Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2024-4369 2024-04-30 23:49:02 redhat An information disclosure flaw was...
CVE-2024-4192 2024-04-30 23:01:58 icscert Delta Electronics CNCSoft-G2 lacks proper...
CVE-2024-4349 2024-04-30 23:00:05 VulDB A vulnerability has been found...
CVE-2024-32970 2024-04-30 22:25:25 GitHub_M Phlex is a framework for...
CVE-2024-4348 2024-04-30 22:00:04 VulDB A vulnerability, which was classified...
CVE-2024-3746 2024-04-30 19:45:21 icscert The entire parent directory -...
CVE-2024-3411 2024-04-30 18:39:36 certcc Implementations of IPMI Authenticated sessions...
CVE-2024-23463 2024-04-30 16:17:53 Zscaler Anti-tampering protection of the Zscaler...
CVE-2024-2877 2024-04-30 14:58:09 HashiCorp Vault Enterprise, when configured with...
CVE-2023-38002 2024-04-30 14:40:43 ibm IBM Storage Scale 5.1.0.0 through...
CVE-2024-25938 2024-04-30 14:38:40 talos A use-after-free vulnerability exists in...
CVE-2024-25575 2024-04-30 14:38:39 talos A type confusion vulnerability vulnerability...
CVE-2024-25648 2024-04-30 14:38:39 talos A use-after-free vulnerability exists in...
CVE-2024-4340 2024-04-30 14:23:03 JFROG Passing a heavily nested list...
CVE-2024-2378 2024-04-30 12:58:21 Hitachi Energy A vulnerability exists in the...
CVE-2024-2617 2024-04-30 12:57:37 Hitachi Energy A vulnerability exists in the...
CVE-2024-2377 2024-04-30 12:55:20 Hitachi Energy A vulnerability exists in the...
CVE-2024-22405 2024-04-30 10:04:24 GitHub_M XADMaster is an objective-C library...
CVE-2024-4336 2024-04-30 09:34:16 INCIBE Adive Framework 2.0.8, does not...
CVE-2024-4337 2024-04-30 09:33:46 INCIBE Adive Framework 2.0.8, does not...
CVE-2024-2663 2024-04-30 08:32:23 Wordfence The ZD YouTube FLV Player...
CVE-2024-4185 2024-04-30 08:32:23 Wordfence The Customer Email Verification for...
CVE-2024-3072 2024-04-30 08:32:23 Wordfence The ACF Front End Editor...
CVE-2024-1895 2024-04-30 08:32:22 Wordfence The Event Monster – Event...
CVE-2024-4225 2024-04-30 06:47:30 GovTech CSG Multiple security vulnerabilities has been...
CVE-2024-1371 2024-04-30 02:35:39 Wordfence The LeadConnector plugin for WordPress...
CVE-2024-0216 2024-04-30 01:54:18 Wordfence The Google Doc Embedder plugin...
CVE-2024-4226 2024-04-30 01:53:34 Octopus It was identified that in...
CVE-2024-4327 2024-04-30 01:00:06 VulDB A vulnerability was found in...
CVE-2019-19754 2024-04-30 00:00:00 mitre HiveOS through 0.6-102@191212 ships with...
CVE-2019-19755 2024-04-30 00:00:00 mitre ethOS through 1.3.3 ships with...
CVE-2019-19753 2024-04-30 00:00:00 mitre SimpleMiningOS through v1259 ships with...
CVE-2019-19751 2024-04-30 00:00:00 mitre easyMINE before 2019-12-05 ships with...
CVE-2019-19752 2024-04-30 00:00:00 mitre nvOC through 3.2 ships with...
CVE-2020-27478 2024-04-30 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2020-5200 2024-04-30 00:00:00 mitre Minerbabe through V4.16 ships with...
CVE-2023-45385 2024-04-30 00:00:00 mitre ProQuality pqprintshippinglabels before v.4.15.0 is...
CVE-2023-50053 2024-04-30 00:00:00 mitre An issue in Foundation.app Foundation...
CVE-2023-50914 2024-04-30 00:00:00 mitre A Privilege Escalation issue in...
CVE-2023-50915 2024-04-30 00:00:00 mitre An issue exists in GalaxyClientService.exe...
CVE-2023-50059 2024-04-30 00:00:00 mitre An issue ingalxe.com Galxe platform...
CVE-2023-36268 2024-04-30 00:00:00 Document Fdn. ...
CVE-2023-49473 2024-04-30 00:00:00 mitre Shenzhen JF6000 Cloud Media Collaboration...
CVE-2023-46304 2024-04-30 00:00:00 mitre modules/Users/models/Module.php in Vtiger CRM 7.5.0...
CVE-2024-26331 2024-04-30 00:00:00 mitre ReCrystallize Server 5.10.0.0 uses a...
CVE-2024-31837 2024-04-30 00:00:00 mitre DMitry (Deepmagic Information Gathering Tool)...
CVE-2024-22546 2024-04-30 00:00:00 mitre TRENDnet TEW-815DAP 1.0.2.0 is vulnerable...
CVE-2024-23774 2024-04-30 00:00:00 mitre An issue was discovered in...
CVE-2024-23772 2024-04-30 00:00:00 mitre An issue was discovered in...
CVE-2024-23773 2024-04-30 00:00:00 mitre An issue was discovered in...
CVE-2024-33267 2024-04-30 00:00:00 mitre SQL Injection vulnerability in Hero...
CVE-2024-33270 2024-04-30 00:00:00 mitre An issue in FME Modules...
CVE-2024-33465 2024-04-30 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-33332 2024-04-30 00:00:00 mitre An issue discovered in SpringBlade...
CVE-2024-33308 2024-04-30 00:00:00 mitre An issue in TVS Motor...
CVE-2024-33437 2024-04-30 00:00:00 mitre An issue in CSS Exfil...
CVE-2024-33101 2024-04-30 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-33832 2024-04-30 00:00:00 mitre OneNav v0.9.35-20240318 was discovered to...
CVE-2024-33274 2024-04-30 00:00:00 mitre Directory Traversal vulnerability in FME...
CVE-2024-33273 2024-04-30 00:00:00 mitre SQL injection vulnerability in shipup...
CVE-2024-33436 2024-04-30 00:00:00 mitre An issue in CSS Exfil...
CVE-2024-33383 2024-04-30 00:00:00 mitre Arbitrary File Read vulnerability in...
CVE-2024-33103 2024-04-30 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-33275 2024-04-30 00:00:00 mitre SQL injection vulnerability in Webbax...
CVE-2024-33309 2024-04-30 00:00:00 mitre An issue in TVS Motor...
CVE-2024-33102 2024-04-30 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-33371 2024-04-30 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-33831 2024-04-30 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-29384 2024-04-30 00:00:00 mitre An issue in CSS Exfil...
CVE-2024-29320 2024-04-30 00:00:00 mitre Wallos before 1.15.3 is vulnerable...
CVE-2024-29466 2024-04-30 00:00:00 mitre Directory Traversal vulnerability in lsgwr...
CVE-2024-28269 2024-04-30 00:00:00 mitre ReCrystallize Server 5.10.0.0 allows administrators...
CVE-2024-28716 2024-04-30 00:00:00 mitre An issue in OpenStack Storlets...
CVE-2024-34149 2024-04-30 00:00:00 mitre In Bitcoin Core through 27.0...
CVE-2024-34088 2024-04-30 00:00:00 mitre In FRRouting (FRR) through 9.1,...
CVE-2024-33522 2024-04-29 22:19:06 Tigera In vulnerable versions of Calico...
CVE-2024-0840 2024-04-29 18:42:57 VulnCheck The Grandstream UCM Series IP...
CVE-2024-34011 2024-04-29 15:48:24 Acronis Local privilege escalation due to...
CVE-2024-34010 2024-04-29 15:48:14 Acronis Local privilege escalation due to...
CVE-2023-48684 2024-04-29 15:48:03 Acronis Sensitive information disclosure and manipulation...
CVE-2023-48683 2024-04-29 15:47:51 Acronis Sensitive information disclosure and manipulation...
CVE-2024-1969 2024-04-29 13:29:01 Secomea Buffer Copy without Checking Size...
CVE-2024-1579 2024-04-29 13:27:55 Secomea Incorrect Usage of Seeds in...
CVE-2024-27322 2024-04-29 13:02:37 HiddenLayer Deserialization of untrusted data can...
CVE-2024-33585 2024-04-29 12:43:51 Patchstack Missing Authorization vulnerability in Tyche...
CVE-2024-33586 2024-04-29 12:42:29 Patchstack Missing Authorization vulnerability in Photo...
CVE-2024-33587 2024-04-29 12:40:46 Patchstack Missing Authorization vulnerability in Copy...
CVE-2024-33588 2024-04-29 12:39:18 Patchstack Missing Authorization vulnerability in codeSavory...
CVE-2024-4310 2024-04-29 12:35:48 INCIBE Cross-site Scripting (XSS) vulnerability in...
CVE-2024-4309 2024-04-29 12:28:01 INCIBE SQL injection vulnerability in HubBank...
CVE-2024-4307 2024-04-29 12:25:38 INCIBE SQL injection vulnerability in HubBank...
CVE-2024-4308 2024-04-29 12:23:41 INCIBE SQL injection vulnerability in HubBank...
CVE-2024-4306 2024-04-29 11:56:36 INCIBE Critical unrestricted file upload vulnerability...
CVE-2024-4304 2024-04-29 11:52:57 INCIBE A Cross-Site Scripting XSS...
CVE-2024-33589 2024-04-29 10:15:31 Patchstack Missing Authorization vulnerability in WPOmnia...
CVE-2024-33590 2024-04-29 10:14:05 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-33591 2024-04-29 10:10:52 Patchstack Missing Authorization vulnerability in Tips...
CVE-2024-33593 2024-04-29 10:09:06 Patchstack Missing Authorization vulnerability in RedNao...
CVE-2024-33594 2024-04-29 10:07:39 Patchstack Missing Authorization vulnerability in Leaky...
CVE-2024-33595 2024-04-29 09:16:00 Patchstack Missing Authorization vulnerability in Jewel...
CVE-2024-3375 2024-04-29 09:00:09 TR-CERT Incorrect Permission Assignment for Critical...
CVE-2024-33596 2024-04-29 08:27:05 Patchstack Missing Authorization vulnerability in Five...
CVE-2024-28961 2024-04-29 08:25:28 dell Dell OpenManage Enterprise, versions 4.0.0...
CVE-2024-33597 2024-04-29 08:24:47 Patchstack Missing Authorization vulnerability in ProFaceOff...
CVE-2024-33635 2024-04-29 08:23:22 Patchstack Missing Authorization vulnerability in Piotnet...
CVE-2024-33636 2024-04-29 08:21:29 Patchstack Missing Authorization vulnerability in Mahesh...
CVE-2024-33684 2024-04-29 08:17:43 Patchstack Missing Authorization vulnerability in Pdfcrowd...
CVE-2024-33558 2024-04-29 08:15:18 Patchstack Missing Authorization vulnerability in 8theme...
CVE-2024-33652 2024-04-29 08:09:36 Patchstack Missing Authorization vulnerability in Real...
CVE-2024-33566 2024-04-29 07:58:31 Patchstack Missing Authorization vulnerability in N-Media...
CVE-2024-33538 2024-04-29 07:50:05 Patchstack Exposure of Sensitive Information to...
CVE-2024-33575 2024-04-29 07:48:13 Patchstack Exposure of Sensitive Information to...
CVE-2024-33637 2024-04-29 07:46:35 Patchstack Insertion of Sensitive Information into...
CVE-2024-33634 2024-04-29 07:44:51 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-33629 2024-04-29 07:43:40 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-33627 2024-04-29 07:42:20 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-33584 2024-04-29 07:39:57 Patchstack URL Redirection to Untrusted Site...
CVE-2024-33553 2024-04-29 07:38:02 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-33641 2024-04-29 07:36:15 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-3196 2024-04-29 06:22:44 VulDB A vulnerability was found in...
CVE-2024-3195 2024-04-29 06:22:42 VulDB A vulnerability was found in...
CVE-2024-3194 2024-04-29 06:22:40 VulDB A vulnerability was found in...
CVE-2024-3193 2024-04-29 06:22:38 VulDB A vulnerability has been found...
CVE-2024-3192 2024-04-29 06:22:37 VulDB A vulnerability, which was classified...
CVE-2024-3191 2024-04-29 06:21:47 VulDB A vulnerability, which was classified...
CVE-2024-33544 2024-04-29 06:14:32 Patchstack Improper Neutralization of Special Elements...
CVE-2024-33546 2024-04-29 06:12:49 Patchstack Improper Neutralization of Special Elements...
CVE-2024-33551 2024-04-29 06:08:35 Patchstack Improper Neutralization of Special Elements...
CVE-2024-33559 2024-04-29 06:04:44 Patchstack Improper Neutralization of Special Elements...
CVE-2024-33542 2024-04-29 06:03:08 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-33681 2024-04-29 06:01:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-2505 2024-04-29 06:00:01 WPScan The GamiPress WordPress plugin...
CVE-2024-1905 2024-04-29 06:00:01 WPScan The Smart Forms WordPress...
CVE-2024-33632 2024-04-29 05:58:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-4303 2024-04-29 05:56:42 twcert ArmorX Android APPs multi-factor authentication...
CVE-2024-33686 2024-04-29 05:56:41 Patchstack Missing Authorization vulnerability in Extend...
CVE-2024-4302 2024-04-29 05:46:52 twcert Super 8 Live Chat online...
CVE-2024-33537 2024-04-29 05:26:29 Patchstack Improper Neutralization of Input During...
CVE-2024-33539 2024-04-29 05:23:30 Patchstack Improper Neutralization of Input During...
CVE-2024-33540 2024-04-29 05:20:12 Patchstack Improper Neutralization of Input During...
CVE-2024-33548 2024-04-29 05:17:53 Patchstack Improper Neutralization of Input During...
CVE-2024-33554 2024-04-29 05:16:21 Patchstack Improper Neutralization of Input During...
CVE-2024-33562 2024-04-29 05:14:37 Patchstack Improper Neutralization of Input During...
CVE-2024-33571 2024-04-29 05:12:48 Patchstack Improper Neutralization of Input During...
CVE-2024-33630 2024-04-29 05:11:36 Patchstack Improper Neutralization of Input During...
CVE-2024-33631 2024-04-29 05:07:56 Patchstack Improper Neutralization of Input During...
CVE-2024-33633 2024-04-29 05:06:17 Patchstack Improper Neutralization of Input During...
CVE-2024-33640 2024-04-29 05:02:20 Patchstack Improper Neutralization of Input During...
CVE-2024-33643 2024-04-29 05:00:04 Patchstack Improper Neutralization of Input During...
CVE-2024-33645 2024-04-29 04:58:25 Patchstack Improper Neutralization of Input During...
CVE-2024-33646 2024-04-29 04:57:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-33648 2024-04-29 04:54:32 Patchstack Improper Neutralization of Input During...
CVE-2024-33649 2024-04-29 04:53:14 Patchstack Improper Neutralization of Input During...
CVE-2024-4301 2024-04-29 04:01:24 twcert N-Reporter and N-Cloud, products of...
CVE-2024-1874 2024-04-29 03:57:35 php In PHP versions 8.1.* before...
CVE-2024-2757 2024-04-29 03:49:15 php In PHP 8.3.* before 8.3.5,...
CVE-2024-3096 2024-04-29 03:42:04 php In PHP  version 8.1.* before...
CVE-2024-2756 2024-04-29 03:34:16 php Due to an incomplete fix...
CVE-2024-4300 2024-04-29 03:31:40 twcert E-WEBInformationCo. FS-EZViewer(Web) exposes sensitive information...
CVE-2024-4299 2024-04-29 03:15:18 twcert The system configuration interface of...
CVE-2024-4298 2024-04-29 02:39:04 twcert The email search interface of...
CVE-2024-4297 2024-04-29 02:28:24 twcert The system configuration interface of...
CVE-2024-4296 2024-04-29 02:08:23 twcert The account management interface of...
CVE-2023-50434 2024-04-29 00:00:00 mitre emdns_resolve_raw in emdns.c in emdns...
CVE-2023-50433 2024-04-29 00:00:00 mitre marshall in dhcp_packet.c in simple-dhcp-server...
CVE-2023-50432 2024-04-29 00:00:00 mitre simple-dhcp-server through ec976d2 allows remote...
CVE-2023-31889 2024-04-29 00:00:00 mitre An issue discovered in httpd...
CVE-2023-52080 2024-04-29 00:00:00 mitre IEIT NF5280M6 UEFI firmware through...
CVE-2023-52724 2024-04-29 00:00:00 mitre Open Networking Foundation SD-RAN onos-kpimon...
CVE-2023-52726 2024-04-29 00:00:00 mitre Open Networking Foundation SD-RAN ONOS...
CVE-2023-52728 2024-04-29 00:00:00 mitre Open Networking Foundation SD-RAN ONOS...
CVE-2023-52725 2024-04-29 00:00:00 mitre Open Networking Foundation SD-RAN ONOS...
CVE-2023-52723 2024-04-29 00:00:00 mitre In KDE libksieve before 23.03.80,...
CVE-2023-52727 2024-04-29 00:00:00 mitre Open Networking Foundation SD-RAN ONOS...
CVE-2023-51710 2024-04-29 00:00:00 mitre EMS SQL Manager 3.6.2 (build...
CVE-2023-51254 2024-04-29 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-46566 2024-04-29 00:00:00 mitre Buffer Overflow vulnerability in msoulier...
CVE-2023-46270 2024-04-29 00:00:00 mitre MacPaw The Unarchiver before 4.3.6...
CVE-2023-46565 2024-04-29 00:00:00 mitre Buffer Overflow vulnerability in osrg...
CVE-2023-46960 2024-04-29 00:00:00 mitre Buffer Overflow vulnerability in PyPXE...
CVE-2024-27518 2024-04-29 00:00:00 mitre An issue in SUPERAntiSyware Professional...
CVE-2024-32492 2024-04-29 00:00:00 mitre An issue was discovered in...
CVE-2024-32491 2024-04-29 00:00:00 mitre An issue was discovered in...
CVE-2024-32493 2024-04-29 00:00:00 mitre An issue was discovered in...
CVE-2024-32269 2024-04-29 00:00:00 mitre An issue in Yonganda YAD-LOJ...
CVE-2024-32268 2024-04-29 00:00:00 mitre An issue in Tuya Smart...
CVE-2024-31747 2024-04-29 00:00:00 mitre An issue in Yealink VP59...
CVE-2024-31821 2024-04-29 00:00:00 mitre SQL Injection vulnerability in Ecommerce-CodeIgniter-Bootstrap...
CVE-2024-31822 2024-04-29 00:00:00 mitre An issue in Ecommerce-CodeIgniter-Bootstrap commit...
CVE-2024-31820 2024-04-29 00:00:00 mitre An issue in Ecommerce-CodeIgniter-Bootstrap commit...
CVE-2024-31801 2024-04-29 00:00:00 mitre Directory Traversal vulnerability in NEXSYS-ONE...
CVE-2024-31621 2024-04-29 00:00:00 mitre An issue in FlowiseAI Inc...
CVE-2024-31705 2024-04-29 00:00:00 mitre An issue in Infotel Conseil...
CVE-2024-31823 2024-04-29 00:00:00 mitre An issue in Ecommerce-CodeIgniter-Bootstrap commit...
CVE-2024-23995 2024-04-29 00:00:00 mitre Cross Site Scripting (XSS) in...
CVE-2024-33445 2024-04-29 00:00:00 mitre An issue in hisiphp v2.0.111...
CVE-2024-33444 2024-04-29 00:00:00 mitre SQL injection vulnerability in onethink...
CVE-2024-33903 2024-04-29 00:00:00 mitre In CARLA through 0.9.15.2, the...
CVE-2024-33438 2024-04-29 00:00:00 mitre File Upload vulnerability in CubeCart...
CVE-2024-33271 2024-04-29 00:00:00 mitre An issue in FME Modules...
CVE-2024-33435 2024-04-29 00:00:00 mitre Insecure Permissions vulnerability in Guangzhou...
CVE-2024-33272 2024-04-29 00:00:00 mitre SQL injection vulnerability in KnowBand...
CVE-2024-33266 2024-04-29 00:00:00 mitre SQL Injection vulnerability in Helloshop...
CVE-2024-33338 2024-04-29 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-33276 2024-04-29 00:00:00 mitre SQL Injection vulnerability in FME...
CVE-2024-33905 2024-04-29 00:00:00 mitre In Telegram WebK before 2.0.0...
CVE-2024-33443 2024-04-29 00:00:00 mitre An issue in onethink v.1.1...
CVE-2024-33268 2024-04-29 00:00:00 mitre SQL Injection vulnerability in Digincube...
CVE-2024-33269 2024-04-29 00:00:00 mitre SQL Injection vulnerability in Prestaddons...
CVE-2024-33904 2024-04-29 00:00:00 mitre In plugins/HookSystem.cpp in Hyprland through...
CVE-2024-33401 2024-04-29 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-33345 2024-04-29 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was found...
CVE-2024-33449 2024-04-29 00:00:00 mitre An SSRF issue in the...
CVE-2024-33350 2024-04-29 00:00:00 mitre Directory Traversal vulnerability in TaoCMS...
CVE-2024-28320 2024-04-29 00:00:00 mitre Insecure Direct Object References (IDOR)...
CVE-2024-28294 2024-04-29 00:00:00 mitre Limbas up to v5.2.14 was...
CVE-2024-34043 2024-04-29 00:00:00 mitre O-RAN RICAPP kpimon-go I-Release has...
CVE-2024-34047 2024-04-29 00:00:00 mitre O-RAN RIC I-Release e2mgr lacks...
CVE-2024-34050 2024-04-29 00:00:00 mitre Open Networking Foundation SD-RAN Rimedo...
CVE-2024-34048 2024-04-29 00:00:00 mitre O-RAN RIC I-Release e2mgr lacks...
CVE-2024-34044 2024-04-29 00:00:00 mitre The O-RAN E2T I-Release buildPrometheusList...
CVE-2024-34049 2024-04-29 00:00:00 mitre Open Networking Foundation SD-RAN Rimedo...
CVE-2024-34046 2024-04-29 00:00:00 mitre The O-RAN E2T I-Release Prometheus...
CVE-2024-34045 2024-04-29 00:00:00 mitre The O-RAN E2T I-Release Prometheus...
CVE-2024-34020 2024-04-29 00:00:00 mitre A stack-based buffer overflow was...
CVE-2022-48668 2024-04-28 13:01:59 Linux In the Linux kernel, the...
CVE-2022-48667 2024-04-28 13:01:54 Linux In the Linux kernel, the...
CVE-2022-48666 2024-04-28 13:01:50 Linux In the Linux kernel, the...
CVE-2022-48665 2024-04-28 13:01:46 Linux In the Linux kernel, the...
CVE-2022-48664 2024-04-28 13:01:41 Linux In the Linux kernel, the...
CVE-2022-48663 2024-04-28 13:01:36 Linux In the Linux kernel, the...
CVE-2022-48662 2024-04-28 13:01:31 Linux In the Linux kernel, the...
CVE-2022-48661 2024-04-28 13:01:26 Linux In the Linux kernel, the...
CVE-2022-48660 2024-04-28 13:01:22 Linux In the Linux kernel, the...
CVE-2022-48659 2024-04-28 13:01:17 Linux In the Linux kernel, the...
CVE-2022-48658 2024-04-28 13:01:12 Linux In the Linux kernel, the...
CVE-2022-48657 2024-04-28 13:01:08 Linux In the Linux kernel, the...
CVE-2022-48656 2024-04-28 13:01:04 Linux In the Linux kernel, the...
CVE-2022-48655 2024-04-28 13:01:00 Linux In the Linux kernel, the...
CVE-2022-48654 2024-04-28 13:00:56 Linux In the Linux kernel, the...
CVE-2022-48653 2024-04-28 13:00:52 Linux In the Linux kernel, the...
CVE-2022-48652 2024-04-28 13:00:47 Linux In the Linux kernel, the...
CVE-2022-48651 2024-04-28 13:00:42 Linux In the Linux kernel, the...
CVE-2022-48650 2024-04-28 13:00:37 Linux In the Linux kernel, the...
CVE-2022-48649 2024-04-28 13:00:33 Linux In the Linux kernel, the...
CVE-2022-48648 2024-04-28 13:00:28 Linux In the Linux kernel, the...
CVE-2022-48647 2024-04-28 13:00:19 Linux In the Linux kernel, the...
CVE-2022-48646 2024-04-28 13:00:15 Linux In the Linux kernel, the...
CVE-2022-48645 2024-04-28 13:00:11 Linux In the Linux kernel, the...
CVE-2022-48644 2024-04-28 13:00:07 Linux In the Linux kernel, the...
CVE-2022-48643 2024-04-28 13:00:03 Linux In the Linux kernel, the...
CVE-2022-48642 2024-04-28 12:59:57 Linux In the Linux kernel, the...
CVE-2022-48641 2024-04-28 12:59:53 Linux In the Linux kernel, the...
CVE-2022-48640 2024-04-28 12:59:48 Linux In the Linux kernel, the...
CVE-2022-48639 2024-04-28 12:59:42 Linux In the Linux kernel, the...
CVE-2022-48638 2024-04-28 12:59:37 Linux In the Linux kernel, the...
CVE-2022-48637 2024-04-28 12:59:33 Linux In the Linux kernel, the...
CVE-2022-48636 2024-04-28 12:59:28 Linux In the Linux kernel, the...
CVE-2022-48635 2024-04-28 12:59:24 Linux In the Linux kernel, the...
CVE-2022-48634 2024-04-28 12:59:19 Linux In the Linux kernel, the...
CVE-2022-48633 2024-04-28 12:59:15 Linux In the Linux kernel, the...
CVE-2022-48632 2024-04-28 12:59:10 Linux In the Linux kernel, the...
CVE-2022-48631 2024-04-28 12:59:06 Linux In the Linux kernel, the...
CVE-2024-25050 2024-04-28 12:16:32 ibm IBM i 7.2, 7.3, 7.4,...
CVE-2024-26928 2024-04-28 11:28:01 Linux In the Linux kernel, the...
CVE-2024-26927 2024-04-28 11:27:56 Linux In the Linux kernel, the...
CVE-2024-33883 2024-04-28 00:00:00 mitre The ejs (aka Embedded JavaScript...
CVE-2024-33891 2024-04-28 00:00:00 mitre Delinea Secret Server before 11.7.000001...
CVE-2024-33899 2024-04-28 00:00:00 mitre RARLAB WinRAR before 7.00, on...
CVE-2024-4294 2024-04-27 22:31:05 VulDB A vulnerability, which was classified...
CVE-2024-4293 2024-04-27 21:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-4292 2024-04-27 20:31:05 VulDB A vulnerability classified as critical...
CVE-2024-4291 2024-04-27 20:00:07 VulDB A vulnerability was found in...
CVE-2024-4257 2024-04-27 16:00:04 VulDB A vulnerability was found in...
CVE-2024-4256 2024-04-27 15:31:04 VulDB A vulnerability was found in...
CVE-2024-4255 2024-04-27 14:31:05 VulDB A vulnerability, which was classified...
CVE-2024-4252 2024-04-27 13:31:04 VulDB A vulnerability classified as critical...
CVE-2024-4251 2024-04-27 13:00:08 VulDB A vulnerability was found in...
CVE-2024-25048 2024-04-27 12:07:33 ibm IBM MQ Appliance 9.3 CD...
CVE-2024-4250 2024-04-27 12:00:06 VulDB A vulnerability was found in...
CVE-2024-4249 2024-04-27 11:31:05 VulDB A vulnerability was found in...
CVE-2024-4248 2024-04-27 10:31:04 VulDB A vulnerability was found in...
CVE-2024-3309 2024-04-27 09:37:56 Wordfence The Qi Addons For Elementor...
CVE-2024-4247 2024-04-27 09:31:04 VulDB A vulnerability has been found...
CVE-2023-1000 2024-04-27 09:00:05 VulDB A vulnerability was found in...
CVE-2024-3342 2024-04-27 08:37:55 Wordfence The Timetable and Event Schedule...
CVE-2024-4246 2024-04-27 08:31:05 VulDB A vulnerability, which was classified...
CVE-2024-4245 2024-04-27 07:31:04 VulDB A vulnerability, which was classified...
CVE-2024-3034 2024-04-27 04:33:28 Wordfence The BackUpWordPress plugin for WordPress...
CVE-2024-2838 2024-04-27 03:33:35 Wordfence The WPC Composite Products for...
CVE-2024-2258 2024-04-27 03:33:35 Wordfence The Form Maker by 10Web...
CVE-2024-2859 2024-04-27 00:06:10 brocade By default, SANnav OVA is...
CVE-2022-48685 2024-04-27 00:00:00 mitre An issue was discovered in...
CVE-2022-48684 2024-04-27 00:00:00 mitre An issue was discovered in...
CVE-2023-52722 2024-04-27 00:00:00 mitre An issue was discovered in...
CVE-2024-33851 2024-04-27 00:00:00 mitre phpecc, as used in paragonie/phpecc...
CVE-2024-4244 2024-04-26 21:31:06 VulDB A vulnerability classified as critical...
CVE-2024-4243 2024-04-26 21:31:04 VulDB A vulnerability classified as critical...
CVE-2024-3052 2024-04-26 21:27:16 Silabs Malformed S2 Nonce Get command...
CVE-2024-3051 2024-04-26 21:26:38 Silabs Malformed Device Reset Locally command...
CVE-2024-32883 2024-04-26 21:03:24 GitHub_M MCUboot is a secure bootloader...
CVE-2024-32887 2024-04-26 21:02:42 GitHub_M Sidekiq is simple, efficient background...
CVE-2024-4242 2024-04-26 21:00:06 VulDB A vulnerability was found in...
CVE-2024-4241 2024-04-26 21:00:05 VulDB A vulnerability was found in...
CVE-2024-32881 2024-04-26 20:46:33 GitHub_M Danswer is the AI Assistant...
CVE-2024-32878 2024-04-26 20:31:53 GitHub_M Llama.cpp is LLM inference in...
CVE-2024-4240 2024-04-26 20:31:06 VulDB A vulnerability was found in...
CVE-2024-4239 2024-04-26 20:31:05 VulDB A vulnerability was found in...
CVE-2024-4238 2024-04-26 20:00:06 VulDB A vulnerability has been found...
CVE-2022-48611 2024-04-26 19:40:16 apple A logic issue was addressed...
CVE-2024-4237 2024-04-26 19:00:05 VulDB A vulnerability, which was classified...
CVE-2024-32884 2024-04-26 18:04:04 GitHub_M gitoxide is a pure Rust...
CVE-2024-4236 2024-04-26 17:31:09 VulDB A vulnerability, which was classified...
CVE-2024-4235 2024-04-26 17:31:07 VulDB A vulnerability classified as problematic...
CVE-2024-32880 2024-04-26 17:30:24 GitHub_M pyload is an open-source Download...
CVE-2024-32730 2024-04-26 16:06:39 sap SAP Enable Now Manager does...
CVE-2024-27790 2024-04-26 15:33:46 apple Claris International has resolved an...
CVE-2023-42955 2024-04-26 15:33:45 apple Claris International has successfully resolved...
CVE-2024-32476 2024-04-26 15:24:13 GitHub_M Argo CD is a declarative,...
CVE-2023-41290 2024-04-26 15:01:35 qnap A path traversal vulnerability has...
CVE-2023-41291 2024-04-26 15:01:31 qnap A path traversal vulnerability has...
CVE-2023-47222 2024-04-26 15:01:27 qnap An exposure of sensitive information...
CVE-2023-50361 2024-04-26 15:01:23 qnap A buffer copy without checking...
CVE-2023-50362 2024-04-26 15:01:20 qnap A buffer copy without checking...
CVE-2023-50363 2024-04-26 15:01:16 qnap An incorrect authorization vulnerability has...
CVE-2023-50364 2024-04-26 15:01:12 qnap A buffer copy without checking...
CVE-2023-51364 2024-04-26 15:01:08 qnap A path traversal vulnerability has...
CVE-2023-51365 2024-04-26 15:01:04 qnap A path traversal vulnerability has...
CVE-2024-21905 2024-04-26 15:01:00 qnap An integer overflow or wraparound...
CVE-2024-27124 2024-04-26 15:00:55 qnap An OS command injection vulnerability...
CVE-2024-32764 2024-04-26 15:00:51 qnap A missing authentication for critical...
CVE-2024-32766 2024-04-26 15:00:43 qnap An OS command injection vulnerability...
CVE-2022-40975 2024-04-26 13:36:02 Patchstack Missing Authorization vulnerability in Aazztech...
CVE-2024-3076 2024-04-26 13:23:08 WPScan The MM-email2image WordPress plugin through...
CVE-2024-4234 2024-04-26 12:57:12 Patchstack Improper Neutralization of Input During...
CVE-2024-33688 2024-04-26 12:55:16 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-33689 2024-04-26 12:54:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-33690 2024-04-26 12:52:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-33691 2024-04-26 12:50:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-33692 2024-04-26 12:46:12 Patchstack Improper Neutralization of Input During...
CVE-2024-33693 2024-04-26 12:44:57 Patchstack Improper Neutralization of Input During...
CVE-2024-33694 2024-04-26 12:43:50 Patchstack Improper Neutralization of Input During...
CVE-2024-33695 2024-04-26 12:42:27 Patchstack Improper Neutralization of Input During...
CVE-2024-33696 2024-04-26 12:41:18 Patchstack Improper Neutralization of Input During...
CVE-2024-33697 2024-04-26 12:40:09 Patchstack Improper Neutralization of Input During...
CVE-2023-52646 2024-04-26 12:19:32 Linux In the Linux kernel, the...
CVE-2024-32822 2024-04-26 11:21:33 Patchstack Missing Authorization vulnerability in impleCode...
CVE-2024-32826 2024-04-26 11:09:58 Patchstack Missing Authorization vulnerability in Vektor,Inc....
CVE-2024-32828 2024-04-26 11:03:19 Patchstack Missing Authorization vulnerability in Octolize...
CVE-2024-32829 2024-04-26 10:59:48 Patchstack Missing Authorization vulnerability in Supsystic...
CVE-2024-32957 2024-04-26 10:58:36 Patchstack Missing Authorization vulnerability in Live...
CVE-2024-33677 2024-04-26 10:43:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-33678 2024-04-26 10:42:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-33679 2024-04-26 10:40:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-33680 2024-04-26 10:37:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-33682 2024-04-26 10:34:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-33683 2024-04-26 10:33:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-0740 2024-04-26 09:36:12 eclipse Eclipse Target Management: Terminal and...
CVE-2024-3682 2024-04-26 09:29:51 Wordfence The WP STAGING and WP...
CVE-2024-3962 2024-04-26 08:29:20 Wordfence The Product Addons & Fields...
CVE-2024-1789 2024-04-26 08:29:20 Wordfence The WP SMTP plugin for...
CVE-2024-4198 2024-04-26 08:26:11 Mattermost Mattermost versions 9.6.0, 9.5.x before...
CVE-2024-4195 2024-04-26 08:26:00 Mattermost Mattermost versions 9.6.0, 9.5.x before...
CVE-2024-4183 2024-04-26 08:25:47 Mattermost Mattermost versions 8.1.x before 8.1.12,...
CVE-2024-4182 2024-04-26 08:25:37 Mattermost Mattermost versions 9.6.0, 9.5.x before...
CVE-2024-32046 2024-04-26 08:24:50 Mattermost Mattermost versions 9.6.x <= 9.6.0,...
CVE-2024-22091 2024-04-26 08:24:34 Mattermost Mattermost versions 8.1.x <= 8.1.10,...
CVE-2024-2920 2024-04-26 07:28:19 Wordfence The WP-Members Membership Plugin plugin...
CVE-2024-3890 2024-04-26 07:28:18 Wordfence The Happy Addons for Elementor...
CVE-2024-3678 2024-04-26 07:28:18 Wordfence The Blog2Social: Social Media Auto...
CVE-2023-6116 2024-04-26 07:23:18 Hanwha_Vision Team ENVY, a Security Research...
CVE-2024-33642 2024-04-26 07:21:06 Patchstack Improper Neutralization of Input During...
CVE-2024-33639 2024-04-26 07:19:35 Patchstack Improper Neutralization of Input During...
CVE-2024-33598 2024-04-26 07:17:54 Patchstack Improper Neutralization of Input During...
CVE-2023-6096 2024-04-26 07:16:12 Hanwha_Vision Vladimir Kononovich, a Security Researcher...
CVE-2024-33638 2024-04-26 07:12:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-33650 2024-04-26 07:11:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-33651 2024-04-26 07:09:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-6095 2024-04-26 07:09:38 Hanwha_Vision Vladimir Kononovich, a Security Researcher...
CVE-2024-4056 2024-04-26 06:02:21 M-Files Corporation Denial of service condition in...
CVE-2024-3188 2024-04-26 05:00:05 WPScan The WP Shortcodes Plugin —...
CVE-2024-3060 2024-04-26 05:00:04 WPScan The ENL Newsletter WordPress plugin...
CVE-2024-3059 2024-04-26 05:00:04 WPScan The ENL Newsletter WordPress plugin...
CVE-2024-3058 2024-04-26 05:00:04 WPScan The ENL Newsletter WordPress plugin...
CVE-2024-3075 2024-04-26 05:00:04 WPScan The MM-email2image WordPress plugin through...
CVE-2024-2837 2024-04-26 05:00:03 WPScan The WP Chat App WordPress...
CVE-2024-2603 2024-04-26 05:00:03 WPScan The Salon booking system WordPress...
CVE-2024-2439 2024-04-26 05:00:03 WPScan The Salon booking system WordPress...
CVE-2024-2908 2024-04-26 05:00:03 WPScan The Call Now Button ...
CVE-2024-3048 2024-04-26 05:00:03 WPScan The Bannerlid WordPress plugin through...
CVE-2024-2159 2024-04-26 05:00:02 WPScan The Social Sharing Plugin ...
CVE-2024-2310 2024-04-26 05:00:02 WPScan The WP Google Review Slider...
CVE-2024-2429 2024-04-26 05:00:02 WPScan The Salon booking system WordPress...
CVE-2024-0905 2024-04-26 05:00:01 WPScan The Fancy Product Designer WordPress...
CVE-2024-3154 2024-04-26 03:12:38 redhat A flaw was found in...
CVE-2024-4163 2024-04-26 02:26:22 GovTech CSG The Skylab IGX IIoT Gateway...
CVE-2022-48682 2024-04-26 00:00:00 mitre In deletefiles in FDUPES before...
CVE-2023-26603 2024-04-26 00:00:00 mitre JumpCloud Agent before 1.178.0 Creates...
CVE-2023-51794 2024-04-26 00:00:00 mitre Buffer Overflow vulnerability in Ffmpeg...
CVE-2023-47252 2024-04-26 00:00:00 mitre An issue was discovered in...
CVE-2024-32404 2024-04-26 00:00:00 mitre Server-Side Template Injection (SSTI) vulnerability...
CVE-2024-32406 2024-04-26 00:00:00 mitre Server-Side Template Injection (SSTI) vulnerability...
CVE-2024-31741 2024-04-26 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-31828 2024-04-26 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-31502 2024-04-26 00:00:00 mitre An issue in Insurance Management...
CVE-2024-31755 2024-04-26 00:00:00 mitre cJSON v1.7.17 was discovered to...
CVE-2024-31601 2024-04-26 00:00:00 mitre An issue in Beijing Panabit...
CVE-2024-31551 2024-04-26 00:00:00 mitre Directory Traversal vulnerability in lib/admin/image.admin.php...
CVE-2024-22632 2024-04-26 00:00:00 mitre Setor Informatica Sistema Inteligente para...
CVE-2024-22633 2024-04-26 00:00:00 mitre Setor Informatica Sistema Inteligente para...
CVE-2024-33665 2024-04-26 00:00:00 mitre angular-translate through 2.19.1 allows XSS...
CVE-2024-33344 2024-04-26 00:00:00 mitre D-Link DIR-822+ V1.0.5 was found...
CVE-2024-33263 2024-04-26 00:00:00 mitre QuickJS commit 3b45d15 was discovered...
CVE-2024-33260 2024-04-26 00:00:00 mitre Jerryscript commit cefd391 was discovered...
CVE-2024-33673 2024-04-26 00:00:00 mitre An issue was discovered in...
CVE-2024-33666 2024-04-26 00:00:00 mitre An issue was discovered in...
CVE-2024-33258 2024-04-26 00:00:00 mitre Jerryscript commit ff9ff8f was discovered...
CVE-2024-33668 2024-04-26 00:00:00 mitre An issue was discovered in...
CVE-2024-33670 2024-04-26 00:00:00 mitre Passbolt API before 4.6.2 allows...
CVE-2024-33255 2024-04-26 00:00:00 mitre Jerryscript commit cefd391 was discovered...
CVE-2024-33259 2024-04-26 00:00:00 mitre Jerryscript commit cefd391 was discovered...
CVE-2024-33671 2024-04-26 00:00:00 mitre An issue was discovered in...
CVE-2024-33669 2024-04-26 00:00:00 mitre An issue was discovered in...
CVE-2024-33343 2024-04-26 00:00:00 mitre D-Link DIR-822+ V1.0.5 was found...
CVE-2024-33672 2024-04-26 00:00:00 mitre An issue was discovered in...
CVE-2024-33667 2024-04-26 00:00:00 mitre An issue was discovered in...
CVE-2024-33342 2024-04-26 00:00:00 mitre D-Link DIR-822+ V1.0.5 was found...
CVE-2024-30804 2024-04-26 00:00:00 mitre An issue discovered in the...
CVE-2024-28327 2024-04-26 00:00:00 mitre Asus RT-N12+ B1 router stores...
CVE-2024-28326 2024-04-26 00:00:00 mitre Incorrect Access Control in ASUS...
CVE-2024-28325 2024-04-26 00:00:00 mitre Asus RT-N12+ B1 router stores...
CVE-2024-28328 2024-04-26 00:00:00 mitre CSV Injection vulnerability in the...
CVE-2024-28322 2024-04-26 00:00:00 mitre SQL Injection vulnerability in /event-management-master/backend/register.php...
CVE-2024-25343 2024-04-26 00:00:00 mitre Tenda N300 F3 router vulnerability...
CVE-2024-32868 2024-04-25 23:53:37 GitHub_M ZITADEL provides users the possibility...
CVE-2024-32651 2024-04-25 23:49:28 GitHub_M changedetection.io is an open source...
CVE-2024-0916 2024-04-25 23:02:20 Pentraze Unauthenticated file upload allows remote code...
CVE-2024-3265 2024-04-25 21:25:07 WPScan The Advanced Search WordPress plugin...
CVE-2022-36029 2024-04-25 20:42:15 GitHub_M Greenlight is an end-user interface...
CVE-2022-36028 2024-04-25 20:36:37 GitHub_M Greenlight is an end-user interface...
CVE-2024-32649 2024-04-25 17:53:01 GitHub_M Vyper is a pythonic Smart...
CVE-2024-32648 2024-04-25 17:48:32 GitHub_M Vyper is a pythonic Smart...
CVE-2024-3625 2024-04-25 17:46:52 redhat A flaw was found in...
CVE-2024-3624 2024-04-25 17:46:52 redhat A flaw was found in...
CVE-2024-3623 2024-04-25 17:46:47 redhat A flaw was found when...
CVE-2024-3622 2024-04-25 17:46:29 redhat A flaw was found when...
CVE-2024-3508 2024-04-25 17:46:21 redhat A flaw was found in...
CVE-2024-2905 2024-04-25 17:44:15 redhat A security vulnerability has been...
CVE-2024-32647 2024-04-25 17:41:44 GitHub_M Vyper is a pythonic Smart...
CVE-2024-32646 2024-04-25 17:21:59 GitHub_M Vyper is a pythonic Smart...
