member – User... |
|
| CVE-2023-28517 |
2024-03-13 09:14:01 |
|
ibm |
IBM Sterling Partner Engagement Manager... |
|
| CVE-2023-45599 |
2024-03-05 11:34:38 |
|
Nozomi |
A CWE-646 “Reliance on File... |
|
| CVE-2024-28354 |
2024-03-15 00:00:00 |
|
mitre |
There is a command injection... |
|
| CVE-2024-28666 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-28429 |
2024-03-13 00:00:00 |
|
mitre |
DedeCMS v5.7 was discovered to... |
|
| CVE-2024-1326 |
2024-03-12 23:33:52 |
|
Wordfence |
The Jeg Elementor Kit plugin... |
|
| CVE-2023-45177 |
2024-03-20 17:29:59 |
|
ibm |
IBM MQ 9.0 LTS, 9.1... |
|
| CVE-2023-44999 |
2024-03-27 13:27:46 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-1503 |
2024-03-12 23:33:49 |
|
Wordfence |
The Tutor LMS – eLearning... |
|
| CVE-2024-27935 |
2024-03-06 21:02:14 |
|
GitHub_M |
Deno is a JavaScript, TypeScript,... |
|
| CVE-2023-6500 |
2024-03-12 23:33:51 |
|
Wordfence |
The Shariff Wrapper plugin for... |
|
| CVE-2024-21913 |
2024-03-26 15:38:23 |
|
Rockwell |
A heap-based memory buffer overflow... |
|
| CVE-2024-1278 |
2024-03-12 23:33:51 |
|
Wordfence |
The Easy Social Feed –... |
|
| CVE-2023-42662 |
2024-03-07 08:29:03 |
|
JFROG |
JFrog Artifactory versions 7.59 and... |
|
| CVE-2023-44092 |
2024-03-19 16:32:54 |
|
PandoraFMS |
Improper Neutralization of Special Elements... |
|
| CVE-2023-42509 |
2024-03-07 14:07:09 |
|
JFROG |
JFrog Artifactory later than version... |
|
| CVE-2024-30234 |
2024-03-26 12:16:09 |
|
Patchstack |
Missing Authorization vulnerability in Wholesale... |
|
| CVE-2024-25957 |
2024-03-26 15:26:26 |
|
dell |
Dell Grab for Windows, versions... |
|
| CVE-2024-0203 |
2024-03-07 19:32:59 |
|
Wordfence |
The Digits plugin for WordPress... |
|
| CVE-2024-27933 |
2024-03-06 20:52:17 |
|
GitHub_M |
Deno is a JavaScript, TypeScript,... |
|
| CVE-2024-2339 |
2024-03-08 20:07:14 |
|
PostgreSQL |
PostgreSQL Anonymizer v1.2 contains a... |
|
| CVE-2023-44090 |
2024-03-19 16:26:12 |
|
PandoraFMS |
Improper Neutralization of Special Elements... |
|
| CVE-2023-44091 |
2024-03-19 16:31:38 |
|
PandoraFMS |
Improper Neutralization of Special Elements... |
|
| CVE-2024-1303 |
2024-03-12 15:28:31 |
|
INCIBE |
Incorrectly limiting the path to... |
|
| CVE-2024-27922 |
2024-03-06 20:33:57 |
|
GitHub_M |
TOMP Bare Server implements the... |
|
| CVE-2024-28238 |
2024-03-12 20:24:28 |
|
GitHub_M |
Directus is a real-time API... |
|
| CVE-2024-20322 |
2024-03-13 16:43:53 |
|
cisco |
A vulnerability in the access... |
|
| CVE-2024-25359 |
2024-03-06 00:00:00 |
|
mitre |
An issue in zuoxingdong lagom... |
|
| CVE-2023-43552 |
2024-03-04 10:48:57 |
|
qualcomm |
Memory corruption while processing MBSSID... |
|
| CVE-2023-43548 |
2024-03-04 10:48:53 |
|
qualcomm |
Memory corruption while parsing qcp... |
|
| CVE-2023-43540 |
2024-03-04 10:48:47 |
|
qualcomm |
Memory corruption while processing the... |
|
| CVE-2023-43553 |
2024-03-04 10:48:59 |
|
qualcomm |
Memory corruption while parsing beacon/probe... |
|
| CVE-2024-2613 |
2024-03-19 12:02:56 |
|
mozilla |
Data was not properly sanitized... |
|
| CVE-2023-7103 |
2024-03-05 12:57:32 |
|
TR-CERT |
Authentication Bypass by Primary Weakness... |
|
| CVE-2024-25294 |
2024-03-20 00:00:00 |
|
mitre |
An SSRF issue in REBUILD... |
|
| CVE-2024-27916 |
2024-03-06 20:21:22 |
|
GitHub_M |
Minder is a software supply... |
|
| CVE-2023-43054 |
2024-03-03 12:15:07 |
|
ibm |
IBM Engineering Test Management 7.0.2... |
|
| CVE-2024-29474 |
2024-03-20 00:00:00 |
|
mitre |
OneBlog v2.3.4 was discovered to... |
|
| CVE-2024-2188 |
2024-03-05 12:15:25 |
|
INCIBE |
Cross-Site Scripting (XSS) vulnerability stored... |
|
| CVE-2024-22452 |
2024-03-04 13:08:03 |
|
dell |
Dell Display and Peripheral Manager... |
|
| CVE-2024-1489 |
2024-03-13 15:27:22 |
|
Wordfence |
The SMS Alert Order Notifications... |
|
| CVE-2024-0313 |
2024-03-14 09:11:29 |
|
trellix |
A malicious insider exploiting this... |
|
| CVE-2024-2478 |
2024-03-15 05:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-27934 |
2024-03-06 20:56:39 |
|
GitHub_M |
Deno is a JavaScript, TypeScript,... |
|
| CVE-2024-1995 |
2024-03-20 01:58:04 |
|
Wordfence |
The Smart Custom Fields plugin... |
|
| CVE-2023-41793 |
2024-03-19 16:34:48 |
|
PandoraFMS |
: Path Traversal vulnerability in... |
|
| CVE-2024-2748 |
2024-03-20 23:09:40 |
|
GitHub_P |
A Cross Site Request Forgery... |
|
| CVE-2024-29243 |
2024-03-21 00:00:00 |
|
mitre |
Shenzhen Libituo Technology Co., Ltd... |
|
| CVE-2023-42419 |
2024-03-05 05:23:16 |
|
Cybellum |
Maintenance Server, in Cybellums QCOW air-gapped distribution... |
|
| CVE-2023-41877 |
2024-03-20 14:27:34 |
|
GitHub_M |
GeoServer is an open source... |
|
| CVE-2024-29302 |
2024-03-25 00:00:00 |
|
mitre |
SourceCodester PHP Task Management System... |
|
| CVE-2024-28566 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2023-41334 |
2024-03-18 18:48:14 |
|
GitHub_M |
Astropy is a project for... |
|
| CVE-2024-28568 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-28575 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2023-35899 |
2024-03-05 18:55:44 |
|
ibm |
IBM Cloud Pak for Automation... |
|
| CVE-2024-28580 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-25138 |
2024-03-26 23:01:40 |
|
icscert |
In AutomationDirect C-MORE EA9 HMI,... |
|
| CVE-2024-28582 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-2139 |
2024-03-27 01:56:46 |
|
Wordfence |
The Master Addons for Elementor... |
|
| CVE-2024-24700 |
2024-03-27 05:48:27 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-28567 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-22149 |
2024-03-27 05:51:32 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-28574 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-30196 |
2024-03-27 06:37:02 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-1521 |
2024-03-27 06:40:50 |
|
Wordfence |
The Elementor Website Builder Pro... |
|
| CVE-2024-28581 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-27923 |
2024-03-06 20:28:46 |
|
GitHub_M |
Grav is a content management... |
|
| CVE-2023-40280 |
2024-03-19 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-2568 |
2024-03-17 23:00:07 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-29907 |
2024-03-27 06:50:03 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29914 |
2024-03-27 07:04:45 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2956 |
2024-03-27 07:34:51 |
|
Wordfence |
The Simple Ajax Chat –... |
|
| CVE-2024-29930 |
2024-03-27 10:06:43 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30177 |
2024-03-27 10:21:52 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30184 |
2024-03-27 11:48:57 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29815 |
2024-03-27 12:00:39 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2480 |
2024-03-15 06:00:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2023-39309 |
2024-03-28 06:43:18 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2023-39313 |
2024-03-28 05:56:39 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2024-29881 |
2024-03-26 13:31:15 |
|
GitHub_M |
TinyMCE is an open source... |
|
| CVE-2024-21919 |
2024-03-26 15:46:38 |
|
Rockwell |
An uninitialized pointer in Rockwell... |
|
| CVE-2023-38535 |
2024-03-13 21:17:47 |
|
OpenText |
Use of Hard-coded Cryptographic Key... |
|
| CVE-2023-38536 |
2024-03-13 21:18:01 |
|
OpenText |
HTML injection in OpenText™ Exceed Turbo X... |
|
| CVE-2024-2521 |
2024-03-16 16:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2533 |
2024-03-16 22:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-38360 |
2024-03-04 18:05:16 |
|
ibm |
IBM CICS TX Advanced 10.1... |
|
| CVE-2023-38362 |
2024-03-04 15:56:12 |
|
ibm |
IBM CICS TX Advanced 10.1... |
|
| CVE-2023-38366 |
2024-03-01 02:26:54 |
|
ibm |
IBM Filenet Content Manager Component... |
|
| CVE-2024-27105 |
2024-03-20 18:11:58 |
|
GitHub_M |
Frappe is a full-stack web... |
|
| CVE-2024-2558 |
2024-03-17 09:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-7232 |
2024-03-26 05:00:02 |
|
WPScan |
The Backup and Restore WordPress... |
|
| CVE-2024-24719 |
2024-03-26 11:31:23 |
|
Patchstack |
Missing Authorization vulnerability in Uriahs... |
|
| CVE-2023-29134 |
2024-03-27 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2023-37885 |
2024-03-25 04:32:51 |
|
Patchstack |
Missing Authorization vulnerability in InspiryThemes... |
|
| CVE-2023-37886 |
2024-03-25 04:29:42 |
|
Patchstack |
Missing Authorization vulnerability in InspiryThemes... |
|
| CVE-2024-2569 |
2024-03-17 23:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2023-23991 |
2024-03-26 08:56:12 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-29883 |
2024-03-26 13:37:48 |
|
GitHub_M |
CreateWiki is Mirahezes MediaWiki extension... |
|
| CVE-2024-28131 |
2024-03-26 09:29:13 |
|
jpcert |
EasyRange Ver 1.41 contains an... |
|
| CVE-2024-28033 |
2024-03-26 09:34:07 |
|
jpcert |
OS command injection vulnerability exists... |
|
| CVE-2023-31634 |
2024-03-27 00:00:00 |
|
mitre |
In TeslaMate before 1.27.2, there... |
|
| CVE-2024-1227 |
2024-03-12 15:11:26 |
|
INCIBE |
An open redirect vulnerability, the... |
|
| CVE-2024-28550 |
2024-03-18 00:00:00 |
|
mitre |
Tenda AC18 V15.03.05.05 has a... |
|
| CVE-2024-28595 |
2024-03-19 00:00:00 |
|
mitre |
SQL Injection vulnerability in Employee... |
|
| CVE-2023-36679 |
2024-03-28 05:58:25 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2023-36554 |
2024-03-12 15:09:16 |
|
fortinet |
A improper access control in... |
|
| CVE-2024-29833 |
2024-03-26 15:30:28 |
|
AppCheck |
The image upload component allows... |
|
| CVE-2024-29810 |
2024-03-26 15:28:58 |
|
AppCheck |
The thumb_url parameter of the... |
|
| CVE-2024-29808 |
2024-03-26 15:26:34 |
|
AppCheck |
The image_id parameter of the... |
|
| CVE-2024-29832 |
2024-03-26 15:24:24 |
|
AppCheck |
The current_url parameter of the... |
|
| CVE-2024-29809 |
2024-03-26 15:27:56 |
|
AppCheck |
The image_url parameter of the... |
|
| CVE-2023-35888 |
2024-03-20 13:25:12 |
|
ibm |
IBM Security Verify Governance 10.0.2... |
|
| CVE-2024-1785 |
2024-03-20 01:58:03 |
|
Wordfence |
The Contests by Rewards Fuel... |
|
| CVE-2024-2459 |
2024-03-20 06:48:24 |
|
Wordfence |
The UX Flat plugin for... |
|
| CVE-2024-1473 |
2024-03-20 06:48:24 |
|
Wordfence |
The Coming Soon & Maintenance... |
|
| CVE-2024-25956 |
2024-03-26 15:31:02 |
|
dell |
Dell Grab for Windows, versions... |
|
| CVE-2024-0866 |
2024-03-26 03:08:07 |
|
Wordfence |
The Check & Log Email... |
|
| CVE-2024-29199 |
2024-03-26 03:08:21 |
|
GitHub_M |
Nautobot is a Network Source... |
|
| CVE-2024-2303 |
2024-03-26 05:32:33 |
|
Wordfence |
The Easy Textillate plugin for... |
|
| CVE-2023-34370 |
2024-03-28 06:07:31 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2024-2904 |
2024-03-26 09:45:57 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2023-29386 |
2024-03-26 20:27:08 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-24711 |
2024-03-26 11:43:09 |
|
Patchstack |
Missing Authorization vulnerability in weDevs... |
|
| CVE-2024-23520 |
2024-03-26 11:47:10 |
|
Patchstack |
Missing Authorization vulnerability in AccessAlly... |
|
| CVE-2024-30235 |
2024-03-26 12:20:25 |
|
Patchstack |
Missing Authorization vulnerability in Themeisle... |
|
| CVE-2024-22156 |
2024-03-26 12:28:16 |
|
Patchstack |
Missing Authorization vulnerability in SNP... |
|
| CVE-2024-25958 |
2024-03-26 15:18:52 |
|
dell |
Dell Grab for Windows, versions... |
|
| CVE-2024-30197 |
2024-03-27 06:26:30 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29908 |
2024-03-27 06:56:13 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29915 |
2024-03-27 07:07:03 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29923 |
2024-03-27 07:20:20 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2962 |
2024-03-27 08:31:14 |
|
Wordfence |
The Networker - Tech News... |
|
| CVE-2024-29931 |
2024-03-27 10:10:04 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-32969 |
2024-03-08 16:17:19 |
|
qnap |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2023-33095 |
2024-03-04 10:48:38 |
|
qualcomm |
Transient DOS while processing multiple... |
|
| CVE-2023-33090 |
2024-03-04 10:48:37 |
|
qualcomm |
Transient DOS while processing channel... |
|
| CVE-2023-33078 |
2024-03-04 10:48:33 |
|
qualcomm |
Information Disclosure while processing IOCTL... |
|
| CVE-2023-33103 |
2024-03-04 10:48:41 |
|
qualcomm |
Transient DOS while processing CAG... |
|
| CVE-2024-2581 |
2024-03-18 03:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-25656 |
2024-03-18 00:00:00 |
|
mitre |
Improper input validation in AVSystem... |
|
| CVE-2024-30178 |
2024-03-27 10:25:29 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2589 |
2024-03-18 13:56:17 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31... |
|
| CVE-2024-30185 |
2024-03-27 11:50:07 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27930 |
2024-03-18 15:29:11 |
|
GitHub_M |
