CVE | Date | Description | ||
---|---|---|---|---|
CVE-2024-5138 | 2024-05-31 21:02:19 | canonical | The snapctl component within snapd... | |
CVE-2024-34009 | 2024-05-31 20:49:05 | fedora | Insufficient checks whether ReCAPTCHA was... | |
CVE-2024-34008 | 2024-05-31 20:44:28 | fedora | Actions in the admin management... | |
CVE-2024-34007 | 2024-05-31 20:40:23 | fedora | The logout option within MFA... | |
CVE-2024-34006 | 2024-05-31 20:36:08 | fedora | The site log report required... | |
CVE-2024-34005 | 2024-05-31 20:27:45 | fedora | In a shared hosting environment... | |
CVE-2024-34004 | 2024-05-31 20:23:02 | fedora | In a shared hosting environment... | |
CVE-2024-34003 | 2024-05-31 20:19:00 | fedora | In a shared hosting environment... | |
CVE-2024-34002 | 2024-05-31 20:15:25 | fedora | In a shared hosting environment... | |
CVE-2024-34001 | 2024-05-31 20:06:48 | fedora | Actions in the admin preset... | |
CVE-2024-34000 | 2024-05-31 20:01:11 | fedora | ID numbers displayed in the... | |
CVE-2024-33999 | 2024-05-31 19:53:00 | fedora | The referrer URL used by... | |
CVE-2024-33998 | 2024-05-31 19:46:13 | fedora | Insufficient escaping of participants names... | |
CVE-2024-33997 | 2024-05-31 19:38:17 | fedora | Additional sanitizing was required when... | |
CVE-2024-33996 | 2024-05-31 19:29:07 | fedora | Incorrect validation of allowed event... | |
CVE-2024-36845 | 2024-05-31 19:16:27 | mitre | An invalid pointer in the... | |
CVE-2024-36844 | 2024-05-31 19:16:22 | mitre | libmodbus v3.1.6 was discovered to... | |
CVE-2024-23316 | 2024-05-31 19:08:35 | Ping Identity | HTTP request desynchronization in Ping... | |
CVE-2024-5564 | 2024-05-31 18:31:47 | redhat | A vulnerability was found in... | |
CVE-2024-31030 | 2024-05-31 17:53:25 | mitre | An issue in coap_msg.c in... | |
CVE-2021-44534 | 2024-05-31 17:40:31 | hackerone | Insufficient user input filtering leads... | |
CVE-2023-38042 | 2024-05-31 17:38:31 | hackerone | A local privilege escalation vulnerability... | |
CVE-2023-38551 | 2024-05-31 17:38:31 | hackerone | A CRLF Injection vulnerability in... | |
CVE-2023-46810 | 2024-05-31 17:38:31 | hackerone | A local privilege escalation vulnerability... | |
CVE-2024-22060 | 2024-05-31 17:38:31 | hackerone | An unrestricted file upload vulnerability... | |
CVE-2024-22058 | 2024-05-31 17:38:31 | hackerone | A buffer overflow allows a... | |
CVE-2024-22059 | 2024-05-31 17:38:31 | hackerone | A SQL injection vulnerability in... | |
CVE-2024-29826 | 2024-05-31 17:38:31 | hackerone | An unspecified SQL Injection vulnerability... | |
CVE-2024-29848 | 2024-05-31 17:38:31 | hackerone | An unrestricted file upload vulnerability... | |
CVE-2024-29829 | 2024-05-31 17:38:31 | hackerone | An unspecified SQL Injection vulnerability... | |
CVE-2024-29828 | 2024-05-31 17:38:31 | hackerone | An unspecified SQL Injection vulnerability... | |
CVE-2024-29827 | 2024-05-31 17:38:31 | hackerone | An unspecified SQL Injection vulnerability... | |
CVE-2024-29846 | 2024-05-31 17:38:31 | hackerone | An unspecified SQL Injection vulnerability... | |
CVE-2024-29822 | 2024-05-31 17:38:31 | hackerone | An unspecified SQL Injection vulnerability... | |
CVE-2024-29825 | 2024-05-31 17:38:31 | hackerone | An unspecified SQL Injection vulnerability... | |
CVE-2024-29823 | 2024-05-31 17:38:31 | hackerone | An unspecified SQL Injection vulnerability... | |
CVE-2024-29824 | 2024-05-31 17:38:31 | hackerone | An unspecified SQL Injection vulnerability... | |
CVE-2024-29830 | 2024-05-31 17:38:31 | hackerone | An unspecified SQL Injection vulnerability... | |
CVE-2024-5176 | 2024-05-31 17:26:05 | Baxter | Insufficiently Protected Credentials vulnerability in... | |
CVE-2024-35196 | 2024-05-31 17:25:55 | GitHub_M | Sentry is a developer-first error... | |
CVE-2024-1275 | 2024-05-31 17:23:19 | Baxter | Use of Default Cryptographic Key... | |
CVE-2024-35142 | 2024-05-31 16:57:37 | ibm | IBM Security Verify Access Docker... | |
CVE-2024-35140 | 2024-05-31 16:53:08 | ibm | IBM Security Verify Access Docker... | |
CVE-2024-36120 | 2024-05-31 16:29:14 | GitHub_M | javascript-deobfuscator removes common JavaScript obfuscation... | |
CVE-2022-25037 | 2024-05-31 16:05:30 | mitre | An issue in wanEditor v4.7.11... | |
CVE-2022-25038 | 2024-05-31 16:02:57 | mitre | wanEditor v4.7.11 was discovered to... | |
CVE-2024-28736 | 2024-05-31 15:41:07 | mitre | An issue in Debezium Community... | |
CVE-2024-36108 | 2024-05-31 14:37:05 | GitHub_M | casgate is an Open Source... | |
CVE-2023-7073 | 2024-05-31 14:31:46 | Wordfence | The Auto Featured Image (Auto... | |
CVE-2024-5565 | 2024-05-31 14:24:21 | JFROG | The Vanna library uses a... | |
CVE-2024-31907 | 2024-05-31 13:09:56 | ibm | IBM Planning Analytics Local 2.0... | |
CVE-2024-31908 | 2024-05-31 13:05:34 | ibm | IBM Planning Analytics Local 2.0... | |
CVE-2024-31889 | 2024-05-31 12:57:26 | ibm | IBM Planning Analytics Local 2.0... | |
CVE-2024-22338 | 2024-05-31 10:36:52 | ibm | IBM Security Verify Access OIDC... | |
CVE-2024-23692 | 2024-05-31 09:36:28 | VulnCheck | Rejetto HTTP File Server, up... | |
CVE-2024-5041 | 2024-05-31 09:31:41 | Wordfence | The Happy Addons for Elementor... | |
CVE-2024-4160 | 2024-05-31 09:31:39 | Wordfence | The Download Manager plugin for... | |
CVE-2024-5347 | 2024-05-31 09:31:39 | Wordfence | The Happy Addons for Elementor... | |
CVE-2024-5436 | 2024-05-31 08:11:34 | Type confusion in Snapchat LensCore... | ||
CVE-2024-5525 | 2024-05-31 07:35:15 | INCIBE | Improper privilege management vulnerability in... | |
CVE-2024-5524 | 2024-05-31 07:33:51 | INCIBE | Information exposure vulnerability in Astrotalks... | |
CVE-2024-5523 | 2024-05-31 07:32:54 | INCIBE | SQL injection vulnerability in Astrotalks... | |
CVE-2024-5427 | 2024-05-31 06:40:54 | Wordfence | The WPCafe – Online Food... | |
CVE-2024-36246 | 2024-05-31 06:11:22 | jpcert | Missing authorization vulnerability exists in... | |
CVE-2024-23847 | 2024-05-31 06:11:15 | jpcert | Incorrect default permissions issue exists... | |
CVE-2024-4469 | 2024-05-31 06:00:02 | WPScan | The WP STAGING WordPress Backup... | |
CVE-2024-4379 | 2024-05-31 05:31:58 | Wordfence | The Premium Addons for Elementor... | |
CVE-2024-4205 | 2024-05-31 05:31:57 | Wordfence | The Premium Addons for Elementor... | |
CVE-2024-4376 | 2024-05-31 05:31:57 | Wordfence | The Premium Addons for Elementor... | |
CVE-2024-2793 | 2024-05-31 04:31:43 | Wordfence | The Visual Website Collaboration, Feedback... | |
CVE-2024-5345 | 2024-05-31 02:41:08 | Wordfence | The Responsive Owl Carousel for... | |
CVE-2024-5418 | 2024-05-31 02:41:08 | Wordfence | The DethemeKit For Elementor plugin... | |
CVE-2024-32850 | 2024-05-31 01:33:32 | jpcert | Improper neutralization of special elements... | |
CVE-2024-37018 | 2024-05-31 00:35:10 | mitre | The OpenDaylight 0.15.3 controller allows... | |
CVE-2024-36843 | 2024-05-31 00:00:00 | mitre | libmodbus v3.1.6 was discovered to... | |
CVE-2024-37032 | 2024-05-31 00:00:00 | mitre | Ollama before 0.1.34 does not... | |
CVE-2024-37017 | 2024-05-30 23:40:22 | mitre | asdcplib (aka AS-DCP Lib) 2.13.1... | |
CVE-2024-5498 | 2024-05-30 23:02:41 | Chrome | Use after free in Presentation... | |
CVE-2024-5499 | 2024-05-30 23:02:41 | Chrome | Out of bounds write in... | |
CVE-2024-5495 | 2024-05-30 23:02:40 | Chrome | Use after free in Dawn... | |
CVE-2024-5494 | 2024-05-30 23:02:40 | Chrome | Use after free in Dawn... | |
CVE-2024-5496 | 2024-05-30 23:02:40 | Chrome | Use after free in Media... | |
CVE-2024-5497 | 2024-05-30 23:02:40 | Chrome | Out of bounds memory access... | |
CVE-2024-5493 | 2024-05-30 23:02:39 | Chrome | Heap buffer overflow in WebRTC... | |
CVE-2024-36119 | 2024-05-30 20:57:06 | GitHub_M | Statamic is a, Laravel +... | |
CVE-2024-1298 | 2024-05-30 20:46:21 | TianoCore | EDK2 contains a vulnerability when... | |
CVE-2024-34171 | 2024-05-30 19:55:23 | icscert | Fuji Electric Monitouch V-SFT is... | |
CVE-2024-5271 | 2024-05-30 19:53:30 | icscert | Fuji Electric Monitouch V-SFT is... | |
CVE-2024-32877 | 2024-05-30 19:52:58 | GitHub_M | Yii 2 is a PHP... | |
CVE-2024-35189 | 2024-05-30 19:47:43 | GitHub_M | Fides is an open-source privacy... | |
CVE-2024-35228 | 2024-05-30 18:44:31 | GitHub_M | Wagtail is an open source... | |
CVE-2024-2422 | 2024-05-30 17:26:12 | Carrier | LenelS2 NetBox access control and... | |
CVE-2024-2421 | 2024-05-30 17:24:33 | Carrier | LenelS2 NetBox access control and... | |
CVE-2024-2420 | 2024-05-30 17:22:06 | Carrier | LenelS2 NetBox access control and... | |
CVE-2024-35469 | 2024-05-30 17:20:11 | mitre | A SQL injection vulnerability in... | |
CVE-2024-35468 | 2024-05-30 17:17:28 | mitre | A SQL injection vulnerability in... | |
CVE-2024-35433 | 2024-05-30 17:10:57 | mitre | ZKTeco ZKBio CVSecurity 6.1.1 is... | |
CVE-2024-35428 | 2024-05-30 17:02:20 | mitre | ZKTeco ZKBio CVSecurity 6.1.1 is... | |
CVE-2024-36118 | 2024-05-30 16:51:19 | GitHub_M | MeterSphere is a test management... | |
CVE-2024-35429 | 2024-05-30 16:20:53 | mitre | ZKTeco ZKBio CVSecurity 6.1.1 is... | |
CVE-2024-35349 | 2024-05-30 16:20:38 | mitre | A vulnerability has been discovered... | |
CVE-2024-35350 | 2024-05-30 16:19:14 | mitre | A vulnerability has been discovered... | |
CVE-2024-35351 | 2024-05-30 16:18:10 | mitre | A vulnerability has been discovered... | |
CVE-2024-35359 | 2024-05-30 16:16:47 | mitre | A vulnerability has been discovered... | |
CVE-2024-35431 | 2024-05-30 16:10:50 | mitre | ZKTeco ZKBio CVSecurity 6.1.1 is... | |
CVE-2024-35352 | 2024-05-30 16:08:16 | mitre | A vulnerability has been discovered... | |
CVE-2024-35353 | 2024-05-30 16:06:53 | mitre | A vulnerability has been discovered... | |
CVE-2024-35432 | 2024-05-30 16:05:05 | mitre | ZKTeco ZKBio CVSecurity 6.1.1 is... | |
CVE-2024-35354 | 2024-05-30 16:04:44 | mitre | A vulnerability has been discovered... | |
CVE-2024-35355 | 2024-05-30 16:03:33 | mitre | A vulnerability has been discovered... | |
CVE-2024-35356 | 2024-05-30 16:02:45 | mitre | A vulnerability has been discovered... | |
CVE-2024-35357 | 2024-05-30 16:01:40 | mitre | A vulnerability has been discovered... | |
CVE-2024-35345 | 2024-05-30 16:00:05 | mitre | A vulnerability has been discovered... | |
CVE-2024-5519 | 2024-05-30 16:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-35358 | 2024-05-30 15:57:24 | mitre | A vulnerability has been discovered... | |
CVE-2024-35430 | 2024-05-30 15:55:46 | mitre | In ZKTeco ZKBio CVSecurity v6.1.1... | |
CVE-2024-36959 | 2024-05-30 15:35:51 | Linux | In the Linux kernel, the... | |
CVE-2024-36958 | 2024-05-30 15:35:51 | Linux | In the Linux kernel, the... | |
CVE-2024-36957 | 2024-05-30 15:35:50 | Linux | In the Linux kernel, the... | |
CVE-2024-36955 | 2024-05-30 15:35:49 | Linux | In the Linux kernel, the... | |
CVE-2024-36956 | 2024-05-30 15:35:49 | Linux | In the Linux kernel, the... | |
CVE-2024-36954 | 2024-05-30 15:35:48 | Linux | In the Linux kernel, the... | |
CVE-2024-36953 | 2024-05-30 15:35:48 | Linux | In the Linux kernel, the... | |
CVE-2024-36952 | 2024-05-30 15:35:47 | Linux | In the Linux kernel, the... | |
CVE-2024-36950 | 2024-05-30 15:35:46 | Linux | In the Linux kernel, the... | |
CVE-2024-36951 | 2024-05-30 15:35:46 | Linux | In the Linux kernel, the... | |
CVE-2024-36948 | 2024-05-30 15:35:45 | Linux | In the Linux kernel, the... | |
CVE-2024-36949 | 2024-05-30 15:35:45 | Linux | In the Linux kernel, the... | |
CVE-2024-36947 | 2024-05-30 15:35:44 | Linux | In the Linux kernel, the... | |
CVE-2024-36946 | 2024-05-30 15:35:43 | Linux | In the Linux kernel, the... | |
CVE-2024-36945 | 2024-05-30 15:35:43 | Linux | In the Linux kernel, the... | |
CVE-2024-36944 | 2024-05-30 15:35:42 | Linux | In the Linux kernel, the... | |
CVE-2024-36943 | 2024-05-30 15:35:42 | Linux | In the Linux kernel, the... | |
CVE-2024-36942 | 2024-05-30 15:35:41 | Linux | ... | |
CVE-2024-5518 | 2024-05-30 15:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2024-36941 | 2024-05-30 15:29:28 | Linux | In the Linux kernel, the... | |
CVE-2024-36940 | 2024-05-30 15:29:28 | Linux | In the Linux kernel, the... | |
CVE-2024-36939 | 2024-05-30 15:29:27 | Linux | In the Linux kernel, the... | |
CVE-2024-36938 | 2024-05-30 15:29:26 | Linux | In the Linux kernel, the... | |
CVE-2024-36937 | 2024-05-30 15:29:26 | Linux | In the Linux kernel, the... | |
CVE-2024-36936 | 2024-05-30 15:29:25 | Linux | In the Linux kernel, the... | |
CVE-2024-36934 | 2024-05-30 15:29:24 | Linux | In the Linux kernel, the... | |
CVE-2024-36935 | 2024-05-30 15:29:24 | Linux | In the Linux kernel, the... | |
CVE-2024-36933 | 2024-05-30 15:29:23 | Linux | In the Linux kernel, the... | |
CVE-2024-36932 | 2024-05-30 15:29:23 | Linux | In the Linux kernel, the... | |
CVE-2024-36930 | 2024-05-30 15:29:22 | Linux | In the Linux kernel, the... | |
CVE-2024-36931 | 2024-05-30 15:29:22 | Linux | In the Linux kernel, the... | |
CVE-2024-36929 | 2024-05-30 15:29:21 | Linux | In the Linux kernel, the... | |
CVE-2024-36928 | 2024-05-30 15:29:20 | Linux | In the Linux kernel, the... | |
CVE-2024-36927 | 2024-05-30 15:29:20 | Linux | In the Linux kernel, the... | |
CVE-2024-36926 | 2024-05-30 15:29:19 | Linux | In the Linux kernel, the... | |
CVE-2024-36925 | 2024-05-30 15:29:19 | Linux | In the Linux kernel, the... | |
CVE-2024-36924 | 2024-05-30 15:29:18 | Linux | In the Linux kernel, the... | |
CVE-2024-36923 | 2024-05-30 15:29:17 | Linux | In the Linux kernel, the... | |
CVE-2024-36922 | 2024-05-30 15:29:16 | Linux | In the Linux kernel, the... | |
CVE-2024-36921 | 2024-05-30 15:29:15 | Linux | In the Linux kernel, the... | |
CVE-2024-36920 | 2024-05-30 15:29:15 | Linux | In the Linux kernel, the... | |
CVE-2024-36919 | 2024-05-30 15:29:14 | Linux | In the Linux kernel, the... | |
CVE-2024-36918 | 2024-05-30 15:29:13 | Linux | In the Linux kernel, the... | |
CVE-2024-36917 | 2024-05-30 15:29:13 | Linux | In the Linux kernel, the... | |
CVE-2024-36915 | 2024-05-30 15:29:12 | Linux | In the Linux kernel, the... | |
CVE-2024-36916 | 2024-05-30 15:29:12 | Linux | In the Linux kernel, the... | |
CVE-2024-36914 | 2024-05-30 15:29:11 | Linux | In the Linux kernel, the... | |
CVE-2024-36913 | 2024-05-30 15:29:11 | Linux | In the Linux kernel, the... | |
CVE-2024-36912 | 2024-05-30 15:29:10 | Linux | In the Linux kernel, the... | |
CVE-2024-36911 | 2024-05-30 15:29:09 | Linux | In the Linux kernel, the... | |
CVE-2024-36910 | 2024-05-30 15:29:08 | Linux | In the Linux kernel, the... | |
CVE-2024-36909 | 2024-05-30 15:29:08 | Linux | In the Linux kernel, the... | |
CVE-2024-36907 | 2024-05-30 15:29:07 | Linux | ... | |
CVE-2024-36908 | 2024-05-30 15:29:07 | Linux | In the Linux kernel, the... | |
CVE-2024-36906 | 2024-05-30 15:29:06 | Linux | In the Linux kernel, the... | |
CVE-2024-36905 | 2024-05-30 15:29:06 | Linux | In the Linux kernel, the... | |
CVE-2024-36904 | 2024-05-30 15:29:05 | Linux | In the Linux kernel, the... | |
CVE-2024-36902 | 2024-05-30 15:29:04 | Linux | In the Linux kernel, the... | |
CVE-2024-36903 | 2024-05-30 15:29:04 | Linux | In the Linux kernel, the... | |
CVE-2024-36900 | 2024-05-30 15:29:03 | Linux | In the Linux kernel, the... | |
CVE-2024-36901 | 2024-05-30 15:29:03 | Linux | In the Linux kernel, the... | |
CVE-2024-36898 | 2024-05-30 15:29:02 | Linux | In the Linux kernel, the... | |
CVE-2024-36899 | 2024-05-30 15:29:02 | Linux | In the Linux kernel, the... | |
CVE-2024-36897 | 2024-05-30 15:29:01 | Linux | In the Linux kernel, the... | |
CVE-2024-36896 | 2024-05-30 15:29:00 | Linux | In the Linux kernel, the... | |
CVE-2024-36895 | 2024-05-30 15:29:00 | Linux | In the Linux kernel, the... | |
CVE-2024-36894 | 2024-05-30 15:28:59 | Linux | In the Linux kernel, the... | |
CVE-2024-36893 | 2024-05-30 15:28:59 | Linux | In the Linux kernel, the... | |
CVE-2024-36892 | 2024-05-30 15:28:58 | Linux | In the Linux kernel, the... | |
CVE-2024-36890 | 2024-05-30 15:28:57 | Linux | In the Linux kernel, the... | |
CVE-2024-36891 | 2024-05-30 15:28:57 | Linux | In the Linux kernel, the... | |
CVE-2024-36889 | 2024-05-30 15:28:56 | Linux | In the Linux kernel, the... | |
CVE-2024-36888 | 2024-05-30 15:28:56 | Linux | In the Linux kernel, the... | |
CVE-2024-36886 | 2024-05-30 15:28:55 | Linux | In the Linux kernel, the... | |
CVE-2024-36887 | 2024-05-30 15:28:55 | Linux | In the Linux kernel, the... | |
CVE-2024-36885 | 2024-05-30 15:28:54 | Linux | ... | |
CVE-2024-36884 | 2024-05-30 15:28:53 | Linux | In the Linux kernel, the... | |
CVE-2024-36883 | 2024-05-30 15:28:53 | Linux | In the Linux kernel, the... | |
CVE-2024-36882 | 2024-05-30 15:28:52 | Linux | In the Linux kernel, the... | |
CVE-2024-36881 | 2024-05-30 15:28:52 | Linux | In the Linux kernel, the... | |
CVE-2024-36880 | 2024-05-30 15:28:51 | Linux | In the Linux kernel, the... | |
CVE-2024-36033 | 2024-05-30 15:23:48 | Linux | In the Linux kernel, the... | |
CVE-2024-36032 | 2024-05-30 15:23:47 | Linux | In the Linux kernel, the... | |
CVE-2023-52882 | 2024-05-30 15:23:46 | Linux | In the Linux kernel, the... | |
CVE-2024-36031 | 2024-05-30 15:23:46 | Linux | In the Linux kernel, the... | |
CVE-2024-36029 | 2024-05-30 15:19:43 | Linux | In the Linux kernel, the... | |
CVE-2024-36030 | 2024-05-30 15:19:43 | Linux | In the Linux kernel, the... | |
CVE-2024-36028 | 2024-05-30 15:19:42 | Linux | In the Linux kernel, the... | |
CVE-2024-3300 | 2024-05-30 15:19:10 | 3DS | An unsafe .NET object deserialization... | |
CVE-2024-3301 | 2024-05-30 15:18:14 | 3DS | An unsafe .NET object deserialization... | |
CVE-2024-36027 | 2024-05-30 15:10:17 | Linux | In the Linux kernel, the... | |
CVE-2024-36026 | 2024-05-30 15:07:31 | Linux | In the Linux kernel, the... | |
CVE-2024-36025 | 2024-05-30 15:07:30 | Linux | In the Linux kernel, the... | |
CVE-2024-36024 | 2024-05-30 15:04:01 | Linux | In the Linux kernel, the... | |
CVE-2024-36023 | 2024-05-30 15:04:00 | Linux | In the Linux kernel, the... | |
CVE-2024-36022 | 2024-05-30 15:03:59 | Linux | In the Linux kernel, the... | |
CVE-2024-35504 | 2024-05-30 15:01:10 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-36021 | 2024-05-30 14:59:45 | Linux | In the Linux kernel, the... | |
CVE-2024-36020 | 2024-05-30 14:59:44 | Linux | In the Linux kernel, the... | |
CVE-2024-3924 | 2024-05-30 14:59:43 | @huntr_ai | A code injection vulnerability exists... | |
CVE-2024-36019 | 2024-05-30 14:59:42 | Linux | In the Linux kernel, the... | |
CVE-2024-36018 | 2024-05-30 14:59:42 | Linux | In the Linux kernel, the... | |
CVE-2024-4330 | 2024-05-30 14:43:40 | @huntr_ai | A path traversal vulnerability was... | |
CVE-2024-5517 | 2024-05-30 14:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-5516 | 2024-05-30 13:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-5515 | 2024-05-30 13:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-36017 | 2024-05-30 12:52:03 | Linux | In the Linux kernel, the... | |
CVE-2024-3584 | 2024-05-30 12:33:21 | @huntr_ai | qdrant/qdrant version 1.9.0-dev is vulnerable... | |
CVE-2024-1100 | 2024-05-30 11:49:59 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2022-43841 | 2024-05-30 11:45:55 | ibm | IBM Aspera Console 3.4.0 through... | |
CVE-2022-43575 | 2024-05-30 11:38:06 | ibm | IBM Aspera Console 3.4.0 through... | |
CVE-2022-43384 | 2024-05-30 11:36:25 | ibm | IBM Aspera Console 3.4.0 through... | |
CVE-2024-5521 | 2024-05-30 11:11:30 | INCIBE | Two Cross-Site Scripting vulnerabilities have... | |
CVE-2024-5520 | 2024-05-30 11:10:37 | INCIBE | Two Cross-Site Scripting vulnerabilities have... | |
CVE-2024-5326 | 2024-05-30 10:59:29 | Wordfence | The Post Grid Gutenberg Blocks... | |
CVE-2024-3583 | 2024-05-30 10:59:28 | Wordfence | The Simple Like Page Plugin... | |
CVE-2024-4668 | 2024-05-30 09:30:40 | Wordfence | The Gum Elementor Addon plugin... | |
CVE-2024-4355 | 2024-05-30 08:30:14 | Wordfence | The Block Bad Bots and... | |
CVE-2024-4427 | 2024-05-30 08:30:13 | Wordfence | The Comparison Slider plugin for... | |
CVE-2024-2657 | 2024-05-30 08:30:12 | Wordfence | The Font Farsi plugin for... | |
CVE-2024-2089 | 2024-05-30 08:30:12 | Wordfence | The Remote Content Shortcode plugin... | |
CVE-2024-4426 | 2024-05-30 08:30:12 | Wordfence | The Comparison Slider plugin for... | |
CVE-2024-4422 | 2024-05-30 08:30:11 | Wordfence | The Comparison Slider plugin for... | |
CVE-2024-5073 | 2024-05-30 06:48:08 | Wordfence | The Essential Addons for Elementor... | |
CVE-2024-5327 | 2024-05-30 06:48:08 | Wordfence | The PowerPack Addons for Elementor... | |
CVE-2024-36267 | 2024-05-30 05:33:45 | jpcert | Path traversal vulnerability exists in... | |
CVE-2024-5207 | 2024-05-30 05:33:15 | Wordfence | The POST SMTP – The... | |
CVE-2024-5341 | 2024-05-30 05:33:15 | Wordfence | The The Plus Addons for... | |
CVE-2024-3277 | 2024-05-30 04:31:57 | Wordfence | The Yumpu ePaper publishing plugin... | |
CVE-2024-3946 | 2024-05-30 04:31:57 | Wordfence | The WP To Do plugin... | |
CVE-2024-4356 | 2024-05-30 04:31:56 | Wordfence | The List categories plugin for... | |
CVE-2024-3947 | 2024-05-30 04:31:56 | Wordfence | The WP To Do plugin... | |
CVE-2024-3943 | 2024-05-30 04:31:55 | Wordfence | The WP To Do plugin... | |
CVE-2024-3945 | 2024-05-30 04:31:55 | Wordfence | The WP To Do plugin... | |
CVE-2024-4218 | 2024-05-30 04:31:54 | Wordfence | The AffiEasy plugin for WordPress... | |
CVE-2024-2253 | 2024-05-30 03:34:29 | Wordfence | The Testimonial Carousel For Elementor... | |
CVE-2024-3269 | 2024-05-30 03:34:29 | Wordfence | The Download Monitor plugin for... | |
CVE-2024-3190 | 2024-05-30 03:34:28 | Wordfence | The Unlimited Elements For Elementor... | |
CVE-2024-3063 | 2024-05-30 03:34:28 | Wordfence | The WPB Elementor Addons plugin... | |
CVE-2024-5223 | 2024-05-30 03:34:27 | Wordfence | The Post Grid Gutenberg Blocks... | |
CVE-2024-3726 | 2024-05-30 02:35:08 | Wordfence | The Login Logout Register Menu... | |
CVE-2024-5514 | 2024-05-30 02:14:46 | twcert | MinMax CMS from MinMax Digital Technology... | |
CVE-2024-36114 | 2024-05-29 20:24:53 | GitHub_M | Aircompressor is a library with... | |
CVE-2024-35221 | 2024-05-29 20:18:06 | GitHub_M | Rubygems.org is the Ruby communitys... | |
CVE-2024-35492 | 2024-05-29 19:27:15 | mitre | Cesanta Mongoose commit b316989 was... | |
CVE-2024-35434 | 2024-05-29 19:06:12 | mitre | Irontec Sngrep v1.8.1 was discovered... | |
CVE-2024-36016 | 2024-05-29 18:46:34 | Linux | In the Linux kernel, the... | |
CVE-2024-35512 | 2024-05-29 16:55:34 | mitre | An issue in hmq v1.5.5... | |
CVE-2024-34715 | 2024-05-29 16:35:46 | GitHub_M | Fides is an open-source privacy... | |
CVE-2024-35200 | 2024-05-29 16:02:05 | f5 | When NGINX Plus or NGINX... | |
CVE-2024-34161 | 2024-05-29 16:02:05 | f5 | When NGINX Plus or NGINX... | |
CVE-2024-32760 | 2024-05-29 16:02:04 | f5 | When NGINX Plus or NGINX... | |
CVE-2024-31079 | 2024-05-29 16:02:04 | f5 | When NGINX Plus or NGINX... | |
CVE-2024-35311 | 2024-05-29 15:55:05 | mitre | Yubico YubiKey 5 Series before... | |
CVE-2024-35284 | 2024-05-29 15:52:40 | mitre | A vulnerability in the legacy... | |
CVE-2024-35283 | 2024-05-29 15:42:46 | mitre | A vulnerability in the Ignite... | |
CVE-2023-46297 | 2024-05-29 15:35:10 | mitre | An issue was discovered on... | |
CVE-2024-28974 | 2024-05-29 15:21:22 | dell | Dell Data Protection Advisor, version(s)... | |
CVE-2024-35333 | 2024-05-29 15:12:09 | mitre | A stack-buffer-overflow vulnerability exists in... | |
CVE-2024-4358 | 2024-05-29 14:51:21 | ProgressSoftware | In Progress Telerik Report Server,... | |
CVE-2024-36470 | 2024-05-29 13:29:07 | JetBrains | In JetBrains TeamCity before 2022.04.7,... | |
CVE-2024-36378 | 2024-05-29 13:29:06 | JetBrains | In JetBrains TeamCity before 2024.03.2... | |
CVE-2024-36377 | 2024-05-29 13:29:06 | JetBrains | In JetBrains TeamCity before 2024.03.2... | |
CVE-2024-36375 | 2024-05-29 13:29:05 | JetBrains | In JetBrains TeamCity before 2024.03.2... | |
CVE-2024-36376 | 2024-05-29 13:29:05 | JetBrains | In JetBrains TeamCity before 2024.03.2... | |
CVE-2024-36374 | 2024-05-29 13:29:04 | JetBrains | In JetBrains TeamCity before 2024.03.2... | |
CVE-2024-36373 | 2024-05-29 13:29:04 | JetBrains | In JetBrains TeamCity before 2024.03.2... | |
CVE-2024-36371 | 2024-05-29 13:29:03 | JetBrains | In JetBrains TeamCity before 2023.05.6,... | |
CVE-2024-36372 | 2024-05-29 13:29:03 | JetBrains | In JetBrains TeamCity before 2023.05.6... | |
CVE-2024-36370 | 2024-05-29 13:29:02 | JetBrains | In JetBrains TeamCity before 2022.04.7,... | |
CVE-2024-36368 | 2024-05-29 13:29:01 | JetBrains | In JetBrains TeamCity before 2022.04.7,... | |
CVE-2024-36369 | 2024-05-29 13:29:01 | JetBrains | In JetBrains TeamCity before 2022.04.7,... | |
CVE-2024-36367 | 2024-05-29 13:29:00 | JetBrains | In JetBrains TeamCity before 2022.04.7,... | |
CVE-2024-36366 | 2024-05-29 13:28:59 | JetBrains | In JetBrains TeamCity before 2022.04.7,... | |
CVE-2024-36365 | 2024-05-29 13:28:59 | JetBrains | In JetBrains TeamCity before 2022.04.7,... | |
CVE-2024-36364 | 2024-05-29 13:28:58 | JetBrains | In JetBrains TeamCity before 2022.04.7,... | |
CVE-2024-36363 | 2024-05-29 13:28:58 | JetBrains | In JetBrains TeamCity before 2022.04.7,... | |
CVE-2024-36362 | 2024-05-29 13:28:57 | JetBrains | In JetBrains TeamCity before 2022.04.7,... | |
CVE-2024-25975 | 2024-05-29 13:13:14 | SEC-VLab | The application implements an up-... | |
CVE-2024-5185 | 2024-05-29 13:00:28 | SNPS | The EmbedAI application is susceptible... | |
CVE-2023-42005 | 2024-05-29 12:53:04 | ibm | IBM Db2 on Cloud Pak... | |
CVE-2024-5039 | 2024-05-29 12:43:41 | Wordfence | The HUSKY – Products Filter... | |
CVE-2024-25977 | 2024-05-29 12:31:29 | SEC-VLab | The application does not change... | |
CVE-2024-25976 | 2024-05-29 12:22:46 | SEC-VLab | When LDAP authentication is activated... | |
CVE-2024-27313 | 2024-05-29 11:01:21 | ManageEngine | Zoho ManageEngine PAM360 is vulnerable... | |
CVE-2023-52881 | 2024-05-29 10:15:14 | Linux | In the Linux kernel, the... | |
CVE-2024-28826 | 2024-05-29 10:00:53 | Checkmk | Improper restriction of local upload... | |
CVE-2024-3412 | 2024-05-29 08:30:06 | Wordfence | The WP STAGING WordPress Backup... | |
CVE-2024-36015 | 2024-05-29 07:35:04 | Linux | In the Linux kernel, the... | |
CVE-2024-5086 | 2024-05-29 07:33:52 | Wordfence | The Essential Addons for Elementor... | |
CVE-2024-36014 | 2024-05-29 06:06:25 | Linux | In the Linux kernel, the... | |
CVE-2024-3921 | 2024-05-29 06:00:02 | WPScan | The Gianism WordPress plugin through... | |
CVE-2024-3937 | 2024-05-29 06:00:02 | WPScan | The Playlist for Youtube WordPress... | |
CVE-2024-3050 | 2024-05-29 06:00:01 | WPScan | The Site Reviews WordPress plugin... | |
CVE-2024-4419 | 2024-05-29 05:31:24 | Wordfence | The Fetch JFT plugin for... | |
CVE-2024-21512 | 2024-05-29 05:00:01 | snyk | Versions of the package mysql2... | |
CVE-2024-4611 | 2024-05-29 04:30:14 | Wordfence | The AppPresser plugin for WordPress... | |
CVE-2023-6743 | 2024-05-29 04:30:13 | Wordfence | The Unlimited Elements For Elementor... | |
CVE-2024-0434 | 2024-05-29 03:30:58 | Wordfence | The WordPress Tour & Travel... | |
CVE-2024-5150 | 2024-05-29 02:00:37 | Wordfence | The Login with phone number... | |
CVE-2024-5204 | 2024-05-29 02:00:35 | Wordfence | The Swiss Toolkit For WP... | |
CVE-2024-36427 | 2024-05-29 00:00:00 | mitre | The file-serving function in TARGIT... | |
CVE-2024-5437 | 2024-05-28 23:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-36112 | 2024-05-28 22:26:12 | GitHub_M | Nautobot is a Network Source... | |
CVE-2023-30314 | 2024-05-28 21:37:29 | mitre | An issue discovered in 360... | |
CVE-2024-23580 | 2024-05-28 21:29:15 | HCL | HCL DRYiCE Optibot Reset Station... | |