CVE-2024-32645 2024-04-25 17:18:27 GitHub_M Vyper is a pythonic Smart...
CVE-2024-32481 2024-04-25 17:00:54 GitHub_M Vyper is a pythonic Smart...
CVE-2024-32467 2024-04-25 16:56:26 GitHub_M MeterSphere is an open source...
CVE-2024-2467 2024-04-25 16:45:02 redhat A timing-based side-channel flaw exists...
CVE-2024-28241 2024-04-25 16:44:52 GitHub_M The GLPI Agent is a...
CVE-2024-28240 2024-04-25 16:37:32 GitHub_M The GLPI Agent is a...
CVE-2024-25624 2024-04-25 16:30:43 GitHub_M Iris is a web collaborative...
CVE-2024-1726 2024-04-25 16:29:04 redhat A flaw was discovered in...
CVE-2024-1657 2024-04-25 16:28:38 redhat A flaw was found in...
CVE-2024-1139 2024-04-25 16:25:01 redhat A credentials leak vulnerability was...
CVE-2024-1102 2024-04-25 16:24:30 redhat A vulnerability was found in...
CVE-2024-0874 2024-04-25 16:22:44 redhat A flaw was found in...
CVE-2023-6787 2024-04-25 16:02:32 redhat A flaw was found in...
CVE-2023-6717 2024-04-25 16:02:03 redhat A flaw was found in...
CVE-2023-6596 2024-04-25 16:00:24 redhat An incomplete fix was shipped...
CVE-2023-6544 2024-04-25 15:58:47 redhat A flaw was found in...
CVE-2023-6484 2024-04-25 15:58:18 redhat A log injection flaw was...
CVE-2023-5675 2024-04-25 15:44:55 redhat A flaw was found in...
CVE-2024-33592 2024-04-25 14:52:26 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-22373 2024-04-25 14:33:07 talos An out-of-bounds write vulnerability exists...
CVE-2024-22391 2024-04-25 14:33:07 talos A heap-based buffer overflow vulnerability...
CVE-2024-25569 2024-04-25 14:33:06 talos An out-of-bounds read vulnerability exists...
CVE-2024-4172 2024-04-25 14:00:04 VulDB A vulnerability classified as problematic...
CVE-2024-4171 2024-04-25 13:31:05 VulDB A vulnerability classified as critical...
CVE-2024-4024 2024-04-25 13:30:46 GitLab An issue has been discovered...
CVE-2024-4006 2024-04-25 13:30:36 GitLab An issue has been discovered...
CVE-2024-4170 2024-04-25 13:00:06 VulDB A vulnerability was found in...
CVE-2024-4169 2024-04-25 12:31:04 VulDB A vulnerability was found in...
CVE-2023-3597 2024-04-25 12:20:11 redhat A flaw was found in...
CVE-2024-25026 2024-04-25 12:16:24 ibm IBM WebSphere Application Server 8.5,...
CVE-2024-4168 2024-04-25 12:00:06 VulDB A vulnerability was found in...
CVE-2024-4167 2024-04-25 12:00:05 VulDB A vulnerability was found in...
CVE-2024-4175 2024-04-25 11:51:36 INCIBE Unicode transformation vulnerability in Hyperion...
CVE-2024-4174 2024-04-25 11:44:30 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-4166 2024-04-25 11:31:06 VulDB A vulnerability has been found...
CVE-2024-4165 2024-04-25 11:31:04 VulDB A vulnerability, which was classified...
CVE-2024-1347 2024-04-25 11:02:25 GitLab An issue has been discovered...
CVE-2024-2434 2024-04-25 11:02:15 GitLab An issue has been discovered...
CVE-2024-2829 2024-04-25 11:02:06 GitLab An issue has been discovered...
CVE-2024-3730 2024-04-25 11:00:21 Wordfence The Simple Membership plugin for...
CVE-2024-32676 2024-04-25 10:43:40 Patchstack Improper Restriction of Excessive Authentication...
CVE-2024-4164 2024-04-25 10:31:04 VulDB A vulnerability, which was classified...
CVE-2024-25583 2024-04-25 09:45:05 OX A crafted response from an...
CVE-2023-52220 2024-04-25 09:33:37 Patchstack Missing Authorization vulnerability in MonsterInsights...
CVE-2024-3994 2024-04-25 09:29:58 Wordfence The Tutor LMS – eLearning...
CVE-2024-4035 2024-04-25 09:29:57 Wordfence The Photo Gallery – GT3...
CVE-2024-32961 2024-04-25 09:16:38 Patchstack Improper Neutralization of Input During...
CVE-2024-4077 2024-04-25 09:15:22 Patchstack Improper Neutralization of Input During...
CVE-2024-31266 2024-04-25 08:43:06 Patchstack Improper Control of Generation of...
CVE-2024-30560 2024-04-25 08:41:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-25917 2024-04-25 08:39:27 Patchstack Exposure of Sensitive Information to...
CVE-2024-3733 2024-04-25 08:29:00 Wordfence The Essential Addons for Elementor...
CVE-2024-22144 2024-04-25 08:25:53 Patchstack Improper Control of Generation of...
CVE-2023-51484 2024-04-25 08:24:43 Patchstack Improper Authentication vulnerability in wp-buy...
CVE-2023-51482 2024-04-25 08:16:31 Patchstack Improper Authentication vulnerability in EazyPlugins...
CVE-2023-51478 2024-04-25 07:56:34 Patchstack Improper Authentication vulnerability in Abdul...
CVE-2024-3893 2024-04-25 07:33:59 Wordfence The Classified Listing – Classified...
CVE-2024-3988 2024-04-25 07:33:59 Wordfence The Sina Extension for Elementor...
CVE-2024-3929 2024-04-25 07:33:58 Wordfence The Content Views – Post...
CVE-2024-4173 2024-04-25 07:30:44 brocade A vulnerability in Brocade SANnav...
CVE-2023-6237 2024-04-25 06:27:26 openssl Issue summary: Checking excessively long...
CVE-2024-2907 2024-04-25 05:00:01 WPScan The AGCA WordPress plugin...
CVE-2024-4161 2024-04-25 02:32:08 brocade In Brocade SANnav, before Brocade...
CVE-2024-4159 2024-04-25 01:58:17 brocade Brocade SANnav before v2.3.0a lacks...
CVE-2024-32324 2024-04-25 00:00:00 mitre Buffer Overflow vulnerability in Shenzhen...
CVE-2024-32358 2024-04-25 00:00:00 mitre An issue in Jpress v.5.1.0...
CVE-2024-32236 2024-04-25 00:00:00 mitre An issue in CmsEasy v.7.7...
CVE-2024-31609 2024-04-25 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-31574 2024-04-25 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-31615 2024-04-25 00:00:00 mitre ThinkCMF 6.0.9 is vulnerable to...
CVE-2024-31610 2024-04-25 00:00:00 mitre File Upload vulnerability in the...
CVE-2024-33663 2024-04-25 00:00:00 mitre python-jose through 3.3.0 has algorithm...
CVE-2024-33661 2024-04-25 00:00:00 mitre Portainer before 2.20.0 allows redirects...
CVE-2024-33664 2024-04-25 00:00:00 mitre python-jose through 3.3.0 allows attackers...
CVE-2024-33247 2024-04-25 00:00:00 mitre Sourcecodester Employee Task Management System...
CVE-2024-30939 2024-04-25 00:00:00 mitre An issue discovered in Yealink...
CVE-2024-30890 2024-04-25 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-29660 2024-04-25 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-26926 2024-04-24 23:23:40 Linux In the Linux kernel, the...
CVE-2024-23527 2024-04-24 23:12:51 hackerone An out-of-bounds read vulnerability in...
CVE-2024-29205 2024-04-24 23:12:51 hackerone An Improper Check for Unusual...
CVE-2024-26925 2024-04-24 21:49:23 Linux In the Linux kernel, the...
CVE-2024-26924 2024-04-24 21:49:22 Linux In the Linux kernel, the...
CVE-2024-26923 2024-04-24 21:49:22 Linux In the Linux kernel, the...
CVE-2023-20249 2024-04-24 20:47:22 cisco A vulnerability in the web-based...
CVE-2023-20248 2024-04-24 20:46:55 cisco A vulnerability in the web-based...
CVE-2024-20313 2024-04-24 20:42:10 cisco A vulnerability in the OSPF...
CVE-2024-32879 2024-04-24 19:42:14 GitHub_M Python Social Auth is a...
CVE-2024-20295 2024-04-24 19:41:02 cisco A vulnerability in the CLI...
CVE-2024-20356 2024-04-24 19:40:33 cisco A vulnerability in the web-based...
CVE-2024-20358 2024-04-24 19:38:23 cisco A vulnerability in the Cisco...
CVE-2024-4127 2024-04-24 19:31:06 VulDB A vulnerability was found in...
CVE-2024-4126 2024-04-24 19:31:04 VulDB A vulnerability was found in...
CVE-2024-32876 2024-04-24 19:06:28 GitHub_M NewPipe is an Android app...
CVE-2024-4125 2024-04-24 19:00:05 VulDB A vulnerability has been found...
CVE-2024-4141 2024-04-24 18:36:49 GandC Out-of-bounds array write in Xpdf...
CVE-2024-4124 2024-04-24 18:31:06 VulDB A vulnerability, which was classified...
CVE-2024-4123 2024-04-24 18:31:05 VulDB A vulnerability, which was classified...
CVE-2024-20359 2024-04-24 18:16:49 cisco A vulnerability in a legacy...
CVE-2024-20353 2024-04-24 18:15:57 cisco A vulnerability in the management...
CVE-2024-4122 2024-04-24 18:00:08 VulDB A vulnerability classified as critical...
CVE-2024-4121 2024-04-24 18:00:06 VulDB A vulnerability classified as critical...
CVE-2024-4120 2024-04-24 17:31:05 VulDB A vulnerability was found in...
CVE-2024-0151 2024-04-24 17:12:43 Arm Insufficient argument checking in Secure...
CVE-2024-4119 2024-04-24 17:00:05 VulDB A vulnerability was found in...
CVE-2023-51477 2024-04-24 16:44:44 Patchstack Improper Authentication vulnerability in BUDDYBOSS...
CVE-2024-27791 2024-04-24 16:43:44 apple The issue was addressed with...
CVE-2024-23228 2024-04-24 16:43:44 apple This issue was addressed through...
CVE-2024-23271 2024-04-24 16:43:43 apple A logic issue was addressed...
CVE-2023-51472 2024-04-24 16:39:33 Patchstack Improper Authentication vulnerability in Mestres...
CVE-2024-3371 2024-04-24 16:32:07 mongodb MongoDB Compass may accept and...
CVE-2024-4118 2024-04-24 16:31:04 VulDB A vulnerability was found in...
CVE-2023-51471 2024-04-24 16:14:31 Patchstack Improper Authentication vulnerability in Mestres...
CVE-2023-51425 2024-04-24 16:05:05 Patchstack Improper Privilege Management vulnerability in...
CVE-2023-51405 2024-04-24 16:03:05 Patchstack Improper Authentication vulnerability in Repute...
CVE-2023-48763 2024-04-24 16:01:25 Patchstack Improper Neutralization of Script-Related HTML...
CVE-2024-4117 2024-04-24 16:00:06 VulDB A vulnerability was found in...
CVE-2024-4116 2024-04-24 16:00:04 VulDB A vulnerability has been found...
CVE-2023-47774 2024-04-24 15:58:40 Patchstack Improper Restriction of Rendered UI...
CVE-2023-47504 2024-04-24 15:49:48 Patchstack Improper Authentication vulnerability in Elementor...
CVE-2023-32127 2024-04-24 15:48:12 Patchstack Missing Authorization vulnerability in Daniel...
CVE-2023-31090 2024-04-24 15:45:54 Patchstack Unrestricted Upload of File with...
CVE-2023-25790 2024-04-24 15:44:12 Patchstack Improper Authentication, Improper Neutralization of...
CVE-2024-32078 2024-04-24 15:40:22 Patchstack URL Redirection to Untrusted Site...
CVE-2024-32432 2024-04-24 15:38:08 Patchstack Missing Authorization vulnerability in Ovic...
CVE-2024-4115 2024-04-24 15:31:05 VulDB A vulnerability, which was classified...
CVE-2024-32675 2024-04-24 15:26:55 Patchstack Missing Authorization vulnerability in Xfinity...
CVE-2024-32677 2024-04-24 15:24:52 Patchstack Missing Authorization vulnerability in LoginPress...
CVE-2024-32678 2024-04-24 15:21:56 Patchstack Missing Authorization vulnerability in TrackShip...
CVE-2024-32699 2024-04-24 15:00:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-4114 2024-04-24 15:00:08 VulDB A vulnerability, which was classified...
CVE-2024-4113 2024-04-24 15:00:06 VulDB A vulnerability classified as critical...
CVE-2024-32728 2024-04-24 14:59:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32773 2024-04-24 14:58:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32793 2024-04-24 14:56:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32794 2024-04-24 14:55:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32795 2024-04-24 14:53:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32806 2024-04-24 14:52:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32947 2024-04-24 14:48:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32958 2024-04-24 14:47:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32872 2024-04-24 14:46:28 GitHub_M Umbraco workflow provides workflows for...
CVE-2023-25785 2024-04-24 14:43:07 Patchstack Missing Authorization vulnerability in Shoaib...
CVE-2023-23989 2024-04-24 14:41:06 Patchstack Improper Neutralization of Input During...
CVE-2024-4112 2024-04-24 14:31:04 VulDB A vulnerability classified as critical...
CVE-2024-4111 2024-04-24 14:00:05 VulDB A vulnerability was found in...
CVE-2024-28825 2024-04-24 11:25:36 Checkmk Improper restriction of excessive authentication...
CVE-2023-23985 2024-04-24 11:00:57 Patchstack Missing Authorization vulnerability in Quiz...
CVE-2023-23976 2024-04-24 10:48:46 Patchstack Incorrect Default Permissions vulnerability in...
CVE-2022-45852 2024-04-24 10:46:01 Patchstack Improper Limitation of a Pathname...
CVE-2024-32954 2024-04-24 10:37:45 Patchstack Unrestricted Upload of File with...
CVE-2024-32785 2024-04-24 10:22:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32789 2024-04-24 10:21:21 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32772 2024-04-24 10:19:29 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-32808 2024-04-24 10:18:16 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-32823 2024-04-24 10:16:42 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-32702 2024-04-24 10:13:23 Patchstack Improper Neutralization of Input During...
CVE-2024-32707 2024-04-24 10:12:12 Patchstack Improper Neutralization of Input During...
CVE-2024-32711 2024-04-24 10:11:06 Patchstack Improper Neutralization of Input During...
CVE-2024-32721 2024-04-24 10:09:51 Patchstack Improper Neutralization of Input During...
CVE-2024-32722 2024-04-24 10:08:32 Patchstack Improper Neutralization of Input During...
CVE-2024-32723 2024-04-24 10:06:46 Patchstack Improper Neutralization of Input During...
CVE-2024-32791 2024-04-24 08:45:30 Patchstack Improper Neutralization of Input During...
CVE-2024-32801 2024-04-24 08:44:16 Patchstack Improper Neutralization of Input During...
CVE-2024-32815 2024-04-24 08:36:21 Patchstack Improper Neutralization of Input During...
CVE-2024-32833 2024-04-24 08:28:38 Patchstack Improper Neutralization of Input During...
CVE-2024-32834 2024-04-24 08:27:36 Patchstack Improper Neutralization of Input During...
CVE-2024-32950 2024-04-24 08:25:50 Patchstack Improper Neutralization of Input During...
CVE-2024-32952 2024-04-24 08:24:27 Patchstack Improper Neutralization of Input During...
CVE-2024-32956 2024-04-24 08:23:04 Patchstack Improper Neutralization of Input During...
CVE-2024-32706 2024-04-24 08:12:03 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32709 2024-04-24 08:08:53 Patchstack Improper Neutralization of Special Elements...
CVE-2024-28977 2024-04-24 08:08:35 dell Dell Repository Manager, versions 3.4.2...
CVE-2024-32710 2024-04-24 08:02:45 Patchstack Improper Neutralization of Special Elements...
CVE-2024-28976 2024-04-24 08:01:53 dell Dell Repository Manager, versions prior...
CVE-2024-32716 2024-04-24 08:01:21 Patchstack Exposure of Sensitive Information to...
CVE-2024-32726 2024-04-24 07:59:42 Patchstack Exposure of Sensitive Information to...
CVE-2024-32780 2024-04-24 07:57:41 Patchstack Exposure of Sensitive Information to...
CVE-2024-32781 2024-04-24 07:56:01 Patchstack Exposure of Sensitive Information to...
CVE-2024-28963 2024-04-24 07:54:11 dell Telemetry Dashboard v1.0.0.7 for Dell...
CVE-2024-32782 2024-04-24 07:52:19 Patchstack Exposure of Sensitive Information to...
CVE-2024-32788 2024-04-24 07:46:09 Patchstack Insertion of Sensitive Information into...
CVE-2024-32796 2024-04-24 07:44:26 Patchstack Insertion of Sensitive Information into...
CVE-2024-32816 2024-04-24 07:41:31 Patchstack Exposure of Sensitive Information to...
CVE-2024-32825 2024-04-24 07:37:58 Patchstack Insertion of Sensitive Information into...
CVE-2024-32953 2024-04-24 07:36:06 Patchstack Insertion of Sensitive Information into...
CVE-2024-32817 2024-04-24 07:27:26 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-32835 2024-04-24 07:26:03 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-32836 2024-04-24 07:23:41 Patchstack Unrestricted Upload of File with...
CVE-2024-32718 2024-04-24 07:19:57 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-32775 2024-04-24 07:18:36 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-32803 2024-04-24 07:16:38 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-32812 2024-04-24 07:14:55 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-32819 2024-04-24 07:09:31 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-32955 2024-04-24 07:05:43 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-32948 2024-04-24 07:03:17 Patchstack Missing Authorization vulnerability in Repute...
CVE-2024-32951 2024-04-24 06:59:03 Patchstack Missing Authorization vulnerability in BloomPixel...
CVE-2024-31406 2024-04-24 05:45:37 jpcert Active debug code vulnerability exists...
CVE-2024-32051 2024-04-24 05:45:13 jpcert Insertion of sensitive information into...
CVE-2024-3261 2024-04-24 05:00:03 WPScan The Strong Testimonials WordPress plugin...
CVE-2024-2972 2024-04-24 05:00:02 WPScan The Floating Chat Widget: Contact...
CVE-2024-2402 2024-04-24 05:00:02 WPScan The Better Comments WordPress plugin...
CVE-2024-2404 2024-04-24 05:00:02 WPScan The Better Comments WordPress plugin...
CVE-2024-1743 2024-04-24 05:00:02 WPScan The WooCommerce Customers Manager WordPress...
CVE-2024-1756 2024-04-24 05:00:02 WPScan The WooCommerce Customers Manager WordPress...
CVE-2023-7253 2024-04-24 05:00:01 WPScan The Import WP WordPress...
CVE-2024-4093 2024-04-24 01:00:07 VulDB A vulnerability, which was classified...
CVE-2024-33531 2024-04-24 00:00:00 mitre cdbattags lua-resty-jwt 0.2.3 allows attackers...
CVE-2024-28613 2024-04-24 00:00:00 mitre SQL Injection vulnerability in PHP...
CVE-2024-4075 2024-04-23 23:00:06 VulDB A vulnerability classified as problematic...
CVE-2024-4074 2024-04-23 23:00:05 VulDB A vulnerability was found in...
CVE-2024-4073 2024-04-23 22:31:06 VulDB A vulnerability was found in...
CVE-2024-4072 2024-04-23 22:31:04 VulDB A vulnerability was found in...
CVE-2024-4071 2024-04-23 22:00:07 VulDB A vulnerability was found in...
CVE-2024-4070 2024-04-23 22:00:05 VulDB A vulnerability has been found...
CVE-2024-4069 2024-04-23 21:31:04 VulDB A vulnerability, which was classified...
CVE-2024-32866 2024-04-23 21:07:06 GitHub_M Conform, a type-safe form validation...
CVE-2024-4066 2024-04-23 21:00:08 VulDB A vulnerability classified as critical...
CVE-2024-32875 2024-04-23 20:23:42 GitHub_M Hugo is a static site...
CVE-2024-32869 2024-04-23 20:20:44 GitHub_M Hono is a Web application...
CVE-2024-32662 2024-04-23 20:17:30 GitHub_M FreeRDP is a free implementation...
CVE-2024-32661 2024-04-23 20:05:50 GitHub_M FreeRDP is a free implementation...
CVE-2024-32660 2024-04-23 20:03:28 GitHub_M FreeRDP is a free implementation...
CVE-2024-4065 2024-04-23 20:00:07 VulDB A vulnerability was found in...
CVE-2024-4064 2024-04-23 20:00:05 VulDB A vulnerability was found in...
CVE-2024-32659 2024-04-23 19:40:24 GitHub_M FreeRDP is a free implementation...
CVE-2024-4063 2024-04-23 18:31:05 VulDB A vulnerability was found in...
CVE-2024-4062 2024-04-23 18:31:04 VulDB A vulnerability was found in...
CVE-2024-32658 2024-04-23 17:41:21 GitHub_M FreeRDP is a free implementation...
CVE-2024-32482 2024-04-23 17:38:09 GitHub_M The Tillitis TKey signer device...
CVE-2024-31208 2024-04-23 17:26:39 GitHub_M Synapse is an open-source Matrix...
CVE-2024-21979 2024-04-23 16:36:38 AMD An out of bounds write...
CVE-2024-21972 2024-04-23 16:36:03 AMD An out of bounds write...
CVE-2024-28130 2024-04-23 14:46:43 talos An incorrect type conversion vulnerability...
CVE-2024-32679 2024-04-23 14:12:12 Patchstack Missing Authorization vulnerability in Shared...
CVE-2024-2477 2024-04-23 13:50:40 Wordfence The wpDiscuz plugin for WordPress...
CVE-2024-26922 2024-04-23 13:05:04 Linux In the Linux kernel, the...
CVE-2023-47731 2024-04-23 12:16:11 ibm IBM QRadar Suite Software 1.10.12.0...
CVE-2024-3911 2024-04-23 12:14:29 CERTVDE An unauthenticated remote attacker can deceive...
CVE-2024-3491 2024-04-23 11:07:23 Wordfence The Schema & Structured Data...
CVE-2024-3665 2024-04-23 09:32:54 Wordfence The Rank Math SEO with...
CVE-2024-3732 2024-04-23 09:32:54 Wordfence The GeoDirectory – WordPress Business...
CVE-2024-3185 2024-04-23 08:39:03 rapid7 A key used in...
CVE-2024-0900 2024-04-23 08:32:54 Wordfence The Elespare – Build Your...
CVE-2024-3664 2024-04-23 07:36:28 Wordfence The Quick Featured Images plugin...
CVE-2024-4031 2024-04-23 06:29:58 Logitech Unquoted Search Path or Element...
CVE-2024-2493 2024-04-23 05:35:57 Hitachi Session Hijacking vulnerability in Hitachi...
CVE-2023-6833 2024-04-23 05:35:48 Hitachi Insertion of Sensitive Information into...
CVE-2024-3889 2024-04-23 05:33:33 Wordfence The Royal Elementor Addons and...
CVE-2024-2798 2024-04-23 05:33:32 Wordfence The Royal Elementor Addons and...
CVE-2024-2799 2024-04-23 05:33:31 Wordfence The Royal Elementor Addons and...
CVE-2024-21511 2024-04-23 05:00:00 snyk Versions of the package mysql2...
CVE-2024-28890 2024-04-23 04:56:24 jpcert Forminator prior to 1.29.0 contains...
CVE-2024-31077 2024-04-23 04:47:03 jpcert Forminator prior to 1.29.3 contains...
CVE-2024-31857 2024-04-23 04:46:50 jpcert Forminator prior to 1.15.4 contains...
CVE-2024-1241 2024-04-23 03:52:34 Fluid Attacks Watchdog Antivirus v1.6.415 is vulnerable...
CVE-2024-2760 2024-04-23 03:49:34 Fluid Attacks Bkav Home v7816, build 2403161130...
CVE-2024-3293 2024-04-23 01:58:06 Wordfence The rtMedia for WordPress, BuddyPress...
CVE-2023-48183 2024-04-23 00:00:00 mitre QuickJS before c4cdd61 has a...
CVE-2023-48184 2024-04-23 00:00:00 mitre QuickJS before 7414e5f has a...
CVE-2024-32258 2024-04-23 00:00:00 mitre The network server of fceux...
CVE-2024-31616 2024-04-23 00:00:00 mitre An issue discovered in RG-RSR10-01G-T(W)-S...
CVE-2024-31804 2024-04-23 00:00:00 mitre An unquoted service path vulnerability...
CVE-2024-33217 2024-04-23 00:00:00 mitre Tenda FH1206 V1.2.0.8(8155)_EN was discovered...
CVE-2024-33212 2024-04-23 00:00:00 mitre Tenda FH1206 V1.2.0.8(8155)_EN was discovered...
CVE-2024-33215 2024-04-23 00:00:00 mitre Tenda FH1206 V1.2.0.8(8155)_EN was discovered...
CVE-2024-33213 2024-04-23 00:00:00 mitre Tenda FH1206 V1.2.0.8(8155)_EN was discovered...
CVE-2024-33214 2024-04-23 00:00:00 mitre Tenda FH1206 V1.2.0.8(8155)_EN was discovered...
CVE-2024-33211 2024-04-23 00:00:00 mitre Tenda FH1206 V1.2.0.8(8155)_EN was discovered...
CVE-2024-30800 2024-04-23 00:00:00 mitre PX4 Autopilot v.1.14 allows an...
CVE-2024-30886 2024-04-23 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-28627 2024-04-23 00:00:00 mitre An issue in Flipsnack v.18/03/2024...
CVE-2024-3177 2024-04-22 23:00:39 kubernetes A security issue was discovered...
CVE-2024-32657 2024-04-22 22:24:06 GitHub_M Hydra is a Continuous Integration...
CVE-2024-32656 2024-04-22 22:16:52 GitHub_M Ant Media Server is live...
CVE-2024-32653 2024-04-22 22:13:47 GitHub_M jadx is a Dex...
CVE-2024-32480 2024-04-22 22:10:50 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-32479 2024-04-22 22:07:08 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-32461 2024-04-22 21:54:01 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-32460 2024-04-22 21:49:30 GitHub_M FreeRDP is a free implementation...
CVE-2024-32459 2024-04-22 21:32:57 GitHub_M FreeRDP is a free implementation...
CVE-2024-32458 2024-04-22 20:52:45 GitHub_M FreeRDP is a free implementation...
CVE-2024-32041 2024-04-22 20:39:47 GitHub_M FreeRDP is a free implementation...
CVE-2024-32040 2024-04-22 20:36:45 GitHub_M FreeRDP is a free implementation...
CVE-2024-32039 2024-04-22 20:23:58 GitHub_M FreeRDP is a free implementation...
CVE-2024-4040 2024-04-22 19:21:46 directcyber A server side template injection...
CVE-2024-27349 2024-04-22 14:08:56 apache Authentication Bypass by Spoofing vulnerability...
CVE-2024-27348 2024-04-22 14:08:06 apache RCE-Remote Command Execution vulnerability in...
CVE-2024-27347 2024-04-22 14:07:37 apache Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-3645 2024-04-22 13:51:46 Wordfence The Essential Addons for Elementor...
CVE-2024-4026 2024-04-22 11:51:25 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-32681 2024-04-22 10:41:27 Patchstack Missing Authorization vulnerability in BdThemes...
CVE-2024-32682 2024-04-22 10:40:11 Patchstack Missing Authorization vulnerability in BdThemes...
CVE-2024-32684 2024-04-22 10:38:22 Patchstack Missing Authorization vulnerability in Wpmet...
CVE-2024-32687 2024-04-22 10:35:43 Patchstack Missing Authorization vulnerability in WPClever...
CVE-2024-32688 2024-04-22 10:34:26 Patchstack Missing Authorization vulnerability in Long...
CVE-2024-32691 2024-04-22 10:32:33 Patchstack Missing Authorization vulnerability in realmag777...
CVE-2024-32693 2024-04-22 07:58:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32698 2024-04-22 07:56:33 Patchstack Improper Neutralization of Input During...
CVE-2024-32697 2024-04-22 07:55:00 Patchstack Improper Neutralization of Input During...
CVE-2024-32696 2024-04-22 07:50:40 Patchstack Improper Neutralization of Input During...
CVE-2024-32695 2024-04-22 07:49:43 Patchstack Improper Neutralization of Input During...
CVE-2024-32694 2024-04-22 07:48:43 Patchstack Improper Neutralization of Input During...
CVE-2024-32690 2024-04-22 07:47:24 Patchstack Improper Neutralization of Input During...
CVE-2023-7252 2024-04-22 05:00:01 WPScan The Tickera WordPress plugin...
CVE-2018-25101 2024-04-22 01:31:03 VulDB A vulnerability, which was classified...
CVE-2022-35503 2024-04-22 00:00:00 mitre Improper verification of a user...
CVE-2022-34561 2024-04-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-34562 2024-04-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-34560 2024-04-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-46897 2024-04-22 00:00:00 mitre An issue was discovered in...
CVE-2023-38302 2024-04-22 00:00:00 mitre A certain software build for...
CVE-2023-38296 2024-04-22 00:00:00 mitre Various software builds for the...
CVE-2023-38297 2024-04-22 00:00:00 mitre An issue was discovered in...
CVE-2023-38298 2024-04-22 00:00:00 mitre Various software builds for the...
CVE-2023-38300 2024-04-22 00:00:00 mitre A certain software build for...
CVE-2023-38293 2024-04-22 00:00:00 mitre Certain software builds for the...
CVE-2023-38295 2024-04-22 00:00:00 mitre Certain software builds for the...
CVE-2023-38294 2024-04-22 00:00:00 mitre Certain software builds for the...
CVE-2023-38301 2024-04-22 00:00:00 mitre An issue was discovered in...
CVE-2023-38291 2024-04-22 00:00:00 mitre An issue was discovered in...
CVE-2023-38299 2024-04-22 00:00:00 mitre Various software builds for the...
CVE-2023-38292 2024-04-22 00:00:00 mitre Certain software builds for the...
CVE-2023-38290 2024-04-22 00:00:00 mitre Certain software builds for the...
CVE-2024-27574 2024-04-22 00:00:00 mitre SQL Injection vulnerability in Trainme...
CVE-2024-32368 2024-04-22 00:00:00 mitre Insecure Permission vulnerability in Agasta...
CVE-2024-32238 2024-04-22 00:00:00 mitre H3C ER8300G2-X is vulnerable to...
CVE-2024-32394 2024-04-22 00:00:00 mitre An issue in ruijie.com/cn RG-RSR10-01G-T(WA)-S...
CVE-2024-32399 2024-04-22 00:00:00 mitre Directory Traversal vulnerability in RaidenMAILD...
CVE-2024-32405 2024-04-22 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-32407 2024-04-22 00:00:00 mitre An issue in inducer relate...
CVE-2024-32418 2024-04-22 00:00:00 mitre An issue in flusity CMS...
CVE-2024-31036 2024-04-22 00:00:00 mitre A heap-buffer-overflow vulnerability in the...
CVE-2024-31545 2024-04-22 00:00:00 mitre Computer Laboratory Management System v1.0...
CVE-2024-31666 2024-04-22 00:00:00 mitre An issue in flusity-CMS v.2.33...
CVE-2024-22811 2024-04-22 00:00:00 mitre An issue in Tormach xsTECH...
CVE-2024-22856 2024-04-22 00:00:00 mitre A SQL injection vulnerability via...
CVE-2024-22809 2024-04-22 00:00:00 mitre Incorrect access control in Tormach...
CVE-2024-22808 2024-04-22 00:00:00 mitre An issue in Tormach xsTECH...
CVE-2024-22815 2024-04-22 00:00:00 mitre An issue in the communication...
CVE-2024-22813 2024-04-22 00:00:00 mitre An issue in Tormach xsTECH...
CVE-2024-22807 2024-04-22 00:00:00 mitre An issue in Tormach xsTECH...
CVE-2024-30799 2024-04-22 00:00:00 mitre An issue in PX4 Autopilot...
CVE-2024-29376 2024-04-22 00:00:00 mitre Sylius 1.12.13 is vulnerable to...
CVE-2024-29368 2024-04-22 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-29661 2024-04-22 00:00:00 mitre A File Upload vulnerability in...
CVE-2024-28436 2024-04-22 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-28722 2024-04-22 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-28699 2024-04-22 00:00:00 mitre A buffer overflow vulnerability in...
CVE-2024-28717 2024-04-22 00:00:00 mitre An issue in OpenStack Storlets...
CVE-2015-10132 2024-04-21 19:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-29733 2024-04-21 17:21:55 apache Improper Certificate Validation vulnerability in...
CVE-2024-29217 2024-04-21 16:04:10 apache Improper Neutralization of Input During...
CVE-2024-4022 2024-04-21 10:31:04 VulDB A vulnerability was found in...
CVE-2024-4021 2024-04-21 10:00:05 VulDB A vulnerability was found in...
CVE-2024-4020 2024-04-20 23:00:06 VulDB A vulnerability was found in...
CVE-2024-4019 2024-04-20 13:31:04 VulDB A vulnerability classified as critical...
CVE-2024-4014 2024-04-20 09:38:16 Wordfence The hCaptcha for WordPress plugin...
CVE-2024-1730 2024-04-20 03:21:17 Wordfence The Prime Slider – Addons...
CVE-2024-1057 2024-04-20 01:56:38 Wordfence The ShopLentor – WooCommerce Builder...
CVE-2024-1480 2024-04-19 21:19:27 Dragos Unitronics Vision Standard line of...
CVE-2024-31994 2024-04-19 21:11:37 GitHub_M Mealie is a self hosted...
CVE-2024-31993 2024-04-19 21:02:56 GitHub_M Mealie is a self hosted...
CVE-2024-31992 2024-04-19 20:49:18 GitHub_M Mealie is a self hosted...
CVE-2024-31991 2024-04-19 20:42:05 GitHub_M Mealie is a self hosted...
CVE-2024-4017 2024-04-19 20:40:25 BT Improper Privilege Management vulnerability in...
CVE-2024-4018 2024-04-19 20:29:19 BT Improper Privilege Management vulnerability in...
CVE-2024-1681 2024-04-19 19:37:27 @huntr_ai corydolphin/flask-cors is vulnerable to log...
CVE-2024-31450 2024-04-19 18:59:19 GitHub_M Owncast is an open source,...
CVE-2024-32652 2024-04-19 18:29:42 GitHub_M The adapter @hono/node-server allows you...
CVE-2024-3979 2024-04-19 18:00:08 VulDB A vulnerability, which was classified...
CVE-2024-2440 2024-04-19 17:02:29 GitHub_P A race condition in GitHub...
CVE-2022-40745 2024-04-19 17:01:38 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2023-37397 2024-04-19 16:54:19 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2024-29991 2024-04-19 16:46:25 microsoft Microsoft Edge (Chromium-based) Security Feature...
CVE-2023-27279 2024-04-19 16:39:27 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2023-37396 2024-04-19 16:06:03 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2024-32650 2024-04-19 16:05:44 GitHub_M Rustls is a modern TLS...
CVE-2024-29183 2024-04-19 15:52:31 GitHub_M OpenRASP is a RASP solution...
CVE-2023-22869 2024-04-19 15:48:02 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2024-29029 2024-04-19 15:14:09 GitHub_M memos is a privacy-first, lightweight...
CVE-2024-29028 2024-04-19 15:14:02 GitHub_M memos is a privacy-first, lightweight...
CVE-2024-29030 2024-04-19 15:13:59 GitHub_M memos is a privacy-first, lightweight...
CVE-2024-32644 2024-04-19 14:53:44 GitHub_M Evmos is a scalable, high-throughput...
CVE-2024-32478 2024-04-19 14:37:57 GitHub_M Git Credential Manager (GCM) is...
CVE-2024-32038 2024-04-19 14:31:00 GitHub_M Wazuh is a free and...
CVE-2023-50260 2024-04-19 14:28:20 GitHub_M Wazuh is a free and...
CVE-2024-3684 2024-04-19 14:25:24 GitHub_P A server side request forgery...
CVE-2023-49275 2024-04-19 14:24:25 GitHub_M Wazuh is a free and...
CVE-2024-3646 2024-04-19 14:21:47 GitHub_P A command injection vulnerability was...
CVE-2024-3470 2024-04-19 14:17:47 GitHub_P An Improper Privilege Management vulnerability...
CVE-2023-37400 2024-04-19 14:02:50 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2024-3654 2024-04-19 12:38:48 INCIBE An XSS vulnerability has been...
CVE-2024-32683 2024-04-19 11:57:31 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-1065 2024-04-19 08:51:56 Arm Use After Free vulnerability in...
CVE-2024-0671 2024-04-19 08:50:56 Arm Use After Free vulnerability in...
CVE-2024-29969 2024-04-19 05:24:44 brocade When a Brocade SANnav installation...
CVE-2024-29968 2024-04-19 05:17:57 brocade An information disclosure vulnerability exists...
CVE-2024-29967 2024-04-19 05:06:45 brocade In Brocade SANnav before Brocade...
CVE-2024-2761 2024-04-19 05:00:02 WPScan The Genesis Blocks WordPress plugin...
CVE-2024-29966 2024-04-19 04:53:59 brocade Brocade SANnav OVA before v2.3.1...
CVE-2024-29965 2024-04-19 04:48:46 brocade In Brocade SANnav before v2.3.1,...
CVE-2024-29964 2024-04-19 04:39:17 brocade Brocade SANnav versions before v2.3.0a...
CVE-2024-29962 2024-04-19 04:15:43 brocade Brocade SANnav OVA before v2.3.1...
CVE-2024-29963 2024-04-19 04:04:48 brocade Brocade SANnav OVA before v2.3.1,...
CVE-2024-29961 2024-04-19 03:59:25 brocade A vulnerability affects Brocade SANnav...
CVE-2024-29960 2024-04-19 03:30:51 brocade In Brocade SANnav server before...
CVE-2024-29959 2024-04-19 03:19:28 brocade A vulnerability in Brocade SANnav...
CVE-2024-29958 2024-04-19 03:15:32 brocade A vulnerability in Brocade SANnav...
CVE-2024-29957 2024-04-19 03:11:25 brocade When Brocade SANnav before v2.3.1...
CVE-2024-3600 2024-04-19 02:34:44 Wordfence The Poll Maker – Best...
CVE-2024-3731 2024-04-19 02:34:43 Wordfence The Customer Reviews for WooCommerce...
CVE-2024-3818 2024-04-19 02:34:43 Wordfence The Essential Blocks – Page...
CVE-2024-3615 2024-04-19 02:34:42 Wordfence The Media Library Folders plugin...
CVE-2024-3598 2024-04-19 01:57:10 Wordfence The ElementsKit Pro plugin for...
CVE-2024-3560 2024-04-19 01:57:09 Wordfence The LearnPress – WordPress LMS...
CVE-2024-23526 2024-04-19 01:10:31 hackerone An out-of-bounds read vulnerability in...
CVE-2024-22061 2024-04-19 01:10:30 hackerone A Heap Overflow vulnerability in...
CVE-2024-23528 2024-04-19 01:10:13 hackerone An out-of-bounds read vulnerability in...
CVE-2024-23529 2024-04-19 01:10:13 hackerone An out-of-bounds read vulnerability in...
CVE-2024-25000 2024-04-19 01:10:12 hackerone A Path Traversal vulnerability in...
CVE-2024-27975 2024-04-19 01:10:11 hackerone An Use-after-free vulnerability in WLAvalancheService...
CVE-2024-27978 2024-04-19 01:10:11 hackerone A Null Pointer Dereference vulnerability...
CVE-2024-27977 2024-04-19 01:10:11 hackerone A Path Traversal vulnerability in...
CVE-2024-27984 2024-04-19 01:10:11 hackerone A Path Traversal vulnerability in...
CVE-2024-27976 2024-04-19 01:10:11 hackerone A Path Traversal vulnerability in...
CVE-2024-24995 2024-04-19 01:10:11 hackerone A Race Condition (TOCTOU) vulnerability...
CVE-2024-24993 2024-04-19 01:10:11 hackerone A Race Condition (TOCTOU) vulnerability...
CVE-2024-24992 2024-04-19 01:10:11 hackerone A Path Traversal vulnerability in...
CVE-2024-24996 2024-04-19 01:10:11 hackerone A Heap overflow vulnerability in...
CVE-2024-24997 2024-04-19 01:10:11 hackerone A Path Traversal vulnerability in...
CVE-2024-24999 2024-04-19 01:10:11 hackerone A Path Traversal vulnerability in...
CVE-2024-24998 2024-04-19 01:10:11 hackerone A Path Traversal vulnerability in...
CVE-2024-24991 2024-04-19 01:10:11 hackerone A Null Pointer Dereference vulnerability...
CVE-2024-24994 2024-04-19 01:10:11 hackerone A Path Traversal vulnerability in...
CVE-2024-23530 2024-04-19 01:10:11 hackerone An out-of-bounds read vulnerability in...
CVE-2024-23533 2024-04-19 01:10:11 hackerone An out-of-bounds read vulnerability in...
CVE-2024-23532 2024-04-19 01:10:11 hackerone An out-of-bounds Read vulnerability in...
CVE-2024-23531 2024-04-19 01:10:11 hackerone An Integer Overflow vulnerability in...
CVE-2024-23535 2024-04-19 01:10:11 hackerone A Path Traversal vulnerability in...
CVE-2024-23534 2024-04-19 01:10:11 hackerone An Unrestricted File-upload vulnerability in...
CVE-2024-29204 2024-04-19 01:10:11 hackerone A Heap Overflow vulnerability in...
CVE-2023-50008 2024-04-19 00:00:00 mitre FFmpeg v.n6.1-3-g466799d4f5 allows memory consumption...
CVE-2023-50009 2024-04-19 00:00:00 mitre FFmpeg v.n6.1-3-g466799d4f5 allows a heap-based...
CVE-2023-50010 2024-04-19 00:00:00 mitre FFmpeg v.n6.1-3-g466799d4f5 allows a buffer...
CVE-2023-50007 2024-04-19 00:00:00 mitre FFmpeg v.n6.1-3-g466799d4f5 allows an attacker...
CVE-2023-51796 2024-04-19 00:00:00 mitre Buffer Overflow vulnerability in Ffmpeg...
CVE-2023-51795 2024-04-19 00:00:00 mitre Buffer Overflow vulnerability in Ffmpeg...
CVE-2023-51792 2024-04-19 00:00:00 mitre Buffer Overflow vulnerability in libde265...
CVE-2023-51793 2024-04-19 00:00:00 mitre Buffer Overflow vulnerability in Ffmpeg...
CVE-2023-51798 2024-04-19 00:00:00 mitre Buffer Overflow vulnerability in Ffmpeg...
CVE-2023-51791 2024-04-19 00:00:00 mitre Buffer Overflow vulenrability in Ffmpeg...
CVE-2023-51797 2024-04-19 00:00:00 mitre Buffer Overflow vulnerability in Ffmpeg...
CVE-2023-49963 2024-04-19 00:00:00 mitre DYMO LabelWriter Print Server through...
CVE-2023-49502 2024-04-19 00:00:00 mitre Buffer Overflow vulnerability in Ffmpeg...
CVE-2023-49501 2024-04-19 00:00:00 mitre Buffer Overflow vulnerability in Ffmpeg...
CVE-2023-47435 2024-04-19 00:00:00 mitre An issue in the verifyPassword...
CVE-2024-27752 2024-04-19 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-32206 2024-04-19 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-32166 2024-04-19 00:00:00 mitre Webid v1.2.1 suffers from an...