GLPI is a Free Asset... |
|
| CVE-2024-27914 |
2024-03-18 16:19:00 |
|
GitHub_M |
GLPI is a Free Asset... |
|
| CVE-2024-0858 |
2024-03-18 19:05:49 |
|
WPScan |
The Innovs HR WordPress plugin... |
|
| CVE-2024-29816 |
2024-03-27 11:58:12 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-28237 |
2024-03-18 21:17:08 |
|
GitHub_M |
OctoPrint provides a web interface... |
|
| CVE-2024-28389 |
2024-03-19 00:00:00 |
|
mitre |
SQL injection vulnerability in KnowBand... |
|
| CVE-2024-1145 |
2024-03-19 11:35:46 |
|
INCIBE |
User enumeration vulnerability in Devklans... |
|
| CVE-2023-32331 |
2024-03-04 18:38:46 |
|
ibm |
IBM Connect:Express for UNIX 1.5.0... |
|
| CVE-2023-32260 |
2024-03-19 15:54:23 |
|
OpenText |
Misinterpretation of Input vulnerability in... |
|
| CVE-2023-32259 |
2024-03-19 15:54:11 |
|
OpenText |
Insufficient Granularity of Access Control... |
|
| CVE-2024-28635 |
2024-03-21 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-21661 |
2024-03-18 18:32:24 |
|
GitHub_M |
Argo CD is a declarative,... |
|
| CVE-2024-2161 |
2024-03-21 06:00:17 |
|
NCSC.ch |
Use of Hard-coded Credentials in... |
|
| CVE-2024-29875 |
2024-03-21 13:48:16 |
|
INCIBE |
SQL injection vulnerability in Sentrifugo... |
|
| CVE-2024-29180 |
2024-03-21 16:47:53 |
|
GitHub_M |
Prior to versions 7.1.0, 6.1.2,... |
|
| CVE-2024-0638 |
2024-03-22 10:25:35 |
|
Checkmk |
Least privilege violation in the... |
|
| CVE-2024-30198 |
2024-03-27 06:16:47 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29920 |
2024-03-27 07:13:05 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29912 |
2024-03-27 07:01:14 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30194 |
2024-03-27 06:40:12 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-24800 |
2024-03-27 05:47:14 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29924 |
2024-03-27 07:23:16 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-22311 |
2024-03-27 05:40:14 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30232 |
2024-03-26 12:01:59 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29817 |
2024-03-27 11:56:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29027 |
2024-03-19 18:57:24 |
|
GitHub_M |
Parse Server is an open... |
|
| CVE-2024-29928 |
2024-03-27 07:29:47 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29935 |
2024-03-27 10:18:30 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30182 |
2024-03-27 11:46:10 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-27459 |
2024-03-26 20:01:36 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-22299 |
2024-03-27 05:59:22 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30193 |
2024-03-27 06:41:53 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29820 |
2024-03-27 06:54:37 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29911 |
2024-03-27 06:59:54 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29919 |
2024-03-27 07:11:56 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29927 |
2024-03-27 07:28:40 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29934 |
2024-03-27 10:16:49 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2023-30480 |
2024-03-25 04:48:59 |
|
Patchstack |
Missing Authorization vulnerability in Sparkle... |
|
| CVE-2024-30181 |
2024-03-27 11:39:22 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29037 |
2024-03-20 20:42:19 |
|
GitHub_M |
datahub-helm provides the Kubernetes Helm... |
|
| CVE-2024-29866 |
2024-03-21 00:00:00 |
|
mitre |
Datalust Seq before 2023.4.11151 and... |
|
| CVE-2024-27956 |
2024-03-21 17:01:14 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-2764 |
2024-03-21 20:31:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2023-28949 |
2024-03-01 01:47:15 |
|
ibm |
IBM Engineering Requirements Management DOORS... |
|
| CVE-2023-28525 |
2024-03-01 01:41:48 |
|
ibm |
IBM Engineering Requirements Management 9.7.2.7... |
|
| CVE-2023-28512 |
2024-03-03 15:44:29 |
|
ibm |
IBM Watson CP4D Data Stores... |
|
| CVE-2023-27607 |
2024-03-21 17:15:07 |
|
Patchstack |
Missing Authorization vulnerability in WP... |
|
| CVE-2023-27608 |
2024-03-25 11:12:54 |
|
Patchstack |
Missing Authorization vulnerability in WP... |
|
| CVE-2023-27502 |
2024-03-14 16:45:49 |
|
intel |
Insertion of sensitive information into... |
|
| CVE-2023-26282 |
2024-03-05 19:31:33 |
|
ibm |
IBM Watson CP4D Data Stores... |
|
| CVE-2023-25681 |
2024-03-05 19:42:01 |
|
ibm |
LDAP users on IBM Spectrum... |
|
| CVE-2023-25176 |
2024-03-04 06:18:53 |
|
OpenHarmony |
in OpenHarmony v3.2.4 and prior... |
|
| CVE-2023-25039 |
2024-03-25 11:46:49 |
|
Patchstack |
Missing Authorization vulnerability in CodePeople... |
|
| CVE-2023-23649 |
2024-03-28 06:12:22 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2023-22699 |
2024-03-25 11:32:48 |
|
Patchstack |
Missing Authorization vulnerability in MainWP... |
|
| CVE-2023-7243 |
2024-03-01 20:16:06 |
|
icscert |
Industrial Control Systems Network Protocol... |
|
| CVE-2023-7248 |
2024-03-15 19:30:27 |
|
OpenText |
Certain functionality in OpenText Vertica... |
|
| CVE-2023-7242 |
2024-03-01 20:17:51 |
|
icscert |
Industrial Control Systems Network Protocol... |
|
| CVE-2023-7015 |
2024-03-13 15:27:06 |
|
Wordfence |
The File Manager Pro plugin... |
|
| CVE-2023-6957 |
2024-03-13 15:27:24 |
|
Wordfence |
The Fluent Forms plugin for... |
|
| CVE-2023-6954 |
2024-03-13 15:26:51 |
|
Wordfence |
The Download Manager Pro plugin... |
|
| CVE-2023-6809 |
2024-03-13 15:27:07 |
|
Wordfence |
The Custom fields shortcode plugin... |
|
| CVE-2023-6814 |
2024-03-12 03:39:22 |
|
Hitachi |
Insertion of Sensitive Information into... |
|
| CVE-2023-6785 |
2024-03-13 15:26:58 |
|
Wordfence |
The Download Manager plugin for... |
|
| CVE-2023-6525 |
2024-03-16 02:34:28 |
|
Wordfence |
The ElementsKit Elementor addons plugin... |
|
| CVE-2023-6326 |
2024-03-02 11:15:33 |
|
Wordfence |
The Master Slider – Responsive... |
|
| CVE-2023-6437 |
2024-03-28 13:13:09 |
|
TR-CERT |
Improper Neutralization of Special Elements... |
|
| CVE-2023-6173 |
2024-03-27 12:05:17 |
|
TR-CERT |
Improper Neutralization of Special Elements... |
|
| CVE-2023-6068 |
2024-03-04 19:44:08 |
|
Arista |
On affected 7130 Series FPGA... |
|
| CVE-2023-6047 |
2024-03-29 11:35:09 |
|
TR-CERT |
Improper Neutralization of Input During... |
|
| CVE-2023-5451 |
2024-03-04 15:54:43 |
|
forcepoint |
Forcepoint
NGFW Security Management Center... |
|
| CVE-2023-5456 |
2024-03-05 11:10:44 |
|
Nozomi |
A CWE-798 “Use of Hard-coded... |
|
| CVE-2023-4728 |
2024-03-12 09:33:55 |
|
Wordfence |
The LadiApp plugin for WordPress... |
|
| CVE-2023-4839 |
2024-03-13 01:57:27 |
|
Wordfence |
The WP Go Maps for... |
|
| CVE-2023-4729 |
2024-03-12 09:33:56 |
|
Wordfence |
The LadiApp plugin for WordPress... |
|
| CVE-2023-4731 |
2024-03-12 09:33:54 |
|
Wordfence |
The LadiApp plugn for WordPress... |
|
| CVE-2023-4629 |
2024-03-12 09:33:57 |
|
Wordfence |
The LadiApp plugin for WordPress... |
|
| CVE-2024-31101 |
2024-03-31 19:14:51 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31121 |
2024-03-31 18:46:13 |
|
Patchstack |
Contributor Cross Site Scripting (XSS)... |
|
| CVE-2024-31117 |
2024-03-31 18:51:16 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31065 |
2024-03-28 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-31090 |
2024-03-31 19:27:37 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31135 |
2024-03-28 15:07:14 |
|
JetBrains |
In JetBrains TeamCity before 2024.03... |
|
| CVE-2024-31107 |
2024-03-31 19:02:35 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31122 |
2024-03-31 18:44:58 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31097 |
2024-03-31 19:18:52 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31096 |
2024-03-31 18:29:03 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-31087 |
2024-03-31 19:32:04 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31137 |
2024-03-28 15:07:16 |
|
JetBrains |
In JetBrains TeamCity before 2024.03... |
|
| CVE-2024-31103 |
2024-03-31 19:10:12 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31110 |
2024-03-31 18:57:52 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31092 |
2024-03-31 19:20:46 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31139 |
2024-03-28 15:07:17 |
|
JetBrains |
In JetBrains TeamCity before 2024.03... |
|
| CVE-2024-31106 |
2024-03-31 19:06:47 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31091 |
2024-03-31 19:25:19 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31123 |
2024-03-31 18:42:34 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31134 |
2024-03-28 15:07:14 |
|
JetBrains |
In JetBrains TeamCity before 2024.03... |
|
| CVE-2024-31108 |
2024-03-31 18:59:54 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31104 |
2024-03-31 19:08:18 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31089 |
2024-03-31 19:30:05 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31115 |
2024-03-31 18:05:03 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-31112 |
2024-03-31 18:56:40 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31085 |
2024-03-31 19:34:22 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31140 |
2024-03-28 15:07:18 |
|
JetBrains |
In JetBrains TeamCity before 2024.03... |
|
| CVE-2024-31138 |
2024-03-28 15:07:17 |
|
JetBrains |
In JetBrains TeamCity before 2024.03... |
|
| CVE-2024-31102 |
2024-03-31 19:12:31 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31136 |
2024-03-28 15:07:15 |
|
JetBrains |
In JetBrains TeamCity before 2024.03... |
|
| CVE-2024-31084 |
2024-03-31 19:35:50 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-31062 |
2024-03-28 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-30595 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-30623 |
2024-03-29 00:00:00 |
|
mitre |
Tenda FH1205 v2.0.0.7(775) has a... |
|
| CVE-2024-30601 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1203 v2.0.1.6 has a... |
|
| CVE-2024-30645 |
2024-03-29 00:00:00 |
|
mitre |
Tenda AC15V1.0 V15.03.20_multi has a... |
|
| CVE-2024-30585 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-30559 |
2024-03-31 19:39:20 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30612 |
2024-03-28 00:00:00 |
|
mitre |
Tenda AC10U v15.03.06.48 has a... |
|
| CVE-2024-30613 |
2024-03-29 00:00:00 |
|
mitre |
Tenda AC15 v15.03.05.18 has a... |
|
| CVE-2024-30634 |
2024-03-29 00:00:00 |
|
mitre |
Tenda F1202 v1.2.0.20(408) has a... |
|
| CVE-2024-30588 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-30607 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1203 v2.0.1.6 has a... |
|
| CVE-2024-30599 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1203 v2.0.1.6 has a... |
|
| CVE-2024-30597 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1203 v2.0.1.6 firmware has... |
|
| CVE-2024-30468 |
2024-03-29 16:20:42 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30638 |
2024-03-29 00:00:00 |
|
mitre |
Tenda F1202 v1.2.0.20(408) has a... |
|
| CVE-2024-30637 |
2024-03-29 00:00:00 |
|
mitre |
Tenda F1202 v1.2.0.20(408) has a... |
|
| CVE-2024-30633 |
2024-03-29 00:00:00 |
|
mitre |
Tenda FH1205 v2.0.0.7(775) has a... |
|
| CVE-2024-30625 |
2024-03-29 00:00:00 |
|
mitre |
Tenda FH1205 v2.0.0.7(775) has a... |
|
| CVE-2024-30554 |
2024-03-31 19:49:55 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30590 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-30592 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-30583 |
2024-03-28 00:00:00 |
|
mitre |
Tenda FH1202 v1.2.0.14(408) has a... |
|
| CVE-2024-30561 |
2024-03-31 19:38:03 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30631 |
2024-03-29 00:00:00 |
|
mitre |
Tenda FH1205 v2.0.0.7(775) has a... |
|
| CVE-2024-30627 |
2024-03-29 00:00:00 |
|
mitre |
Tenda FH1205 v2.0.0.7(775) has a... |
|
| CVE-2024-30495 |
2024-03-29 13:56:28 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30492 |
2024-03-29 15:35:25 |
|
Patchstack |
Improper Limitation of a Pathname... |
|
| CVE-2024-30556 |
2024-03-31 19:46:19 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30543 |
2024-03-31 18:24:05 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2024-30514 |
2024-03-29 15:40:18 |
|
Patchstack |
Insertion of Sensitive Information into... |
|
| CVE-2024-30478 |
2024-03-29 13:38:07 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30523 |
2024-03-31 18:11:21 |
|
Patchstack |
Insertion of Sensitive Information into... |
|
| CVE-2024-30500 |
2024-03-29 13:35:06 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-30503 |
2024-03-29 13:02:27 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30519 |
2024-03-29 13:01:19 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30530 |
2024-03-31 20:07:00 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30483 |
2024-03-29 13:03:45 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30499 |
2024-03-29 14:01:36 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30518 |
2024-03-29 15:54:42 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30508 |