CVE-2024-23579 | 2024-05-28 21:25:18 | HCL | HCL DRYiCE Optibot Reset Station... | |
CVE-2024-35226 | 2024-05-28 20:55:00 | GitHub_M | Smarty is a template engine... | |
CVE-2024-35511 | 2024-05-28 20:35:52 | mitre | phpgurukul Men Salon Management System... | |
CVE-2024-35548 | 2024-05-28 20:25:46 | mitre | A SQL injection vulnerability in... | |
CVE-2024-22641 | 2024-05-28 20:17:22 | mitre | TCPDF version 6.6.5 and before... | |
CVE-2024-35240 | 2024-05-28 20:15:32 | GitHub_M | Umbraco Commerce is an open... | |
CVE-2024-35239 | 2024-05-28 20:15:28 | GitHub_M | Umbraco Commerce is an open... | |
CVE-2023-30313 | 2024-05-28 20:05:48 | mitre | An issue discovered in Wavlink... | |
CVE-2024-28060 | 2024-05-28 19:56:27 | mitre | An issue was discovered in... | |
CVE-2023-30306 | 2024-05-28 19:56:15 | mitre | An issue discovered in Mercury... | |
CVE-2023-30310 | 2024-05-28 19:53:24 | mitre | An issue discovered in Comfast... | |
CVE-2024-35583 | 2024-05-28 19:52:53 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-35581 | 2024-05-28 19:47:43 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-30309 | 2024-05-28 19:41:54 | mitre | An issue discovered in D-Link... | |
CVE-2024-35582 | 2024-05-28 19:40:26 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-30308 | 2024-05-28 19:37:42 | mitre | An issue discovered in Ruijie... | |
CVE-2024-28061 | 2024-05-28 19:35:35 | mitre | An issue was discovered in... | |
CVE-2024-35510 | 2024-05-28 19:35:21 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-30307 | 2024-05-28 19:28:26 | mitre | An issue discovered in TP-LINK... | |
CVE-2022-45171 | 2024-05-28 19:23:45 | mitre | An issue was discovered in... | |
CVE-2023-46694 | 2024-05-28 19:21:18 | mitre | Vtenext 21.02 allows an authenticated... | |
CVE-2023-30305 | 2024-05-28 19:13:39 | mitre | An issue discovered in Linksys... | |
CVE-2023-30311 | 2024-05-28 19:09:21 | mitre | An issue discovered in H3C... | |
CVE-2024-33450 | 2024-05-28 19:07:43 | mitre | SQL Injection in Finereport v.8.0... | |
CVE-2024-36107 | 2024-05-28 18:50:51 | GitHub_M | MinIO is a High Performance... | |
CVE-2024-5434 | 2024-05-28 18:43:07 | icscert | The Campbell Scientific CSI Web... | |
CVE-2024-36109 | 2024-05-28 18:40:55 | GitHub_M | CoCalc is web-based software that... | |
CVE-2024-5433 | 2024-05-28 18:39:48 | icscert | The Campbell Scientific CSI Web... | |
CVE-2024-36110 | 2024-05-28 18:33:56 | GitHub_M | ansibleguy-webui is an open source... | |
CVE-2024-24919 | 2024-05-28 18:22:19 | checkpoint | Potentially allowing an attacker to... | |
CVE-2023-43850 | 2024-05-28 18:20:09 | mitre | Improper input validation in the... | |
CVE-2023-43849 | 2024-05-28 18:19:40 | mitre | Incorrect access control in firmware... | |
CVE-2023-43848 | 2024-05-28 18:19:09 | mitre | Incorrect access control in the... | |
CVE-2023-43847 | 2024-05-28 18:18:47 | mitre | Incorrect access control in the... | |
CVE-2023-43846 | 2024-05-28 18:18:24 | mitre | Incorrect access control in logs... | |
CVE-2023-43845 | 2024-05-28 18:17:55 | mitre | Aten PE6208 2.3.228 and 2.4.232... | |
CVE-2023-43844 | 2024-05-28 18:17:28 | mitre | Aten PE6208 2.3.228 and 2.4.232... | |
CVE-2023-43843 | 2024-05-28 18:16:56 | mitre | Incorrect access control in the... | |
CVE-2023-43842 | 2024-05-28 18:16:21 | mitre | Incorrect access control in the... | |
CVE-2024-33402 | 2024-05-28 17:57:41 | mitre | A SQL injection vulnerability in... | |
CVE-2024-35344 | 2024-05-28 17:01:18 | mitre | Certain Anpviz products contain a... | |
CVE-2024-35341 | 2024-05-28 16:57:11 | mitre | Certain Anpviz products allow unauthenticated... | |
CVE-2024-35342 | 2024-05-28 16:52:06 | mitre | Certain Anpviz products allow unauthenticated... | |
CVE-2024-35343 | 2024-05-28 16:46:52 | mitre | Certain Anpviz products allow unauthenticated... | |
CVE-2024-30165 | 2024-05-28 16:45:33 | mitre | Amazon AWS Client VPN before... | |
CVE-2024-30164 | 2024-05-28 16:44:57 | mitre | Amazon AWS Client VPN has... | |
CVE-2024-35563 | 2024-05-28 16:37:29 | mitre | CDG-Server-V5.6.2.126.139 and earlier was discovered... | |
CVE-2024-26024 | 2024-05-28 16:34:32 | icscert | SUBNET Solutions Inc. has identified... | |
CVE-2024-34854 | 2024-05-28 16:30:49 | mitre | F-logic DataCube3 v1.0 is vulnerable... | |
CVE-2024-34852 | 2024-05-28 16:29:35 | mitre | F-logic DataCube3 v1.0 is affected... | |
CVE-2024-35401 | 2024-05-28 16:22:37 | mitre | TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered... | |
CVE-2024-35403 | 2024-05-28 16:21:22 | mitre | TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered... | |
CVE-2024-30212 | 2024-05-28 16:07:52 | Microchip | If a SCSI READ(10) command... | |
CVE-2024-22590 | 2024-05-28 16:07:49 | mitre | The TLS engine in Kwik... | |
CVE-2024-36472 | 2024-05-28 16:05:39 | mitre | In GNOME Shell through 45.7,... | |
CVE-2024-33808 | 2024-05-28 15:52:38 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33807 | 2024-05-28 15:51:52 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33806 | 2024-05-28 15:51:29 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33805 | 2024-05-28 15:50:45 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33804 | 2024-05-28 15:50:22 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33803 | 2024-05-28 15:50:00 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33802 | 2024-05-28 15:49:09 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33801 | 2024-05-28 15:48:22 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33800 | 2024-05-28 15:47:31 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33799 | 2024-05-28 15:46:40 | mitre | A SQL injection vulnerability in... | |
CVE-2024-35621 | 2024-05-28 15:40:26 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-24851 | 2024-05-28 15:30:18 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2024-24947 | 2024-05-28 15:30:18 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2024-24946 | 2024-05-28 15:30:18 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2024-24957 | 2024-05-28 15:30:17 | talos | Several out-of-bounds write vulnerabilities exist... | |
CVE-2024-24955 | 2024-05-28 15:30:17 | talos | Several out-of-bounds write vulnerabilities exist... | |
CVE-2024-24959 | 2024-05-28 15:30:17 | talos | Several out-of-bounds write vulnerabilities exist... | |
CVE-2024-24958 | 2024-05-28 15:30:17 | talos | Several out-of-bounds write vulnerabilities exist... | |
CVE-2024-24956 | 2024-05-28 15:30:17 | talos | Several out-of-bounds write vulnerabilities exist... | |
CVE-2024-24954 | 2024-05-28 15:30:17 | talos | Several out-of-bounds write vulnerabilities exist... | |
CVE-2024-24963 | 2024-05-28 15:30:16 | talos | A stack-based buffer overflow vulnerability... | |
CVE-2024-24962 | 2024-05-28 15:30:16 | talos | A stack-based buffer overflow vulnerability... | |
CVE-2024-22187 | 2024-05-28 15:30:15 | talos | A write-what-where vulnerability exists in... | |
CVE-2024-23315 | 2024-05-28 15:30:15 | talos | A read-what-where vulnerability exists in... | |
CVE-2024-21785 | 2024-05-28 15:30:14 | talos | A leftover debug code vulnerability... | |
CVE-2024-23601 | 2024-05-28 15:30:13 | talos | A code injection vulnerability exists... | |
CVE-2024-35324 | 2024-05-28 15:25:04 | mitre | Douchat 4.0.5 suffers from an... | |
CVE-2024-33849 | 2024-05-28 15:22:07 | mitre | ci solution CI-Out-of-Office Manager through... | |
CVE-2024-35400 | 2024-05-28 14:46:26 | mitre | TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered... | |
CVE-2024-5274 | 2024-05-28 14:44:31 | Chrome | Type Confusion in V8 in... | |
CVE-2024-35399 | 2024-05-28 14:43:06 | mitre | TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered... | |
CVE-2024-4429 | 2024-05-28 14:38:18 | OpenText | Cross-Site Request Forgery vulnerability has been... | |
CVE-2024-3969 | 2024-05-28 14:38:06 | OpenText | XML External Entity injection vulnerability... | |
CVE-2024-35398 | 2024-05-28 14:38:04 | mitre | TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered... | |
CVE-2024-35397 | 2024-05-28 14:33:46 | mitre | TOTOLINK CP900L v4.1.5cu.798_B20221228 weas discovered... | |
CVE-2024-2451 | 2024-05-28 14:27:25 | TV | Improper fingerprint validation in the... | |
CVE-2023-35949 | 2024-05-28 14:02:43 | talos | Multiple stack-based buffer overflow vulnerabilities... | |
CVE-2023-35950 | 2024-05-28 14:02:43 | talos | Multiple stack-based buffer overflow vulnerabilities... | |
CVE-2023-35952 | 2024-05-28 14:02:43 | talos | Multiple stack-based buffer overflow vulnerabilities... | |
CVE-2023-35951 | 2024-05-28 14:02:43 | talos | Multiple stack-based buffer overflow vulnerabilities... | |
CVE-2023-35953 | 2024-05-28 14:02:43 | talos | Multiple stack-based buffer overflow vulnerabilities... | |
CVE-2023-49600 | 2024-05-28 14:02:42 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2024-23949 | 2024-05-28 14:02:41 | talos | Multiple improper array index validation... | |
CVE-2024-23950 | 2024-05-28 14:02:41 | talos | Multiple improper array index validation... | |
CVE-2024-23951 | 2024-05-28 14:02:41 | talos | Multiple improper array index validation... | |
CVE-2024-23948 | 2024-05-28 14:02:41 | talos | Multiple improper array index validation... | |
CVE-2024-23947 | 2024-05-28 14:02:41 | talos | Multiple improper array index validation... | |
CVE-2024-24685 | 2024-05-28 14:02:40 | talos | Multiple stack-based buffer overflow vulnerabilities... | |
CVE-2024-24584 | 2024-05-28 14:02:40 | talos | Multiple out-of-bounds read vulnerabilities exist... | |
CVE-2024-24583 | 2024-05-28 14:02:40 | talos | Multiple out-of-bounds read vulnerabilities exist... | |
CVE-2024-24686 | 2024-05-28 14:02:40 | talos | Multiple stack-based buffer overflow vulnerabilities... | |
CVE-2024-22181 | 2024-05-28 14:02:39 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2024-24684 | 2024-05-28 14:02:39 | talos | Multiple stack-based buffer overflow vulnerabilities... | |
CVE-2024-29072 | 2024-05-28 13:52:58 | talos | A privilege escalation vulnerability exists... | |
CVE-2024-5428 | 2024-05-28 13:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-3657 | 2024-05-28 12:53:03 | redhat | A flaw was found in... | |
CVE-2024-5415 | 2024-05-28 12:22:19 | INCIBE | A vulnerability have been discovered... | |
CVE-2024-5414 | 2024-05-28 12:22:02 | INCIBE | A vulnerability have been discovered... | |
CVE-2024-5413 | 2024-05-28 12:21:40 | INCIBE | A vulnerability have been discovered... | |
CVE-2023-37411 | 2024-05-28 12:06:05 | ibm | IBM Aspera Faspex 5.0.0 through... | |
CVE-2024-2199 | 2024-05-28 12:04:07 | redhat | A denial of service vulnerability... | |
CVE-2024-28793 | 2024-05-28 12:00:47 | ibm | IBM Engineering Workflow Management 7.0.2... | |
CVE-2024-5411 | 2024-05-28 10:28:51 | CyberDanube | Missing input validation and OS... | |
CVE-2024-5410 | 2024-05-28 10:23:16 | CyberDanube | Missing input validation in the... | |
CVE-2023-52712 | 2024-05-28 06:22:59 | huawei | Various Issues Due To Exposed... | |
CVE-2023-52711 | 2024-05-28 06:19:26 | huawei | Various Issues Due To Exposed... | |
CVE-2023-52710 | 2024-05-28 06:18:22 | huawei | Huawei Matebook D16(Model: CREM-WXX9, BIOS:... | |
CVE-2023-52548 | 2024-05-28 06:16:48 | huawei | Huawei Matebook D16(Model: CREM-WXX9, BIOS:... | |
CVE-2023-52547 | 2024-05-28 06:15:20 | huawei | Huawei Matebook D16(Model: CREM-WXX9, BIOS:... | |
CVE-2022-48681 | 2024-05-28 03:55:02 | huawei | Some Huawei smart speakers have... | |
CVE-2024-28886 | 2024-05-28 03:11:18 | jpcert | OS command injection vulnerability exists... | |
CVE-2024-32944 | 2024-05-28 03:11:04 | jpcert | Path traversal vulnerability exists in... | |
CVE-2023-30312 | 2024-05-28 00:00:00 | mitre | An issue discovered in OpenWrt... | |
CVE-2024-29078 | 2024-05-27 23:52:11 | jpcert | Incorrect permission assignment for critical... | |
CVE-2024-28880 | 2024-05-27 23:50:58 | jpcert | Path traversal vulnerability in MosP... | |
CVE-2024-36428 | 2024-05-27 22:48:18 | mitre | OrangeHRM 3.3.3 allows admin/viewProjects sortOrder... | |
CVE-2024-29415 | 2024-05-27 20:04:14 | mitre | The ip package through 2.0.1... | |
CVE-2024-34923 | 2024-05-27 19:49:56 | mitre | In Avocent DSR2030 Appliance firmware... | |
CVE-2024-35182 | 2024-05-27 18:18:40 | GitHub_M | Meshery is an open source,... | |
CVE-2024-35181 | 2024-05-27 18:18:37 | GitHub_M | Meshery is an open source,... | |
CVE-2024-36037 | 2024-05-27 17:59:52 | ManageEngine | Zoho ManageEngine ADAudit Plus versions... | |
CVE-2024-36036 | 2024-05-27 17:58:16 | ManageEngine | Zoho ManageEngine ADAudit Plus versions... | |
CVE-2024-27310 | 2024-05-27 17:26:14 | ManageEngine | Zoho ManageEngine ADSelfService Plus versions below 6401... | |
CVE-2024-36105 | 2024-05-27 17:17:39 | GitHub_M | dbt enables data analysts and... | |
CVE-2024-35238 | 2024-05-27 17:12:20 | GitHub_M | Minder by Stacklok is an... | |
CVE-2024-35237 | 2024-05-27 17:07:09 | GitHub_M | MIT IdentiBot is an open-source... | |
CVE-2024-35236 | 2024-05-27 17:03:46 | GitHub_M | Audiobookshelf is a self-hosted audiobook... | |
CVE-2024-35231 | 2024-05-27 16:40:08 | GitHub_M | rack-contrib provides contributed rack middleware... | |
CVE-2022-4969 | 2024-05-27 16:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-35229 | 2024-05-27 16:20:27 | GitHub_M | ZKsync Era is a layer... | |
CVE-2024-35219 | 2024-05-27 16:11:22 | GitHub_M | OpenAPI Generator allows generation of... | |
CVE-2024-32978 | 2024-05-27 16:05:30 | GitHub_M | Kaminari is a paginator for... | |
CVE-2024-0851 | 2024-05-27 14:23:57 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2024-34477 | 2024-05-27 14:00:07 | mitre | configureNFS in lib/common/functions.sh in FOG... | |
CVE-2024-5409 | 2024-05-27 12:17:41 | INCIBE | RhinOS 3.0-1190 is vulnerable to... | |
CVE-2024-5408 | 2024-05-27 12:16:52 | INCIBE | Vulnerability in RhinOS 3.0-1190 consisting... | |
CVE-2024-5407 | 2024-05-27 12:13:55 | INCIBE | A vulnerability in RhinOS 3.0-1190... | |
CVE-2024-5406 | 2024-05-27 11:50:55 | INCIBE | A vulnerability had been discovered... | |
CVE-2024-5405 | 2024-05-27 11:50:02 | INCIBE | A vulnerability had been discovered... | |
CVE-2023-6349 | 2024-05-27 11:26:58 | A heap overflow vulnerability exists... | ||
CVE-2024-36383 | 2024-05-27 10:58:03 | mitre | An issue was discovered in... | |
CVE-2024-5035 | 2024-05-27 07:22:59 | ONEKEY | The affected device expose a... | |
CVE-2024-27314 | 2024-05-27 07:03:13 | ManageEngine | Zoho ManageEngine ServiceDesk Plus versions below 14730, ServiceDesk... | |
CVE-2024-26289 | 2024-05-27 07:01:52 | ENISA | Deserialization of Untrusted Data vulnerability... | |
CVE-2024-5403 | 2024-05-27 06:59:23 | twcert | ASKEY 5G NR Small Cell... | |
CVE-2024-3933 | 2024-05-27 06:08:15 | eclipse | In Eclipse OpenJ9 release versions... | |
CVE-2024-4531 | 2024-05-27 06:00:02 | WPScan | The Business Card WordPress plugin... | |
CVE-2024-4532 | 2024-05-27 06:00:02 | WPScan | The Business Card WordPress plugin... | |
CVE-2024-4533 | 2024-05-27 06:00:02 | WPScan | The KKProgressbar2 Free WordPress... | |
CVE-2024-4534 | 2024-05-27 06:00:02 | WPScan | The KKProgressbar2 Free WordPress... | |
CVE-2024-4535 | 2024-05-27 06:00:02 | WPScan | The KKProgressbar2 Free WordPress... | |
CVE-2024-4530 | 2024-05-27 06:00:01 | WPScan | The Business Card WordPress plugin... | |
CVE-2024-4529 | 2024-05-27 06:00:01 | WPScan | The Business Card WordPress plugin... | |
CVE-2024-3939 | 2024-05-27 06:00:01 | WPScan | The Ditty WordPress plugin... | |
CVE-2024-5400 | 2024-05-27 05:36:44 | twcert | Openfind Mail2000 does not properly... | |
CVE-2024-35297 | 2024-05-27 04:40:54 | jpcert | Cross-site scripting vulnerability exists in... | |
CVE-2024-35291 | 2024-05-27 04:39:56 | jpcert | Cross-site scripting vulnerability exists in... | |
CVE-2024-36384 | 2024-05-27 04:07:37 | mitre | Pointsharp Cryptshare Server before 7.0.0... | |
CVE-2024-5399 | 2024-05-27 03:32:29 | twcert | Openfind Mail2000 does not properly... | |
CVE-2024-5397 | 2024-05-27 03:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5396 | 2024-05-27 02:31:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5395 | 2024-05-27 02:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-5394 | 2024-05-27 02:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5393 | 2024-05-27 01:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-5392 | 2024-05-27 01:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5391 | 2024-05-27 00:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-5390 | 2024-05-27 00:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5385 | 2024-05-27 00:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-36426 | 2024-05-27 00:00:00 | mitre | In TARGIT Decision Suite 23.2.15007.0... | |
CVE-2024-5384 | 2024-05-26 23:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5383 | 2024-05-26 23:00:12 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-36056 | 2024-05-26 22:50:09 | mitre | Hw64.sys in Marvin Test HW.exe... | |
CVE-2024-36055 | 2024-05-26 22:49:27 | mitre | Hw64.sys in Marvin Test HW.exe... | |
CVE-2024-36054 | 2024-05-26 22:48:40 | mitre | Hw64.sys in Marvin Test HW.exe... | |
CVE-2024-5381 | 2024-05-26 22:31:16 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5380 | 2024-05-26 22:31:15 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-4286 | 2024-05-26 22:25:12 | @huntr_ai | Mintplex-Labs anything-llm application is vulnerable... | |
CVE-2024-5379 | 2024-05-26 22:00:09 | VulDB | A vulnerability was found in... | |
CVE-2024-34454 | 2024-05-26 21:48:04 | mitre | Nintendo Wii U OS 5.5.5... | |
CVE-2024-5378 | 2024-05-26 21:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-5377 | 2024-05-26 21:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5376 | 2024-05-26 20:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5375 | 2024-05-26 20:00:03 | VulDB | A vulnerability has been found... | |
CVE-2024-5374 | 2024-05-26 19:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5373 | 2024-05-26 19:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5372 | 2024-05-26 18:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-5371 | 2024-05-26 18:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-5370 | 2024-05-26 17:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5369 | 2024-05-26 16:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5368 | 2024-05-26 16:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5367 | 2024-05-26 15:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5366 | 2024-05-26 14:00:04 | VulDB | A vulnerability has been found... | |
CVE-2024-29215 | 2024-05-26 13:33:41 | Mattermost | Mattermost versions 9.5.x <= 9.5.3,... | |
CVE-2024-36255 | 2024-05-26 13:32:56 | Mattermost | Mattermost versions 9.5.x <= 9.5.3,... | |
CVE-2024-36241 | 2024-05-26 13:32:18 | Mattermost | Mattermost versions 9.5.x <= 9.5.3,... | |
CVE-2024-31859 | 2024-05-26 13:31:42 | Mattermost | Mattermost versions 9.5.x <= 9.5.3,... | |
CVE-2024-5270 | 2024-05-26 13:30:53 | Mattermost | Mattermost versions 9.5.x <= 9.5.3,... | |
CVE-2024-5272 | 2024-05-26 13:29:57 | Mattermost | Mattermost versions 9.5.x <= 9.5.3,... | |
CVE-2024-32045 | 2024-05-26 13:29:07 | Mattermost | Mattermost versions 9.5.x <= 9.5.3,... | |
CVE-2024-34152 | 2024-05-26 13:28:16 | Mattermost | Mattermost versions 9.5.x <= 9.5.3,... | |
CVE-2024-34029 | 2024-05-26 13:27:27 | Mattermost | Mattermost versions 9.5.x <= 9.5.3,... | |
CVE-2024-5365 | 2024-05-26 13:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5364 | 2024-05-26 12:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5363 | 2024-05-26 12:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5362 | 2024-05-26 11:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5361 | 2024-05-26 11:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-5360 | 2024-05-26 10:31:07 | VulDB | A vulnerability was found in... | |
CVE-2024-5359 | 2024-05-26 10:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-5358 | 2024-05-26 09:00:18 | VulDB | A vulnerability was found in... | |
CVE-2024-5357 | 2024-05-26 08:00:08 | VulDB | A vulnerability has been found... | |
CVE-2024-5356 | 2024-05-26 07:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5355 | 2024-05-26 06:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5354 | 2024-05-26 04:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-5353 | 2024-05-26 04:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5352 | 2024-05-26 00:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5351 | 2024-05-26 00:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-5350 | 2024-05-25 22:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-5340 | 2024-05-25 21:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-30056 | 2024-05-25 17:12:50 | microsoft | Microsoft Edge (Chromium-based) Information Disclosure... | |
CVE-2024-5339 | 2024-05-25 16:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5338 | 2024-05-25 15:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5337 | 2024-05-25 15:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-5336 | 2024-05-25 14:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-4045 | 2024-05-25 05:36:43 | Wordfence | The Popup Builder by OptinMonster... | |
CVE-2024-5218 | 2024-05-25 03:30:47 | Wordfence | The Reviews and Rating –... | |
CVE-2024-4858 | 2024-05-25 02:50:07 | Wordfence | The Testimonial Carousel For Elementor... | |
CVE-2024-5229 | 2024-05-25 02:34:22 | Wordfence | The Primary Addon for Elementor... | |
CVE-2024-5220 | 2024-05-25 01:51:00 | Wordfence | The ND Shortcodes plugin for... | |
CVE-2024-36079 | 2024-05-24 21:47:05 | mitre | An issue was discovered in... | |
CVE-2024-35232 | 2024-05-24 20:44:09 | GitHub_M | github.com/huandu/facebook is a Go package... | |
CVE-2024-35374 | 2024-05-24 20:29:35 | mitre | Mocodo Mocodo Online 4.2.6 and... | |
CVE-2024-35373 | 2024-05-24 20:28:45 | mitre | Mocodo Mocodo Online 4.2.6 and... | |
CVE-2024-33471 | 2024-05-24 18:12:59 | mitre | An issue in the Sensor... | |
CVE-2024-35388 | 2024-05-24 18:08:57 | mitre | TOTOLINK NR1800X v9.1.0u.6681_B20230703 was discovered... | |
CVE-2024-35387 | 2024-05-24 18:05:29 | mitre | TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered... | |
CVE-2024-36049 | 2024-05-24 16:25:38 | mitre | Aptos Wisal payroll accounting before... | |
CVE-2023-46442 | 2024-05-24 16:18:27 | mitre | An infinite loop in the... | |
CVE-2024-34995 | 2024-05-24 16:11:15 | mitre | svnWebUI v1.8.3 was discovered to... | |
CVE-2024-35395 | 2024-05-24 15:59:08 | mitre | TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered... | |
CVE-2024-35396 | 2024-05-24 15:54:35 | mitre | TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered... | |
CVE-2023-52880 | 2024-05-24 15:33:17 | Linux | In the Linux kernel, the... | |
CVE-2021-47572 | 2024-05-24 15:12:58 | Linux | In the Linux kernel, the... | |
CVE-2021-47571 | 2024-05-24 15:12:57 | Linux | In the Linux kernel, the... | |
CVE-2021-47570 | 2024-05-24 15:12:56 | Linux | In the Linux kernel, the... | |
CVE-2021-47569 | 2024-05-24 15:12:55 | Linux | In the Linux kernel, the... | |
CVE-2021-47568 | 2024-05-24 15:12:54 | Linux | In the Linux kernel, the... | |
CVE-2021-47567 | 2024-05-24 15:12:54 | Linux | In the Linux kernel, the... | |
CVE-2021-47566 | 2024-05-24 15:12:53 | Linux | In the Linux kernel, the... | |
CVE-2021-47565 | 2024-05-24 15:12:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47564 | 2024-05-24 15:12:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47563 | 2024-05-24 15:12:51 | Linux | In the Linux kernel, the... | |
CVE-2021-47562 | 2024-05-24 15:12:50 | Linux | In the Linux kernel, the... | |
CVE-2021-47561 | 2024-05-24 15:12:50 | Linux | In the Linux kernel, the... | |
CVE-2021-47560 | 2024-05-24 15:12:49 | Linux | In the Linux kernel, the... | |
CVE-2021-47559 | 2024-05-24 15:12:48 | Linux | In the Linux kernel, the... | |
CVE-2021-47558 | 2024-05-24 15:09:59 | Linux | In the Linux kernel, the... | |
CVE-2021-47557 | 2024-05-24 15:09:58 | Linux | In the Linux kernel, the... | |
CVE-2021-47556 | 2024-05-24 15:09:57 | Linux | In the Linux kernel, the... | |
CVE-2021-47555 | 2024-05-24 15:09:57 | Linux | In the Linux kernel, the... | |
CVE-2021-47554 | 2024-05-24 15:09:56 | Linux | In the Linux kernel, the... | |
CVE-2021-47553 | 2024-05-24 15:09:55 | Linux | In the Linux kernel, the... | |
CVE-2021-47552 | 2024-05-24 15:09:55 | Linux | In the Linux kernel, the... | |
CVE-2021-47551 | 2024-05-24 15:09:54 | Linux | In the Linux kernel, the... | |
CVE-2021-47550 | 2024-05-24 15:09:53 | Linux | In the Linux kernel, the... | |
CVE-2021-47549 | 2024-05-24 15:09:53 | Linux | In the Linux kernel, the... | |
CVE-2021-47548 | 2024-05-24 15:09:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47547 | 2024-05-24 15:09:51 | Linux | In the Linux kernel, the... | |
CVE-2021-47546 | 2024-05-24 15:09:51 | Linux | In the Linux kernel, the... | |
CVE-2021-47545 | 2024-05-24 15:09:50 | Linux | ... | |
CVE-2021-47544 | 2024-05-24 15:09:49 | Linux | In the Linux kernel, the... | |
CVE-2021-47543 | 2024-05-24 15:09:49 | Linux | ... | |
CVE-2021-47542 | 2024-05-24 15:09:48 | Linux | In the Linux kernel, the... | |
CVE-2021-47540 | 2024-05-24 15:09:47 | Linux | In the Linux kernel, the... | |
CVE-2021-47541 | 2024-05-24 15:09:47 | Linux | In the Linux kernel, the... | |
CVE-2021-47539 | 2024-05-24 15:09:46 | Linux | In the Linux kernel, the... | |
CVE-2021-47538 | 2024-05-24 15:09:45 | Linux | In the Linux kernel, the... | |
CVE-2021-47537 | 2024-05-24 15:09:45 | Linux | In the Linux kernel, the... | |
CVE-2021-47536 | 2024-05-24 15:09:44 | Linux | In the Linux kernel, the... | |
CVE-2021-47534 | 2024-05-24 15:09:43 | Linux | In the Linux kernel, the... | |
CVE-2021-47535 | 2024-05-24 15:09:43 | Linux | In the Linux kernel, the... | |
CVE-2021-47533 | 2024-05-24 15:09:42 | Linux | In the Linux kernel, the... | |
CVE-2021-47532 | 2024-05-24 15:09:42 | Linux | In the Linux kernel, the... | |
CVE-2021-47531 | 2024-05-24 15:09:41 | Linux | In the Linux kernel, the... | |
CVE-2021-47529 | 2024-05-24 15:09:40 | Linux | In the Linux kernel, the... | |
CVE-2021-47530 | 2024-05-24 15:09:40 | Linux | In the Linux kernel, the... | |
CVE-2021-47528 | 2024-05-24 15:09:39 | Linux | In the Linux kernel, the... | |
CVE-2021-47527 | 2024-05-24 15:09:38 | Linux | In the Linux kernel, the... | |
CVE-2021-47526 | 2024-05-24 15:09:38 | Linux | In the Linux kernel, the... | |
CVE-2021-47525 | 2024-05-24 15:09:37 | Linux | In the Linux kernel, the... | |
CVE-2021-47524 | 2024-05-24 15:09:36 | Linux | In the Linux kernel, the... | |
CVE-2021-47523 | 2024-05-24 15:09:36 | Linux | In the Linux kernel, the... | |
CVE-2021-47522 | 2024-05-24 15:09:35 | Linux | In the Linux kernel, the... | |
CVE-2021-47521 | 2024-05-24 15:09:34 | Linux | In the Linux kernel, the... | |
CVE-2021-47520 | 2024-05-24 15:09:33 | Linux | In the Linux kernel, the... | |
CVE-2021-47519 | 2024-05-24 15:09:33 | Linux | In the Linux kernel, the... | |
CVE-2021-47518 | 2024-05-24 15:09:31 | Linux | In the Linux kernel, the... | |
CVE-2021-47517 | 2024-05-24 15:09:30 | Linux | In the Linux kernel, the... | |
CVE-2021-47516 | 2024-05-24 15:09:30 | Linux | In the Linux kernel, the... | |
CVE-2021-47515 | 2024-05-24 15:09:29 | Linux | In the Linux kernel, the... | |
CVE-2021-47514 | 2024-05-24 15:09:28 | Linux | In the Linux kernel, the... | |
CVE-2021-47513 | 2024-05-24 15:09:28 | Linux | In the Linux kernel, the... | |
CVE-2021-47512 | 2024-05-24 15:09:27 | Linux | In the Linux kernel, the... | |
CVE-2021-47510 | 2024-05-24 15:09:26 | Linux | In the Linux kernel, the... | |
CVE-2021-47511 | 2024-05-24 15:09:26 | Linux | In the Linux kernel, the... | |
CVE-2021-47509 | 2024-05-24 15:09:25 | Linux | In the Linux kernel, the... | |
CVE-2024-33470 | 2024-05-24 15:03:59 | mitre | An issue in the SMTP... | |