CVE-2024-32392 2024-04-19 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-32391 2024-04-19 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-32409 2024-04-19 00:00:00 mitre An issue in SEMCMS v.4.8...
CVE-2024-31584 2024-04-19 00:00:00 mitre Pytorch before v2.2.0 has an...
CVE-2024-31552 2024-04-19 00:00:00 mitre CuteHttpFileServer v.3.1 version has an...
CVE-2024-31841 2024-04-19 00:00:00 mitre An issue was discovered in...
CVE-2024-31744 2024-04-19 00:00:00 mitre In Jasper 4.2.2, the jpc_streamlist_remove...
CVE-2024-31547 2024-04-19 00:00:00 mitre Computer Laboratory Management System v1.0...
CVE-2024-31546 2024-04-19 00:00:00 mitre Computer Laboratory Management System v1.0...
CVE-2024-31587 2024-04-19 00:00:00 mitre SecuSTATION Camera V2.5.5.3116-S50-SMA-B20160811A and lower...
CVE-2024-31846 2024-04-19 00:00:00 mitre An issue was discovered in...
CVE-2024-22640 2024-04-19 00:00:00 mitre TCPDF version <=6.6.5 is vulnerable...
CVE-2024-22905 2024-04-19 00:00:00 mitre Buffer Overflow vulnerability in ARM...
CVE-2024-30974 2024-04-19 00:00:00 mitre SQL Injection vulnerability in autoexpress...
CVE-2024-3742 2024-04-18 22:15:35 icscert Electrolink transmitters store credentials in...
CVE-2024-1491 2024-04-18 22:13:54 icscert The devices allow access to...
CVE-2024-21846 2024-04-18 22:12:36 icscert An unauthenticated attacker can reset...
CVE-2024-21872 2024-04-18 22:10:42 icscert The device allows an unauthenticated...
CVE-2024-22186 2024-04-18 22:08:17 icscert The application suffers from a...
CVE-2024-22179 2024-04-18 22:06:26 icscert The application is vulnerable to...
CVE-2024-3741 2024-04-18 22:04:46 icscert Electrolink transmitters are vulnerable to...
CVE-2024-32473 2024-04-18 21:55:50 GitHub_M Moby is an open source...
CVE-2024-30107 2024-04-18 20:12:52 HCL HCL Connections contains a broken...
CVE-2024-32477 2024-04-18 19:58:25 GitHub_M Deno is a JavaScript, TypeScript,...
CVE-2024-32474 2024-04-18 19:50:44 GitHub_M Sentry is an error tracking...
CVE-2024-20380 2024-04-18 19:19:21 cisco A vulnerability in the HTML...
CVE-2023-3758 2024-04-18 19:06:44 redhat A race condition flaw was...
CVE-2024-29987 2024-04-18 18:59:27 microsoft Microsoft Edge (Chromium-based) Information Disclosure...
CVE-2024-29986 2024-04-18 18:59:26 microsoft Microsoft Edge for Android (Chromium-based)...
CVE-2024-23557 2024-04-18 18:21:18 HCL HCL Connections contains a user...
CVE-2024-32462 2024-04-18 18:11:27 GitHub_M Flatpak is a system for...
CVE-2024-24910 2024-04-18 17:35:42 checkpoint A local attacker can escalate...
CVE-2024-32470 2024-04-18 15:05:26 GitHub_M Tolgee is an open-source localization...
CVE-2024-2796 2024-04-18 15:04:56 Perforce A server-side request forgery (SSRF)...
CVE-2024-32466 2024-04-18 15:02:43 GitHub_M Tolgee is an open-source localization...
CVE-2024-30257 2024-04-18 14:56:56 GitHub_M 1Panel is an open source...
CVE-2024-29021 2024-04-18 14:43:33 GitHub_M Judge0 is an open-source online...
CVE-2024-28189 2024-04-18 14:40:29 GitHub_M Judge0 is an open-source online...
CVE-2024-28185 2024-04-18 14:31:16 GitHub_M Judge0 is an open-source online...
CVE-2024-27306 2024-04-18 14:23:25 GitHub_M aiohttp is an asynchronous HTTP...
CVE-2024-32475 2024-04-18 14:18:18 GitHub_M Envoy is a cloud-native, open...
CVE-2023-6892 2024-04-18 11:05:29 Wordfence The EAN for WooCommerce plugin...
CVE-2023-6897 2024-04-18 11:05:28 Wordfence The EAN for WooCommerce plugin...
CVE-2023-50885 2024-04-18 11:00:34 Patchstack Improper Limitation of a Pathname...
CVE-2024-3948 2024-04-18 11:00:05 VulDB A vulnerability was found in...
CVE-2023-47843 2024-04-18 10:58:34 Patchstack Improper Limitation of a Pathname...
CVE-2023-3675 2024-04-18 10:41:25 Secomea Improper Limitation of a Pathname...
CVE-2024-32689 2024-04-18 10:33:15 Patchstack Missing Authorization vulnerability in GenialSouls...
CVE-2024-32686 2024-04-18 10:31:38 Patchstack Insertion of Sensitive Information into...
CVE-2024-31229 2024-04-18 10:28:28 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-32551 2024-04-18 10:27:00 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32602 2024-04-18 10:25:58 Patchstack Improper Neutralization of Special Elements...
CVE-2023-49768 2024-04-18 10:24:36 Patchstack Improper Neutralization of Input During...
CVE-2024-32126 2024-04-18 10:23:01 Patchstack Improper Neutralization of Input During...
CVE-2024-32552 2024-04-18 10:20:15 Patchstack Improper Neutralization of Input During...
CVE-2024-32600 2024-04-18 10:18:31 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-32553 2024-04-18 10:14:23 Patchstack Improper Neutralization of Input During...
CVE-2024-32554 2024-04-18 10:11:38 Patchstack Improper Neutralization of Input During...
CVE-2024-32556 2024-04-18 10:10:12 Patchstack Improper Neutralization of Input During...
CVE-2024-32558 2024-04-18 10:08:48 Patchstack Improper Neutralization of Input During...
CVE-2024-32559 2024-04-18 10:07:21 Patchstack Improper Neutralization of Input During...
CVE-2024-32560 2024-04-18 10:05:16 Patchstack Improper Neutralization of Input During...
CVE-2024-32561 2024-04-18 10:04:01 Patchstack Improper Neutralization of Input During...
CVE-2024-32562 2024-04-18 10:01:21 Patchstack Improper Neutralization of Input During...
CVE-2024-32563 2024-04-18 09:57:39 Patchstack Improper Neutralization of Input During...
CVE-2024-32564 2024-04-18 09:56:05 Patchstack Improper Neutralization of Input During...
CVE-2024-32565 2024-04-18 09:53:15 Patchstack Improper Neutralization of Input During...
CVE-2024-32566 2024-04-18 09:51:54 Patchstack Improper Neutralization of Input During...
CVE-2024-32567 2024-04-18 09:50:35 Patchstack Improper Neutralization of Input During...
CVE-2024-32568 2024-04-18 09:49:39 Patchstack Improper Neutralization of Input During...
CVE-2024-32569 2024-04-18 09:48:06 Patchstack Improper Neutralization of Input During...
CVE-2024-26921 2024-04-18 09:47:58 Linux In the Linux kernel, the...
CVE-2024-32570 2024-04-18 09:46:16 Patchstack Improper Neutralization of Input During...
CVE-2024-32571 2024-04-18 09:41:08 Patchstack Improper Neutralization of Input During...
CVE-2024-32572 2024-04-18 09:39:44 Patchstack Improper Neutralization of Input During...
CVE-2024-32573 2024-04-18 09:38:34 Patchstack Improper Neutralization of Input During...
CVE-2024-32574 2024-04-18 09:36:49 Patchstack Improper Neutralization of Input During...
CVE-2024-32575 2024-04-18 09:35:44 Patchstack Improper Neutralization of Input During...
CVE-2024-32576 2024-04-18 09:34:41 Patchstack Improper Neutralization of Input During...
CVE-2024-32577 2024-04-18 09:33:27 Patchstack Improper Neutralization of Input During...
CVE-2024-2833 2024-04-18 09:33:17 Wordfence The Jobs for WordPress plugin...
CVE-2024-32578 2024-04-18 09:30:05 Patchstack Improper Neutralization of Input During...
CVE-2024-32579 2024-04-18 09:27:15 Patchstack Improper Neutralization of Input During...
CVE-2024-32580 2024-04-18 09:25:44 Patchstack Improper Neutralization of Input During...
CVE-2024-32581 2024-04-18 09:23:59 Patchstack Improper Neutralization of Input During...
CVE-2024-32582 2024-04-18 09:22:24 Patchstack Improper Neutralization of Input During...
CVE-2024-32583 2024-04-18 09:20:08 Patchstack Improper Neutralization of Input During...
CVE-2024-32584 2024-04-18 09:14:24 Patchstack Improper Neutralization of Input During...
CVE-2024-32585 2024-04-18 09:12:48 Patchstack Improper Neutralization of Input During...
CVE-2024-32586 2024-04-18 09:11:04 Patchstack Improper Neutralization of Input During...
CVE-2024-29003 2024-04-18 09:07:17 SolarWinds The SolarWinds Platform was susceptible...
CVE-2024-29001 2024-04-18 09:06:41 SolarWinds A SolarWinds Platform SWQL Injection...
CVE-2024-28076 2024-04-18 09:05:42 SolarWinds The SolarWinds Platform was susceptible...
CVE-2024-32587 2024-04-18 08:48:56 Patchstack Improper Neutralization of Input During...
CVE-2024-32588 2024-04-18 08:48:00 Patchstack Improper Neutralization of Input During...
CVE-2024-32590 2024-04-18 08:44:41 Patchstack Improper Neutralization of Input During...
CVE-2024-32591 2024-04-18 08:41:57 Patchstack Improper Neutralization of Input During...
CVE-2024-32592 2024-04-18 08:37:47 Patchstack Improper Neutralization of Input During...
CVE-2024-32593 2024-04-18 08:36:12 Patchstack Improper Neutralization of Input During...
CVE-2024-32594 2024-04-18 08:34:50 Patchstack Improper Neutralization of Input During...
CVE-2024-32595 2024-04-18 08:32:51 Patchstack Improper Neutralization of Input During...
CVE-2024-32596 2024-04-18 08:31:24 Patchstack Improper Neutralization of Input During...
CVE-2024-32597 2024-04-18 08:27:37 Patchstack Improper Neutralization of Input During...
CVE-2024-32598 2024-04-18 08:26:03 Patchstack Improper Neutralization of Input During...
CVE-2024-32599 2024-04-18 08:24:11 Patchstack Improper Control of Generation of...
CVE-2024-32601 2024-04-18 08:19:59 Patchstack Missing Authorization vulnerability in WP...
CVE-2024-32603 2024-04-18 08:16:23 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-32604 2024-04-18 08:14:24 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2023-41864 2024-04-18 08:12:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-49742 2024-04-18 08:11:06 Patchstack Missing Authorization vulnerability in Support...
CVE-2024-32142 2024-04-18 08:08:00 Patchstack Missing Authorization vulnerability in Ovic...
CVE-2024-31869 2024-04-18 07:19:05 apache Airflow versions 2.7.0 through 2.8.4...
CVE-2024-2729 2024-04-18 05:00:02 WPScan The Otter Blocks WordPress...
CVE-2024-1429 2024-04-18 04:32:59 Wordfence The Element Pack Elementor Addons...
CVE-2024-1426 2024-04-18 04:32:58 Wordfence The Element Pack Elementor Addons...
CVE-2024-29956 2024-04-18 01:00:49 brocade A vulnerability in Brocade SANnav...
CVE-2024-3932 2024-04-18 00:00:06 VulDB A vulnerability classified as problematic...
CVE-2024-3931 2024-04-18 00:00:04 VulDB A vulnerability was found in...
CVE-2024-32333 2024-04-18 00:00:00 mitre TOTOLINK N300RT V2.1.8-B20201030.1539 contains a...
CVE-2024-32326 2024-04-18 00:00:00 mitre TOTOLINK EX200 V4.0.3c.7646_B20201211 contains a...
CVE-2024-32334 2024-04-18 00:00:00 mitre TOTOLINK N300RT V2.1.8-B20201030.1539 contains a...
CVE-2024-32332 2024-04-18 00:00:00 mitre TOTOLINK N300RT V2.1.8-B20201030.1539 contains a...
CVE-2024-32325 2024-04-18 00:00:00 mitre TOTOLINK EX200 V4.0.3c.7646_B20201211 contains a...
CVE-2024-32327 2024-04-18 00:00:00 mitre TOTOLINK N300RT V2.1.8-B20201030.1539 contains a...
CVE-2024-32335 2024-04-18 00:00:00 mitre TOTOLINK N300RT V2.1.8-B20201030.1539 contains a...
CVE-2024-31750 2024-04-18 00:00:00 mitre SQL injection vulnerability in f-logic...
CVE-2024-30929 2024-04-18 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30922 2024-04-18 00:00:00 mitre SQL Injection vulnerability in DerbyNet...
CVE-2024-30564 2024-04-18 00:00:00 mitre An issue inandrei-tatar nora-firebase-common between...
CVE-2024-30926 2024-04-18 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30924 2024-04-18 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30923 2024-04-18 00:00:00 mitre SQL Injection vulnerability in DerbyNet...
CVE-2024-30925 2024-04-18 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30928 2024-04-18 00:00:00 mitre SQL Injection vulnerability in DerbyNet...
CVE-2024-30927 2024-04-18 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30938 2024-04-18 00:00:00 mitre SQL Injection vulnerability in SEMCMS...
CVE-2024-30920 2024-04-18 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30921 2024-04-18 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-3928 2024-04-17 23:31:05 VulDB A vulnerability was found in...
CVE-2023-4509 2024-04-17 23:10:37 Octopus It is possible for an...
CVE-2023-4235 2024-04-17 22:54:27 fedora A flaw was found in...
CVE-2023-4234 2024-04-17 22:53:32 fedora A flaw was found in...
CVE-2023-4233 2024-04-17 22:50:49 fedora A flaw was found in...
CVE-2023-4232 2024-04-17 22:49:12 fedora A flaw was found in...
CVE-2024-29955 2024-04-17 22:11:51 brocade A vulnerability in Brocade SANnav...
CVE-2024-29952 2024-04-17 21:43:57 brocade A vulnerability in Brocade SANnav...
CVE-2024-32472 2024-04-17 21:23:57 GitHub_M excalidraw is an open source...
CVE-2024-0257 2024-04-17 19:53:36 icscert RoboDK v5.5.4 is vulnerable to...
CVE-2024-3817 2024-04-17 19:37:25 HashiCorp HashiCorp’s go-getter library is vulnerable...
CVE-2024-21990 2024-04-17 19:35:23 netapp ONTAP Select Deploy administration utility...
CVE-2024-21989 2024-04-17 19:32:34 netapp ONTAP Select Deploy administration utility...
CVE-2024-29951 2024-04-17 19:21:32 brocade Brocade SANnav before v2.3.1 and...
CVE-2024-3323 2024-04-17 18:53:21 tibco Cross Site Scripting in UI...
CVE-2024-3900 2024-04-17 18:41:03 GandC Out-of-bounds array write in Xpdf...
CVE-2024-29950 2024-04-17 18:21:35 brocade The class FileTransfer implemented in...
CVE-2024-2961 2024-04-17 17:27:40 glibc The iconv() function in the...
CVE-2024-3914 2024-04-17 17:27:30 Chrome Use after free in V8...
CVE-2024-28073 2024-04-17 16:58:12 SolarWinds SolarWinds Serv-U was found to...
CVE-2023-5407 2024-04-17 16:49:16 Honeywell Controller denial of service due...
CVE-2023-5406 2024-04-17 16:47:50 Honeywell Server communication with a controller...
CVE-2023-5405 2024-04-17 16:46:29 Honeywell Server information leak for the...
CVE-2023-5404 2024-04-17 16:44:37 Honeywell Server receiving a malformed message...
CVE-2023-5403 2024-04-17 16:43:54 Honeywell Server hostname translation to IP...
CVE-2023-5401 2024-04-17 16:42:00 Honeywell Server receiving a malformed message...
CVE-2023-5400 2024-04-17 16:41:10 Honeywell Server receiving a malformed message...
CVE-2023-5398 2024-04-17 16:40:10 Honeywell Server receiving a malformed message...
CVE-2023-5397 2024-04-17 16:38:21 Honeywell Server receiving a malformed message...
CVE-2023-5396 2024-04-17 16:37:41 Honeywell Server receiving a malformed message...
CVE-2023-5395 2024-04-17 16:37:00 Honeywell Server receiving a malformed message...
CVE-2024-26920 2024-04-17 15:59:28 Linux In the Linux kernel, the...
CVE-2024-26919 2024-04-17 15:59:27 Linux In the Linux kernel, the...
CVE-2024-26918 2024-04-17 15:59:26 Linux In the Linux kernel, the...
CVE-2024-26917 2024-04-17 15:59:26 Linux In the Linux kernel, the...
CVE-2024-26915 2024-04-17 15:59:25 Linux In the Linux kernel, the...
CVE-2024-26916 2024-04-17 15:59:25 Linux In the Linux kernel, the...
CVE-2024-26914 2024-04-17 15:59:24 Linux In the Linux kernel, the...
CVE-2024-26912 2024-04-17 15:59:23 Linux In the Linux kernel, the...
CVE-2024-26913 2024-04-17 15:59:23 Linux In the Linux kernel, the...
CVE-2024-26911 2024-04-17 15:59:22 Linux In the Linux kernel, the...
CVE-2023-52645 2024-04-17 15:59:21 Linux In the Linux kernel, the...
CVE-2024-26910 2024-04-17 15:59:21 Linux In the Linux kernel, the...
CVE-2024-32463 2024-04-17 15:29:14 GitHub_M phlex is an open source...
CVE-2024-31463 2024-04-17 15:21:49 GitHub_M Ironic-image is an OpenStack Ironic...
CVE-2024-30253 2024-04-17 15:07:27 GitHub_M @solana/web3.js is the Solana JavaScript...
CVE-2024-3825 2024-04-17 15:03:14 Perforce Versions of the BlazeMeter Jenkins...
CVE-2024-29035 2024-04-17 14:20:05 GitHub_M Umbraco is an ASP.NET CMS....
CVE-2024-2419 2024-04-17 13:23:34 redhat A flaw was found in...
CVE-2024-1249 2024-04-17 13:22:48 redhat A flaw was found in...
CVE-2024-1132 2024-04-17 13:21:19 redhat A flaw was found in...
CVE-2023-43491 2024-04-17 12:55:49 talos An information disclosure vulnerability exists...
CVE-2023-45209 2024-04-17 12:55:49 talos An information disclosure vulnerability exists...
CVE-2023-45744 2024-04-17 12:55:48 talos A data integrity vulnerability exists...
CVE-2023-39367 2024-04-17 12:55:47 talos An OS command injection vulnerability...
CVE-2023-40146 2024-04-17 12:55:47 talos A privilege escalation vulnerability exists...
CVE-2023-6805 2024-04-17 12:54:01 Wordfence The RSS Aggregator by Feedzy...
CVE-2024-3910 2024-04-17 12:00:05 VulDB A vulnerability, which was classified...
CVE-2024-3333 2024-04-17 11:34:23 Wordfence The Essential Addons for Elementor...
CVE-2024-3909 2024-04-17 11:31:05 VulDB A vulnerability classified as critical...
CVE-2024-3908 2024-04-17 11:31:04 VulDB A vulnerability classified as critical...
CVE-2024-3907 2024-04-17 11:00:06 VulDB A vulnerability was found in...
CVE-2023-51418 2024-04-17 10:50:23 Patchstack Missing Authorization vulnerability in Joris...
CVE-2023-51500 2024-04-17 10:47:57 Patchstack Missing Authorization vulnerability in Undsgn...
CVE-2024-3906 2024-04-17 10:31:05 VulDB A vulnerability was found in...
CVE-2024-3905 2024-04-17 10:31:04 VulDB A vulnerability was found in...
CVE-2024-26909 2024-04-17 10:27:55 Linux In the Linux kernel, the...
CVE-2024-26908 2024-04-17 10:27:54 Linux ...
CVE-2024-26907 2024-04-17 10:27:54 Linux In the Linux kernel, the...
CVE-2024-26906 2024-04-17 10:27:53 Linux In the Linux kernel, the...
CVE-2024-26905 2024-04-17 10:27:52 Linux ...
CVE-2024-26904 2024-04-17 10:27:52 Linux ...
CVE-2024-26902 2024-04-17 10:27:51 Linux In the Linux kernel, the...
CVE-2024-26903 2024-04-17 10:27:51 Linux In the Linux kernel, the...
CVE-2024-26901 2024-04-17 10:27:50 Linux In the Linux kernel, the...
CVE-2024-26899 2024-04-17 10:27:49 Linux In the Linux kernel, the...
CVE-2024-26900 2024-04-17 10:27:49 Linux In the Linux kernel, the...
CVE-2024-26898 2024-04-17 10:27:48 Linux In the Linux kernel, the...
CVE-2024-26896 2024-04-17 10:27:47 Linux In the Linux kernel, the...
CVE-2024-26897 2024-04-17 10:27:47 Linux In the Linux kernel, the...
CVE-2024-26895 2024-04-17 10:27:46 Linux In the Linux kernel, the...
CVE-2024-26893 2024-04-17 10:27:45 Linux In the Linux kernel, the...
CVE-2024-26894 2024-04-17 10:27:45 Linux In the Linux kernel, the...
CVE-2024-26891 2024-04-17 10:27:44 Linux In the Linux kernel, the...
CVE-2024-26892 2024-04-17 10:27:44 Linux In the Linux kernel, the...
CVE-2024-26890 2024-04-17 10:27:43 Linux In the Linux kernel, the...
CVE-2024-26888 2024-04-17 10:27:42 Linux In the Linux kernel, the...
CVE-2024-26889 2024-04-17 10:27:42 Linux In the Linux kernel, the...
CVE-2024-26887 2024-04-17 10:27:41 Linux In the Linux kernel, the...
CVE-2024-26885 2024-04-17 10:27:40 Linux In the Linux kernel, the...
CVE-2024-26886 2024-04-17 10:27:40 Linux In the Linux kernel, the...
CVE-2024-26883 2024-04-17 10:27:39 Linux In the Linux kernel, the...
CVE-2024-26884 2024-04-17 10:27:39 Linux In the Linux kernel, the...
CVE-2024-26882 2024-04-17 10:27:38 Linux In the Linux kernel, the...
CVE-2024-26881 2024-04-17 10:27:37 Linux In the Linux kernel, the...
CVE-2024-26880 2024-04-17 10:27:37 Linux In the Linux kernel, the...
CVE-2024-26879 2024-04-17 10:27:36 Linux In the Linux kernel, the...
CVE-2024-26878 2024-04-17 10:27:35 Linux In the Linux kernel, the...
CVE-2024-26877 2024-04-17 10:27:35 Linux In the Linux kernel, the...
CVE-2024-26876 2024-04-17 10:27:34 Linux In the Linux kernel, the...
CVE-2024-26875 2024-04-17 10:27:33 Linux In the Linux kernel, the...
CVE-2024-26874 2024-04-17 10:27:33 Linux In the Linux kernel, the...
CVE-2024-26873 2024-04-17 10:27:32 Linux In the Linux kernel, the...
CVE-2024-26872 2024-04-17 10:27:32 Linux In the Linux kernel, the...
CVE-2024-26871 2024-04-17 10:27:31 Linux In the Linux kernel, the...
CVE-2024-26870 2024-04-17 10:27:30 Linux In the Linux kernel, the...
CVE-2024-26869 2024-04-17 10:27:30 Linux In the Linux kernel, the...
CVE-2024-26868 2024-04-17 10:27:29 Linux In the Linux kernel, the...
CVE-2024-26866 2024-04-17 10:27:28 Linux In the Linux kernel, the...
CVE-2024-26867 2024-04-17 10:27:28 Linux In the Linux kernel, the...
CVE-2024-26865 2024-04-17 10:27:27 Linux In the Linux kernel, the...
CVE-2024-26863 2024-04-17 10:27:26 Linux In the Linux kernel, the...
CVE-2024-26864 2024-04-17 10:27:26 Linux In the Linux kernel, the...
CVE-2024-26862 2024-04-17 10:27:25 Linux In the Linux kernel, the...
CVE-2024-26860 2024-04-17 10:27:24 Linux In the Linux kernel, the...
CVE-2024-26861 2024-04-17 10:27:24 Linux In the Linux kernel, the...
CVE-2023-52644 2024-04-17 10:27:23 Linux In the Linux kernel, the...
CVE-2024-26859 2024-04-17 10:27:23 Linux In the Linux kernel, the...
CVE-2022-47151 2024-04-17 10:17:37 Patchstack Improper Neutralization of Special Elements...
CVE-2024-26857 2024-04-17 10:17:19 Linux In the Linux kernel, the...
CVE-2024-26858 2024-04-17 10:17:19 Linux In the Linux kernel, the...
CVE-2024-26856 2024-04-17 10:17:18 Linux In the Linux kernel, the...
CVE-2024-26855 2024-04-17 10:17:17 Linux In the Linux kernel, the...
CVE-2024-26854 2024-04-17 10:17:17 Linux In the Linux kernel, the...
CVE-2024-26853 2024-04-17 10:17:16 Linux In the Linux kernel, the...
CVE-2024-26852 2024-04-17 10:17:15 Linux In the Linux kernel, the...
CVE-2024-26851 2024-04-17 10:17:15 Linux In the Linux kernel, the...
CVE-2024-26849 2024-04-17 10:14:20 Linux In the Linux kernel, the...
CVE-2024-26850 2024-04-17 10:14:20 Linux In the Linux kernel, the...
CVE-2024-26848 2024-04-17 10:14:19 Linux ...
CVE-2024-26847 2024-04-17 10:14:18 Linux In the Linux kernel, the...
CVE-2022-41698 2024-04-17 10:13:13 Patchstack Missing Authorization vulnerability in Layered...
CVE-2024-1350 2024-04-17 10:10:42 Patchstack Missing Authorization vulnerability in Prasidhda...
CVE-2024-26845 2024-04-17 10:10:09 Linux In the Linux kernel, the...
CVE-2024-26846 2024-04-17 10:10:09 Linux In the Linux kernel, the...
CVE-2024-26843 2024-04-17 10:10:08 Linux In the Linux kernel, the...
CVE-2024-26844 2024-04-17 10:10:08 Linux In the Linux kernel, the...
CVE-2024-26842 2024-04-17 10:10:07 Linux In the Linux kernel, the...
CVE-2024-26840 2024-04-17 10:10:06 Linux In the Linux kernel, the...
CVE-2024-26841 2024-04-17 10:10:06 Linux In the Linux kernel, the...
CVE-2024-26839 2024-04-17 10:10:05 Linux In the Linux kernel, the...
CVE-2024-26838 2024-04-17 10:10:04 Linux In the Linux kernel, the...
CVE-2024-26837 2024-04-17 10:10:04 Linux In the Linux kernel, the...
CVE-2024-26836 2024-04-17 10:10:03 Linux In the Linux kernel, the...
CVE-2024-26834 2024-04-17 10:10:02 Linux In the Linux kernel, the...
CVE-2024-26835 2024-04-17 10:10:02 Linux In the Linux kernel, the...
CVE-2024-26833 2024-04-17 10:10:01 Linux In the Linux kernel, the...
CVE-2024-26832 2024-04-17 10:10:01 Linux In the Linux kernel, the...
CVE-2024-26829 2024-04-17 10:03:13 Linux In the Linux kernel, the...
CVE-2024-32130 2024-04-17 09:59:35 Patchstack Improper Neutralization of Input During...
CVE-2024-32456 2024-04-17 09:57:13 Patchstack Improper Neutralization of Input During...
CVE-2024-32457 2024-04-17 09:55:52 Patchstack Improper Neutralization of Input During...
CVE-2024-32505 2024-04-17 09:54:17 Patchstack Improper Neutralization of Input During...
CVE-2024-32508 2024-04-17 09:53:06 Patchstack Improper Neutralization of Input During...
CVE-2024-32510 2024-04-17 09:50:18 Patchstack Improper Neutralization of Input During...
CVE-2024-32526 2024-04-17 09:48:05 Patchstack Improper Neutralization of Input During...
CVE-2024-32527 2024-04-17 09:46:26 Patchstack Improper Neutralization of Input During...
CVE-2024-32528 2024-04-17 09:44:17 Patchstack Improper Neutralization of Input During...
CVE-2024-26831 2024-04-17 09:43:54 Linux In the Linux kernel, the...
CVE-2024-26830 2024-04-17 09:43:53 Linux In the Linux kernel, the...
CVE-2024-26828 2024-04-17 09:43:52 Linux In the Linux kernel, the...
CVE-2024-26827 2024-04-17 09:43:52 Linux ...
CVE-2024-26826 2024-04-17 09:43:51 Linux In the Linux kernel, the...
CVE-2024-26825 2024-04-17 09:43:51 Linux In the Linux kernel, the...
CVE-2024-26824 2024-04-17 09:43:50 Linux In the Linux kernel, the...
CVE-2024-26822 2024-04-17 09:43:49 Linux In the Linux kernel, the...
CVE-2024-26823 2024-04-17 09:43:49 Linux In the Linux kernel, the...
CVE-2024-26821 2024-04-17 09:43:48 Linux ...
CVE-2024-26819 2024-04-17 09:43:47 Linux ...
CVE-2024-26820 2024-04-17 09:43:47 Linux In the Linux kernel, the...
CVE-2024-26818 2024-04-17 09:43:46 Linux In the Linux kernel, the...
CVE-2023-52642 2024-04-17 09:43:45 Linux In the Linux kernel, the...
CVE-2023-52643 2024-04-17 09:43:45 Linux In the Linux kernel, the...
CVE-2024-32529 2024-04-17 09:35:19 Patchstack Improper Neutralization of Input During...
CVE-2024-32530 2024-04-17 09:32:48 Patchstack Improper Neutralization of Input During...
CVE-2024-32531 2024-04-17 09:31:11 Patchstack Improper Neutralization of Input During...
CVE-2023-44227 2024-04-17 09:26:28 Patchstack Missing Authorization vulnerability in Mitchell...
CVE-2023-36505 2024-04-17 09:09:33 Patchstack Improper Input Validation vulnerability in...
CVE-2023-25043 2024-04-17 09:05:26 Patchstack Incorrect Authorization vulnerability in Supsystic...
CVE-2024-32533 2024-04-17 08:45:16 Patchstack Improper Neutralization of Input During...
CVE-2024-32534 2024-04-17 08:44:16 Patchstack Improper Neutralization of Input During...
CVE-2024-32535 2024-04-17 08:43:04 Patchstack Improper Neutralization of Input During...
CVE-2024-32536 2024-04-17 08:41:55 Patchstack Improper Neutralization of Input During...
CVE-2024-32538 2024-04-17 08:35:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-24856 2024-04-17 08:34:59 Anolis The memory allocation function ACPI_ALLOCATE_ZEROED...
CVE-2024-32539 2024-04-17 08:32:51 Patchstack Improper Neutralization of Input During...
CVE-2024-32540 2024-04-17 08:30:16 Patchstack Improper Neutralization of Input During...
CVE-2024-32541 2024-04-17 08:29:05 Patchstack Improper Neutralization of Input During...
CVE-2024-32542 2024-04-17 08:27:37 Patchstack Improper Neutralization of Input During...
CVE-2024-32543 2024-04-17 08:26:11 Patchstack Improper Neutralization of Input During...
CVE-2024-32544 2024-04-17 08:23:55 Patchstack Improper Neutralization of Input During...
CVE-2024-32545 2024-04-17 08:22:39 Patchstack Improper Neutralization of Input During...
CVE-2024-32546 2024-04-17 08:21:30 Patchstack Improper Neutralization of Input During...
CVE-2024-32547 2024-04-17 08:12:19 Patchstack Improper Neutralization of Input During...
CVE-2024-32548 2024-04-17 08:10:57 Patchstack Improper Neutralization of Input During...
CVE-2024-32550 2024-04-17 08:09:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32549 2024-04-17 08:07:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32506 2024-04-17 08:05:01 Patchstack Exposure of Sensitive Information to...
CVE-2024-32513 2024-04-17 08:03:24 Patchstack Insertion of Sensitive Information into...
CVE-2024-32514 2024-04-17 07:58:32 Patchstack Unrestricted Upload of File with...
CVE-2024-3847 2024-04-17 07:46:12 Chrome Insufficient policy enforcement in WebUI...
CVE-2024-3846 2024-04-17 07:46:12 Chrome Inappropriate implementation in Prompts in...
CVE-2024-3845 2024-04-17 07:46:12 Chrome Inappropriate implementation in Networks in...
CVE-2024-3840 2024-04-17 07:46:11 Chrome Insufficient policy enforcement in Site...
CVE-2024-3843 2024-04-17 07:46:11 Chrome Insufficient data validation in Downloads...
CVE-2024-3839 2024-04-17 07:46:11 Chrome Out of bounds read in...
CVE-2024-3844 2024-04-17 07:46:11 Chrome Inappropriate implementation in Extensions in...
CVE-2024-3841 2024-04-17 07:46:11 Chrome Insufficient data validation in Browser...
CVE-2024-3834 2024-04-17 07:46:10 Chrome Use after free in Downloads...
CVE-2024-3837 2024-04-17 07:46:10 Chrome Use after free in QUIC...
CVE-2024-3833 2024-04-17 07:46:10 Chrome Object corruption in WebAssembly in...
CVE-2024-3838 2024-04-17 07:46:10 Chrome Inappropriate implementation in Autofill in...
CVE-2024-3832 2024-04-17 07:46:09 Chrome Object corruption in V8 in...
CVE-2024-32509 2024-04-17 07:43:17 Patchstack Missing Authorization vulnerability in Loopus...
CVE-2024-32515 2024-04-17 07:41:51 Patchstack Missing Authorization vulnerability in Qamar...
CVE-2024-32516 2024-04-17 07:40:21 Patchstack Missing Authorization vulnerability in Palscode...
CVE-2024-32517 2024-04-17 07:38:38 Patchstack Missing Authorization vulnerability in WooCommerce...
CVE-2024-32518 2024-04-17 07:36:53 Patchstack Missing Authorization vulnerability in Pepro...
CVE-2024-32519 2024-04-17 07:34:52 Patchstack Missing Authorization vulnerability in GutenGeek...
CVE-2024-32520 2024-04-17 07:33:02 Patchstack Missing Authorization vulnerability in WPClever...
CVE-2024-32522 2024-04-17 07:31:47 Patchstack Missing Authorization vulnerability in Jaed...
CVE-2024-32524 2024-04-17 07:29:59 Patchstack Missing Authorization vulnerability in Nuggethon...
CVE-2024-32525 2024-04-17 07:17:23 Patchstack Missing Authorization vulnerability in Theme...
CVE-2024-32532 2024-04-17 07:13:52 Patchstack Missing Authorization vulnerability in SiteGround...
CVE-2024-22440 2024-04-17 06:56:26 hpe A potential security vulnerability has...
CVE-2024-2309 2024-04-17 05:00:03 WPScan The WP STAGING WordPress Backup...
CVE-2024-2118 2024-04-17 05:00:02 WPScan The Social Media Share Buttons...
CVE-2024-2101 2024-04-17 05:00:02 WPScan The Salon booking system WordPress...
CVE-2024-2102 2024-04-17 05:00:02 WPScan The Salon booking system WordPress...
CVE-2024-1219 2024-04-17 05:00:02 WPScan The Easy Social Feed ...
CVE-2024-0868 2024-04-17 05:00:02 WPScan The coreActivity: Activity Logging plugin...
CVE-2024-22329 2024-04-17 01:21:46 ibm IBM WebSphere Application Server 8.5,...
CVE-2024-22354 2024-04-17 01:07:58 ibm IBM WebSphere Application Server 8.5,...
CVE-2023-46060 2024-04-17 00:00:00 mitre A Buffer Overflow vulnerability in...
CVE-2024-32288 2024-04-17 00:00:00 mitre Tenda W30E v1.0 V1.0.1.25(633) firmware...
CVE-2024-32286 2024-04-17 00:00:00 mitre Tenda W30E v1.0 V1.0.1.25(633) firmware...
CVE-2024-32743 2024-04-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-32746 2024-04-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-32287 2024-04-17 00:00:00 mitre Tenda W30E v1.0 V1.0.1.25(633) firmware...
CVE-2024-32344 2024-04-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-32163 2024-04-17 00:00:00 mitre CMSeasy 7.7.7.9 is vulnerable to...
CVE-2024-32315 2024-04-17 00:00:00 mitre Tenda FH1202 v1.2.0.14(408) firmware has...
CVE-2024-32313 2024-04-17 00:00:00 mitre Tenda FH1205 V2.0.0.7(775) firmware has...
CVE-2024-32338 2024-04-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-32292 2024-04-17 00:00:00 mitre Tenda W30E v1.0 V1.0.1.25(633) firmware...
CVE-2024-32293 2024-04-17 00:00:00 mitre Tenda W30E v1.0 V1.0.1.25(633) firmware...
CVE-2024-32301 2024-04-17 00:00:00 mitre Tenda AC7V1.0 v15.03.06.44 firmware has...
CVE-2024-32339 2024-04-17 00:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2024-32317 2024-04-17 00:00:00 mitre Tenda AC10 v4.0 V16.03.10.13 and...
CVE-2024-32316 2024-04-17 00:00:00 mitre Tenda AC500 V2.0.1.9(1307) firmware has...
CVE-2024-32303 2024-04-17 00:00:00 mitre Tenda AC15 v15.03.20_multi, v15.03.05.19, and...
CVE-2024-32161 2024-04-17 00:00:00 mitre jizhiCMS 2.5 suffers from a...
CVE-2024-32337 2024-04-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-32299 2024-04-17 00:00:00 mitre Tenda FH1203 v2.0.1.6 firmware has...
CVE-2024-32162 2024-04-17 00:00:00 mitre CMSeasy 7.7.7.9 is vulnerable to...
CVE-2024-32312 2024-04-17 00:00:00 mitre Tenda F1203 V2.0.1.6 firmware has...
CVE-2024-32744 2024-04-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-32314 2024-04-17 00:00:00 mitre Tenda AC500 V2.0.1.9(1307) firmware contains...
CVE-2024-32290 2024-04-17 00:00:00 mitre Tenda W30E v1.0 v1.0.1.25(633) firmware...
CVE-2024-32291 2024-04-17 00:00:00 mitre Tenda W30E v1.0 firmware v1.0.1.25(633)...
CVE-2024-32285 2024-04-17 00:00:00 mitre Tenda W30E v1.0 V1.0.1.25(633) firmware...
CVE-2024-32283 2024-04-17 00:00:00 mitre Tenda FH1203 V2.0.1.6 firmware has...
CVE-2024-32343 2024-04-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-32307 2024-04-17 00:00:00 mitre Tenda FH1205 V2.0.0.7(775) firmware has...
CVE-2024-32342 2024-04-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-32340 2024-04-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-32310 2024-04-17 00:00:00 mitre Tenda F1203 V2.0.1.6 firmware has...
CVE-2024-32305 2024-04-17 00:00:00 mitre Tenda A18 v15.03.05.05 firmware has...
CVE-2024-32282 2024-04-17 00:00:00 mitre Tenda FH1202 v1.2.0.14(408) firmware contains...
CVE-2024-32318 2024-04-17 00:00:00 mitre Tenda AC500 V2.0.1.9(1307) firmware has...
CVE-2024-32341 2024-04-17 00:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2024-32306 2024-04-17 00:00:00 mitre Tenda AC10U v1.0 Firmware v15.03.06.49...
CVE-2024-32302 2024-04-17 00:00:00 mitre Tenda FH1202 v1.2.0.14(408) firmware has...
CVE-2024-32311 2024-04-17 00:00:00 mitre Tenda FH1203 v2.0.1.6 firmware has...
CVE-2024-32281 2024-04-17 00:00:00 mitre Tenda AC7V1.0 v15.03.06.44 firmware contains...
CVE-2024-32745 2024-04-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-32320 2024-04-17 00:00:00 mitre Tenda AC500 V2.0.1.9(1307) firmware has...
CVE-2024-32345 2024-04-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-31585 2024-04-17 00:00:00 mitre FFmpeg version n5.1 to n6.1...
CVE-2024-31041 2024-04-17 00:00:00 mitre Null Pointer Dereference vulnerability in...
CVE-2024-31040 2024-04-17 00:00:00 mitre Buffer Overflow vulnerability in the...
CVE-2024-31582 2024-04-17 00:00:00 mitre FFmpeg version n6.1 was discovered...
CVE-2024-31580 2024-04-17 00:00:00 mitre PyTorch before v2.2.0 was discovered...
CVE-2024-31581 2024-04-17 00:00:00 mitre FFmpeg version n6.1 was discovered...
CVE-2024-31578 2024-04-17 00:00:00 mitre FFmpeg version n6.1.1 was discovered...
CVE-2024-31031 2024-04-17 00:00:00 mitre An issue in `coap_pdu.c` in...
CVE-2024-31583 2024-04-17 00:00:00 mitre Pytorch before version v2.2.0 was...
CVE-2024-30987 2024-04-17 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30981 2024-04-17 00:00:00 mitre SQL Injection vulnerability in /edit-computer-detail.php...
CVE-2024-30950 2024-04-17 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-30985 2024-04-17 00:00:00 mitre SQL Injection vulnerability in "B/W...
CVE-2024-30990 2024-04-17 00:00:00 mitre SQL Injection vulnerability in the...
CVE-2024-30952 2024-04-17 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-30983 2024-04-17 00:00:00 mitre SQL Injection vulnerability in phpgurukul...
CVE-2024-30979 2024-04-17 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30986 2024-04-17 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30988 2024-04-17 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30951 2024-04-17 00:00:00 mitre FUDforum v3.1.3 was discovered to...
CVE-2024-30989 2024-04-17 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30980 2024-04-17 00:00:00 mitre SQL Injection vulnerability in phpgurukul...
CVE-2024-30982 2024-04-17 00:00:00 mitre SQL Injection vulnerability in phpgurukul...
CVE-2024-30953 2024-04-17 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-31452 2024-04-16 21:40:58 GitHub_M OpenFGA is a high-performance and...
CVE-2024-27086 2024-04-16 21:34:25 GitHub_M The MSAL library enabled acquisition...
CVE-2024-21121 2024-04-16 21:26:39 oracle Vulnerability in the Oracle VM...
CVE-2024-21118 2024-04-16 21:26:38 oracle Vulnerability in the Oracle Outside...
CVE-2024-21119 2024-04-16 21:26:38 oracle Vulnerability in the Oracle Outside...
CVE-2024-21120 2024-04-16 21:26:38 oracle Vulnerability in the Oracle Outside...
CVE-2024-21115 2024-04-16 21:26:37 oracle Vulnerability in the Oracle VM...
CVE-2024-21117 2024-04-16 21:26:37 oracle Vulnerability in the Oracle Outside...
CVE-2024-21116 2024-04-16 21:26:37 oracle Vulnerability in the Oracle VM...
CVE-2024-21112 2024-04-16 21:26:36 oracle Vulnerability in the Oracle VM...
CVE-2024-21114 2024-04-16 21:26:36 oracle Vulnerability in the Oracle VM...
CVE-2024-21113 2024-04-16 21:26:36 oracle Vulnerability in the Oracle VM...
CVE-2024-21110 2024-04-16 21:26:35 oracle Vulnerability in the Oracle VM...
CVE-2024-21111 2024-04-16 21:26:35 oracle Vulnerability in the Oracle VM...
CVE-2024-21109 2024-04-16 21:26:35 oracle Vulnerability in the Oracle VM...
CVE-2024-21106 2024-04-16 21:26:34 oracle Vulnerability in the Oracle VM...