2024-03-29 14:17:20 |
|
Patchstack |
Missing Authorization vulnerability in ThimPress... |
|
| CVE-2024-30549 |
2024-03-31 19:59:15 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30486 |
2024-03-29 13:39:32 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30491 |
2024-03-29 13:49:56 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30526 |
2024-03-31 18:33:09 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30558 |
2024-03-31 19:41:33 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30497 |
2024-03-29 13:59:24 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30513 |
2024-03-29 15:50:04 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2024-30553 |
2024-03-31 19:52:08 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30524 |
2024-03-31 20:08:19 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30548 |
2024-03-31 20:02:00 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30535 |
2024-03-31 18:16:33 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30555 |
2024-03-31 19:48:01 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30520 |
2024-03-29 13:00:05 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30550 |
2024-03-31 19:57:44 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30536 |
2024-03-31 18:31:51 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30507 |
2024-03-29 14:15:44 |
|
Patchstack |
Authorization Bypass Through User-Controlled Key... |
|
| CVE-2024-30496 |
2024-03-29 13:57:46 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30557 |
2024-03-31 19:42:55 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30502 |
2024-03-29 14:08:27 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30498 |
2024-03-29 14:00:33 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30505 |
2024-03-29 14:12:00 |
|
Patchstack |
Missing Authorization vulnerability in Andy... |
|
| CVE-2024-30487 |
2024-03-29 13:41:07 |
|
Patchstack |
Missing Authorization vulnerability in Sonaar... |
|
| CVE-2024-30494 |
2024-03-29 13:55:29 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30552 |
2024-03-31 19:53:39 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30551 |
2024-03-31 19:56:16 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30446 |
2024-03-29 16:54:02 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30449 |
2024-03-29 16:47:05 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30428 |
2024-03-29 13:24:16 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30447 |
2024-03-29 16:51:18 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30433 |
2024-03-29 17:29:27 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30431 |
2024-03-29 17:33:39 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30422 |
2024-03-28 09:03:35 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30458 |
2024-03-29 13:05:15 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30440 |
2024-03-29 17:17:12 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30421 |
2024-03-28 08:57:20 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30453 |
2024-03-29 16:38:15 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2024-30435 |
2024-03-29 17:26:31 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30425 |
2024-03-29 13:19:15 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30445 |
2024-03-29 16:57:32 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30463 |
2024-03-29 16:22:56 |
|
Patchstack |
Missing Authorization vulnerability in realmag777... |
|
| CVE-2024-30448 |
2024-03-29 16:48:44 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30456 |
2024-03-29 13:07:55 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30436 |
2024-03-29 17:25:05 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30432 |
2024-03-29 17:31:15 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30437 |
2024-03-29 17:22:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30426 |
2024-03-29 13:21:31 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30450 |
2024-03-29 16:45:20 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30462 |
2024-03-29 16:24:54 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30423 |
2024-03-29 13:11:06 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30438 |
2024-03-29 17:20:33 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30434 |
2024-03-29 17:27:58 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30444 |
2024-03-29 16:59:08 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30430 |
2024-03-29 13:33:24 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30460 |
2024-03-29 16:32:53 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30442 |
2024-03-29 17:13:12 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30427 |
2024-03-29 13:22:55 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30443 |
2024-03-29 17:11:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30429 |
2024-03-29 13:30:22 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30452 |
2024-03-29 16:40:07 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30455 |
2024-03-29 16:36:36 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-30245 |
2024-03-28 04:17:55 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30244 |
2024-03-28 04:20:23 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30242 |
2024-03-28 04:35:10 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30247 |
2024-03-29 15:57:57 |
|
GitHub_M |
NextcloudPi is a ready to... |
|
| CVE-2024-30241 |
2024-03-28 04:36:29 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30200 |
2024-03-28 05:09:01 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-30225 |
2024-03-28 05:00:37 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-30226 |
2024-03-28 04:57:46 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-30228 |
2024-03-28 04:53:31 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-30236 |
2024-03-28 04:44:55 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30221 |
2024-03-28 05:07:41 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-30230 |
2024-03-28 04:47:05 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-30238 |
2024-03-27 13:46:07 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30237 |
2024-03-28 04:43:07 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-30229 |
2024-03-28 04:51:36 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-29888 |
2024-03-27 18:53:44 |
|
GitHub_M |
Saleor is an e-commerce platform... |
|
| CVE-2024-29789 |
2024-03-27 12:44:49 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29891 |
2024-03-27 19:18:08 |
|
GitHub_M |
ZITADEL users can upload their... |
|
| CVE-2024-29890 |
2024-03-29 15:00:10 |
|
GitHub_M |
DataLens is a business intelligence... |
|
| CVE-2024-29879 |
2024-03-21 13:51:40 |
|
INCIBE |
Cross-Site Scripting (XSS) vulnerability in... |
|
| CVE-2024-29896 |
2024-03-28 12:48:53 |
|
GitHub_M |
Astro-Shield is a library to... |
|
| CVE-2024-29901 |
2024-03-29 15:23:02 |
|
GitHub_M |
The AuthKit library for Next.js... |
|
| CVE-2024-29871 |
2024-03-21 13:46:02 |
|
INCIBE |
SQL injection vulnerability in Sentrifugo... |
|
| CVE-2024-29898 |
2024-03-28 13:43:07 |
|
GitHub_M |
CreateWiki is Mirahezes MediaWiki extension... |
|
| CVE-2024-29870 |
2024-03-21 13:45:29 |
|
INCIBE |
SQL injection vulnerability in Sentrifugo... |
|
| CVE-2024-29877 |
2024-03-21 13:50:17 |
|
INCIBE |
Cross-Site Scripting (XSS) vulnerability in... |
|
| CVE-2024-29893 |
2024-03-29 15:07:51 |
|
GitHub_M |
Argo CD is a declarative,... |
|
| CVE-2024-29878 |
2024-03-21 13:51:14 |
|
INCIBE |
Cross-Site Scripting (XSS) vulnerability in... |
|
| CVE-2024-29880 |
2024-03-21 13:56:45 |
|
JetBrains |
In JetBrains TeamCity before 2023.11... |
|
| CVE-2024-29900 |
2024-03-29 15:15:45 |
|
GitHub_M |
Electron Packager bundles Electron-based application... |
|
| CVE-2024-29886 |
2024-03-27 18:42:45 |
|
GitHub_M |
Serverpod is an app and... |
|
| CVE-2024-29807 |
2024-03-27 12:12:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29814 |
2024-03-27 12:02:38 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29804 |
2024-03-27 12:16:30 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29813 |
2024-03-27 12:04:00 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29793 |
2024-03-27 12:42:06 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29802 |
2024-03-27 12:19:31 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29798 |
2024-03-27 12:23:49 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29794 |
2024-03-27 12:40:18 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29801 |
2024-03-27 12:20:46 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29772 |
2024-03-27 12:55:59 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29799 |
2024-03-27 12:22:17 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29812 |
2024-03-27 12:09:33 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29806 |
2024-03-27 12:13:48 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29805 |
2024-03-27 12:15:13 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29796 |
2024-03-27 12:26:38 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29797 |
2024-03-27 12:25:25 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29811 |
2024-03-27 12:11:23 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29803 |
2024-03-27 12:18:14 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29792 |
2024-03-27 12:51:31 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29791 |
2024-03-27 12:43:22 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29767 |
2024-03-27 13:05:07 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29763 |
2024-03-27 13:11:31 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29766 |
2024-03-27 13:06:57 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29769 |
2024-03-27 13:01:55 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29761 |
2024-03-27 13:14:39 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29795 |
2024-03-27 12:30:48 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29764 |
2024-03-27 13:09:57 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29770 |
2024-03-27 12:59:52 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29774 |
2024-03-27 12:54:20 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29771 |
2024-03-27 12:58:25 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29765 |
2024-03-27 13:08:40 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29775 |
2024-03-27 12:52:58 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29768 |
2024-03-27 13:03:39 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29773 |
2024-03-27 13:21:19 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-29762 |
2024-03-27 13:13:01 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29777 |
2024-03-27 13:00:52 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29760 |
2024-03-27 13:16:16 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29758 |
2024-03-27 13:19:04 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29228 |
2024-03-28 06:13:20 |
|
synology |
Missing authorization vulnerability in GetStmUrlPath... |
|
| CVE-2024-29499 |
2024-03-22 00:00:00 |
|
mitre |
Anchor CMS v0.12.7 was discovered... |
|
| CVE-2024-29278 |
2024-03-30 00:00:00 |
|
mitre |
funboot v1.1 is vulnerable to... |
|
| CVE-2024-29275 |
2024-03-22 00:00:00 |
|
mitre |
SQL injection vulnerability in SeaCMS... |
|
| CVE-2024-29200 |
2024-03-28 13:28:36 |
|
GitHub_M |
Kimai is a web-based multi-user... |
|
| CVE-2024-29272 |
2024-03-22 00:00:00 |
|
mitre |
Arbitrary File Upload vulnerability in... |
|
| CVE-2024-29366 |
2024-03-22 00:00:00 |
|
mitre |
A command injection vulnerability exists... |
|
| CVE-2024-29184 |
2024-03-22 17:01:01 |
|
GitHub_M |
FreeScout is a self-hosted help... |
|
| CVE-2024-29188 |
2024-03-24 19:46:25 |
|
GitHub_M |
WiX toolset lets developers create... |
|
| CVE-2024-29135 |
2024-03-19 13:51:00 |
|
Patchstack |
Unrestricted Upload of File with... |
|
| CVE-2024-29143 |
2024-03-19 13:12:45 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29139 |
2024-03-19 13:37:42 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29137 |
2024-03-19 13:44:56 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29140 |
2024-03-19 13:35:32 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29138 |
2024-03-19 13:40:40 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29141 |
2024-03-19 13:19:09 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29134 |
2024-03-19 13:52:39 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29142 |
2024-03-19 13:16:25 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29103 |
2024-03-19 15:43:39 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29024 |
2024-03-29 14:45:56 |
|
GitHub_M |
JumpServer is an open source... |
|
| CVE-2024-29115 |
2024-03-19 14:56:15 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29089 |
2024-03-19 16:45:08 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29117 |