CVE-2021-47508 | 2024-05-24 15:01:54 | Linux | In the Linux kernel, the... | |
CVE-2021-47507 | 2024-05-24 15:01:53 | Linux | In the Linux kernel, the... | |
CVE-2021-47505 | 2024-05-24 15:01:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47506 | 2024-05-24 15:01:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47504 | 2024-05-24 15:01:51 | Linux | In the Linux kernel, the... | |
CVE-2021-47503 | 2024-05-24 15:01:50 | Linux | In the Linux kernel, the... | |
CVE-2021-47502 | 2024-05-24 15:01:49 | Linux | In the Linux kernel, the... | |
CVE-2021-47501 | 2024-05-24 15:01:49 | Linux | In the Linux kernel, the... | |
CVE-2021-47500 | 2024-05-24 15:01:43 | Linux | In the Linux kernel, the... | |
CVE-2021-47499 | 2024-05-24 15:01:42 | Linux | In the Linux kernel, the... | |
CVE-2024-22588 | 2024-05-24 14:55:55 | mitre | Kwik commit 745fd4e2 does not... | |
CVE-2024-33809 | 2024-05-24 14:53:21 | mitre | PingCAP TiDB v7.5.1 was discovered... | |
CVE-2024-35340 | 2024-05-24 14:50:56 | mitre | Tenda FH1206 V1.2.0.8(8155) was discovered... | |
CVE-2024-35618 | 2024-05-24 14:50:43 | mitre | PingCAP TiDB v7.5.1 was discovered... | |
CVE-2024-35339 | 2024-05-24 14:49:47 | mitre | Tenda FH1206 V1.2.0.8(8155) was discovered... | |
CVE-2024-31510 | 2024-05-24 14:14:31 | mitre | An issue in Open Quantum... | |
CVE-2024-35592 | 2024-05-24 14:06:03 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-35591 | 2024-05-24 13:50:27 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-5273 | 2024-05-24 13:46:09 | jenkins | Jenkins Report Info Plugin 1.2... | |
CVE-2024-35593 | 2024-05-24 13:35:06 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-35595 | 2024-05-24 13:33:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-5318 | 2024-05-24 12:44:25 | GitLab | An issue has been discovered... | |
CVE-2023-49575 | 2024-05-24 12:40:24 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-49574 | 2024-05-24 12:40:10 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-49573 | 2024-05-24 12:39:56 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-49572 | 2024-05-24 12:39:32 | INCIBE | A vulnerability has been discovered... | |
CVE-2023-47710 | 2024-05-24 12:01:02 | ibm | IBM Security Guardium 11.4, 11.5,... | |
CVE-2024-4455 | 2024-05-24 10:58:38 | Wordfence | The YITH WooCommerce Ajax Search... | |
CVE-2024-5312 | 2024-05-24 10:38:35 | INCIBE | PHP Server Monitor, version 3.2.0,... | |
CVE-2024-5315 | 2024-05-24 10:06:49 | INCIBE | Vulnerabilities in Dolibarr ERP -... | |
CVE-2024-5314 | 2024-05-24 10:00:45 | INCIBE | Vulnerabilities in Dolibarr ERP -... | |
CVE-2024-5310 | 2024-05-24 09:00:09 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-4037 | 2024-05-24 08:30:25 | Wordfence | The WP Photo Album Plus... | |
CVE-2024-4366 | 2024-05-24 07:30:22 | Wordfence | The Spectra – WordPress Gutenberg... | |
CVE-2023-7259 | 2024-05-24 07:00:10 | VulDB | ** DISPUTED ** A vulnerability... | |
CVE-2024-4484 | 2024-05-24 06:42:18 | Wordfence | The The Plus Addons for... | |
CVE-2024-1332 | 2024-05-24 06:42:17 | Wordfence | The Custom Fonts – Host... | |
CVE-2024-1376 | 2024-05-24 06:42:17 | Wordfence | The Event post plugin for... | |
CVE-2024-4485 | 2024-05-24 06:42:16 | Wordfence | The The Plus Addons for... | |
CVE-2024-5060 | 2024-05-24 06:42:16 | Wordfence | The LottieFiles – JSON Based... | |
CVE-2024-0893 | 2024-05-24 06:42:15 | Wordfence | The Schema App Structured Data... | |
CVE-2023-1111 | 2024-05-24 06:31:07 | VulDB | A vulnerability was found in... | |
CVE-2024-36361 | 2024-05-24 06:04:19 | mitre | Pug through 3.0.2 allows JavaScript... | |
CVE-2023-1001 | 2024-05-24 06:00:19 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5142 | 2024-05-24 05:58:41 | M-Files Corporation | Stored Cross-Site Scripting vulnerability in... | |
CVE-2024-1134 | 2024-05-24 05:30:53 | Wordfence | The SEOPress – On-site SEO... | |
CVE-2024-0867 | 2024-05-24 05:30:53 | Wordfence | The Email Log plugin for... | |
CVE-2024-3718 | 2024-05-24 05:30:52 | Wordfence | The The Plus Addons for... | |
CVE-2024-3557 | 2024-05-24 04:29:59 | Wordfence | The WP Go Maps (formerly... | |
CVE-2024-2618 | 2024-05-24 04:29:58 | Wordfence | The Elementor Header & Footer... | |
CVE-2024-2784 | 2024-05-24 04:29:58 | Wordfence | The The Plus Addons for... | |
CVE-2024-4544 | 2024-05-24 03:30:34 | Wordfence | The Pie Register - Social... | |
CVE-2024-5205 | 2024-05-24 03:07:43 | Wordfence | The Videojs HTML5 Player plugin... | |
CVE-2024-4409 | 2024-05-24 02:31:03 | Wordfence | The WP-ViperGB plugin for WordPress... | |
CVE-2024-5279 | 2024-05-23 23:00:08 | VulDB | A vulnerability was found in... | |
CVE-2024-5247 | 2024-05-23 22:07:24 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2024-5246 | 2024-05-23 22:07:15 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2024-5245 | 2024-05-23 22:07:01 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2024-5244 | 2024-05-23 21:56:08 | zdi | TP-Link Omada ER605 Reliance on... | |
CVE-2024-5243 | 2024-05-23 21:56:04 | zdi | TP-Link Omada ER605 Buffer Overflow... | |
CVE-2024-5242 | 2024-05-23 21:55:59 | zdi | TP-Link Omada ER605 Stack-based Buffer... | |
CVE-2024-5228 | 2024-05-23 21:55:55 | zdi | TP-Link Omada ER605 Comexe... | |
CVE-2024-5227 | 2024-05-23 21:55:48 | zdi | TP-Link Omada ER605 PPTP VPN... | |
CVE-2024-5299 | 2024-05-23 21:30:14 | zdi | D-Link D-View execMonitorScript Exposed Dangerous... | |
CVE-2024-5298 | 2024-05-23 21:30:10 | zdi | D-Link D-View queryDeviceCustomMonitorResult Exposed Dangerous... | |
CVE-2024-5297 | 2024-05-23 21:30:05 | zdi | D-Link D-View executeWmicCmd Command Injection... | |
CVE-2024-5296 | 2024-05-23 21:29:58 | zdi | D-Link D-View Use of Hard-coded... | |
CVE-2024-5295 | 2024-05-23 21:29:52 | zdi | D-Link G416 flupl self Command... | |
CVE-2024-5294 | 2024-05-23 21:29:48 | zdi | D-Link DIR-3040 prog.cgi websSecurityHandler Memory... | |
CVE-2024-5293 | 2024-05-23 21:29:44 | zdi | D-Link DIR-2640 HTTP Referer Stack-Based... | |
CVE-2024-5292 | 2024-05-23 21:29:37 | zdi | D-Link Network Assistant Uncontrolled Search... | |
CVE-2024-5291 | 2024-05-23 21:29:29 | zdi | D-Link DIR-2150 GetDeviceSettings Target Command... | |
CVE-2024-5201 | 2024-05-23 19:11:48 | OpenText | Privilege Escalation in OpenText Dimensions RM... | |
CVE-2024-5202 | 2024-05-23 19:11:44 | OpenText | Arbitrary File Read in OpenText Dimensions... | |
CVE-2024-31843 | 2024-05-23 19:01:58 | mitre | An issue was discovered in... | |
CVE-2024-35375 | 2024-05-23 18:53:33 | mitre | There is an arbitrary file... | |
CVE-2024-35079 | 2024-05-23 18:51:25 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-35080 | 2024-05-23 18:50:01 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-35570 | 2024-05-23 18:29:28 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-35091 | 2024-05-23 17:04:00 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-35081 | 2024-05-23 17:02:08 | mitre | LuckyFrameWeb v3.5.2 was discovered to... | |
CVE-2024-35086 | 2024-05-23 17:00:14 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-35082 | 2024-05-23 16:58:35 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-5143 | 2024-05-23 16:58:15 | hp | A user with device administrative... | |
CVE-2024-35084 | 2024-05-23 16:57:22 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-35085 | 2024-05-23 16:53:52 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-2301 | 2024-05-23 16:53:24 | hp | Certain HP LaserJet Pro devices... | |
CVE-2024-35090 | 2024-05-23 16:52:15 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-35083 | 2024-05-23 16:46:29 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-34936 | 2024-05-23 16:34:47 | mitre | A SQL injection vulnerability in... | |
CVE-2024-34935 | 2024-05-23 16:34:28 | mitre | A SQL injection vulnerability in... | |
CVE-2024-34934 | 2024-05-23 16:33:58 | mitre | A SQL injection vulnerability in... | |
CVE-2024-34933 | 2024-05-23 16:33:35 | mitre | A SQL injection vulnerability in... | |
CVE-2024-34932 | 2024-05-23 16:33:14 | mitre | A SQL injection vulnerability in... | |
CVE-2024-34931 | 2024-05-23 16:31:56 | mitre | A SQL injection vulnerability in... | |
CVE-2024-4365 | 2024-05-23 16:30:52 | Wordfence | The Advanced iFrame plugin for... | |
CVE-2024-34930 | 2024-05-23 16:26:04 | mitre | A SQL injection vulnerability in... | |
CVE-2024-34929 | 2024-05-23 16:25:18 | mitre | A SQL injection vulnerability in... | |
CVE-2024-34928 | 2024-05-23 16:23:34 | mitre | A SQL injection vulnerability in... | |
CVE-2024-34927 | 2024-05-23 16:22:36 | mitre | A SQL injection vulnerability in... | |
CVE-2024-5084 | 2024-05-23 14:31:38 | Wordfence | The Hash Form – Drag... | |
CVE-2024-5085 | 2024-05-23 14:31:38 | Wordfence | The Hash Form – Drag... | |
CVE-2024-35222 | 2024-05-23 13:20:26 | GitHub_M | Tauri is a framework for... | |
CVE-2024-5168 | 2024-05-23 13:04:19 | INCIBE | Improper access control vulnerability in... | |
CVE-2024-35224 | 2024-05-23 12:53:04 | GitHub_M | OpenProject is the leading open... | |
CVE-2024-4471 | 2024-05-23 12:43:37 | Wordfence | The 140+ Widgets | Best... | |
CVE-2024-1803 | 2024-05-23 12:43:28 | Wordfence | The EmbedPress – Embed PDF,... | |
CVE-2024-35197 | 2024-05-23 12:09:09 | GitHub_M | gitoxide is a pure Rust... | |
CVE-2024-34060 | 2024-05-23 12:01:39 | GitHub_M | IrisEVTXModule is an interface module... | |
CVE-2024-28188 | 2024-05-23 11:54:53 | GitHub_M | Jupyter Scheduler is collection of... | |
CVE-2024-26139 | 2024-05-23 11:47:44 | GitHub_M | OpenCTI is an open source... | |
CVE-2024-4378 | 2024-05-23 11:02:39 | Wordfence | The Premium Addons for Elementor... | |
CVE-2024-3997 | 2024-05-23 11:02:38 | Wordfence | The Prime Slider – Addons... | |
CVE-2024-1814 | 2024-05-23 11:02:38 | Wordfence | The Spectra – WordPress Gutenberg... | |
CVE-2024-4575 | 2024-05-23 11:02:37 | Wordfence | The LayerSlider plugin for WordPress... | |
CVE-2024-1815 | 2024-05-23 11:02:37 | Wordfence | The Spectra – WordPress Gutenberg... | |
CVE-2023-6502 | 2024-05-23 11:02:31 | GitLab | A Denial of Service (DoS)... | |
CVE-2023-7045 | 2024-05-23 11:02:26 | GitLab | A CSRF vulnerability exists within... | |
CVE-2024-1947 | 2024-05-23 11:02:21 | GitLab | A denial of service (DoS)... | |
CVE-2024-5258 | 2024-05-23 11:02:06 | GitLab | An authorization vulnerability exists within... | |
CVE-2024-5165 | 2024-05-23 09:56:31 | eclipse | In Eclipse Ditto versions 3.0.0... | |
CVE-2024-4779 | 2024-05-23 09:32:33 | Wordfence | The Unlimited Elements For Elementor... | |
CVE-2024-2861 | 2024-05-23 09:32:32 | Wordfence | The ProfilePress plugin for WordPress... | |
CVE-2024-35186 | 2024-05-23 08:55:20 | GitHub_M | gitoxide is a pure Rust... | |
CVE-2024-35223 | 2024-05-23 08:47:40 | GitHub_M | Dapr is a portable, event-driven,... | |
CVE-2024-5264 | 2024-05-23 08:40:56 | THA-PSIRT | Network Transfer with AES KHT... | |
CVE-2024-30279 | 2024-05-23 08:29:14 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-30280 | 2024-05-23 08:29:10 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-32969 | 2024-05-23 08:22:57 | GitHub_M | vantage6 is an open-source infrastructure... | |
CVE-2024-4706 | 2024-05-23 07:31:25 | Wordfence | The WordPress + Microsoft Office... | |
CVE-2024-36013 | 2024-05-23 07:03:07 | Linux | In the Linux kernel, the... | |
CVE-2024-36011 | 2024-05-23 07:03:06 | Linux | In the Linux kernel, the... | |
CVE-2024-36012 | 2024-05-23 07:03:06 | Linux | In the Linux kernel, the... | |
CVE-2024-2874 | 2024-05-23 07:02:35 | GitLab | An issue has been discovered... | |
CVE-2024-5241 | 2024-05-23 07:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-2038 | 2024-05-23 06:46:02 | Wordfence | The Visual Website Collaboration, Feedback... | |
CVE-2024-4043 | 2024-05-23 06:46:02 | Wordfence | The WP Ultimate Post Grid... | |
CVE-2024-3648 | 2024-05-23 06:46:01 | Wordfence | The ShareThis Share Buttons plugin... | |
CVE-2024-5240 | 2024-05-23 06:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4835 | 2024-05-23 06:30:50 | GitLab | A XSS condition exists within... | |
CVE-2024-5239 | 2024-05-23 06:00:07 | VulDB | A vulnerability has been found... | |
CVE-2024-4388 | 2024-05-23 06:00:03 | WPScan | This does not validate... | |
CVE-2024-4399 | 2024-05-23 06:00:03 | WPScan | The does not validate... | |
CVE-2024-3918 | 2024-05-23 06:00:03 | WPScan | The Pet Manager WordPress plugin... | |
CVE-2024-3920 | 2024-05-23 06:00:03 | WPScan | The Flattr WordPress plugin through... | |
CVE-2024-2220 | 2024-05-23 06:00:02 | WPScan | The Button contact VR WordPress... | |
CVE-2024-3917 | 2024-05-23 06:00:02 | WPScan | The Pet Manager WordPress plugin... | |
CVE-2024-3594 | 2024-05-23 06:00:02 | WPScan | The IDonate WordPress plugin... | |
CVE-2024-5177 | 2024-05-23 05:32:16 | Wordfence | The Hash Elements plugin for... | |
CVE-2024-4347 | 2024-05-23 05:32:15 | Wordfence | The WP Fastest Cache plugin... | |
CVE-2024-3711 | 2024-05-23 05:32:15 | Wordfence | The Brizy – Page Builder... | |
CVE-2024-3626 | 2024-05-23 05:32:14 | Wordfence | The Email Subscribers by Icegram... | |
CVE-2024-5238 | 2024-05-23 05:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5237 | 2024-05-23 05:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5236 | 2024-05-23 05:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5235 | 2024-05-23 05:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5234 | 2024-05-23 04:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-5233 | 2024-05-23 04:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-4662 | 2024-05-23 04:30:54 | Wordfence | The Oxygen Builder plugin for... | |
CVE-2023-6325 | 2024-05-23 04:30:53 | Wordfence | The RomethemeForm For Elementor plugin... | |
CVE-2024-4431 | 2024-05-23 03:31:17 | Wordfence | The LA-Studio Element Kit for... | |
CVE-2024-5232 | 2024-05-23 03:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-5231 | 2024-05-23 03:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4895 | 2024-05-23 02:33:06 | Wordfence | The wpDataTables – WordPress Data... | |
CVE-2024-5230 | 2024-05-23 02:00:04 | VulDB | A vulnerability has been found... | |
CVE-2024-4978 | 2024-05-23 01:56:37 | cisa-cg | Justice AV Solutions Viewer Setup... | |
CVE-2024-3201 | 2024-05-23 01:56:20 | Wordfence | The WP DSGVO Tools (GDPR)... | |
CVE-2023-6844 | 2024-05-23 01:56:19 | Wordfence | The iframe plugin for WordPress... | |
CVE-2024-3065 | 2024-05-23 01:56:19 | Wordfence | The PayPal Pay Now, Buy... | |
CVE-2024-4783 | 2024-05-23 01:56:18 | Wordfence | The jQuery T(-) Countdown Widget... | |
CVE-2024-1855 | 2024-05-23 01:56:18 | Wordfence | The WPCafe – Restaurant Menu,... | |
CVE-2024-4486 | 2024-05-23 01:56:17 | Wordfence | The Awesome Contact Form7 for... | |
CVE-2024-3708 | 2024-05-23 00:11:32 | AMI | ... | |
CVE-2023-46807 | 2024-05-22 22:55:11 | hackerone | An SQL Injection vulnerability in... | |
CVE-2023-46806 | 2024-05-22 22:55:11 | hackerone | An SQL Injection vulnerability in... | |
CVE-2024-22026 | 2024-05-22 22:55:11 | hackerone | A local privilege escalation vulnerability... | |
CVE-2024-29853 | 2024-05-22 22:55:11 | hackerone | An authentication bypass vulnerability in... | |
CVE-2024-29851 | 2024-05-22 22:55:11 | hackerone | Veeam Backup Enterprise Manager allows... | |
CVE-2024-29849 | 2024-05-22 22:55:11 | hackerone | Veeam Backup Enterprise Manager allows... | |
CVE-2024-29852 | 2024-05-22 22:55:11 | hackerone | Veeam Backup Enterprise Manager allows... | |
CVE-2024-29850 | 2024-05-22 22:55:11 | hackerone | Veeam Backup Enterprise Manager allows... | |
CVE-2024-4267 | 2024-05-22 19:29:56 | @huntr_ai | A remote code execution (RCE)... | |
CVE-2024-27264 | 2024-05-22 19:21:55 | ibm | IBM Performance Tools for i... | |
CVE-2024-4453 | 2024-05-22 19:18:02 | zdi | GStreamer EXIF Metadata Parsing Integer... | |
CVE-2024-31894 | 2024-05-22 19:17:51 | ibm | IBM App Connect Enterprise 12.0.1.0... | |
CVE-2023-51637 | 2024-05-22 19:17:32 | zdi | Sante PACS Server PG Patient... | |
CVE-2023-51636 | 2024-05-22 19:16:48 | zdi | Avira Prime Link Following Local... | |
CVE-2024-31895 | 2024-05-22 19:16:30 | ibm | IBM App Connect Enterprise 12.0.1.0... | |
CVE-2024-4454 | 2024-05-22 19:13:53 | zdi | WithSecure Elements Endpoint Protection Link... | |
CVE-2024-35627 | 2024-05-22 19:10:43 | mitre | tileserver-gl up to v4.4.10 was... | |
CVE-2024-25737 | 2024-05-22 19:05:25 | mitre | A Server-Side Request Forgery (SSRF)... | |
CVE-2024-31893 | 2024-05-22 19:04:53 | ibm | IBM App Connect Enterprise 12.0.1.0... | |
CVE-2024-25738 | 2024-05-22 18:56:47 | mitre | A Server-Side Request Forgery (SSRF)... | |
CVE-2024-31904 | 2024-05-22 18:34:39 | ibm | IBM App Connect Enterprise 11.0.0.1... | |
CVE-2024-21791 | 2024-05-22 18:05:23 | ManageEngine | Zoho ManageEngine ADAudit Plus versions... | |
CVE-2024-20360 | 2024-05-22 17:46:25 | cisco | A vulnerability in the web-based... | |
CVE-2024-31617 | 2024-05-22 17:42:57 | mitre | OpenLiteSpeed before 1.8.1 mishandles chunked... | |
CVE-2024-29421 | 2024-05-22 17:27:17 | mitre | xmedcon 0.23.0 and fixed in... | |
CVE-2024-4563 | 2024-05-22 17:01:00 | ProgressSoftware | The Progress MOVEit Automation configuration... | |
CVE-2024-20293 | 2024-05-22 16:55:23 | cisco | A vulnerability in the activation... | |
CVE-2024-20355 | 2024-05-22 16:54:35 | cisco | A vulnerability in the implementation... | |
CVE-2024-20361 | 2024-05-22 16:54:00 | cisco | A vulnerability in the Object... | |
CVE-2024-20261 | 2024-05-22 16:53:27 | cisco | A vulnerability in the file... | |
CVE-2024-20363 | 2024-05-22 16:52:53 | cisco | Multiple Cisco products are affected... | |
CVE-2023-20239 | 2024-05-22 16:51:21 | cisco | ... | |
CVE-2024-36077 | 2024-05-22 16:46:31 | mitre | Qlik Sense Enterprise for Windows... | |
CVE-2024-5166 | 2024-05-22 16:11:55 | An Insecure Direct Object Reference... | ||
CVE-2024-34448 | 2024-05-22 16:01:29 | mitre | Ghost before 5.82.0 allows CSV... | |
CVE-2024-29392 | 2024-05-22 15:58:05 | mitre | Silverpeas Core 6.3 is vulnerable... | |
CVE-2024-35362 | 2024-05-22 15:44:43 | mitre | Ecshop 3.6 is vulnerable to... | |
CVE-2024-33228 | 2024-05-22 15:23:31 | mitre | An issue in the component... | |
CVE-2024-33227 | 2024-05-22 15:19:34 | mitre | An issue in the component... | |
CVE-2024-33226 | 2024-05-22 15:17:09 | mitre | An issue in the component... | |
CVE-2024-33225 | 2024-05-22 15:15:37 | mitre | An issue in the component... | |
CVE-2024-33224 | 2024-05-22 15:13:37 | mitre | An issue in the component... | |
CVE-2024-5159 | 2024-05-22 15:11:03 | Chrome | Heap buffer overflow in ANGLE... | |
CVE-2024-5160 | 2024-05-22 15:11:03 | Chrome | Heap buffer overflow in Dawn... | |
CVE-2024-5157 | 2024-05-22 15:11:02 | Chrome | Use after free in Scheduling... | |
CVE-2024-5158 | 2024-05-22 15:11:02 | Chrome | Type Confusion in V8 in... | |
CVE-2024-33223 | 2024-05-22 15:08:44 | mitre | An issue in the component... | |
CVE-2024-33222 | 2024-05-22 15:08:03 | mitre | An issue in the component... | |
CVE-2024-33221 | 2024-05-22 15:07:21 | mitre | An issue in the component... | |
CVE-2024-33220 | 2024-05-22 15:04:26 | mitre | An issue in the component... | |
CVE-2024-33219 | 2024-05-22 15:03:56 | mitre | An issue in the component... | |
CVE-2024-33218 | 2024-05-22 15:00:41 | mitre | An issue in the component... | |
CVE-2024-3926 | 2024-05-22 14:32:39 | Wordfence | The Element Pack Elementor Addons... | |
CVE-2024-35409 | 2024-05-22 13:59:48 | mitre | WeBid 1.1.2 is vulnerable to... | |
CVE-2024-35475 | 2024-05-22 13:49:59 | mitre | A Cross-Site Request Forgery (CSRF)... | |
CVE-2024-35561 | 2024-05-22 13:38:57 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35560 | 2024-05-22 13:38:55 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35559 | 2024-05-22 13:38:54 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35558 | 2024-05-22 13:38:53 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35557 | 2024-05-22 13:38:52 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35555 | 2024-05-22 13:38:51 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35556 | 2024-05-22 13:38:50 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35554 | 2024-05-22 13:38:49 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35553 | 2024-05-22 13:38:48 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35552 | 2024-05-22 13:38:47 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35551 | 2024-05-22 13:38:47 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35550 | 2024-05-22 13:38:46 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-4261 | 2024-05-22 12:44:36 | Wordfence | The Responsive Contact Form Builder... | |
CVE-2024-5196 | 2024-05-22 12:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-36010 | 2024-05-22 11:46:32 | Linux | In the Linux kernel, the... | |
CVE-2024-5195 | 2024-05-22 11:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-5194 | 2024-05-22 11:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-5193 | 2024-05-22 10:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4262 | 2024-05-22 09:31:40 | Wordfence | The Piotnet Addons For Elementor... | |
CVE-2024-4153 | 2024-05-22 09:17:39 | @huntr_ai | ... | |
CVE-2024-5025 | 2024-05-22 08:31:23 | Wordfence | The Memberpress plugin for WordPress... | |
CVE-2024-4362 | 2024-05-22 08:31:22 | Wordfence | The SiteOrigin Widgets Bundle plugin... | |
CVE-2024-5031 | 2024-05-22 08:31:22 | Wordfence | The Memberpress plugin for WordPress... | |
CVE-2024-2036 | 2024-05-22 08:31:21 | Wordfence | The ApplyOnline – Application Form... | |
CVE-2024-3495 | 2024-05-22 08:31:21 | Wordfence | The Country State City Dropdown... | |
CVE-2024-4896 | 2024-05-22 08:31:20 | Wordfence | The WPB Elementor Addons plugin... | |
CVE-2021-47498 | 2024-05-22 08:19:44 | Linux | In the Linux kernel, the... | |
CVE-2021-47497 | 2024-05-22 08:19:44 | Linux | In the Linux kernel, the... | |
CVE-2021-47496 | 2024-05-22 08:19:43 | Linux | In the Linux kernel, the... | |
CVE-2021-47494 | 2024-05-22 08:19:42 | Linux | In the Linux kernel, the... | |
CVE-2021-47495 | 2024-05-22 08:19:42 | Linux | In the Linux kernel, the... | |
CVE-2021-47493 | 2024-05-22 08:19:41 | Linux | In the Linux kernel, the... | |
CVE-2021-47491 | 2024-05-22 08:19:40 | Linux | In the Linux kernel, the... | |
CVE-2021-47492 | 2024-05-22 08:19:40 | Linux | In the Linux kernel, the... | |
CVE-2021-47490 | 2024-05-22 08:19:39 | Linux | In the Linux kernel, the... | |
CVE-2021-47489 | 2024-05-22 08:19:38 | Linux | In the Linux kernel, the... | |
CVE-2021-47488 | 2024-05-22 08:19:38 | Linux | ... | |
CVE-2021-47487 | 2024-05-22 08:19:37 | Linux | ... | |
CVE-2021-47485 | 2024-05-22 08:19:36 | Linux | In the Linux kernel, the... | |
CVE-2021-47486 | 2024-05-22 08:19:36 | Linux | In the Linux kernel, the... | |
CVE-2021-47484 | 2024-05-22 08:19:35 | Linux | In the Linux kernel, the... | |
CVE-2021-47482 | 2024-05-22 08:19:34 | Linux | In the Linux kernel, the... | |
CVE-2021-47483 | 2024-05-22 08:19:34 | Linux | In the Linux kernel, the... | |
CVE-2021-47481 | 2024-05-22 08:19:33 | Linux | In the Linux kernel, the... | |
CVE-2021-47480 | 2024-05-22 08:19:32 | Linux | In the Linux kernel, the... | |
CVE-2021-47479 | 2024-05-22 08:19:32 | Linux | In the Linux kernel, the... | |
CVE-2021-47478 | 2024-05-22 08:19:31 | Linux | In the Linux kernel, the... | |
CVE-2021-47476 | 2024-05-22 08:19:30 | Linux | In the Linux kernel, the... | |
CVE-2021-47477 | 2024-05-22 08:19:30 | Linux | In the Linux kernel, the... | |
CVE-2021-47475 | 2024-05-22 08:19:29 | Linux | In the Linux kernel, the... | |
CVE-2021-47474 | 2024-05-22 08:19:28 | Linux | In the Linux kernel, the... | |
CVE-2024-32988 | 2024-05-22 07:37:32 | jpcert | OfferBox App for Android versions... | |
CVE-2024-3666 | 2024-05-22 07:37:25 | Wordfence | The Opal Estate Pro –... | |
CVE-2024-5147 | 2024-05-22 07:37:25 | Wordfence | The WPZOOM Addons for Elementor... | |
CVE-2024-2953 | 2024-05-22 07:37:24 | Wordfence | The LuckyWP Table of Contents... | |
CVE-2024-4157 | 2024-05-22 07:37:24 | Wordfence | The Contact Form Plugin by... | |
CVE-2023-6487 | 2024-05-22 07:37:23 | Wordfence | The LuckyWP Table of Contents... | |
CVE-2024-2119 | 2024-05-22 07:37:23 | Wordfence | The LuckyWP Table of Contents... | |
CVE-2024-2163 | 2024-05-22 07:37:22 | Wordfence | The Ninja Beaver Add-ons for... | |
CVE-2024-0632 | 2024-05-22 07:37:22 | Wordfence | The Automatic Translator with Google... | |
CVE-2024-3671 | 2024-05-22 07:37:21 | Wordfence | The Print-O-Matic plugin for WordPress... | |
CVE-2024-3198 | 2024-05-22 06:50:35 | Wordfence | The WP Font Awesome Share... | |
CVE-2024-2088 | 2024-05-22 06:50:34 | Wordfence | The NextScripts: Social Networks Auto-Poster... | |
CVE-2024-1762 | 2024-05-22 06:50:34 | Wordfence | The NextScripts: Social Networks Auto-Poster... | |
CVE-2024-3927 | 2024-05-22 06:50:33 | Wordfence | The Element Pack Elementor Addons... | |
CVE-2024-1446 | 2024-05-22 06:50:33 | Wordfence | The NextScripts: Social Networks Auto-Poster... | |
CVE-2024-3663 | 2024-05-22 06:50:32 | Wordfence | The WP Scraper plugin for... | |
CVE-2021-47473 | 2024-05-22 06:23:30 | Linux | In the Linux kernel, the... | |
CVE-2021-47472 | 2024-05-22 06:23:29 | Linux | ... | |
CVE-2021-47470 | 2024-05-22 06:23:28 | Linux | In the Linux kernel, the... | |
CVE-2021-47471 | 2024-05-22 06:23:28 | Linux | In the Linux kernel, the... | |
CVE-2021-47469 | 2024-05-22 06:23:27 | Linux | ... | |
CVE-2021-47468 | 2024-05-22 06:23:26 | Linux | In the Linux kernel, the... | |
CVE-2021-47467 | 2024-05-22 06:23:26 | Linux | In the Linux kernel, the... | |
CVE-2021-47465 | 2024-05-22 06:23:25 | Linux | In the Linux kernel, the... | |
CVE-2021-47466 | 2024-05-22 06:23:25 | Linux | In the Linux kernel, the... | |
CVE-2021-47464 | 2024-05-22 06:23:24 | Linux | In the Linux kernel, the... | |
CVE-2021-47462 | 2024-05-22 06:23:23 | Linux | In the Linux kernel, the... | |
CVE-2021-47463 | 2024-05-22 06:23:23 | Linux | In the Linux kernel, the... | |
CVE-2021-47461 | 2024-05-22 06:23:22 | Linux | In the Linux kernel, the... | |
CVE-2021-47460 | 2024-05-22 06:23:21 | Linux | In the Linux kernel, the... | |
CVE-2021-47459 | 2024-05-22 06:23:21 | Linux | In the Linux kernel, the... | |
CVE-2021-47458 | 2024-05-22 06:19:46 | Linux | In the Linux kernel, the... | |
CVE-2021-47457 | 2024-05-22 06:19:46 | Linux | In the Linux kernel, the... | |
CVE-2021-47456 | 2024-05-22 06:19:45 | Linux | In the Linux kernel, the... | |
CVE-2021-47455 | 2024-05-22 06:19:44 | Linux | In the Linux kernel, the... | |
CVE-2021-47454 | 2024-05-22 06:19:44 | Linux | In the Linux kernel, the... | |
CVE-2021-47453 | 2024-05-22 06:19:43 | Linux | In the Linux kernel, the... | |
CVE-2021-47452 | 2024-05-22 06:19:42 | Linux | In the Linux kernel, the... | |
CVE-2021-47451 | 2024-05-22 06:19:42 | Linux | In the Linux kernel, the... | |
CVE-2021-47450 | 2024-05-22 06:19:41 | Linux | In the Linux kernel, the... | |
CVE-2021-47448 | 2024-05-22 06:19:40 | Linux | In the Linux kernel, the... | |
CVE-2021-47449 | 2024-05-22 06:19:40 | Linux | In the Linux kernel, the... | |
CVE-2021-47447 | 2024-05-22 06:19:39 | Linux | In the Linux kernel, the... | |
CVE-2021-47446 | 2024-05-22 06:19:38 | Linux | In the Linux kernel, the... | |
CVE-2021-47445 | 2024-05-22 06:19:38 | Linux | In the Linux kernel, the... | |
CVE-2021-47444 | 2024-05-22 06:19:37 | Linux | In the Linux kernel, the... | |
CVE-2021-47443 | 2024-05-22 06:19:36 | Linux | In the Linux kernel, the... | |
CVE-2021-47442 | 2024-05-22 06:19:36 | Linux | In the Linux kernel, the... | |
CVE-2021-47441 | 2024-05-22 06:19:35 | Linux | In the Linux kernel, the... | |
CVE-2021-47440 | 2024-05-22 06:19:34 | Linux | In the Linux kernel, the... | |
CVE-2021-47439 | 2024-05-22 06:19:34 | Linux | In the Linux kernel, the... | |