CVE-2024-21108 2024-04-16 21:26:34 oracle Vulnerability in the Oracle VM...
CVE-2024-21107 2024-04-16 21:26:34 oracle Vulnerability in the Oracle VM...
CVE-2024-21105 2024-04-16 21:26:33 oracle Vulnerability in the Oracle Solaris...
CVE-2024-21104 2024-04-16 21:26:33 oracle Vulnerability in the Oracle ZFS...
CVE-2024-21103 2024-04-16 21:26:33 oracle Vulnerability in the Oracle VM...
CVE-2024-21100 2024-04-16 21:26:32 oracle Vulnerability in the Oracle Commerce...
CVE-2024-21101 2024-04-16 21:26:32 oracle Vulnerability in the MySQL Cluster...
CVE-2024-21102 2024-04-16 21:26:32 oracle Vulnerability in the MySQL Server...
CVE-2024-21097 2024-04-16 21:26:31 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2024-21099 2024-04-16 21:26:31 oracle Vulnerability in the Oracle Business...
CVE-2024-21098 2024-04-16 21:26:31 oracle Vulnerability in the Oracle GraalVM...
CVE-2024-21095 2024-04-16 21:26:30 oracle Vulnerability in the Primavera P6...
CVE-2024-21096 2024-04-16 21:26:30 oracle Vulnerability in the MySQL Server...
CVE-2024-21094 2024-04-16 21:26:30 oracle Vulnerability in the Oracle Java...
CVE-2024-21093 2024-04-16 21:26:29 oracle Vulnerability in the Java VM...
CVE-2024-21091 2024-04-16 21:26:29 oracle Vulnerability in the Oracle Agile...
CVE-2024-21092 2024-04-16 21:26:29 oracle Vulnerability in the Oracle Agile...
CVE-2024-21089 2024-04-16 21:26:28 oracle Vulnerability in the Oracle Concurrent...
CVE-2024-21088 2024-04-16 21:26:28 oracle Vulnerability in the Oracle Production...
CVE-2024-21090 2024-04-16 21:26:28 oracle Vulnerability in the MySQL Connectors...
CVE-2024-21085 2024-04-16 21:26:27 oracle Vulnerability in the Oracle Java...
CVE-2024-21087 2024-04-16 21:26:27 oracle Vulnerability in the MySQL Server...
CVE-2024-21086 2024-04-16 21:26:27 oracle Vulnerability in the Oracle CRM...
CVE-2024-21084 2024-04-16 21:26:26 oracle Vulnerability in the Oracle BI...
CVE-2024-21083 2024-04-16 21:26:26 oracle Vulnerability in the Oracle BI...
CVE-2024-21082 2024-04-16 21:26:26 oracle Vulnerability in the Oracle BI...
CVE-2024-21080 2024-04-16 21:26:25 oracle Vulnerability in the Oracle Applications...
CVE-2024-21081 2024-04-16 21:26:25 oracle Vulnerability in the Oracle Partner...
CVE-2024-21079 2024-04-16 21:26:25 oracle Vulnerability in the Oracle Marketing...
CVE-2024-21078 2024-04-16 21:26:24 oracle Vulnerability in the Oracle Marketing...
CVE-2024-21076 2024-04-16 21:26:24 oracle Vulnerability in the Oracle Trade...
CVE-2024-21077 2024-04-16 21:26:24 oracle Vulnerability in the Oracle Trade...
CVE-2024-21074 2024-04-16 21:26:23 oracle Vulnerability in the Oracle Trade...
CVE-2024-21073 2024-04-16 21:26:23 oracle Vulnerability in the Oracle Trade...
CVE-2024-21075 2024-04-16 21:26:23 oracle Vulnerability in the Oracle Trade...
CVE-2024-21072 2024-04-16 21:26:22 oracle Vulnerability in the Oracle Installed...
CVE-2024-21071 2024-04-16 21:26:22 oracle Vulnerability in the Oracle Workflow...
CVE-2024-21070 2024-04-16 21:26:22 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2024-21067 2024-04-16 21:26:21 oracle Vulnerability in the Oracle Enterprise...
CVE-2024-21068 2024-04-16 21:26:21 oracle Vulnerability in the Oracle Java...
CVE-2024-21069 2024-04-16 21:26:21 oracle Vulnerability in the MySQL Server...
CVE-2024-21066 2024-04-16 21:26:20 oracle Vulnerability in the RDBMS component...
CVE-2024-21065 2024-04-16 21:26:20 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2024-21062 2024-04-16 21:26:19 oracle Vulnerability in the MySQL Server...
CVE-2024-21064 2024-04-16 21:26:19 oracle Vulnerability in the Oracle Business...
CVE-2024-21063 2024-04-16 21:26:19 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2024-21059 2024-04-16 21:26:18 oracle Vulnerability in the Oracle Solaris...
CVE-2024-21061 2024-04-16 21:26:18 oracle Vulnerability in the MySQL Server...
CVE-2024-21060 2024-04-16 21:26:18 oracle Vulnerability in the MySQL Server...
CVE-2024-21058 2024-04-16 21:26:17 oracle Vulnerability in the Unified Audit...
CVE-2024-21057 2024-04-16 21:26:17 oracle Vulnerability in the MySQL Server...
CVE-2024-21056 2024-04-16 21:26:17 oracle Vulnerability in the MySQL Server...
CVE-2024-21053 2024-04-16 21:26:16 oracle Vulnerability in the MySQL Server...
CVE-2024-21054 2024-04-16 21:26:16 oracle Vulnerability in the MySQL Server...
CVE-2024-21055 2024-04-16 21:26:16 oracle Vulnerability in the MySQL Server...
CVE-2024-21050 2024-04-16 21:26:15 oracle Vulnerability in the MySQL Server...
CVE-2024-21052 2024-04-16 21:26:15 oracle Vulnerability in the MySQL Server...
CVE-2024-21051 2024-04-16 21:26:15 oracle Vulnerability in the MySQL Server...
CVE-2024-21049 2024-04-16 21:26:14 oracle Vulnerability in the MySQL Server...
CVE-2024-21047 2024-04-16 21:26:14 oracle Vulnerability in the MySQL Server...
CVE-2024-21048 2024-04-16 21:26:14 oracle Vulnerability in the Oracle Web...
CVE-2024-21046 2024-04-16 21:26:13 oracle Vulnerability in the Oracle Complex...
CVE-2024-21044 2024-04-16 21:26:13 oracle Vulnerability in the Oracle Complex...
CVE-2024-21045 2024-04-16 21:26:13 oracle Vulnerability in the Oracle Complex...
CVE-2024-21041 2024-04-16 21:26:12 oracle Vulnerability in the Oracle Complex...
CVE-2024-21042 2024-04-16 21:26:12 oracle Vulnerability in the Oracle Complex...
CVE-2024-21043 2024-04-16 21:26:12 oracle Vulnerability in the Oracle Complex...
CVE-2024-21039 2024-04-16 21:26:11 oracle Vulnerability in the Oracle Complex...
CVE-2024-21040 2024-04-16 21:26:11 oracle Vulnerability in the Oracle Complex...
CVE-2024-21038 2024-04-16 21:26:11 oracle Vulnerability in the Oracle Complex...
CVE-2024-21036 2024-04-16 21:26:10 oracle Vulnerability in the Oracle Complex...
CVE-2024-21035 2024-04-16 21:26:10 oracle Vulnerability in the Oracle Complex...
CVE-2024-21037 2024-04-16 21:26:10 oracle Vulnerability in the Oracle Complex...
CVE-2024-21034 2024-04-16 21:26:09 oracle Vulnerability in the Oracle Complex...
CVE-2024-21033 2024-04-16 21:26:09 oracle Vulnerability in the Oracle Complex...
CVE-2024-21030 2024-04-16 21:26:08 oracle Vulnerability in the Oracle Complex...
CVE-2024-21032 2024-04-16 21:26:08 oracle Vulnerability in the Oracle Complex...
CVE-2024-21031 2024-04-16 21:26:08 oracle Vulnerability in the Oracle Complex...
CVE-2024-21028 2024-04-16 21:26:07 oracle Vulnerability in the Oracle Complex...
CVE-2024-21027 2024-04-16 21:26:07 oracle Vulnerability in the Oracle Complex...
CVE-2024-21029 2024-04-16 21:26:07 oracle Vulnerability in the Oracle Complex...
CVE-2024-21026 2024-04-16 21:26:06 oracle Vulnerability in the Oracle Complex...
CVE-2024-21025 2024-04-16 21:26:06 oracle Vulnerability in the Oracle Complex...
CVE-2024-21024 2024-04-16 21:26:06 oracle Vulnerability in the Oracle Complex...
CVE-2024-21021 2024-04-16 21:26:05 oracle Vulnerability in the Oracle Complex...
CVE-2024-21022 2024-04-16 21:26:05 oracle Vulnerability in the Oracle Complex...
CVE-2024-21023 2024-04-16 21:26:05 oracle Vulnerability in the Oracle Complex...
CVE-2024-21019 2024-04-16 21:26:04 oracle Vulnerability in the Oracle Complex...
CVE-2024-21018 2024-04-16 21:26:04 oracle Vulnerability in the Oracle Complex...
CVE-2024-21020 2024-04-16 21:26:04 oracle Vulnerability in the Oracle Complex...
CVE-2024-21016 2024-04-16 21:26:03 oracle Vulnerability in the Oracle Complex...
CVE-2024-21015 2024-04-16 21:26:03 oracle Vulnerability in the MySQL Server...
CVE-2024-21017 2024-04-16 21:26:03 oracle Vulnerability in the Oracle Complex...
CVE-2024-21013 2024-04-16 21:26:02 oracle Vulnerability in the MySQL Server...
CVE-2024-21014 2024-04-16 21:26:02 oracle Vulnerability in the Oracle Hospitality...
CVE-2024-21012 2024-04-16 21:26:02 oracle Vulnerability in the Oracle Java...
CVE-2024-21011 2024-04-16 21:26:01 oracle Vulnerability in the Oracle Java...
CVE-2024-21009 2024-04-16 21:26:01 oracle Vulnerability in the MySQL Server...
CVE-2024-21010 2024-04-16 21:26:01 oracle Vulnerability in the Oracle Hospitality...
CVE-2024-21008 2024-04-16 21:26:00 oracle Vulnerability in the MySQL Server...
CVE-2024-21007 2024-04-16 21:26:00 oracle Vulnerability in the Oracle WebLogic...
CVE-2024-21006 2024-04-16 21:25:59 oracle Vulnerability in the Oracle WebLogic...
CVE-2024-21005 2024-04-16 21:25:59 oracle Vulnerability in the Oracle Java...
CVE-2024-21004 2024-04-16 21:25:59 oracle Vulnerability in the Oracle Java...
CVE-2024-21002 2024-04-16 21:25:58 oracle Vulnerability in the Oracle Java...
CVE-2024-21001 2024-04-16 21:25:58 oracle Vulnerability in the Oracle Business...
CVE-2024-21003 2024-04-16 21:25:58 oracle Vulnerability in the Oracle Java...
CVE-2024-21000 2024-04-16 21:25:57 oracle Vulnerability in the MySQL Server...
CVE-2024-20998 2024-04-16 21:25:57 oracle Vulnerability in the MySQL Server...
CVE-2024-20999 2024-04-16 21:25:57 oracle Vulnerability in the Oracle Solaris...
CVE-2024-20995 2024-04-16 21:25:56 oracle Vulnerability in the Oracle Database...
CVE-2024-20997 2024-04-16 21:25:56 oracle Vulnerability in the Oracle Hospitality...
CVE-2024-20994 2024-04-16 21:25:56 oracle Vulnerability in the MySQL Server...
CVE-2024-20991 2024-04-16 21:25:55 oracle Vulnerability in the Oracle HTTP...
CVE-2024-20992 2024-04-16 21:25:55 oracle Vulnerability in the Oracle WebCenter...
CVE-2024-20993 2024-04-16 21:25:55 oracle Vulnerability in the MySQL Server...
CVE-2024-20990 2024-04-16 21:25:43 oracle Vulnerability in the Oracle Applications...
CVE-2024-20989 2024-04-16 21:25:19 oracle Vulnerability in the Oracle Hospitality...
CVE-2024-20954 2024-04-16 21:25:05 oracle Vulnerability in the Oracle GraalVM...
CVE-2024-31887 2024-04-16 21:18:19 ibm IBM Security Verify Privilege 11.6.25...
CVE-2024-3660 2024-04-16 20:09:26 certcc A arbitrary code injection vulnerability...
CVE-2024-30380 2024-04-16 20:04:53 juniper An Improper Handling of Exceptional...
CVE-2024-30378 2024-04-16 20:03:56 juniper A Use After Free vulnerability...
CVE-2024-3882 2024-04-16 20:00:12 VulDB A vulnerability was found in...
CVE-2022-24810 2024-04-16 19:59:41 GitHub_M net-snmp provides various tools relating...
CVE-2022-24809 2024-04-16 19:56:07 GitHub_M net-snmp provides various tools relating...
CVE-2022-24808 2024-04-16 19:52:31 GitHub_M net-snmp provides various tools relating...
CVE-2022-24807 2024-04-16 19:49:00 GitHub_M net-snmp provides various tools relating...
CVE-2022-24806 2024-04-16 19:44:53 GitHub_M net-snmp provides various tools relating...
CVE-2022-24805 2024-04-16 19:37:40 GitHub_M net-snmp provides various tools relating...
CVE-2024-3881 2024-04-16 19:31:04 VulDB A vulnerability was found in...
CVE-2024-31446 2024-04-16 19:20:14 GitHub_M OpenComputers is a Minecraft mod...
CVE-2023-51391 2024-04-16 19:19:26 Silabs A bug in Micrium OS...
CVE-2024-3880 2024-04-16 19:00:06 VulDB A vulnerability has been found...
CVE-2024-3879 2024-04-16 19:00:04 VulDB A vulnerability, which was classified...
CVE-2024-32455 2024-04-16 18:57:23 Patchstack Missing Authorization vulnerability in Very...
CVE-2024-25911 2024-04-16 18:45:04 Patchstack Missing Authorization vulnerability in Skymoon...
CVE-2024-3878 2024-04-16 18:31:05 VulDB A vulnerability, which was classified...
CVE-2024-3877 2024-04-16 18:31:04 VulDB A vulnerability classified as critical...
CVE-2024-3876 2024-04-16 18:00:07 VulDB A vulnerability classified as critical...
CVE-2024-3875 2024-04-16 18:00:05 VulDB A vulnerability was found in...
CVE-2023-45000 2024-04-16 17:51:08 Patchstack Missing Authorization vulnerability in LiteSpeed...
CVE-2023-40000 2024-04-16 17:46:37 Patchstack Improper Neutralization of Input During...
CVE-2024-32086 2024-04-16 17:07:39 Patchstack Exposure of Sensitive Information to...
CVE-2024-21676 2024-04-16 17:00:00 atlassian ...
CVE-2024-3874 2024-04-16 15:31:06 VulDB A vulnerability was found in...
CVE-2024-3873 2024-04-16 15:31:05 VulDB A vulnerability was found in...
CVE-2024-3302 2024-04-16 15:14:09 mozilla There was no limit to...
CVE-2024-3864 2024-04-16 15:14:09 mozilla Memory safety bug present in...
CVE-2024-3865 2024-04-16 15:14:09 mozilla Memory safety bugs present in...
CVE-2024-3861 2024-04-16 15:14:08 mozilla If an AlignedBuffer were assigned...
CVE-2024-3863 2024-04-16 15:14:08 mozilla The executable file warning was...
CVE-2024-3862 2024-04-16 15:14:08 mozilla The MarkStack assignment operator, part...
CVE-2024-3860 2024-04-16 15:14:07 mozilla An out-of-memory condition during object...
CVE-2024-3859 2024-04-16 15:14:07 mozilla On 32-bit versions there were...
CVE-2024-3858 2024-04-16 15:14:07 mozilla It was possible to mutate...
CVE-2024-3855 2024-04-16 15:14:06 mozilla In certain cases the JIT...
CVE-2024-3857 2024-04-16 15:14:06 mozilla The JIT created incorrect code...
CVE-2024-3856 2024-04-16 15:14:06 mozilla A use-after-free could occur during...
CVE-2024-3853 2024-04-16 15:14:05 mozilla A use-after-free could result if...
CVE-2024-3854 2024-04-16 15:14:05 mozilla In some code patterns the...
CVE-2024-3852 2024-04-16 15:14:05 mozilla GetBoundName could return the wrong...
CVE-2024-32022 2024-04-16 14:46:29 GitHub_M Kohya_ss is a GUI for...
CVE-2024-32027 2024-04-16 14:46:24 GitHub_M Kohya_ss is a GUI for...
CVE-2024-32026 2024-04-16 14:45:28 GitHub_M Kohya_ss is a GUI for...
CVE-2024-32025 2024-04-16 14:44:21 GitHub_M Kohya_ss is a GUI for...
CVE-2024-32024 2024-04-16 14:42:20 GitHub_M Kohya_ss is a GUI for...
CVE-2024-32023 2024-04-16 14:39:21 GitHub_M Kohya_ss is a GUI for...
CVE-2024-31451 2024-04-16 14:28:11 GitHub_M DocsGPT is a GPT-powered chat...
CVE-2024-30256 2024-04-16 14:24:21 GitHub_M Open WebUI is a user-friendly...
CVE-2024-3672 2024-04-16 12:51:47 Wordfence The BA Book Everything plugin...
CVE-2024-3869 2024-04-16 12:51:46 Wordfence The Customer Reviews for WooCommerce...
CVE-2024-3243 2024-04-16 12:51:46 Wordfence The Customer Reviews for WooCommerce...
CVE-2024-3067 2024-04-16 12:51:44 Wordfence The WooCommerce Google Feed Manager...
CVE-2024-3367 2024-04-16 11:59:43 Checkmk Argument injection in websphere_mq agent...
CVE-2024-1357 2024-04-16 09:33:00 Wordfence The Shortcodes and extra features...
CVE-2024-3867 2024-04-16 09:32:59 Wordfence The archive-tainacan-collection theme for WordPress...
CVE-2024-3872 2024-04-16 09:05:04 Mattermost Mattermost Mobile app versions 2.13.0...
CVE-2024-32625 2024-04-16 09:00:52 ASR In OffloadAMRWriter, a scalar field...
CVE-2024-32634 2024-04-16 08:57:29 ASR In huge memory get unmapped...
CVE-2024-32633 2024-04-16 08:54:53 ASR An unsigned value can never...
CVE-2024-32632 2024-04-16 08:51:39 ASR A value in ATCMD will...
CVE-2024-32631 2024-04-16 08:44:04 ASR Out-of-Bounds read in ciCCIOTOPT in...
CVE-2024-3871 2024-04-16 08:12:23 ONEKEY The Delta Electronics DVW-W02W2-E2 devices...
CVE-2024-32557 2024-04-16 06:39:26 Patchstack Improper Neutralization of Input During...
CVE-2024-22262 2024-04-16 05:54:12 vmware Applications that use UriComponentsBuilder to parse...
CVE-2024-2912 2024-04-16 00:00:15 @huntr_ai An insecure deserialization vulnerability exists...
CVE-2024-2083 2024-04-16 00:00:15 @huntr_ai A directory traversal vulnerability exists...
CVE-2024-3271 2024-04-16 00:00:15 @huntr_ai A command injection vulnerability exists...
CVE-2024-3571 2024-04-16 00:00:15 @huntr_ai langchain-ai/langchain is vulnerable to path...
CVE-2024-3574 2024-04-16 00:00:15 @huntr_ai In scrapy version 2.10.1, an...
CVE-2024-1561 2024-04-16 00:00:15 @huntr_ai An issue was discovered in...
CVE-2024-1739 2024-04-16 00:00:15 @huntr_ai lunary-ai/lunary is vulnerable to an...
CVE-2024-1961 2024-04-16 00:00:15 @huntr_ai vertaai/modeldb is vulnerable to a...
CVE-2024-2260 2024-04-16 00:00:14 @huntr_ai A session fixation vulnerability exists...
CVE-2024-3029 2024-04-16 00:00:14 @huntr_ai In mintplex-labs/anything-llm, an attacker can...
CVE-2024-3572 2024-04-16 00:00:14 @huntr_ai The scrapy/scrapy project is vulnerable...
CVE-2024-3573 2024-04-16 00:00:14 @huntr_ai mlflow/mlflow is vulnerable to Local...
CVE-2024-3028 2024-04-16 00:00:14 @huntr_ai mintplex-labs/anything-llm is vulnerable to improper...
CVE-2024-1601 2024-04-16 00:00:14 @huntr_ai An SQL injection vulnerability exists...
CVE-2024-1738 2024-04-16 00:00:14 @huntr_ai An incorrect authorization vulnerability exists...
CVE-2024-1183 2024-04-16 00:00:14 @huntr_ai An SSRF (Server-Side Request Forgery)...
CVE-2024-1483 2024-04-16 00:00:14 @huntr_ai A path traversal vulnerability exists...
CVE-2024-1594 2024-04-16 00:00:14 @huntr_ai A path traversal vulnerability exists...
CVE-2024-1665 2024-04-16 00:00:14 @huntr_ai ...
CVE-2024-1626 2024-04-16 00:00:14 @huntr_ai An Insecure Direct Object Reference...
CVE-2024-1558 2024-04-16 00:00:14 @huntr_ai A path traversal vulnerability exists...
CVE-2024-1135 2024-04-16 00:00:14 @huntr_ai Gunicorn fails to properly validate...
CVE-2024-1593 2024-04-16 00:00:14 @huntr_ai A path traversal vulnerability exists...
CVE-2024-1646 2024-04-16 00:00:14 @huntr_ai parisneo/lollms-webui is vulnerable to authentication...
CVE-2024-1569 2024-04-16 00:00:14 @huntr_ai parisneo/lollms-webui is vulnerable to a...
CVE-2024-0549 2024-04-16 00:00:14 @huntr_ai mintplex-labs/anything-llm is vulnerable to a...
CVE-2024-3575 2024-04-16 00:00:13 @huntr_ai Cross-site Scripting (XSS) - Stored...
CVE-2024-1666 2024-04-16 00:00:13 @huntr_ai In lunary-ai/lunary version 1.0.0, an...
CVE-2024-1560 2024-04-16 00:00:13 @huntr_ai A path traversal vulnerability exists...
CVE-2024-1456 2024-04-16 00:00:13 @huntr_ai An S3 bucket takeover vulnerability...
CVE-2024-0404 2024-04-16 00:00:13 @huntr_ai A mass assignment vulnerability exists...
CVE-2023-50872 2024-04-16 00:00:00 mitre The API in Accredible Credential.net...
CVE-2024-32254 2024-04-16 00:00:00 mitre Phpgurukul Tourism Management System v2.0...
CVE-2024-32256 2024-04-16 00:00:00 mitre Phpgurukul Tourism Management System v2.0...
CVE-2024-31783 2024-04-16 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-31634 2024-04-16 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-31503 2024-04-16 00:00:00 mitre Incorrect access control in Dolibarr...
CVE-2024-31760 2024-04-16 00:00:00 mitre An issue in sanluan flipped-aurora...
CVE-2024-31680 2024-04-16 00:00:00 mitre File Upload vulnerability in Shibang...
CVE-2024-31784 2024-04-16 00:00:00 mitre An issue in Typora v.1.8.10...
CVE-2024-31759 2024-04-16 00:00:00 mitre An issue in sanluan PublicCMS...
CVE-2024-29402 2024-04-16 00:00:00 mitre cskefu v7 suffers from Insufficient...
CVE-2024-29291 2024-04-16 00:00:00 mitre An issue in Laravel Framework...
CVE-2024-27794 2024-04-15 22:16:30 apple Claris FileMaker Server before version...
CVE-2024-2424 2024-04-15 21:26:20 Rockwell An input validation vulnerability exists...
CVE-2024-3493 2024-04-15 21:17:36 Rockwell A specific malformed fragmented packet...
CVE-2024-23558 2024-04-15 21:00:12 HCL HCL DevOps Deploy / HCL...
CVE-2024-23561 2024-04-15 20:20:51 HCL HCL DevOps Deploy / HCL...
CVE-2024-32036 2024-04-15 20:08:44 GitHub_M ImageSharp is a 2D graphics...
CVE-2024-32035 2024-04-15 19:59:59 GitHub_M ImageSharp is a 2D graphics...
CVE-2024-31990 2024-04-15 19:52:55 GitHub_M Argo CD is a declarative,...
CVE-2024-3804 2024-04-15 19:31:04 VulDB A vulnerability, which was classified...
CVE-2024-23560 2024-04-15 19:22:57 HCL HCL DevOps Deploy / HCL...
CVE-2024-3803 2024-04-15 18:31:05 VulDB A vulnerability classified as critical...
CVE-2024-23594 2024-04-15 18:01:23 lenovo A buffer overflow vulnerability was...
CVE-2024-23593 2024-04-15 18:01:13 lenovo A vulnerability was reported in a...
CVE-2024-31219 2024-04-15 18:00:14 GitHub_M Discourse-reactions is a plugin that...
CVE-2024-2659 2024-04-15 18:00:12 lenovo A command injection vulnerability was...
CVE-2023-4857 2024-04-15 18:00:03 lenovo An authentication bypass vulnerability was...
CVE-2023-4856 2024-04-15 17:59:50 lenovo A format string vulnerability was...
CVE-2023-4855 2024-04-15 17:58:53 lenovo A command injection vulnerability was...
CVE-2023-48710 2024-04-15 17:47:51 GitHub_M iTop is an IT service...
CVE-2023-48709 2024-04-15 17:43:05 GitHub_M iTop is an IT service...
CVE-2023-47626 2024-04-15 17:36:08 GitHub_M iTop is an IT service...
CVE-2023-47622 2024-04-15 17:34:01 GitHub_M iTop is an IT service...
CVE-2023-47123 2024-04-15 17:31:21 GitHub_M iTop is an IT service...
CVE-2024-23559 2024-04-15 17:31:17 HCL HCL DevOps Deploy / Launch...
CVE-2023-45808 2024-04-15 17:28:41 GitHub_M iTop is an IT service...
CVE-2023-44396 2024-04-15 17:13:45 GitHub_M iTop is an IT service...
CVE-2023-43790 2024-04-15 17:10:39 GitHub_M iTop is an IT service...
CVE-2023-38511 2024-04-15 17:06:35 GitHub_M iTop is an IT service...
CVE-2024-3797 2024-04-15 16:00:05 VulDB A vulnerability was found in...
CVE-2024-3796 2024-04-15 14:15:20 INCIBE Vulnerability in WBSAirback 21.02.04, which...
CVE-2024-3795 2024-04-15 14:14:52 INCIBE Vulnerability in WBSAirback 21.02.04, which...
CVE-2024-3794 2024-04-15 14:13:58 INCIBE Vulnerability in WBSAirback 21.02.04, which...
CVE-2024-3793 2024-04-15 14:13:45 INCIBE Vulnerability in WBSAirback 21.02.04, which...
CVE-2024-3792 2024-04-15 14:13:31 INCIBE Vulnerability in WBSAirback 21.02.04, which...
CVE-2024-3791 2024-04-15 14:13:18 INCIBE Vulnerability in WBSAirback 21.02.04, which...
CVE-2024-3790 2024-04-15 14:12:58 INCIBE Vulnerability in WBSAirback 21.02.04, which...
CVE-2024-3789 2024-04-15 14:09:26 INCIBE Uncontrolled resource consumption vulnerability in...
CVE-2024-3788 2024-04-15 14:08:16 INCIBE Vulnerability in WBSAirback 21.02.04, which...
CVE-2024-3787 2024-04-15 14:08:05 INCIBE Vulnerability in WBSAirback 21.02.04, which...
CVE-2024-3786 2024-04-15 14:07:54 INCIBE Vulnerability in WBSAirback 21.02.04, which...
CVE-2024-3785 2024-04-15 14:07:37 INCIBE Vulnerability in WBSAirback 21.02.04, which...
CVE-2024-3784 2024-04-15 14:07:12 INCIBE Vulnerability in WBSAirback 21.02.04, which...
CVE-2024-3783 2024-04-15 14:05:21 INCIBE The Backup Agents section in...
CVE-2024-3782 2024-04-15 14:04:18 INCIBE Cross-Site Request Forgery vulnerability in...
CVE-2024-3781 2024-04-15 14:03:05 INCIBE Command injection vulnerability in the...
CVE-2024-24898 2024-04-15 12:04:31 openEuler Exposure of Sensitive Information to...
CVE-2024-24891 2024-04-15 12:03:40 openEuler Exposure of Sensitive Information to...
CVE-2024-3780 2024-04-15 11:20:26 INCIBE A vulnerability of Information Exposure...
CVE-2024-3802 2024-04-15 11:14:14 directcyber ...
CVE-2024-26023 2024-04-15 10:51:04 jpcert OS command injection vulnerability in...
CVE-2024-23486 2024-04-15 10:50:01 jpcert Plaintext storage of a password...
CVE-2024-28957 2024-04-15 10:48:59 jpcert Generation of predictable identifiers issue...
CVE-2024-28894 2024-04-15 10:47:50 jpcert Out-of-bounds read vulnerability caused by...
CVE-2024-23911 2024-04-15 10:46:29 jpcert Out-of-bounds read vulnerability caused by...
CVE-2024-30220 2024-04-15 10:44:02 jpcert Command injection vulnerability in PLANEX...
CVE-2024-30219 2024-04-15 10:42:30 jpcert Active debug code vulnerability exists...
CVE-2024-29219 2024-04-15 10:41:33 jpcert Out-of-bounds read vulnerability exists in...
CVE-2024-29218 2024-04-15 10:37:59 jpcert Out-of-bounds write vulnerability exists in...
CVE-2024-32129 2024-04-15 10:32:49 Patchstack URL Redirection to Untrusted Site...
CVE-2024-28099 2024-04-15 10:31:34 jpcert VT STUDIO Ver.8.32 and earlier...
CVE-2024-30546 2024-04-15 10:26:16 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31373 2024-04-15 10:25:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31374 2024-04-15 10:23:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31376 2024-04-15 10:22:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31378 2024-04-15 10:21:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31379 2024-04-15 10:21:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31381 2024-04-15 10:20:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31382 2024-04-15 10:15:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31383 2024-04-15 10:14:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31384 2024-04-15 10:13:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31385 2024-04-15 10:12:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31388 2024-04-15 10:11:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31389 2024-04-15 10:10:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31421 2024-04-15 10:09:53 Patchstack Missing Authorization vulnerability in Supsystic...
CVE-2024-22439 2024-04-15 10:08:57 hpe A potential security vulnerability has...
CVE-2024-31422 2024-04-15 10:08:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31424 2024-04-15 10:07:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31425 2024-04-15 10:05:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31426 2024-04-15 10:00:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31427 2024-04-15 09:59:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-22438 2024-04-15 09:37:46 hpe A potential security vulnerability has...
CVE-2024-31428 2024-04-15 09:33:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31429 2024-04-15 09:32:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31431 2024-04-15 09:31:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31432 2024-04-15 09:31:08 Patchstack Missing Authorization vulnerability in StellarWP...
CVE-2024-31433 2024-04-15 09:29:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31434 2024-04-15 09:28:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31920 2024-04-15 09:27:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31921 2024-04-15 09:27:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31922 2024-04-15 09:25:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31923 2024-04-15 09:25:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31933 2024-04-15 09:24:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31938 2024-04-15 09:23:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-22437 2024-04-15 09:21:40 hpe A potential security vulnerability has...
CVE-2024-31940 2024-04-15 09:15:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31941 2024-04-15 09:11:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31942 2024-04-15 09:10:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32084 2024-04-15 09:10:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32085 2024-04-15 09:08:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32088 2024-04-15 09:06:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-22435 2024-04-15 09:06:09 hpe A potential security vulnerability has...
CVE-2024-32089 2024-04-15 09:06:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32090 2024-04-15 09:02:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32091 2024-04-15 09:02:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32092 2024-04-15 09:00:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32093 2024-04-15 08:59:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32094 2024-04-15 08:58:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32095 2024-04-15 08:57:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32096 2024-04-15 08:55:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32097 2024-04-15 08:55:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32099 2024-04-15 08:54:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32101 2024-04-15 08:49:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32102 2024-04-15 08:45:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32103 2024-04-15 08:44:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32104 2024-04-15 08:43:16 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32141 2024-04-15 08:39:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32433 2024-04-15 08:38:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32434 2024-04-15 08:10:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32435 2024-04-15 08:09:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32436 2024-04-15 08:08:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32437 2024-04-15 08:07:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32438 2024-04-15 08:06:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32439 2024-04-15 08:05:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32440 2024-04-15 08:04:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32441 2024-04-15 08:03:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32442 2024-04-15 08:00:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32443 2024-04-15 07:59:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32445 2024-04-15 07:58:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32446 2024-04-15 07:57:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32447 2024-04-15 07:56:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-3701 2024-04-15 07:56:07 TECNOMobile The system application (com.transsion.kolun.aiservice) component...
CVE-2024-32448 2024-04-15 07:54:27 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32449 2024-04-15 07:53:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32450 2024-04-15 07:52:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32451 2024-04-15 07:51:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32452 2024-04-15 07:49:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-30545 2024-04-15 07:47:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31086 2024-04-15 07:46:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31093 2024-04-15 07:45:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32082 2024-04-15 07:42:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-3505 2024-04-15 07:42:27 JFROG JFrog Artifactory Self-Hosted versions below...
CVE-2024-32087 2024-04-15 07:40:55 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32098 2024-04-15 07:39:07 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32125 2024-04-15 07:38:00 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32127 2024-04-15 07:36:30 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32128 2024-04-15 07:35:19 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32132 2024-04-15 07:34:12 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32134 2024-04-15 07:32:47 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32135 2024-04-15 07:31:17 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32136 2024-04-15 07:29:56 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32137 2024-04-15 07:19:29 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32139 2024-04-15 07:18:06 Patchstack Improper Neutralization of Special Elements...
CVE-2024-32431 2024-04-15 07:16:16 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-32430 2024-04-15 07:14:25 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-32454 2024-04-15 07:13:07 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2023-52144 2024-04-15 07:11:33 Patchstack Improper Limitation of a Pathname...
CVE-2024-32079 2024-04-15 07:09:23 Patchstack Improper Neutralization of Input During...
CVE-2024-32133 2024-04-15 07:07:20 Patchstack Improper Neutralization of Input During...
CVE-2024-32138 2024-04-15 07:05:45 Patchstack Improper Neutralization of Input During...
CVE-2024-32140 2024-04-15 07:04:39 Patchstack Improper Neutralization of Input During...
CVE-2024-32145 2024-04-15 07:03:13 Patchstack Improper Neutralization of Input During...
CVE-2024-32147 2024-04-15 06:32:09 Patchstack Improper Neutralization of Input During...
CVE-2024-32149 2024-04-15 06:31:02 Patchstack Improper Neutralization of Input During...
CVE-2024-32428 2024-04-15 06:29:54 Patchstack Improper Neutralization of Input During...
CVE-2024-32429 2024-04-15 06:28:38 Patchstack Improper Neutralization of Input During...
CVE-2024-32453 2024-04-15 06:27:34 Patchstack Improper Neutralization of Input During...
CVE-2024-3771 2024-04-15 05:31:05 VulDB A vulnerability was found in...
CVE-2024-2858 2024-04-15 05:00:06 WPScan The Simple Buttons Creator WordPress...
CVE-2024-3770 2024-04-15 05:00:06 VulDB A vulnerability has been found...
CVE-2024-2857 2024-04-15 05:00:05 WPScan The Simple Buttons Creator WordPress...
CVE-2024-2739 2024-04-15 05:00:05 WPScan The Advanced Search WordPress plugin...
CVE-2024-2836 2024-04-15 05:00:05 WPScan The Social Share, Social Login...
CVE-2024-1846 2024-04-15 05:00:05 WPScan The Responsive Tabs WordPress plugin...
CVE-2024-1849 2024-04-15 05:00:05 WPScan The WP Customer Reviews WordPress...
CVE-2024-1712 2024-04-15 05:00:04 WPScan The Carousel Slider WordPress plugin...
CVE-2024-1755 2024-04-15 05:00:04 WPScan The NPS computy WordPress plugin...
CVE-2024-1754 2024-04-15 05:00:04 WPScan The NPS computy WordPress plugin...
CVE-2024-1746 2024-04-15 05:00:04 WPScan The Testimonial Slider WordPress plugin...
CVE-2024-1660 2024-04-15 05:00:04 WPScan The Top Bar WordPress plugin...
CVE-2024-1307 2024-04-15 05:00:03 WPScan The Smart Forms WordPress...
CVE-2024-1310 2024-04-15 05:00:03 WPScan The WooCommerce WordPress plugin before...
CVE-2024-1306 2024-04-15 05:00:03 WPScan The Smart Forms WordPress...
CVE-2024-1204 2024-04-15 05:00:02 WPScan The Meta Box WordPress...
CVE-2024-0902 2024-04-15 05:00:02 WPScan The Fancy Product Designer WordPress...
CVE-2023-6067 2024-04-15 05:00:01 WPScan The WP User Profile Avatar...
CVE-2023-7201 2024-04-15 05:00:01 WPScan The Everest Backup WordPress...
CVE-2024-0399 2024-04-15 05:00:01 WPScan The WooCommerce Customers Manager WordPress...
CVE-2024-1655 2024-04-15 04:01:43 twcert Certain ASUS WiFi routers models...
CVE-2024-3769 2024-04-15 04:00:05 VulDB A vulnerability, which was classified...
CVE-2024-3778 2024-04-15 03:41:00 twcert The file upload functionality of...
CVE-2024-3768 2024-04-15 03:31:04 VulDB A vulnerability, which was classified...
CVE-2024-3777 2024-04-15 03:26:27 twcert The password reset feature of...
CVE-2024-3767 2024-04-15 03:00:05 VulDB A vulnerability classified as critical...
CVE-2024-3776 2024-04-15 02:58:41 twcert The parameter used in the...
CVE-2024-3775 2024-04-15 02:41:18 twcert aEnrich Technology a+HRDs functionality for...
CVE-2024-3774 2024-04-15 02:14:39 twcert aEnrich Technology a+HRDs functionality for...
CVE-2024-3772 2024-04-15 01:42:07 directcyber Regular expression denial of service...
CVE-2020-22540 2024-04-15 00:00:00 mitre Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2020-22539 2024-04-15 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-45503 2024-04-15 00:00:00 mitre SQL Injection vulnerability in Macrob7...
CVE-2023-33806 2024-04-15 00:00:00 mitre Insecure default configurations in Hikvision...
CVE-2024-32488 2024-04-15 00:00:00 mitre In Foxit PDF Reader and...
CVE-2024-32489 2024-04-15 00:00:00 mitre TCPDF before 6.7.4 mishandles calls...
CVE-2024-31648 2024-04-15 00:00:00 mitre Cross Site Scripting (XSS) in...
CVE-2024-31650 2024-04-15 00:00:00 mitre A cross-site scripting (XSS) in...
CVE-2024-31649 2024-04-15 00:00:00 mitre A cross-site scripting (XSS) in...
CVE-2024-31497 2024-04-15 00:00:00 mitre In PuTTY 0.68 through 0.80...
CVE-2024-31652 2024-04-15 00:00:00 mitre A cross-site scripting (XSS) in...
CVE-2024-31651 2024-04-15 00:00:00 mitre A cross-site scripting (XSS) in...
CVE-2024-22014 2024-04-15 00:00:00 mitre An issue discovered in 360...
CVE-2024-24485 2024-04-15 00:00:00 mitre An issue discovered in silex...
CVE-2024-24487 2024-04-15 00:00:00 mitre An issue discovered in silex...
CVE-2024-24486 2024-04-15 00:00:00 mitre An issue discovered in silex...
CVE-2024-30567 2024-04-15 00:00:00 mitre An issue in JNT Telecom...
CVE-2024-30840 2024-04-15 00:00:00 mitre A Stack Overflow vulnerability in...
CVE-2024-30656 2024-04-15 00:00:00 mitre An issue in Fireboltt Dream...
CVE-2024-28557 2024-04-15 00:00:00 mitre SQL Injection vulnerability in Sourcecodester...
CVE-2024-28558 2024-04-15 00:00:00 mitre SQL Injection vulnerability in sourcecodester...
CVE-2024-28056 2024-04-15 00:00:00 mitre Amazon AWS Amplify CLI before...
CVE-2024-28556 2024-04-15 00:00:00 mitre SQL Injection vulnerability in Sourcecodester...
CVE-2024-29844 2024-04-14 23:48:26 directcyber Default credentials on the Web...
CVE-2024-29843 2024-04-14 23:48:21 directcyber The Web interface of Evolution...
CVE-2024-29842 2024-04-14 23:48:17 directcyber The Web interface of Evolution...
CVE-2024-29841 2024-04-14 23:48:12 directcyber The Web interface of Evolution...
CVE-2024-29840 2024-04-14 23:48:05 directcyber The Web interface of Evolution...
CVE-2024-29839 2024-04-14 23:48:00 directcyber The Web interface of Evolution...
CVE-2024-29838 2024-04-14 23:47:53 directcyber The Web interface of Evolution...
CVE-2024-29837 2024-04-14 23:47:48 directcyber The Web interface of Evolution...
CVE-2024-29836 2024-04-14 23:47:13 directcyber The Web interface of Evolution...
CVE-2024-3766 2024-04-14 23:31:04 VulDB A vulnerability, which was classified...
CVE-2024-3765 2024-04-14 23:00:05 VulDB A vulnerability classified as critical...
CVE-2024-3764 2024-04-14 22:31:05 VulDB ** DISPUTED ** A vulnerability...
CVE-2024-3763 2024-04-14 22:00:05 VulDB A vulnerability was found in...
CVE-2024-3762 2024-04-14 20:00:40 VulDB A vulnerability was found in...
CVE-2024-24863 2024-04-14 11:49:41 Anolis ...
CVE-2024-24862 2024-04-14 11:47:15 Anolis ...
CVE-2024-3740 2024-04-13 20:31:05 VulDB A vulnerability, which was classified...
CVE-2024-3739 2024-04-13 18:31:05 VulDB A vulnerability classified as critical...
CVE-2024-3738 2024-04-13 17:31:04 VulDB A vulnerability classified as critical...
CVE-2024-3737 2024-04-13 16:31:05 VulDB A vulnerability was found in...
CVE-2024-3736 2024-04-13 14:00:06 VulDB A vulnerability was found in...
CVE-2024-3735 2024-04-13 13:00:05 VulDB A vulnerability was found in...
CVE-2024-3721 2024-04-13 12:00:04 VulDB A vulnerability was found in...
CVE-2024-3720 2024-04-13 11:31:04 VulDB A vulnerability has been found...
CVE-2024-26817 2024-04-13 11:17:08 Linux In the Linux kernel, the...
CVE-2024-3719 2024-04-13 11:00:05 VulDB A vulnerability, which was classified...
CVE-2024-3662 2024-04-13 08:41:30 Wordfence The WPZOOM Social Feed Widget...
CVE-2023-6494 2024-04-13 08:41:15 Wordfence The WPC Smart Quick View...
CVE-2024-2583 2024-04-13 05:00:02 WPScan The WP Shortcodes Plugin —...
CVE-2024-3027 2024-04-13 01:57:49 Wordfence The Smart Slider 3 plugin...
CVE-2024-1957 2024-04-13 01:57:48 Wordfence The GiveWP – Donation Plugin...
CVE-2024-32487 2024-04-13 00:00:00 mitre less through 653 allows OS...
CVE-2024-32028 2024-04-12 22:58:30 GitHub_M OpenTelemetry dotnet is a dotnet...
CVE-2024-31462 2024-04-12 21:41:46 GitHub_M stable-diffusion-webui is a web interface...
CVE-2024-28869 2024-04-12 21:08:36 GitHub_M Traefik is an HTTP reverse...