2024-03-19 14:52:08 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29124 |
2024-03-19 14:27:42 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29096 |
2024-03-19 16:05:06 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29033 |
2024-03-20 20:36:13 |
|
GitHub_M |
OAuthenticator provides plugins for JupyterHub... |
|
| CVE-2024-29092 |
2024-03-19 16:41:51 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29112 |
2024-03-19 15:02:28 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29118 |
2024-03-19 14:49:50 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29099 |
2024-03-19 15:56:14 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29097 |
2024-03-19 16:00:04 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29093 |
2024-03-19 16:40:14 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-29107 |
2024-03-19 15:35:26 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29020 |
2024-03-29 14:46:00 |
|
GitHub_M |
JumpServer is an open source... |
|
| CVE-2024-29109 |
2024-03-19 15:09:28 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29104 |
2024-03-19 15:42:08 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29091 |
2024-03-19 16:43:21 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29034 |
2024-03-24 19:27:35 |
|
GitHub_M |
CarrierWave is a solution for... |
|
| CVE-2024-29110 |
2024-03-19 15:07:40 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29111 |
2024-03-19 15:04:02 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29094 |
2024-03-19 16:38:15 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29108 |
2024-03-19 15:33:03 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29032 |
2024-03-20 20:30:38 |
|
GitHub_M |
Qiskit IBM Runtime is an... |
|
| CVE-2024-29125 |
2024-03-19 14:25:40 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29106 |
2024-03-19 15:37:37 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29128 |
2024-03-19 14:04:00 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29102 |
2024-03-19 15:47:05 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29095 |
2024-03-19 16:06:57 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29105 |
2024-03-19 15:39:26 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29026 |
2024-03-20 21:55:22 |
|
GitHub_M |
Owncast is an open source,... |
|
| CVE-2024-29126 |
2024-03-19 14:18:29 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29123 |
2024-03-19 14:45:06 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29042 |
2024-03-22 16:46:21 |
|
GitHub_M |
Translate is a package that... |
|
| CVE-2024-29130 |
2024-03-19 13:55:18 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29129 |
2024-03-19 13:58:11 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29113 |
2024-03-19 15:00:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29041 |
2024-03-25 20:20:06 |
|
GitHub_M |
Express.js minimalist web framework for... |
|
| CVE-2024-29116 |
2024-03-19 14:54:16 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29036 |
2024-03-20 20:39:01 |
|
GitHub_M |
Saleor Storefront is software for... |
|
| CVE-2024-29122 |
2024-03-19 14:46:35 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29121 |
2024-03-19 14:48:08 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29101 |
2024-03-19 15:50:52 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29127 |
2024-03-19 14:06:06 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-29114 |
2024-03-19 14:58:43 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-28784 |
2024-03-27 12:33:45 |
|
ibm |
IBM QRadar SIEM 7.5 is... |
|
| CVE-2024-28815 |
2024-03-27 00:00:00 |
|
mitre |
A vulnerability in the BluStar... |
|
| CVE-2024-28734 |
2024-03-19 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-28735 |
2024-03-20 00:00:00 |
|
mitre |
Unit4 Financials by Coda versions... |
|
| CVE-2024-28824 |
2024-03-22 10:26:35 |
|
Checkmk |
Least privilege violation and reliance... |
|
| CVE-2024-28850 |
2024-03-25 18:57:15 |
|
GitHub_M |
WP Crontrol controls the cron... |
|
| CVE-2024-28854 |
2024-03-15 18:54:58 |
|
GitHub_M |
tls-listener is a rust lang... |
|
| CVE-2024-28864 |
2024-03-18 21:49:06 |
|
GitHub_M |
SecureProps is a PHP library... |
|
| CVE-2024-28868 |
2024-03-20 20:07:42 |
|
GitHub_M |
Umbraco is an ASP.NET content... |
|
| CVE-2024-28395 |
2024-03-20 00:00:00 |
|
mitre |
SQL injection vulnerability in Best-Kit... |
|
| CVE-2024-28402 |
2024-03-21 00:00:00 |
|
mitre |
TOTOLINK X2000R before V1.0.0-B20231213.1013 contains... |
|
| CVE-2024-28563 |
2024-03-20 00:00:00 |
|
mitre |
Buffer Overflow vulnerability in open... |
|
| CVE-2024-28535 |
2024-03-12 00:00:00 |
|
mitre |
Tenda AC18 V15.03.05.05 has a... |
|
| CVE-2024-28559 |
2024-03-22 00:00:00 |
|
mitre |
SQL injection vulnerability in Niushop... |
|
| CVE-2024-28405 |
2024-03-29 00:00:00 |
|
mitre |
SEMCMS 4.8 is vulnerable to... |
|
| CVE-2024-28417 |
2024-03-14 00:00:00 |
|
mitre |
Webedition CMS 9.2.2.0 has a... |
|
| CVE-2024-28387 |
2024-03-25 00:00:00 |
|
mitre |
An issue in axonaut v.3.1.23... |
|
| CVE-2024-28246 |
2024-03-25 20:00:17 |
|
GitHub_M |
KaTeX is a JavaScript library... |
|
| CVE-2024-28174 |
2024-03-06 16:52:10 |
|
JetBrains |
In JetBrains TeamCity before 2023.11.4... |
|
| CVE-2024-28248 |
2024-03-18 21:31:51 |
|
GitHub_M |
Cilium is a networking, observability,... |
|
| CVE-2024-28198 |
2024-03-11 19:38:26 |
|
GitHub_M |
OpenOlat is an open source... |
|
| CVE-2024-28183 |
2024-03-25 14:31:28 |
|
GitHub_M |
ESP-IDF is the development framework... |
|
| CVE-2024-28230 |
2024-03-07 11:40:00 |
|
JetBrains |
In JetBrains YouTrack before 2024.1.25893... |
|
| CVE-2024-28179 |
2024-03-20 19:54:38 |
|
GitHub_M |
Jupyter Server Proxy allows users... |
|
| CVE-2024-28120 |
2024-03-11 21:14:22 |
|
GitHub_M |
codeium-chrome is an open source... |
|
| CVE-2024-28250 |
2024-03-18 21:42:21 |
|
GitHub_M |
Cilium is a networking, observability,... |
|
| CVE-2024-28199 |
2024-03-11 22:50:38 |
|
GitHub_M |
phlex is an open source... |
|
| CVE-2024-28251 |
2024-03-13 23:21:28 |
|
GitHub_M |
Querybook is a Big Data... |
|
| CVE-2024-28244 |
2024-03-25 19:45:50 |
|
GitHub_M |
KaTeX is a JavaScript library... |
|
| CVE-2024-28118 |
2024-03-21 21:55:11 |
|
GitHub_M |
Grav is an open-source, flat-file... |
|
| CVE-2024-28173 |
2024-03-06 16:52:10 |
|
JetBrains |
In JetBrains TeamCity between 2023.11... |
|
| CVE-2024-28106 |
2024-03-25 18:41:58 |
|
GitHub_M |
phpMyFAQ is an open source... |
|
| CVE-2024-28111 |
2024-03-06 21:15:02 |
|
GitHub_M |
Canarytokens helps track activity and... |
|
| CVE-2024-28243 |
2024-03-25 19:40:00 |
|
GitHub_M |
KaTeX is a JavaScript library... |
|
| CVE-2024-28245 |
2024-03-25 19:53:01 |
|
GitHub_M |
KaTeX is a JavaScript library... |
|
| CVE-2024-28113 |
2024-03-12 19:56:01 |
|
GitHub_M |
Peering Manager is a BGP... |
|
| CVE-2024-28181 |
2024-03-14 17:24:25 |
|
GitHub_M |
turbo_boost-commands is a set... |
|
| CVE-2024-28231 |
2024-03-20 20:03:18 |
|
GitHub_M |
eprosima Fast DDS is a... |
|
| CVE-2024-28249 |
2024-03-18 21:36:10 |
|
GitHub_M |
Cilium is a networking, observability,... |
|
| CVE-2024-28116 |
2024-03-21 21:44:29 |
|
GitHub_M |
Grav is an open-source, flat-file... |
|
| CVE-2024-28186 |
2024-03-12 19:36:05 |
|
GitHub_M |
FreeScout is an open source... |
|
| CVE-2024-28236 |
2024-03-12 20:41:09 |
|
GitHub_M |
Vela is a Pipeline Automation... |
|
| CVE-2024-28109 |
2024-03-28 13:19:39 |
|
GitHub_M |
veraPDF-library is a PDF/A validation... |
|
| CVE-2024-28095 |
2024-03-07 03:17:02 |
|
TML |
News functionality in Schoolbox application... |
|
| CVE-2024-28108 |
2024-03-25 18:52:19 |
|
GitHub_M |
phpMyFAQ is an open source... |
|
| CVE-2024-28094 |
2024-03-07 03:14:25 |
|
TML |
Chat functionality in Schoolbox application... |
|
| CVE-2024-28096 |
2024-03-07 03:18:33 |
|
TML |
Class functionality in Schoolbox application... |
|
| CVE-2024-28045 |
2024-03-21 22:24:12 |
|
icscert |
Improper neutralization of input within... |
|
| CVE-2024-28039 |
2024-03-18 08:13:26 |
|
jpcert |
Improper restriction of XML external... |
|
| CVE-2024-27997 |
2024-03-19 16:49:03 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27987 |
2024-03-15 10:26:17 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27949 |
2024-03-01 07:30:26 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2024-27962 |
2024-03-21 16:46:45 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27989 |
2024-03-21 15:14:50 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27998 |
2024-03-19 16:46:43 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27970 |
2024-03-21 15:25:20 |
|
Patchstack |
Missing Authorization vulnerability in BogdanFix... |
|
| CVE-2024-27995 |
2024-03-21 15:00:59 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-28002 |
2024-03-28 06:48:17 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27996 |
2024-03-19 16:53:05 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27959 |
2024-03-17 16:27:35 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27993 |
2024-03-21 15:05:57 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27965 |
2024-03-21 16:38:15 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27952 |
2024-03-13 16:18:11 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27929 |
2024-03-05 16:30:35 |
|
GitHub_M |
ImageSharp is a managed, cross-platform,... |
|
| CVE-2024-27931 |
2024-03-05 16:43:11 |
|
GitHub_M |
Deno is a JavaScript, TypeScript,... |
|
| CVE-2024-27986 |
2024-03-14 08:23:17 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27991 |
2024-03-21 15:09:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27992 |
2024-03-21 15:07:26 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27960 |
2024-03-17 16:30:30 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27966 |
2024-03-21 15:30:55 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27963 |
2024-03-21 16:45:22 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27961 |
2024-03-17 16:33:28 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27999 |
2024-03-28 06:50:52 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27968 |
2024-03-21 16:58:07 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-27936 |
2024-03-06 21:05:59 |
|
GitHub_M |
Deno is a JavaScript, TypeScript,... |
|
| CVE-2024-27920 |
2024-03-15 19:25:00 |
|
GitHub_M |
projectdiscovery/nuclei is a fast and... |
|
| CVE-2024-27990 |
2024-03-21 15:11:33 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27985 |
2024-03-21 15:18:44 |
|
Patchstack |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2024-27988 |
2024-03-21 15:17:04 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27958 |
2024-03-17 16:24:47 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27953 |
2024-03-13 16:28:08 |
|
Patchstack |
Missing Authorization vulnerability in Cool... |
|
| CVE-2024-27937 |
2024-03-18 15:17:18 |
|
GitHub_M |
GLPI is a Free Asset... |
|
| CVE-2024-27902 |
2024-03-12 00:45:08 |
|
sap |
Applications based on SAP GUI... |
|
| CVE-2024-27889 |
2024-03-04 19:32:33 |
|
Arista |
Multiple SQL Injection vulnerabilities exist... |
|
| CVE-2024-28001 |
2024-03-28 06:49:37 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27772 |
2024-03-18 13:28:35 |
|
INCD |
Unitronics Unistream Unilogic – Versions... |
|
| CVE-2024-27773 |
2024-03-18 13:32:46 |
|
INCD |
Unitronics Unistream Unilogic – Versions... |
|
| CVE-2024-27771 |
2024-03-18 13:27:39 |
|
INCD |
Unitronics Unistream Unilogic – Versions... |
|
| CVE-2024-27768 |
2024-03-18 13:19:49 |
|
INCD |
Unitronics Unistream Unilogic – Versions... |
|
| CVE-2024-27774 |
2024-03-18 13:34:31 |
|
INCD |
Unitronics Unistream Unilogic – Versions... |
|
| CVE-2024-27770 |
2024-03-18 13:23:31 |
|
INCD |
Unitronics Unistream Unilogic – Versions... |
|
| CVE-2024-27775 |
2024-03-28 12:19:53 |
|
INCD |
SysAid before version 23.2.14 b18... |
|
| CVE-2024-27767 |
2024-03-18 13:13:36 |
|
INCD |
CWE-287: Improper Authentication may allow... |
|
| CVE-2024-27758 |
2024-03-12 00:00:00 |
|
mitre |
In RPyC before 6.0.0, when... |
|
| CVE-2024-27572 |
2024-03-01 00:00:00 |
|
mitre |
LBT T300-T390 v2.2.1.8 were discovered... |
|
| CVE-2024-27694 |
2024-03-04 00:00:00 |
|
mitre |
FlyCms v1.0 was discovered to... |
|
| CVE-2024-27567 |
2024-03-01 00:00:00 |
|
mitre |
LBT T300- T390 v2.2.1.8 were... |
|
| CVE-2024-27559 |
2024-03-01 00:00:00 |
|
mitre |
Stupid Simple CMS v1.2.4 was... |
|
| CVE-2024-27300 |
2024-03-25 18:30:35 |
|
GitHub_M |
phpMyFAQ is an open source... |
|
| CVE-2024-27299 |
2024-03-25 18:26:14 |
|
GitHub_M |
phpMyFAQ is an open source... |
|
| CVE-2024-27301 |
2024-03-14 18:37:04 |
|
GitHub_M |
Support App is an opensource... |
|
| CVE-2024-27266 |
2024-03-14 18:32:28 |
|
ibm |
IBM Maximo Application Suite 7.6.1.3... |
|
| CVE-2024-27192 |
2024-03-15 12:44:30 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27213 |
2024-03-11 18:55:38 |
|
Google_Devices |
In BroadcastSystemMessage of servicemgr.cpp, there... |
|
| CVE-2024-27193 |
2024-03-15 12:50:19 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27190 |