CVE-2021-47438 | 2024-05-22 06:19:33 | Linux | In the Linux kernel, the... | |
CVE-2021-47437 | 2024-05-22 06:19:32 | Linux | In the Linux kernel, the... | |
CVE-2021-47436 | 2024-05-22 06:19:32 | Linux | In the Linux kernel, the... | |
CVE-2021-47435 | 2024-05-22 06:19:31 | Linux | In the Linux kernel, the... | |
CVE-2021-47434 | 2024-05-22 06:19:30 | Linux | In the Linux kernel, the... | |
CVE-2021-47433 | 2024-05-22 06:19:30 | Linux | In the Linux kernel, the... | |
CVE-2020-35165 | 2024-05-22 05:56:50 | dell | Dell BSAFE Crypto-C Micro Edition,... | |
CVE-2024-4443 | 2024-05-22 05:32:48 | Wordfence | The Business Directory Plugin –... | |
CVE-2024-3066 | 2024-05-22 05:32:48 | Wordfence | The Elegant Addons for elementor... | |
CVE-2024-3611 | 2024-05-22 05:32:47 | Wordfence | The Toolbar Extras for Elementor... | |
CVE-2024-5092 | 2024-05-22 05:32:47 | Wordfence | The Elegant Addons for elementor... | |
CVE-2024-4971 | 2024-05-22 05:32:46 | Wordfence | The LearnPress – WordPress LMS... | |
CVE-2024-35162 | 2024-05-22 05:30:33 | jpcert | Path traversal vulnerability exists in... | |
CVE-2024-31340 | 2024-05-22 05:29:04 | jpcert | TP-Link Tether versions prior to... | |
CVE-2024-31396 | 2024-05-22 04:35:42 | jpcert | Code injection vulnerability exists in... | |
CVE-2024-31395 | 2024-05-22 04:35:37 | jpcert | Cross-site scripting vulnerability exists in... | |
CVE-2024-31394 | 2024-05-22 04:35:31 | jpcert | Directory traversal vulnerability exists in... | |
CVE-2024-30420 | 2024-05-22 04:35:26 | jpcert | Server-side request forgery (SSRF) vulnerability... | |
CVE-2024-30419 | 2024-05-22 04:35:09 | jpcert | Cross-site scripting vulnerability exists in... | |
CVE-2024-4980 | 2024-05-22 04:30:29 | Wordfence | The WPKoi Templates for Elementor... | |
CVE-2024-0453 | 2024-05-22 03:17:49 | Wordfence | The AI ChatBot plugin for... | |
CVE-2024-0452 | 2024-05-22 03:17:49 | Wordfence | The AI ChatBot plugin for... | |
CVE-2024-0451 | 2024-05-22 03:17:48 | Wordfence | The AI ChatBot plugin for... | |
CVE-2024-3518 | 2024-05-21 23:30:41 | Wordfence | The Media Library Assistant plugin... | |
CVE-2024-3519 | 2024-05-21 23:30:40 | Wordfence | The Media Library Assistant plugin... | |
CVE-2024-21683 | 2024-05-21 23:00:00 | atlassian | This High severity RCE (Remote... | |
CVE-2024-35220 | 2024-05-21 20:26:53 | GitHub_M | @fastify/session is a session plugin... | |
CVE-2024-5040 | 2024-05-21 20:19:19 | icscert | There are multiple ways in... | |
CVE-2024-31756 | 2024-05-21 19:57:26 | mitre | An issue in MarvinTest Solutions... | |
CVE-2024-34274 | 2024-05-21 19:36:43 | mitre | OpenBD 20210306203917-6cbe797 is vulnerable to... | |
CVE-2024-31989 | 2024-05-21 19:08:48 | GitHub_M | Argo CD is a declarative,... | |
CVE-2024-33525 | 2024-05-21 18:50:39 | mitre | A Stored Cross-site Scripting (XSS)... | |
CVE-2024-25724 | 2024-05-21 18:38:01 | mitre | In RTI Connext Professional 5.3.1... | |
CVE-2024-4154 | 2024-05-21 17:57:28 | @huntr_ai | In lunary-ai/lunary version 1.2.2, an... | |
CVE-2024-31757 | 2024-05-21 17:37:47 | mitre | An issue in TeraByte Unlimited... | |
CVE-2024-34240 | 2024-05-21 17:33:54 | mitre | QDOCS Smart School 7.0.0 is... | |
CVE-2024-22275 | 2024-05-21 17:29:45 | vmware | The vCenter Server contains a... | |
CVE-2024-22274 | 2024-05-21 17:29:33 | vmware | The vCenter Server contains an... | |
CVE-2024-22273 | 2024-05-21 17:29:05 | vmware | The storage controllers on VMware... | |
CVE-2024-36052 | 2024-05-21 16:37:49 | mitre | RARLAB WinRAR before 7.00, on... | |
CVE-2024-27130 | 2024-05-21 16:08:46 | qnap | A buffer copy without checking... | |
CVE-2024-27129 | 2024-05-21 16:08:40 | qnap | A buffer copy without checking... | |
CVE-2024-27128 | 2024-05-21 16:08:34 | qnap | A buffer copy without checking... | |
CVE-2024-27127 | 2024-05-21 16:08:29 | qnap | A double free vulnerability has been reported... | |
CVE-2024-21902 | 2024-05-21 16:08:14 | qnap | An incorrect permission assignment for... | |
CVE-2024-1721 | 2024-05-21 15:41:49 | HYPR | Improper Verification of Cryptographic Signature... | |
CVE-2024-31847 | 2024-05-21 15:34:04 | mitre | An issue was discovered in... | |
CVE-2024-31845 | 2024-05-21 15:33:40 | mitre | An issue was discovered in... | |
CVE-2024-31844 | 2024-05-21 15:33:17 | mitre | An issue was discovered in... | |
CVE-2024-31840 | 2024-05-21 15:32:37 | mitre | An issue was discovered in... | |
CVE-2023-52879 | 2024-05-21 15:32:11 | Linux | In the Linux kernel, the... | |
CVE-2023-52878 | 2024-05-21 15:32:10 | Linux | In the Linux kernel, the... | |
CVE-2023-52877 | 2024-05-21 15:32:09 | Linux | In the Linux kernel, the... | |
CVE-2023-52876 | 2024-05-21 15:32:09 | Linux | In the Linux kernel, the... | |
CVE-2023-52875 | 2024-05-21 15:32:08 | Linux | In the Linux kernel, the... | |
CVE-2023-52873 | 2024-05-21 15:32:07 | Linux | In the Linux kernel, the... | |
CVE-2023-52874 | 2024-05-21 15:32:07 | Linux | In the Linux kernel, the... | |
CVE-2023-52872 | 2024-05-21 15:32:06 | Linux | In the Linux kernel, the... | |
CVE-2023-52871 | 2024-05-21 15:32:00 | Linux | In the Linux kernel, the... | |
CVE-2023-52869 | 2024-05-21 15:31:59 | Linux | In the Linux kernel, the... | |
CVE-2023-52870 | 2024-05-21 15:31:59 | Linux | In the Linux kernel, the... | |
CVE-2023-52868 | 2024-05-21 15:31:58 | Linux | In the Linux kernel, the... | |
CVE-2023-52866 | 2024-05-21 15:31:57 | Linux | In the Linux kernel, the... | |
CVE-2023-52867 | 2024-05-21 15:31:57 | Linux | In the Linux kernel, the... | |
CVE-2023-52865 | 2024-05-21 15:31:56 | Linux | In the Linux kernel, the... | |
CVE-2023-52864 | 2024-05-21 15:31:55 | Linux | In the Linux kernel, the... | |
CVE-2023-52863 | 2024-05-21 15:31:55 | Linux | In the Linux kernel, the... | |
CVE-2023-52862 | 2024-05-21 15:31:54 | Linux | In the Linux kernel, the... | |
CVE-2023-52860 | 2024-05-21 15:31:53 | Linux | In the Linux kernel, the... | |
CVE-2023-52861 | 2024-05-21 15:31:53 | Linux | In the Linux kernel, the... | |
CVE-2023-52859 | 2024-05-21 15:31:52 | Linux | In the Linux kernel, the... | |
CVE-2023-52857 | 2024-05-21 15:31:51 | Linux | In the Linux kernel, the... | |
CVE-2023-52858 | 2024-05-21 15:31:51 | Linux | In the Linux kernel, the... | |
CVE-2023-52856 | 2024-05-21 15:31:50 | Linux | In the Linux kernel, the... | |
CVE-2023-52854 | 2024-05-21 15:31:49 | Linux | In the Linux kernel, the... | |
CVE-2023-52855 | 2024-05-21 15:31:49 | Linux | In the Linux kernel, the... | |
CVE-2023-52853 | 2024-05-21 15:31:48 | Linux | In the Linux kernel, the... | |
CVE-2023-52852 | 2024-05-21 15:31:47 | Linux | In the Linux kernel, the... | |
CVE-2023-52851 | 2024-05-21 15:31:47 | Linux | In the Linux kernel, the... | |
CVE-2023-52850 | 2024-05-21 15:31:46 | Linux | In the Linux kernel, the... | |
CVE-2023-52848 | 2024-05-21 15:31:45 | Linux | In the Linux kernel, the... | |
CVE-2023-52849 | 2024-05-21 15:31:45 | Linux | In the Linux kernel, the... | |
CVE-2023-52847 | 2024-05-21 15:31:44 | Linux | In the Linux kernel, the... | |
CVE-2023-52846 | 2024-05-21 15:31:43 | Linux | In the Linux kernel, the... | |
CVE-2023-52845 | 2024-05-21 15:31:43 | Linux | In the Linux kernel, the... | |
CVE-2023-52844 | 2024-05-21 15:31:42 | Linux | In the Linux kernel, the... | |
CVE-2023-52842 | 2024-05-21 15:31:41 | Linux | In the Linux kernel, the... | |
CVE-2023-52843 | 2024-05-21 15:31:41 | Linux | In the Linux kernel, the... | |
CVE-2023-52841 | 2024-05-21 15:31:40 | Linux | In the Linux kernel, the... | |
CVE-2023-52840 | 2024-05-21 15:31:39 | Linux | In the Linux kernel, the... | |
CVE-2023-52839 | 2024-05-21 15:31:39 | Linux | In the Linux kernel, the... | |
CVE-2023-52838 | 2024-05-21 15:31:38 | Linux | In the Linux kernel, the... | |
CVE-2023-52836 | 2024-05-21 15:31:37 | Linux | In the Linux kernel, the... | |
CVE-2023-52837 | 2024-05-21 15:31:37 | Linux | In the Linux kernel, the... | |
CVE-2023-52835 | 2024-05-21 15:31:36 | Linux | In the Linux kernel, the... | |
CVE-2023-52834 | 2024-05-21 15:31:35 | Linux | In the Linux kernel, the... | |
CVE-2023-52832 | 2024-05-21 15:31:34 | Linux | In the Linux kernel, the... | |
CVE-2023-52833 | 2024-05-21 15:31:34 | Linux | In the Linux kernel, the... | |
CVE-2023-52831 | 2024-05-21 15:31:33 | Linux | In the Linux kernel, the... | |
CVE-2023-52830 | 2024-05-21 15:31:32 | Linux | ... | |
CVE-2023-52829 | 2024-05-21 15:31:32 | Linux | In the Linux kernel, the... | |
CVE-2023-52828 | 2024-05-21 15:31:31 | Linux | In the Linux kernel, the... | |
CVE-2023-52826 | 2024-05-21 15:31:30 | Linux | In the Linux kernel, the... | |
CVE-2023-52827 | 2024-05-21 15:31:30 | Linux | In the Linux kernel, the... | |
CVE-2023-52825 | 2024-05-21 15:31:29 | Linux | In the Linux kernel, the... | |
CVE-2023-52824 | 2024-05-21 15:31:28 | Linux | ... | |
CVE-2023-52823 | 2024-05-21 15:31:28 | Linux | ... | |
CVE-2023-52822 | 2024-05-21 15:31:27 | Linux | ... | |
CVE-2023-52821 | 2024-05-21 15:31:26 | Linux | In the Linux kernel, the... | |
CVE-2023-52820 | 2024-05-21 15:31:26 | Linux | ... | |
CVE-2023-52819 | 2024-05-21 15:31:25 | Linux | In the Linux kernel, the... | |
CVE-2023-52817 | 2024-05-21 15:31:24 | Linux | In the Linux kernel, the... | |
CVE-2023-52818 | 2024-05-21 15:31:24 | Linux | In the Linux kernel, the... | |
CVE-2023-52816 | 2024-05-21 15:31:23 | Linux | In the Linux kernel, the... | |
CVE-2023-52814 | 2024-05-21 15:31:22 | Linux | In the Linux kernel, the... | |
CVE-2023-52815 | 2024-05-21 15:31:22 | Linux | In the Linux kernel, the... | |
CVE-2023-52813 | 2024-05-21 15:31:21 | Linux | In the Linux kernel, the... | |
CVE-2023-52812 | 2024-05-21 15:31:20 | Linux | In the Linux kernel, the... | |
CVE-2023-52811 | 2024-05-21 15:31:20 | Linux | In the Linux kernel, the... | |
CVE-2023-52810 | 2024-05-21 15:31:19 | Linux | In the Linux kernel, the... | |
CVE-2023-52809 | 2024-05-21 15:31:18 | Linux | In the Linux kernel, the... | |
CVE-2023-52808 | 2024-05-21 15:31:18 | Linux | In the Linux kernel, the... | |
CVE-2023-52806 | 2024-05-21 15:31:17 | Linux | In the Linux kernel, the... | |
CVE-2023-52807 | 2024-05-21 15:31:17 | Linux | In the Linux kernel, the... | |
CVE-2023-52805 | 2024-05-21 15:31:16 | Linux | In the Linux kernel, the... | |
CVE-2023-52804 | 2024-05-21 15:31:15 | Linux | In the Linux kernel, the... | |
CVE-2023-52803 | 2024-05-21 15:31:15 | Linux | In the Linux kernel, the... | |
CVE-2023-52802 | 2024-05-21 15:31:14 | Linux | ... | |
CVE-2023-52801 | 2024-05-21 15:31:13 | Linux | In the Linux kernel, the... | |
CVE-2023-52800 | 2024-05-21 15:31:13 | Linux | In the Linux kernel, the... | |
CVE-2023-52799 | 2024-05-21 15:31:12 | Linux | In the Linux kernel, the... | |
CVE-2023-52798 | 2024-05-21 15:31:11 | Linux | In the Linux kernel, the... | |
CVE-2023-52797 | 2024-05-21 15:31:10 | Linux | In the Linux kernel, the... | |
CVE-2023-52796 | 2024-05-21 15:31:10 | Linux | In the Linux kernel, the... | |
CVE-2023-52795 | 2024-05-21 15:31:09 | Linux | In the Linux kernel, the... | |
CVE-2023-52794 | 2024-05-21 15:31:08 | Linux | In the Linux kernel, the... | |
CVE-2023-52793 | 2024-05-21 15:31:08 | Linux | ... | |
CVE-2023-52792 | 2024-05-21 15:31:07 | Linux | In the Linux kernel, the... | |
CVE-2023-52790 | 2024-05-21 15:31:06 | Linux | In the Linux kernel, the... | |
CVE-2023-52791 | 2024-05-21 15:31:06 | Linux | In the Linux kernel, the... | |
CVE-2023-52789 | 2024-05-21 15:31:05 | Linux | In the Linux kernel, the... | |
CVE-2023-52787 | 2024-05-21 15:31:04 | Linux | In the Linux kernel, the... | |
CVE-2023-52788 | 2024-05-21 15:31:04 | Linux | In the Linux kernel, the... | |
CVE-2023-52786 | 2024-05-21 15:31:03 | Linux | In the Linux kernel, the... | |
CVE-2023-52785 | 2024-05-21 15:31:03 | Linux | In the Linux kernel, the... | |
CVE-2023-52784 | 2024-05-21 15:31:02 | Linux | In the Linux kernel, the... | |
CVE-2023-52783 | 2024-05-21 15:31:01 | Linux | In the Linux kernel, the... | |
CVE-2023-52781 | 2024-05-21 15:31:00 | Linux | In the Linux kernel, the... | |
CVE-2023-52782 | 2024-05-21 15:31:00 | Linux | In the Linux kernel, the... | |
CVE-2023-52780 | 2024-05-21 15:30:59 | Linux | In the Linux kernel, the... | |
CVE-2023-52778 | 2024-05-21 15:30:58 | Linux | In the Linux kernel, the... | |
CVE-2023-52779 | 2024-05-21 15:30:58 | Linux | In the Linux kernel, the... | |
CVE-2023-52777 | 2024-05-21 15:30:57 | Linux | In the Linux kernel, the... | |
CVE-2023-52776 | 2024-05-21 15:30:56 | Linux | In the Linux kernel, the... | |
CVE-2023-52775 | 2024-05-21 15:30:56 | Linux | In the Linux kernel, the... | |
CVE-2023-52774 | 2024-05-21 15:30:55 | Linux | In the Linux kernel, the... | |
CVE-2023-52773 | 2024-05-21 15:30:54 | Linux | In the Linux kernel, the... | |
CVE-2023-52772 | 2024-05-21 15:30:54 | Linux | In the Linux kernel, the... | |
CVE-2023-52771 | 2024-05-21 15:30:53 | Linux | In the Linux kernel, the... | |
CVE-2023-52769 | 2024-05-21 15:30:52 | Linux | In the Linux kernel, the... | |
CVE-2023-52770 | 2024-05-21 15:30:52 | Linux | In the Linux kernel, the... | |
CVE-2023-52768 | 2024-05-21 15:30:51 | Linux | In the Linux kernel, the... | |
CVE-2023-52767 | 2024-05-21 15:30:50 | Linux | In the Linux kernel, the... | |
CVE-2023-52766 | 2024-05-21 15:30:50 | Linux | In the Linux kernel, the... | |
CVE-2023-52765 | 2024-05-21 15:30:49 | Linux | In the Linux kernel, the... | |
CVE-2023-52764 | 2024-05-21 15:30:49 | Linux | In the Linux kernel, the... | |
CVE-2023-52763 | 2024-05-21 15:30:48 | Linux | In the Linux kernel, the... | |
CVE-2023-52762 | 2024-05-21 15:30:47 | Linux | In the Linux kernel, the... | |
CVE-2023-52761 | 2024-05-21 15:30:47 | Linux | In the Linux kernel, the... | |
CVE-2023-52760 | 2024-05-21 15:30:46 | Linux | In the Linux kernel, the... | |
CVE-2023-52758 | 2024-05-21 15:30:45 | Linux | ... | |
CVE-2023-52759 | 2024-05-21 15:30:45 | Linux | ... | |
CVE-2023-52757 | 2024-05-21 15:30:44 | Linux | In the Linux kernel, the... | |
CVE-2023-52756 | 2024-05-21 15:30:43 | Linux | ... | |
CVE-2023-52754 | 2024-05-21 15:30:42 | Linux | In the Linux kernel, the... | |
CVE-2023-52755 | 2024-05-21 15:30:42 | Linux | In the Linux kernel, the... | |
CVE-2023-52753 | 2024-05-21 15:30:41 | Linux | In the Linux kernel, the... | |
CVE-2023-52752 | 2024-05-21 15:30:40 | Linux | In the Linux kernel, the... | |
CVE-2023-52751 | 2024-05-21 15:30:40 | Linux | In the Linux kernel, the... | |
CVE-2023-52750 | 2024-05-21 15:30:39 | Linux | In the Linux kernel, the... | |
CVE-2023-52749 | 2024-05-21 15:30:38 | Linux | In the Linux kernel, the... | |
CVE-2023-52748 | 2024-05-21 15:30:38 | Linux | In the Linux kernel, the... | |
CVE-2022-48710 | 2024-05-21 15:30:37 | Linux | In the Linux kernel, the... | |
CVE-2021-47432 | 2024-05-21 15:30:36 | Linux | In the Linux kernel, the... | |
CVE-2023-52747 | 2024-05-21 15:23:07 | Linux | In the Linux kernel, the... | |
CVE-2023-52746 | 2024-05-21 15:23:07 | Linux | In the Linux kernel, the... | |
CVE-2023-52745 | 2024-05-21 15:23:06 | Linux | In the Linux kernel, the... | |
CVE-2023-52743 | 2024-05-21 15:23:05 | Linux | In the Linux kernel, the... | |
CVE-2023-52744 | 2024-05-21 15:23:05 | Linux | In the Linux kernel, the... | |
CVE-2023-52742 | 2024-05-21 15:23:04 | Linux | In the Linux kernel, the... | |
CVE-2023-52740 | 2024-05-21 15:23:03 | Linux | In the Linux kernel, the... | |
CVE-2023-52741 | 2024-05-21 15:23:03 | Linux | In the Linux kernel, the... | |
CVE-2023-52739 | 2024-05-21 15:23:02 | Linux | In the Linux kernel, the... | |
CVE-2023-52737 | 2024-05-21 15:23:01 | Linux | In the Linux kernel, the... | |
CVE-2023-52738 | 2024-05-21 15:23:01 | Linux | In the Linux kernel, the... | |
CVE-2023-52736 | 2024-05-21 15:23:00 | Linux | In the Linux kernel, the... | |
CVE-2023-52734 | 2024-05-21 15:22:59 | Linux | ... | |
CVE-2023-52735 | 2024-05-21 15:22:59 | Linux | In the Linux kernel, the... | |
CVE-2023-52733 | 2024-05-21 15:22:58 | Linux | In the Linux kernel, the... | |
CVE-2023-52731 | 2024-05-21 15:22:57 | Linux | In the Linux kernel, the... | |
CVE-2023-52732 | 2024-05-21 15:22:57 | Linux | In the Linux kernel, the... | |
CVE-2023-52730 | 2024-05-21 15:22:56 | Linux | In the Linux kernel, the... | |
CVE-2023-52707 | 2024-05-21 15:22:55 | Linux | In the Linux kernel, the... | |
CVE-2023-52708 | 2024-05-21 15:22:55 | Linux | In the Linux kernel, the... | |
CVE-2023-52705 | 2024-05-21 15:22:54 | Linux | In the Linux kernel, the... | |
CVE-2023-52706 | 2024-05-21 15:22:54 | Linux | In the Linux kernel, the... | |
CVE-2023-52704 | 2024-05-21 15:22:53 | Linux | In the Linux kernel, the... | |
CVE-2023-52702 | 2024-05-21 15:22:52 | Linux | In the Linux kernel, the... | |
CVE-2023-52703 | 2024-05-21 15:22:52 | Linux | In the Linux kernel, the... | |
CVE-2023-52701 | 2024-05-21 15:22:51 | Linux | In the Linux kernel, the... | |
CVE-2022-48709 | 2024-05-21 15:22:50 | Linux | In the Linux kernel, the... | |
CVE-2023-52700 | 2024-05-21 15:22:50 | Linux | In the Linux kernel, the... | |
CVE-2022-48708 | 2024-05-21 15:22:49 | Linux | In the Linux kernel, the... | |
CVE-2022-48707 | 2024-05-21 15:22:48 | Linux | In the Linux kernel, the... | |
CVE-2022-48706 | 2024-05-21 15:22:48 | Linux | In the Linux kernel, the... | |
CVE-2021-47431 | 2024-05-21 15:04:16 | Linux | In the Linux kernel, the... | |
CVE-2021-47430 | 2024-05-21 15:04:15 | Linux | In the Linux kernel, the... | |
CVE-2021-47429 | 2024-05-21 15:04:14 | Linux | In the Linux kernel, the... | |
CVE-2021-47427 | 2024-05-21 15:04:13 | Linux | In the Linux kernel, the... | |
CVE-2021-47428 | 2024-05-21 15:04:13 | Linux | In the Linux kernel, the... | |
CVE-2021-47426 | 2024-05-21 15:04:12 | Linux | In the Linux kernel, the... | |
CVE-2021-47424 | 2024-05-21 15:04:11 | Linux | In the Linux kernel, the... | |
CVE-2021-47425 | 2024-05-21 15:04:11 | Linux | In the Linux kernel, the... | |
CVE-2021-47423 | 2024-05-21 15:04:10 | Linux | In the Linux kernel, the... | |
CVE-2021-47422 | 2024-05-21 15:04:09 | Linux | In the Linux kernel, the... | |
CVE-2021-47421 | 2024-05-21 15:04:09 | Linux | In the Linux kernel, the... | |
CVE-2021-47420 | 2024-05-21 15:04:08 | Linux | In the Linux kernel, the... | |
CVE-2021-47418 | 2024-05-21 15:04:07 | Linux | In the Linux kernel, the... | |
CVE-2021-47419 | 2024-05-21 15:04:07 | Linux | In the Linux kernel, the... | |
CVE-2021-47417 | 2024-05-21 15:04:06 | Linux | In the Linux kernel, the... | |
CVE-2021-47416 | 2024-05-21 15:04:06 | Linux | In the Linux kernel, the... | |
CVE-2021-47415 | 2024-05-21 15:04:05 | Linux | In the Linux kernel, the... | |
CVE-2021-47414 | 2024-05-21 15:04:04 | Linux | In the Linux kernel, the... | |
CVE-2021-47413 | 2024-05-21 15:04:04 | Linux | In the Linux kernel, the... | |
CVE-2021-47412 | 2024-05-21 15:04:03 | Linux | In the Linux kernel, the... | |
CVE-2021-47411 | 2024-05-21 15:04:02 | Linux | ... | |
CVE-2021-47410 | 2024-05-21 15:04:01 | Linux | In the Linux kernel, the... | |
CVE-2021-47409 | 2024-05-21 15:04:01 | Linux | In the Linux kernel, the... | |
CVE-2021-47408 | 2024-05-21 15:04:00 | Linux | In the Linux kernel, the... | |
CVE-2021-47406 | 2024-05-21 15:03:59 | Linux | In the Linux kernel, the... | |
CVE-2021-47407 | 2024-05-21 15:03:59 | Linux | In the Linux kernel, the... | |
CVE-2021-47405 | 2024-05-21 15:03:58 | Linux | In the Linux kernel, the... | |
CVE-2021-47404 | 2024-05-21 15:03:58 | Linux | In the Linux kernel, the... | |
CVE-2021-47403 | 2024-05-21 15:03:57 | Linux | In the Linux kernel, the... | |
CVE-2021-47401 | 2024-05-21 15:03:56 | Linux | In the Linux kernel, the... | |
CVE-2021-47402 | 2024-05-21 15:03:56 | Linux | In the Linux kernel, the... | |
CVE-2021-47400 | 2024-05-21 15:03:55 | Linux | In the Linux kernel, the... | |
CVE-2021-47399 | 2024-05-21 15:03:54 | Linux | In the Linux kernel, the... | |
CVE-2021-47398 | 2024-05-21 15:03:54 | Linux | In the Linux kernel, the... | |
CVE-2021-47397 | 2024-05-21 15:03:53 | Linux | In the Linux kernel, the... | |
CVE-2021-47396 | 2024-05-21 15:03:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47395 | 2024-05-21 15:03:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47394 | 2024-05-21 15:03:51 | Linux | In the Linux kernel, the... | |
CVE-2021-47393 | 2024-05-21 15:03:50 | Linux | In the Linux kernel, the... | |
CVE-2021-47392 | 2024-05-21 15:03:50 | Linux | In the Linux kernel, the... | |
CVE-2021-47391 | 2024-05-21 15:03:49 | Linux | In the Linux kernel, the... | |
CVE-2021-47389 | 2024-05-21 15:03:48 | Linux | In the Linux kernel, the... | |
CVE-2021-47390 | 2024-05-21 15:03:48 | Linux | In the Linux kernel, the... | |
CVE-2021-47388 | 2024-05-21 15:03:47 | Linux | In the Linux kernel, the... | |
CVE-2021-47387 | 2024-05-21 15:03:46 | Linux | In the Linux kernel, the... | |
CVE-2021-47386 | 2024-05-21 15:03:46 | Linux | In the Linux kernel, the... | |
CVE-2021-47385 | 2024-05-21 15:03:45 | Linux | In the Linux kernel, the... | |
CVE-2021-47383 | 2024-05-21 15:03:44 | Linux | In the Linux kernel, the... | |
CVE-2021-47384 | 2024-05-21 15:03:44 | Linux | In the Linux kernel, the... | |
CVE-2021-47382 | 2024-05-21 15:03:43 | Linux | In the Linux kernel, the... | |
CVE-2021-47380 | 2024-05-21 15:03:42 | Linux | In the Linux kernel, the... | |
CVE-2021-47381 | 2024-05-21 15:03:42 | Linux | In the Linux kernel, the... | |
CVE-2021-47378 | 2024-05-21 15:03:41 | Linux | In the Linux kernel, the... | |
CVE-2021-47379 | 2024-05-21 15:03:41 | Linux | In the Linux kernel, the... | |
CVE-2021-47377 | 2024-05-21 15:03:40 | Linux | ... | |
CVE-2021-47375 | 2024-05-21 15:03:39 | Linux | In the Linux kernel, the... | |
CVE-2021-47376 | 2024-05-21 15:03:39 | Linux | In the Linux kernel, the... | |
CVE-2021-47374 | 2024-05-21 15:03:38 | Linux | In the Linux kernel, the... | |
CVE-2021-47373 | 2024-05-21 15:03:37 | Linux | In the Linux kernel, the... | |
CVE-2021-47372 | 2024-05-21 15:03:37 | Linux | In the Linux kernel, the... | |
CVE-2021-47371 | 2024-05-21 15:03:36 | Linux | In the Linux kernel, the... | |
CVE-2021-47369 | 2024-05-21 15:03:35 | Linux | In the Linux kernel, the... | |
CVE-2021-47370 | 2024-05-21 15:03:35 | Linux | In the Linux kernel, the... | |
CVE-2021-47368 | 2024-05-21 15:03:34 | Linux | In the Linux kernel, the... | |
CVE-2021-47367 | 2024-05-21 15:03:33 | Linux | In the Linux kernel, the... | |
CVE-2021-47366 | 2024-05-21 15:03:33 | Linux | In the Linux kernel, the... | |
CVE-2021-47365 | 2024-05-21 15:03:32 | Linux | In the Linux kernel, the... | |
CVE-2021-47364 | 2024-05-21 15:03:31 | Linux | In the Linux kernel, the... | |
CVE-2021-47363 | 2024-05-21 15:03:31 | Linux | In the Linux kernel, the... | |
CVE-2021-47362 | 2024-05-21 15:03:30 | Linux | In the Linux kernel, the... | |
CVE-2021-47360 | 2024-05-21 15:03:29 | Linux | In the Linux kernel, the... | |
CVE-2021-47361 | 2024-05-21 15:03:29 | Linux | In the Linux kernel, the... | |
CVE-2021-47359 | 2024-05-21 15:03:28 | Linux | In the Linux kernel, the... | |
CVE-2020-36788 | 2024-05-21 15:03:27 | Linux | In the Linux kernel, the... | |
CVE-2024-33527 | 2024-05-21 15:01:37 | mitre | A Stored Cross-site Scripting (XSS)... | |
CVE-2024-33526 | 2024-05-21 14:52:30 | mitre | A Stored Cross-site Scripting (XSS)... | |
CVE-2024-33529 | 2024-05-21 14:46:58 | mitre | ILIAS 7 before 7.30 and... | |
CVE-2021-47358 | 2024-05-21 14:44:50 | Linux | In the Linux kernel, the... | |
CVE-2024-33528 | 2024-05-21 14:44:18 | mitre | A Stored Cross-site Scripting (XSS)... | |
CVE-2021-47357 | 2024-05-21 14:35:59 | Linux | In the Linux kernel, the... | |
CVE-2021-47356 | 2024-05-21 14:35:59 | Linux | In the Linux kernel, the... | |
CVE-2021-47355 | 2024-05-21 14:35:58 | Linux | In the Linux kernel, the... | |
CVE-2021-47353 | 2024-05-21 14:35:57 | Linux | In the Linux kernel, the... | |
CVE-2021-47354 | 2024-05-21 14:35:57 | Linux | In the Linux kernel, the... | |
CVE-2021-47352 | 2024-05-21 14:35:56 | Linux | In the Linux kernel, the... | |
CVE-2021-47351 | 2024-05-21 14:35:55 | Linux | In the Linux kernel, the... | |
CVE-2021-47350 | 2024-05-21 14:35:55 | Linux | In the Linux kernel, the... | |
CVE-2021-47349 | 2024-05-21 14:35:54 | Linux | In the Linux kernel, the... | |
CVE-2021-47348 | 2024-05-21 14:35:53 | Linux | In the Linux kernel, the... | |
CVE-2021-47347 | 2024-05-21 14:35:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47346 | 2024-05-21 14:35:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47345 | 2024-05-21 14:35:51 | Linux | In the Linux kernel, the... | |
CVE-2021-47344 | 2024-05-21 14:35:50 | Linux | In the Linux kernel, the... | |
CVE-2021-47343 | 2024-05-21 14:35:50 | Linux | In the Linux kernel, the... | |
CVE-2021-47342 | 2024-05-21 14:35:49 | Linux | In the Linux kernel, the... | |
CVE-2021-47341 | 2024-05-21 14:35:49 | Linux | In the Linux kernel, the... | |
CVE-2021-47340 | 2024-05-21 14:35:48 | Linux | In the Linux kernel, the... | |
CVE-2021-47338 | 2024-05-21 14:35:47 | Linux | In the Linux kernel, the... | |
CVE-2021-47339 | 2024-05-21 14:35:47 | Linux | In the Linux kernel, the... | |
CVE-2021-47337 | 2024-05-21 14:35:46 | Linux | In the Linux kernel, the... | |
CVE-2021-47335 | 2024-05-21 14:35:45 | Linux | In the Linux kernel, the... | |
CVE-2021-47336 | 2024-05-21 14:35:45 | Linux | In the Linux kernel, the... | |
CVE-2021-47334 | 2024-05-21 14:35:44 | Linux | In the Linux kernel, the... | |
CVE-2021-47333 | 2024-05-21 14:35:43 | Linux | In the Linux kernel, the... | |
CVE-2021-47332 | 2024-05-21 14:35:43 | Linux | In the Linux kernel, the... | |
CVE-2021-47331 | 2024-05-21 14:35:42 | Linux | In the Linux kernel, the... | |
CVE-2021-47329 | 2024-05-21 14:35:41 | Linux | In the Linux kernel, the... | |
CVE-2021-47330 | 2024-05-21 14:35:41 | Linux | In the Linux kernel, the... | |
CVE-2021-47328 | 2024-05-21 14:35:40 | Linux | In the Linux kernel, the... | |
CVE-2021-47326 | 2024-05-21 14:35:39 | Linux | ... | |
CVE-2021-47327 | 2024-05-21 14:35:39 | Linux | In the Linux kernel, the... | |
CVE-2021-47325 | 2024-05-21 14:35:38 | Linux | In the Linux kernel, the... | |
CVE-2021-47323 | 2024-05-21 14:35:37 | Linux | In the Linux kernel, the... | |
CVE-2021-47324 | 2024-05-21 14:35:37 | Linux | In the Linux kernel, the... | |
CVE-2021-47322 | 2024-05-21 14:35:36 | Linux | In the Linux kernel, the... | |
CVE-2021-47321 | 2024-05-21 14:35:35 | Linux | In the Linux kernel, the... | |
CVE-2021-47320 | 2024-05-21 14:35:35 | Linux | In the Linux kernel, the... | |
CVE-2021-47319 | 2024-05-21 14:35:34 | Linux | In the Linux kernel, the... | |
CVE-2021-47318 | 2024-05-21 14:35:33 | Linux | In the Linux kernel, the... | |
CVE-2021-47317 | 2024-05-21 14:35:33 | Linux | In the Linux kernel, the... | |
CVE-2021-47316 | 2024-05-21 14:35:32 | Linux | In the Linux kernel, the... | |
CVE-2021-47314 | 2024-05-21 14:35:31 | Linux | In the Linux kernel, the... | |
CVE-2021-47315 | 2024-05-21 14:35:31 | Linux | In the Linux kernel, the... | |
CVE-2021-47313 | 2024-05-21 14:35:30 | Linux | In the Linux kernel, the... | |
CVE-2021-47312 | 2024-05-21 14:35:29 | Linux | In the Linux kernel, the... | |
CVE-2021-47311 | 2024-05-21 14:35:29 | Linux | In the Linux kernel, the... | |
CVE-2021-47310 | 2024-05-21 14:35:28 | Linux | In the Linux kernel, the... | |
CVE-2021-47308 | 2024-05-21 14:35:27 | Linux | In the Linux kernel, the... | |
CVE-2021-47309 | 2024-05-21 14:35:27 | Linux | In the Linux kernel, the... | |
CVE-2021-47307 | 2024-05-21 14:35:26 | Linux | In the Linux kernel, the... | |
CVE-2021-47306 | 2024-05-21 14:35:26 | Linux | In the Linux kernel, the... | |
CVE-2021-47305 | 2024-05-21 14:35:25 | Linux | In the Linux kernel, the... | |
CVE-2021-47304 | 2024-05-21 14:35:24 | Linux | In the Linux kernel, the... | |
CVE-2021-47303 | 2024-05-21 14:35:24 | Linux | In the Linux kernel, the... | |