CVE-2024-29022 2024-04-12 21:04:23 GitHub_M Xibo is an Open Source...
CVE-2024-29023 2024-04-12 21:00:55 GitHub_M Xibo is an Open Source...
CVE-2024-32005 2024-04-12 20:38:51 GitHub_M NiceGUI is an easy-to-use, Python-based...
CVE-2024-32019 2024-04-12 20:33:18 GitHub_M Netdata is an open source...
CVE-2024-32003 2024-04-12 20:21:40 GitHub_M wn-dusk-plugin (Dusk plugin) is a...
CVE-2024-32000 2024-04-12 20:02:51 GitHub_M matrix-appservice-irc is a Node.js IRC...
CVE-2024-3698 2024-04-12 17:00:06 VulDB A vulnerability was found in...
CVE-2024-0157 2024-04-12 16:59:51 dell Dell Storage Resource Manager, 4.9.0.0...
CVE-2024-22358 2024-04-12 16:53:43 ibm IBM UrbanCode Deploy (UCD) 7.0...
CVE-2024-22339 2024-04-12 16:51:39 ibm IBM UrbanCode Deploy (UCD) 7.0...
CVE-2024-22334 2024-04-12 16:41:15 ibm IBM UrbanCode Deploy (UCD) 7.0...
CVE-2024-3697 2024-04-12 16:31:04 VulDB A vulnerability was found in...
CVE-2024-22359 2024-04-12 16:20:38 ibm IBM UrbanCode Deploy (UCD) 7.0...
CVE-2024-3696 2024-04-12 16:00:05 VulDB A vulnerability was found in...
CVE-2024-3695 2024-04-12 15:31:06 VulDB A vulnerability has been found...
CVE-2024-3691 2024-04-12 15:31:04 VulDB A vulnerability, which was classified...
CVE-2024-30403 2024-04-12 15:28:10 juniper A NULL Pointer Dereference vulnerability...
CVE-2024-30402 2024-04-12 15:27:33 juniper An Improper Check for Unusual...
CVE-2024-30401 2024-04-12 15:26:58 juniper An Out-of-bounds Read vulnerability in...
CVE-2024-30398 2024-04-12 15:26:27 juniper An Improper Restriction of Operations...
CVE-2024-30397 2024-04-12 15:25:54 juniper An Improper Check for Unusual...
CVE-2024-30391 2024-04-12 15:25:24 juniper A Missing Authentication for Critical...
CVE-2024-30390 2024-04-12 15:24:51 juniper An Improper Restriction of Excessive...
CVE-2024-30389 2024-04-12 15:24:09 juniper An Incorrect Behavior Order vulnerability...
CVE-2024-30386 2024-04-12 15:23:24 juniper A Use-After-Free vulnerability in the Layer...
CVE-2024-30384 2024-04-12 15:22:40 juniper An Improper Check for Unusual...
CVE-2024-30382 2024-04-12 15:22:03 juniper An Improper Handling of Exceptional...
CVE-2024-28878 2024-04-12 15:21:10 icscert IO-1020 Micro ELD downloads source...
CVE-2024-30387 2024-04-12 15:20:04 juniper A Missing Synchronization vulnerability in the...
CVE-2024-31069 2024-04-12 15:18:39 icscert IO-1020 Micro ELD web server...
CVE-2024-30210 2024-04-12 15:16:30 icscert IO-1020 Micro ELD uses a...
CVE-2024-30388 2024-04-12 15:09:12 juniper An Improper Isolation or Compartmentalization...
CVE-2024-30392 2024-04-12 15:07:48 juniper A Stack-based Buffer Overflow vulnerability...
CVE-2024-30394 2024-04-12 15:07:36 juniper A Stack-based Buffer Overflow vulnerability in...
CVE-2024-30395 2024-04-12 15:07:20 juniper An Improper Validation of Specified Type...
CVE-2024-30405 2024-04-12 15:04:23 juniper An Incorrect Calculation of Buffer...
CVE-2024-30406 2024-04-12 15:04:06 juniper A Cleartext Storage in a...
CVE-2024-30407 2024-04-12 15:03:40 juniper The Use of a Hard-coded...
CVE-2024-30409 2024-04-12 15:03:21 juniper An Improper Check for Unusual...
CVE-2024-30410 2024-04-12 15:02:47 juniper An Incorrect Behavior Order in...
CVE-2024-31391 2024-04-12 15:00:26 apache Insertion of Sensitive Information into...
CVE-2024-3690 2024-04-12 15:00:05 VulDB A vulnerability classified as critical...
CVE-2024-30381 2024-04-12 14:56:38 juniper An Exposure of Sensitive Information...
CVE-2024-21618 2024-04-12 14:55:52 juniper An Access of Memory Location...
CVE-2024-21615 2024-04-12 14:55:36 juniper An Incorrect Default Permissions vulnerability...
CVE-2024-21610 2024-04-12 14:55:15 juniper An Improper Handling of Exceptional...
CVE-2024-21609 2024-04-12 14:55:00 juniper A Missing Release of Memory...
CVE-2024-21605 2024-04-12 14:54:46 juniper An Exposure of Resource to...
CVE-2024-21598 2024-04-12 14:54:23 juniper An Improper Validation of Syntactic...
CVE-2024-21593 2024-04-12 14:54:08 juniper An Improper Check or Handling...
CVE-2024-21590 2024-04-12 14:53:49 juniper An Improper Input Validation vulnerability...
CVE-2023-51515 2024-04-12 14:43:09 Patchstack Missing Authorization vulnerability in Undsgn...
CVE-2023-51499 2024-04-12 14:37:00 Patchstack Missing Authorization vulnerability in WooCommerce...
CVE-2023-52211 2024-04-12 14:33:31 Patchstack Missing Authorization vulnerability in Automattic...
CVE-2024-3689 2024-04-12 14:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-3688 2024-04-12 14:00:07 VulDB A vulnerability was found in...
CVE-2024-3687 2024-04-12 14:00:06 VulDB A vulnerability was found in...
CVE-2024-3707 2024-04-12 13:52:30 INCIBE Information exposure vulnerability in OpenGnsys...
CVE-2024-3706 2024-04-12 13:51:26 INCIBE Information exposure vulnerability in OpenGnsys...
CVE-2024-3705 2024-04-12 13:50:05 INCIBE Unrestricted file upload vulnerability in...
CVE-2024-3704 2024-04-12 13:47:03 INCIBE SQL Injection Vulnerability has been...
CVE-2024-3686 2024-04-12 13:31:04 VulDB A vulnerability has been found...
CVE-2024-2397 2024-04-12 13:22:01 Tcpdump Due to a bug in...
CVE-2023-51409 2024-04-12 13:15:12 Patchstack Unrestricted Upload of File with...
CVE-2022-40211 2024-04-12 13:09:39 Patchstack Improper Neutralization of Input During...
CVE-2024-31235 2024-04-12 13:01:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31238 2024-04-12 13:00:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-3685 2024-04-12 13:00:08 VulDB A vulnerability, which was classified...
CVE-2024-31239 2024-04-12 12:58:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31250 2024-04-12 12:56:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31251 2024-04-12 12:54:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31262 2024-04-12 12:49:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31263 2024-04-12 12:49:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31264 2024-04-12 12:46:35 Patchstack Unauthenticated Cross Site Request Forgery...
CVE-2024-31265 2024-04-12 12:44:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31268 2024-04-12 12:42:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31269 2024-04-12 12:41:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31271 2024-04-12 12:40:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31272 2024-04-12 12:38:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31279 2024-04-12 12:37:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31289 2024-04-12 12:36:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31293 2024-04-12 12:34:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31301 2024-04-12 12:32:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31303 2024-04-12 12:30:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31305 2024-04-12 12:25:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31354 2024-04-12 12:24:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31360 2024-04-12 12:23:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31362 2024-04-12 12:22:27 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31363 2024-04-12 12:21:21 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31364 2024-04-12 12:19:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-47714 2024-04-12 12:17:19 ibm IBM Sterling File Gateway 6.0.0.0...
CVE-2024-27261 2024-04-12 12:13:17 ibm IBM Storage Defender - Resiliency...
CVE-2024-3054 2024-04-12 09:30:15 Wordfence WPvivid Backup & Migration Plugin...
CVE-2024-3211 2024-04-12 09:30:14 Wordfence The Shopping Cart & eCommerce...
CVE-2024-31371 2024-04-12 09:28:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31372 2024-04-12 09:27:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-3400 2024-04-12 07:20:00 palo_alto A command injection as a...
CVE-2024-27309 2024-04-12 06:58:45 apache While an Apache Kafka cluster...
CVE-2023-45186 2024-04-12 02:45:59 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2024-2801 2024-04-12 02:33:16 Wordfence The Shopkeeper Extender plugin for...
CVE-2024-2137 2024-04-12 02:33:15 Wordfence The All-in-One Addons for Elementor...
CVE-2023-50307 2024-04-12 02:30:56 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2024-22357 2024-04-12 02:28:22 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2023-6489 2024-04-12 00:53:41 GitLab A denial of service vulnerability...
CVE-2023-6678 2024-04-12 00:53:31 GitLab An issue has been discovered...
CVE-2024-2279 2024-04-12 00:53:21 GitLab An issue has been discovered...
CVE-2024-3092 2024-04-12 00:53:11 GitLab An issue has been discovered...
CVE-2020-8006 2024-04-12 00:00:00 mitre The server in Circontrol Raption...
CVE-2023-44853 2024-04-12 00:00:00 mitre An issue was discovered in...
CVE-2023-44855 2024-04-12 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-44856 2024-04-12 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-44854 2024-04-12 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-44852 2024-04-12 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-44857 2024-04-12 00:00:00 mitre An issue in Cobham SAILOR...
CVE-2023-49528 2024-04-12 00:00:00 mitre Buffer Overflow vulnerability in FFmpeg...
CVE-2024-31839 2024-04-12 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-31818 2024-04-12 00:00:00 mitre Directory Traversal vulnerability in DerbyNet...
CVE-2024-22526 2024-04-12 00:00:00 mitre Buffer Overflow vulnerability in bandisoft...
CVE-2024-22734 2024-04-12 00:00:00 mitre An issue was discovered in...
CVE-2024-30850 2024-04-12 00:00:00 mitre An issue in tiagorlampert CHAOS...
CVE-2024-30845 2024-04-12 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30614 2024-04-12 00:00:00 mitre An issue in Ametys CMS...
CVE-2024-29461 2024-04-12 00:00:00 mitre An issue in Floodlight SDN...
CVE-2024-29400 2024-04-12 00:00:00 mitre An issue was discovered in...
CVE-2024-28718 2024-04-12 00:00:00 mitre An issue in OpenStack magnum...
CVE-2024-25545 2024-04-12 00:00:00 mitre An issue in Weave Weave...
CVE-2023-5394 2024-04-11 19:21:52 Honeywell Server receiving a malformed message...
CVE-2023-5393 2024-04-11 19:20:20 Honeywell Server receiving a malformed message...
CVE-2023-5392 2024-04-11 19:19:19 Honeywell C300 information leak due to...
CVE-2024-30271 2024-04-11 18:11:51 adobe Illustrator versions 28.3, 27.9.2 and...
CVE-2024-30272 2024-04-11 18:11:50 adobe Illustrator versions 28.3, 27.9.2 and...
CVE-2024-30273 2024-04-11 18:11:49 adobe Illustrator versions 28.3, 27.9.2 and...
CVE-2023-50949 2024-04-11 16:54:41 ibm IBM QRadar SIEM 7.5 could...
CVE-2024-0881 2024-04-11 15:36:31 WPScan The Post Grid, Form Maker,...
CVE-2024-32105 2024-04-11 13:16:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32106 2024-04-11 13:00:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32107 2024-04-11 12:59:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32108 2024-04-11 12:56:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32109 2024-04-11 12:54:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32083 2024-04-11 12:51:00 Patchstack Improper Neutralization of Input During...
CVE-2024-31361 2024-04-11 12:48:56 Patchstack Improper Neutralization of Input During...
CVE-2024-31387 2024-04-11 12:47:14 Patchstack Improper Neutralization of Input During...
CVE-2024-31925 2024-04-11 12:45:52 Patchstack Improper Neutralization of Input During...
CVE-2024-31926 2024-04-11 12:39:43 Patchstack Improper Neutralization of Input During...
CVE-2024-31927 2024-04-11 12:38:28 Patchstack Improper Neutralization of Input During...
CVE-2024-31928 2024-04-11 12:28:09 Patchstack Improper Neutralization of Input During...
CVE-2024-31929 2024-04-11 12:26:47 Patchstack Improper Neutralization of Input During...
CVE-2024-31930 2024-04-11 12:24:44 Patchstack Improper Neutralization of Input During...
CVE-2024-31931 2024-04-11 12:23:05 Patchstack Improper Neutralization of Input During...
CVE-2024-31932 2024-04-11 12:20:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31934 2024-04-11 12:19:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31935 2024-04-11 12:18:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31936 2024-04-11 12:15:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31937 2024-04-11 12:13:11 Patchstack Improper Neutralization of Input During...
CVE-2024-31285 2024-04-11 12:10:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-32112 2024-04-11 12:01:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-32295 2024-04-11 11:54:45 Patchstack Missing Authorization vulnerability in Alex...
CVE-2024-3343 2024-04-11 11:03:51 Wordfence The Otter Blocks – Gutenberg...
CVE-2024-3344 2024-04-11 11:03:51 Wordfence The Otter Blocks – Gutenberg...
CVE-2024-20797 2024-04-11 10:53:15 adobe Animate versions 23.0.4, 24.0.1 and...
CVE-2024-20794 2024-04-11 10:53:14 adobe Animate versions 23.0.4, 24.0.1 and...
CVE-2024-20796 2024-04-11 10:53:13 adobe Animate versions 23.0.4, 24.0.1 and...
CVE-2024-20795 2024-04-11 10:53:12 adobe Animate versions 23.0.4, 24.0.1 and...
CVE-2023-32228 2024-04-11 09:05:08 bosch A firmware bug which may...
CVE-2024-32080 2024-04-11 08:41:25 Patchstack Improper Neutralization of Input During...
CVE-2024-31861 2024-04-11 08:19:58 apache ...
CVE-2024-20798 2024-04-11 08:19:44 adobe Illustrator versions 28.3, 27.9.2 and...
CVE-2024-20771 2024-04-11 08:10:59 adobe Bridge versions 13.0.6, 14.0.2 and...
CVE-2024-2966 2024-04-11 07:31:36 Wordfence The Element Pack Elementor Addons...
CVE-2024-3285 2024-04-11 07:31:35 Wordfence The Slider, Gallery, and Carousel...
CVE-2023-6257 2024-04-11 05:00:02 WPScan The Inline Related Posts WordPress...
CVE-2024-21508 2024-04-11 05:00:00 snyk Versions of the package mysql2...
CVE-2024-3621 2024-04-11 03:31:04 VulDB A vulnerability was found in...
CVE-2024-3620 2024-04-11 03:00:06 VulDB A vulnerability was found in...
CVE-2024-3619 2024-04-11 03:00:05 VulDB A vulnerability has been found...
CVE-2024-3618 2024-04-11 02:31:05 VulDB A vulnerability, which was classified...
CVE-2024-25572 2024-04-11 02:29:38 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2024-26019 2024-04-11 02:29:26 jpcert Ninja Forms prior to 3.8.1...
CVE-2024-29220 2024-04-11 02:29:10 jpcert Ninja Forms prior to 3.8.1...
CVE-2024-3617 2024-04-11 02:00:05 VulDB A vulnerability, which was classified...
CVE-2023-6811 2024-04-11 01:51:36 Wordfence The Language Translate Widget for...
CVE-2024-3652 2024-04-11 01:32:13 libreswan The Libreswan Project was notified...
CVE-2024-3616 2024-04-11 01:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-3614 2024-04-11 00:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-3613 2024-04-11 00:00:05 VulDB A vulnerability was found in...
CVE-2023-48865 2024-04-11 00:00:00 mitre An issue discovered in Reportico...
CVE-2023-29483 2024-04-11 00:00:00 mitre eventlet before 0.35.2, as used...
CVE-2024-27592 2024-04-11 00:00:00 mitre Open Redirect vulnerability in Corezoid...
CVE-2024-31678 2024-04-11 00:00:00 mitre Sourcecodester Loan Management System v1.0...
CVE-2024-22719 2024-04-11 00:00:00 mitre SQL Injection vulnerability in Form...
CVE-2024-22717 2024-04-11 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-22718 2024-04-11 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-22721 2024-04-11 00:00:00 mitre Cross Site Request Forgery (CSRF)...
CVE-2024-22722 2024-04-11 00:00:00 mitre Server Side Template Injection (SSTI)...
CVE-2024-30884 2024-04-11 00:00:00 mitre Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2024-30880 2024-04-11 00:00:00 mitre Reflected Cross Site Scripting (XSS)...
CVE-2024-30915 2024-04-11 00:00:00 mitre An issue was discovered in...
CVE-2024-30885 2024-04-11 00:00:00 mitre Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2024-30917 2024-04-11 00:00:00 mitre An issue was discovered in...
CVE-2024-30883 2024-04-11 00:00:00 mitre Reflected Cross Site Scripting (XSS)...
CVE-2024-30879 2024-04-11 00:00:00 mitre Reflected Cross Site Scripting (XSS)...
CVE-2024-30916 2024-04-11 00:00:00 mitre An issue was discovered in...
CVE-2024-30878 2024-04-11 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-29450 2024-04-11 00:00:00 mitre ...
CVE-2024-29449 2024-04-11 00:00:00 mitre ...
CVE-2024-29452 2024-04-11 00:00:00 mitre ...
CVE-2024-29399 2024-04-11 00:00:00 mitre An issue was discovered in...
CVE-2024-29448 2024-04-11 00:00:00 mitre ...
CVE-2024-29454 2024-04-11 00:00:00 mitre ...
CVE-2024-29455 2024-04-11 00:00:00 mitre ...
CVE-2024-28458 2024-04-11 00:00:00 mitre Null Pointer Dereference vulnerability in...
CVE-2024-25376 2024-04-11 00:00:00 mitre An issue discovered in Thesycon...
CVE-2024-25852 2024-04-11 00:00:00 mitre Linksys RE7000 v2.0.9, v2.0.11, and...
CVE-2024-3612 2024-04-10 23:31:04 VulDB A vulnerability was found in...
CVE-2024-29903 2024-04-10 22:30:50 GitHub_M Cosign provides code signing and...
CVE-2024-29902 2024-04-10 22:28:19 GitHub_M Cosign provides code signing and...
CVE-2024-32001 2024-04-10 22:25:12 GitHub_M SpiceDB is a graph database...
CVE-2024-31999 2024-04-10 21:59:54 GitHub_M @festify/secure-session creates a secure stateless...
CVE-2024-31995 2024-04-10 21:57:41 GitHub_M `@digitalbazaar/zcap` provides JavaScript reference implementation...
CVE-2024-31997 2024-04-10 21:55:43 GitHub_M XWiki Platform is a generic...
CVE-2024-31996 2024-04-10 20:46:19 GitHub_M XWiki Platform is a generic...
CVE-2024-31988 2024-04-10 20:40:36 GitHub_M XWiki Platform is a generic...
CVE-2024-1481 2024-04-10 20:39:31 redhat A flaw was found in...
CVE-2024-31987 2024-04-10 20:32:39 GitHub_M XWiki Platform is a generic...
CVE-2024-31986 2024-04-10 20:27:29 GitHub_M XWiki Platform is a generic...
CVE-2024-31985 2024-04-10 20:11:53 GitHub_M XWiki Platform is a generic...
CVE-2024-31984 2024-04-10 19:53:50 GitHub_M XWiki Platform is a generic...
CVE-2024-31983 2024-04-10 19:44:48 GitHub_M XWiki Platform is a generic...
CVE-2024-31982 2024-04-10 19:38:01 GitHub_M XWiki Platform is a generic...
CVE-2024-31981 2024-04-10 19:22:57 GitHub_M XWiki Platform is a generic...
CVE-2024-31939 2024-04-10 19:17:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31465 2024-04-10 19:12:35 GitHub_M XWiki Platform is a generic...
CVE-2024-31430 2024-04-10 19:10:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2021-47219 2024-04-10 19:01:57 Linux In the Linux kernel, the...
CVE-2021-47218 2024-04-10 19:01:57 Linux In the Linux kernel, the...
CVE-2021-47217 2024-04-10 19:01:56 Linux In the Linux kernel, the...
CVE-2021-47215 2024-04-10 19:01:55 Linux In the Linux kernel, the...
CVE-2021-47216 2024-04-10 19:01:55 Linux In the Linux kernel, the...
CVE-2021-47214 2024-04-10 19:01:54 Linux In the Linux kernel, the...
CVE-2021-47213 2024-04-10 19:01:53 Linux ...
CVE-2021-47212 2024-04-10 19:01:53 Linux In the Linux kernel, the...
CVE-2021-47211 2024-04-10 19:01:52 Linux In the Linux kernel, the...
CVE-2021-47210 2024-04-10 19:01:52 Linux In the Linux kernel, the...
CVE-2021-47209 2024-04-10 19:01:51 Linux In the Linux kernel, the...
CVE-2021-47207 2024-04-10 18:56:39 Linux In the Linux kernel, the...
CVE-2021-47205 2024-04-10 18:56:38 Linux In the Linux kernel, the...
CVE-2021-47206 2024-04-10 18:56:38 Linux In the Linux kernel, the...
CVE-2021-47203 2024-04-10 18:56:37 Linux In the Linux kernel, the...
CVE-2021-47204 2024-04-10 18:56:37 Linux In the Linux kernel, the...
CVE-2021-47202 2024-04-10 18:56:36 Linux In the Linux kernel, the...
CVE-2021-47201 2024-04-10 18:56:35 Linux In the Linux kernel, the...
CVE-2021-47200 2024-04-10 18:56:35 Linux In the Linux kernel, the...
CVE-2021-47199 2024-04-10 18:56:34 Linux In the Linux kernel, the...
CVE-2021-47198 2024-04-10 18:56:33 Linux In the Linux kernel, the...
CVE-2021-47197 2024-04-10 18:56:33 Linux In the Linux kernel, the...
CVE-2021-47196 2024-04-10 18:56:32 Linux In the Linux kernel, the...
CVE-2021-47194 2024-04-10 18:56:31 Linux In the Linux kernel, the...
CVE-2021-47195 2024-04-10 18:56:31 Linux In the Linux kernel, the...
CVE-2021-47192 2024-04-10 18:56:30 Linux In the Linux kernel, the...
CVE-2021-47193 2024-04-10 18:56:30 Linux In the Linux kernel, the...
CVE-2021-47191 2024-04-10 18:56:29 Linux In the Linux kernel, the...
CVE-2021-47190 2024-04-10 18:56:28 Linux In the Linux kernel, the...
CVE-2021-47189 2024-04-10 18:56:28 Linux In the Linux kernel, the...
CVE-2021-47188 2024-04-10 18:56:27 Linux In the Linux kernel, the...
CVE-2021-47186 2024-04-10 18:56:26 Linux In the Linux kernel, the...
CVE-2021-47187 2024-04-10 18:56:26 Linux In the Linux kernel, the...
CVE-2021-47185 2024-04-10 18:56:25 Linux In the Linux kernel, the...
CVE-2021-47184 2024-04-10 18:56:25 Linux In the Linux kernel, the...
CVE-2021-47183 2024-04-10 18:56:24 Linux In the Linux kernel, the...
CVE-2021-47182 2024-04-10 18:56:23 Linux In the Linux kernel, the...
CVE-2021-47181 2024-04-10 18:56:23 Linux In the Linux kernel, the...
CVE-2024-31386 2024-04-10 18:47:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-3515 2024-04-10 18:41:39 Chrome Use after free in Dawn...
CVE-2024-3516 2024-04-10 18:41:38 Chrome Heap buffer overflow in ANGLE...
CVE-2024-3157 2024-04-10 18:41:38 Chrome Out of bounds memory access...
CVE-2024-31464 2024-04-10 18:14:37 GitHub_M XWiki Platform is a generic...
CVE-2024-31242 2024-04-10 17:48:18 Patchstack Missing Authorization vulnerability in Bricksforge.This...
CVE-2024-31230 2024-04-10 17:46:05 Patchstack Missing Authorization vulnerability in ShortPixel...
CVE-2024-31943 2024-04-10 17:41:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31944 2024-04-10 17:39:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31461 2024-04-10 17:25:30 GitHub_M Plane, an open-source project management...
CVE-2024-31214 2024-04-10 17:20:55 GitHub_M Traccar is an open source...
CVE-2024-3570 2024-04-10 17:08:15 @huntr_ai A stored Cross-Site Scripting (XSS)...
CVE-2024-2196 2024-04-10 17:08:12 @huntr_ai aimhubio/aim is vulnerable to Cross-Site...
CVE-2024-2195 2024-04-10 17:08:12 @huntr_ai A critical Remote Code Execution...
CVE-2024-3101 2024-04-10 17:08:08 @huntr_ai In mintplex-labs/anything-llm, an improper input...
CVE-2024-2029 2024-04-10 17:08:05 @huntr_ai A command injection vulnerability exists...
CVE-2024-1902 2024-04-10 17:08:05 @huntr_ai lunary-ai/lunary is vulnerable to a...
CVE-2024-1741 2024-04-10 17:08:04 @huntr_ai lunary-ai/lunary version 1.0.1 is vulnerable...
CVE-2024-1740 2024-04-10 17:08:04 @huntr_ai In lunary-ai/lunary version 1.0.1, a...
CVE-2024-2217 2024-04-10 17:08:02 @huntr_ai gaizhenbiao/chuanhuchatgpt is vulnerable to improper...
CVE-2024-1520 2024-04-10 17:08:02 @huntr_ai An OS Command Injection vulnerability...
CVE-2024-1602 2024-04-10 17:08:02 @huntr_ai parisneo/lollms-webui is vulnerable to stored...
CVE-2024-1511 2024-04-10 17:08:01 @huntr_ai The parisneo/lollms-webui repository is susceptible...
CVE-2024-1599 2024-04-10 17:08:00 @huntr_ai ...
CVE-2024-2221 2024-04-10 17:07:59 @huntr_ai qdrant/qdrant is vulnerable to a...
CVE-2024-3283 2024-04-10 17:07:59 @huntr_ai A vulnerability in mintplex-labs/anything-llm allows...
CVE-2024-1600 2024-04-10 17:07:58 @huntr_ai A Local File Inclusion (LFI)...
CVE-2024-3569 2024-04-10 17:07:57 @huntr_ai A Denial of Service (DoS)...
CVE-2024-1643 2024-04-10 17:07:57 @huntr_ai By knowing an organizations ID,...
CVE-2024-3098 2024-04-10 17:07:56 @huntr_ai A vulnerability was identified in...
CVE-2024-1728 2024-04-10 17:07:56 @huntr_ai gradio-app/gradio is vulnerable to a...
CVE-2024-3568 2024-04-10 17:07:55 @huntr_ai The huggingface/transformers library is vulnerable...
CVE-2024-1625 2024-04-10 17:07:55 @huntr_ai An Insecure Direct Object Reference...
CVE-2024-2952 2024-04-10 17:07:52 @huntr_ai BerriAI/litellm is vulnerable to Server-Side...
CVE-2024-3025 2024-04-10 17:07:52 @huntr_ai mintplex-labs/anything-llm is vulnerable to path...
CVE-2024-3388 2024-04-10 17:06:40 palo_alto A vulnerability in the GlobalProtect...
CVE-2024-3387 2024-04-10 17:06:36 palo_alto A weak (low bit strength)...
CVE-2024-3386 2024-04-10 17:06:32 palo_alto An incorrect string comparison vulnerability...
CVE-2024-3385 2024-04-10 17:06:28 palo_alto A packet processing mechanism in...
CVE-2024-3384 2024-04-10 17:06:21 palo_alto A vulnerability in Palo Alto...
CVE-2024-3383 2024-04-10 17:06:15 palo_alto A vulnerability in how Palo...
CVE-2024-3382 2024-04-10 17:05:47 palo_alto A memory leak exists in...
CVE-2024-31299 2024-04-10 16:27:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31355 2024-04-10 16:23:52 Patchstack Improper Neutralization of Special Elements...
CVE-2024-31356 2024-04-10 16:19:56 Patchstack Improper Neutralization of Special Elements...
CVE-2024-31342 2024-04-10 16:14:55 Patchstack Missing Authorization vulnerability in WPcloudgallery...
CVE-2024-31343 2024-04-10 16:12:14 Patchstack Missing Authorization vulnerability in Sonaar...
CVE-2024-31287 2024-04-10 16:07:51 Patchstack Improper Limitation of a Pathname...
CVE-2024-31240 2024-04-10 16:03:15 Patchstack Improper Limitation of a Pathname...
CVE-2024-31874 2024-04-10 16:02:21 ibm IBM Security Verify Access Appliance...
CVE-2024-31297 2024-04-10 15:58:55 Patchstack Missing Authorization vulnerability in WPExperts...
CVE-2024-31873 2024-04-10 15:58:42 ibm IBM Security Verify Access Appliance...
CVE-2024-31358 2024-04-10 15:57:04 Patchstack Missing Authorization vulnerability in Saleswonder.Biz...
CVE-2024-0218 2024-04-10 15:55:59 Nozomi A Denial of Service (Dos)...
CVE-2024-31871 2024-04-10 15:55:20 ibm IBM Security Verify Access Appliance...
CVE-2024-31245 2024-04-10 15:52:20 Patchstack Insertion of Sensitive Information into...
CVE-2024-31872 2024-04-10 15:51:04 ibm IBM Security Verify Access Appliance...
CVE-2024-31247 2024-04-10 15:50:58 Patchstack Insertion of Sensitive Information into...
CVE-2023-6916 2024-04-10 15:50:57 Nozomi Audit records for OpenAPI requests...
CVE-2024-31249 2024-04-10 15:48:21 Patchstack Insertion of Sensitive Information into...
CVE-2024-31254 2024-04-10 15:45:11 Patchstack Insertion of Sensitive Information into...
CVE-2024-31259 2024-04-10 15:38:53 Patchstack Insertion of Sensitive Information into...
CVE-2024-31278 2024-04-10 15:36:28 Patchstack Exposure of Sensitive Information to...
CVE-2024-31298 2024-04-10 15:34:28 Patchstack Insertion of Sensitive Information into...
CVE-2024-31302 2024-04-10 15:32:41 Patchstack Exposure of Sensitive Information to...
CVE-2024-31353 2024-04-10 15:30:53 Patchstack Insertion of Sensitive Information into...
CVE-2024-31253 2024-04-10 15:27:45 Patchstack URL Redirection to Untrusted Site...
CVE-2024-31282 2024-04-10 15:25:18 Patchstack URL Redirection to Untrusted Site...
CVE-2024-3566 2024-04-10 15:22:56 certcc A command inject vulnerability allows...
CVE-2024-24809 2024-04-10 14:48:13 GitHub_M Traccar is an open source...
CVE-2024-3567 2024-04-10 14:32:02 redhat A flaw was found in...
CVE-2024-3448 2024-04-10 13:59:46 NCSC.ch Users with low privileges can...
CVE-2024-2731 2024-04-10 13:59:41 NCSC.ch Users with low privileges (all...
CVE-2024-2730 2024-04-10 13:59:36 NCSC.ch Mautic uses predictable page indices...
CVE-2024-26816 2024-04-10 13:53:49 Linux In the Linux kernel, the...
CVE-2024-31492 2024-04-10 13:24:56 fortinet An external control of file...
CVE-2024-20772 2024-04-10 13:02:43 adobe Media Encoder versions 24.2.1, 23.6.4...
CVE-2024-31924 2024-04-10 13:02:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-20766 2024-04-10 12:48:34 adobe InDesign Desktop versions 18.5.1, 19.2...
CVE-2024-20770 2024-04-10 12:44:26 adobe Photoshop Desktop versions 24.7.2, 25.3.1...
CVE-2024-31309 2024-04-10 12:07:16 apache HTTP/2 CONTINUATION DoS attack can cause...
CVE-2024-20758 2024-04-10 11:49:04 adobe Adobe Commerce versions 2.4.6-p4, 2.4.5-p6,...
CVE-2024-20759 2024-04-10 11:49:02 adobe Adobe Commerce versions 2.4.6-p4, 2.4.5-p6,...
CVE-2024-26815 2024-04-10 11:07:03 Linux In the Linux kernel, the...
CVE-2023-2794 2024-04-10 10:15:43 fedora A flaw was found in...
CVE-2024-2243 2024-04-10 10:14:47 fedora A vulnerability was found in...
CVE-2024-20737 2024-04-10 08:56:42 adobe After Effects versions 24.1, 23.6.2...
CVE-2024-26097 2024-04-10 08:52:06 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-26087 2024-04-10 08:52:06 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-20779 2024-04-10 08:52:05 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-20780 2024-04-10 08:52:04 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-26046 2024-04-10 08:52:03 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-26076 2024-04-10 08:52:02 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-26084 2024-04-10 08:52:02 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-26122 2024-04-10 08:52:01 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-26047 2024-04-10 08:52:00 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-26079 2024-04-10 08:51:59 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-20778 2024-04-10 08:51:59 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-26098 2024-04-10 08:51:58 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-1780 2024-04-10 07:30:59 Wordfence The BizCalendar Web plugin for...
CVE-2024-22448 2024-04-10 07:30:08 dell Dell BIOS contains an Out-of-Bounds...
CVE-2024-22450 2024-04-10 07:08:12 dell Dell Alienware Command Center, versions...
CVE-2024-0159 2024-04-10 07:00:09 dell Dell Alienware Command Center, versions...
CVE-2024-3542 2024-04-10 06:00:05 VulDB A vulnerability classified as problematic...
CVE-2024-3210 2024-04-10 05:32:23 Wordfence The Paid Membership Plugin, Ecommerce,...
CVE-2024-2655 2024-04-10 05:32:22 Wordfence The Elementor Addons by Livemesh...
CVE-2024-2539 2024-04-10 05:32:22 Wordfence The Elementor Addons by Livemesh...
CVE-2024-3541 2024-04-10 05:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-3540 2024-04-10 05:00:06 VulDB A vulnerability was found in...
CVE-2024-3539 2024-04-10 05:00:04 VulDB A vulnerability was found in...
CVE-2023-6385 2024-04-10 05:00:02 WPScan The WordPress Ping Optimizer WordPress...
CVE-2024-2428 2024-04-10 05:00:02 WPScan The Ultimate Video Player For...
CVE-2024-21507 2024-04-10 05:00:01 snyk Versions of the package mysql2...
CVE-2024-21509 2024-04-10 05:00:00 snyk Versions of the package mysql2...
CVE-2024-3538 2024-04-10 04:31:05 VulDB A vulnerability was found in...
CVE-2024-3020 2024-04-10 04:30:21 Wordfence The plugin is vulnerable to...
CVE-2024-1042 2024-04-10 04:30:21 Wordfence The WP Radio – Worldwide...
CVE-2024-2736 2024-04-10 04:30:20 Wordfence The Bold Page Builder plugin...
CVE-2024-3235 2024-04-10 04:30:20 Wordfence The Essential Grid Gallery WordPress...
CVE-2024-2735 2024-04-10 04:30:19 Wordfence The Bold Page Builder plugin...
CVE-2024-2734 2024-04-10 04:30:19 Wordfence The Bold Page Builder plugin...
CVE-2024-1041 2024-04-10 04:30:18 Wordfence The WP Radio – Worldwide...
CVE-2024-3537 2024-04-10 04:00:05 VulDB A vulnerability was found in...
CVE-2024-2666 2024-04-10 03:31:20 Wordfence The Premium Addons for Elementor...
CVE-2024-2733 2024-04-10 03:31:20 Wordfence The Bold Page Builder plugin...
CVE-2024-3536 2024-04-10 03:31:04 VulDB A vulnerability has been found...
CVE-2024-2664 2024-04-10 03:09:46 Wordfence The Premium Addons for Elementor...
CVE-2024-2665 2024-04-10 03:09:45 Wordfence The Premium Addons for Elementor...
CVE-2024-3535 2024-04-10 03:00:05 VulDB A vulnerability, which was classified...
CVE-2024-3534 2024-04-10 02:31:04 VulDB A vulnerability, which was classified...
CVE-2024-3533 2024-04-10 02:00:04 VulDB A vulnerability classified as problematic...
CVE-2024-3532 2024-04-10 01:31:06 VulDB A vulnerability classified as problematic...
CVE-2024-3531 2024-04-10 01:31:04 VulDB A vulnerability was found in...
CVE-2023-50347 2024-04-10 01:17:11 HCL HCL DRYiCE MyXalytics is impacted...
CVE-2023-6236 2024-04-10 01:04:53 redhat A flaw was found in...
CVE-2024-3530 2024-04-10 01:00:07 VulDB A vulnerability was found in...
CVE-2024-3529 2024-04-10 01:00:05 VulDB A vulnerability was found in...
CVE-2024-3528 2024-04-10 00:31:06 VulDB A vulnerability was found in...
CVE-2024-3526 2024-04-10 00:31:05 VulDB A vulnerability has been found...
CVE-2023-40148 2024-04-10 00:03:31 Ping Identity Server-side request forgery (SSRF) in...
CVE-2024-3525 2024-04-10 00:00:04 VulDB A vulnerability, which was classified...
CVE-2023-52070 2024-04-10 00:00:00 mitre JFreeChart v1.5.4 was discovered to...
CVE-2024-27476 2024-04-10 00:00:00 mitre Leantime 3.0.6 is vulnerable to...
CVE-2024-27474 2024-04-10 00:00:00 mitre Leantime 3.0.6 is vulnerable to...
CVE-2024-27477 2024-04-10 00:00:00 mitre In Leantime 3.0.6, a Cross-Site...
CVE-2024-26362 2024-04-10 00:00:00 mitre HTML injection vulnerability in Enpass...
CVE-2024-31819 2024-04-10 00:00:00 mitre An issue in WWBN AVideo...
CVE-2024-23076 2024-04-10 00:00:00 mitre JFreeChart v1.5.4 was discovered to...
CVE-2024-23083 2024-04-10 00:00:00 mitre Time4J Base v5.9.3 was discovered...
CVE-2024-23077 2024-04-10 00:00:00 mitre JFreeChart v1.5.4 was discovered to...
CVE-2024-23734 2024-04-10 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2024-23735 2024-04-10 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-23080 2024-04-10 00:00:00 mitre Joda Time v2.12.5 was discovered...
CVE-2024-30730 2024-04-10 00:00:00 mitre ...
CVE-2024-30719 2024-04-10 00:00:00 mitre ...
CVE-2024-30729 2024-04-10 00:00:00 mitre ...
CVE-2024-30735 2024-04-10 00:00:00 mitre ...
CVE-2024-30707 2024-04-10 00:00:00 mitre ...
CVE-2024-30727 2024-04-10 00:00:00 mitre ...
CVE-2024-30728 2024-04-10 00:00:00 mitre ...
CVE-2024-30710 2024-04-10 00:00:00 mitre ...
CVE-2024-30726 2024-04-10 00:00:00 mitre ...
CVE-2024-30737 2024-04-10 00:00:00 mitre ...
CVE-2024-30724 2024-04-10 00:00:00 mitre ...
CVE-2024-30712 2024-04-10 00:00:00 mitre ...
CVE-2024-30721 2024-04-10 00:00:00 mitre ...
CVE-2024-30713 2024-04-10 00:00:00 mitre ...
CVE-2024-30723 2024-04-10 00:00:00 mitre ...
CVE-2024-30711 2024-04-10 00:00:00 mitre ...
CVE-2024-30722 2024-04-10 00:00:00 mitre ...
CVE-2024-30716 2024-04-10 00:00:00 mitre ...
CVE-2024-30733 2024-04-10 00:00:00 mitre ...
CVE-2024-30715 2024-04-10 00:00:00 mitre ...
CVE-2024-30736 2024-04-10 00:00:00 mitre ...
CVE-2024-30708 2024-04-10 00:00:00 mitre ...
CVE-2024-30718 2024-04-10 00:00:00 mitre ...
CVE-2024-29500 2024-04-10 00:00:00 mitre An issue in the kiosk...
CVE-2024-29460 2024-04-10 00:00:00 mitre An issue in PX4 Autopilot...
CVE-2024-29502 2024-04-10 00:00:00 mitre An issue in Secure Lockdown...
CVE-2024-29439 2024-04-10 00:00:00 mitre ...
CVE-2024-29504 2024-04-10 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-29443 2024-04-10 00:00:00 mitre ...
CVE-2024-29447 2024-04-10 00:00:00 mitre ...
CVE-2024-29269 2024-04-10 00:00:00 mitre An issue discovered in Telesquare...
CVE-2024-29445 2024-04-10 00:00:00 mitre ...
CVE-2024-29296 2024-04-10 00:00:00 mitre A user enumeration vulnerability was...
CVE-2024-29444 2024-04-10 00:00:00 mitre ...
CVE-2024-29441 2024-04-10 00:00:00 mitre ...
CVE-2024-28344 2024-04-10 00:00:00 mitre An Open Redirect vulnerability was...
CVE-2024-28345 2024-04-10 00:00:00 mitre An issue discovered in Sipwise...
CVE-2024-3120 2024-04-09 23:55:57 Pentraze A stack-buffer overflow vulnerability exists...
CVE-2024-3119 2024-04-09 23:55:43 Pentraze A buffer overflow vulnerability exists...
CVE-2024-3524 2024-04-09 23:31:04 VulDB A vulnerability, which was classified...
CVE-2024-3523 2024-04-09 23:00:07 VulDB A vulnerability classified as critical...
CVE-2024-3522 2024-04-09 23:00:05 VulDB A vulnerability classified as critical...
CVE-2024-3313 2024-04-09 22:40:26 icscert SUBNET Solutions Inc. has identified...
CVE-2024-3521 2024-04-09 22:31:04 VulDB A vulnerability was found in...
CVE-2024-3446 2024-04-09 19:34:45 redhat A double free vulnerability was...
CVE-2022-4965 2024-04-09 19:05:06 Wordfence The Invitation Code Content Restriction...
CVE-2023-6694 2024-04-09 19:05:06 Wordfence The Beaver Themer plugin for...
CVE-2024-1412 2024-04-09 19:05:05 Wordfence The Memberpress plugin for WordPress...
CVE-2023-6695 2024-04-09 19:05:04 Wordfence The Beaver Themer plugin for...
CVE-2024-3545 2024-04-09 19:01:43 DEVOLUTIONS Improper permission handling in the...
CVE-2024-2311 2024-04-09 18:59:36 Wordfence The Avada theme for WordPress...
CVE-2024-2138 2024-04-09 18:59:35 Wordfence The JetWidgets For Elementor plugin...
CVE-2024-2866 2024-04-09 18:59:35 Wordfence ...
CVE-2024-2957 2024-04-09 18:59:34 Wordfence ...
CVE-2024-2306 2024-04-09 18:59:34 Wordfence The Revslider plugin for WordPress...
CVE-2024-1352 2024-04-09 18:59:33 Wordfence The Classified Listing – Classified...
CVE-2024-1498 2024-04-09 18:59:33 Wordfence The Happy Addons for Elementor...
CVE-2024-3267 2024-04-09 18:59:32 Wordfence The Bold Page Builder plugin...
CVE-2024-0952 2024-04-09 18:59:32 Wordfence The WP ERP | Complete...
CVE-2024-2093 2024-04-09 18:59:31 Wordfence The VK All in One...
CVE-2024-2787 2024-04-09 18:59:31 Wordfence The Happy Addons for Elementor...
CVE-2024-2347 2024-04-09 18:59:31 Wordfence The Astra theme for WordPress...
CVE-2024-2341 2024-04-09 18:59:30 Wordfence The Appointment Booking Calendar —...
CVE-2024-3213 2024-04-09 18:59:30 Wordfence The Relevanssi – A Better...