2024-03-21 17:04:37 |
|
Patchstack |
Missing Authorization vulnerability in Jean-David... |
|
| CVE-2024-27255 |
2024-03-03 11:54:10 |
|
ibm |
IBM MQ Operator 2.0.0 LTS,... |
|
| CVE-2024-27270 |
2024-03-27 12:42:52 |
|
ibm |
IBM WebSphere Application Server Liberty... |
|
| CVE-2024-27189 |
2024-03-15 12:52:31 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-27305 |
2024-03-12 20:29:54 |
|
GitHub_M |
aiosmtpd is a reimplementation of... |
|
| CVE-2024-27204 |
2024-03-11 18:55:37 |
|
Google_Devices |
In tmu_set_gov_active of tmu.c, there... |
|
| CVE-2024-27265 |
2024-03-14 18:37:33 |
|
ibm |
IBM Integration Bus for z/OS... |
|
| CVE-2024-27196 |
2024-03-15 12:47:12 |
|
Patchstack |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-27277 |
2024-03-21 17:07:55 |
|
ibm |
The private key for the... |
|
| CVE-2024-27098 |
2024-03-18 16:14:18 |
|
GitHub_M |
GLPI is a Free Asset... |
|
| CVE-2024-27197 |
2024-03-16 01:12:32 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-27100 |
2024-03-15 19:21:49 |
|
GitHub_M |
Discourse is an open source... |
|
| CVE-2024-27091 |
2024-03-27 13:01:49 |
|
GitHub_M |
GeoNode is a geospatial content... |
|
| CVE-2024-26334 |
2024-03-05 00:00:00 |
|
mitre |
swftools v0.9.2 was discovered to... |
|
| CVE-2024-26288 |
2024-03-12 08:13:05 |
|
CERTVDE |
An unauthenticated remote attacker can... |
|
| CVE-2024-26369 |
2024-03-19 00:00:00 |
|
mitre |
An issue in the HistoryQosPolicy... |
|
| CVE-2024-26004 |
2024-03-12 08:12:38 |
|
CERTVDE |
An unauthenticated remote attacker can... |
|
| CVE-2024-26003 |
2024-03-12 08:12:26 |
|
CERTVDE |
An unauthenticated remote attacker can... |
|
| CVE-2024-26002 |
2024-03-12 08:12:13 |
|
CERTVDE |
An improper input validation in... |
|
| CVE-2024-26005 |
2024-03-12 08:12:48 |
|
CERTVDE |
An unauthenticated remote attacker can gain... |
|
| CVE-2024-25916 |
2024-03-15 13:05:02 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25922 |
2024-03-21 17:33:39 |
|
Patchstack |
Missing Authorization vulnerability in Peach... |
|
| CVE-2024-25953 |
2024-03-28 18:27:36 |
|
dell |
Dell PowerScale OneFS versions 9.4.0.x... |
|
| CVE-2024-25954 |
2024-03-28 18:38:09 |
|
dell |
Dell PowerScale OneFS, versions 9.5.0.x... |
|
| CVE-2024-25935 |
2024-03-21 17:31:23 |
|
Patchstack |
Missing Authorization vulnerability in Metagauss... |
|
| CVE-2024-25908 |
2024-03-21 17:39:03 |
|
Patchstack |
Missing Authorization vulnerability in JoomUnited... |
|
| CVE-2024-25912 |
2024-03-21 17:36:26 |
|
Patchstack |
Missing Authorization vulnerability in Skymoonlabs... |
|
| CVE-2024-25952 |
2024-03-28 18:21:38 |
|
dell |
Dell PowerScale OneFS versions 8.2.2.x... |
|
| CVE-2024-25955 |
2024-03-28 19:05:10 |
|
dell |
Dell vApp Manager, versions prior... |
|
| CVE-2024-25924 |
2024-03-28 06:41:32 |
|
Patchstack |
Improper Neutralization of Special Elements... |
|
| CVE-2024-25999 |
2024-03-12 08:11:41 |
|
CERTVDE |
An unauthenticated local attacker can... |
|
| CVE-2024-25997 |
2024-03-12 08:11:19 |
|
CERTVDE |
An unauthenticated remote attacker can... |
|
| CVE-2024-25961 |
2024-03-28 18:00:57 |
|
dell |
Dell PowerScale OneFS versions 8.2.2.x... |
|
| CVE-2024-25919 |
2024-03-15 13:03:03 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25921 |
2024-03-15 13:00:47 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25934 |
2024-03-15 12:57:59 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25903 |
2024-03-17 16:17:19 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2024-25907 |
2024-03-21 17:53:30 |
|
Patchstack |
Missing Authorization vulnerability in JoomUnited... |
|
| CVE-2024-25936 |
2024-03-15 12:55:57 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25996 |
2024-03-12 08:11:08 |
|
CERTVDE |
An unauthenticated remote attacker can... |
|
| CVE-2024-25971 |
2024-03-28 18:43:06 |
|
dell |
Dell PowerProtect Data Manager, version... |
|
| CVE-2024-25807 |
2024-03-22 00:00:00 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2024-25729 |
2024-03-07 00:00:00 |
|
mitre |
Arris SBG6580 devices have predictable... |
|
| CVE-2024-25598 |
2024-03-15 13:07:37 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25592 |
2024-03-15 13:56:02 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25593 |
2024-03-15 13:57:45 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25591 |
2024-03-17 16:14:33 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2024-25567 |
2024-03-21 22:22:17 |
|
icscert |
Path traversal attack is possible... |
|
| CVE-2024-25611 |
2024-03-05 20:16:02 |
|
hpe |
Authenticated command injection vulnerabilities exist... |
|
| CVE-2024-25612 |
2024-03-05 20:16:59 |
|
hpe |
Authenticated command injection vulnerabilities exist... |
|
| CVE-2024-25506 |
2024-03-28 00:00:00 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2024-25596 |
2024-03-15 13:59:27 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25597 |
2024-03-15 14:01:44 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-24975 |
2024-03-15 09:07:13 |
|
Mattermost |
Uncontrolled Resource Consumption in Mattermost... |
|
| CVE-2024-25101 |
2024-03-13 16:05:16 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25168 |
2024-03-22 00:00:00 |
|
mitre |
SQL injection vulnerability in snow... |
|
| CVE-2024-25137 |
2024-03-26 22:58:44 |
|
icscert |
In AutomationDirect C-MORE EA9 HMI... |
|
| CVE-2024-25097 |
2024-03-13 15:58:36 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25155 |
2024-03-13 14:15:54 |
|
Fortra |
In FileCatalyst Direct 3.8.8 and... |
|
| CVE-2024-25099 |
2024-03-13 16:02:20 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-25156 |
2024-03-14 14:06:01 |
|
Fortra |
A path traversal vulnerability exists... |
|
| CVE-2024-25016 |
2024-03-03 03:09:09 |
|
ibm |
IBM MQ and IBM MQ... |
|
| CVE-2024-24904 |
2024-03-01 13:24:01 |
|
dell |
Dell Secure Connect Gateway (SCG)... |
|
| CVE-2024-24906 |
2024-03-01 13:06:31 |
|
dell |
Dell Secure Connect Gateway (SCG)... |
|
| CVE-2024-24835 |
2024-03-23 14:48:54 |
|
Patchstack |
Missing Authorization vulnerability in realmag777... |
|
| CVE-2024-24850 |
2024-03-21 17:49:24 |
|
Patchstack |
Missing Authorization vulnerability in Mark... |
|
| CVE-2024-24892 |
2024-03-25 07:13:46 |
|
openEuler |
Improper Neutralization of Special Elements... |
|
| CVE-2024-24840 |
2024-03-23 14:45:02 |
|
Patchstack |
Missing Authorization vulnerability in BdThemes... |
|
| CVE-2024-24867 |
2024-03-17 16:08:31 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2024-24832 |
2024-03-23 14:53:18 |
|
Patchstack |
Missing Authorization vulnerability in Metagauss... |
|
| CVE-2024-24766 |
2024-03-06 18:10:25 |
|
GitHub_M |
CasaOS-UserService provides user management functionalities... |
|
| CVE-2024-24692 |
2024-03-13 19:27:30 |
|
Zoom |
Race condition in the installer... |
|
| CVE-2024-24302 |
2024-03-03 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2024-24334 |
2024-03-27 00:00:00 |
|
mitre |
A heap buffer overflow occurs... |
|
| CVE-2024-24562 |
2024-03-14 18:52:31 |
|
GitHub_M |
vantage6-UI is the official user... |
|
| CVE-2024-23823 |
2024-03-14 18:47:50 |
|
GitHub_M |
vantage6 is an open source... |
|
| CVE-2024-23819 |
2024-03-20 18:00:46 |
|
GitHub_M |
GeoServer is an open source... |
|
| CVE-2024-23818 |
2024-03-20 17:57:38 |
|
GitHub_M |
GeoServer is an open source... |
|
| CVE-2024-23523 |
2024-03-16 04:26:07 |
|
Patchstack |
Exposure of Sensitive Information to... |
|
| CVE-2024-23642 |
2024-03-20 17:44:49 |
|
GitHub_M |
GeoServer is an open source... |
|
| CVE-2024-23510 |
2024-03-27 13:42:25 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-23640 |
2024-03-20 15:26:01 |
|
GitHub_M |
GeoServer is an open source... |
|
| CVE-2024-23634 |
2024-03-20 15:22:41 |
|
GitHub_M |
GeoServer is an open source... |
|
| CVE-2024-23643 |
2024-03-20 17:50:48 |
|
GitHub_M |
GeoServer is an open source... |
|
| CVE-2024-23451 |
2024-03-27 18:03:25 |
|
elastic |
Incorrect Authorization issue exists in... |
|
| CVE-2024-23500 |
2024-03-28 05:54:44 |
|
Patchstack |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2024-23492 |
2024-03-01 20:56:33 |
|
icscert |
A weak encoding is used... |
|
| CVE-2024-23515 |
2024-03-27 13:41:15 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2024-23112 |
2024-03-12 15:09:17 |
|
fortinet |
An authorization bypass through user-controlled... |
|
| CVE-2024-22412 |
2024-03-18 20:51:40 |
|
GitHub_M |
ClickHouse is an open-source column-oriented... |
|
| CVE-2024-22383 |
2024-03-05 03:12:29 |
|
Gallagher |
Missing release of resource after... |
|
| CVE-2024-22355 |
2024-03-03 12:20:59 |
|
ibm |
IBM QRadar Suite Products 1.10.12.0... |
|
| CVE-2024-22463 |
2024-03-04 13:18:26 |
|
dell |
Dell PowerScale OneFS 8.2.x through... |
|
| CVE-2024-22453 |
2024-03-19 07:42:27 |
|
dell |
Dell PowerEdge Server BIOS contains... |
|
| CVE-2024-22352 |
2024-03-05 18:51:20 |
|
ibm |
IBM InfoSphere Information Server 11.7... |
|
| CVE-2024-22396 |
2024-03-14 03:15:55 |
|
sonicwall |
An Integer-based buffer overflow vulnerability... |
|
| CVE-2024-22458 |
2024-03-01 10:57:47 |
|
dell |
Dell Secure Connect Gateway, 5.18,... |
|
| CVE-2024-22353 |
2024-03-31 11:43:14 |
|
ibm |
IBM WebSphere Application Server Liberty... |
|
| CVE-2024-21899 |
2024-03-08 16:17:25 |
|
qnap |
An improper authentication vulnerability has... |
|
| CVE-2024-21901 |
2024-03-08 16:17:34 |
|
qnap |
A SQL injection vulnerability has... |
|
| CVE-2024-22138 |
2024-03-28 06:29:12 |
|
Patchstack |
Insertion of Sensitive Information into... |
|
| CVE-2024-22133 |
2024-03-12 00:32:50 |
|
sap |
SAP Fiori Front End Server... |
|
| CVE-2024-22045 |
2024-03-12 10:21:58 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2024-21662 |
2024-03-18 18:42:04 |
|
GitHub_M |
Argo CD is a declarative,... |
|
| CVE-2024-21838 |
2024-03-05 03:11:55 |
|
Gallagher |
Improper neutralization of special elements... |
|
| CVE-2024-21815 |
2024-03-05 03:09:52 |
|
Gallagher |
Insufficiently protected credentials (CWE-522) for... |
|
| CVE-2024-21816 |
2024-03-04 06:19:14 |
|
OpenHarmony |
in OpenHarmony v4.0.0 and prior... |
|
| CVE-2024-21652 |
2024-03-18 17:14:02 |
|
GitHub_M |
Argo CD is a declarative,... |
|
| CVE-2024-21826 |
2024-03-04 06:19:21 |
|
OpenHarmony |
in OpenHarmony v3.2.4 and prior... |
|
| CVE-2024-21503 |
2024-03-19 05:00:01 |
|
snyk |
Versions of the package black... |
|
| CVE-2024-20829 |
2024-03-05 04:44:37 |
|
SamsungMobile |
Missing proper interaction for opening... |
|
| CVE-2024-20836 |
2024-03-05 04:44:45 |
|
SamsungMobile |
Out of bounds Read vulnerability... |
|
| CVE-2024-20837 |
2024-03-05 04:44:46 |
|
SamsungMobile |
Improper handling of granting permission... |
|
| CVE-2024-20839 |
2024-03-05 04:44:48 |
|
SamsungMobile |
Improper access control in Samsung... |
|
| CVE-2024-20838 |
2024-03-05 04:44:47 |
|
SamsungMobile |
Improper validation vulnerability in Samsung... |
|
| CVE-2024-20833 |
2024-03-05 08:08:35 |
|
SamsungMobile |
Use after free vulnerability in... |
|
| CVE-2024-20830 |
2024-03-05 04:44:38 |
|
SamsungMobile |
Incorrect default permission in AppLock... |
|
| CVE-2024-20834 |
2024-03-05 04:44:43 |
|
SamsungMobile |
The sensitive information exposure vulnerability... |
|
| CVE-2024-20840 |
2024-03-05 04:44:49 |
|
SamsungMobile |
Improper access control in Samsung... |
|
| CVE-2024-20841 |
2024-03-05 04:44:50 |
|
SamsungMobile |
Improper Handling of Insufficient Privileges... |
|
| CVE-2024-20761 |
2024-03-18 17:34:12 |
|
adobe |
Animate versions 24.0, 23.0.3 and... |
|
| CVE-2024-20338 |
2024-03-06 16:29:33 |
|
cisco |
A vulnerability in the ISE... |
|
| CVE-2024-20316 |
2024-03-27 16:49:03 |
|
cisco |
A vulnerability in the data... |
|
| CVE-2024-20764 |
2024-03-18 17:34:14 |
|
adobe |
Animate versions 24.0, 23.0.3 and... |
|
| CVE-2024-20756 |
2024-03-18 15:54:31 |
|
adobe |
Bridge versions 13.0.5, 14.0.1 and... |
|
| CVE-2024-20755 |
2024-03-18 15:54:32 |
|
adobe |
Bridge versions 13.0.5, 14.0.1 and... |
|
| CVE-2024-20337 |
2024-03-06 16:30:02 |
|
cisco |
A vulnerability in the SAML... |
|
| CVE-2024-20746 |
2024-03-18 14:59:23 |
|
adobe |
Premiere Pro versions 24.1, 23.6.2... |
|
| CVE-2024-20752 |
2024-03-18 15:54:32 |
|
adobe |
Bridge versions 13.0.5, 14.0.1 and... |
|
| CVE-2024-20745 |
2024-03-18 14:59:22 |
|
adobe |
Premiere Pro versions 24.1, 23.6.2... |
|
| CVE-2024-20333 |
2024-03-27 16:43:33 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2024-20327 |
2024-03-13 16:40:38 |
|
cisco |
A vulnerability in the PPP... |
|
| CVE-2024-20757 |
2024-03-18 15:54:33 |
|
adobe |
Bridge versions 13.0.5, 14.0.1 and... |
|
| CVE-2024-20314 |
2024-03-27 16:57:27 |
|
cisco |
A vulnerability in the IPv4... |
|
| CVE-2024-20762 |
2024-03-18 17:34:15 |
|
adobe |
Animate versions 24.0, 23.0.3 and... |
|
| CVE-2024-20336 |
2024-03-06 16:31:10 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2024-20307 |
2024-03-27 17:23:40 |
|
cisco |
A vulnerability in the IKEv1... |
|
| CVE-2024-20318 |
2024-03-13 16:46:24 |