CVE-2021-47302 | 2024-05-21 14:35:23 | Linux | In the Linux kernel, the... | |
CVE-2021-47301 | 2024-05-21 14:35:22 | Linux | In the Linux kernel, the... | |
CVE-2021-47300 | 2024-05-21 14:35:22 | Linux | In the Linux kernel, the... | |
CVE-2021-47299 | 2024-05-21 14:35:21 | Linux | In the Linux kernel, the... | |
CVE-2021-47298 | 2024-05-21 14:35:20 | Linux | In the Linux kernel, the... | |
CVE-2021-47296 | 2024-05-21 14:35:19 | Linux | In the Linux kernel, the... | |
CVE-2021-47297 | 2024-05-21 14:35:19 | Linux | In the Linux kernel, the... | |
CVE-2021-47294 | 2024-05-21 14:35:18 | Linux | In the Linux kernel, the... | |
CVE-2021-47295 | 2024-05-21 14:35:18 | Linux | In the Linux kernel, the... | |
CVE-2021-47293 | 2024-05-21 14:35:17 | Linux | In the Linux kernel, the... | |
CVE-2021-47292 | 2024-05-21 14:35:16 | Linux | In the Linux kernel, the... | |
CVE-2021-47291 | 2024-05-21 14:35:16 | Linux | In the Linux kernel, the... | |
CVE-2021-47290 | 2024-05-21 14:35:15 | Linux | In the Linux kernel, the... | |
CVE-2021-47289 | 2024-05-21 14:35:14 | Linux | In the Linux kernel, the... | |
CVE-2021-47288 | 2024-05-21 14:34:51 | Linux | In the Linux kernel, the... | |
CVE-2021-47287 | 2024-05-21 14:34:50 | Linux | In the Linux kernel, the... | |
CVE-2021-47286 | 2024-05-21 14:34:47 | Linux | In the Linux kernel, the... | |
CVE-2021-47285 | 2024-05-21 14:20:10 | Linux | ... | |
CVE-2021-47284 | 2024-05-21 14:20:09 | Linux | In the Linux kernel, the... | |
CVE-2021-47283 | 2024-05-21 14:20:08 | Linux | In the Linux kernel, the... | |
CVE-2021-47282 | 2024-05-21 14:20:08 | Linux | In the Linux kernel, the... | |
CVE-2021-47281 | 2024-05-21 14:20:07 | Linux | In the Linux kernel, the... | |
CVE-2021-47280 | 2024-05-21 14:20:06 | Linux | In the Linux kernel, the... | |
CVE-2021-47279 | 2024-05-21 14:20:06 | Linux | In the Linux kernel, the... | |
CVE-2021-47278 | 2024-05-21 14:20:05 | Linux | In the Linux kernel, the... | |
CVE-2021-47277 | 2024-05-21 14:20:04 | Linux | In the Linux kernel, the... | |
CVE-2021-47276 | 2024-05-21 14:20:04 | Linux | In the Linux kernel, the... | |
CVE-2021-47275 | 2024-05-21 14:20:03 | Linux | In the Linux kernel, the... | |
CVE-2021-47273 | 2024-05-21 14:20:02 | Linux | In the Linux kernel, the... | |
CVE-2021-47274 | 2024-05-21 14:20:02 | Linux | In the Linux kernel, the... | |
CVE-2021-47272 | 2024-05-21 14:20:01 | Linux | In the Linux kernel, the... | |
CVE-2021-47271 | 2024-05-21 14:20:00 | Linux | In the Linux kernel, the... | |
CVE-2021-47269 | 2024-05-21 14:19:59 | Linux | In the Linux kernel, the... | |
CVE-2021-47270 | 2024-05-21 14:19:59 | Linux | In the Linux kernel, the... | |
CVE-2021-47268 | 2024-05-21 14:19:58 | Linux | In the Linux kernel, the... | |
CVE-2021-47267 | 2024-05-21 14:19:57 | Linux | In the Linux kernel, the... | |
CVE-2021-47266 | 2024-05-21 14:19:57 | Linux | In the Linux kernel, the... | |
CVE-2021-47265 | 2024-05-21 14:19:56 | Linux | In the Linux kernel, the... | |
CVE-2021-47263 | 2024-05-21 14:19:55 | Linux | In the Linux kernel, the... | |
CVE-2021-47264 | 2024-05-21 14:19:55 | Linux | In the Linux kernel, the... | |
CVE-2021-47261 | 2024-05-21 14:19:54 | Linux | In the Linux kernel, the... | |
CVE-2021-47262 | 2024-05-21 14:19:54 | Linux | In the Linux kernel, the... | |
CVE-2021-47260 | 2024-05-21 14:19:53 | Linux | In the Linux kernel, the... | |
CVE-2021-47258 | 2024-05-21 14:19:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47259 | 2024-05-21 14:19:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47257 | 2024-05-21 14:19:51 | Linux | In the Linux kernel, the... | |
CVE-2021-47256 | 2024-05-21 14:19:50 | Linux | In the Linux kernel, the... | |
CVE-2021-47255 | 2024-05-21 14:19:50 | Linux | In the Linux kernel, the... | |
CVE-2021-47254 | 2024-05-21 14:19:49 | Linux | In the Linux kernel, the... | |
CVE-2021-47253 | 2024-05-21 14:19:48 | Linux | In the Linux kernel, the... | |
CVE-2021-47252 | 2024-05-21 14:19:48 | Linux | In the Linux kernel, the... | |
CVE-2021-47251 | 2024-05-21 14:19:47 | Linux | In the Linux kernel, the... | |
CVE-2021-47249 | 2024-05-21 14:19:46 | Linux | In the Linux kernel, the... | |
CVE-2021-47250 | 2024-05-21 14:19:46 | Linux | In the Linux kernel, the... | |
CVE-2021-47248 | 2024-05-21 14:19:45 | Linux | In the Linux kernel, the... | |
CVE-2021-47247 | 2024-05-21 14:19:44 | Linux | In the Linux kernel, the... | |
CVE-2021-47246 | 2024-05-21 14:19:44 | Linux | In the Linux kernel, the... | |
CVE-2021-47245 | 2024-05-21 14:19:43 | Linux | In the Linux kernel, the... | |
CVE-2021-47243 | 2024-05-21 14:19:42 | Linux | In the Linux kernel, the... | |
CVE-2021-47244 | 2024-05-21 14:19:42 | Linux | In the Linux kernel, the... | |
CVE-2021-47242 | 2024-05-21 14:19:41 | Linux | In the Linux kernel, the... | |
CVE-2021-47241 | 2024-05-21 14:19:41 | Linux | In the Linux kernel, the... | |
CVE-2021-47240 | 2024-05-21 14:19:40 | Linux | In the Linux kernel, the... | |
CVE-2021-47239 | 2024-05-21 14:19:39 | Linux | In the Linux kernel, the... | |
CVE-2021-47238 | 2024-05-21 14:19:39 | Linux | In the Linux kernel, the... | |
CVE-2021-47237 | 2024-05-21 14:19:38 | Linux | In the Linux kernel, the... | |
CVE-2021-47235 | 2024-05-21 14:19:37 | Linux | In the Linux kernel, the... | |
CVE-2021-47236 | 2024-05-21 14:19:37 | Linux | In the Linux kernel, the... | |
CVE-2021-47234 | 2024-05-21 14:19:36 | Linux | In the Linux kernel, the... | |
CVE-2021-47232 | 2024-05-21 14:19:35 | Linux | In the Linux kernel, the... | |
CVE-2021-47233 | 2024-05-21 14:19:35 | Linux | In the Linux kernel, the... | |
CVE-2021-47231 | 2024-05-21 14:19:34 | Linux | In the Linux kernel, the... | |
CVE-2021-47230 | 2024-05-21 14:19:33 | Linux | In the Linux kernel, the... | |
CVE-2021-47228 | 2024-05-21 14:19:32 | Linux | In the Linux kernel, the... | |
CVE-2021-47229 | 2024-05-21 14:19:32 | Linux | In the Linux kernel, the... | |
CVE-2021-47227 | 2024-05-21 14:19:31 | Linux | In the Linux kernel, the... | |
CVE-2021-47226 | 2024-05-21 14:19:30 | Linux | In the Linux kernel, the... | |
CVE-2021-47225 | 2024-05-21 14:19:30 | Linux | In the Linux kernel, the... | |
CVE-2021-47224 | 2024-05-21 14:19:29 | Linux | In the Linux kernel, the... | |
CVE-2021-47223 | 2024-05-21 14:19:28 | Linux | In the Linux kernel, the... | |
CVE-2021-47222 | 2024-05-21 14:19:28 | Linux | In the Linux kernel, the... | |
CVE-2021-47221 | 2024-05-21 14:19:27 | Linux | In the Linux kernel, the... | |
CVE-2021-47220 | 2024-05-21 14:19:26 | Linux | ... | |
CVE-2024-4452 | 2024-05-21 13:51:50 | Wordfence | The ElementsKit Pro plugin for... | |
CVE-2024-35218 | 2024-05-21 13:42:27 | GitHub_M | Umbraco CMS is an ASP.NET... | |
CVE-2024-35385 | 2024-05-21 13:39:56 | mitre | An issue in Cesanta mjs... | |
CVE-2024-35384 | 2024-05-21 13:38:34 | mitre | An issue in Cesanta mjs... | |
CVE-2024-35386 | 2024-05-21 13:36:14 | mitre | An issue in Cesanta mjs... | |
CVE-2023-3943 | 2024-05-21 13:32:47 | Kaspersky | Stack-based Buffer Overflow vulnerability in... | |
CVE-2024-34071 | 2024-05-21 13:31:31 | GitHub_M | Umbraco is an ASP.NET CMS... | |
CVE-2024-35180 | 2024-05-21 12:33:02 | GitHub_M | OMERO.web provides a web based... | |
CVE-2023-3942 | 2024-05-21 12:23:49 | Kaspersky | An SQL Injection vulnerability, due... | |
CVE-2024-35361 | 2024-05-21 12:17:15 | mitre | MTab Bookmark v1.9.5 has an... | |
CVE-2024-4420 | 2024-05-21 11:52:28 | There exists a Denial of... | ||
CVE-2024-3268 | 2024-05-21 11:33:17 | Wordfence | The YouTube Video Gallery by... | |
CVE-2024-4361 | 2024-05-21 11:02:29 | Wordfence | The Page Builder by SiteOrigin... | |
CVE-2024-4619 | 2024-05-21 11:02:29 | Wordfence | The Elementor Website Builder –... | |
CVE-2024-4876 | 2024-05-21 11:02:28 | Wordfence | The HT Mega – Absolute... | |
CVE-2023-3941 | 2024-05-21 10:20:39 | Kaspersky | Relative Path Traversal vulnerability in... | |
CVE-2023-3940 | 2024-05-21 10:15:52 | Kaspersky | Relative Path Traversal vulnerability in... | |
CVE-2024-4988 | 2024-05-21 10:04:10 | TECNOMobile | The mobile application (com.transsion.videocallenhancer) interface... | |
CVE-2023-3939 | 2024-05-21 09:45:00 | Kaspersky | Improper Neutralization of Special Elements... | |
CVE-2024-4435 | 2024-05-21 09:41:35 | Dfinity | When storing unbounded types in... | |
CVE-2023-3938 | 2024-05-21 09:32:15 | Kaspersky | Improper Neutralization of Special Elements... | |
CVE-2024-4695 | 2024-05-21 09:31:50 | Wordfence | The Move Addons for Elementor... | |
CVE-2024-4553 | 2024-05-21 09:31:50 | Wordfence | The WP Shortcodes Plugin —... | |
CVE-2024-4700 | 2024-05-21 09:31:49 | Wordfence | The WP Table Builder –... | |
CVE-2024-4566 | 2024-05-21 08:31:04 | Wordfence | The ShopLentor plugin for WordPress... | |
CVE-2024-3345 | 2024-05-21 08:31:04 | Wordfence | The ShopLentor plugin for WordPress... | |
CVE-2024-4875 | 2024-05-21 08:31:03 | Wordfence | The HT Mega – Absolute... | |
CVE-2024-4442 | 2024-05-21 06:49:55 | Wordfence | The Salon booking system plugin... | |
CVE-2024-4470 | 2024-05-21 06:49:54 | Wordfence | The Master Slider – Responsive... | |
CVE-2024-4710 | 2024-05-21 06:49:43 | Wordfence | The UberMenu plugin for WordPress... | |
CVE-2024-4061 | 2024-05-21 06:00:02 | WPScan | The Survey Maker WordPress... | |
CVE-2024-4290 | 2024-05-21 06:00:02 | WPScan | The Sailthru Triggermail WordPress plugin... | |
CVE-2024-4289 | 2024-05-21 06:00:02 | WPScan | The Sailthru Triggermail WordPress plugin... | |
CVE-2024-4372 | 2024-05-21 06:00:02 | WPScan | The Carousel Slider WordPress plugin... | |
CVE-2024-2189 | 2024-05-21 06:00:01 | WPScan | The Social Icons Widget &... | |
CVE-2024-4943 | 2024-05-21 02:32:59 | Wordfence | The Blocksy theme for WordPress... | |
CVE-2024-3155 | 2024-05-21 02:32:59 | Wordfence | The Post Grid, Form Maker,... | |
CVE-2024-0816 | 2024-05-21 01:29:00 | Zyxel | The buffer overflow vulnerability in... | |
CVE-2023-37929 | 2024-05-21 01:23:53 | Zyxel | The buffer overflow vulnerability in... | |
CVE-2024-36039 | 2024-05-21 00:00:00 | mitre | PyMySQL through 1.1.0 allows SQL... | |
CVE-2024-35058 | 2024-05-21 00:00:00 | mitre | An issue in the API... | |
CVE-2024-35061 | 2024-05-21 00:00:00 | mitre | NASA AIT-Core v2.5.2 was discovered... | |
CVE-2024-35059 | 2024-05-21 00:00:00 | mitre | An issue in the Pickle... | |
CVE-2024-35060 | 2024-05-21 00:00:00 | mitre | An issue in the YAML... | |
CVE-2024-35057 | 2024-05-21 00:00:00 | mitre | An issue in NASA AIT-Core... | |
CVE-2024-35056 | 2024-05-21 00:00:00 | mitre | NASA AIT-Core v2.5.2 was discovered... | |
CVE-2024-5145 | 2024-05-20 22:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-34710 | 2024-05-20 21:59:16 | GitHub_M | Wiki.js is al wiki app... | |
CVE-2024-4985 | 2024-05-20 21:17:27 | GitHub_P | An authentication bypass vulnerability was... | |
CVE-2024-35194 | 2024-05-20 20:44:10 | GitHub_M | Minder is a software supply... | |
CVE-2024-35192 | 2024-05-20 20:36:56 | GitHub_M | Trivy is a security scanner.... | |
CVE-2024-33900 | 2024-05-20 20:29:54 | mitre | KeePassXC 2.7.7 allows an attacker... | |
CVE-2024-35191 | 2024-05-20 20:26:24 | GitHub_M | Formie is a Craft CMS... | |
CVE-2024-33901 | 2024-05-20 20:21:40 | mitre | Issue in KeePassXC 2.7.7 allows... | |
CVE-2024-35195 | 2024-05-20 20:14:48 | GitHub_M | Requests is a HTTP library.... | |
CVE-2024-29000 | 2024-05-20 18:26:18 | SolarWinds | The SolarWinds Platform was determined... | |
CVE-2023-49335 | 2024-05-20 17:55:49 | ManageEngine | Zoho ManageEngine ADAudit Plus versions... | |
CVE-2023-49334 | 2024-05-20 17:55:14 | ManageEngine | Zoho ManageEngine ADAudit Plus versions... | |
CVE-2023-49333 | 2024-05-20 17:51:50 | ManageEngine | Zoho ManageEngine ADAudit Plus versions... | |
CVE-2024-34949 | 2024-05-20 17:47:50 | mitre | SQL injection vulnerability in Likeshop... | |
CVE-2023-49332 | 2024-05-20 17:45:36 | ManageEngine | Zoho ManageEngine ADAudit Plus versions... | |
CVE-2023-49331 | 2024-05-20 17:35:49 | ManageEngine | Zoho ManageEngine ADAudit Plus versions... | |
CVE-2024-34193 | 2024-05-20 17:32:46 | mitre | smanga 3.2.7 does not filter... | |
CVE-2024-35578 | 2024-05-20 17:30:12 | mitre | Tenda AX1806 v1.0.0.1 contains a... | |
CVE-2024-35576 | 2024-05-20 17:28:46 | mitre | Tenda AX1806 v1.0.0.1 contains a... | |
CVE-2024-35579 | 2024-05-20 17:27:18 | mitre | Tenda AX1806 v1.0.0.1 contains a... | |
CVE-2024-24293 | 2024-05-20 17:26:31 | mitre | A Prototype Pollution issue in... | |
CVE-2024-35580 | 2024-05-20 17:25:23 | mitre | Tenda AX1806 v1.0.0.1 contains a... | |
CVE-2024-35571 | 2024-05-20 17:20:18 | mitre | Tenda AX1806 v1.0.0.1 contains a... | |
CVE-2024-31714 | 2024-05-20 17:17:45 | mitre | Buffer Overflow vulnerability in Waxlab... | |
CVE-2024-29651 | 2024-05-20 17:15:21 | mitre | A Prototype Pollution issue in... | |
CVE-2024-0401 | 2024-05-20 16:55:18 | VulnCheck | ASUS routers supporting custom OpenVPN... | |
CVE-2024-24294 | 2024-05-20 16:25:50 | mitre | A Prototype Pollution issue in... | |
CVE-2024-34948 | 2024-05-20 16:20:56 | mitre | An issue in Quanxun Huiju... | |
CVE-2024-34947 | 2024-05-20 16:16:29 | mitre | Quanxun Huiju Network Technology (Beijing)... | |
CVE-2024-4151 | 2024-05-20 14:14:53 | @huntr_ai | An Improper Access Control vulnerability... | |
CVE-2024-2835 | 2024-05-20 13:10:08 | OpenText | A Stored Cross-Site Scripting (XSS)... | |
CVE-2024-3482 | 2024-05-20 13:09:55 | OpenText | A Stored Cross-Site Scripting (XSS)... | |
CVE-2024-34953 | 2024-05-20 13:09:51 | mitre | An issue in taurusxin ncmdump... | |
CVE-2024-34952 | 2024-05-20 13:09:50 | mitre | taurusxin ncmdump v1.3.2 was discovered... | |
CVE-2024-27312 | 2024-05-20 12:38:26 | ManageEngine | Zohocorp ManageEngine PAM360 version 6601... | |
CVE-2024-4287 | 2024-05-20 12:24:51 | @huntr_ai | In mintplex-labs/anything-llm, a vulnerability exists... | |
CVE-2023-49330 | 2024-05-20 12:19:59 | ManageEngine | Zoho ManageEngine ADAudit Plus versions... | |
CVE-2024-4323 | 2024-05-20 12:06:21 | tenable | A memory corruption vulnerability in... | |
CVE-2024-36009 | 2024-05-20 09:48:08 | Linux | In the Linux kernel, the... | |
CVE-2024-36008 | 2024-05-20 09:48:07 | Linux | In the Linux kernel, the... | |
CVE-2024-36006 | 2024-05-20 09:48:06 | Linux | In the Linux kernel, the... | |
CVE-2024-36007 | 2024-05-20 09:48:06 | Linux | In the Linux kernel, the... | |
CVE-2024-36005 | 2024-05-20 09:48:05 | Linux | In the Linux kernel, the... | |
CVE-2024-36004 | 2024-05-20 09:48:04 | Linux | In the Linux kernel, the... | |
CVE-2024-36003 | 2024-05-20 09:48:04 | Linux | In the Linux kernel, the... | |
CVE-2024-36002 | 2024-05-20 09:48:03 | Linux | In the Linux kernel, the... | |
CVE-2024-36001 | 2024-05-20 09:48:02 | Linux | In the Linux kernel, the... | |
CVE-2024-36000 | 2024-05-20 09:48:02 | Linux | In the Linux kernel, the... | |
CVE-2024-35998 | 2024-05-20 09:48:01 | Linux | In the Linux kernel, the... | |
CVE-2024-35999 | 2024-05-20 09:48:01 | Linux | In the Linux kernel, the... | |
CVE-2024-35997 | 2024-05-20 09:48:00 | Linux | In the Linux kernel, the... | |
CVE-2024-35996 | 2024-05-20 09:47:59 | Linux | In the Linux kernel, the... | |
CVE-2024-35995 | 2024-05-20 09:47:59 | Linux | In the Linux kernel, the... | |
CVE-2024-35994 | 2024-05-20 09:47:58 | Linux | In the Linux kernel, the... | |
CVE-2024-35993 | 2024-05-20 09:47:57 | Linux | In the Linux kernel, the... | |
CVE-2024-35992 | 2024-05-20 09:47:57 | Linux | In the Linux kernel, the... | |
CVE-2024-35991 | 2024-05-20 09:47:56 | Linux | In the Linux kernel, the... | |
CVE-2024-35990 | 2024-05-20 09:47:55 | Linux | In the Linux kernel, the... | |
CVE-2024-35989 | 2024-05-20 09:47:55 | Linux | In the Linux kernel, the... | |
CVE-2024-35988 | 2024-05-20 09:47:54 | Linux | In the Linux kernel, the... | |
CVE-2024-35986 | 2024-05-20 09:47:53 | Linux | In the Linux kernel, the... | |
CVE-2024-35987 | 2024-05-20 09:47:53 | Linux | In the Linux kernel, the... | |
CVE-2024-35985 | 2024-05-20 09:47:52 | Linux | In the Linux kernel, the... | |
CVE-2024-35984 | 2024-05-20 09:47:51 | Linux | In the Linux kernel, the... | |
CVE-2024-35983 | 2024-05-20 09:47:51 | Linux | In the Linux kernel, the... | |
CVE-2024-35982 | 2024-05-20 09:42:06 | Linux | In the Linux kernel, the... | |
CVE-2024-35980 | 2024-05-20 09:42:05 | Linux | In the Linux kernel, the... | |
CVE-2024-35981 | 2024-05-20 09:42:05 | Linux | In the Linux kernel, the... | |
CVE-2024-35979 | 2024-05-20 09:42:04 | Linux | In the Linux kernel, the... | |
CVE-2024-35978 | 2024-05-20 09:42:03 | Linux | In the Linux kernel, the... | |
CVE-2024-35977 | 2024-05-20 09:42:03 | Linux | In the Linux kernel, the... | |
CVE-2024-35976 | 2024-05-20 09:42:02 | Linux | In the Linux kernel, the... | |
CVE-2024-35975 | 2024-05-20 09:42:01 | Linux | In the Linux kernel, the... | |
CVE-2024-35974 | 2024-05-20 09:42:01 | Linux | In the Linux kernel, the... | |
CVE-2024-35973 | 2024-05-20 09:42:00 | Linux | In the Linux kernel, the... | |
CVE-2024-35971 | 2024-05-20 09:41:59 | Linux | In the Linux kernel, the... | |
CVE-2024-35972 | 2024-05-20 09:41:59 | Linux | In the Linux kernel, the... | |
CVE-2024-35970 | 2024-05-20 09:41:58 | Linux | In the Linux kernel, the... | |
CVE-2024-35968 | 2024-05-20 09:41:57 | Linux | In the Linux kernel, the... | |
CVE-2024-35969 | 2024-05-20 09:41:57 | Linux | In the Linux kernel, the... | |
CVE-2024-35967 | 2024-05-20 09:41:56 | Linux | In the Linux kernel, the... | |
CVE-2024-35965 | 2024-05-20 09:41:55 | Linux | In the Linux kernel, the... | |
CVE-2024-35966 | 2024-05-20 09:41:55 | Linux | In the Linux kernel, the... | |
CVE-2024-35964 | 2024-05-20 09:41:54 | Linux | In the Linux kernel, the... | |
CVE-2024-35962 | 2024-05-20 09:41:53 | Linux | In the Linux kernel, the... | |
CVE-2024-35963 | 2024-05-20 09:41:53 | Linux | In the Linux kernel, the... | |
CVE-2024-35961 | 2024-05-20 09:41:52 | Linux | In the Linux kernel, the... | |
CVE-2024-35959 | 2024-05-20 09:41:51 | Linux | In the Linux kernel, the... | |
CVE-2024-35960 | 2024-05-20 09:41:51 | Linux | In the Linux kernel, the... | |
CVE-2024-35958 | 2024-05-20 09:41:50 | Linux | In the Linux kernel, the... | |
CVE-2024-35957 | 2024-05-20 09:41:49 | Linux | In the Linux kernel, the... | |
CVE-2024-35956 | 2024-05-20 09:41:49 | Linux | In the Linux kernel, the... | |
CVE-2024-35955 | 2024-05-20 09:41:48 | Linux | In the Linux kernel, the... | |
CVE-2024-35954 | 2024-05-20 09:41:47 | Linux | In the Linux kernel, the... | |
CVE-2024-35953 | 2024-05-20 09:41:47 | Linux | In the Linux kernel, the... | |
CVE-2024-35952 | 2024-05-20 09:41:46 | Linux | In the Linux kernel, the... | |
CVE-2024-35950 | 2024-05-20 09:41:45 | Linux | In the Linux kernel, the... | |
CVE-2024-35951 | 2024-05-20 09:41:45 | Linux | In the Linux kernel, the... | |
CVE-2024-5137 | 2024-05-20 09:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-35949 | 2024-05-20 09:17:38 | Linux | In the Linux kernel, the... | |
CVE-2024-35948 | 2024-05-20 09:17:34 | Linux | In the Linux kernel, the... | |
CVE-2024-5136 | 2024-05-20 09:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-3761 | 2024-05-20 08:38:06 | @huntr_ai | In lunary-ai/lunary version 1.2.2, the... | |
CVE-2024-5135 | 2024-05-20 08:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-1968 | 2024-05-20 08:03:43 | @huntr_ai | In scrapy/scrapy, an issue was... | |
CVE-2024-5134 | 2024-05-20 08:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-5123 | 2024-05-20 07:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-5122 | 2024-05-20 07:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5121 | 2024-05-20 06:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5120 | 2024-05-20 06:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-3368 | 2024-05-20 06:00:01 | WPScan | The All in One SEO... | |
CVE-2024-5119 | 2024-05-20 05:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5118 | 2024-05-20 05:00:04 | VulDB | A vulnerability has been found... | |
CVE-2024-5117 | 2024-05-20 04:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5116 | 2024-05-20 04:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5115 | 2024-05-20 03:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5114 | 2024-05-20 03:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5113 | 2024-05-20 02:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5112 | 2024-05-20 02:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5111 | 2024-05-20 01:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-5110 | 2024-05-20 01:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5109 | 2024-05-20 00:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-5108 | 2024-05-20 00:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5107 | 2024-05-19 23:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5106 | 2024-05-19 23:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5105 | 2024-05-19 22:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4284 | 2024-05-19 22:23:48 | @huntr_ai | A vulnerability in mintplex-labs/anything-llm allows... | |
CVE-2024-5104 | 2024-05-19 22:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5103 | 2024-05-19 20:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-36080 | 2024-05-19 20:05:41 | mitre | Westermo EDW-100 devices through 2024-05-03... | |
CVE-2024-36081 | 2024-05-19 20:05:09 | mitre | Westermo EDW-100 devices through 2024-05-03... | |
CVE-2024-36078 | 2024-05-19 19:36:21 | mitre | In Zammad before 6.3.1, a... | |
CVE-2024-36076 | 2024-05-19 19:22:49 | mitre | Cross-Site WebSocket Hijacking in SysReptor... | |
CVE-2024-36070 | 2024-05-19 18:48:57 | mitre | tine before 2023.11.8, when an... | |
CVE-2024-36053 | 2024-05-19 15:16:18 | mitre | In the mintupload package through... | |
CVE-2024-5101 | 2024-05-19 14:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5100 | 2024-05-19 11:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-35947 | 2024-05-19 11:14:49 | Linux | In the Linux kernel, the... | |
CVE-2024-35946 | 2024-05-19 10:10:49 | Linux | In the Linux kernel, the... | |
CVE-2024-35945 | 2024-05-19 10:10:48 | Linux | In the Linux kernel, the... | |
CVE-2024-35944 | 2024-05-19 10:10:48 | Linux | In the Linux kernel, the... | |
CVE-2024-35943 | 2024-05-19 10:10:47 | Linux | In the Linux kernel, the... | |
CVE-2024-35942 | 2024-05-19 10:10:46 | Linux | In the Linux kernel, the... | |
CVE-2024-35941 | 2024-05-19 10:10:46 | Linux | ... | |
CVE-2024-35940 | 2024-05-19 10:10:45 | Linux | In the Linux kernel, the... | |
CVE-2024-35938 | 2024-05-19 10:10:44 | Linux | In the Linux kernel, the... | |
CVE-2024-35939 | 2024-05-19 10:10:44 | Linux | In the Linux kernel, the... | |
CVE-2024-35937 | 2024-05-19 10:10:43 | Linux | In the Linux kernel, the... | |
CVE-2024-35936 | 2024-05-19 10:10:42 | Linux | In the Linux kernel, the... | |
CVE-2024-35935 | 2024-05-19 10:10:42 | Linux | In the Linux kernel, the... | |
CVE-2024-35934 | 2024-05-19 10:10:41 | Linux | In the Linux kernel, the... | |
CVE-2024-35933 | 2024-05-19 10:10:41 | Linux | In the Linux kernel, the... | |
CVE-2024-35932 | 2024-05-19 10:10:40 | Linux | In the Linux kernel, the... | |
CVE-2024-35931 | 2024-05-19 10:10:39 | Linux | In the Linux kernel, the... | |
CVE-2024-35930 | 2024-05-19 10:10:39 | Linux | In the Linux kernel, the... | |
CVE-2024-35929 | 2024-05-19 10:10:38 | Linux | In the Linux kernel, the... | |
CVE-2024-35927 | 2024-05-19 10:10:37 | Linux | In the Linux kernel, the... | |
CVE-2024-35928 | 2024-05-19 10:10:37 | Linux | ... | |
CVE-2024-35926 | 2024-05-19 10:10:36 | Linux | In the Linux kernel, the... | |
CVE-2024-35924 | 2024-05-19 10:10:35 | Linux | In the Linux kernel, the... | |
CVE-2024-35925 | 2024-05-19 10:10:35 | Linux | In the Linux kernel, the... | |
CVE-2024-35923 | 2024-05-19 10:10:34 | Linux | ... | |
CVE-2024-35921 | 2024-05-19 10:10:33 | Linux | In the Linux kernel, the... | |
CVE-2024-35922 | 2024-05-19 10:10:33 | Linux | In the Linux kernel, the... | |
CVE-2024-35920 | 2024-05-19 10:10:32 | Linux | In the Linux kernel, the... | |
CVE-2024-35919 | 2024-05-19 10:10:31 | Linux | In the Linux kernel, the... | |
CVE-2024-35918 | 2024-05-19 10:10:31 | Linux | ... | |
CVE-2023-52699 | 2024-05-19 10:10:30 | Linux | In the Linux kernel, the... | |
CVE-2024-35917 | 2024-05-19 08:35:09 | Linux | In the Linux kernel, the... | |
CVE-2024-35916 | 2024-05-19 08:35:09 | Linux | In the Linux kernel, the... | |
CVE-2024-35915 | 2024-05-19 08:35:08 | Linux | In the Linux kernel, the... | |
CVE-2024-35914 | 2024-05-19 08:35:07 | Linux | In the Linux kernel, the... | |
CVE-2024-35913 | 2024-05-19 08:35:06 | Linux | In the Linux kernel, the... | |
CVE-2024-35912 | 2024-05-19 08:35:05 | Linux | In the Linux kernel, the... | |
CVE-2024-35911 | 2024-05-19 08:35:04 | Linux | In the Linux kernel, the... | |
CVE-2024-35910 | 2024-05-19 08:35:03 | Linux | In the Linux kernel, the... | |
CVE-2024-35909 | 2024-05-19 08:35:02 | Linux | In the Linux kernel, the... | |
CVE-2024-35908 | 2024-05-19 08:35:01 | Linux | In the Linux kernel, the... | |
CVE-2024-35907 | 2024-05-19 08:35:00 | Linux | In the Linux kernel, the... | |
CVE-2024-35906 | 2024-05-19 08:34:59 | Linux | ... | |
CVE-2024-35905 | 2024-05-19 08:34:58 | Linux | In the Linux kernel, the... | |
CVE-2024-35904 | 2024-05-19 08:34:57 | Linux | In the Linux kernel, the... | |
CVE-2024-35903 | 2024-05-19 08:34:56 | Linux | In the Linux kernel, the... | |
CVE-2024-35902 | 2024-05-19 08:34:55 | Linux | In the Linux kernel, the... | |
CVE-2024-35900 | 2024-05-19 08:34:54 | Linux | In the Linux kernel, the... | |
CVE-2024-35901 | 2024-05-19 08:34:54 | Linux | In the Linux kernel, the... | |
CVE-2024-35899 | 2024-05-19 08:34:53 | Linux | In the Linux kernel, the... | |
CVE-2024-35898 | 2024-05-19 08:34:52 | Linux | In the Linux kernel, the... | |
CVE-2024-35897 | 2024-05-19 08:34:51 | Linux | In the Linux kernel, the... | |
CVE-2024-35896 | 2024-05-19 08:34:51 | Linux | In the Linux kernel, the... | |
CVE-2024-35895 | 2024-05-19 08:34:50 | Linux | In the Linux kernel, the... | |
CVE-2024-35894 | 2024-05-19 08:34:49 | Linux | In the Linux kernel, the... | |
CVE-2024-35893 | 2024-05-19 08:34:48 | Linux | In the Linux kernel, the... | |
CVE-2024-35892 | 2024-05-19 08:34:47 | Linux | In the Linux kernel, the... | |
CVE-2024-35890 | 2024-05-19 08:34:46 | Linux | In the Linux kernel, the... | |
CVE-2024-35891 | 2024-05-19 08:34:46 | Linux | In the Linux kernel, the... | |
CVE-2024-35889 | 2024-05-19 08:34:45 | Linux | In the Linux kernel, the... | |
CVE-2024-35888 | 2024-05-19 08:34:44 | Linux | In the Linux kernel, the... | |
CVE-2024-35887 | 2024-05-19 08:34:43 | Linux | In the Linux kernel, the... | |
CVE-2024-35886 | 2024-05-19 08:34:42 | Linux | In the Linux kernel, the... | |
CVE-2024-35885 | 2024-05-19 08:34:41 | Linux | In the Linux kernel, the... | |
CVE-2024-35883 | 2024-05-19 08:34:40 | Linux | In the Linux kernel, the... | |
CVE-2024-35884 | 2024-05-19 08:34:40 | Linux | In the Linux kernel, the... | |
CVE-2024-35882 | 2024-05-19 08:34:39 | Linux | In the Linux kernel, the... | |
CVE-2024-35881 | 2024-05-19 08:34:38 | Linux | ... | |
CVE-2024-35880 | 2024-05-19 08:34:37 | Linux | In the Linux kernel, the... | |
CVE-2024-35879 | 2024-05-19 08:34:36 | Linux | In the Linux kernel, the... | |
CVE-2024-35878 | 2024-05-19 08:34:35 | Linux | In the Linux kernel, the... | |
CVE-2024-35877 | 2024-05-19 08:34:34 | Linux | In the Linux kernel, the... | |
CVE-2024-35876 | 2024-05-19 08:34:33 | Linux | ... | |
CVE-2024-35875 | 2024-05-19 08:34:32 | Linux | In the Linux kernel, the... | |
CVE-2024-35874 | 2024-05-19 08:34:31 | Linux | In the Linux kernel, the... | |
CVE-2024-35873 | 2024-05-19 08:34:30 | Linux | In the Linux kernel, the... | |
CVE-2024-35872 | 2024-05-19 08:34:30 | Linux | In the Linux kernel, the... | |