CVE-2024-2081 2024-04-09 18:59:29 Wordfence The Best WordPress Gallery Plugin...
CVE-2024-1984 2024-04-09 18:59:29 Wordfence The Graphene theme for WordPress...
CVE-2024-2456 2024-04-09 18:59:28 Wordfence The Ecwid Ecommerce Shopping Cart...
CVE-2024-1458 2024-04-09 18:59:28 Wordfence The Elementor Addons by Livemesh...
CVE-2024-2039 2024-04-09 18:59:27 Wordfence The Stackable – Page Builder...
CVE-2024-2792 2024-04-09 18:59:27 Wordfence The Elementor Addon Elements plugin...
CVE-2023-6999 2024-04-09 18:59:26 Wordfence The Pods – Custom Content...
CVE-2024-1461 2024-04-09 18:59:26 Wordfence The Elementor Addons by Livemesh...
CVE-2024-2946 2024-04-09 18:59:25 Wordfence The ShopLentor – WooCommerce Builder...
CVE-2024-2327 2024-04-09 18:59:25 Wordfence The Global Elementor Buttons plugin...
CVE-2023-6486 2024-04-09 18:59:24 Wordfence The Spectra – WordPress Gutenberg...
CVE-2024-1812 2024-04-09 18:59:24 Wordfence The Everest Forms plugin for...
CVE-2024-2501 2024-04-09 18:59:23 Wordfence The Hubbub Lite – Fast,...
CVE-2024-2344 2024-04-09 18:59:22 Wordfence The Avada theme for WordPress...
CVE-2024-3208 2024-04-09 18:59:22 Wordfence The Sydney Toolbox plugin for...
CVE-2024-2117 2024-04-09 18:59:21 Wordfence The Elementor Website Builder –...
CVE-2024-2654 2024-04-09 18:59:21 Wordfence The File Manager plugin for...
CVE-2023-6965 2024-04-09 18:59:20 Wordfence The Pods – Custom Content...
CVE-2024-2504 2024-04-09 18:59:20 Wordfence The Page Builder: Pagelayer –...
CVE-2024-1792 2024-04-09 18:59:20 Wordfence The CMB2 plugin for WordPress...
CVE-2024-1424 2024-04-09 18:59:19 Wordfence The GiveWP – Donation Plugin...
CVE-2024-0873 2024-04-09 18:59:19 Wordfence The Watu Quiz plugin for...
CVE-2024-2222 2024-04-09 18:59:18 Wordfence The Advanced Classifieds & Directory...
CVE-2024-1587 2024-04-09 18:59:18 Wordfence The Newsmatic theme for WordPress...
CVE-2024-2789 2024-04-09 18:59:17 Wordfence The Happy Addons for Elementor...
CVE-2024-2623 2024-04-09 18:59:17 Wordfence The Essential Addons for Elementor...
CVE-2024-2325 2024-04-09 18:59:16 Wordfence The Link Library plugin for...
CVE-2023-6964 2024-04-09 18:59:15 Wordfence The Gutenberg Blocks by Kadence...
CVE-2024-1999 2024-04-09 18:59:15 Wordfence The Gutenberg Blocks by Kadence...
CVE-2024-2287 2024-04-09 18:59:14 Wordfence The Knight Lab Timeline plugin...
CVE-2024-1387 2024-04-09 18:59:14 Wordfence The Happy Addons for Elementor...
CVE-2024-2348 2024-04-09 18:59:13 Wordfence The Gum Elementor Addon plugin...
CVE-2024-0872 2024-04-09 18:59:13 Wordfence The Watu Quiz plugin for...
CVE-2024-2305 2024-04-09 18:59:12 Wordfence The Cards for Beaver Builder...
CVE-2024-1463 2024-04-09 18:59:12 Wordfence The LearnPress – WordPress LMS...
CVE-2024-3167 2024-04-09 18:59:11 Wordfence The Ocean Extra plugin for...
CVE-2024-1893 2024-04-09 18:59:11 Wordfence The Easy Property Listings plugin...
CVE-2024-2289 2024-04-09 18:59:10 Wordfence The PowerPack Lite for Beaver...
CVE-2024-2507 2024-04-09 18:59:10 Wordfence The JetWidgets For Elementor plugin...
CVE-2024-2335 2024-04-09 18:59:09 Wordfence The Elements Plus! plugin for...
CVE-2024-2847 2024-04-09 18:59:09 Wordfence The WordPress File Upload plugin...
CVE-2024-2871 2024-04-09 18:59:08 Wordfence The Media Library Assistant plugin...
CVE-2024-3136 2024-04-09 18:59:08 Wordfence The MasterStudy LMS plugin for...
CVE-2024-3214 2024-04-09 18:59:07 Wordfence The Relevanssi – A Better...
CVE-2024-1465 2024-04-09 18:59:07 Wordfence The Elementor Addons by Livemesh...
CVE-2024-0598 2024-04-09 18:59:07 Wordfence The Gutenberg Blocks by Kadence...
CVE-2024-2340 2024-04-09 18:59:06 Wordfence The Avada theme for WordPress...
CVE-2024-1813 2024-04-09 18:59:06 Wordfence The Simple Job Board plugin...
CVE-2024-1934 2024-04-09 18:59:05 Wordfence The WP Compress – Image...
CVE-2024-2026 2024-04-09 18:59:04 Wordfence The Passster plugin for WordPress...
CVE-2024-2343 2024-04-09 18:59:03 Wordfence The Avada | Website Builder...
CVE-2024-1790 2024-04-09 18:59:03 Wordfence The WordPress Infinite Scroll –...
CVE-2024-2536 2024-04-09 18:59:02 Wordfence The Rank Math SEO with...
CVE-2024-2693 2024-04-09 18:59:02 Wordfence The Link Whisper Free plugin...
CVE-2024-0899 2024-04-09 18:59:02 Wordfence The s2Member – Best Membership...
CVE-2023-7046 2024-04-09 18:59:01 Wordfence The WP Encryption – One...
CVE-2024-1464 2024-04-09 18:59:01 Wordfence The Elementor Addons by Livemesh...
CVE-2024-2974 2024-04-09 18:59:00 Wordfence The Essential Addons for Elementor...
CVE-2024-2183 2024-04-09 18:59:00 Wordfence The Beaver Builder Addons by...
CVE-2024-3244 2024-04-09 18:58:59 Wordfence The EmbedPress – Embed PDF,...
CVE-2024-1991 2024-04-09 18:58:59 Wordfence The RegistrationMagic – Custom Registration...
CVE-2024-2543 2024-04-09 18:58:58 Wordfence The Permalink Manager Lite plugin...
CVE-2024-3097 2024-04-09 18:58:58 Wordfence The WordPress Gallery Plugin –...
CVE-2024-2457 2024-04-09 18:58:57 Wordfence The Modal Window – create...
CVE-2024-2186 2024-04-09 18:58:57 Wordfence The Beaver Builder Addons by...
CVE-2024-2650 2024-04-09 18:58:56 Wordfence The Essential Addons for Elementor...
CVE-2024-2788 2024-04-09 18:58:56 Wordfence The Happy Addons for Elementor...
CVE-2024-2783 2024-04-09 18:58:55 Wordfence The GamiPress – The #1...
CVE-2024-2738 2024-04-09 18:58:55 Wordfence The Permalink Manager Lite and...
CVE-2024-1948 2024-04-09 18:58:54 Wordfence The Getwid – Gutenberg Blocks...
CVE-2024-1571 2024-04-09 18:58:54 Wordfence The WP Recipe Maker plugin...
CVE-2024-0588 2024-04-09 18:58:54 Wordfence The Paid Memberships Pro –...
CVE-2023-6799 2024-04-09 18:58:53 Wordfence The WP Reset – Most...
CVE-2024-2181 2024-04-09 18:58:53 Wordfence The Beaver Builder Addons by...
CVE-2024-2027 2024-04-09 18:58:52 Wordfence The Real Media Library: Media...
CVE-2024-1990 2024-04-09 18:58:52 Wordfence The RegistrationMagic – Custom Registration...
CVE-2024-2334 2024-04-09 18:58:51 Wordfence The Template Kit – Import...
CVE-2024-1466 2024-04-09 18:58:51 Wordfence The Elementor Addons by Livemesh...
CVE-2024-2198 2024-04-09 18:58:50 Wordfence The Contact Form by BestWebSoft...
CVE-2024-0626 2024-04-09 18:58:50 Wordfence The WooCommerce Clover Payment Gateway...
CVE-2024-2112 2024-04-09 18:58:49 Wordfence The Form Maker by 10Web...
CVE-2024-0662 2024-04-09 18:58:49 Wordfence The FancyBox for WordPress plugin...
CVE-2024-2436 2024-04-09 18:58:48 Wordfence The Lightweight Accordion plugin for...
CVE-2024-1315 2024-04-09 18:58:48 Wordfence The Classified Listing – Classified...
CVE-2023-6777 2024-04-09 18:58:47 Wordfence The WP Go Maps (formerly...
CVE-2024-2165 2024-04-09 18:58:47 Wordfence The SEOPress – On-site SEO...
CVE-2024-2786 2024-04-09 18:58:46 Wordfence The Happy Addons for Elementor...
CVE-2024-1850 2024-04-09 18:58:46 Wordfence The AI Post Generator |...
CVE-2024-2336 2024-04-09 18:58:45 Wordfence The Popup Maker – Popup...
CVE-2024-1308 2024-04-09 18:58:44 Wordfence The WooCommerce Cloak Affiliate Links...
CVE-2024-0826 2024-04-09 18:58:44 Wordfence The Qi Addons For Elementor...
CVE-2024-2513 2024-04-09 18:58:43 Wordfence The WP Chat App plugin...
CVE-2024-2804 2024-04-09 18:58:43 Wordfence The Network Summary plugin for...
CVE-2024-2018 2024-04-09 18:58:42 Wordfence The WP Activity Log Premium...
CVE-2024-1960 2024-04-09 18:58:42 Wordfence The ShopLentor – WooCommerce Builder...
CVE-2024-2423 2024-04-09 18:58:41 Wordfence The UsersWP – Front-end login...
CVE-2024-2261 2024-04-09 18:58:41 Wordfence The Event Tickets and Registration...
CVE-2024-3093 2024-04-09 18:58:41 Wordfence ...
CVE-2024-2845 2024-04-09 18:58:40 Wordfence The BetterDocs – Best Documentation,...
CVE-2024-2125 2024-04-09 18:58:40 Wordfence The EnvĂ­aloSimple: Email Marketing y...
CVE-2023-6993 2024-04-09 18:58:39 Wordfence The Custom post types, Custom...
CVE-2024-2200 2024-04-09 18:58:39 Wordfence The Contact Form by BestWebSoft...
CVE-2024-3266 2024-04-09 18:58:38 Wordfence The Bold Page Builder plugin...
CVE-2024-1794 2024-04-09 18:58:38 Wordfence The Forminator plugin for WordPress...
CVE-2024-2226 2024-04-09 18:58:37 Wordfence The Otter Blocks – Gutenberg...
CVE-2024-1904 2024-04-09 18:58:37 Wordfence The MasterStudy LMS plugin for...
CVE-2024-3512 2024-04-09 18:58:36 Wordfence ...
CVE-2024-1637 2024-04-09 18:58:36 Wordfence The 360 Javascript Viewer plugin...
CVE-2023-6967 2024-04-09 18:58:35 Wordfence The Pods – Custom Content...
CVE-2024-3514 2024-04-09 18:58:35 Wordfence ...
CVE-2024-3064 2024-04-09 18:58:34 Wordfence The Elementor Addons, Widgets and...
CVE-2024-3053 2024-04-09 18:58:34 Wordfence The Forminator – Contact Form,...
CVE-2024-1974 2024-04-09 18:58:34 Wordfence The HT Mega – Absolute...
CVE-2024-2492 2024-04-09 18:58:33 Wordfence The PowerPack Addons for Elementor...
CVE-2024-0376 2024-04-09 18:58:33 Wordfence The Premium Addons for Elementor...
CVE-2024-1774 2024-04-09 18:58:32 Wordfence The Customily Product Personalizer plugin...
CVE-2024-1641 2024-04-09 18:58:32 Wordfence The Accordion plugin for WordPress...
CVE-2024-2342 2024-04-09 18:58:31 Wordfence The Appointment Booking Calendar —...
CVE-2024-1289 2024-04-09 18:58:31 Wordfence The LearnPress – WordPress LMS...
CVE-2024-2302 2024-04-09 18:58:30 Wordfence The Easy Digital Downloads –...
CVE-2024-2033 2024-04-09 18:58:30 Wordfence The Video Conferencing with Zoom...
CVE-2024-2185 2024-04-09 18:58:29 Wordfence The Beaver Builder Addons by...
CVE-2024-1852 2024-04-09 18:58:29 Wordfence The WP-Members Membership Plugin plugin...
CVE-2024-2187 2024-04-09 18:58:28 Wordfence The Beaver Builder Addons by...
CVE-2024-2918 2024-04-09 18:42:44 DEVOLUTIONS Improper input validation in PAM...
CVE-2024-31457 2024-04-09 17:39:52 GitHub_M gin-vue-admin is a backstage management...
CVE-2024-25116 2024-04-09 17:35:08 GitHub_M RedisBloom adds a set of...
CVE-2024-25115 2024-04-09 17:31:48 GitHub_M RedisBloom adds a set of...
CVE-2024-24576 2024-04-09 17:28:41 GitHub_M Rust is a programming language....
CVE-2024-22423 2024-04-09 17:22:58 GitHub_M yt-dlp is a youtube-dl fork...
CVE-2024-31454 2024-04-09 17:19:24 GitHub_M PsiTransfer is an open source,...
CVE-2024-27242 2024-04-09 17:18:32 Zoom Cross site scripting in Zoom...
CVE-2024-27247 2024-04-09 17:15:27 Zoom Improper privilege management in the...
CVE-2024-24694 2024-04-09 17:13:08 Zoom Improper privilege management in the...
CVE-2024-31453 2024-04-09 17:12:49 GitHub_M PsiTransfer is an open source,...
CVE-2024-29992 2024-04-09 17:01:28 microsoft Azure Identity Library for .NET...
CVE-2024-29993 2024-04-09 17:01:28 microsoft Azure CycleCloud Elevation of Privilege...
CVE-2024-29989 2024-04-09 17:01:27 microsoft Azure Monitor Agent Elevation of...
CVE-2024-29985 2024-04-09 17:01:27 microsoft Microsoft OLE DB Driver for...
CVE-2024-29984 2024-04-09 17:01:26 microsoft Microsoft OLE DB Driver for...
CVE-2024-29983 2024-04-09 17:01:25 microsoft Microsoft OLE DB Driver for...
CVE-2024-29982 2024-04-09 17:01:25 microsoft Microsoft OLE DB Driver for...
CVE-2024-20670 2024-04-09 17:01:24 microsoft Outlook for Windows Spoofing Vulnerability...
CVE-2024-29062 2024-04-09 17:01:24 microsoft Secure Boot Security Feature Bypass...
CVE-2024-29061 2024-04-09 17:01:23 microsoft Secure Boot Security Feature Bypass...
CVE-2024-29056 2024-04-09 17:01:23 microsoft Windows Authentication Elevation of Privilege...
CVE-2024-29054 2024-04-09 17:01:22 microsoft Microsoft Defender for IoT Elevation...
CVE-2024-29055 2024-04-09 17:01:22 microsoft Microsoft Defender for IoT Elevation...
CVE-2024-29052 2024-04-09 17:01:21 microsoft Windows Storage Elevation of Privilege...
CVE-2024-29053 2024-04-09 17:01:21 microsoft Microsoft Defender for IoT Remote...
CVE-2024-29048 2024-04-09 17:01:19 microsoft Microsoft OLE DB Driver for...
CVE-2024-29046 2024-04-09 17:01:19 microsoft Microsoft OLE DB Driver for...
CVE-2024-29044 2024-04-09 17:01:18 microsoft Microsoft OLE DB Driver for...
CVE-2024-28944 2024-04-09 17:01:18 microsoft Microsoft OLE DB Driver for...
CVE-2024-28943 2024-04-09 17:01:17 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28941 2024-04-09 17:01:17 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28940 2024-04-09 17:01:16 microsoft Microsoft OLE DB Driver for...
CVE-2024-28938 2024-04-09 17:01:16 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28935 2024-04-09 17:01:15 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28937 2024-04-09 17:01:15 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28934 2024-04-09 17:01:14 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28933 2024-04-09 17:01:13 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28930 2024-04-09 17:01:13 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28927 2024-04-09 17:01:12 microsoft Microsoft OLE DB Driver for...
CVE-2024-28926 2024-04-09 17:01:12 microsoft Microsoft OLE DB Driver for...
CVE-2024-28917 2024-04-09 17:01:11 microsoft Azure Arc-enabled Kubernetes Extension Cluster-Scope...
CVE-2024-28907 2024-04-09 17:01:11 microsoft Microsoft Brokering File System Elevation...
CVE-2024-28900 2024-04-09 17:01:10 microsoft Windows Remote Access Connection Manager...
CVE-2024-28904 2024-04-09 17:01:10 microsoft Microsoft Brokering File System Elevation...
CVE-2024-28897 2024-04-09 17:01:09 microsoft Secure Boot Security Feature Bypass...
CVE-2024-28925 2024-04-09 17:01:08 microsoft Secure Boot Security Feature Bypass...
CVE-2024-28924 2024-04-09 17:01:08 microsoft Secure Boot Security Feature Bypass...
CVE-2024-26251 2024-04-09 17:01:07 microsoft Microsoft SharePoint Server Spoofing Vulnerability...
CVE-2024-26257 2024-04-09 17:01:07 microsoft Microsoft Excel Remote Code Execution...
CVE-2024-26240 2024-04-09 17:01:06 microsoft Secure Boot Security Feature Bypass...
CVE-2024-26230 2024-04-09 17:01:05 microsoft Windows Telephony Server Elevation of...
CVE-2024-26239 2024-04-09 17:01:05 microsoft Windows Telephony Server Elevation of...
CVE-2024-26226 2024-04-09 17:01:04 microsoft Windows Distributed File System (DFS)...
CVE-2024-26228 2024-04-09 17:01:04 microsoft Windows Cryptographic Services Security Feature...
CVE-2024-26217 2024-04-09 17:01:03 microsoft Windows Remote Access Connection Manager...
CVE-2024-26216 2024-04-09 17:01:03 microsoft Windows File Server Resource Management...
CVE-2024-26214 2024-04-09 17:01:02 microsoft Microsoft WDAC SQL Server ODBC...
CVE-2024-26215 2024-04-09 17:01:02 microsoft DHCP Server Service Denial of...
CVE-2024-26213 2024-04-09 17:01:01 microsoft Microsoft Brokering File System Elevation...
CVE-2024-26211 2024-04-09 17:01:00 microsoft Windows Remote Access Connection Manager...
CVE-2024-26212 2024-04-09 17:01:00 microsoft DHCP Server Service Denial of...
CVE-2024-26208 2024-04-09 17:00:59 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2024-26207 2024-04-09 17:00:59 microsoft Windows Remote Access Connection Manager...
CVE-2024-26245 2024-04-09 17:00:58 microsoft Windows SMB Elevation of Privilege...
CVE-2024-26244 2024-04-09 17:00:58 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-26242 2024-04-09 17:00:57 microsoft Windows Telephony Server Elevation of...
CVE-2024-26236 2024-04-09 17:00:56 microsoft Windows Update Stack Elevation of...
CVE-2024-26237 2024-04-09 17:00:56 microsoft Windows Defender Credential Guard Elevation...
CVE-2024-26235 2024-04-09 17:00:55 microsoft Windows Update Stack Elevation of...
CVE-2024-26234 2024-04-09 17:00:55 microsoft Proxy Driver Spoofing Vulnerability ...
CVE-2024-26229 2024-04-09 17:00:54 microsoft Windows CSC Service Elevation of...
CVE-2024-26210 2024-04-09 17:00:54 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-26243 2024-04-09 17:00:53 microsoft Windows USB Print Driver Elevation...
CVE-2024-26248 2024-04-09 17:00:53 microsoft Windows Kerberos Elevation of Privilege...
CVE-2024-26241 2024-04-09 17:00:52 microsoft Win32k Elevation of Privilege Vulnerability...
CVE-2024-26233 2024-04-09 17:00:52 microsoft Windows DNS Server Remote Code...
CVE-2024-26231 2024-04-09 17:00:51 microsoft Windows DNS Server Remote Code...
CVE-2024-26227 2024-04-09 17:00:50 microsoft Windows DNS Server Remote Code...
CVE-2024-26224 2024-04-09 17:00:50 microsoft Windows DNS Server Remote Code...
CVE-2024-26222 2024-04-09 17:00:49 microsoft Windows DNS Server Remote Code...
CVE-2024-26223 2024-04-09 17:00:49 microsoft Windows DNS Server Remote Code...
CVE-2024-26221 2024-04-09 17:00:48 microsoft Windows DNS Server Remote Code...
CVE-2024-26220 2024-04-09 17:00:48 microsoft Windows Mobile Hotspot Information Disclosure...
CVE-2024-26219 2024-04-09 17:00:47 microsoft HTTP.sys Denial of Service Vulnerability...
CVE-2024-26218 2024-04-09 17:00:47 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-26209 2024-04-09 17:00:46 microsoft Microsoft Local Security Authority Subsystem...
CVE-2024-26202 2024-04-09 17:00:46 microsoft DHCP Server Service Remote Code...
CVE-2024-26195 2024-04-09 17:00:45 microsoft DHCP Server Service Remote Code...
CVE-2024-26194 2024-04-09 17:00:44 microsoft Secure Boot Security Feature Bypass...
CVE-2024-26189 2024-04-09 17:00:44 microsoft Secure Boot Security Feature Bypass...
CVE-2024-26183 2024-04-09 17:00:43 microsoft Windows Kerberos Denial of Service...
CVE-2024-26180 2024-04-09 17:00:43 microsoft Secure Boot Security Feature Bypass...
CVE-2024-26171 2024-04-09 17:00:42 microsoft Secure Boot Security Feature Bypass...
CVE-2024-26175 2024-04-09 17:00:42 microsoft Secure Boot Security Feature Bypass...
CVE-2024-26193 2024-04-09 17:00:41 microsoft Azure Migrate Remote Code Execution...
CVE-2024-26168 2024-04-09 17:00:41 microsoft Secure Boot Security Feature Bypass...
CVE-2024-21447 2024-04-09 17:00:40 microsoft Windows Authentication Elevation of Privilege...
CVE-2024-21324 2024-04-09 17:00:39 microsoft Microsoft Defender for IoT Elevation...
CVE-2024-21323 2024-04-09 17:00:39 microsoft Microsoft Defender for IoT Remote...
CVE-2024-21322 2024-04-09 17:00:38 microsoft Microsoft Defender for IoT Remote...
CVE-2024-20693 2024-04-09 17:00:38 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-20665 2024-04-09 17:00:37 microsoft BitLocker Security Feature Bypass Vulnerability...
CVE-2024-20678 2024-04-09 17:00:36 microsoft Remote Procedure Call Runtime Remote...
CVE-2024-29990 2024-04-09 17:00:36 microsoft Microsoft Azure Kubernetes Service Confidential...
CVE-2024-29988 2024-04-09 17:00:35 microsoft SmartScreen Prompt Security Feature Bypass...
CVE-2024-20685 2024-04-09 17:00:34 microsoft Azure Private 5G Core Denial...
CVE-2024-29066 2024-04-09 17:00:34 microsoft Windows Distributed File System (DFS)...
CVE-2024-29063 2024-04-09 17:00:33 microsoft Azure AI Search Information Disclosure...
CVE-2024-29064 2024-04-09 17:00:33 microsoft Windows Hyper-V Denial of Service...
CVE-2024-29050 2024-04-09 17:00:32 microsoft Windows Cryptographic Services Remote Code...
CVE-2024-29047 2024-04-09 17:00:32 microsoft Microsoft OLE DB Driver for...
CVE-2024-29045 2024-04-09 17:00:31 microsoft Microsoft OLE DB Driver for...
CVE-2024-29043 2024-04-09 17:00:30 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28945 2024-04-09 17:00:30 microsoft Microsoft OLE DB Driver for...
CVE-2024-28942 2024-04-09 17:00:29 microsoft Microsoft OLE DB Driver for...
CVE-2024-28939 2024-04-09 17:00:29 microsoft Microsoft OLE DB Driver for...
CVE-2024-28932 2024-04-09 17:00:28 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28936 2024-04-09 17:00:28 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28931 2024-04-09 17:00:27 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28929 2024-04-09 17:00:27 microsoft Microsoft ODBC Driver for SQL...
CVE-2024-28915 2024-04-09 17:00:26 microsoft Microsoft OLE DB Driver for...
CVE-2024-28913 2024-04-09 17:00:25 microsoft Microsoft OLE DB Driver for...
CVE-2024-28914 2024-04-09 17:00:25 microsoft Microsoft OLE DB Driver for...
CVE-2024-28912 2024-04-09 17:00:24 microsoft Microsoft OLE DB Driver for...
CVE-2024-28911 2024-04-09 17:00:24 microsoft Microsoft OLE DB Driver for...
CVE-2024-28910 2024-04-09 17:00:23 microsoft Microsoft OLE DB Driver for...
CVE-2024-28909 2024-04-09 17:00:23 microsoft Microsoft OLE DB Driver for...
CVE-2024-28906 2024-04-09 17:00:22 microsoft Microsoft OLE DB Driver for...
CVE-2024-28908 2024-04-09 17:00:22 microsoft Microsoft OLE DB Driver for...
CVE-2024-28905 2024-04-09 17:00:21 microsoft Microsoft Brokering File System Elevation...
CVE-2024-28902 2024-04-09 17:00:20 microsoft Windows Remote Access Connection Manager...
CVE-2024-28903 2024-04-09 17:00:20 microsoft Secure Boot Security Feature Bypass...
CVE-2024-28901 2024-04-09 17:00:19 microsoft Windows Remote Access Connection Manager...
CVE-2024-28898 2024-04-09 17:00:19 microsoft Secure Boot Security Feature Bypass...
CVE-2024-28923 2024-04-09 17:00:18 microsoft Secure Boot Security Feature Bypass...
CVE-2024-28896 2024-04-09 17:00:18 microsoft Secure Boot Security Feature Bypass...
CVE-2024-28919 2024-04-09 17:00:17 microsoft Secure Boot Security Feature Bypass...
CVE-2024-28921 2024-04-09 17:00:17 microsoft Secure Boot Security Feature Bypass...
CVE-2024-28922 2024-04-09 17:00:16 microsoft Secure Boot Security Feature Bypass...
CVE-2024-26232 2024-04-09 17:00:15 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2024-28920 2024-04-09 17:00:15 microsoft Secure Boot Security Feature Bypass...
CVE-2024-26205 2024-04-09 17:00:14 microsoft Windows Routing and Remote Access...
CVE-2024-26158 2024-04-09 17:00:14 microsoft Microsoft Install Service Elevation of...
CVE-2024-26179 2024-04-09 17:00:13 microsoft Windows Routing and Remote Access...
CVE-2024-26200 2024-04-09 17:00:13 microsoft Windows Routing and Remote Access...
CVE-2024-26172 2024-04-09 17:00:12 microsoft Windows DWM Core Library Information...
CVE-2024-26256 2024-04-09 17:00:12 microsoft Libarchive Remote Code Execution Vulnerability...
CVE-2024-26254 2024-04-09 17:00:11 microsoft Microsoft Virtual Machine Bus (VMBus)...
CVE-2024-26255 2024-04-09 17:00:11 microsoft Windows Remote Access Connection Manager...
CVE-2024-26253 2024-04-09 17:00:10 microsoft Windows rndismp6.sys Remote Code Execution...
CVE-2024-26250 2024-04-09 17:00:09 microsoft Secure Boot Security Feature Bypass...
CVE-2024-26252 2024-04-09 17:00:09 microsoft Windows rndismp6.sys Remote Code Execution...
CVE-2024-21409 2024-04-09 17:00:08 microsoft .NET, .NET Framework, and Visual...
CVE-2024-21424 2024-04-09 17:00:08 microsoft Azure Compute Gallery Elevation of...
CVE-2024-20689 2024-04-09 17:00:07 microsoft Secure Boot Security Feature Bypass...
CVE-2024-20688 2024-04-09 17:00:06 microsoft Secure Boot Security Feature Bypass...
CVE-2024-20669 2024-04-09 17:00:06 microsoft Secure Boot Security Feature Bypass...
CVE-2024-31455 2024-04-09 16:52:03 GitHub_M Minder by Stacklok is an...
CVE-2024-29905 2024-04-09 16:49:48 GitHub_M DIRAC is an interware, meaning...
CVE-2024-30262 2024-04-09 16:45:57 GitHub_M Contao is an open source...
CVE-2024-31867 2024-04-09 16:15:47 apache Improper Input Validation vulnerability in...
CVE-2024-31868 2024-04-09 16:10:30 apache Improper Encoding or Escaping of...
CVE-2024-31866 2024-04-09 16:09:12 apache Improper Encoding or Escaping of...
CVE-2024-31865 2024-04-09 16:07:36 apache Improper Input Validation vulnerability in...
CVE-2024-31864 2024-04-09 16:05:32 apache Improper Control of Generation of...
CVE-2024-28235 2024-04-09 15:50:56 GitHub_M Contao is an open source...
CVE-2024-3281 2024-04-09 15:27:11 hp A vulnerability was discovered in...
CVE-2024-21755 2024-04-09 14:24:25 fortinet A improper neutralization of special...
CVE-2023-48784 2024-04-09 14:24:24 fortinet A use of externally-controlled format string...
CVE-2023-47542 2024-04-09 14:24:24 fortinet A improper neutralization of special...
CVE-2024-21756 2024-04-09 14:24:24 fortinet A improper neutralization of special...
CVE-2023-47540 2024-04-09 14:24:23 fortinet An improper neutralization of special...
CVE-2023-41677 2024-04-09 14:24:21 fortinet A insufficiently protected credentials in...
CVE-2024-31487 2024-04-09 14:24:21 fortinet A improper limitation of a...
CVE-2023-47541 2024-04-09 14:24:20 fortinet An improper limitation of a...
CVE-2024-23671 2024-04-09 14:24:20 fortinet A improper limitation of a...
CVE-2023-45590 2024-04-09 14:24:19 fortinet An improper control of generation...
CVE-2024-23662 2024-04-09 14:24:18 fortinet An exposure of sensitive information...
CVE-2023-49074 2024-04-09 14:12:48 talos A denial of service vulnerability...
CVE-2023-49134 2024-04-09 14:12:48 talos A command execution vulnerability exists...
CVE-2023-48724 2024-04-09 14:12:47 talos A memory corruption vulnerability exists...
CVE-2023-49133 2024-04-09 14:12:47 talos A command execution vulnerability exists...
CVE-2023-49906 2024-04-09 14:12:46 talos A stack-based buffer overflow vulnerability...
CVE-2023-49912 2024-04-09 14:12:46 talos A stack-based buffer overflow vulnerability...
CVE-2023-49910 2024-04-09 14:12:46 talos A stack-based buffer overflow vulnerability...
CVE-2023-49909 2024-04-09 14:12:46 talos A stack-based buffer overflow vulnerability...
CVE-2023-49911 2024-04-09 14:12:46 talos A stack-based buffer overflow vulnerability...
CVE-2023-49913 2024-04-09 14:12:46 talos A stack-based buffer overflow vulnerability...
CVE-2023-49908 2024-04-09 14:12:46 talos A stack-based buffer overflow vulnerability...
CVE-2023-49907 2024-04-09 14:12:46 talos A stack-based buffer overflow vulnerability...
CVE-2024-28234 2024-04-09 13:59:41 GitHub_M Contao is an open source...
CVE-2024-28191 2024-04-09 13:54:22 GitHub_M Contao is an open source...
CVE-2024-28190 2024-04-09 13:48:46 GitHub_M Contao is an open source...
CVE-2023-6320 2024-04-09 13:43:35 Bitdefender A command injection vulnerability exists...
CVE-2023-6319 2024-04-09 13:42:06 Bitdefender A command injection vulnerability exists...
CVE-2023-6318 2024-04-09 13:41:47 Bitdefender A command injection vulnerability exists...
CVE-2023-6317 2024-04-09 13:41:34 Bitdefender A prompt bypass exists in...
CVE-2024-2224 2024-04-09 13:01:47 Bitdefender Improper Limitation of a Pathname...
CVE-2024-2223 2024-04-09 13:01:34 Bitdefender An Incorrect Regular Expression vulnerability...
CVE-2024-31863 2024-04-09 10:25:29 apache Authentication Bypass by Spoofing vulnerability...
CVE-2024-3046 2024-04-09 10:02:39 eclipse In Eclipse Kura LogServlet component...
CVE-2024-31862 2024-04-09 09:40:39 apache Improper Input Validation vulnerability in...
CVE-2022-47894 2024-04-09 09:29:17 apache Improper Input Validation vulnerability in...
CVE-2021-28656 2024-04-09 09:12:58 apache Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31860 2024-04-09 09:08:28 apache Improper Input Validation vulnerability in...
CVE-2024-31370 2024-04-09 09:02:49 Patchstack Improper Neutralization of Special Elements...
CVE-2024-31978 2024-04-09 08:34:44 siemens A vulnerability has been identified...
CVE-2024-30191 2024-04-09 08:34:42 siemens A vulnerability has been identified...
CVE-2024-30190 2024-04-09 08:34:41 siemens A vulnerability has been identified...
CVE-2024-30189 2024-04-09 08:34:40 siemens A vulnerability has been identified...
CVE-2024-26277 2024-04-09 08:34:38 siemens A vulnerability has been identified...
CVE-2024-26276 2024-04-09 08:34:37 siemens A vulnerability has been identified...
CVE-2024-26275 2024-04-09 08:34:36 siemens A vulnerability has been identified...
CVE-2023-50821 2024-04-09 08:34:35 siemens A vulnerability has been identified...
CVE-2024-31369 2024-04-09 08:28:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-1083 2024-04-09 08:25:46 CERTVDE An unauthenticated remote attacker who...
CVE-2023-1082 2024-04-09 08:25:34 CERTVDE An remote attacker with low...
CVE-2024-31368 2024-04-09 08:21:06 Patchstack Missing Authorization vulnerability in PenciDesign...
CVE-2024-31367 2024-04-09 08:15:53 Patchstack Missing Authorization vulnerability in PenciDesign...
CVE-2024-31366 2024-04-09 07:22:59 Patchstack Missing Authorization vulnerability in Themify...
CVE-2024-31365 2024-04-09 07:14:25 Patchstack Improper Neutralization of Input During...
CVE-2024-1233 2024-04-09 07:01:47 redhat A flaw was found in`...
CVE-2024-1664 2024-04-09 05:00:01 WPScan The Responsive Gallery Grid WordPress...
CVE-2024-27983 2024-04-09 01:06:43 hackerone An attacker can make the...
CVE-2024-30218 2024-04-09 01:04:40 sap The ABAP Application Server of...
CVE-2024-30217 2024-04-09 01:03:20 sap Cash Management in SAP S/4...
CVE-2024-2975 2024-04-09 01:02:46 Octopus A race condition was identified...
CVE-2024-30216 2024-04-09 01:02:41 sap Cash Management in SAP S/4...
CVE-2024-30215 2024-04-09 00:56:59 sap The Resource Settings page allows...
CVE-2024-30214 2024-04-09 00:56:29 sap The application allows a high...
CVE-2024-28167 2024-04-09 00:55:46 sap SAP Group Reporting Data Collection does...
CVE-2024-27901 2024-04-09 00:55:03 sap SAP Asset Accounting could allow...
CVE-2024-27899 2024-04-09 00:54:17 sap Self-Registration and Modify your own profile...
CVE-2024-27898 2024-04-09 00:52:54 sap SAP NetWeaver application, due to...
CVE-2024-25646 2024-04-09 00:47:43 sap Due to improper validation, SAP BusinessObject...
CVE-2024-27665 2024-04-09 00:00:00 mitre Unifiedtransform v2.X is vulnerable to...
CVE-2024-31506 2024-04-09 00:00:00 mitre Sourcecodester Online Graduate Tracer System...
CVE-2024-31507 2024-04-09 00:00:00 mitre Sourcecodester Online Graduate Tracer System...
CVE-2024-31544 2024-04-09 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-24245 2024-04-09 00:00:00 mitre An issue in Canimaan Software...
CVE-2024-30676 2024-04-09 00:00:00 mitre ...
CVE-2024-30692 2024-04-09 00:00:00 mitre ...
CVE-2024-30691 2024-04-09 00:00:00 mitre ...
CVE-2024-30695 2024-04-09 00:00:00 mitre ...
CVE-2024-30703 2024-04-09 00:00:00 mitre ...
CVE-2024-30686 2024-04-09 00:00:00 mitre ...
CVE-2024-30699 2024-04-09 00:00:00 mitre ...
CVE-2024-30696 2024-04-09 00:00:00 mitre ...
CVE-2024-30706 2024-04-09 00:00:00 mitre ...
CVE-2024-30690 2024-04-09 00:00:00 mitre ...
CVE-2024-30687 2024-04-09 00:00:00 mitre ...
CVE-2024-30679 2024-04-09 00:00:00 mitre ...
CVE-2024-30694 2024-04-09 00:00:00 mitre ...
CVE-2024-30678 2024-04-09 00:00:00 mitre ...
CVE-2024-30681 2024-04-09 00:00:00 mitre ...
CVE-2024-30683 2024-04-09 00:00:00 mitre ...
CVE-2024-30684 2024-04-09 00:00:00 mitre ...
CVE-2024-30701 2024-04-09 00:00:00 mitre ...
CVE-2024-30697 2024-04-09 00:00:00 mitre ...
CVE-2024-30702 2024-04-09 00:00:00 mitre ...
CVE-2024-30680 2024-04-09 00:00:00 mitre ...
CVE-2024-30688 2024-04-09 00:00:00 mitre ...
CVE-2024-30704 2024-04-09 00:00:00 mitre ...
CVE-2024-23584 2024-04-08 23:05:11 HCL The NMAP Importer service​ may...
CVE-2024-0083 2024-04-08 22:10:25 nvidia NVIDIA ChatRTX for Windows contains...
CVE-2024-0082 2024-04-08 22:00:35 nvidia NVIDIA ChatRTX for Windows contains...
CVE-2024-3466 2024-04-08 21:00:05 VulDB A vulnerability was found in...
CVE-2024-3465 2024-04-08 20:31:04 VulDB A vulnerability was found in...
CVE-2024-3464 2024-04-08 20:00:05 VulDB A vulnerability was found in...
CVE-2024-3463 2024-04-08 19:31:04 VulDB A vulnerability has been found...
CVE-2024-3458 2024-04-08 18:00:04 VulDB A vulnerability classified as critical...
CVE-2024-3457 2024-04-08 17:31:04 VulDB A vulnerability classified as critical...
CVE-2023-7164 2024-04-08 17:28:14 WPScan The BackWPup WordPress plugin before...
CVE-2024-3456 2024-04-08 16:31:04 VulDB A vulnerability was found in...
CVE-2024-31447 2024-04-08 15:39:29 GitHub_M Shopware 6 is an open...
CVE-2024-31442 2024-04-08 15:33:19 GitHub_M Redon Hub is a Roblox...
CVE-2024-3455 2024-04-08 15:31:06 VulDB A vulnerability was found in...
CVE-2024-3445 2024-04-08 15:31:04 VulDB A vulnerability was found in...
CVE-2024-31224 2024-04-08 15:24:01 GitHub_M GPT Academic provides interactive interfaces...
CVE-2024-31221 2024-04-08 15:10:17 GitHub_M Sunshine is a self-hosted game...
CVE-2024-3444 2024-04-08 15:00:07 VulDB A vulnerability was found in...
CVE-2024-3443 2024-04-08 15:00:05 VulDB A vulnerability classified as problematic...
CVE-2024-3442 2024-04-08 14:31:04 VulDB A vulnerability classified as critical...
CVE-2024-31205 2024-04-08 14:26:30 GitHub_M Saleor is an e-commerce platform....
CVE-2024-30269 2024-04-08 14:19:56 GitHub_M DataEase, an open source data...
CVE-2024-3441 2024-04-08 14:00:06 VulDB A vulnerability was found in...
CVE-2024-3440 2024-04-08 14:00:04 VulDB A vulnerability was found in...
CVE-2024-2511 2024-04-08 13:51:12 openssl Issue summary: Some non-default TLS...
CVE-2014-125111 2024-04-08 13:00:07 VulDB A vulnerability was found in...
CVE-2011-10006 2024-04-08 13:00:05 VulDB A vulnerability was found in...
CVE-2024-2834 2024-04-08 12:22:49 OpenText A Stored Cross-Site Scripting (XSS)...
CVE-2024-3439 2024-04-08 11:31:05 VulDB A vulnerability was found in...
CVE-2024-3438 2024-04-08 11:00:04 VulDB A vulnerability was found in...
CVE-2024-26811 2024-04-08 10:02:18 Linux In the Linux kernel, the...
CVE-2024-27897 2024-04-08 09:25:40 huawei Input verification vulnerability in the...
CVE-2024-27896 2024-04-08 09:24:17 huawei Input verification vulnerability in the...
CVE-2024-27895 2024-04-08 09:23:07 huawei Vulnerability of permission control in...
CVE-2023-52364 2024-04-08 09:21:32 huawei Vulnerability of input parameters being...
CVE-2023-52386 2024-04-08 09:19:57 huawei Out-of-bounds write vulnerability in the...
CVE-2023-52385 2024-04-08 09:18:43 huawei Out-of-bounds write vulnerability in the...
CVE-2023-52554 2024-04-08 09:01:09 huawei Permission control vulnerability in the...
CVE-2023-52553 2024-04-08 09:00:03 huawei Race condition vulnerability in the...
CVE-2024-31375 2024-04-08 08:59:28 Patchstack Missing Authorization vulnerability in Saleswonder.Biz...
CVE-2023-52552 2024-04-08 08:58:38 huawei Input verification vulnerability in the...
CVE-2023-52551 2024-04-08 08:57:32 huawei Vulnerability of data verification errors...
CVE-2023-52550 2024-04-08 08:56:22 huawei Vulnerability of data verification errors...
CVE-2023-52549 2024-04-08 08:55:11 huawei Vulnerability of data verification errors...
CVE-2023-52546 2024-04-08 08:54:05 huawei Vulnerability of package name verification...
CVE-2023-52545 2024-04-08 08:53:09 huawei Vulnerability of undefined permissions in...
CVE-2023-52544 2024-04-08 08:52:13 huawei Vulnerability of file path verification...
CVE-2024-31357 2024-04-08 08:51:56 Patchstack Improper Neutralization of Input During...
CVE-2023-52359 2024-04-08 08:51:03 huawei Vulnerability of permission verification in...
CVE-2023-52543 2024-04-08 08:49:44 huawei Permission verification vulnerability in the...
CVE-2023-52542 2024-04-08 08:48:33 huawei Permission verification vulnerability in the...
CVE-2023-52541 2024-04-08 08:47:29 huawei Authentication vulnerability in the API...
CVE-2023-52540 2024-04-08 08:46:23 huawei Vulnerability of improper authentication in...
CVE-2023-52539 2024-04-08 08:45:14 huawei Permission verification vulnerability in the...
CVE-2023-52538 2024-04-08 08:43:01 huawei Vulnerability of package name verification...
CVE-2023-52537 2024-04-08 08:40:37 huawei Vulnerability of package name verification...
CVE-2023-52388 2024-04-08 08:39:24 huawei Permission control vulnerability in the...
CVE-2024-23192 2024-04-08 08:09:13 OX RSS feeds that contain malicious...
CVE-2024-23191 2024-04-08 08:09:12 OX Upsell advertisement information of an...