|
cisco |
A vulnerability in the Layer... |
|
| CVE-2024-20303 |
2024-03-27 17:00:37 |
|
cisco |
A vulnerability in the multicast... |
|
| CVE-2024-20354 |
2024-03-27 16:47:04 |
|
cisco |
A vulnerability in the handling... |
|
| CVE-2024-20319 |
2024-03-13 16:47:09 |
|
cisco |
A vulnerability in the UDP... |
|
| CVE-2024-20301 |
2024-03-06 16:28:22 |
|
cisco |
A vulnerability in Cisco Duo... |
|
| CVE-2024-20346 |
2024-03-06 16:33:26 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2024-20335 |
2024-03-06 16:30:39 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2024-20292 |
2024-03-06 16:32:55 |
|
cisco |
A vulnerability in the logging... |
|
| CVE-2024-20271 |
2024-03-27 17:05:27 |
|
cisco |
A vulnerability in the IP... |
|
| CVE-2024-20034 |
2024-03-04 02:43:50 |
|
MediaTek |
In battery, there is a... |
|
| CVE-2024-20276 |
2024-03-27 16:51:46 |
|
cisco |
A vulnerability in Cisco IOS... |
|
| CVE-2024-20024 |
2024-03-04 02:43:34 |
|
MediaTek |
In flashc, there is a... |
|
| CVE-2024-20028 |
2024-03-04 02:43:40 |
|
MediaTek |
In da, there is a... |
|
| CVE-2024-20262 |
2024-03-13 16:46:45 |
|
cisco |
A vulnerability in the Secure... |
|
| CVE-2024-20265 |
2024-03-27 17:03:54 |
|
cisco |
A vulnerability in the boot... |
|
| CVE-2024-20019 |
2024-03-04 02:43:27 |
|
MediaTek |
In wlan driver, there is... |
|
| CVE-2024-2463 |
2024-03-21 14:50:02 |
|
CERT-PL |
Weak password recovery mechanism in... |
|
| CVE-2024-2809 |
2024-03-22 05:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2824 |
2024-03-22 18:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2906 |
2024-03-26 12:25:39 |
|
Patchstack |
Missing Authorization vulnerability in SoftLab... |
|
| CVE-2024-2779 |
2024-03-22 01:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2414 |
2024-03-13 11:15:01 |
|
INCIBE |
The primary channel is unprotected... |
|
| CVE-2024-0162 |
2024-03-13 16:18:23 |
|
dell |
Dell PowerEdge Server BIOS and... |
|
| CVE-2024-2873 |
2024-03-25 21:58:52 |
|
wolfSSL |
A vulnerability was found in... |
|
| CVE-2024-2732 |
2024-03-26 01:58:54 |
|
Wordfence |
The Themify Shortcodes plugin for... |
|
| CVE-2024-1618 |
2024-03-12 15:04:05 |
|
INCIBE |
A search path or unquoted... |
|
| CVE-2024-2999 |
2024-03-27 21:00:07 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2984 |
2024-03-27 16:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2934 |
2024-03-27 00:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2968 |
2024-03-29 06:43:56 |
|
Wordfence |
The WP-Eggdrop plugin for WordPress... |
|
| CVE-2024-2940 |
2024-03-27 01:31:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2998 |
2024-03-27 20:31:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2988 |
2024-03-27 17:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2970 |
2024-03-29 06:43:57 |
|
Wordfence |
The News Wall plugin for... |
|
| CVE-2024-2948 |
2024-03-30 07:36:30 |
|
Wordfence |
The Favorites plugin for WordPress... |
|
| CVE-2024-2980 |
2024-03-27 14:31:03 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2964 |
2024-03-29 06:44:02 |
|
Wordfence |
The Pocket News Generator plugin... |
|
| CVE-2024-2996 |
2024-03-27 20:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2969 |
2024-03-29 06:43:57 |
|
Wordfence |
The WP-Eggdrop plugin for WordPress... |
|
| CVE-2024-2997 |
2024-03-27 20:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2963 |
2024-03-29 06:43:56 |
|
Wordfence |
The Pocket News Generator plugin... |
|
| CVE-2024-2992 |
2024-03-27 19:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2990 |
2024-03-27 18:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2939 |
2024-03-27 01:00:08 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2945 |
2024-03-27 03:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2941 |
2024-03-27 02:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-3015 |
2024-03-28 01:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-3077 |
2024-03-29 05:06:18 |
|
zephyr |
An malicious BLE device can... |
|
| CVE-2024-3042 |
2024-03-28 15:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-3011 |
2024-03-28 00:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-3014 |
2024-03-28 01:00:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-3040 |
2024-03-28 14:31:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-3091 |
2024-03-30 13:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-3118 |
2024-03-31 04:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-3041 |
2024-03-28 15:00:05 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-3089 |
2024-03-30 11:31:03 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-3078 |
2024-03-29 12:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-3024 |
2024-03-28 02:00:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-3084 |
2024-03-30 07:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2930 |
2024-03-26 23:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2936 |
2024-03-29 05:35:32 |
|
Wordfence |
The Sydney Toolbox plugin for... |
|
| CVE-2024-2210 |
2024-03-27 01:56:45 |
|
Wordfence |
The The Plus Addons for... |
|
| CVE-2024-2124 |
2024-03-20 04:32:15 |
|
Wordfence |
The Translate WordPress and go... |
|
| CVE-2024-2863 |
2024-03-25 06:39:46 |
|
LGE |
This vulnerability allows remote attackers... |
|
| CVE-2024-2855 |
2024-03-24 06:00:06 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2815 |
2024-03-22 07:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2850 |
2024-03-24 02:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2805 |
2024-03-22 03:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2794 |
2024-03-30 04:31:08 |
|
Wordfence |
The Gutenberg Block Editor Toolkit... |
|
| CVE-2024-2864 |
2024-03-25 10:51:19 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2812 |
2024-03-22 06:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2897 |
2024-03-26 18:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2844 |
2024-03-29 05:35:33 |
|
Wordfence |
The Easy Appointments plugin for... |
|
| CVE-2024-2852 |
2024-03-24 04:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2895 |
2024-03-26 17:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2842 |
2024-03-29 05:35:33 |
|
Wordfence |
The Easy Appointments plugin for... |
|
| CVE-2024-2865 |
2024-03-25 13:22:23 |
|
TR-CERT |
Improper Neutralization of Special Elements... |
|
| CVE-2024-2853 |
2024-03-24 05:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2909 |
2024-03-26 21:00:06 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2891 |
2024-03-26 14:00:07 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2898 |
2024-03-26 18:31:05 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2896 |
2024-03-26 18:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2910 |
2024-03-26 21:00:08 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2841 |
2024-03-29 04:31:34 |
|
Wordfence |
The Otter Blocks – Gutenberg... |
|
| CVE-2024-2900 |
2024-03-26 19:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2916 |
2024-03-26 22:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2917 |
2024-03-26 23:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2827 |
2024-03-22 19:00:15 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2728 |
2024-03-22 13:37:23 |
|
INCIBE |
Information exposure vulnerability in the... |
|
| CVE-2024-2768 |
2024-03-21 21:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2766 |
2024-03-21 21:00:07 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2763 |
2024-03-21 20:31:03 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2720 |
2024-03-20 21:31:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2767 |
2024-03-21 21:00:09 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2724 |
2024-03-22 13:34:31 |
|
INCIBE |
SQL injection vulnerability in the... |
|
| CVE-2024-2775 |
2024-03-21 23:00:08 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2825 |
2024-03-22 18:31:08 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2820 |
2024-03-22 16:00:05 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2778 |
2024-03-22 00:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2832 |
2024-03-23 06:00:05 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2754 |
2024-03-21 07:00:08 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2770 |
2024-03-21 22:31:03 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2826 |
2024-03-22 19:00:09 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2719 |
2024-03-20 21:00:06 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2712 |
2024-03-20 18:31:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2727 |
2024-03-22 13:36:35 |
|
INCIBE |
HTML injection vulnerability affecting the... |
|
| CVE-2024-2713 |
2024-03-20 19:00:07 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2717 |
2024-03-20 20:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2725 |
2024-03-22 13:35:12 |
|
INCIBE |
Information exposure vulnerability in the... |
|
| CVE-2024-2726 |
2024-03-22 13:36:18 |
|
INCIBE |
Stored Cross-Site Scripting (Stored-XSS) vulnerability... |
|
| CVE-2024-2716 |
2024-03-20 20:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-1502 |
2024-03-12 23:33:50 |
|
Wordfence |
The Tutor LMS – eLearning... |
|
| CVE-2024-2384 |
2024-03-20 02:35:41 |
|
Wordfence |
The WooCommerce POS plugin for... |
|
| CVE-2024-2170 |
2024-03-26 04:31:41 |
|
Wordfence |
The VK All in One... |
|
| CVE-2024-1532 |
2024-03-27 01:52:15 |
|
Hitachi Energy |
A vulnerability exists in the... |
|
| CVE-2024-1799 |
2024-03-20 02:35:42 |
|
Wordfence |
The GamiPress – The #1... |
|
| CVE-2024-2203 |
2024-03-27 01:56:47 |
|
Wordfence |
The The Plus Addons for... |
|
| CVE-2024-2595 |
2024-03-18 14:01:29 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31,... |
|
| CVE-2024-2685 |
2024-03-20 09:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2633 |
2024-03-19 12:03:45 |
|
INCIBE |
A Cross-Site Scripting Vulnerability has... |
|
| CVE-2024-2523 |
2024-03-16 17:00:07 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2671 |
2024-03-20 04:00:09 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2593 |
2024-03-18 14:00:20 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31,... |
|
| CVE-2024-2679 |
2024-03-20 07:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2673 |
2024-03-20 05:00:07 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2598 |
2024-03-18 14:02:40 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31,... |
|
| CVE-2024-2648 |
2024-03-19 23:00:08 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2668 |
2024-03-20 02:00:08 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2647 |
2024-03-19 23:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2678 |
2024-03-20 07:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2705 |
2024-03-20 16:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2676 |
2024-03-20 06:00:09 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2530 |
2024-03-16 21:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2672 |
2024-03-20 04:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2621 |
2024-03-19 01:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2682 |
2024-03-20 08:00:06 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2683 |
2024-03-20 08:31:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2681 |
2024-03-20 07:31:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2573 |
2024-03-18 01:00:09 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2709 |
2024-03-20 17:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2580 |
2024-03-21 16:48:23 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2587 |
2024-03-18 13:53:50 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31... |
|
| CVE-2024-2690 |
2024-03-20 10:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2684 |
2024-03-20 08:31:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2688 |
2024-03-23 02:32:55 |
|
Wordfence |
The EmbedPress – Embed PDF,... |
|
| CVE-2024-2675 |
2024-03-20 06:00:07 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2555 |
2024-03-17 06:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2669 |
2024-03-20 02:00:09 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2645 |
2024-03-19 22:31:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2526 |
2024-03-16 18:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2514 |
2024-03-15 22:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2525 |
2024-03-16 18:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2641 |
2024-03-19 20:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2572 |
2024-03-18 01:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2634 |
2024-03-19 12:08:21 |
|
INCIBE |
A Cross-Site Scripting Vulnerability has... |
|
| CVE-2024-2522 |
2024-03-16 16:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2632 |
2024-03-19 11:58:39 |
|
INCIBE |
A Information Exposure Vulnerability has... |
|
| CVE-2024-2584 |
2024-03-18 13:52:12 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31... |