CVE-2024-35871 | 2024-05-19 08:34:29 | Linux | In the Linux kernel, the... | |
CVE-2024-35870 | 2024-05-19 08:34:28 | Linux | In the Linux kernel, the... | |
CVE-2024-35869 | 2024-05-19 08:34:27 | Linux | In the Linux kernel, the... | |
CVE-2024-35868 | 2024-05-19 08:34:26 | Linux | In the Linux kernel, the... | |
CVE-2024-35867 | 2024-05-19 08:34:25 | Linux | In the Linux kernel, the... | |
CVE-2024-35866 | 2024-05-19 08:34:24 | Linux | In the Linux kernel, the... | |
CVE-2024-35865 | 2024-05-19 08:34:23 | Linux | In the Linux kernel, the... | |
CVE-2024-35863 | 2024-05-19 08:34:22 | Linux | In the Linux kernel, the... | |
CVE-2024-35864 | 2024-05-19 08:34:22 | Linux | In the Linux kernel, the... | |
CVE-2024-35862 | 2024-05-19 08:34:21 | Linux | In the Linux kernel, the... | |
CVE-2024-35861 | 2024-05-19 08:34:20 | Linux | In the Linux kernel, the... | |
CVE-2024-35860 | 2024-05-19 08:34:19 | Linux | In the Linux kernel, the... | |
CVE-2024-5099 | 2024-05-19 08:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5098 | 2024-05-19 06:00:04 | VulDB | A vulnerability has been found... | |
CVE-2024-5097 | 2024-05-19 03:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5096 | 2024-05-19 02:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-5095 | 2024-05-19 01:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-28064 | 2024-05-18 22:02:03 | mitre | Kiteworks Totemomail 7.x and 8.x... | |
CVE-2024-28063 | 2024-05-18 21:55:53 | mitre | Kiteworks Totemomail through 7.0.0 allows... | |
CVE-2024-36050 | 2024-05-18 21:24:10 | mitre | Nix through 2.22.1 mishandles certain... | |
CVE-2024-5094 | 2024-05-18 20:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-36043 | 2024-05-18 19:24:45 | mitre | question_image.ts in SurveyJS Form Library... | |
CVE-2024-5093 | 2024-05-18 18:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-34083 | 2024-05-18 18:12:19 | GitHub_M | aiosmptd is a reimplementation... | |
CVE-2024-31879 | 2024-05-18 15:40:03 | ibm | IBM i 7.2, 7.3, and... | |
CVE-2024-3745 | 2024-05-18 12:34:46 | Fluid Attacks | MSI Afterburner v4.6.6.16381 Beta 3... | |
CVE-2024-5088 | 2024-05-18 11:35:59 | Wordfence | The Happy Addons for Elementor... | |
CVE-2024-3658 | 2024-05-18 09:39:39 | Wordfence | ... | |
CVE-2024-4432 | 2024-05-18 09:39:37 | Wordfence | The Piotnet Addons For Elementor... | |
CVE-2024-4709 | 2024-05-18 07:38:34 | Wordfence | The Contact Form Plugin by... | |
CVE-2024-4698 | 2024-05-18 07:38:34 | Wordfence | The Testimonial Carousel For Elementor... | |
CVE-2024-2772 | 2024-05-18 07:38:33 | Wordfence | The Contact Form Plugin by... | |
CVE-2024-2782 | 2024-05-18 07:38:32 | Wordfence | The Contact Form Plugin by... | |
CVE-2024-2771 | 2024-05-18 07:38:20 | Wordfence | The Contact Form Plugin by... | |
CVE-2024-3812 | 2024-05-18 05:40:03 | Wordfence | The Salient Core plugin for... | |
CVE-2024-3810 | 2024-05-18 05:40:02 | Wordfence | The Salient Shortcodes plugin for... | |
CVE-2024-3811 | 2024-05-18 05:40:02 | Wordfence | The Salient Shortcodes plugin for... | |
CVE-2024-4849 | 2024-05-18 05:40:01 | Wordfence | The WordPress Automatic Plugin plugin... | |
CVE-2024-4891 | 2024-05-18 04:30:53 | Wordfence | The Essential Blocks – Page... | |
CVE-2024-3714 | 2024-05-18 04:30:52 | Wordfence | The GiveWP – Donation Plugin... | |
CVE-2024-4374 | 2024-05-18 04:30:51 | Wordfence | The DethemeKit For Elementor plugin... | |
CVE-2024-4865 | 2024-05-18 03:06:58 | Wordfence | The Happy Addons for Elementor... | |
CVE-2024-4264 | 2024-05-18 00:00:15 | @huntr_ai | A remote code execution (RCE)... | |
CVE-2024-36048 | 2024-05-18 00:00:00 | mitre | QAbstractOAuth in Qt Network Authorization... | |
CVE-2024-23556 | 2024-05-17 23:40:50 | HCL | SSL/TLS Renegotiation functionality potentially leading... | |
CVE-2024-23554 | 2024-05-17 23:31:39 | HCL | Cross-Site Request Forgery (CSRF) on... | |
CVE-2024-23583 | 2024-05-17 23:06:36 | HCL | An attacker could potentially intercept... | |
CVE-2024-35313 | 2024-05-17 21:29:58 | mitre | In Tor Arti before 1.2.3,... | |
CVE-2024-35312 | 2024-05-17 21:29:25 | mitre | In Tor Arti before 1.2.3,... | |
CVE-2024-25742 | 2024-05-17 21:14:08 | mitre | In the Linux kernel before... | |
CVE-2024-5069 | 2024-05-17 21:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-52424 | 2024-05-17 20:28:13 | mitre | The IEEE 802.11 standard sometimes... | |
CVE-2024-5066 | 2024-05-17 20:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5065 | 2024-05-17 20:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-34959 | 2024-05-17 19:44:16 | mitre | DedeCMS V5.7.113 is vulnerable to... | |
CVE-2024-5022 | 2024-05-17 18:42:24 | mozilla | The file scheme of URLs... | |
CVE-2021-22508 | 2024-05-17 18:32:57 | OpenText | A potential vulnerability has been... | |
CVE-2024-5064 | 2024-05-17 18:31:06 | VulDB | A vulnerability was found in... | |
CVE-2024-5063 | 2024-05-17 18:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-3292 | 2024-05-17 17:17:14 | tenable | A race condition vulnerability exists... | |
CVE-2024-3291 | 2024-05-17 16:59:56 | tenable | When installing Nessus Agent to... | |
CVE-2024-35190 | 2024-05-17 16:55:41 | GitHub_M | Asterisk is an open source... | |
CVE-2023-5597 | 2024-05-17 16:54:57 | 3DS | A stored Cross-site Scripting (XSS)... | |
CVE-2024-3290 | 2024-05-17 16:54:55 | tenable | A race condition vulnerability exists... | |
CVE-2024-3289 | 2024-05-17 16:50:48 | tenable | When installing Nessus to a... | |
CVE-2024-31974 | 2024-05-17 15:36:38 | mitre | The com.solarized.firedown (aka Solarized FireDown... | |
CVE-2024-22429 | 2024-05-17 15:20:16 | dell | Dell BIOS contains an Improper... | |
CVE-2024-5072 | 2024-05-17 15:18:15 | DEVOLUTIONS | Improper input validation in PAM... | |
CVE-2024-34241 | 2024-05-17 15:17:39 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-35859 | 2024-05-17 14:47:34 | Linux | In the Linux kernel, the... | |
CVE-2024-35858 | 2024-05-17 14:47:33 | Linux | In the Linux kernel, the... | |
CVE-2024-35857 | 2024-05-17 14:47:32 | Linux | In the Linux kernel, the... | |
CVE-2024-35856 | 2024-05-17 14:47:32 | Linux | In the Linux kernel, the... | |
CVE-2024-35855 | 2024-05-17 14:47:31 | Linux | In the Linux kernel, the... | |
CVE-2024-35853 | 2024-05-17 14:47:30 | Linux | In the Linux kernel, the... | |
CVE-2024-35854 | 2024-05-17 14:47:30 | Linux | In the Linux kernel, the... | |
CVE-2024-35852 | 2024-05-17 14:47:29 | Linux | In the Linux kernel, the... | |
CVE-2024-35850 | 2024-05-17 14:47:28 | Linux | In the Linux kernel, the... | |
CVE-2024-35851 | 2024-05-17 14:47:28 | Linux | In the Linux kernel, the... | |
CVE-2024-35849 | 2024-05-17 14:47:27 | Linux | In the Linux kernel, the... | |
CVE-2024-35847 | 2024-05-17 14:47:26 | Linux | In the Linux kernel, the... | |
CVE-2024-35848 | 2024-05-17 14:47:26 | Linux | In the Linux kernel, the... | |
CVE-2024-35846 | 2024-05-17 14:47:25 | Linux | In the Linux kernel, the... | |
CVE-2024-35845 | 2024-05-17 14:40:12 | Linux | In the Linux kernel, the... | |
CVE-2024-35844 | 2024-05-17 14:40:11 | Linux | In the Linux kernel, the... | |
CVE-2024-35843 | 2024-05-17 14:40:10 | Linux | In the Linux kernel, the... | |
CVE-2024-5051 | 2024-05-17 14:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-35842 | 2024-05-17 14:27:32 | Linux | In the Linux kernel, the... | |
CVE-2024-35840 | 2024-05-17 14:27:31 | Linux | In the Linux kernel, the... | |
CVE-2024-35841 | 2024-05-17 14:27:31 | Linux | In the Linux kernel, the... | |
CVE-2024-35839 | 2024-05-17 14:27:30 | Linux | In the Linux kernel, the... | |
CVE-2023-52697 | 2024-05-17 14:27:29 | Linux | In the Linux kernel, the... | |
CVE-2023-52698 | 2024-05-17 14:27:29 | Linux | In the Linux kernel, the... | |
CVE-2023-52696 | 2024-05-17 14:27:28 | Linux | In the Linux kernel, the... | |
CVE-2023-52694 | 2024-05-17 14:27:27 | Linux | In the Linux kernel, the... | |
CVE-2023-52695 | 2024-05-17 14:27:27 | Linux | In the Linux kernel, the... | |
CVE-2023-52693 | 2024-05-17 14:27:26 | Linux | In the Linux kernel, the... | |
CVE-2023-52692 | 2024-05-17 14:27:25 | Linux | In the Linux kernel, the... | |
CVE-2023-52691 | 2024-05-17 14:24:51 | Linux | In the Linux kernel, the... | |
CVE-2023-52690 | 2024-05-17 14:24:50 | Linux | In the Linux kernel, the... | |
CVE-2023-52689 | 2024-05-17 14:24:49 | Linux | In the Linux kernel, the... | |
CVE-2023-52688 | 2024-05-17 14:24:49 | Linux | In the Linux kernel, the... | |
CVE-2023-52687 | 2024-05-17 14:24:48 | Linux | In the Linux kernel, the... | |
CVE-2023-52686 | 2024-05-17 14:24:47 | Linux | In the Linux kernel, the... | |
CVE-2023-52685 | 2024-05-17 14:24:47 | Linux | ... | |
CVE-2023-52683 | 2024-05-17 14:24:46 | Linux | In the Linux kernel, the... | |
CVE-2023-52684 | 2024-05-17 14:24:46 | Linux | In the Linux kernel, the... | |
CVE-2023-52682 | 2024-05-17 14:24:45 | Linux | In the Linux kernel, the... | |
CVE-2023-52680 | 2024-05-17 14:24:44 | Linux | In the Linux kernel, the... | |
CVE-2023-52681 | 2024-05-17 14:24:44 | Linux | In the Linux kernel, the... | |
CVE-2023-52679 | 2024-05-17 14:24:43 | Linux | In the Linux kernel, the... | |
CVE-2023-52677 | 2024-05-17 14:24:42 | Linux | In the Linux kernel, the... | |
CVE-2023-52678 | 2024-05-17 14:24:42 | Linux | In the Linux kernel, the... | |
CVE-2023-52676 | 2024-05-17 14:24:41 | Linux | In the Linux kernel, the... | |
CVE-2023-52674 | 2024-05-17 14:24:40 | Linux | In the Linux kernel, the... | |
CVE-2023-52675 | 2024-05-17 14:24:40 | Linux | In the Linux kernel, the... | |
CVE-2024-35838 | 2024-05-17 14:02:36 | Linux | In the Linux kernel, the... | |
CVE-2024-35837 | 2024-05-17 14:02:32 | Linux | In the Linux kernel, the... | |
CVE-2024-35836 | 2024-05-17 14:02:27 | Linux | In the Linux kernel, the... | |
CVE-2024-35835 | 2024-05-17 14:02:23 | Linux | In the Linux kernel, the... | |
CVE-2024-35834 | 2024-05-17 14:02:19 | Linux | In the Linux kernel, the... | |
CVE-2023-52673 | 2024-05-17 14:02:14 | Linux | In the Linux kernel, the... | |
CVE-2023-52672 | 2024-05-17 14:02:10 | Linux | In the Linux kernel, the... | |
CVE-2023-52671 | 2024-05-17 14:02:05 | Linux | In the Linux kernel, the... | |
CVE-2023-52670 | 2024-05-17 14:02:01 | Linux | In the Linux kernel, the... | |
CVE-2023-52669 | 2024-05-17 14:01:57 | Linux | In the Linux kernel, the... | |
CVE-2023-52668 | 2024-05-17 14:01:52 | Linux | In the Linux kernel, the... | |
CVE-2023-52667 | 2024-05-17 14:01:48 | Linux | In the Linux kernel, the... | |
CVE-2023-52666 | 2024-05-17 14:01:44 | Linux | ... | |
CVE-2023-52665 | 2024-05-17 14:01:39 | Linux | ... | |
CVE-2024-5050 | 2024-05-17 14:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5049 | 2024-05-17 14:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-35833 | 2024-05-17 13:48:24 | Linux | In the Linux kernel, the... | |
CVE-2024-35832 | 2024-05-17 13:48:20 | Linux | In the Linux kernel, the... | |
CVE-2023-52664 | 2024-05-17 13:45:05 | Linux | In the Linux kernel, the... | |
CVE-2024-34919 | 2024-05-17 13:43:54 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-34982 | 2024-05-17 13:41:37 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-35831 | 2024-05-17 13:41:23 | Linux | In the Linux kernel, the... | |
CVE-2024-35830 | 2024-05-17 13:41:19 | Linux | In the Linux kernel, the... | |
CVE-2024-35829 | 2024-05-17 13:41:16 | Linux | In the Linux kernel, the... | |
CVE-2024-35828 | 2024-05-17 13:41:12 | Linux | In the Linux kernel, the... | |
CVE-2024-35827 | 2024-05-17 13:41:09 | Linux | In the Linux kernel, the... | |
CVE-2023-52663 | 2024-05-17 13:41:05 | Linux | In the Linux kernel, the... | |
CVE-2023-52662 | 2024-05-17 13:41:02 | Linux | In the Linux kernel, the... | |
CVE-2023-52661 | 2024-05-17 13:40:58 | Linux | In the Linux kernel, the... | |
CVE-2024-5048 | 2024-05-17 13:31:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5047 | 2024-05-17 13:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-35826 | 2024-05-17 13:27:32 | Linux | In the Linux kernel, the... | |
CVE-2024-35825 | 2024-05-17 13:27:28 | Linux | In the Linux kernel, the... | |
CVE-2024-35824 | 2024-05-17 13:27:25 | Linux | In the Linux kernel, the... | |
CVE-2024-35823 | 2024-05-17 13:23:25 | Linux | In the Linux kernel, the... | |
CVE-2024-35821 | 2024-05-17 13:23:24 | Linux | In the Linux kernel, the... | |
CVE-2024-35822 | 2024-05-17 13:23:24 | Linux | In the Linux kernel, the... | |
CVE-2024-35820 | 2024-05-17 13:23:23 | Linux | ... | |
CVE-2024-35819 | 2024-05-17 13:23:23 | Linux | In the Linux kernel, the... | |
CVE-2024-35818 | 2024-05-17 13:23:22 | Linux | In the Linux kernel, the... | |
CVE-2024-35816 | 2024-05-17 13:23:21 | Linux | In the Linux kernel, the... | |
CVE-2024-35817 | 2024-05-17 13:23:21 | Linux | In the Linux kernel, the... | |
CVE-2024-35815 | 2024-05-17 13:23:20 | Linux | In the Linux kernel, the... | |
CVE-2024-35814 | 2024-05-17 13:23:19 | Linux | In the Linux kernel, the... | |
CVE-2024-35812 | 2024-05-17 13:23:18 | Linux | ... | |
CVE-2024-35813 | 2024-05-17 13:23:18 | Linux | In the Linux kernel, the... | |
CVE-2024-35811 | 2024-05-17 13:23:17 | Linux | In the Linux kernel, the... | |
CVE-2024-35809 | 2024-05-17 13:23:16 | Linux | In the Linux kernel, the... | |
CVE-2024-35810 | 2024-05-17 13:23:16 | Linux | In the Linux kernel, the... | |
CVE-2024-35808 | 2024-05-17 13:23:15 | Linux | In the Linux kernel, the... | |
CVE-2024-35807 | 2024-05-17 13:23:14 | Linux | In the Linux kernel, the... | |
CVE-2024-35806 | 2024-05-17 13:23:14 | Linux | In the Linux kernel, the... | |
CVE-2024-35805 | 2024-05-17 13:23:13 | Linux | In the Linux kernel, the... | |
CVE-2024-35804 | 2024-05-17 13:23:12 | Linux | In the Linux kernel, the... | |
CVE-2024-35803 | 2024-05-17 13:23:12 | Linux | In the Linux kernel, the... | |
CVE-2024-35802 | 2024-05-17 13:23:11 | Linux | ... | |
CVE-2024-35800 | 2024-05-17 13:23:10 | Linux | In the Linux kernel, the... | |
CVE-2024-35801 | 2024-05-17 13:23:10 | Linux | In the Linux kernel, the... | |
CVE-2024-35799 | 2024-05-17 13:23:09 | Linux | In the Linux kernel, the... | |
CVE-2024-35797 | 2024-05-17 13:23:08 | Linux | In the Linux kernel, the... | |
CVE-2024-35798 | 2024-05-17 13:23:08 | Linux | In the Linux kernel, the... | |
CVE-2024-35796 | 2024-05-17 13:23:07 | Linux | In the Linux kernel, the... | |
CVE-2024-35795 | 2024-05-17 13:23:06 | Linux | In the Linux kernel, the... | |
CVE-2024-5042 | 2024-05-17 13:12:00 | redhat | A flaw was found in... | |
CVE-2024-5046 | 2024-05-17 13:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-5045 | 2024-05-17 12:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-35794 | 2024-05-17 12:25:00 | Linux | In the Linux kernel, the... | |
CVE-2024-35793 | 2024-05-17 12:24:56 | Linux | In the Linux kernel, the... | |
CVE-2024-35792 | 2024-05-17 12:24:53 | Linux | In the Linux kernel, the... | |
CVE-2024-35791 | 2024-05-17 12:24:49 | Linux | In the Linux kernel, the... | |
CVE-2024-35790 | 2024-05-17 12:24:45 | Linux | In the Linux kernel, the... | |
CVE-2024-35789 | 2024-05-17 12:24:42 | Linux | In the Linux kernel, the... | |
CVE-2024-35788 | 2024-05-17 12:24:38 | Linux | In the Linux kernel, the... | |
CVE-2024-35787 | 2024-05-17 12:24:35 | Linux | In the Linux kernel, the... | |
CVE-2024-35786 | 2024-05-17 12:24:31 | Linux | In the Linux kernel, the... | |
CVE-2024-35785 | 2024-05-17 12:24:28 | Linux | In the Linux kernel, the... | |
CVE-2024-35784 | 2024-05-17 12:24:24 | Linux | In the Linux kernel, the... | |
CVE-2024-27436 | 2024-05-17 12:12:40 | Linux | In the Linux kernel, the... | |
CVE-2024-27435 | 2024-05-17 12:12:36 | Linux | In the Linux kernel, the... | |
CVE-2024-27434 | 2024-05-17 12:08:50 | Linux | In the Linux kernel, the... | |
CVE-2024-27433 | 2024-05-17 12:08:47 | Linux | In the Linux kernel, the... | |
CVE-2024-27432 | 2024-05-17 12:08:43 | Linux | In the Linux kernel, the... | |
CVE-2023-52660 | 2024-05-17 12:08:39 | Linux | In the Linux kernel, the... | |
CVE-2023-52659 | 2024-05-17 12:08:36 | Linux | In the Linux kernel, the... | |
CVE-2024-5055 | 2024-05-17 12:03:19 | INCIBE | Uncontrolled resource consumption vulnerability in... | |
CVE-2024-27431 | 2024-05-17 12:02:10 | Linux | In the Linux kernel, the... | |
CVE-2024-27430 | 2024-05-17 12:02:06 | Linux | ... | |
CVE-2024-27429 | 2024-05-17 12:02:03 | Linux | ... | |
CVE-2024-27428 | 2024-05-17 12:01:59 | Linux | ... | |
CVE-2024-27427 | 2024-05-17 12:01:56 | Linux | ... | |
CVE-2024-27426 | 2024-05-17 12:01:52 | Linux | ... | |
CVE-2024-27425 | 2024-05-17 12:01:48 | Linux | ... | |
CVE-2024-27424 | 2024-05-17 12:01:45 | Linux | ... | |
CVE-2024-27423 | 2024-05-17 12:01:41 | Linux | ... | |
CVE-2024-27422 | 2024-05-17 12:01:38 | Linux | ... | |
CVE-2024-27421 | 2024-05-17 12:01:34 | Linux | ... | |
CVE-2024-27420 | 2024-05-17 12:01:31 | Linux | ... | |
CVE-2024-27419 | 2024-05-17 12:01:27 | Linux | In the Linux kernel, the... | |
CVE-2023-52658 | 2024-05-17 12:01:24 | Linux | In the Linux kernel, the... | |
CVE-2024-27418 | 2024-05-17 11:51:11 | Linux | In the Linux kernel, the... | |
CVE-2024-27417 | 2024-05-17 11:51:07 | Linux | In the Linux kernel, the... | |
CVE-2024-27416 | 2024-05-17 11:51:04 | Linux | In the Linux kernel, the... | |
CVE-2024-27415 | 2024-05-17 11:51:00 | Linux | In the Linux kernel, the... | |
CVE-2024-27414 | 2024-05-17 11:50:57 | Linux | In the Linux kernel, the... | |
CVE-2024-27413 | 2024-05-17 11:50:53 | Linux | In the Linux kernel, the... | |
CVE-2024-27412 | 2024-05-17 11:50:50 | Linux | In the Linux kernel, the... | |
CVE-2024-27411 | 2024-05-17 11:50:46 | Linux | In the Linux kernel, the... | |
CVE-2024-27410 | 2024-05-17 11:50:43 | Linux | In the Linux kernel, the... | |
CVE-2024-27409 | 2024-05-17 11:50:39 | Linux | In the Linux kernel, the... | |
CVE-2024-27408 | 2024-05-17 11:50:36 | Linux | In the Linux kernel, the... | |
CVE-2023-52657 | 2024-05-17 11:50:32 | Linux | In the Linux kernel, the... | |
CVE-2024-27407 | 2024-05-17 11:40:32 | Linux | In the Linux kernel, the... | |
CVE-2024-27406 | 2024-05-17 11:40:28 | Linux | In the Linux kernel, the... | |
CVE-2024-27405 | 2024-05-17 11:40:25 | Linux | In the Linux kernel, the... | |
CVE-2024-27404 | 2024-05-17 11:40:21 | Linux | In the Linux kernel, the... | |
CVE-2024-27403 | 2024-05-17 11:40:17 | Linux | In the Linux kernel, the... | |
CVE-2024-27402 | 2024-05-17 11:40:14 | Linux | In the Linux kernel, the... | |
CVE-2024-5044 | 2024-05-17 11:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-5043 | 2024-05-17 11:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-35173 | 2024-05-17 10:19:49 | Patchstack | ... | |
CVE-2024-35174 | 2024-05-17 10:18:27 | Patchstack | Missing Authorization vulnerability in Flothemes... | |
CVE-2024-22120 | 2024-05-17 09:53:52 | Zabbix | Zabbix server can perform command... | |
CVE-2024-34755 | 2024-05-17 09:52:39 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34756 | 2024-05-17 09:49:29 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34806 | 2024-05-17 09:48:17 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34807 | 2024-05-17 09:44:52 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34809 | 2024-05-17 09:43:13 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-32960 | 2024-05-17 09:40:45 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-32959 | 2024-05-17 09:40:23 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-32830 | 2024-05-17 09:40:05 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-5052 | 2024-05-17 09:40:02 | INCIBE | Denial of Service (DoS) vulnerability... | |
CVE-2024-32827 | 2024-05-17 09:39:47 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2024-32809 | 2024-05-17 09:39:22 | Patchstack | Unrestricted Upload of File with... | |
CVE-2024-32802 | 2024-05-17 09:38:31 | Patchstack | Missing Authorization vulnerability in WordPlus... | |
CVE-2024-32786 | 2024-05-17 09:38:21 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2024-32774 | 2024-05-17 09:37:45 | Patchstack | Improper Restriction of Excessive Authentication... | |
CVE-2024-32720 | 2024-05-17 09:37:28 | Patchstack | Improper Restriction of Excessive Authentication... | |
CVE-2024-32708 | 2024-05-17 09:37:10 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2024-32692 | 2024-05-17 09:19:46 | Patchstack | Missing Authorization vulnerability in QuanticaLabs... | |
CVE-2024-32685 | 2024-05-17 08:59:35 | Patchstack | Client-Side Enforcement of Server-Side Security... | |
CVE-2024-32680 | 2024-05-17 08:59:16 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-32523 | 2024-05-17 08:58:28 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-32521 | 2024-05-17 08:56:57 | Patchstack | Client-Side Enforcement of Server-Side Security... | |
CVE-2024-32512 | 2024-05-17 08:56:41 | Patchstack | Client-Side Enforcement of Server-Side Security... | |
CVE-2024-32511 | 2024-05-17 08:55:57 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-32507 | 2024-05-17 08:55:21 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-31300 | 2024-05-17 08:54:58 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-31290 | 2024-05-17 08:54:36 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-31281 | 2024-05-17 08:54:12 | Patchstack | Missing Authorization vulnerability in Andy... | |
CVE-2024-31237 | 2024-05-17 08:53:54 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-31232 | 2024-05-17 08:53:32 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-31231 | 2024-05-17 08:53:10 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-30542 | 2024-05-17 08:52:21 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-30509 | 2024-05-17 08:51:58 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-27971 | 2024-05-17 08:51:35 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-27955 | 2024-05-17 08:50:51 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-27954 | 2024-05-17 08:50:36 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-24934 | 2024-05-17 08:50:02 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-24882 | 2024-05-17 08:48:42 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-24869 | 2024-05-17 08:48:22 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-24715 | 2024-05-17 08:48:05 | Patchstack | Improper Validation of Specified Quantity... | |
CVE-2024-23522 | 2024-05-17 08:47:39 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2024-22157 | 2024-05-17 08:47:16 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-22145 | 2024-05-17 08:46:53 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-22139 | 2024-05-17 08:46:30 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2024-21746 | 2024-05-17 08:46:01 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2024-4214 | 2024-05-17 08:45:24 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2023-51546 | 2024-05-17 08:44:58 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-51483 | 2024-05-17 08:44:29 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-51481 | 2024-05-17 08:44:10 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-51479 | 2024-05-17 08:43:39 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-51476 | 2024-05-17 08:43:19 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-51424 | 2024-05-17 08:42:57 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-51401 | 2024-05-17 08:40:24 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-51398 | 2024-05-17 08:40:03 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-51356 | 2024-05-17 08:39:42 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-50890 | 2024-05-17 08:39:33 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-49753 | 2024-05-17 08:38:41 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-48757 | 2024-05-17 08:38:18 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-48319 | 2024-05-17 08:37:58 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-47868 | 2024-05-17 08:37:32 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-47782 | 2024-05-17 08:37:20 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-47683 | 2024-05-17 08:36:38 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-47682 | 2024-05-17 08:36:12 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-47679 | 2024-05-17 08:35:39 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-47178 | 2024-05-17 08:35:08 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-46784 | 2024-05-17 08:34:45 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-46205 | 2024-05-17 08:34:21 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-46197 | 2024-05-17 08:33:09 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-46145 | 2024-05-17 08:32:43 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-45652 | 2024-05-17 08:32:25 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-4789 | 2024-05-17 08:31:40 | Wordfence | Cost Calculator Builder Pro plugin... | |
CVE-2023-44478 | 2024-05-17 08:28:33 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-24873 | 2024-05-17 08:24:16 | Patchstack | : Improper Control of Interaction... | |
CVE-2024-24874 | 2024-05-17 08:23:36 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2024-25595 | 2024-05-17 08:23:10 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2024-25906 | 2024-05-17 08:22:32 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2024-30479 | 2024-05-17 08:22:06 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2024-30480 | 2024-05-17 08:21:45 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2024-30522 | 2024-05-17 08:21:17 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2024-30527 | 2024-05-17 08:20:59 | Patchstack | Improper Validation of Specified Quantity... | |
CVE-2024-30540 | 2024-05-17 08:20:23 | Patchstack | Guessable CAPTCHA vulnerability in Guido... | |
CVE-2024-31295 | 2024-05-17 08:19:49 | Patchstack | Guessable CAPTCHA vulnerability in BestWebSoft... | |
CVE-2024-31341 | 2024-05-17 08:19:23 | Patchstack | Insufficient Verification of Data Authenticity... | |
CVE-2024-32131 | 2024-05-17 08:18:51 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-32790 | 2024-05-17 08:18:30 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2024-33549 | 2024-05-17 08:18:11 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-33550 | 2024-05-17 08:17:52 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-33552 | 2024-05-17 08:17:33 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-33567 | 2024-05-17 08:17:10 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-33569 | 2024-05-17 08:14:36 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-33644 | 2024-05-17 08:14:18 | Patchstack | Improper Control of Generation of... | |
CVE-2024-33917 | 2024-05-17 08:13:54 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2024-34370 | 2024-05-17 08:12:41 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-34434 | 2024-05-17 08:11:18 | Patchstack | Incorrect Authorization vulnerability in realmag777... | |
CVE-2024-35110 | 2024-05-17 08:00:44 | mitre | A reflected XSS vulnerability has... | |
CVE-2023-41957 | 2024-05-17 06:56:37 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-41956 | 2024-05-17 06:55:53 | Patchstack | Improper Authentication vulnerability in smp7,... | |
CVE-2023-41955 | 2024-05-17 06:55:35 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-41954 | 2024-05-17 06:54:21 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-41665 | 2024-05-17 06:53:56 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-41243 | 2024-05-17 06:53:29 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-39163 | 2024-05-17 06:52:32 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-38399 | 2024-05-17 06:52:08 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-37999 | 2024-05-17 06:51:44 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-37888 | 2024-05-17 06:48:40 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-37866 | 2024-05-17 06:48:15 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-37389 | 2024-05-17 06:47:46 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-37385 | 2024-05-17 06:47:24 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-35881 | 2024-05-17 06:46:48 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-34186 | 2024-05-17 06:46:31 | Patchstack | Missing Authorization vulnerability in Imran... | |