CVE-2024-23190 2024-04-08 08:09:12 OX Upsell shop information of an...
CVE-2024-23189 2024-04-08 08:09:11 OX Embedded content references at tasks...
CVE-2024-1958 2024-04-08 05:00:02 WPScan The WPB Show Core WordPress...
CVE-2024-1752 2024-04-08 05:00:02 WPScan The Font Farsi WordPress plugin...
CVE-2024-1956 2024-04-08 05:00:02 WPScan The wpb-show-core WordPress plugin before...
CVE-2024-1292 2024-04-08 05:00:01 WPScan The WPB Show Core WordPress...
CVE-2024-1588 2024-04-08 05:00:01 WPScan The SendPress Newsletters WordPress plugin...
CVE-2024-1589 2024-04-08 05:00:01 WPScan The SendPress Newsletters WordPress plugin...
CVE-2023-52535 2024-04-08 02:21:40 Unisoc In vsp driver, there is...
CVE-2023-52536 2024-04-08 02:21:40 Unisoc In faceid service, there is...
CVE-2023-52533 2024-04-08 02:21:39 Unisoc In modem-ps-nas-ngmm, there is a...
CVE-2023-52534 2024-04-08 02:21:39 Unisoc In ngmm, there is a...
CVE-2023-52350 2024-04-08 02:21:17 Unisoc In ril service, there is...
CVE-2023-52351 2024-04-08 02:21:17 Unisoc In ril service, there is...
CVE-2023-52352 2024-04-08 02:21:17 Unisoc In Network Adapter Service, there...
CVE-2024-23658 2024-04-08 02:21:17 Unisoc In camera driver, there is...
CVE-2023-52349 2024-04-08 02:21:16 Unisoc In ril service, there is...
CVE-2023-52346 2024-04-08 02:21:16 Unisoc In modem driver, there is...
CVE-2023-52347 2024-04-08 02:21:16 Unisoc In ril service, there is...
CVE-2023-52348 2024-04-08 02:21:16 Unisoc In ril service, there is...
CVE-2023-52343 2024-04-08 02:21:15 Unisoc In SecurityCommand message after as...
CVE-2023-52344 2024-04-08 02:21:15 Unisoc In modem-ps-nas-ngmm, there is a...
CVE-2023-52345 2024-04-08 02:21:15 Unisoc In modem driver, there is...
CVE-2023-52341 2024-04-08 02:21:14 Unisoc In Plaintext COUNTER CHECK message...
CVE-2023-52342 2024-04-08 02:21:14 Unisoc In modem-ps-nas-ngmm, there is a...
CVE-2024-28744 2024-04-08 00:16:21 jpcert The password is empty in...
CVE-2024-3437 2024-04-08 00:00:05 VulDB A vulnerability was found in...
CVE-2022-43216 2024-04-08 00:00:00 mitre AbrhilSoft Employees Portal before v5.6.2...
CVE-2024-27630 2024-04-08 00:00:00 mitre Insecure Direct Object Reference (IDOR)...
CVE-2024-27488 2024-04-08 00:00:00 mitre Incorrect Access Control vulnerability in...
CVE-2024-27632 2024-04-08 00:00:00 mitre An issue in GNU Savane...
CVE-2024-27631 2024-04-08 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2024-26574 2024-04-08 00:00:00 mitre Insecure Permissions vulnerability in Wondershare...
CVE-2024-31811 2024-04-08 00:00:00 mitre TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered...
CVE-2024-31022 2024-04-08 00:00:00 mitre An issue was discovered in...
CVE-2024-31047 2024-04-08 00:00:00 mitre An issue in Academy Software...
CVE-2024-31812 2024-04-08 00:00:00 mitre In TOTOLINK EX200 V4.0.3c.7646_B20201211, an...
CVE-2024-31809 2024-04-08 00:00:00 mitre TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered...
CVE-2024-31807 2024-04-08 00:00:00 mitre TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered...
CVE-2024-31815 2024-04-08 00:00:00 mitre In TOTOLINK EX200 V4.0.3c.7314_B20191204, an...
CVE-2024-31813 2024-04-08 00:00:00 mitre TOTOLINK EX200 V4.0.3c.7646_B20201211 does not...
CVE-2024-31816 2024-04-08 00:00:00 mitre In TOTOLINK EX200 V4.0.3c.7646_B20201211, an...
CVE-2024-31805 2024-04-08 00:00:00 mitre TOTOLINK EX200 V4.0.3c.7646_B20201211 allows attackers...
CVE-2024-31817 2024-04-08 00:00:00 mitre In TOTOLINK EX200 V4.0.3c.7646_B20201211, an...
CVE-2024-31808 2024-04-08 00:00:00 mitre TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered...
CVE-2024-31806 2024-04-08 00:00:00 mitre TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered...
CVE-2024-31814 2024-04-08 00:00:00 mitre TOTOLINK EX200 V4.0.3c.7646_B20201211 allows attackers...
CVE-2024-22949 2024-04-08 00:00:00 mitre JFreeChart v1.5.4 was discovered to...
CVE-2024-24279 2024-04-08 00:00:00 mitre An issue in secdiskapp 1.5.1...
CVE-2024-23086 2024-04-08 00:00:00 mitre Apfloat v1.10.1 was discovered to...
CVE-2024-23079 2024-04-08 00:00:00 mitre JGraphT Core v1.5.2 was discovered...
CVE-2024-23081 2024-04-08 00:00:00 mitre ThreeTen Backport v1.6.8 was discovered...
CVE-2024-23085 2024-04-08 00:00:00 mitre Apfloat v1.10.1 was discovered to...
CVE-2024-23082 2024-04-08 00:00:00 mitre ThreeTen Backport v1.6.8 was discovered...
CVE-2024-23084 2024-04-08 00:00:00 mitre Apfloat v1.10.1 was discovered to...
CVE-2024-23078 2024-04-08 00:00:00 mitre JGraphT Core v1.5.2 was discovered...
CVE-2024-30665 2024-04-08 00:00:00 mitre ...
CVE-2024-30674 2024-04-08 00:00:00 mitre ...
CVE-2024-30663 2024-04-08 00:00:00 mitre ...
CVE-2024-30666 2024-04-08 00:00:00 mitre ...
CVE-2024-30661 2024-04-08 00:00:00 mitre ...
CVE-2024-30667 2024-04-08 00:00:00 mitre ...
CVE-2024-30662 2024-04-08 00:00:00 mitre ...
CVE-2024-30659 2024-04-08 00:00:00 mitre ...
CVE-2024-30675 2024-04-08 00:00:00 mitre ...
CVE-2024-30672 2024-04-08 00:00:00 mitre ...
CVE-2024-28732 2024-04-08 00:00:00 mitre An issue was discovered in...
CVE-2024-28224 2024-04-08 00:00:00 mitre Ollama before 0.1.29 has a...
CVE-2024-28270 2024-04-08 00:00:00 mitre An issue discovered in web-flash...
CVE-2024-28066 2024-04-08 00:00:00 mitre In Unify CP IP Phone...
CVE-2024-3436 2024-04-07 23:31:06 VulDB A vulnerability was found in...
CVE-2024-3434 2024-04-07 23:31:05 VulDB A vulnerability classified as critical...
CVE-2024-3433 2024-04-07 23:00:05 VulDB A vulnerability classified as problematic...
CVE-2024-3432 2024-04-07 22:31:05 VulDB A vulnerability was found in...
CVE-2024-3431 2024-04-07 22:00:07 VulDB A vulnerability was found in...
CVE-2024-3430 2024-04-07 22:00:05 VulDB A vulnerability was found in...
CVE-2024-31291 2024-04-07 18:08:29 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-31296 2024-04-07 18:07:00 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-31233 2024-04-07 18:05:08 Patchstack Improper Neutralization of Special Elements...
CVE-2024-31234 2024-04-07 18:02:13 Patchstack Improper Neutralization of Special Elements...
CVE-2024-31241 2024-04-07 18:00:12 Patchstack Improper Neutralization of Special Elements...
CVE-2024-31260 2024-04-07 17:57:51 Patchstack Improper Neutralization of Special Elements...
CVE-2024-22155 2024-04-07 17:56:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31236 2024-04-07 17:52:48 Patchstack Improper Neutralization of Input During...
CVE-2024-31255 2024-04-07 17:51:18 Patchstack Improper Neutralization of Input During...
CVE-2024-31256 2024-04-07 17:48:19 Patchstack Improper Neutralization of Input During...
CVE-2024-31257 2024-04-07 17:45:56 Patchstack Improper Neutralization of Input During...
CVE-2024-31258 2024-04-07 17:44:40 Patchstack Improper Neutralization of Input During...
CVE-2024-31306 2024-04-07 17:42:54 Patchstack Improper Neutralization of Input During...
CVE-2024-31344 2024-04-07 17:40:52 Patchstack Improper Neutralization of Input During...
CVE-2024-31346 2024-04-07 17:37:49 Patchstack Improper Neutralization of Input During...
CVE-2024-31348 2024-04-07 17:36:22 Patchstack Improper Neutralization of Input During...
CVE-2024-31349 2024-04-07 17:34:58 Patchstack Improper Neutralization of Input During...
CVE-2024-31280 2024-04-07 17:33:12 Patchstack Unrestricted Upload of File with...
CVE-2024-3428 2024-04-07 17:31:04 VulDB A vulnerability has been found...
CVE-2024-31286 2024-04-07 17:30:50 Patchstack Unrestricted Upload of File with...
CVE-2024-31292 2024-04-07 17:29:15 Patchstack Unrestricted Upload of File with...
CVE-2024-31345 2024-04-07 17:27:02 Patchstack Unrestricted Upload of File with...
CVE-2024-31277 2024-04-07 17:24:01 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-31308 2024-04-07 17:20:42 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-31288 2024-04-07 17:18:47 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-3427 2024-04-07 17:00:06 VulDB A vulnerability, which was classified...
CVE-2024-3426 2024-04-07 16:31:04 VulDB A vulnerability, which was classified...
CVE-2024-3425 2024-04-07 16:00:05 VulDB A vulnerability classified as critical...
CVE-2024-3424 2024-04-07 15:31:04 VulDB A vulnerability classified as critical...
CVE-2024-3423 2024-04-07 14:31:04 VulDB A vulnerability was found in...
CVE-2024-3422 2024-04-07 13:31:04 VulDB A vulnerability was found in...
CVE-2024-3421 2024-04-07 12:31:04 VulDB A vulnerability was found in...
CVE-2024-3420 2024-04-07 11:00:04 VulDB A vulnerability was found in...
CVE-2024-3419 2024-04-07 10:00:05 VulDB A vulnerability has been found...
CVE-2024-3418 2024-04-07 09:31:04 VulDB A vulnerability, which was classified...
CVE-2023-52717 2024-04-07 09:03:06 huawei Permission verification vulnerability in the...
CVE-2023-52716 2024-04-07 09:01:32 huawei Vulnerability of starting activities in...
CVE-2023-52715 2024-04-07 09:00:08 huawei The SystemUI module has a...
CVE-2021-4438 2024-04-07 09:00:05 VulDB A vulnerability, which was classified...
CVE-2023-52382 2024-04-07 08:45:15 huawei ...
CVE-2023-52714 2024-04-07 08:43:50 huawei Vulnerability of defects introduced in...
CVE-2023-52713 2024-04-07 08:41:49 huawei Vulnerability of improper permission control...
CVE-2024-30418 2024-04-07 08:19:56 huawei Vulnerability of insufficient permission verification...
CVE-2024-30417 2024-04-07 08:16:15 huawei Path traversal vulnerability in the...
CVE-2024-30416 2024-04-07 08:07:34 huawei Use After Free (UAF) vulnerability...
CVE-2024-30415 2024-04-07 08:06:02 huawei Vulnerability of improper permission control...
CVE-2024-30414 2024-04-07 08:04:37 huawei Command injection vulnerability in the...
CVE-2024-30413 2024-04-07 08:03:09 huawei Vulnerability of improper permission control...
CVE-2024-3417 2024-04-07 05:31:04 VulDB A vulnerability, which was classified...
CVE-2024-3416 2024-04-07 03:31:05 VulDB A vulnerability classified as critical...
CVE-2023-6877 2024-04-07 01:55:15 Wordfence The RSS Aggregator by Feedzy...
CVE-2020-36829 2024-04-07 00:00:00 mitre The Mojolicious module before 8.65...
CVE-2021-47208 2024-04-07 00:00:00 mitre The Mojolicious module before 9.11...
CVE-2024-31949 2024-04-07 00:00:00 mitre In FRRouting (FRR) through 9.1,...
CVE-2024-31950 2024-04-07 00:00:00 mitre In FRRouting (FRR) through 9.1,...
CVE-2024-31948 2024-04-07 00:00:00 mitre In FRRouting (FRR) through 9.1,...
CVE-2024-31951 2024-04-07 00:00:00 mitre In the Opaque LSA Extended...
CVE-2024-3415 2024-04-06 23:00:05 VulDB A vulnerability was found in...
CVE-2024-3414 2024-04-06 20:31:04 VulDB A vulnerability was found in...
CVE-2024-3413 2024-04-06 18:31:04 VulDB A vulnerability has been found...
CVE-2024-0406 2024-04-06 16:11:02 redhat A flaw was discovered in...
CVE-2024-3158 2024-04-06 14:53:34 Chrome Use after free in Bookmarks...
CVE-2024-3159 2024-04-06 14:53:34 Chrome Out of bounds memory access...
CVE-2024-3156 2024-04-06 14:53:33 Chrome Inappropriate implementation in V8 in...
CVE-2024-3378 2024-04-06 12:31:04 VulDB A vulnerability has been found...
CVE-2024-3377 2024-04-06 12:00:06 VulDB A vulnerability classified as problematic...
CVE-2024-24746 2024-04-06 11:56:07 apache Loop with Unreachable Exit Condition...
CVE-2024-25029 2024-04-06 11:51:45 ibm IBM Personal Communications 14.0.6 through...
CVE-2024-22328 2024-04-06 11:40:29 ibm IBM Maximo Application Suite 8.10...
CVE-2024-3376 2024-04-06 11:31:05 VulDB A vulnerability classified as critical...
CVE-2024-3369 2024-04-06 11:00:05 VulDB A vulnerability, which was classified...
CVE-2024-3366 2024-04-06 10:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-3365 2024-04-06 09:31:05 VulDB A vulnerability was found in...
CVE-2024-3364 2024-04-06 09:00:05 VulDB A vulnerability was found in...
CVE-2024-2132 2024-04-06 08:38:53 Wordfence The Ultimate Bootstrap Elements for...
CVE-2024-2296 2024-04-06 08:38:53 Wordfence The Photo Gallery by 10Web...
CVE-2024-3363 2024-04-06 08:31:04 VulDB A vulnerability was found in...
CVE-2024-2458 2024-04-06 07:34:56 Wordfence The Powerkit – Supercharge your...
CVE-2024-0837 2024-04-06 07:34:55 Wordfence The Element Pack Elementor Addons...
CVE-2024-1428 2024-04-06 07:34:54 Wordfence The Element Pack Elementor Addons...
CVE-2024-2949 2024-04-06 06:47:18 Wordfence The Carousel, Slider, Gallery by...
CVE-2024-3362 2024-04-06 06:31:05 VulDB A vulnerability was found in...
CVE-2024-2471 2024-04-06 05:37:15 Wordfence The FooGallery plugin for WordPress...
CVE-2024-3361 2024-04-06 05:31:04 VulDB A vulnerability has been found...
CVE-2024-2444 2024-04-06 05:00:02 WPScan The Inline Related Posts WordPress...
CVE-2024-21506 2024-04-06 05:00:00 snyk ...
CVE-2024-3360 2024-04-06 04:31:05 VulDB A vulnerability, which was classified...
CVE-2024-3359 2024-04-06 04:00:04 VulDB A vulnerability, which was classified...
CVE-2024-3358 2024-04-06 03:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-2950 2024-04-06 03:24:44 Wordfence The BoldGrid Easy SEO –...
CVE-2024-3216 2024-04-06 03:24:44 Wordfence The WooCommerce PDF Invoices, Packing...
CVE-2024-2656 2024-04-06 03:24:43 Wordfence The Email Subscribers by Icegram...
CVE-2024-1385 2024-04-06 03:24:43 Wordfence The WP-Stateless – Google Cloud...
CVE-2024-3245 2024-04-06 02:32:04 Wordfence The EmbedPress – Embed PDF,...
CVE-2024-1994 2024-04-06 01:54:50 Wordfence The Image Watermark plugin for...
CVE-2024-27620 2024-04-06 00:00:00 mitre An issue in Ladder v.0.0.1...
CVE-2024-28741 2024-04-06 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-3357 2024-04-05 21:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-3356 2024-04-05 21:00:05 VulDB A vulnerability was found in...
CVE-2024-27912 2024-04-05 20:47:09 lenovo A denial of service vulnerability...
CVE-2024-27911 2024-04-05 20:47:01 lenovo A vulnerability was reported in...
CVE-2024-27910 2024-04-05 20:46:55 lenovo A vulnerability was reported in...
CVE-2024-27909 2024-04-05 20:46:46 lenovo A denial of service vulnerability...
CVE-2024-27908 2024-04-05 20:46:36 lenovo A buffer overflow vulnerability was...
CVE-2024-23592 2024-04-05 20:46:20 lenovo An authentication bypass vulnerability was...
CVE-2023-25494 2024-04-05 20:46:09 lenovo A potential vulnerability were reported...
CVE-2023-25493 2024-04-05 20:46:00 lenovo A potential vulnerability was reported...
CVE-2023-5912 2024-04-05 20:45:00 lenovo A potential memory leakage vulnerability...
CVE-2023-4605 2024-04-05 20:44:43 lenovo A valid authenticated Lenovo XClarity...
CVE-2024-3355 2024-04-05 20:31:04 VulDB A vulnerability was found in...
CVE-2024-29756 2024-04-05 20:02:17 Google_Devices In afe_callback of q6afe.c, there...
CVE-2024-29753 2024-04-05 20:02:17 Google_Devices In tmu_set_control_temp_step of tmu.c, there...
CVE-2024-29757 2024-04-05 20:02:17 Google_Devices there is a possible permission...
CVE-2024-29752 2024-04-05 20:02:17 Google_Devices In tmu_set_tr_num_thresholds of tmu.c, there...
CVE-2024-29782 2024-04-05 20:02:17 Google_Devices In tmu_get_tr_num_thresholds of tmu.c, there...
CVE-2024-29755 2024-04-05 20:02:17 Google_Devices In tmu_get_pi of tmu.c, there...
CVE-2024-29783 2024-04-05 20:02:17 Google_Devices In tmu_get_tr_thresholds, there is a...
CVE-2024-29754 2024-04-05 20:02:17 Google_Devices In TMU_IPC_GET_TABLE, there is a...
CVE-2024-29748 2024-04-05 20:02:16 Google_Devices there is a possible way...
CVE-2024-29751 2024-04-05 20:02:16 Google_Devices In asn1_ec_pkey_parse_p384 of asn1_common.c, there...
CVE-2024-29749 2024-04-05 20:02:16 Google_Devices In tmu_set_tr_thresholds of tmu.c, there...
CVE-2024-29746 2024-04-05 20:02:16 Google_Devices In lpm_req_handler of lpm.c, there...
CVE-2024-29747 2024-04-05 20:02:16 Google_Devices In _dvfs_get_lv of dvfs.c, there...
CVE-2024-29750 2024-04-05 20:02:16 Google_Devices In km_exp_did_inner of kmv.c, there...
CVE-2024-29741 2024-04-05 20:02:15 Google_Devices In pblS2mpuResume of s2mpu.c, there...
CVE-2024-29745 2024-04-05 20:02:15 Google_Devices there is a possible Information...
CVE-2024-29742 2024-04-05 20:02:15 Google_Devices In apply_minlock_constraint of dvfs.c, there...
CVE-2024-29743 2024-04-05 20:02:15 Google_Devices In tmu_set_temp_lut of tmu.c, there...
CVE-2024-29744 2024-04-05 20:02:15 Google_Devices In tmu_get_gov_time_windows, there is a...
CVE-2024-29739 2024-04-05 20:02:15 Google_Devices In tmu_get_temp_lut of tmu.c, there...
CVE-2024-29740 2024-04-05 20:02:15 Google_Devices In tmu_set_table of tmu.c, there...
CVE-2024-27231 2024-04-05 20:02:14 Google_Devices In tmu_get_tr_stats of tmu.c, there...
CVE-2024-27232 2024-04-05 20:02:14 Google_Devices In asn1_ec_pkey_parse of asn1_common.c, there...
CVE-2024-29738 2024-04-05 20:02:14 Google_Devices In gov_init, there is a...
CVE-2024-3354 2024-04-05 20:00:04 VulDB A vulnerability was found in...
CVE-2024-2312 2024-04-05 19:40:02 canonical GRUB2 does not call the...
CVE-2024-3353 2024-04-05 19:31:04 VulDB A vulnerability was found in...
CVE-2024-3352 2024-04-05 19:00:05 VulDB A vulnerability has been found...
CVE-2024-0081 2024-04-05 18:13:24 nvidia NVIDIA NeMo framework for Ubuntu...
CVE-2024-22004 2024-04-05 18:03:23 Google_Devices Due to length check, an...
CVE-2024-3351 2024-04-05 18:00:04 VulDB A vulnerability, which was classified...
CVE-2024-0080 2024-04-05 17:51:30 nvidia NVIDIA nvTIFF Library for Windows...
CVE-2024-0076 2024-04-05 17:50:06 nvidia NVIDIA CUDA toolkit for all...
CVE-2024-0072 2024-04-05 17:48:13 nvidia NVIDIA CUDA toolkit for all...
CVE-2023-31028 2024-04-05 17:46:33 nvidia NVIDIA nvJPEG2000 Library for Windows...
CVE-2024-31851 2024-04-05 17:43:11 tenable A path traversal vulnerability exists...
CVE-2024-31850 2024-04-05 17:42:15 tenable A path traversal vulnerability exists...
CVE-2024-31849 2024-04-05 17:40:54 tenable A path traversal vulnerability exists...
CVE-2024-31848 2024-04-05 17:39:46 tenable A path traversal vulnerability exists...
CVE-2024-3350 2024-04-05 17:31:04 VulDB A vulnerability, which was classified...
CVE-2024-3349 2024-04-05 17:00:05 VulDB A vulnerability classified as critical...
CVE-2024-3348 2024-04-05 16:31:04 VulDB A vulnerability classified as critical...
CVE-2024-3347 2024-04-05 16:00:05 VulDB A vulnerability was found in...
CVE-2024-3346 2024-04-05 15:31:04 VulDB A vulnerability was found in...
CVE-2023-48426 2024-04-05 15:23:06 Google_Devices u-boot bug that allows for...
CVE-2024-31220 2024-04-05 14:59:52 GitHub_M Sunshine is a self-hosted game...
CVE-2024-31218 2024-04-05 14:45:31 GitHub_M Webhood is a self-hosted URL...
CVE-2024-31213 2024-04-05 14:43:06 GitHub_M InstantCMS is a free and...
CVE-2024-2380 2024-04-05 13:01:08 Checkmk Stored XSS in graph rendering...
CVE-2024-2499 2024-04-05 12:52:39 Wordfence The Squelch Tabs and Accordions...
CVE-2023-5692 2024-04-05 12:52:32 Wordfence WordPress Core is vulnerable to...
CVE-2024-31083 2024-04-05 12:04:49 redhat A use-after-free vulnerability was found...
CVE-2023-6523 2024-04-05 11:37:17 TR-CERT Authorization Bypass Through User-Controlled Key...
CVE-2023-6522 2024-04-05 11:33:30 TR-CERT Incorrect Use of Privileged APIs...
CVE-2024-2447 2024-04-05 08:52:59 Mattermost Mattermost versions 8.1.x before 8.1.11,...
CVE-2024-27437 2024-04-05 08:24:44 Linux In the Linux kernel, the...
CVE-2024-26814 2024-04-05 08:24:43 Linux In the Linux kernel, the...
CVE-2024-26813 2024-04-05 08:24:43 Linux In the Linux kernel, the...
CVE-2024-26812 2024-04-05 08:24:42 Linux In the Linux kernel, the...
CVE-2024-26810 2024-04-05 08:24:41 Linux In the Linux kernel, the...
CVE-2024-29221 2024-04-05 08:15:07 Mattermost Improper Access Control in Mattermost...
CVE-2024-28949 2024-04-05 08:14:09 Mattermost Mattermost Server versions 9.5.x before...
CVE-2024-21848 2024-04-05 08:13:01 Mattermost Improper Access Control in Mattermost...
CVE-2024-2115 2024-04-05 07:34:35 Wordfence The LearnPress – WordPress LMS...
CVE-2024-3217 2024-04-05 07:34:35 Wordfence The WP Directory Kit plugin...
CVE-2024-2509 2024-04-05 05:00:02 WPScan The Gutenberg Blocks by Kadence...
CVE-2023-5973 2024-04-05 02:33:46 brocade Brocade Web Interface in Brocade...
CVE-2024-3321 2024-04-05 00:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-3320 2024-04-05 00:00:05 VulDB A vulnerability was found in...
CVE-2023-52235 2024-04-05 00:00:00 mitre SpaceX Starlink Wi-Fi router GEN...
CVE-2023-49965 2024-04-05 00:00:00 mitre SpaceX Starlink Wi-Fi router Gen...
CVE-2024-27448 2024-04-05 00:00:00 mitre MailDev 2 through 2.1.0 allows...
CVE-2024-26329 2024-04-05 00:00:00 mitre Chilkat before v9.5.0.98, allows attackers...
CVE-2024-31852 2024-04-05 00:00:00 mitre LLVM before 18.1.3 generates code...
CVE-2024-22363 2024-04-05 00:00:00 mitre SheetJS Community Edition before 0.20.2...
CVE-2024-30891 2024-04-05 00:00:00 mitre A command injection vulnerability exists...
CVE-2024-30977 2024-04-05 00:00:00 mitre An issue in Secnet Security...
CVE-2024-30849 2024-04-05 00:00:00 mitre Arbitrary file upload vulnerability in...
CVE-2024-29863 2024-04-05 00:00:00 mitre A race condition in the...
CVE-2024-29672 2024-04-05 00:00:00 mitre Directory Traversal vulnerability in zly2006...
CVE-2024-28065 2024-04-05 00:00:00 mitre In Unify CP IP Phone...
CVE-2024-31212 2024-04-04 23:02:38 GitHub_M InstantCMS is a free and...
CVE-2024-31211 2024-04-04 23:00:17 GitHub_M WordPress is an open publishing...
CVE-2024-31210 2024-04-04 22:59:28 GitHub_M WordPress is an open publishing...
CVE-2024-27981 2024-04-04 22:16:29 hackerone A Command Injection vulnerability found...
CVE-2024-21894 2024-04-04 22:16:29 hackerone A heap overflow vulnerability in...
CVE-2024-31206 2024-04-04 22:10:29 GitHub_M dectalk-tts is a Node package...
CVE-2024-29049 2024-04-04 21:47:08 microsoft Microsoft Edge (Chromium-based) Webview2 Spoofing...
CVE-2024-29981 2024-04-04 21:47:07 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2024-3316 2024-04-04 21:31:04 VulDB A vulnerability was found in...
CVE-2024-3315 2024-04-04 21:00:06 VulDB A vulnerability was found in...
CVE-2024-3314 2024-04-04 21:00:05 VulDB A vulnerability was found in...
CVE-2024-31204 2024-04-04 20:37:45 GitHub_M mailcow: dockerized is an open...
CVE-2023-45288 2024-04-04 20:37:30 Go An attacker may cause an...
CVE-2024-3311 2024-04-04 20:31:10 VulDB A vulnerability was found in...
CVE-2024-30270 2024-04-04 20:27:40 GitHub_M mailcow: dockerized is an open...
CVE-2024-30264 2024-04-04 20:18:08 GitHub_M Typebot is an open-source chatbot...
CVE-2024-22053 2024-04-04 19:45:10 hackerone A heap overflow vulnerability in...
CVE-2024-22052 2024-04-04 19:45:10 hackerone A null pointer dereference vulnerability...
CVE-2024-22023 2024-04-04 19:45:10 hackerone An XML entity expansion or...
CVE-2024-30255 2024-04-04 19:41:02 GitHub_M Envoy is a cloud-native, open...
CVE-2024-27316 2024-04-04 19:21:41 apache HTTP/2 incoming headers exceeding the...
CVE-2024-24795 2024-04-04 19:20:48 apache HTTP Response splitting in multiple...
CVE-2023-38709 2024-04-04 19:19:35 apache Faulty input validation in the...
CVE-2024-30254 2024-04-04 19:00:42 GitHub_M MesonLSP is an unofficial, unendorsed...
CVE-2024-30252 2024-04-04 18:57:36 GitHub_M Livemarks is a browser extension...
CVE-2024-30249 2024-04-04 18:42:34 GitHub_M Cloudburst Network provides network components...
CVE-2024-29193 2024-04-04 18:35:28 GitHub_M gotortc is a camera streaming...
CVE-2024-25007 2024-04-04 18:25:21 ERIC Ericsson Network Manager (ENM), versions...
CVE-2024-29192 2024-04-04 18:08:26 GitHub_M gotortc is a camera streaming...
CVE-2024-25699 2024-04-04 17:56:25 Esri There is a difficult to...
CVE-2024-25704 2024-04-04 17:56:09 Esri ...
CVE-2024-25705 2024-04-04 17:55:55 Esri There is a cross site...
CVE-2024-25703 2024-04-04 17:55:42 Esri ...
CVE-2024-25706 2024-04-04 17:55:30 Esri There is an HTML injection...
CVE-2024-2660 2024-04-04 17:55:20 HashiCorp Vault and Vault Enterprise TLS...
CVE-2024-25709 2024-04-04 17:55:17 Esri There is a stored Cross-site...
CVE-2024-25700 2024-04-04 17:55:01 Esri There is a stored Cross-site...
CVE-2024-25698 2024-04-04 17:54:47 Esri There is a reflected cross...
CVE-2024-25693 2024-04-04 17:54:33 Esri There is a path traversal...
CVE-2024-25695 2024-04-04 17:54:23 Esri There is a Cross-site Scripting...
CVE-2024-25696 2024-04-04 17:53:55 Esri There is a Cross-site Scripting...
CVE-2024-25697 2024-04-04 17:53:25 Esri There is a Cross-site Scripting...
CVE-2024-25690 2024-04-04 17:53:03 Esri There is an HTML injection...
CVE-2024-25708 2024-04-04 17:52:48 Esri There is a stored Cross-site...
CVE-2024-25692 2024-04-04 17:51:48 Esri There is a cross-site-request forgery...
CVE-2024-28787 2024-04-04 17:31:59 ibm IBM Security Verify Access 10.0.0...
CVE-2024-27268 2024-04-04 17:26:50 ibm IBM WebSphere Application Server Liberty...
CVE-2023-3454 2024-04-04 17:03:54 brocade Remote code execution (RCE) vulnerability...
CVE-2024-30263 2024-04-04 16:51:44 GitHub_M macro-pdfviewer is a PDF Viewer...
CVE-2024-31215 2024-04-04 16:10:18 GitHub_M Mobile Security Framework (MobSF) is...
CVE-2024-31209 2024-04-04 16:04:43 GitHub_M oidcc is the OpenID Connect...
CVE-2024-31207 2024-04-04 15:51:54 GitHub_M Vite (French word for "quick",...
CVE-2024-30266 2024-04-04 15:42:00 GitHub_M wasmtime is a runtime for...
CVE-2024-2103 2024-04-04 15:18:01 SEL Inclusion of undocumented features vulnerability...
CVE-2024-30260 2024-04-04 15:15:44 GitHub_M Undici is an HTTP/1.1 client,...
CVE-2024-3299 2024-04-04 15:13:06 3DS Out-Of-Bounds Write, Use of Uninitialized...
CVE-2024-3298 2024-04-04 15:11:24 3DS Out-Of-Bounds Write and Type Confusion...
CVE-2024-30261 2024-04-04 15:09:11 GitHub_M Undici is an HTTP/1.1 client,...
CVE-2024-3116 2024-04-04 14:59:37 PostgreSQL pgAdmin <= 8.4 is affected...
CVE-2024-30250 2024-04-04 14:57:51 GitHub_M Astro-Shield is an integration to...
CVE-2024-29191 2024-04-04 14:52:30 GitHub_M gotortc is a camera streaming...
CVE-2024-29182 2024-04-04 14:48:16 GitHub_M Collabora Online is a collaborative...
CVE-2024-28871 2024-04-04 14:46:02 GitHub_M LibHTP is a security-aware parser...
CVE-2024-28182 2024-04-04 14:41:36 GitHub_M nghttp2 is an implementation of...
CVE-2024-27919 2024-04-04 14:30:11 GitHub_M Envoy is a cloud-native, open-source...
CVE-2024-3250 2024-04-04 14:29:31 canonical It was discovered that Canonicals...
CVE-2024-22189 2024-04-04 14:25:43 GitHub_M quic-go is an implementation of...
CVE-2024-31082 2024-04-04 13:48:34 redhat A heap-based buffer over-read vulnerability...
CVE-2024-31081 2024-04-04 13:48:12 redhat A heap-based buffer over-read vulnerability...
CVE-2024-31080 2024-04-04 13:47:33 redhat A heap-based buffer over-read vulnerability...
CVE-2024-3296 2024-04-04 13:47:24 redhat A timing-based side-channel flaw exists...
CVE-2024-2700 2024-04-04 13:46:39 redhat A vulnerability was found in...
CVE-2024-2759 2024-04-04 13:23:57 CERT-PL Improper access control vulnerability in...
CVE-2024-26809 2024-04-04 09:51:51 Linux In the Linux kernel, the...
CVE-2024-26808 2024-04-04 09:50:26 Linux In the Linux kernel, the...
CVE-2024-3262 2024-04-04 09:21:34 INCIBE Information exposure vulnerability in RT...
CVE-2024-20800 2024-04-04 08:59:26 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-26807 2024-04-04 08:20:34 Linux In the Linux kernel, the...
CVE-2024-26806 2024-04-04 08:20:33 Linux In the Linux kernel, the...
CVE-2024-26805 2024-04-04 08:20:32 Linux In the Linux kernel, the...
CVE-2024-26804 2024-04-04 08:20:31 Linux In the Linux kernel, the...
CVE-2024-26803 2024-04-04 08:20:30 Linux In the Linux kernel, the...
CVE-2024-26801 2024-04-04 08:20:29 Linux In the Linux kernel, the...
CVE-2024-26802 2024-04-04 08:20:29 Linux In the Linux kernel, the...
CVE-2024-26800 2024-04-04 08:20:28 Linux In the Linux kernel, the...
CVE-2024-26799 2024-04-04 08:20:27 Linux In the Linux kernel, the...
CVE-2024-26798 2024-04-04 08:20:27 Linux In the Linux kernel, the...
CVE-2024-26797 2024-04-04 08:20:26 Linux In the Linux kernel, the...
CVE-2024-26795 2024-04-04 08:20:25 Linux In the Linux kernel, the...
CVE-2024-26796 2024-04-04 08:20:25 Linux In the Linux kernel, the...
CVE-2024-26794 2024-04-04 08:20:24 Linux In the Linux kernel, the...
CVE-2024-26792 2024-04-04 08:20:23 Linux In the Linux kernel, the...
CVE-2024-26793 2024-04-04 08:20:23 Linux In the Linux kernel, the...
CVE-2024-26791 2024-04-04 08:20:22 Linux In the Linux kernel, the...
CVE-2024-26790 2024-04-04 08:20:21 Linux In the Linux kernel, the...
CVE-2024-26789 2024-04-04 08:20:21 Linux In the Linux kernel, the...
CVE-2024-26788 2024-04-04 08:20:20 Linux In the Linux kernel, the...
CVE-2024-26786 2024-04-04 08:20:19 Linux In the Linux kernel, the...
CVE-2024-26787 2024-04-04 08:20:19 Linux In the Linux kernel, the...
CVE-2024-26785 2024-04-04 08:20:18 Linux In the Linux kernel, the...
CVE-2024-26783 2024-04-04 08:20:17 Linux In the Linux kernel, the...
CVE-2024-26784 2024-04-04 08:20:17 Linux In the Linux kernel, the...
CVE-2024-26782 2024-04-04 08:20:16 Linux In the Linux kernel, the...
CVE-2024-26780 2024-04-04 08:20:15 Linux In the Linux kernel, the...
CVE-2024-26781 2024-04-04 08:20:15 Linux In the Linux kernel, the...
CVE-2024-26750 2024-04-04 08:20:14 Linux In the Linux kernel, the...
CVE-2024-26745 2024-04-04 08:20:13 Linux In the Linux kernel, the...
CVE-2024-26746 2024-04-04 08:20:13 Linux In the Linux kernel, the...
CVE-2024-29008 2024-04-04 07:51:05 apache A problem has been identified...
CVE-2024-29007 2024-04-04 07:49:57 apache The CloudStack management server and...
CVE-2024-29006 2024-04-04 07:48:54 apache By default the CloudStack management...
CVE-2024-1418 2024-04-04 05:34:20 Wordfence The CGC Maintenance Mode plugin...
CVE-2024-2919 2024-04-04 02:32:40 Wordfence The Gutenberg Blocks by Kadence...
CVE-2024-2008 2024-04-04 02:32:40 Wordfence The Modal Popup Box –...
CVE-2024-2830 2024-04-04 02:32:39 Wordfence The WordPress Tag and Category...
CVE-2024-2803 2024-04-04 01:56:57 Wordfence The ElementsKit Elementor addons plugin...
CVE-2024-3030 2024-04-04 01:56:57 Wordfence The Announce from the Dashboard...
CVE-2024-2868 2024-04-04 01:56:45 Wordfence The ShopLentor – WooCommerce Builder...
CVE-2024-3022 2024-04-04 01:56:44 Wordfence The BookingPress plugin for WordPress...
CVE-2024-3274 2024-04-04 01:31:04 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-2692 2024-04-04 01:26:58 Fluid Attacks SiYuan version 3.0.3 allows executing...
CVE-2024-3273 2024-04-04 01:00:06 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-3272 2024-04-04 01:00:05 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-29225 2024-04-04 00:04:52 jpcert WRC-X3200GST3-B v1.25 and earlier, and...
CVE-2024-26258 2024-04-04 00:03:41 jpcert OS command injection vulnerability in...
CVE-2024-25568 2024-04-04 00:02:32 jpcert OS command injection vulnerability in...
CVE-2024-29167 2024-04-04 00:00:34 jpcert SVR-116 firmware version 1.6.0.30028871 allows...
CVE-2020-25730 2024-04-04 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-36644 2024-04-04 00:00:00 mitre Incorrect Access Control in ITB-GmbH...
CVE-2023-36645 2024-04-04 00:00:00 mitre SQL injection vulnerability in ITB-GmbH...
CVE-2023-36643 2024-04-04 00:00:00 mitre Incorrect Access Control in ITB-GmbH...
CVE-2023-25199 2024-04-04 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-25200 2024-04-04 00:00:00 mitre An HTML injection vulnerability exists...
CVE-2024-27575 2024-04-04 00:00:00 mitre INOTEC Sicherheitstechnik WebServer CPS220/64 3.3.19...
CVE-2024-31498 2024-04-04 00:00:00 mitre Yubico ykman-gui (aka YubiKey Manager...
CVE-2024-31025 2024-04-04 00:00:00 mitre SQL Injection vulnerability in ECshop...
CVE-2024-30565 2024-04-04 00:00:00 mitre An issue was discovered in...
CVE-2024-29375 2024-04-04 00:00:00 mitre CSV Injection vulnerability in Addactis...
CVE-2024-29387 2024-04-04 00:00:00 mitre projeqtor up to 11.2.0 was...
CVE-2024-29386 2024-04-04 00:00:00 mitre projeqtor up to 11.2.0 was...
CVE-2024-28520 2024-04-04 00:00:00 mitre File Upload vulnerability in Byzoro...
CVE-2024-25503 2024-04-04 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-3270 2024-04-03 23:00:06 VulDB A vulnerability classified as problematic...
CVE-2024-30265 2024-04-03 22:55:20 GitHub_M Collabora Online is a collaborative...
CVE-2024-28870 2024-04-03 21:13:48 GitHub_M Suricata is a network Intrusion...
CVE-2024-2689 2024-04-03 21:13:31 Temporal Denial of Service in Temporal...
CVE-2024-3181 2024-04-03 19:09:44 ConcreteCMS Concrete CMS version 9 prior...
CVE-2024-3180 2024-04-03 19:00:02 ConcreteCMS Concrete CMS version 9 below...
CVE-2024-0335 2024-04-03 18:53:25 ABB ABB has internally identified a...
CVE-2024-3179 2024-04-03 18:50:45 ConcreteCMS Concrete CMS version 9 before...
CVE-2024-3178 2024-04-03 18:31:42 ConcreteCMS Concrete CMS versions 9 below...
CVE-2024-2753 2024-04-03 18:13:41 ConcreteCMS Concrete CMS version 9 before...
CVE-2024-2653 2024-04-03 17:18:29 certcc amphp/http will collect CONTINUATION frames...
CVE-2024-2758 2024-04-03 17:17:56 certcc Tempesta FW rate limits are...
CVE-2024-26779 2024-04-03 17:01:09 Linux In the Linux kernel, the...
CVE-2024-26778 2024-04-03 17:01:08 Linux In the Linux kernel, the...
CVE-2024-26776 2024-04-03 17:01:02 Linux In the Linux kernel, the...
CVE-2024-26777 2024-04-03 17:01:02 Linux In the Linux kernel, the...
CVE-2024-26775 2024-04-03 17:01:01 Linux In the Linux kernel, the...
CVE-2024-26774 2024-04-03 17:01:00 Linux In the Linux kernel, the...
CVE-2024-26773 2024-04-03 17:00:59 Linux In the Linux kernel, the...
CVE-2024-26772 2024-04-03 17:00:58 Linux In the Linux kernel, the...
CVE-2024-26771 2024-04-03 17:00:57 Linux In the Linux kernel, the...
CVE-2024-26770 2024-04-03 17:00:56 Linux In the Linux kernel, the...
CVE-2024-26769 2024-04-03 17:00:56 Linux In the Linux kernel, the...
CVE-2024-26768 2024-04-03 17:00:50 Linux In the Linux kernel, the...
CVE-2024-26767 2024-04-03 17:00:49 Linux In the Linux kernel, the...
CVE-2024-26766 2024-04-03 17:00:48 Linux In the Linux kernel, the...
CVE-2024-26765 2024-04-03 17:00:47 Linux In the Linux kernel, the...
CVE-2024-26763 2024-04-03 17:00:46 Linux In the Linux kernel, the...
CVE-2024-26764 2024-04-03 17:00:46 Linux In the Linux kernel, the...
CVE-2024-26762 2024-04-03 17:00:45 Linux In the Linux kernel, the...
CVE-2024-26761 2024-04-03 17:00:44 Linux In the Linux kernel, the...
CVE-2024-26760 2024-04-03 17:00:44 Linux In the Linux kernel, the...
CVE-2024-26759 2024-04-03 17:00:43 Linux In the Linux kernel, the...
CVE-2024-26758 2024-04-03 17:00:42 Linux In the Linux kernel, the...
CVE-2024-26757 2024-04-03 17:00:41 Linux In the Linux kernel, the...
CVE-2024-26756 2024-04-03 17:00:40 Linux In the Linux kernel, the...
CVE-2024-26754 2024-04-03 17:00:39 Linux In the Linux kernel, the...
CVE-2024-26755 2024-04-03 17:00:39 Linux In the Linux kernel, the...
CVE-2024-26753 2024-04-03 17:00:38 Linux In the Linux kernel, the...
CVE-2024-26752 2024-04-03 17:00:37 Linux In the Linux kernel, the...