|
| CVE-2024-2529 |
2024-03-16 20:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2644 |
2024-03-19 22:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2578 |
2024-03-21 16:52:33 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2594 |
2024-03-18 14:00:56 |
|
INCIBE |
Vulnerability in AMSS++ version 4.31,... |
|
| CVE-2024-2534 |
2024-03-16 23:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2495 |
2024-03-15 13:07:05 |
|
INCIBE |
Cryptographic key vulnerability encoded in... |
|
| CVE-2024-2579 |
2024-03-21 16:50:18 |
|
Patchstack |
Improper Neutralization of Input During... |
|
| CVE-2024-2546 |
2024-03-17 01:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2518 |
2024-03-16 13:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2491 |
2024-03-30 09:37:29 |
|
Wordfence |
The PowerPack Addons for Elementor... |
|
| CVE-2024-2537 |
2024-03-15 17:12:10 |
|
Logitech |
Improper Control of Dynamically-Managed Code... |
|
| CVE-2024-2519 |
2024-03-16 14:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2524 |
2024-03-16 17:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2535 |
2024-03-17 01:00:07 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2515 |
2024-03-16 09:00:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2559 |
2024-03-17 09:31:04 |
|
VulDB |
A vulnerability classified as problematic... |
|
| CVE-2024-2567 |
2024-03-17 21:00:05 |
|
VulDB |
** UNSUPPORTED WHEN ASSIGNED **... |
|
| CVE-2024-2531 |
2024-03-16 21:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2490 |
2024-03-15 09:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2121 |
2024-03-27 06:40:49 |
|
Wordfence |
The Elementor Website Builder Pro... |
|
| CVE-2024-1983 |
2024-03-20 05:00:02 |
|
WPScan |
The Simple Ajax Chat ... |
|
| CVE-2024-2425 |
2024-03-25 20:14:01 |
|
Rockwell |
A denial-of-service vulnerability exists in... |
|
| CVE-2024-2355 |
2024-03-10 11:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2475 |
2024-03-29 04:31:33 |
|
Wordfence |
The Media Library Assistant plugin... |
|
| CVE-2024-2468 |
2024-03-23 02:32:56 |
|
Wordfence |
The EmbedPress – Embed PDF,... |
|
| CVE-2024-2446 |
2024-03-15 09:11:21 |
|
Mattermost |
Mattermost versions 8.1.x before 8.1.10,... |
|
| CVE-2024-2316 |
2024-03-08 11:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2351 |
2024-03-09 22:31:08 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2308 |
2024-03-16 01:55:43 |
|
Wordfence |
The ElementInvader Addons for Elementor... |
|
| CVE-2024-2399 |
2024-03-15 06:48:46 |
|
Wordfence |
The Premium Addons PRO plugin... |
|
| CVE-2024-2371 |
2024-03-12 08:49:46 |
|
INCIBE |
Information exposure vulnerability in Korenix... |
|
| CVE-2024-2363 |
2024-03-10 22:31:04 |
|
VulDB |
** UNSUPPORTED WHEN ASSIGNED **... |
|
| CVE-2024-2453 |
2024-03-21 22:39:15 |
|
icscert |
There is an SQL injection... |
|
| CVE-2024-2406 |
2024-03-12 20:31:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2486 |
2024-03-15 08:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2482 |
2024-03-15 06:31:03 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2392 |
2024-03-22 01:59:59 |
|
Wordfence |
The Blocksy Companion plugin for... |
|
| CVE-2024-2338 |
2024-03-08 20:07:00 |
|
PostgreSQL |
PostgreSQL Anonymizer v1.2 contains a... |
|
| CVE-2024-2391 |
2024-03-12 10:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2333 |
2024-03-09 15:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2418 |
2024-03-13 18:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2445 |
2024-03-15 09:19:50 |
|
Mattermost |
Mattermost Jira plugin versions shipped... |
|
| CVE-2024-2291 |
2024-03-20 14:46:59 |
|
ProgressSoftware |
In Progress MOVEit Transfer versions... |
|
| CVE-2024-2285 |
2024-03-08 03:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2276 |
2024-03-08 00:31:04 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2319 |
2024-03-08 13:08:52 |
|
INCIBE |
Cross-Site Scripting (XSS) vulnerability in... |
|
| CVE-2024-2281 |
2024-03-08 01:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2275 |
2024-03-08 00:00:12 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2293 |
2024-03-13 15:27:00 |
|
Wordfence |
The Site Reviews plugin for... |
|
| CVE-2024-2294 |
2024-03-16 01:55:44 |
|
Wordfence |
The Backuply – Backup, Restore,... |
|
| CVE-2024-2274 |
2024-03-08 00:00:10 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2298 |
2024-03-08 06:58:06 |
|
Wordfence |
The affiliate-toolkit – WordPress Affiliate... |
|
| CVE-2024-2286 |
2024-03-13 15:27:17 |
|
Wordfence |
The Sky Addons for Elementor... |
|
| CVE-2024-2280 |
2024-03-29 06:44:03 |
|
Wordfence |
The Better Elementor Addons plugin... |
|
| CVE-2024-1181 |
2024-03-20 06:48:25 |
|
Wordfence |
The Coming Soon, Under Construction... |
|
| CVE-2024-1844 |
2024-03-20 06:48:25 |
|
Wordfence |
The RevivePress – Keep your... |
|
| CVE-2024-1325 |
2024-03-20 06:48:28 |
|
Wordfence |
The Live Sales Notification for... |
|
| CVE-2024-1213 |
2024-03-12 23:33:49 |
|
Wordfence |
The Easy Social Feed –... |
|
| CVE-2024-0966 |
2024-03-12 23:33:50 |
|
Wordfence |
The Shariff Wrapper plugin for... |
|
| CVE-2024-1507 |
2024-03-13 13:52:11 |
|
Wordfence |
The Prime Slider – Addons... |
|
| CVE-2024-1364 |
2024-03-27 06:40:46 |
|
Wordfence |
The Elementor Website Builder Pro... |
|
| CVE-2024-2197 |
2024-03-19 23:46:14 |
|
icscert |
The Chirp Access app contains... |
|
| CVE-2024-2127 |
2024-03-07 19:33:04 |
|
Wordfence |
The Page Builder: Pagelayer –... |
|
| CVE-2024-2142 |
2024-03-30 06:44:45 |
|
Wordfence |
The Ultimate Addons for Beaver... |
|
| CVE-2024-2211 |
2024-03-06 10:47:03 |
|
INCIBE |
Cross-Site Scripting stored vulnerability in... |
|
| CVE-2024-2270 |
2024-03-07 23:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2256 |
2024-03-14 20:34:20 |
|
Wordfence |
The oik plugin for WordPress... |
|
| CVE-2024-2113 |
2024-03-29 06:43:58 |
|
Wordfence |
The Ninja Forms Contact Form... |
|
| CVE-2024-2057 |
2024-03-01 11:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2229 |
2024-03-18 16:08:33 |
|
schneider |
CWE-502: Deserialization of Untrusted Data... |
|
| CVE-2024-2206 |
2024-03-27 00:00:32 |
|
@huntr_ai |
An SSRF vulnerability exists in... |
|
| CVE-2024-2172 |
2024-03-13 15:26:53 |
|
Wordfence |
The Malware Scanner plugin and... |
|
| CVE-2024-2140 |
2024-03-30 06:44:46 |
|
Wordfence |
The Ultimate Addons for Beaver... |
|
| CVE-2024-2116 |
2024-03-29 06:43:58 |
|
Wordfence |
The Christmas Greetings plugin for... |
|
| CVE-2024-2239 |
2024-03-13 15:32:37 |
|
Wordfence |
The Premium Addons PRO plugin... |
|
| CVE-2024-2228 |
2024-03-22 15:50:09 |
|
SailPoint |
This vulnerability allows an authenticated... |
|
| CVE-2024-2131 |
2024-03-23 01:57:40 |
|
Wordfence |
The Move Addons for Elementor... |
|
| CVE-2024-2237 |
2024-03-13 15:32:38 |
|
Wordfence |
The Premium Addons PRO plugin... |
|
| CVE-2024-2143 |
2024-03-30 06:44:43 |
|
Wordfence |
The Ultimate Addons for Beaver... |
|
| CVE-2024-2135 |
2024-03-03 03:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2242 |
2024-03-13 21:32:56 |
|
Wordfence |
The Contact Form 7 plugin... |
|
| CVE-2024-2141 |
2024-03-30 06:44:44 |
|
Wordfence |
The Ultimate Addons for Beaver... |
|
| CVE-2024-2202 |
2024-03-23 02:32:55 |
|
Wordfence |
The Page Builder by SiteOrigin... |
|
| CVE-2024-2108 |
2024-03-29 06:44:00 |
|
Wordfence |
The Ninja Forms Contact Form... |
|
| CVE-2024-2250 |
2024-03-29 07:31:02 |
|
Wordfence |
The 130+ Widgets | Best... |
|
| CVE-2024-2147 |
2024-03-03 16:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2249 |
2024-03-14 21:33:39 |
|
Wordfence |
The LA-Studio Element Kit for... |
|
| CVE-2024-2204 |
2024-03-15 04:20:23 |
|
Fluid Attacks |
Zemana AntiLogger v2.74.204.664 is vulnerable... |
|
| CVE-2024-2194 |
2024-03-13 15:27:20 |
|
Wordfence |
The WP Statistics plugin for... |
|
| CVE-2024-2245 |
2024-03-07 13:10:55 |
|
INCIBE |
Cross-Site Scripting vulnerability in moziloCMS... |
|
| CVE-2024-2150 |
2024-03-03 18:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2155 |
2024-03-04 01:00:06 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2227 |
2024-03-22 15:43:12 |
|
SailPoint |
This vulnerability allows access to... |
|
| CVE-2024-2265 |
2024-03-07 21:31:05 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2080 |
2024-03-22 01:59:58 |
|
Wordfence |
The LiquidPoll – Polls, Surveys,... |
|
| CVE-2024-2168 |
2024-03-04 21:00:11 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2145 |
2024-03-03 14:00:07 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2252 |
2024-03-13 15:27:22 |
|
Wordfence |
The Droit Elementor Addons –... |
|
| CVE-2024-2247 |
2024-03-13 14:06:57 |
|
JFROG |
JFrog Artifactory versions below 7.77.7,... |
|
| CVE-2024-2128 |
2024-03-07 19:32:59 |
|
Wordfence |
The EmbedPress – Embed PDF,... |
|
| CVE-2024-2126 |
2024-03-13 15:26:32 |
|
Wordfence |
The Orbit Fox by ThemeIsle... |
|
| CVE-2024-2079 |
2024-03-13 21:32:55 |
|
Wordfence |
The WPBakery Page Builder Addons... |
|
| CVE-2024-2077 |
2024-03-01 18:31:08 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2065 |
2024-03-01 14:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2067 |
2024-03-01 15:00:08 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2111 |
2024-03-28 02:04:07 |
|
Wordfence |
The Events Manager – Calendar,... |
|
| CVE-2024-2144 |
2024-03-30 06:44:43 |
|
Wordfence |
The Ultimate Addons for Beaver... |
|
| CVE-2024-2153 |
2024-03-04 00:31:04 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2136 |
2024-03-07 08:34:52 |
|
Wordfence |
The WPKoi Templates for Elementor... |
|
| CVE-2024-2064 |
2024-03-01 14:00:08 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2091 |
2024-03-28 02:37:10 |
|
Wordfence |
The Elementor Addon Elements plugin... |
|
| CVE-2024-2107 |
2024-03-12 21:34:33 |
|
Wordfence |
The Blossom Spa theme for... |
|
| CVE-2024-2086 |
2024-03-30 04:31:09 |
|
Wordfence |
The Integrate Google Drive –... |
|
| CVE-2024-2068 |
2024-03-01 15:31:04 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2149 |
2024-03-03 17:31:03 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2072 |
2024-03-01 17:00:06 |
|
VulDB |
A vulnerability, which was classified... |
|
| CVE-2024-2060 |
2024-03-01 12:31:04 |
|
VulDB |
A vulnerability classified as critical... |
|
| CVE-2024-2073 |
2024-03-01 17:00:08 |
|
VulDB |
A vulnerability has been found... |
|
| CVE-2024-2059 |
2024-03-01 11:31:05 |
|
VulDB |
A vulnerability was found in... |
|
| CVE-2024-2130 |
2024-03-12 19:32:29 |
|
Wordfence |
The CWW Companion plugin for... |
|
| CVE-2024-2042 |
2024-03-16 02:34:27 |
|
Wordfence |
The ElementsKit Elementor addons plugin... |
|
| CVE-2024-2050 |
2024-03-18 16:04:57 |
|
schneider |
CWE-79: Improper Neutralization of Input... |
|
| CVE-2024-2031 |
2024-03-12 19:32:29 |
|
Wordfence |
The Video Conferencing with Zoom... |
|
| CVE-2024-2020 |
2024-03-13 15:26:46 |
|
Wordfence |
The Calculated Fields Form plugin... |
|
| CVE-2024-2028 |
2024-03-13 15:27:17 |
|
Wordfence |
The Exclusive Addons for Elementor... |
|
| CVE-2024-2030 |
2024-03-13 15:27:13 |
|
Wordfence |
The Database for Contact Form... |
|
| CVE-2024-1996 |
2024-03-13 15:32:38 |
|
Wordfence |
The Premium Addons PRO plugin... |
|
| CVE-2024-1894 |
2024-03-13 15:27:26 |
|
Wordfence |
The Burst Statistics – Privacy-Friendly... |
|
| CVE-2024-1857 |
2024-03-16 08:37:16 |
|
Wordfence |
The Ultimate Gift Cards for... |
|
| CVE-2024-1935 |
2024-03-13 15:26:40 |
|
Wordfence |
The Giveaways and Contests by... |
|
| CVE-2024-1858 |
2024-03-29 06:43:59 |
|
Wordfence |
The Lightbox slider – Responsive... |
|
| CVE-2024-1853 |
2024-03-14 22:13:57 |
|
Fluid Attacks |
Zemana AntiLogger v2.74.204.664 is vulnerable... |
|
| CVE-2024-1859 |
2024-03-01 06:47:51 |
|
Wordfence |
The Slider Responsive Slideshow –... |
|
| CVE-2024-1987 |
2024-03-08 05:31:47 |
|
Wordfence |
The WP-Members Membership Plugin plugin... |
|
| CVE-2024-1872 |
2024-03-29 06:44:02 |
|
Wordfence |
The Button plugin for WordPress... |
|
| CVE-2024-1997 |
2024-03-13 15:32:39 |
|
Wordfence |
The Premium Addons PRO plugin... |
|
| CVE-2024-1843 |
2024-03-13 15:26:33 |
|
Wordfence |
The Auto Affiliate Links plugin... |
|
| CVE-2024-1854 |
2024-03-13 15:27:02 |
|
Wordfence |
The Essential Blocks – Page... |
|
| CVE-2024-1870 |
2024-03-09 09:37:46 |
|
Wordfence |
The Colibri Page Builder plugin... |
|
| CVE-2024-1989 |
2024-03-06 05:33:24 |
|
Wordfence |
The Social Sharing Plugin –... |
|
| CVE-2024-1862 |
2024-03-13 15:26:43 |
|
Wordfence |
The WooCommerce Add to Cart... |
|
| CVE-2024-1782 |
2024-03-05 01:55:58 |
|
Wordfence |
The Blue Triad EZAnalytics plugin... |
|
| CVE-2024-1775 |
2024-03-02 07:35:48 |
|
Wordfence |
The Nextend Social Login and... |
|
| CVE-2024-1800 |
2024-03-20 13:11:41 |
|
ProgressSoftware |
In Progress® Telerik® Report Server... |
|
| CVE-2024-1771 |
2024-03-06 05:33:23 |
|
Wordfence |
The Total theme for WordPress... |
|