CVE-2023-33321 | 2024-05-17 06:45:48 | Patchstack | Missing Authorization vulnerability in Metagauss... | |
CVE-2023-33310 | 2024-05-17 06:45:24 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-32297 | 2024-05-17 06:44:37 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-32244 | 2024-05-17 06:43:13 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-32129 | 2024-05-17 06:42:45 | Patchstack | Missing Authorization vulnerability in Sparkle... | |
CVE-2023-32110 | 2024-05-17 06:42:16 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-26540 | 2024-05-17 06:41:55 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-26526 | 2024-05-17 06:41:23 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-26009 | 2024-05-17 06:40:58 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-25701 | 2024-05-17 06:40:37 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-25444 | 2024-05-17 06:35:09 | Patchstack | Unrestricted Upload of File with... | |
CVE-2023-25050 | 2024-05-17 06:34:45 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-24379 | 2024-05-17 06:34:00 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-23990 | 2024-05-17 06:33:39 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-23988 | 2024-05-17 06:33:10 | Patchstack | Missing Authorization vulnerability in Joseph... | |
CVE-2023-23888 | 2024-05-17 06:32:50 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-23872 | 2024-05-17 06:31:18 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-23700 | 2024-05-17 06:30:56 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2023-23645 | 2024-05-17 06:30:36 | Patchstack | Improper Control of Generation of... | |
CVE-2022-45374 | 2024-05-17 06:28:46 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2022-45368 | 2024-05-17 06:28:21 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2022-45070 | 2024-05-17 06:27:25 | Patchstack | Missing Authorization vulnerability in FmeAddons... | |
CVE-2022-44581 | 2024-05-17 06:27:07 | Patchstack | Insecure Storage of Sensitive Information... | |
CVE-2024-31351 | 2024-05-17 06:15:21 | Patchstack | Unrestricted Upload of File with... | |
CVE-2024-33556 | 2024-05-17 06:12:45 | Patchstack | Unrestricted Upload of File with... | |
CVE-2024-32800 | 2024-05-17 06:10:19 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34567 | 2024-05-17 06:07:58 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34575 | 2024-05-17 06:03:34 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34752 | 2024-05-17 06:01:38 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-2744 | 2024-05-17 06:00:02 | WPScan | The NextGEN Gallery WordPress... | |
CVE-2024-3231 | 2024-05-17 06:00:02 | WPScan | The Popup4Phone WordPress plugin through... | |
CVE-2024-3580 | 2024-05-17 06:00:02 | WPScan | The Popup4Phone WordPress plugin through... | |
CVE-2024-2697 | 2024-05-17 06:00:01 | WPScan | The socialdriver-framework WordPress plugin before... | |
CVE-2024-34757 | 2024-05-17 05:59:00 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-3551 | 2024-05-17 02:03:10 | Wordfence | The Penci Soledad Data Migrator... | |
CVE-2024-34997 | 2024-05-17 00:00:00 | mitre | joblib v1.4.2 was discovered to... | |
CVE-2024-34058 | 2024-05-17 00:00:00 | mitre | The WebTop package for NethServer... | |
CVE-2024-30060 | 2024-05-16 22:40:14 | microsoft | Azure Monitor Agent Elevation of... | |
CVE-2024-3134 | 2024-05-16 21:30:55 | Wordfence | The Master Addons – Free... | |
CVE-2021-33146 | 2024-05-16 20:47:55 | intel | Improper input validation in some... | |
CVE-2021-33142 | 2024-05-16 20:47:54 | intel | Improper input validation in some... | |
CVE-2021-33158 | 2024-05-16 20:47:53 | intel | Improper neutralization in some Intel(R)... | |
CVE-2021-33145 | 2024-05-16 20:47:53 | intel | Uncaught exception in some Intel(R)... | |
CVE-2022-37341 | 2024-05-16 20:47:52 | intel | Improper access control in some... | |
CVE-2021-33161 | 2024-05-16 20:47:51 | intel | Improper input validation in some... | |
CVE-2021-33157 | 2024-05-16 20:47:51 | intel | Insufficient control flow management in... | |
CVE-2021-33162 | 2024-05-16 20:47:50 | intel | Improper access control in some... | |
CVE-2021-33141 | 2024-05-16 20:47:49 | intel | Improper input validation in some... | |
CVE-2023-27504 | 2024-05-16 20:47:48 | intel | Improper conditions check in some... | |
CVE-2023-28383 | 2024-05-16 20:47:48 | intel | Improper conditions check in some... | |
CVE-2023-35192 | 2024-05-16 20:47:47 | intel | Uncontrolled search path in some... | |
CVE-2023-28402 | 2024-05-16 20:47:47 | intel | Improper input validation in some... | |
CVE-2023-41961 | 2024-05-16 20:47:46 | intel | Uncontrolled search path in some... | |
CVE-2023-43629 | 2024-05-16 20:47:45 | intel | Incorrect default permissions in some... | |
CVE-2023-40071 | 2024-05-16 20:47:45 | intel | Improper access control in some... | |
CVE-2023-43748 | 2024-05-16 20:47:44 | intel | Improper access control in some... | |
CVE-2023-24460 | 2024-05-16 20:47:44 | intel | Incorrect default permissions in some... | |
CVE-2022-37410 | 2024-05-16 20:47:43 | intel | Improper access control for some... | |
CVE-2023-47169 | 2024-05-16 20:47:43 | intel | Improper buffer restrictions in Intel(R)... | |
CVE-2023-48727 | 2024-05-16 20:47:42 | intel | NULL pointer dereference in some... | |
CVE-2023-47282 | 2024-05-16 20:47:42 | intel | Out-of-bounds write in Intel(R) Media... | |
CVE-2023-22656 | 2024-05-16 20:47:41 | intel | Out-of-bounds read in Intel(R) Media... | |
CVE-2023-45221 | 2024-05-16 20:47:40 | intel | Improper buffer restrictions in Intel(R)... | |
CVE-2023-48368 | 2024-05-16 20:47:40 | intel | Improper input validation in Intel(R)... | |
CVE-2023-43751 | 2024-05-16 20:47:39 | intel | Uncontrolled search path in Intel(R)... | |
CVE-2023-42668 | 2024-05-16 20:47:38 | intel | Incorrect default permissions in some... | |
CVE-2023-42433 | 2024-05-16 20:47:38 | intel | Incorrect default permissions in some... | |
CVE-2024-21813 | 2024-05-16 20:47:37 | intel | Exposure of resource to wrong... | |
CVE-2024-22384 | 2024-05-16 20:47:37 | intel | Out-of-bounds read for some Intel(R)... | |
CVE-2024-22015 | 2024-05-16 20:47:36 | intel | Improper input validation for some... | |
CVE-2023-39929 | 2024-05-16 20:47:35 | intel | Uncontrolled search path in some... | |
CVE-2023-41092 | 2024-05-16 20:47:35 | intel | Unchecked return value in SDM... | |
CVE-2023-43745 | 2024-05-16 20:47:34 | intel | Improper input validation in some... | |
CVE-2023-41082 | 2024-05-16 20:47:31 | intel | Null pointer dereference for some... | |
CVE-2023-39433 | 2024-05-16 20:47:30 | intel | Improper access control for some... | |
CVE-2023-43487 | 2024-05-16 20:47:29 | intel | Improper access control in some... | |
CVE-2023-40155 | 2024-05-16 20:47:29 | intel | Uncontrolled search path for some... | |
CVE-2023-45743 | 2024-05-16 20:47:28 | intel | Uncontrolled search path in some... | |
CVE-2023-45320 | 2024-05-16 20:47:27 | intel | Uncontrolled search path element in... | |
CVE-2024-21814 | 2024-05-16 20:47:27 | intel | Uncontrolled search path for some... | |
CVE-2024-21818 | 2024-05-16 20:47:26 | intel | Uncontrolled search path in some... | |
CVE-2023-47855 | 2024-05-16 20:47:25 | intel | Improper input validation in some... | |
CVE-2023-45745 | 2024-05-16 20:47:24 | intel | Improper input validation in some... | |
CVE-2023-38420 | 2024-05-16 20:47:23 | intel | Improper conditions check in Intel(R)... | |
CVE-2023-41234 | 2024-05-16 20:47:23 | intel | NULL pointer dereference in Intel(R)... | |
CVE-2023-45846 | 2024-05-16 20:47:22 | intel | Incomplete cleanup in Intel(R) Power... | |
CVE-2023-45315 | 2024-05-16 20:47:22 | intel | Improper initialization in some Intel(R)... | |
CVE-2023-45736 | 2024-05-16 20:47:21 | intel | Insecure inherited permissions in Intel(R)... | |
CVE-2023-46691 | 2024-05-16 20:47:21 | intel | Use after free in Intel(R)... | |
CVE-2023-42773 | 2024-05-16 20:47:20 | intel | Improper neutralization in Intel(R) Power... | |
CVE-2023-38581 | 2024-05-16 20:47:19 | intel | Buffer overflow in Intel(R) Power... | |
CVE-2023-46689 | 2024-05-16 20:47:19 | intel | Improper neutralization in Intel(R) Power... | |
CVE-2023-45217 | 2024-05-16 20:47:18 | intel | Improper access control in Intel(R)... | |
CVE-2023-40070 | 2024-05-16 20:47:18 | intel | Improper access control in some... | |
CVE-2023-40536 | 2024-05-16 20:47:17 | intel | Race condition for some some... | |
CVE-2023-45845 | 2024-05-16 20:47:16 | intel | Improper conditions check for some... | |
CVE-2023-38417 | 2024-05-16 20:47:16 | intel | Improper input validation for some... | |
CVE-2023-47210 | 2024-05-16 20:47:15 | intel | Improper input validation for some... | |
CVE-2023-38654 | 2024-05-16 20:47:14 | intel | Improper input validation for some... | |
CVE-2023-47859 | 2024-05-16 20:47:14 | intel | Improper access control for some... | |
CVE-2023-47165 | 2024-05-16 20:47:13 | intel | Improper conditions check in the... | |
CVE-2024-21841 | 2024-05-16 20:47:12 | intel | Uncontrolled search path for some... | |
CVE-2024-22379 | 2024-05-16 20:47:11 | intel | Uncontrolled search path in some... | |
CVE-2024-21772 | 2024-05-16 20:47:10 | intel | Uncontrolled search path in some... | |
CVE-2024-22390 | 2024-05-16 20:47:10 | intel | Improper input validation in firmware... | |
CVE-2023-45733 | 2024-05-16 20:47:09 | intel | Hardware logic contains race conditions... | |
CVE-2023-49614 | 2024-05-16 20:47:09 | intel | Out of bounds write in... | |
CVE-2023-46103 | 2024-05-16 20:47:08 | intel | Sequence of processor instructions leads... | |
CVE-2024-21774 | 2024-05-16 20:47:07 | intel | Uncontrolled search path in some... | |
CVE-2024-21864 | 2024-05-16 20:47:07 | intel | Improper neutralization in some Intel(R)... | |
CVE-2024-21777 | 2024-05-16 20:47:06 | intel | Uncontrolled search path in some... | |
CVE-2024-21862 | 2024-05-16 20:47:06 | intel | Uncontrolled search path in some... | |
CVE-2024-21837 | 2024-05-16 20:47:05 | intel | Uncontrolled search path in some... | |
CVE-2024-21809 | 2024-05-16 20:47:05 | intel | Improper conditions check for some... | |
CVE-2024-21828 | 2024-05-16 20:47:04 | intel | Improper access control in some... | |
CVE-2024-21843 | 2024-05-16 20:47:03 | intel | Uncontrolled search path for some... | |
CVE-2024-21835 | 2024-05-16 20:47:03 | intel | Insecure inherited permissions in some... | |
CVE-2024-21861 | 2024-05-16 20:47:02 | intel | Uncontrolled search path in some... | |
CVE-2024-21788 | 2024-05-16 20:47:02 | intel | Uncontrolled search path in some... | |
CVE-2023-22662 | 2024-05-16 20:47:01 | intel | Improper input validation of EpsdSrMgmtConfig... | |
CVE-2024-21831 | 2024-05-16 20:47:01 | intel | Uncontrolled search path in some... | |
CVE-2024-22095 | 2024-05-16 20:47:00 | intel | Improper input validation in PlatformVariableInitDxe... | |
CVE-2024-24981 | 2024-05-16 20:46:59 | intel | Improper input validation in PfrSmiUpdateFw... | |
CVE-2024-23980 | 2024-05-16 20:46:59 | intel | Improper buffer restrictions in PlatformPfrDxe... | |
CVE-2024-22382 | 2024-05-16 20:46:58 | intel | Improper input validation in PprRequestLog... | |
CVE-2024-23487 | 2024-05-16 20:46:58 | intel | Improper input validation in UserAuthenticationSmm... | |
CVE-2024-21823 | 2024-05-16 20:46:57 | intel | Hardware logic with insecure de-synchronization... | |
CVE-2024-21792 | 2024-05-16 20:46:57 | intel | Time-of-check Time-of-use race condition in... | |
CVE-2024-22476 | 2024-05-16 20:46:56 | intel | Improper input validation in some... | |
CVE-2024-2619 | 2024-05-16 20:31:04 | Wordfence | The Elementor Header & Footer... | |
CVE-2024-3609 | 2024-05-16 20:31:04 | Wordfence | The ReviewX – Multi-criteria Rating... | |
CVE-2024-4204 | 2024-05-16 20:31:03 | Wordfence | The Bulk Posts Editing For... | |
CVE-2024-4733 | 2024-05-16 19:33:31 | Wordfence | The ShiftController Employee Shift Scheduling... | |
CVE-2024-31226 | 2024-05-16 18:12:57 | GitHub_M | Sunshine is a self-hosted game... | |
CVE-2024-5023 | 2024-05-16 18:05:40 | netflix | Improper Neutralization of Special Elements... | |
CVE-2024-1417 | 2024-05-16 17:56:43 | WatchGuard | Improper Neutralization of Special Elements... | |
CVE-2023-47717 | 2024-05-16 17:22:21 | ibm | IBM Security Guardium 12.0 could... | |
CVE-2024-3286 | 2024-05-16 17:21:21 | lenovo | A buffer overflow vulnerability was... | |
CVE-2024-27260 | 2024-05-16 16:32:05 | ibm | IBM AIX could 7.2, 7.3,... | |
CVE-2023-48643 | 2024-05-16 16:14:01 | mitre | Shrubbery tac_plus 2.x, 3.x. and... | |
CVE-2024-34760 | 2024-05-16 15:54:54 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34805 | 2024-05-16 15:50:25 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34751 | 2024-05-16 15:47:13 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2024-34808 | 2024-05-16 15:44:40 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-4956 | 2024-05-16 15:31:01 | Sonatype | Path Traversal in Sonatype Nexus... | |
CVE-2024-3640 | 2024-05-16 15:25:28 | Rockwell | An unquoted executable path exists... | |
CVE-2024-4603 | 2024-05-16 15:21:20 | openssl | Issue summary: Checking excessively long... | |
CVE-2024-35187 | 2024-05-16 15:16:57 | GitHub_M | Stalwart Mail Server is an... | |
CVE-2024-34273 | 2024-05-16 15:16:37 | mitre | njwt up to v0.4.0 was... | |
CVE-2024-35185 | 2024-05-16 15:15:13 | GitHub_M | Minder is a software supply... | |
CVE-2024-4609 | 2024-05-16 15:13:45 | Rockwell | A vulnerability exists in the... | |
CVE-2024-35176 | 2024-05-16 15:13:25 | GitHub_M | REXML is an XML... | |
CVE-2024-34957 | 2024-05-16 14:34:21 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-34958 | 2024-05-16 14:32:49 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35039 | 2024-05-16 14:29:42 | mitre | idccms V1.35 was discovered to... | |
CVE-2024-34582 | 2024-05-16 14:18:30 | mitre | Sunhillo SureLine through 8.10.0 on... | |
CVE-2024-34905 | 2024-05-16 14:09:58 | mitre | FlyFish v3.0.0 was discovered to... | |
CVE-2024-20389 | 2024-05-16 14:08:21 | cisco | A vulnerability in the ConfD... | |
CVE-2024-20326 | 2024-05-16 14:08:18 | cisco | A vulnerability in the ConfD... | |
CVE-2024-31142 | 2024-05-16 13:39:42 | XEN | Because of a logical error... | |
CVE-2023-46842 | 2024-05-16 13:39:26 | XEN | Unlike 32-bit PV guests, HVM... | |
CVE-2024-4760 | 2024-05-16 13:07:57 | Microchip | A voltage glitch during the... | |
CVE-2024-4999 | 2024-05-16 12:14:51 | ONEKEY | A vulnerability in the web-based... | |
CVE-2024-4826 | 2024-05-16 12:07:01 | INCIBE | SQL injection vulnerability in Simple... | |
CVE-2024-4993 | 2024-05-16 11:44:47 | INCIBE | Vulnerability in SiAdmin 1.1 that... | |
CVE-2024-4992 | 2024-05-16 11:43:19 | INCIBE | Vulnerability in SiAdmin 1.1 that... | |
CVE-2024-4991 | 2024-05-16 11:42:49 | INCIBE | Vulnerability in SiAdmin 1.1 that... | |
CVE-2024-30314 | 2024-05-16 11:36:01 | adobe | Dreamweaver Desktop versions 21.3 and... | |
CVE-2024-4580 | 2024-05-16 11:33:32 | Wordfence | The Master Addons – Free... | |
CVE-2024-30291 | 2024-05-16 11:14:27 | adobe | Adobe Framemaker versions 2020.5, 2022.3... | |
CVE-2024-30292 | 2024-05-16 11:14:27 | adobe | Adobe Framemaker versions 2020.5, 2022.3... | |
CVE-2024-30283 | 2024-05-16 11:14:26 | adobe | Adobe Framemaker versions 2020.5, 2022.3... | |
CVE-2024-30290 | 2024-05-16 11:14:25 | adobe | Adobe Framemaker versions 2020.5, 2022.3... | |
CVE-2024-30288 | 2024-05-16 11:14:24 | adobe | Adobe Framemaker versions 2020.5, 2022.3... | |
CVE-2024-30286 | 2024-05-16 11:14:24 | adobe | Adobe Framemaker versions 2020.5, 2022.3... | |
CVE-2024-30289 | 2024-05-16 11:14:22 | adobe | Adobe Framemaker versions 2020.5, 2022.3... | |
CVE-2024-30287 | 2024-05-16 11:14:21 | adobe | Adobe Framemaker versions 2020.5, 2022.3... | |
CVE-2024-4400 | 2024-05-16 11:05:29 | Wordfence | The Post and Page Builder... | |
CVE-2024-4634 | 2024-05-16 11:05:29 | Wordfence | The Elementor Header & Footer... | |
CVE-2024-4288 | 2024-05-16 11:05:28 | Wordfence | The Appointment Booking Calendar —... | |
CVE-2024-4385 | 2024-05-16 11:05:28 | Wordfence | The Envo Extra plugin for... | |
CVE-2024-4838 | 2024-05-16 11:05:27 | Wordfence | The ConvertPlus plugin for WordPress... | |
CVE-2024-4617 | 2024-05-16 11:05:27 | Wordfence | The Rank Math SEO with... | |
CVE-2024-35302 | 2024-05-16 10:32:01 | JetBrains | In JetBrains TeamCity before 2023.11... | |
CVE-2024-35301 | 2024-05-16 10:32:00 | JetBrains | In JetBrains TeamCity before 2024.03.1... | |
CVE-2024-35300 | 2024-05-16 10:31:59 | JetBrains | In JetBrains TeamCity between 2024.03... | |
CVE-2024-35299 | 2024-05-16 10:31:58 | JetBrains | In JetBrains YouTrack before 2024.1.29548... | |
CVE-2024-4975 | 2024-05-16 10:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4352 | 2024-05-16 09:32:12 | Wordfence | The Tutor LMS Pro plugin... | |
CVE-2024-4351 | 2024-05-16 09:32:11 | Wordfence | The Tutor LMS Pro plugin... | |
CVE-2024-4222 | 2024-05-16 09:32:11 | Wordfence | The Tutor LMS Pro plugin... | |
CVE-2024-4974 | 2024-05-16 09:31:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4973 | 2024-05-16 09:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-2361 | 2024-05-16 09:03:50 | @huntr_ai | A vulnerability in the parisneo/lollms-webui... | |
CVE-2024-2366 | 2024-05-16 09:03:49 | @huntr_ai | A remote code execution vulnerability... | |
CVE-2024-4078 | 2024-05-16 09:03:49 | @huntr_ai | A vulnerability in the parisneo/lollms,... | |
CVE-2024-4642 | 2024-05-16 09:03:48 | @huntr_ai | ... | |
CVE-2024-4263 | 2024-05-16 09:03:48 | @huntr_ai | A broken access control vulnerability... | |
CVE-2024-3435 | 2024-05-16 09:03:48 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-4181 | 2024-05-16 09:03:47 | @huntr_ai | A command injection vulnerability exists... | |
CVE-2024-4326 | 2024-05-16 09:03:47 | @huntr_ai | A vulnerability in parisneo/lollms-webui versions... | |
CVE-2024-3126 | 2024-05-16 09:03:47 | @huntr_ai | A command injection vulnerability exists... | |
CVE-2024-3403 | 2024-05-16 09:03:47 | @huntr_ai | imartinez/privategpt version 0.2.0 is vulnerable... | |
CVE-2024-3848 | 2024-05-16 09:03:47 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-4321 | 2024-05-16 09:03:46 | @huntr_ai | A Local File Inclusion (LFI)... | |
CVE-2024-2358 | 2024-05-16 09:03:45 | @huntr_ai | A path traversal vulnerability in... | |
CVE-2024-4322 | 2024-05-16 09:03:45 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-3851 | 2024-05-16 09:03:44 | @huntr_ai | A stored Cross-Site Scripting (XSS)... | |
CVE-2024-4972 | 2024-05-16 09:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-30295 | 2024-05-16 08:59:53 | adobe | Animate versions 24.0.2, 23.0.5 and... | |
CVE-2024-30296 | 2024-05-16 08:59:52 | adobe | Animate versions 24.0.2, 23.0.5 and... | |
CVE-2024-30294 | 2024-05-16 08:59:51 | adobe | Animate versions 24.0.2, 23.0.5 and... | |
CVE-2024-30298 | 2024-05-16 08:59:50 | adobe | Animate versions 24.0.2, 23.0.5 and... | |
CVE-2024-30297 | 2024-05-16 08:59:50 | adobe | Animate versions 24.0.2, 23.0.5 and... | |
CVE-2024-30293 | 2024-05-16 08:59:49 | adobe | Animate versions 24.0.2, 23.0.5 and... | |
CVE-2024-30282 | 2024-05-16 08:59:48 | adobe | Animate versions 24.0.2, 23.0.5 and... | |
CVE-2024-30281 | 2024-05-16 08:56:49 | adobe | Substance3D - Designer versions 13.1.1... | |
CVE-2024-30275 | 2024-05-16 08:44:25 | adobe | Adobe Aero Desktop versions 23.4... | |
CVE-2024-4223 | 2024-05-16 08:32:50 | Wordfence | The Tutor LMS plugin for... | |
CVE-2024-4391 | 2024-05-16 08:32:50 | Wordfence | The Happy Addons for Elementor... | |
CVE-2024-3887 | 2024-05-16 08:32:47 | Wordfence | The Royal Elementor Addons and... | |
CVE-2024-4968 | 2024-05-16 08:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-4967 | 2024-05-16 08:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-30307 | 2024-05-16 08:25:56 | adobe | Substance3D - Painter versions 9.1.2... | |
CVE-2024-30308 | 2024-05-16 08:25:55 | adobe | Substance3D - Painter versions 9.1.2... | |
CVE-2024-30274 | 2024-05-16 08:25:54 | adobe | Substance3D - Painter versions 9.1.2... | |
CVE-2024-30309 | 2024-05-16 08:25:54 | adobe | Substance3D - Painter versions 9.1.2... | |
CVE-2024-20791 | 2024-05-16 08:08:48 | adobe | Illustrator versions 28.4, 27.9.3 and... | |
CVE-2024-20793 | 2024-05-16 08:08:47 | adobe | Illustrator versions 28.4, 27.9.3 and... | |
CVE-2024-20792 | 2024-05-16 08:08:46 | adobe | Illustrator versions 28.4, 27.9.3 and... | |
CVE-2024-4966 | 2024-05-16 08:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4546 | 2024-05-16 07:32:43 | Wordfence | The Custom Post Type Attachment... | |
CVE-2024-4478 | 2024-05-16 07:32:42 | Wordfence | The Happy Addons for Elementor... | |
CVE-2024-4965 | 2024-05-16 07:31:07 | VulDB | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2024-4964 | 2024-05-16 07:31:05 | VulDB | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2024-4963 | 2024-05-16 07:00:05 | VulDB | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2024-4962 | 2024-05-16 06:31:04 | VulDB | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2024-4844 | 2024-05-16 06:19:47 | trellix | Hardcoded credentials vulnerability in Trellix... | |
CVE-2024-4843 | 2024-05-16 06:04:05 | trellix | ePO doesnt allow a regular... | |
CVE-2024-4961 | 2024-05-16 06:00:06 | VulDB | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2024-3644 | 2024-05-16 06:00:03 | WPScan | The Newsletter Popup WordPress plugin... | |
CVE-2024-3642 | 2024-05-16 06:00:02 | WPScan | The Newsletter Popup WordPress plugin... | |
CVE-2024-3643 | 2024-05-16 06:00:02 | WPScan | The Newsletter Popup WordPress plugin... | |
CVE-2024-3641 | 2024-05-16 06:00:01 | WPScan | The Newsletter Popup WordPress plugin... | |
CVE-2024-4635 | 2024-05-16 05:33:27 | Wordfence | The Menu Icons by ThemeIsle... | |
CVE-2024-4318 | 2024-05-16 05:33:27 | Wordfence | The Tutor LMS plugin for... | |
CVE-2024-4279 | 2024-05-16 05:33:25 | Wordfence | The Tutor LMS – eLearning... | |
CVE-2024-4960 | 2024-05-16 05:31:06 | VulDB | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2024-4946 | 2024-05-16 05:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4945 | 2024-05-16 05:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-4933 | 2024-05-16 05:00:04 | VulDB | A vulnerability has been found... | |
CVE-2024-4932 | 2024-05-16 04:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4931 | 2024-05-16 04:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4930 | 2024-05-16 04:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4929 | 2024-05-16 03:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-4928 | 2024-05-16 03:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-3750 | 2024-05-16 02:36:48 | Wordfence | The Visualizer: Tables and Charts... | |
CVE-2024-4927 | 2024-05-16 02:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-4984 | 2024-05-16 02:02:35 | Wordfence | The Yoast SEO plugin for... | |
CVE-2024-4926 | 2024-05-16 02:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4925 | 2024-05-16 01:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-4923 | 2024-05-16 01:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-4922 | 2024-05-16 01:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4921 | 2024-05-16 00:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4920 | 2024-05-16 00:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4919 | 2024-05-15 23:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4918 | 2024-05-15 23:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-4917 | 2024-05-15 23:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-4916 | 2024-05-15 22:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-4915 | 2024-05-15 22:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4914 | 2024-05-15 21:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-35184 | 2024-05-15 21:29:33 | GitHub_M | Paperless-ngx is a document management... | |
CVE-2024-35183 | 2024-05-15 21:24:23 | GitHub_M | wolfictl is a command line... | |
CVE-2024-4913 | 2024-05-15 21:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-27244 | 2024-05-15 20:46:37 | Zoom | Insufficient verification of data authenticity... | |
CVE-2024-4949 | 2024-05-15 20:42:34 | Chrome | Use after free in V8... | |
CVE-2024-4950 | 2024-05-15 20:42:34 | Chrome | Inappropriate implementation in Downloads in... | |
CVE-2024-4947 | 2024-05-15 20:42:34 | Chrome | Type Confusion in V8 in... | |
CVE-2024-4948 | 2024-05-15 20:42:34 | Chrome | Use after free in Dawn... | |
CVE-2024-27243 | 2024-05-15 20:37:45 | Zoom | Buffer overflow in some Zoom... | |
CVE-2024-4976 | 2024-05-15 20:34:24 | GandC | Out-of-bounds array write in Xpdf... | |
CVE-2024-4912 | 2024-05-15 20:31:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4911 | 2024-05-15 20:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-31409 | 2024-05-15 20:00:22 | icscert | Certain MQTT wildcards are not... | |
CVE-2024-4910 | 2024-05-15 20:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-40297 | 2024-05-15 19:57:07 | mitre | Stakater Forecastle 1.0.139 and before... | |
CVE-2024-31410 | 2024-05-15 19:56:00 | icscert | The devices which CyberPower PowerPanel... | |
CVE-2024-31856 | 2024-05-15 19:52:37 | icscert | An attacker with certain MQTT... | |
CVE-2024-32042 | 2024-05-15 19:39:08 | icscert | The key used to encrypt... | |
CVE-2024-32047 | 2024-05-15 19:36:41 | icscert | Hard-coded credentials for the CyberPower... | |
CVE-2024-32053 | 2024-05-15 19:34:30 | icscert | Hard-coded credentials are used by... | |
CVE-2024-4904 | 2024-05-15 19:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-34913 | 2024-05-15 19:26:34 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-34909 | 2024-05-15 19:26:33 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-34906 | 2024-05-15 19:26:32 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-33615 | 2024-05-15 19:23:24 | icscert | A specially crafted Zip file... | |
CVE-2024-33625 | 2024-05-15 19:19:53 | icscert | CyberPower PowerPanel business application code... | |
CVE-2024-34025 | 2024-05-15 19:17:37 | icscert | CyberPower PowerPanel business application code... | |
CVE-2024-4909 | 2024-05-15 19:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-4908 | 2024-05-15 19:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4907 | 2024-05-15 18:31:06 | VulDB | A vulnerability has been found... | |
CVE-2024-4906 | 2024-05-15 18:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-35102 | 2024-05-15 18:25:34 | mitre | Insecure Permissions vulnerability in VITEC... | |
CVE-2024-3182 | 2024-05-15 18:04:49 | tibco | Install-type password disclosure vulnerability in Universal... | |
CVE-2024-20383 | 2024-05-15 17:59:49 | cisco | A vulnerability in the Cisco... | |
CVE-2024-20257 | 2024-05-15 17:58:59 | cisco | A vulnerability in the web-based... | |
CVE-2024-20256 | 2024-05-15 17:56:38 | cisco | A vulnerability in the web-based... | |
CVE-2024-25743 | 2024-05-15 17:43:31 | mitre | In the Linux kernel through... | |
CVE-2024-20258 | 2024-05-15 17:32:16 | cisco | A vulnerability in the web-based... | |
CVE-2024-4905 | 2024-05-15 17:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-20366 | 2024-05-15 17:25:09 | cisco | A vulnerability in the Tail-f... | |