CVE-2024-26751 2024-04-03 17:00:36 Linux In the Linux kernel, the...
CVE-2024-26749 2024-04-03 17:00:35 Linux In the Linux kernel, the...
CVE-2024-26748 2024-04-03 17:00:35 Linux In the Linux kernel, the...
CVE-2024-26747 2024-04-03 17:00:34 Linux In the Linux kernel, the...
CVE-2024-26744 2024-04-03 17:00:33 Linux In the Linux kernel, the...
CVE-2024-26743 2024-04-03 17:00:32 Linux In the Linux kernel, the...
CVE-2024-26742 2024-04-03 17:00:31 Linux In the Linux kernel, the...
CVE-2024-26741 2024-04-03 17:00:26 Linux In the Linux kernel, the...
CVE-2024-26740 2024-04-03 17:00:25 Linux In the Linux kernel, the...
CVE-2024-26739 2024-04-03 17:00:24 Linux In the Linux kernel, the...
CVE-2024-26738 2024-04-03 17:00:24 Linux In the Linux kernel, the...
CVE-2024-26737 2024-04-03 17:00:23 Linux In the Linux kernel, the...
CVE-2024-26736 2024-04-03 17:00:22 Linux In the Linux kernel, the...
CVE-2024-26734 2024-04-03 17:00:21 Linux In the Linux kernel, the...
CVE-2024-26735 2024-04-03 17:00:21 Linux In the Linux kernel, the...
CVE-2024-26733 2024-04-03 17:00:20 Linux In the Linux kernel, the...
CVE-2024-26732 2024-04-03 17:00:19 Linux In the Linux kernel, the...
CVE-2024-26731 2024-04-03 17:00:18 Linux In the Linux kernel, the...
CVE-2024-26730 2024-04-03 17:00:18 Linux In the Linux kernel, the...
CVE-2024-26729 2024-04-03 17:00:17 Linux In the Linux kernel, the...
CVE-2023-52641 2024-04-03 17:00:16 Linux In the Linux kernel, the...
CVE-2024-26728 2024-04-03 17:00:16 Linux In the Linux kernel, the...
CVE-2023-52640 2024-04-03 17:00:10 Linux In the Linux kernel, the...
CVE-2024-23540 2024-04-03 16:32:51 HCL The HCL BigFix Inventory server...
CVE-2024-1180 2024-04-03 16:30:55 zdi TP-Link Omada ER605 Access Control...
CVE-2024-20352 2024-04-03 16:27:20 cisco A vulnerability in Cisco Emergency...
CVE-2024-20347 2024-04-03 16:27:10 cisco A vulnerability in Cisco Emergency...
CVE-2024-20362 2024-04-03 16:25:56 cisco A vulnerability in the web-based...
CVE-2024-20348 2024-04-03 16:25:38 cisco A vulnerability in the Out-of-Band...
CVE-2024-20283 2024-04-03 16:25:09 cisco A vulnerability in Cisco Nexus...
CVE-2024-20334 2024-04-03 16:24:49 cisco A vulnerability in the web-based...
CVE-2024-30366 2024-04-03 16:24:26 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30334 2024-04-03 16:24:04 zdi Foxit PDF Reader Doc Object...
CVE-2024-30333 2024-04-03 16:23:28 zdi Foxit PDF Reader Doc Object...
CVE-2024-30332 2024-04-03 16:23:12 zdi Foxit PDF Reader Doc Object...
CVE-2024-20368 2024-04-03 16:23:02 cisco A vulnerability in the web-based...
CVE-2024-30331 2024-04-03 16:23:02 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30330 2024-04-03 16:22:48 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30329 2024-04-03 16:22:37 zdi Foxit PDF Reader Annotation Use-After-Free...
CVE-2024-20367 2024-04-03 16:22:22 cisco A vulnerability in the web...
CVE-2024-30328 2024-04-03 16:22:22 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30327 2024-04-03 16:22:11 zdi Foxit PDF Reader template Use-After-Free...
CVE-2024-20332 2024-04-03 16:22:02 cisco A vulnerability in the web-based...
CVE-2024-30326 2024-04-03 16:21:52 zdi Foxit PDF Reader Doc Object...
CVE-2024-30325 2024-04-03 16:21:32 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-20302 2024-04-03 16:21:29 cisco A vulnerability in the tenant...
CVE-2024-30324 2024-04-03 16:21:19 zdi Foxit PDF Reader Doc Object...
CVE-2024-30323 2024-04-03 16:21:07 zdi Foxit PDF Reader template Out-Of-Bounds...
CVE-2024-30322 2024-04-03 16:20:39 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-20282 2024-04-03 16:20:33 cisco A vulnerability in Cisco Nexus...
CVE-2024-20281 2024-04-03 16:20:04 cisco A vulnerability in the web-based...
CVE-2024-27346 2024-04-03 16:19:56 zdi Kofax Power PDF PDF File...
CVE-2024-27345 2024-04-03 16:19:45 zdi Kofax Power PDF PDF File...
CVE-2024-20310 2024-04-03 16:19:40 cisco A vulnerability in the web-based...
CVE-2024-27344 2024-04-03 16:19:35 zdi Kofax Power PDF PDF File...
CVE-2024-27343 2024-04-03 16:19:25 zdi Kofax Power PDF PDF File...
CVE-2024-27342 2024-04-03 16:19:09 zdi Kofax Power PDF PDF File...
CVE-2024-27341 2024-04-03 16:18:51 zdi Kofax Power PDF PDF File...
CVE-2024-27340 2024-04-03 16:18:40 zdi Kofax Power PDF PDF File...
CVE-2024-27339 2024-04-03 16:18:26 zdi Kofax Power PDF PDF File...
CVE-2024-27338 2024-04-03 16:18:14 zdi Kofax Power PDF app response...
CVE-2024-27337 2024-04-03 16:18:03 zdi Kofax Power PDF TIF File...
CVE-2024-27336 2024-04-03 16:17:45 zdi Kofax Power PDF PNG File...
CVE-2024-27335 2024-04-03 16:17:09 zdi Kofax Power PDF PNG File...
CVE-2024-31392 2024-04-03 15:19:14 mozilla If an insecure element was...
CVE-2024-31393 2024-04-03 15:19:14 mozilla Dragging Javascript URLs to the...
CVE-2024-26727 2024-04-03 14:55:25 Linux In the Linux kernel, the...
CVE-2024-26725 2024-04-03 14:55:24 Linux In the Linux kernel, the...
CVE-2024-26726 2024-04-03 14:55:24 Linux In the Linux kernel, the...
CVE-2024-26724 2024-04-03 14:55:23 Linux In the Linux kernel, the...
CVE-2024-26723 2024-04-03 14:55:22 Linux In the Linux kernel, the...
CVE-2024-26722 2024-04-03 14:55:21 Linux In the Linux kernel, the...
CVE-2024-26720 2024-04-03 14:55:20 Linux ...
CVE-2024-26721 2024-04-03 14:55:20 Linux In the Linux kernel, the...
CVE-2024-26719 2024-04-03 14:55:19 Linux In the Linux kernel, the...
CVE-2024-26717 2024-04-03 14:55:18 Linux In the Linux kernel, the...
CVE-2024-26718 2024-04-03 14:55:18 Linux In the Linux kernel, the...
CVE-2024-26716 2024-04-03 14:55:17 Linux In the Linux kernel, the...
CVE-2024-26715 2024-04-03 14:55:16 Linux In the Linux kernel, the...
CVE-2024-26714 2024-04-03 14:55:15 Linux In the Linux kernel, the...
CVE-2024-26713 2024-04-03 14:55:14 Linux ...
CVE-2024-26712 2024-04-03 14:55:14 Linux In the Linux kernel, the...
CVE-2024-26711 2024-04-03 14:55:13 Linux In the Linux kernel, the...
CVE-2024-26710 2024-04-03 14:55:12 Linux In the Linux kernel, the...
CVE-2024-26708 2024-04-03 14:55:11 Linux In the Linux kernel, the...
CVE-2024-26709 2024-04-03 14:55:11 Linux In the Linux kernel, the...
CVE-2024-26707 2024-04-03 14:55:10 Linux In the Linux kernel, the...
CVE-2024-26706 2024-04-03 14:55:09 Linux In the Linux kernel, the...
CVE-2024-26705 2024-04-03 14:55:08 Linux In the Linux kernel, the...
CVE-2024-26704 2024-04-03 14:55:02 Linux In the Linux kernel, the...
CVE-2024-26702 2024-04-03 14:55:01 Linux In the Linux kernel, the...
CVE-2024-26703 2024-04-03 14:55:01 Linux In the Linux kernel, the...
CVE-2024-26700 2024-04-03 14:54:59 Linux In the Linux kernel, the...
CVE-2024-26699 2024-04-03 14:54:59 Linux In the Linux kernel, the...
CVE-2024-26698 2024-04-03 14:54:58 Linux In the Linux kernel, the...
CVE-2024-26697 2024-04-03 14:54:57 Linux In the Linux kernel, the...
CVE-2024-26696 2024-04-03 14:54:56 Linux In the Linux kernel, the...
CVE-2024-26695 2024-04-03 14:54:56 Linux In the Linux kernel, the...
CVE-2024-26694 2024-04-03 14:54:55 Linux In the Linux kernel, the...
CVE-2024-26693 2024-04-03 14:54:54 Linux In the Linux kernel, the...
CVE-2024-26692 2024-04-03 14:54:53 Linux In the Linux kernel, the...
CVE-2024-26691 2024-04-03 14:54:52 Linux In the Linux kernel, the...
CVE-2024-26690 2024-04-03 14:54:51 Linux In the Linux kernel, the...
CVE-2024-26689 2024-04-03 14:54:50 Linux In the Linux kernel, the...
CVE-2024-26688 2024-04-03 14:54:49 Linux In the Linux kernel, the...
CVE-2024-26687 2024-04-03 14:54:49 Linux In the Linux kernel, the...
CVE-2024-26686 2024-04-03 14:54:48 Linux In the Linux kernel, the...
CVE-2023-52639 2024-04-03 14:54:47 Linux In the Linux kernel, the...
CVE-2024-26685 2024-04-03 14:54:47 Linux In the Linux kernel, the...
CVE-2023-52638 2024-04-03 14:54:41 Linux In the Linux kernel, the...
CVE-2023-52637 2024-04-03 14:54:40 Linux In the Linux kernel, the...
CVE-2024-31420 2024-04-03 14:01:07 redhat A NULL pointer dereference flaw...
CVE-2024-31419 2024-04-03 14:00:04 redhat An information disclosure flaw was...
CVE-2024-27201 2024-04-03 13:55:03 talos An improper input validation vulnerability...
CVE-2024-24976 2024-04-03 13:55:03 talos A denial of service vulnerability...
CVE-2024-21870 2024-04-03 13:55:02 talos A file write vulnerability exists...
CVE-2024-22178 2024-04-03 13:55:02 talos A file write vulnerability exists...
CVE-2024-0394 2024-04-03 13:32:07 rapid7 Rapid7 Minerva Armor versions below...
CVE-2024-3259 2024-04-03 13:31:05 VulDB A vulnerability was found in...
CVE-2024-3258 2024-04-03 13:00:06 VulDB A vulnerability was found in...
CVE-2024-3257 2024-04-03 13:00:04 VulDB A vulnerability was found in...
CVE-2024-22360 2024-04-03 12:32:21 ibm IBM Db2 for Linux, UNIX...
CVE-2024-3256 2024-04-03 12:31:05 VulDB A vulnerability has been found...
CVE-2023-52296 2024-04-03 12:30:40 ibm IBM DB2 for Linux, UNIX...
CVE-2023-38729 2024-04-03 12:27:36 ibm IBM Db2 for Linux, UNIX...
CVE-2024-27254 2024-04-03 12:24:05 ibm IBM Db2 for Linux, UNIX...
CVE-2023-25699 2024-04-03 12:22:14 Patchstack Improper Neutralization of Special Elements...
CVE-2024-24707 2024-04-03 12:20:42 Patchstack Improper Control of Generation of...
CVE-2024-25096 2024-04-03 12:18:29 Patchstack Improper Control of Generation of...
CVE-2024-25046 2024-04-03 12:17:45 ibm IBM Db2 for Linux, UNIX...
CVE-2024-25030 2024-04-03 12:14:19 ibm IBM Db2 for Linux, UNIX...
CVE-2024-25918 2024-04-03 12:11:07 Patchstack Unrestricted Upload of File with...
CVE-2024-27191 2024-04-03 12:04:05 Patchstack Improper Control of Generation of...
CVE-2024-28782 2024-04-03 12:00:55 ibm IBM QRadar Suite Software 1.10.12.0...
CVE-2024-3255 2024-04-03 12:00:07 VulDB A vulnerability, which was classified...
CVE-2024-3254 2024-04-03 12:00:05 VulDB A vulnerability, which was classified...
CVE-2024-27951 2024-04-03 11:53:07 Patchstack Unrestricted Upload of File with...
CVE-2024-27972 2024-04-03 11:51:43 Patchstack Improper Neutralization of Special Elements...
CVE-2024-31380 2024-04-03 11:41:27 Patchstack Improper Control of Generation of...
CVE-2024-31390 2024-04-03 11:39:23 Patchstack : Improper Control of Generation...
CVE-2024-3253 2024-04-03 11:00:05 VulDB A vulnerability classified as critical...
CVE-2024-3252 2024-04-03 10:00:07 VulDB A vulnerability classified as critical...
CVE-2024-3251 2024-04-03 10:00:05 VulDB A vulnerability was found in...
CVE-2024-0172 2024-04-03 09:09:18 dell Dell PowerEdge Server BIOS and...
CVE-2024-29734 2024-04-03 07:11:05 jpcert Uncontrolled search path element issue...
CVE-2023-35764 2024-04-03 07:10:07 jpcert Insufficient verification of data authenticity...
CVE-2023-34423 2024-04-03 07:09:42 jpcert Survey Maker prior to 3.6.4...
CVE-2024-2322 2024-04-03 05:00:01 WPScan The WooCommerce Cart Abandonment Recovery...
CVE-2024-2879 2024-04-03 03:24:41 Wordfence The LayerSlider plugin for WordPress...
CVE-2024-3162 2024-04-03 02:32:46 Wordfence The Jeg Elementor Kit plugin...
CVE-2024-1327 2024-04-03 02:32:45 Wordfence The Jeg Elementor Kit plugin...
CVE-2024-3227 2024-04-03 02:31:04 VulDB A vulnerability was found in...
CVE-2024-3226 2024-04-03 02:00:06 VulDB A vulnerability was found in...
CVE-2024-3225 2024-04-03 02:00:04 VulDB A vulnerability was found in...
CVE-2024-3224 2024-04-03 01:31:04 VulDB A vulnerability has been found...
CVE-2024-3223 2024-04-03 01:00:04 VulDB A vulnerability, which was classified...
CVE-2024-3222 2024-04-03 00:00:06 VulDB A vulnerability, which was classified...
CVE-2024-3221 2024-04-03 00:00:05 VulDB A vulnerability classified as critical...
CVE-2021-27312 2024-04-03 00:00:00 mitre Server Side Request Forgery (SSRF)...
CVE-2023-45552 2024-04-03 00:00:00 mitre In VeridiumID before 3.5.0, a...
CVE-2023-35812 2024-04-03 00:00:00 mitre An issue was discovered in...
CVE-2023-52043 2024-04-03 00:00:00 mitre An issue in D-Link COVR...
CVE-2023-44040 2024-04-03 00:00:00 mitre In VeridiumID before 3.5.0, the...
CVE-2023-44038 2024-04-03 00:00:00 mitre In VeridiumID before 3.5.0, the...
CVE-2023-44039 2024-04-03 00:00:00 mitre In VeridiumID before 3.5.0, the...
CVE-2024-27674 2024-04-03 00:00:00 mitre Macro Expert through 4.9.4 allows...
CVE-2024-27706 2024-04-03 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-27705 2024-04-03 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-26495 2024-04-03 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-31012 2024-04-03 00:00:00 mitre An issue was discovered in...
CVE-2024-31010 2024-04-03 00:00:00 mitre SQL injection vulnerability in SEMCMS...
CVE-2024-31013 2024-04-03 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-31008 2024-04-03 00:00:00 mitre An issue was discovered in...
CVE-2024-31011 2024-04-03 00:00:00 mitre Arbitrary file write vulnerability in...
CVE-2024-31009 2024-04-03 00:00:00 mitre SQL injection vulnerability in SEMCMS...
CVE-2024-24724 2024-04-03 00:00:00 mitre Gibbon through 26.0.00 allows /modules/School%20Admin/messengerSettings.php...
CVE-2024-24506 2024-04-03 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2024-30568 2024-04-03 00:00:00 mitre Netgear R6850 1.1.0.88 was discovered...
CVE-2024-30572 2024-04-03 00:00:00 mitre Netgear R6850 1.1.0.88 was discovered...
CVE-2024-30166 2024-04-03 00:00:00 mitre In Mbed TLS 3.3.0 through...
CVE-2024-30998 2024-04-03 00:00:00 mitre SQL Injection vulnerability in PHPGurukul...
CVE-2024-30570 2024-04-03 00:00:00 mitre An information leak in debuginfo.htm...
CVE-2024-30569 2024-04-03 00:00:00 mitre An information leak in currentsetting.htm...
CVE-2024-30571 2024-04-03 00:00:00 mitre An information leak in the...
CVE-2024-29477 2024-04-03 00:00:00 mitre Lack of sanitization during Installation...
CVE-2024-29413 2024-04-03 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-28275 2024-04-03 00:00:00 mitre Puwell Cloud Tech Co, Ltd...
CVE-2024-28589 2024-04-03 00:00:00 mitre An issue was discovered in...
CVE-2024-28836 2024-04-03 00:00:00 mitre An issue was discovered in...
CVE-2024-28219 2024-04-03 00:00:00 mitre In _imagingcms.c in Pillow before...
CVE-2024-28755 2024-04-03 00:00:00 mitre An issue was discovered in...
CVE-2024-28515 2024-04-03 00:00:00 mitre Buffer Overflow vulnerability in CSAPP_Lab...
CVE-2024-25864 2024-04-03 00:00:00 mitre Server Side Request Forgery (SSRF)...
CVE-2024-3218 2024-04-02 23:31:04 VulDB A vulnerability classified as critical...
CVE-2024-3248 2024-04-02 23:04:40 GandC In Xpdf 4.05 (and earlier),...
CVE-2024-3209 2024-04-02 23:00:05 VulDB A vulnerability was found in...
CVE-2024-3247 2024-04-02 22:57:35 GandC In Xpdf 4.05 (and earlier),...
CVE-2024-3207 2024-04-02 22:31:07 VulDB A vulnerability was found in...
CVE-2024-3205 2024-04-02 22:31:05 VulDB ...
CVE-2024-3204 2024-04-02 22:00:08 VulDB A vulnerability has been found...
CVE-2024-3203 2024-04-02 22:00:06 VulDB A vulnerability, which was classified...
CVE-2024-3202 2024-04-02 21:31:04 VulDB A vulnerability, which was classified...
CVE-2024-30371 2024-04-02 20:28:59 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30370 2024-04-02 20:28:47 zdi RARLAB WinRAR Mark-Of-The-Web Bypass Vulnerability....
CVE-2024-30367 2024-04-02 20:27:37 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30365 2024-04-02 20:18:43 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30364 2024-04-02 20:18:33 zdi Foxit PDF Reader U3D File...
CVE-2024-30363 2024-04-02 20:18:20 zdi Foxit PDF Reader U3D File...
CVE-2024-30362 2024-04-02 20:18:04 zdi Foxit PDF Reader PDF File...
CVE-2024-30361 2024-04-02 20:17:53 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30360 2024-04-02 20:17:40 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30359 2024-04-02 20:17:26 zdi Foxit PDF Reader AcroForm 3D...
CVE-2024-30358 2024-04-02 20:17:11 zdi Foxit PDF Reader AcroForm User-After-Free...
CVE-2024-30357 2024-04-02 20:16:10 zdi Foxit PDF Reader AcroForm Annotation...
CVE-2024-30356 2024-04-02 20:15:57 zdi Foxit PDF Reader AcroForm Out-Of-Bounds...
CVE-2024-30355 2024-04-02 20:15:37 zdi Foxit PDF Reader AcroForm Out-Of-Bounds...
CVE-2024-30354 2024-04-02 20:15:26 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30353 2024-04-02 20:15:15 zdi Foxit PDF Reader AcroForm Out-Of-Bounds...
CVE-2024-30352 2024-04-02 20:15:02 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30351 2024-04-02 20:14:37 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30350 2024-04-02 20:14:25 zdi Foxit PDF Reader Annotation Out-Of-Bounds...
CVE-2024-30349 2024-04-02 20:14:09 zdi Foxit PDF Reader U3D File...
CVE-2024-30348 2024-04-02 20:13:57 zdi Foxit PDF Reader U3D File...
CVE-2024-30347 2024-04-02 20:13:44 zdi Foxit PDF Reader U3D File...
CVE-2024-30346 2024-04-02 20:13:32 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30345 2024-04-02 20:13:20 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30344 2024-04-02 20:12:54 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30343 2024-04-02 20:12:18 zdi Foxit PDF Reader Annotation Use-After-Free...
CVE-2024-30342 2024-04-02 20:12:08 zdi Foxit PDF Reader Annotation Use-After-Free...
CVE-2024-30341 2024-04-02 20:11:57 zdi Foxit PDF Reader Doc Object...
CVE-2024-30340 2024-04-02 20:11:42 zdi Foxit PDF Reader Annotation Out-Of-Bounds...
CVE-2024-30339 2024-04-02 20:11:25 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30338 2024-04-02 20:11:07 zdi Foxit PDF Reader Doc Object...
CVE-2024-30337 2024-04-02 20:10:46 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-30336 2024-04-02 20:10:27 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-29834 2024-04-02 19:24:46 apache This vulnerability allows authenticated users...
CVE-2024-30531 2024-04-02 18:42:10 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-30532 2024-04-02 18:18:17 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-24888 2024-04-02 18:16:34 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-30335 2024-04-02 17:48:13 zdi Foxit PDF Reader AcroForm Annotation...
CVE-2024-31105 2024-04-02 17:33:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-31109 2024-04-02 17:31:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-3151 2024-04-02 17:00:04 VulDB A vulnerability, which was classified...
CVE-2024-2435 2024-04-02 16:40:24 Temporal For an attacker with pre-existing...
CVE-2024-22248 2024-04-02 15:51:06 vmware VMware SD-WAN Orchestrator contains an...
CVE-2024-22247 2024-04-02 15:49:41 vmware VMware SD-WAN Edge contains a...
CVE-2024-22246 2024-04-02 15:48:23 vmware VMware SD-WAN Edge contains an...
CVE-2024-30248 2024-04-02 14:55:17 GitHub_M Piccolo Admin is an admin...
CVE-2023-50313 2024-04-02 12:54:31 ibm IBM WebSphere Application Server 8.5...
CVE-2024-2389 2024-04-02 12:22:45 ProgressSoftware In Flowmon versions prior to...
CVE-2024-29949 2024-04-02 11:07:41 hikvision There is a command injection...
CVE-2024-29948 2024-04-02 11:07:04 hikvision There is an out-of-bounds read...
CVE-2024-29947 2024-04-02 11:06:42 hikvision There is a NULL dereference...
CVE-2023-51456 2024-04-02 10:31:30 Nozomi A Improper Input Validation issue...
CVE-2023-51455 2024-04-02 10:31:01 Nozomi A Improper Validation of Array...
CVE-2023-51454 2024-04-02 10:28:47 Nozomi A Out-of-bounds Write issue affecting...
CVE-2023-51453 2024-04-02 10:28:38 Nozomi A Improper Input Validation issue...
CVE-2023-51452 2024-04-02 10:28:16 Nozomi A Improper Input Validation issue...
CVE-2023-6951 2024-04-02 10:28:05 Nozomi A Use of Weak Credentials...
CVE-2023-6950 2024-04-02 10:27:54 Nozomi An Improper Input Validation vulnerability...
CVE-2023-6949 2024-04-02 10:27:44 Nozomi A Missing Authentication for Critical...
CVE-2023-6948 2024-04-02 10:27:25 Nozomi A Buffer Copy without Checking...
CVE-2024-2745 2024-04-02 09:51:52 rapid7 Rapid7s InsightVM maintenance mode login...
CVE-2024-1946 2024-04-02 09:32:10 Wordfence The Genesis Blocks plugin for...
CVE-2024-1807 2024-04-02 09:32:09 Wordfence The Product Sort and Display...
CVE-2024-1732 2024-04-02 09:32:09 Wordfence The Sharkdropship for AliExpress Dropshipping...
CVE-2024-2931 2024-04-02 08:32:29 Wordfence The WPFront User Role Editor...
CVE-2024-20799 2024-04-02 08:04:17 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-1300 2024-04-02 07:33:05 redhat A vulnerability in the Eclipse...
CVE-2024-26684 2024-04-02 07:01:46 Linux In the Linux kernel, the...
CVE-2024-26683 2024-04-02 07:01:45 Linux In the Linux kernel, the...
CVE-2024-26682 2024-04-02 07:01:45 Linux In the Linux kernel, the...
CVE-2024-26680 2024-04-02 07:01:44 Linux In the Linux kernel, the...
CVE-2024-26681 2024-04-02 07:01:44 Linux In the Linux kernel, the...
CVE-2024-26679 2024-04-02 07:01:43 Linux In the Linux kernel, the...
CVE-2024-26678 2024-04-02 07:01:42 Linux In the Linux kernel, the...
CVE-2024-26677 2024-04-02 07:01:41 Linux In the Linux kernel, the...
CVE-2024-26675 2024-04-02 07:01:40 Linux In the Linux kernel, the...
CVE-2024-26676 2024-04-02 07:01:40 Linux In the Linux kernel, the...
CVE-2024-26674 2024-04-02 07:01:39 Linux In the Linux kernel, the...
CVE-2023-52636 2024-04-02 07:01:38 Linux In the Linux kernel, the...
CVE-2024-26673 2024-04-02 06:51:05 Linux In the Linux kernel, the...
CVE-2024-26672 2024-04-02 06:49:14 Linux In the Linux kernel, the...
CVE-2023-52635 2024-04-02 06:49:13 Linux In the Linux kernel, the...
CVE-2024-26671 2024-04-02 06:49:13 Linux In the Linux kernel, the...
CVE-2023-52634 2024-04-02 06:49:12 Linux In the Linux kernel, the...
CVE-2023-52633 2024-04-02 06:49:11 Linux In the Linux kernel, the...
CVE-2023-52632 2024-04-02 06:49:10 Linux In the Linux kernel, the...
CVE-2024-2925 2024-04-02 06:47:44 Wordfence The Beaver Builder – WordPress...
CVE-2024-2839 2024-04-02 06:47:43 Wordfence The Colibri Page Builder plugin...
CVE-2024-26670 2024-04-02 06:43:31 Linux In the Linux kernel, the...
CVE-2024-26669 2024-04-02 06:43:30 Linux In the Linux kernel, the...
CVE-2024-26668 2024-04-02 06:43:29 Linux In the Linux kernel, the...
CVE-2024-29086 2024-04-02 06:23:17 OpenHarmony in OpenHarmony v3.2.4 and prior...
CVE-2024-28951 2024-04-02 06:23:12 OpenHarmony in OpenHarmony v4.0.0 and prior...
CVE-2024-28226 2024-04-02 06:23:07 OpenHarmony in OpenHarmony v4.0.0 and prior...
CVE-2024-24581 2024-04-02 06:23:03 OpenHarmony in OpenHarmony v4.0.0 and prior...
CVE-2024-22092 2024-04-02 06:22:58 OpenHarmony in OpenHarmony v3.2.4 and prior...
CVE-2024-29074 2024-04-02 06:22:52 OpenHarmony in OpenHarmony v3.2.4 and prior...
CVE-2024-22180 2024-04-02 06:22:45 OpenHarmony in OpenHarmony v4.0.0 and prior...
CVE-2024-22098 2024-04-02 06:22:41 OpenHarmony in OpenHarmony v3.2.4 and prior...
CVE-2024-22177 2024-04-02 06:22:37 OpenHarmony in OpenHarmony v3.2.4 and prior...
CVE-2024-21834 2024-04-02 06:22:31 OpenHarmony in OpenHarmony v3.2.4 and prior...
CVE-2024-26667 2024-04-02 06:22:15 Linux In the Linux kernel, the...
CVE-2024-26666 2024-04-02 06:22:14 Linux In the Linux kernel, the...
CVE-2024-26665 2024-04-02 06:22:14 Linux In the Linux kernel, the...
CVE-2024-26664 2024-04-02 06:22:13 Linux In the Linux kernel, the...
CVE-2024-26663 2024-04-02 06:22:12 Linux In the Linux kernel, the...
CVE-2024-26662 2024-04-02 06:22:11 Linux In the Linux kernel, the...
CVE-2024-26661 2024-04-02 06:22:10 Linux In the Linux kernel, the...
CVE-2024-26660 2024-04-02 06:22:10 Linux In the Linux kernel, the...
CVE-2024-26659 2024-04-02 06:22:09 Linux In the Linux kernel, the...
CVE-2024-26658 2024-04-02 06:22:08 Linux In the Linux kernel, the...
CVE-2023-52631 2024-04-02 06:22:07 Linux In the Linux kernel, the...
CVE-2023-52630 2024-04-02 06:22:06 Linux ...
CVE-2024-26657 2024-04-02 06:08:44 Linux In the Linux kernel, the...
CVE-2024-26656 2024-04-02 06:08:43 Linux In the Linux kernel, the...
CVE-2024-1504 2024-04-02 05:32:50 Wordfence The SecuPress Free — WordPress...
CVE-2024-2924 2024-04-02 05:32:49 Wordfence The Creative Addons for Elementor...
CVE-2024-2791 2024-04-02 05:32:49 Wordfence The Metform Elementor Contact Form...
CVE-2024-1274 2024-04-02 05:15:41 WPScan The My Calendar WordPress plugin...
CVE-2024-2369 2024-04-02 05:00:01 WPScan The Page Builder Gutenberg Blocks...
CVE-2024-20854 2024-04-02 02:59:50 SamsungMobile Improper handling of insufficient privileges...
CVE-2024-20853 2024-04-02 02:59:49 SamsungMobile Improper verification of intent by...
CVE-2024-20852 2024-04-02 02:59:48 SamsungMobile Improper verification of intent by...
CVE-2024-20851 2024-04-02 02:59:47 SamsungMobile Improper access control vulnerability in...
CVE-2024-20850 2024-04-02 02:59:46 SamsungMobile Use of Implicit Intent for...
CVE-2024-20849 2024-04-02 02:59:45 SamsungMobile Out-of-bound Write vulnerability in chunk...
CVE-2024-20848 2024-04-02 02:59:44 SamsungMobile Improper Input Validation vulnerability in...
CVE-2024-20847 2024-04-02 02:59:43 SamsungMobile Improper Access Control vulnerability in...
CVE-2024-20846 2024-04-02 02:59:42 SamsungMobile Out-of-bounds write vulnerability while decoding...
CVE-2024-20845 2024-04-02 02:59:40 SamsungMobile Out-of-bounds write vulnerability while releasing...
CVE-2024-20844 2024-04-02 02:59:39 SamsungMobile Out-of-bounds write vulnerability while parsing...
CVE-2024-20843 2024-04-02 02:59:38 SamsungMobile Out-of-bound write vulnerability in command...
CVE-2024-20842 2024-04-02 02:59:37 SamsungMobile Improper Input Validation vulnerability in...
CVE-2024-3160 2024-04-02 02:31:04 VulDB ** DISPUTED ** A vulnerability,...
CVE-2024-3148 2024-04-02 02:00:05 VulDB A vulnerability, which was classified...
CVE-2024-3147 2024-04-02 01:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-3146 2024-04-02 01:31:03 VulDB A vulnerability classified as problematic...
CVE-2024-3145 2024-04-02 01:00:05 VulDB A vulnerability was found in...
CVE-2024-3144 2024-04-02 01:00:04 VulDB A vulnerability was found in...
CVE-2024-3137 2024-04-02 00:00:14 @huntr_ai Improper Privilege Management in uvdesk/community-skeleton...
CVE-2024-3143 2024-04-02 00:00:06 VulDB A vulnerability was found in...
CVE-2024-3142 2024-04-02 00:00:04 VulDB A vulnerability was found in...
CVE-2024-27602 2024-04-02 00:00:00 mitre Alldata V0.4.6 is vulnerable to...
CVE-2024-27604 2024-04-02 00:00:00 mitre Alldata V0.4.6 is vulnerable to...
CVE-2024-27605 2024-04-02 00:00:00 mitre Alldata V0.4.6 is vulnerable to...
CVE-2024-31004 2024-04-02 00:00:00 mitre An issue in Bento4 Bento...
CVE-2024-31002 2024-04-02 00:00:00 mitre Buffer Overflow vulnerability in Bento4...
CVE-2024-31003 2024-04-02 00:00:00 mitre Buffer Overflow vulnerability in Bento4...
CVE-2024-31005 2024-04-02 00:00:00 mitre An issue in Bento4 Bento...
CVE-2024-22780 2024-04-02 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-30806 2024-04-02 00:00:00 mitre An issue was discovered in...
CVE-2024-30808 2024-04-02 00:00:00 mitre An issue was discovered in...
CVE-2024-30620 2024-04-02 00:00:00 mitre Tenda AX1803 v1.0.0.1 contains a...
CVE-2024-30946 2024-04-02 00:00:00 mitre DedeCMS v5.7 was discovered to...
CVE-2024-30807 2024-04-02 00:00:00 mitre An issue was discovered in...
CVE-2024-30809 2024-04-02 00:00:00 mitre An issue was discovered in...
CVE-2024-30965 2024-04-02 00:00:00 mitre DedeCMS v5.7 was discovered to...
CVE-2024-30621 2024-04-02 00:00:00 mitre Tenda AX1803 v1.0.0.1 contains a...
CVE-2024-29432 2024-04-02 00:00:00 mitre Alldata v0.4.6 was discovered to...
CVE-2024-29514 2024-04-02 00:00:00 mitre File Upload vulnerability in lepton...
CVE-2024-29434 2024-04-02 00:00:00 mitre An issue in the system...
CVE-2024-29276 2024-04-02 00:00:00 mitre An issue was discovered in...
CVE-2024-28287 2024-04-02 00:00:00 mitre A DOM-based open redirection in...
CVE-2024-25075 2024-04-02 00:00:00 mitre An issue was discovered in...
CVE-2024-25187 2024-04-02 00:00:00 mitre Server Side Request Forgery (SSRF)...
CVE-2024-27334 2024-04-01 23:11:54 zdi Kofax Power PDF JPG File...
CVE-2024-27333 2024-04-01 23:04:37 zdi Kofax Power PDF GIF File...
CVE-2024-3141 2024-04-01 23:00:06 VulDB A vulnerability has been found...
CVE-2024-3140 2024-04-01 23:00:04 VulDB A vulnerability, which was classified...
CVE-2024-3139 2024-04-01 22:31:03 VulDB A vulnerability, which was classified...
CVE-2024-3138 2024-04-01 22:00:05 VulDB ** DISPUTED ** A vulnerability...
CVE-2024-27332 2024-04-01 21:51:21 zdi PDF-XChange Editor JPG File Parsing...
CVE-2024-27331 2024-04-01 21:51:10 zdi PDF-XChange Editor EMF File Parsing...
CVE-2024-27330 2024-04-01 21:50:56 zdi PDF-XChange Editor EMF File Parsing...
CVE-2024-27329 2024-04-01 21:50:29 zdi PDF-XChange Editor XPS File Parsing...
CVE-2024-27328 2024-04-01 21:50:17 zdi PDF-XChange Editor EMF File Parsing...
CVE-2024-27327 2024-04-01 21:50:07 zdi PDF-XChange Editor PDF File Parsing...
CVE-2024-27326 2024-04-01 21:49:28 zdi PDF-XChange Editor XPS File Parsing...
CVE-2024-27325 2024-04-01 21:49:14 zdi PDF-XChange Editor EMF File Parsing...
CVE-2024-27324 2024-04-01 21:49:02 zdi PDF-XChange Editor TIF File Parsing...
CVE-2024-27323 2024-04-01 21:48:49 zdi PDF-XChange Editor Updater Improper Certificate...
CVE-2024-23119 2024-04-01 21:48:27 zdi Centreon insertGraphTemplate SQL Injection Remote...
CVE-2024-23118 2024-04-01 21:48:11 zdi Centreon updateContactHostCommands SQL Injection Remote...
CVE-2024-23117 2024-04-01 21:47:42 zdi Centreon updateContactServiceCommands SQL Injection Remote...
CVE-2024-23116 2024-04-01 21:47:27 zdi Centreon updateLCARelation SQL Injection Remote...
CVE-2024-23115 2024-04-01 21:47:10 zdi Centreon updateGroups SQL Injection Remote...
CVE-2024-1863 2024-04-01 21:46:30 zdi Sante PACS Server Token Endpoint...
CVE-2024-1179 2024-04-01 21:46:08 zdi TP-Link Omada ER605 DHCPv6 Client...
CVE-2024-0637 2024-04-01 21:45:52 zdi Centreon updateDirectory SQL Injection Remote...
CVE-2024-3165 2024-04-01 21:38:04 dotCMS System->Maintenance-> Log Files in dotCMS...
CVE-2024-3164 2024-04-01 21:27:51 dotCMS In dotCMS dashboard, the Tools...
CVE-2023-51573 2024-04-01 21:18:29 zdi Voltronic Power ViewPower Pro updateManagerPassword...
CVE-2023-51572 2024-04-01 21:18:11 zdi Voltronic Power ViewPower Pro getMacAddressByIp...
CVE-2023-51571 2024-04-01 21:17:40 zdi Voltronic Power ViewPower Pro SocketService...
CVE-2023-51570 2024-04-01 21:14:36 zdi Voltronic Power ViewPower Pro Deserialization...
CVE-2024-3135 2024-04-01 18:45:07 @huntr_ai A Cross-Site Request Forgery (CSRF)...
CVE-2024-28232 2024-04-01 16:42:05 GitHub_M Go package IceWhaleTech/CasaOS-UserService provides user...
CVE-2024-3131 2024-04-01 16:31:03 VulDB A vulnerability was found in...
CVE-2024-25574 2024-04-01 16:04:46 icscert SQL injection vulnerability exists in...
CVE-2024-3129 2024-04-01 16:00:05 VulDB A vulnerability was found in...
CVE-2024-21473 2024-04-01 15:06:09 qualcomm Memory corruption while redirecting log...
CVE-2024-21472 2024-04-01 15:06:08 qualcomm Memory corruption in Kernel while...
CVE-2024-21470 2024-04-01 15:06:07 qualcomm Memory corruption while allocating memory...
CVE-2024-21468 2024-04-01 15:06:05 qualcomm Memory corruption when there is...
CVE-2024-21463 2024-04-01 15:06:04 qualcomm Memory corruption while processing Codec2...
CVE-2024-21454 2024-04-01 15:06:03 qualcomm Transient DOS while decoding the...
CVE-2024-21453 2024-04-01 15:06:01 qualcomm Transient DOS while decoding message...
CVE-2024-21452 2024-04-01 15:06:00 qualcomm Transient DOS while decoding an...
CVE-2023-43515 2024-04-01 15:05:59 qualcomm Memory corruption in HLOS while...
CVE-2023-33115 2024-04-01 15:05:57 qualcomm Memory corruption while processing buffer...
CVE-2023-33111 2024-04-01 15:05:56 qualcomm Information disclosure when VI calibration...
CVE-2023-33101 2024-04-01 15:05:55 qualcomm Transient DOS while processing DL...
CVE-2023-33100 2024-04-01 15:05:54 qualcomm Transient DOS while processing DL...
CVE-2023-33099 2024-04-01 15:05:52 qualcomm Transient DOS while processing SMS...
CVE-2023-33023 2024-04-01 15:05:51 qualcomm Memory corruption while processing finish_sign...
CVE-2023-28547 2024-04-01 15:05:49 qualcomm Memory corruption in SPS Application...
CVE-2024-26655 2024-04-01 14:58:20 Linux In the Linux kernel, the...
CVE-2024-3128 2024-04-01 14:31:04 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-31099 2024-04-01 14:07:10 Patchstack Missing Authorization vulnerability in Averta...
CVE-2024-3125 2024-04-01 14:00:04 VulDB A vulnerability classified as problematic...
CVE-2024-3124 2024-04-01 12:31:04 VulDB A vulnerability classified as problematic...
CVE-2022-4966 2024-04-01 12:00:06 VulDB A vulnerability was found in...
CVE-2023-6154 2024-04-01 10:06:57 Bitdefender A configuration setting issue in...
CVE-2024-3130 2024-04-01 09:13:53 CoolKit Hard-coded Credentials in CoolKit eWeLlink app...
CVE-2024-26654 2024-04-01 08:35:19 Linux In the Linux kernel, the...
CVE-2024-26653 2024-04-01 08:33:04 Linux In the Linux kernel, the...
CVE-2016-15038 2024-04-01 05:31:03 VulDB A vulnerability, which was classified...
CVE-2024-2278 2024-04-01 05:00:02 WPScan Themify WordPress plugin before...
CVE-2024-2263 2024-04-01 05:00:02 WPScan Themify WordPress plugin before...
CVE-2024-2262 2024-04-01 05:00:01 WPScan Themify WordPress plugin before...
CVE-2024-1526 2024-04-01 05:00:01 WPScan The Hubbub Lite WordPress...
CVE-2024-20055 2024-04-01 02:35:21 MediaTek In imgsys, there is a...
CVE-2024-20054 2024-04-01 02:35:19 MediaTek In gnss, there is a...
CVE-2024-20053 2024-04-01 02:35:18 MediaTek In flashc, there is a...
CVE-2024-20052 2024-04-01 02:35:16 MediaTek In flashc, there is a...
CVE-2024-20051 2024-04-01 02:35:14 MediaTek In flashc, there is a...
CVE-2024-20050 2024-04-01 02:35:12 MediaTek In flashc, there is a...
CVE-2024-20049 2024-04-01 02:35:11 MediaTek In flashc, there is a...
CVE-2024-20048 2024-04-01 02:35:09 MediaTek In flashc, there is a...
CVE-2024-20047 2024-04-01 02:35:07 MediaTek In battery, there is a...
CVE-2024-20046 2024-04-01 02:35:05 MediaTek In battery, there is a...
CVE-2024-20045 2024-04-01 02:35:04 MediaTek In audio, there is a...
CVE-2024-20044 2024-04-01 02:35:02 MediaTek In da, there is a...
CVE-2024-20043 2024-04-01 02:35:00 MediaTek In da, there is a...
CVE-2024-20042 2024-04-01 02:34:59 MediaTek In da, there is a...
CVE-2024-20041 2024-04-01 02:34:57 MediaTek In da, there is a...
CVE-2024-20040 2024-04-01 02:34:53 MediaTek In wlan firmware, there is...
CVE-2024-20039 2024-04-01 02:34:49 MediaTek In modem protocol, there is...
CVE-2024-28895 2024-04-01 00:16:08 jpcert Yahoo! JAPAN App for Android...
CVE-2023-48906 2024-04-01 00:00:00 mitre Stack Overflow vulnerability in Btstack...
CVE-2024-31033 2024-04-01 00:00:00 mitre JJWT (aka Java JWT) through...
CVE-2024-30870 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30868 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30871 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30867 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30864 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30865 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30872 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30862 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30861 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30860 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30863 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30866 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30859 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-30858 2024-04-01 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2024-29435 2024-04-01 00:00:00 mitre An issue discovered in Alldata...
CVE-2024-29433 2024-04-01 00:00:00 mitre A deserialization vulnerability in the...
CVE-2024-25080 2024-04-01 00:00:00 mitre WebMail in Axigen 10.x before...