| CVE-2024-1765 |
2024-03-12 18:04:54 |
|
cloudflare |
Cloudflare Quiche (through version 0.19.1/0.20.0)... |
|
| CVE-2024-1806 |
2024-03-13 15:27:17 |
|
Wordfence |
The Paid Membership Plugin, Ecommerce,... |
|
| CVE-2024-1761 |
2024-03-07 04:31:35 |
|
Wordfence |
The WP Chat App plugin... |
|
| CVE-2024-1796 |
2024-03-15 06:48:45 |
|
Wordfence |
The HUSKY – Products Filter... |
|
| CVE-2024-1760 |
2024-03-06 05:33:23 |
|
Wordfence |
The Appointment Booking Calendar —... |
|
| CVE-2024-1729 |
2024-03-29 04:35:12 |
|
@huntr_ai |
A timing attack vulnerability exists... |
|
| CVE-2024-1767 |
2024-03-09 07:01:10 |
|
Wordfence |
The Blocksy theme for WordPress... |
|
| CVE-2024-1680 |
2024-03-13 15:26:55 |
|
Wordfence |
The Premium Addons for Elementor... |
|
| CVE-2024-1642 |
2024-03-13 15:26:41 |
|
Wordfence |
The MainWP Dashboard –... |
|
| CVE-2024-1690 |
2024-03-13 15:26:34 |
|
Wordfence |
The TeraWallet – Best WooCommerce... |
|
| CVE-2024-1723 |
2024-03-13 15:27:21 |
|
Wordfence |
The SiteOrigin Widgets Bundle plugin... |
|
| CVE-2024-1668 |
2024-03-13 15:32:40 |
|
Wordfence |
The Avada | Website Builder... |
|
| CVE-2024-1802 |
2024-03-07 20:33:25 |
|
Wordfence |
The EmbedPress – Embed PDF,... |
|
| CVE-2024-1720 |
2024-03-07 05:32:39 |
|
Wordfence |
The User Registration – Custom... |
|
| CVE-2024-1691 |
2024-03-13 15:26:57 |
|
Wordfence |
The Otter Blocks – Gutenberg... |
|
| CVE-2024-1697 |
2024-03-23 01:57:39 |
|
Wordfence |
The Custom WooCommerce Checkout Fields... |
|
| CVE-2024-1654 |
2024-03-14 03:06:54 |
|
PaperCut |
This vulnerability potentially allows unauthorized... |
|
| CVE-2024-1684 |
2024-03-13 15:27:05 |
|
Wordfence |
The Otter Blocks – Gutenberg... |
|
| CVE-2024-1727 |
2024-03-21 19:57:39 |
|
@huntr_ai |
A Cross-Site Request Forgery (CSRF)... |
|
| CVE-2024-1592 |
2024-03-02 06:46:19 |
|
Wordfence |
The Complianz – GDPR/CCPA Cookie... |
|
| CVE-2024-1640 |
2024-03-13 15:26:47 |
|
Wordfence |
The Contact Form Builder Plugin:... |
|
| CVE-2024-1449 |
2024-03-02 11:15:35 |
|
Wordfence |
The Master Slider – Responsive... |
|
| CVE-2024-1497 |
2024-03-13 15:27:11 |
|
Wordfence |
The Orbit Fox by ThemeIsle... |
|
| CVE-2024-1452 |
2024-03-13 15:26:52 |
|
Wordfence |
The GenerateBlocks plugin for WordPress... |
|
| CVE-2024-1537 |
2024-03-13 15:26:59 |
|
Wordfence |
The Essential Addons for Elementor... |
|
| CVE-2024-1582 |
2024-03-13 01:57:27 |
|
Wordfence |
The WP Go Maps (formerly... |
|
| CVE-2024-1534 |
2024-03-07 09:33:52 |
|
Wordfence |
The Booster for WooCommerce plugin... |
|
| CVE-2024-1500 |
2024-03-07 05:32:39 |
|
Wordfence |
The Royal Elementor Addons and... |
|
| CVE-2024-1506 |
2024-03-07 06:59:44 |
|
Wordfence |
The Prime Slider – Addons... |
|
| CVE-2024-1528 |
2024-03-12 15:22:10 |
|
INCIBE |
CMS Made Simple version 2.2.14,... |
|
| CVE-2024-1499 |
2024-03-13 15:27:19 |
|
Wordfence |
The Orbit Fox by ThemeIsle... |
|
| CVE-2024-1535 |
2024-03-13 15:26:43 |
|
Wordfence |
The Paid Membership Plugin, Ecommerce,... |
|
| CVE-2024-1522 |
2024-03-30 18:02:59 |
|
@huntr_ai |
A Cross-Site Request Forgery (CSRF)... |
|
| CVE-2024-1541 |
2024-03-13 15:27:15 |
|
Wordfence |
The Gutenberg Blocks by Kadence... |
|
| CVE-2024-1536 |
2024-03-13 15:26:34 |
|
Wordfence |
The Essential Addons for Elementor... |
|
| CVE-2024-1443 |
2024-03-07 02:48:24 |
|
Fluid Attacks |
MSI Afterburner v4.6.5.16370 is vulnerable... |
|
| CVE-2024-1460 |
2024-03-07 02:52:48 |
|
Fluid Attacks |
MSI Afterburner v4.6.5.16370 is vulnerable... |
|
| CVE-2024-1462 |
2024-03-13 15:26:53 |
|
Wordfence |
The Maintenance Page plugin for... |
|
| CVE-2024-1413 |
2024-03-13 15:27:25 |
|
Wordfence |
The Exclusive Addons for Elementor... |
|
| CVE-2024-1585 |
2024-03-13 15:26:42 |
|
Wordfence |
The Metform Elementor Contact Form... |
|
| CVE-2024-1409 |
2024-03-13 15:26:49 |
|
Wordfence |
The Paid Membership Plugin, Ecommerce,... |
|
| CVE-2024-1484 |
2024-03-13 15:26:44 |
|
Wordfence |
The Booking for Appointments and... |
|
| CVE-2024-1422 |
2024-03-13 15:26:47 |
|
Wordfence |
The Elementor Addon Elements plugin... |
|
| CVE-2024-1391 |
2024-03-13 15:27:06 |
|
Wordfence |
The Elementor Addon Elements plugin... |
|
| CVE-2024-1398 |
2024-03-02 12:39:58 |
|
Wordfence |
The Ultimate Bootstrap Elements for... |
|
| CVE-2024-1397 |
2024-03-12 22:32:26 |
|
Wordfence |
The HT Mega – Absolute... |
|
| CVE-2024-1381 |
2024-03-05 01:56:02 |
|
Wordfence |
The Page Builder Sandwich –... |
|
| CVE-2024-1414 |
2024-03-13 15:26:55 |
|
Wordfence |
The Exclusive Addons for Elementor... |
|
| CVE-2024-1392 |
2024-03-13 15:26:41 |
|
Wordfence |
The Elementor Addon Elements plugin... |
|
| CVE-2024-1410 |
2024-03-12 18:06:05 |
|
cloudflare |
Cloudflare quiche was discovered to... |
|
| CVE-2024-1393 |
2024-03-13 15:27:12 |
|
Wordfence |
The Elementor Addon Elements plugin... |
|
| CVE-2024-1419 |
2024-03-07 06:59:47 |
|
Wordfence |
The The Plus Addons for... |
|
| CVE-2024-1421 |
2024-03-12 22:32:26 |
|
Wordfence |
The HT Mega – Absolute... |
|
| CVE-2024-1370 |
2024-03-13 15:26:36 |
|
Wordfence |
The Maintenance Page plugin for... |
|
| CVE-2024-1377 |
2024-03-07 05:32:40 |
|
Wordfence |
The Happy Addons for Elementor... |
|
| CVE-2024-0901 |
2024-03-25 22:37:56 |
|
wolfSSL |
Remotely executed SEGV and out... |
|
| CVE-2024-1296 |
2024-03-13 15:26:45 |
|
Wordfence |
The Brizy – Page Builder... |
|
| CVE-2024-1293 |
2024-03-13 15:26:50 |
|
Wordfence |
The Brizy – Page Builder... |
|
| CVE-2024-1285 |
2024-03-05 01:56:00 |
|
Wordfence |
The Page Builder Sandwich –... |
|
| CVE-2024-1366 |
2024-03-07 05:32:38 |
|
Wordfence |
The Happy Addons for Elementor... |
|
| CVE-2024-1356 |
2024-03-05 20:14:37 |
|
hpe |
Authenticated command injection vulnerabilities exist... |
|
| CVE-2024-1320 |
2024-03-09 07:01:09 |
|
Wordfence |
The EventPrime – Events Calendar,... |
|
| CVE-2024-1234 |
2024-03-13 15:26:35 |
|
Wordfence |
The Exclusive Addons for Elementor... |
|
| CVE-2024-1328 |
2024-03-12 08:34:16 |
|
Wordfence |
The Newsletter2Go plugin for WordPress... |
|
| CVE-2024-1239 |
2024-03-16 02:34:26 |
|
Wordfence |
The ElementsKit Elementor addons plugin... |
|
| CVE-2024-1363 |
2024-03-13 15:27:03 |
|
Wordfence |
The Easy Accordion – Best... |
|
| CVE-2024-1237 |
2024-03-13 15:27:00 |
|
Wordfence |
The Elementor Header & Footer... |
|
| CVE-2024-1224 |
2024-03-06 11:22:53 |
|
CERT-In |
This vulnerability exists in USB... |
|
| CVE-2024-1365 |
2024-03-13 15:27:13 |
|
Wordfence |
The YML for Yandex Market... |
|
| CVE-2024-1238 |
2024-03-30 04:31:10 |
|
Wordfence |
The ElementsKit Elementor addons plugin... |
|
| CVE-2024-1170 |
2024-03-07 11:01:57 |
|
Wordfence |
The Post Form – Registration... |
|
| CVE-2024-1202 |
2024-03-05 14:41:40 |
|
TR-CERT |
Authentication Bypass by Primary Weakness... |
|
| CVE-2024-1125 |
2024-03-09 07:01:10 |
|
Wordfence |
The EventPrime – Events Calendar,... |
|
| CVE-2024-1127 |
2024-03-13 15:26:44 |
|
Wordfence |
The EventPrime – Events Calendar,... |
|
| CVE-2024-1144 |
2024-03-19 11:32:49 |
|
INCIBE |
Improper access control vulnerability in... |
|
| CVE-2024-1093 |
2024-03-05 01:56:03 |
|
Wordfence |
The Change Memory Limit plugin... |
|
| CVE-2024-1124 |
2024-03-09 07:01:04 |
|
Wordfence |
The EventPrime – Events Calendar,... |
|
| CVE-2024-1146 |
2024-03-19 11:37:18 |
|
INCIBE |
Cross-Site Scripting vulnerability in Devklans... |
|
| CVE-2024-1051 |
2024-03-30 04:31:09 |
|
Wordfence |
The List category posts plugin... |
|
| CVE-2024-1049 |
2024-03-23 03:33:41 |
|
Wordfence |
The Page Builder Gutenberg Blocks... |
|
| CVE-2024-1074 |
2024-03-13 15:27:08 |
|
Wordfence |
The Beaver Builder – WordPress... |
|
| CVE-2024-1080 |
2024-03-13 15:27:18 |
|
Wordfence |
The Beaver Builder – WordPress... |
|
| CVE-2024-1038 |
2024-03-13 15:27:20 |
|
Wordfence |
The Beaver Builder – WordPress... |
|
| CVE-2024-1123 |
2024-03-09 07:01:09 |
|
Wordfence |
The EventPrime – Events Calendar,... |
|
| CVE-2024-1088 |
2024-03-05 01:56:01 |
|
Wordfence |
The Password Protected Store for... |
|
| CVE-2024-0976 |
2024-03-13 15:26:48 |
|
Wordfence |
The WP Event Manager –... |
|
| CVE-2024-0980 |
2024-03-27 23:16:37 |
|
Okta |
The Auto-update service for Okta... |
|
| CVE-2024-0957 |
2024-03-22 02:00:00 |
|
Wordfence |
The WooCommerce PDF Invoices, Packing... |
|
| CVE-2024-0896 |
2024-03-13 15:27:06 |
|
Wordfence |
The Beaver Builder – WordPress... |
|
| CVE-2024-0337 |
2024-03-20 05:00:02 |
|
WPScan |
The Travelpayouts: All Travel Brands... |
|
| CVE-2024-0906 |
2024-03-12 08:34:17 |
|
Wordfence |
The f(x) Private Site plugin... |
|
| CVE-2024-0897 |
2024-03-13 15:26:37 |
|
Wordfence |
The Beaver Builder – WordPress... |
|
| CVE-2024-0830 |
2024-03-13 15:27:04 |
|
Wordfence |
The Comments Extra Fields For... |
|
| CVE-2024-0829 |
2024-03-13 15:27:14 |
|
Wordfence |
The Comments Extra Fields For... |
|
| CVE-2024-0898 |
2024-03-13 15:27:09 |
|
Wordfence |
The Chat Bubble – Floating... |
|
| CVE-2024-0802 |
2024-03-14 23:57:07 |
|
Mitsubishi |
Incorrect Pointer Scaling vulnerability in... |
|
| CVE-2024-0913 |
2024-03-29 06:43:59 |
|
Wordfence |
The WP ERP | Complete... |
|
| CVE-2024-0871 |
2024-03-13 15:26:39 |
|
Wordfence |
The Beaver Builder plugin for... |
|
| CVE-2024-0827 |
2024-03-13 15:27:19 |
|
Wordfence |
The Play.ht – Make Your... |
|
| CVE-2024-0672 |
2024-03-28 05:00:01 |
|
WPScan |
The Pz-LinkCard WordPress plugin through... |
|
| CVE-2024-0609 |
2024-03-29 06:44:01 |
|
Wordfence |
The WP ERP | Complete... |
|
| CVE-2024-0611 |
2024-03-02 11:15:34 |
|
Wordfence |
The Master Slider – Responsive... |
|
| CVE-2024-0698 |
2024-03-05 01:55:59 |
|
Wordfence |
The Easy!Appointments plugin for WordPress... |
|
| CVE-2024-0614 |
2024-03-13 15:26:52 |
|
Wordfence |
The Events Manager plugin for... |
|
| CVE-2024-0592 |
2024-03-13 15:26:51 |
|
Wordfence |
The Related Posts for WordPress... |
|
| CVE-2024-0687 |
2024-03-13 15:27:25 |
|
Wordfence |
The Restrict User Access –... |
|
| CVE-2024-0591 |
2024-03-13 15:26:50 |
|
Wordfence |
The wpDataTables – WordPress Data... |
|
| CVE-2024-0608 |
2024-03-29 06:44:01 |
|
Wordfence |
The WP ERP | Complete... |
|
| CVE-2024-0700 |
2024-03-13 15:27:09 |
|
Wordfence |
The Simple Tweet plugin for... |
|
| CVE-2024-0631 |
2024-03-13 15:27:07 |
|
Wordfence |
The Duitku Payment Gateway plugin... |
|
| CVE-2024-0385 |
2024-03-13 15:26:35 |
|
Wordfence |
The Categorify plugin for WordPress... |
|
| CVE-2024-0449 |
2024-03-13 15:26:45 |
|
Wordfence |
The ArtiBot Free Chat Bot... |
|
| CVE-2024-0377 |
2024-03-13 15:27:16 |
|
Wordfence |
The LifterLMS – WordPress LMS... |
|
| CVE-2024-0367 |
2024-03-30 04:31:08 |
|
Wordfence |
The Unlimited Elements For Elementor... |
|
| CVE-2024-0386 |
2024-03-12 21:34:34 |
|
Wordfence |
The weForms plugin for WordPress... |
|
| CVE-2024-0378 |
2024-03-02 09:37:32 |
|
Wordfence |
The AI Engine: Chatbots, Generators,... |
|
| CVE-2024-0326 |
2024-03-13 15:26:38 |
|
Wordfence |
The Premium Addons for Elementor... |
|
| CVE-2024-0312 |
2024-03-14 09:08:27 |
|
trellix |
A malicious insider can uninstall... |
|
| CVE-2024-0311 |
2024-03-14 09:06:25 |
|
trellix |
A malicious insider can bypass... |
|
| CVE-2024-0154 |
2024-03-13 16:41:09 |
|
dell |
Dell PowerEdge Server BIOS and... |
|
| CVE-2024-0173 |
2024-03-13 16:52:21 |
|
dell |
Dell PowerEdge Server BIOS and... |
|
| CVE-2024-0075 |
2024-03-27 21:52:26 |
|
nvidia |
NVIDIA GPU Display Driver for... |
|
| CVE-2024-0259 |
2024-03-28 14:31:07 |
|
Fortra |
Fortras Robot Schedule Enterprise Agent... |
|
| CVE-2024-0074 |
2024-03-27 21:52:25 |
|
nvidia |
NVIDIA GPU Display Driver for... |
|
| CVE-2024-0079 |
2024-03-27 21:52:27 |
|
nvidia |
NVIDIA GPU Display Driver for... |
|
| CVE-2024-0073 |
2024-03-27 21:52:25 |
|
nvidia |
NVIDIA GPU Display Driver for... |
|
| CVE-2024-26639 |
2024-03-18 10:19:06 |
|
Linux |
... |
|
| CVE-2024-29442 |
2024-03-25 00:00:00 |
|
mitre |
... |
|
| CVE-2024-29440 |
2024-03-25 00:00:00 |
|
mitre |
... |
|
| CVE-2024-26650 |
2024-03-26 17:50:02 |
|
Linux |
... |
|
| CVE-2023-52575 |
2024-03-02 21:59:43 |
|
Linux |
... |
|
| CVE-2024-0968 |
2024-03-02 21:38:41 |
|
@huntr_ai |
... |
|
| CVE-2024-26624 |
2024-03-06 06:45:32 |
|
Linux |
... |
|
| CVE-2024-23252 |
2024-03-08 01:35:45 |
|
apple |
... |
|
| CVE-2023-41696 |
2024-03-26 08:30:35 |
|
Patchstack |
... |
|
| CVE-2024-26628 |
2024-03-06 06:45:34 |
|
Linux |
... |
|
| CVE-2024-2370 |
2024-03-11 12:55:18 |
|
INCIBE |
... |
|
| CVE-2023-47691 |
2024-03-07 13:30:47 |
|
Patchstack |
... |
|
| CVE-2021-47085 |
2024-03-04 18:06:10 |
|
Linux |
... |
|
| CVE-2021-47084 |
2024-03-04 18:06:09 |
|
Linux |
... |
|
| CVE-2023-52605 |
2024-03-06 06:45:30 |
|
Linux |
... |
|
| CVE-2021-47115 |
2024-03-15 20:14:22 |
|
Linux |
... |
|
| CVE-2023-52514 |
2024-03-02 21:52:25 |
|
Linux |
... |
|
| CVE-2023-52592 |
2024-03-06 06:45:24 |
|
Linux |
... |
|
| CVE-2023-52521 |
2024-03-02 21:52:29 |
|
Linux |
... |
|
| CVE-2023-52579 |
2024-03-02 21:59:46 |
|
Linux |
... |
|