CVE-2024-20391 | 2024-05-15 17:24:34 | cisco | A vulnerability in the Network... | |
CVE-2024-20369 | 2024-05-15 17:23:34 | cisco | A vulnerability in the web-based... | |
CVE-2024-20392 | 2024-05-15 17:22:39 | cisco | A vulnerability in the web-based... | |
CVE-2024-20394 | 2024-05-15 17:21:46 | cisco | A vulnerability in Cisco AppDynamics... | |
CVE-2024-4837 | 2024-05-15 17:04:05 | ProgressSoftware | In Progress Telerik Report Server,... | |
CVE-2024-4357 | 2024-05-15 16:58:31 | ProgressSoftware | An information disclosure vulnerability exists... | |
CVE-2024-4200 | 2024-05-15 16:56:25 | ProgressSoftware | In Progress® Telerik® Reporting versions... | |
CVE-2024-4622 | 2024-05-15 16:54:08 | icscert | If misconfigured, alpitronic Hypercharger EV... | |
CVE-2024-4202 | 2024-05-15 16:53:30 | ProgressSoftware | In Progress® Telerik® Reporting versions... | |
CVE-2024-3488 | 2024-05-15 16:47:41 | OpenText | File Upload vulnerability in unauthenticated session... | |
CVE-2024-3487 | 2024-05-15 16:47:07 | OpenText | Broken Authentication vulnerability discovered in... | |
CVE-2024-3486 | 2024-05-15 16:46:03 | OpenText | XML External Entity injection vulnerability... | |
CVE-2024-3485 | 2024-05-15 16:45:25 | OpenText | Server Side Request Forgery vulnerability has... | |
CVE-2024-3484 | 2024-05-15 16:44:51 | OpenText | Path Traversal found in OpenText™ iManager... | |
CVE-2024-28042 | 2024-05-15 16:44:19 | icscert | SUBNET Solutions Inc. has identified... | |
CVE-2024-3483 | 2024-05-15 16:44:00 | OpenText | Remote Code Execution has been discovered... | |
CVE-2024-3892 | 2024-05-15 16:43:36 | ProgressSoftware | A local code execution vulnerability... | |
CVE-2024-34082 | 2024-05-15 16:42:19 | GitHub_M | Grav is a file-based Web... | |
CVE-2024-3967 | 2024-05-15 16:40:10 | OpenText | Remote Code Execution has been discovered... | |
CVE-2024-3968 | 2024-05-15 16:39:39 | OpenText | Remote Code Execution has been discovered... | |
CVE-2024-3970 | 2024-05-15 16:39:21 | OpenText | Server Side Request Forgery vulnerability has... | |
CVE-2024-27593 | 2024-05-15 16:31:21 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-7258 | 2024-05-15 16:29:08 | A denial of service exists... | ||
CVE-2023-5938 | 2024-05-15 16:08:41 | Nozomi | Multiple functions use archives without... | |
CVE-2023-5937 | 2024-05-15 16:06:52 | Nozomi | On Windows systems, the Arc... | |
CVE-2023-5936 | 2024-05-15 16:04:58 | Nozomi | On Unix systems (Linux, MacOS),... | |
CVE-2023-5935 | 2024-05-15 16:02:34 | Nozomi | When configuring Arc (e.g. during... | |
CVE-2024-35179 | 2024-05-15 15:55:28 | GitHub_M | Stalwart Mail Server is an... | |
CVE-2024-3317 | 2024-05-15 15:55:07 | SailPoint | An improper access control was... | |
CVE-2024-31216 | 2024-05-15 15:52:15 | GitHub_M | The source-controller is a Kubernetes... | |
CVE-2024-3318 | 2024-05-15 15:49:36 | SailPoint | A file path traversal vulnerability... | |
CVE-2024-3319 | 2024-05-15 15:44:26 | SailPoint | An issue was identified in... | |
CVE-2024-4903 | 2024-05-15 15:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-25079 | 2024-05-15 14:23:26 | mitre | A memory corruption vulnerability in... | |
CVE-2024-27353 | 2024-05-15 14:18:19 | mitre | A memory corruption vulnerability in... | |
CVE-2024-34955 | 2024-05-15 14:13:28 | mitre | Code-projects Budget Management 1.0 is... | |
CVE-2024-34954 | 2024-05-15 14:11:55 | mitre | Code-projects Budget Management 1.0 is... | |
CVE-2024-25078 | 2024-05-15 14:11:01 | mitre | A memory corruption vulnerability in... | |
CVE-2024-2248 | 2024-05-15 13:13:29 | JFROG | A Header Injection vulnerability in... | |
CVE-2024-4670 | 2024-05-15 12:46:20 | Wordfence | The All-in-One Video Gallery plugin... | |
CVE-2023-6324 | 2024-05-15 12:09:29 | Bitdefender | ThroughTek Kalay SDK uses a... | |
CVE-2023-6323 | 2024-05-15 12:08:57 | Bitdefender | ThroughTek Kalay SDK does not... | |
CVE-2023-6322 | 2024-05-15 12:08:24 | Bitdefender | A stack-based buffer overflow vulnerability... | |
CVE-2023-6321 | 2024-05-15 12:07:44 | Bitdefender | A command injection vulnerability exists... | |
CVE-2024-4702 | 2024-05-15 11:33:08 | Wordfence | The Mega Elements plugin for... | |
CVE-2024-34101 | 2024-05-15 10:00:18 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-34100 | 2024-05-15 10:00:18 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-30284 | 2024-05-15 10:00:16 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-34098 | 2024-05-15 10:00:15 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-30312 | 2024-05-15 10:00:14 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-30311 | 2024-05-15 10:00:13 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-34095 | 2024-05-15 10:00:12 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-34099 | 2024-05-15 10:00:11 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-34096 | 2024-05-15 10:00:10 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-34097 | 2024-05-15 10:00:09 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-34094 | 2024-05-15 10:00:07 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-30310 | 2024-05-15 10:00:06 | adobe | Acrobat Reader versions 20.005.30574, 24.002.20736... | |
CVE-2024-4010 | 2024-05-15 08:34:12 | Wordfence | The Email Subscribers by Icegram... | |
CVE-2024-4636 | 2024-05-15 06:51:55 | Wordfence | The Image Optimization by Optimole... | |
CVE-2024-3823 | 2024-05-15 06:00:05 | WPScan | The Base64 Encoder/Decoder WordPress plugin... | |
CVE-2024-3824 | 2024-05-15 06:00:05 | WPScan | The Base64 Encoder/Decoder WordPress plugin... | |
CVE-2024-3749 | 2024-05-15 06:00:04 | WPScan | The SP Project & Document... | |
CVE-2024-3822 | 2024-05-15 06:00:04 | WPScan | The Base64 Encoder/Decoder WordPress plugin... | |
CVE-2024-3631 | 2024-05-15 06:00:04 | WPScan | The HL Twitter WordPress plugin... | |
CVE-2024-3748 | 2024-05-15 06:00:04 | WPScan | The SP Project & Document... | |
CVE-2024-3634 | 2024-05-15 06:00:04 | WPScan | The month name translation benaceur... | |
CVE-2024-3407 | 2024-05-15 06:00:03 | WPScan | The WP Prayer WordPress plugin... | |
CVE-2024-3629 | 2024-05-15 06:00:03 | WPScan | The HL Twitter WordPress plugin... | |
CVE-2024-3630 | 2024-05-15 06:00:03 | WPScan | The HL Twitter WordPress plugin... | |
CVE-2024-3548 | 2024-05-15 06:00:03 | WPScan | The WP Shortcodes Plugin —... | |
CVE-2024-3406 | 2024-05-15 06:00:02 | WPScan | The WP Prayer WordPress plugin... | |
CVE-2024-3405 | 2024-05-15 06:00:02 | WPScan | The WP Prayer WordPress plugin... | |
CVE-2024-4894 | 2024-05-15 02:53:45 | twcert | ITPison OMICARD EDM fails... | |
CVE-2024-4208 | 2024-05-15 02:32:44 | Wordfence | The Gutenberg Blocks with AI... | |
CVE-2024-3189 | 2024-05-15 02:32:43 | Wordfence | The Gutenberg Blocks by Kadence... | |
CVE-2024-4893 | 2024-05-15 02:31:29 | twcert | DigiWin EasyFlow .NET lacks validation... | |
CVE-2024-32888 | 2024-05-15 02:16:47 | GitHub_M | The Amazon JDBC Driver for... | |
CVE-2024-35109 | 2024-05-15 02:03:23 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35108 | 2024-05-15 02:03:21 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-4373 | 2024-05-15 01:56:55 | Wordfence | The Sina Extension for Elementor... | |
CVE-2024-4656 | 2024-05-15 01:56:55 | Wordfence | The Import and export users... | |
CVE-2024-4199 | 2024-05-15 01:56:54 | Wordfence | The Bulk Posts Editing For... | |
CVE-2024-4847 | 2024-05-15 01:56:54 | Wordfence | The Alt Text AI –... | |
CVE-2024-4734 | 2024-05-15 01:56:53 | Wordfence | The Import and export users... | |
CVE-2024-4618 | 2024-05-15 01:56:53 | Wordfence | The Exclusive Addons for Elementor... | |
CVE-2024-3744 | 2024-05-15 00:42:36 | kubernetes | A security issue was discovered... | |
CVE-2024-28087 | 2024-05-15 00:00:00 | mitre | In Bonitasoft runtime Community edition,... | |
CVE-2024-4370 | 2024-05-14 23:31:46 | Wordfence | The WPZOOM Addons for Elementor... | |
CVE-2024-0437 | 2024-05-14 23:31:46 | Wordfence | The Password Protected – Ultimate... | |
CVE-2024-4363 | 2024-05-14 23:31:45 | Wordfence | The Visual Portfolio, Photo Gallery... | |
CVE-2024-31483 | 2024-05-14 22:37:06 | hpe | An authenticated sensitive information disclosure... | |
CVE-2024-31482 | 2024-05-14 22:36:10 | hpe | An unauthenticated Denial-of-Service (DoS) vulnerability... | |
CVE-2024-31481 | 2024-05-14 22:35:29 | hpe | Unauthenticated Denial of Service (DoS)... | |
CVE-2024-31480 | 2024-05-14 22:34:42 | hpe | Unauthenticated Denial of Service (DoS)... | |
CVE-2024-31479 | 2024-05-14 22:33:38 | hpe | Unauthenticated Denial of Service (DoS)... | |
CVE-2024-31478 | 2024-05-14 22:32:51 | hpe | Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities... | |
CVE-2024-31477 | 2024-05-14 22:32:06 | hpe | Multiple authenticated command injection vulnerabilities... | |
CVE-2024-4666 | 2024-05-14 22:31:37 | Wordfence | The Borderless – Widgets, Elements,... | |
CVE-2024-31476 | 2024-05-14 22:31:22 | hpe | Multiple authenticated command injection vulnerabilities... | |
CVE-2024-31475 | 2024-05-14 22:30:27 | hpe | There is an arbitrary file... | |
CVE-2024-31474 | 2024-05-14 22:29:51 | hpe | There is an arbitrary file... | |
CVE-2024-31473 | 2024-05-14 22:29:11 | hpe | There is a command injection... | |
CVE-2024-31472 | 2024-05-14 22:28:29 | hpe | There are command injection vulnerabilities... | |
CVE-2024-31471 | 2024-05-14 22:27:21 | hpe | There is a command injection... | |
CVE-2024-31470 | 2024-05-14 22:26:39 | hpe | There is a buffer overflow... | |
CVE-2024-31469 | 2024-05-14 22:25:46 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2024-31468 | 2024-05-14 22:24:53 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2024-31467 | 2024-05-14 22:08:51 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2024-35175 | 2024-05-14 22:05:11 | GitHub_M | sshpiper is a reverse proxy... | |
CVE-2024-31466 | 2024-05-14 22:04:39 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-33327 | 2024-05-14 21:25:41 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-4562 | 2024-05-14 20:36:46 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-4561 | 2024-05-14 20:35:17 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2020-26312 | 2024-05-14 20:22:04 | GitHub_M | Dotmesh is a git-like command-line... | |
CVE-2022-28132 | 2024-05-14 20:20:37 | mitre | The T-Soft E-Commerce 4 web... | |
CVE-2024-3044 | 2024-05-14 20:19:51 | Document Fdn. | Unchecked script execution in Graphic... | |
CVE-2024-31556 | 2024-05-14 20:15:38 | mitre | An issue in Reportico Web... | |
CVE-2021-22280 | 2024-05-14 19:36:51 | ABB | Improper DLL loading algorithms in... | |
CVE-2024-32465 | 2024-05-14 19:18:33 | GitHub_M | Git is a revision control... | |
CVE-2024-32021 | 2024-05-14 19:15:28 | GitHub_M | Git is a revision control... | |
CVE-2024-3676 | 2024-05-14 19:07:19 | Proofpoint | The Proofpoint Encryption endpoint of... | |
CVE-2024-0862 | 2024-05-14 19:07:04 | Proofpoint | The Proofpoint Encryption endpoint of... | |
CVE-2024-32020 | 2024-05-14 18:54:08 | GitHub_M | Git is a revision control... | |
CVE-2024-2637 | 2024-05-14 18:49:28 | ABB | An Uncontrolled Search Path Element... | |
CVE-2024-32004 | 2024-05-14 18:46:32 | GitHub_M | Git is a revision control... | |
CVE-2024-32002 | 2024-05-14 18:40:46 | GitHub_M | Git is a revision control... | |
CVE-2024-33485 | 2024-05-14 17:59:41 | mitre | SQL Injection vulnerability in CASAP... | |
CVE-2024-4776 | 2024-05-14 17:21:27 | mozilla | A file dialog shown while... | |
CVE-2024-4778 | 2024-05-14 17:21:27 | mozilla | Memory safety bugs present in... | |
CVE-2024-4774 | 2024-05-14 17:21:26 | mozilla | The `ShmemCharMapHashEntry()` code was susceptible... | |
CVE-2024-4775 | 2024-05-14 17:21:26 | mozilla | An iterator stop condition was... | |
CVE-2024-4773 | 2024-05-14 17:21:26 | mozilla | When a network error occurred... | |
CVE-2024-4772 | 2024-05-14 17:21:26 | mozilla | An HTTP digest authentication nonce... | |
CVE-2024-4764 | 2024-05-14 17:21:25 | mozilla | Multiple WebRTC threads could have... | |
CVE-2024-4766 | 2024-05-14 17:21:25 | mozilla | Different techniques existed to obscure... | |
CVE-2024-4765 | 2024-05-14 17:21:25 | mozilla | Web application manifests were stored... | |
CVE-2024-4771 | 2024-05-14 17:21:25 | mozilla | A memory allocation check was... | |
CVE-2024-4770 | 2024-05-14 17:21:24 | mozilla | When saving a page to... | |
CVE-2024-4777 | 2024-05-14 17:21:24 | mozilla | Memory safety bugs present in... | |
CVE-2024-4768 | 2024-05-14 17:21:24 | mozilla | A bug in popup notifications... | |
CVE-2024-4769 | 2024-05-14 17:21:24 | mozilla | When importing resources using Web... | |
CVE-2024-4367 | 2024-05-14 17:21:23 | mozilla | A type check was missing... | |
CVE-2024-4767 | 2024-05-14 17:21:23 | mozilla | If the `browser.privatebrowsing.autostart` preference is... | |
CVE-2024-27110 | 2024-05-14 17:16:39 | GEHC | Elevation of privilege vulnerability in... | |
CVE-2024-27109 | 2024-05-14 17:13:16 | GEHC | Insufficiently protected credentials in GE... | |
CVE-2024-27108 | 2024-05-14 17:09:08 | GEHC | Non privileged access to critical... | |
CVE-2024-27107 | 2024-05-14 17:05:22 | GEHC | Weak account password in GE... | |
CVE-2024-27106 | 2024-05-14 17:01:22 | GEHC | Vulnerable data in transit in... | |
CVE-2024-30054 | 2024-05-14 16:57:32 | microsoft | Microsoft Power BI Client JavaScript... | |
CVE-2024-30051 | 2024-05-14 16:57:32 | microsoft | Windows DWM Core Library Elevation... | |
CVE-2024-30048 | 2024-05-14 16:57:31 | microsoft | Dynamics 365 Customer Insights Spoofing... | |
CVE-2024-30049 | 2024-05-14 16:57:31 | microsoft | Windows Win32 Kernel Subsystem Elevation... | |
CVE-2024-30046 | 2024-05-14 16:57:30 | microsoft | Visual Studio Denial of Service... | |
CVE-2024-30047 | 2024-05-14 16:57:30 | microsoft | Dynamics 365 Customer Insights Spoofing... | |
CVE-2024-30045 | 2024-05-14 16:57:29 | microsoft | .NET and Visual Studio Remote... | |
CVE-2024-30043 | 2024-05-14 16:57:29 | microsoft | Microsoft SharePoint Server Information Disclosure... | |
CVE-2024-30041 | 2024-05-14 16:57:28 | microsoft | Microsoft Bing Search Spoofing Vulnerability... | |
CVE-2024-30042 | 2024-05-14 16:57:28 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2024-30040 | 2024-05-14 16:57:27 | microsoft | Windows MSHTML Platform Security Feature... | |
CVE-2024-30039 | 2024-05-14 16:57:26 | microsoft | Windows Remote Access Connection Manager... | |
CVE-2024-30038 | 2024-05-14 16:57:26 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2024-30037 | 2024-05-14 16:57:25 | microsoft | Windows Common Log File System... | |
CVE-2024-30036 | 2024-05-14 16:57:25 | microsoft | Windows Deployment Services Information Disclosure... | |
CVE-2024-30035 | 2024-05-14 16:57:24 | microsoft | Windows DWM Core Library Elevation... | |
CVE-2024-30034 | 2024-05-14 16:57:24 | microsoft | Windows Cloud Files Mini Filter... | |
CVE-2024-30033 | 2024-05-14 16:57:23 | microsoft | Windows Search Service Elevation of... | |
CVE-2024-30032 | 2024-05-14 16:57:23 | microsoft | Windows DWM Core Library Elevation... | |
CVE-2024-30030 | 2024-05-14 16:57:22 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2024-30031 | 2024-05-14 16:57:22 | microsoft | Windows CNG Key Isolation Service... | |
CVE-2024-30029 | 2024-05-14 16:57:21 | microsoft | Windows Routing and Remote Access... | |
CVE-2024-30027 | 2024-05-14 16:57:20 | microsoft | NTFS Elevation of Privilege Vulnerability... | |
CVE-2024-30028 | 2024-05-14 16:57:20 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2024-30024 | 2024-05-14 16:57:19 | microsoft | Windows Routing and Remote Access... | |
CVE-2024-30025 | 2024-05-14 16:57:19 | microsoft | Windows Common Log File System... | |
CVE-2024-26238 | 2024-05-14 16:57:18 | microsoft | Microsoft PLUGScheduler Scheduled Task Elevation... | |
CVE-2024-29994 | 2024-05-14 16:57:18 | microsoft | Microsoft Windows SCSI Class System... | |
CVE-2024-30059 | 2024-05-14 16:57:17 | microsoft | Microsoft Intune for Android Mobile... | |
CVE-2024-30053 | 2024-05-14 16:57:16 | microsoft | Azure Migrate Cross-Site Scripting Vulnerability... | |
CVE-2024-30050 | 2024-05-14 16:57:15 | microsoft | Windows Mark of the Web... | |
CVE-2024-30044 | 2024-05-14 16:57:15 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2024-30022 | 2024-05-14 16:57:14 | microsoft | Windows Routing and Remote Access... | |
CVE-2024-30023 | 2024-05-14 16:57:14 | microsoft | Windows Routing and Remote Access... | |
CVE-2024-30020 | 2024-05-14 16:57:13 | microsoft | Windows Cryptographic Services Remote Code... | |
CVE-2024-30021 | 2024-05-14 16:57:13 | microsoft | Windows Mobile Broadband Driver Remote... | |
CVE-2024-30019 | 2024-05-14 16:57:12 | microsoft | DHCP Server Service Denial of... | |
CVE-2024-30018 | 2024-05-14 16:57:12 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2024-30017 | 2024-05-14 16:57:11 | microsoft | Windows Hyper-V Remote Code Execution... | |
CVE-2024-30016 | 2024-05-14 16:57:11 | microsoft | Windows Cryptographic Services Information Disclosure... | |
CVE-2024-30015 | 2024-05-14 16:57:10 | microsoft | Windows Routing and Remote Access... | |
CVE-2024-30014 | 2024-05-14 16:57:09 | microsoft | Windows Routing and Remote Access... | |
CVE-2024-30012 | 2024-05-14 16:57:09 | microsoft | Windows Mobile Broadband Driver Remote... | |
CVE-2024-30010 | 2024-05-14 16:57:08 | microsoft | Windows Hyper-V Remote Code Execution... | |
CVE-2024-30011 | 2024-05-14 16:57:08 | microsoft | Windows Hyper-V Denial of Service... | |
CVE-2024-30009 | 2024-05-14 16:57:07 | microsoft | Windows Routing and Remote Access... | |
CVE-2024-30008 | 2024-05-14 16:57:07 | microsoft | Windows DWM Core Library Information... | |
CVE-2024-30007 | 2024-05-14 16:57:06 | microsoft | Microsoft Brokering File System Elevation... | |
CVE-2024-30006 | 2024-05-14 16:57:06 | microsoft | Microsoft WDAC OLE DB provider... | |
CVE-2024-30005 | 2024-05-14 16:57:05 | microsoft | Windows Mobile Broadband Driver Remote... | |
CVE-2024-30003 | 2024-05-14 16:57:04 | microsoft | Windows Mobile Broadband Driver Remote... | |
CVE-2024-30004 | 2024-05-14 16:57:04 | microsoft | Windows Mobile Broadband Driver Remote... | |
CVE-2024-30002 | 2024-05-14 16:57:03 | microsoft | Windows Mobile Broadband Driver Remote... | |
CVE-2024-30001 | 2024-05-14 16:57:03 | microsoft | Windows Mobile Broadband Driver Remote... | |
CVE-2024-30000 | 2024-05-14 16:57:02 | microsoft | Windows Mobile Broadband Driver Remote... | |
CVE-2024-29999 | 2024-05-14 16:57:02 | microsoft | Windows Mobile Broadband Driver Remote... | |
CVE-2024-29998 | 2024-05-14 16:57:01 | microsoft | Windows Mobile Broadband Driver Remote... | |
CVE-2024-29997 | 2024-05-14 16:57:00 | microsoft | Windows Mobile Broadband Driver Remote... | |
CVE-2024-29996 | 2024-05-14 16:56:59 | microsoft | Windows Common Log File System... | |
CVE-2024-1630 | 2024-05-14 16:55:56 | GEHC | Path traversal vulnerability in “getAllFolderContents”... | |
CVE-2024-1629 | 2024-05-14 16:32:43 | GEHC | Path traversal vulnerability in “deleteFiles”... | |
CVE-2023-24204 | 2024-05-14 16:22:07 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2023-36640 | 2024-05-14 16:19:21 | fortinet | A use of externally-controlled format... | |
CVE-2023-45583 | 2024-05-14 16:19:18 | fortinet | A use of externally-controlled format... | |
CVE-2024-23105 | 2024-05-14 16:19:14 | fortinet | A Use Of Less Trusted... | |
CVE-2023-50180 | 2024-05-14 16:19:13 | fortinet | An exposure of sensitive system... | |
CVE-2023-44247 | 2024-05-14 16:19:13 | fortinet | A double free vulnerability [CWE-415]... | |
CVE-2023-46714 | 2024-05-14 16:19:13 | fortinet | A stack-based buffer overflow [CWE-121]... | |
CVE-2023-40720 | 2024-05-14 16:19:12 | fortinet | An authorization bypass through user-controlled... | |
CVE-2023-45586 | 2024-05-14 16:19:09 | fortinet | An insufficient verification of data... | |
CVE-2024-26007 | 2024-05-14 16:19:08 | fortinet | An improper check or handling... | |
CVE-2024-31488 | 2024-05-14 16:19:08 | fortinet | An improper neutralization of inputs... | |
CVE-2024-31491 | 2024-05-14 16:19:02 | fortinet | A client-side enforcement of server-side... | |
CVE-2023-24203 | 2024-05-14 16:18:38 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-26367 | 2024-05-14 16:06:41 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-1628 | 2024-05-14 16:04:57 | GEHC | OS command injection vulnerabilities in... | |
CVE-2024-32355 | 2024-05-14 16:00:46 | mitre | TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered... | |
CVE-2024-32354 | 2024-05-14 15:59:27 | mitre | TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered... | |
CVE-2024-32353 | 2024-05-14 15:58:27 | mitre | TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered... | |
CVE-2024-32352 | 2024-05-14 15:57:23 | mitre | TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered... | |
CVE-2024-32351 | 2024-05-14 15:56:21 | mitre | TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered... | |
CVE-2024-32350 | 2024-05-14 15:55:10 | mitre | TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered... | |
CVE-2024-32349 | 2024-05-14 15:52:55 | mitre | TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered... | |
CVE-2024-34717 | 2024-05-14 15:47:27 | GitHub_M | PrestaShop is an open source... | |
CVE-2024-34716 | 2024-05-14 15:45:45 | GitHub_M | PrestaShop is an open source... | |
CVE-2024-34191 | 2024-05-14 15:31:00 | mitre | htmly v2.9.6 was discovered to... | |
CVE-2024-34950 | 2024-05-14 15:27:35 | mitre | D-Link DIR-822+ v1.0.5 was discovered... | |
CVE-2024-34243 | 2024-05-14 15:19:34 | mitre | Konga v0.14.9 is vulnerable to... | |
CVE-2024-34914 | 2024-05-14 15:14:15 | mitre | php-censor v2.1.4 and fixed in... | |
CVE-2024-1486 | 2024-05-14 15:10:22 | GEHC | Elevation of privileges via misconfigured... | |
CVE-2024-1598 | 2024-05-14 14:56:38 | Phoenix | Potential buffer overflow in unsafe... | |
CVE-2024-0762 | 2024-05-14 14:56:25 | Phoenix | Potential buffer overflow in unsafe... | |
CVE-2023-35841 | 2024-05-14 14:56:14 | Phoenix | Exposed IOCTL with Insufficient Access... | |
CVE-2024-34714 | 2024-05-14 14:48:36 | GitHub_M | The Hoppscotch Browser Extension is... | |
CVE-2024-34256 | 2024-05-14 14:45:37 | mitre | OFCMS V1.1.2 is vulnerable to... | |
CVE-2024-34713 | 2024-05-14 14:38:24 | GitHub_M | sshproxy is used on a... | |
CVE-2024-34712 | 2024-05-14 14:32:06 | GitHub_M | Oceanic is a NodeJS library... | |
CVE-2024-4871 | 2024-05-14 14:27:41 | redhat | A vulnerability was found in... | |
CVE-2024-34358 | 2024-05-14 14:26:36 | GitHub_M | TYPO3 is an enterprise content... | |
CVE-2024-34357 | 2024-05-14 14:13:11 | GitHub_M | TYPO3 is an enterprise content... | |
CVE-2024-34356 | 2024-05-14 14:05:19 | GitHub_M | TYPO3 is an enterprise content... | |
CVE-2024-34355 | 2024-05-14 14:01:32 | GitHub_M | TYPO3 is an enterprise content... | |
CVE-2024-35011 | 2024-05-14 13:58:31 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35012 | 2024-05-14 13:58:31 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35010 | 2024-05-14 13:58:30 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-35009 | 2024-05-14 13:58:28 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-32977 | 2024-05-14 13:49:20 | GitHub_M | OctoPrint provides a web interface... | |
CVE-2024-1914 | 2024-05-14 13:41:02 | ABB | An attacker who successfully exploited... | |
CVE-2024-33868 | 2024-05-14 13:35:52 | mitre | An issue was discovered in... | |
CVE-2024-33867 | 2024-05-14 13:34:47 | mitre | An issue was discovered in... | |
CVE-2024-33866 | 2024-05-14 13:33:33 | mitre | An issue was discovered in... | |
CVE-2024-33865 | 2024-05-14 13:32:04 | mitre | An issue was discovered in... | |
CVE-2024-33864 | 2024-05-14 13:30:37 | mitre | An issue was discovered in... | |
CVE-2024-33863 | 2024-05-14 13:28:52 | mitre | An issue was discovered in... | |
CVE-2024-3374 | 2024-05-14 13:26:42 | mongodb | An unauthenticated user can trigger... | |
CVE-2024-3372 | 2024-05-14 13:24:05 | mongodb | Improper validation of certain metadata... | |
CVE-2024-1913 | 2024-05-14 13:20:55 | ABB | An attacker who successfully exploited... | |
CVE-2024-22270 | 2024-05-14 12:59:55 | vmware | VMware Workstation and Fusion contain... | |
CVE-2024-22269 | 2024-05-14 12:59:28 | vmware | VMware Workstation and Fusion contain... | |
CVE-2024-22268 | 2024-05-14 12:58:50 | vmware | VMware Workstation and Fusion contain... | |
CVE-2024-22267 | 2024-05-14 12:58:31 | vmware | VMware Workstation and Fusion contain... | |
CVE-2024-4333 | 2024-05-14 12:50:02 | Wordfence | The Sina Extension for Elementor... | |
CVE-2024-4473 | 2024-05-14 12:49:59 | Wordfence | The Sydney Toolbox plugin for... | |
CVE-2024-4624 | 2024-05-14 11:33:10 | Wordfence | The Essential Addons for Elementor... | |
CVE-2024-32077 | 2024-05-14 10:43:20 | apache | Apache Airflow version 2.9.0 has... | |
CVE-2024-34773 | 2024-05-14 10:03:14 | siemens | A vulnerability has been identified... | |
CVE-2024-34772 | 2024-05-14 10:03:13 | siemens | A vulnerability has been identified... | |
CVE-2024-34771 | 2024-05-14 10:03:11 | siemens | A vulnerability has been identified... | |
CVE-2024-34086 | 2024-05-14 10:03:10 | siemens | A vulnerability has been identified... | |
CVE-2024-34085 | 2024-05-14 10:03:09 | siemens | A vulnerability has been identified... | |
CVE-2024-33647 | 2024-05-14 10:03:08 | siemens | A vulnerability has been identified... | |
CVE-2024-33583 | 2024-05-14 10:03:06 | siemens | A vulnerability has been identified... | |
CVE-2024-33577 | 2024-05-14 10:03:05 | siemens | A vulnerability has been identified... | |
CVE-2024-33499 | 2024-05-14 10:03:04 | siemens | A vulnerability has been identified... | |
CVE-2024-33498 | 2024-05-14 10:03:02 | siemens | A vulnerability has been identified... | |
CVE-2024-33497 | 2024-05-14 10:03:01 | siemens | A vulnerability has been identified... | |
CVE-2024-33496 | 2024-05-14 10:02:59 | siemens | A vulnerability has been identified... | |
CVE-2024-33495 | 2024-05-14 10:02:58 | siemens | A vulnerability has been identified... | |
CVE-2024-33494 | 2024-05-14 10:02:56 | siemens | A vulnerability has been identified... | |
CVE-2024-33493 | 2024-05-14 10:02:55 | siemens | A vulnerability has been identified... | |
CVE-2024-33492 | 2024-05-14 10:02:54 | siemens | A vulnerability has been identified... | |
CVE-2024-33491 | 2024-05-14 10:02:52 | siemens | A vulnerability has been identified... | |
CVE-2024-33490 | 2024-05-14 10:02:51 | siemens | A vulnerability has been identified... | |
CVE-2024-33489 | 2024-05-14 10:02:50 | siemens | A vulnerability has been identified... | |
CVE-2024-32742 | 2024-05-14 10:02:49 | siemens | A vulnerability has been identified... | |
CVE-2024-32741 | 2024-05-14 10:02:48 | siemens | A vulnerability has been identified... | |
CVE-2024-32740 | 2024-05-14 10:02:47 | siemens | A vulnerability has been identified... | |
CVE-2024-32639 | 2024-05-14 10:02:45 | siemens | A vulnerability has been identified... | |
CVE-2024-32637 | 2024-05-14 10:02:44 | siemens | A vulnerability has been identified... | |
CVE-2024-32636 | 2024-05-14 10:02:43 | siemens | A vulnerability has been identified... | |
CVE-2024-32635 | 2024-05-14 10:02:42 | siemens | A vulnerability has been identified... | |
CVE-2024-32066 | 2024-05-14 10:02:41 | siemens | A vulnerability has been identified... | |
CVE-2024-32065 | 2024-05-14 10:02:39 | siemens | A vulnerability has been identified... | |
CVE-2024-32064 | 2024-05-14 10:02:38 | siemens | A vulnerability has been identified... | |
CVE-2024-32063 | 2024-05-14 10:02:37 | siemens | A vulnerability has been identified... | |
CVE-2024-32062 | 2024-05-14 10:02:36 | siemens | A vulnerability has been identified... | |
CVE-2024-32061 | 2024-05-14 10:02:34 | siemens | A vulnerability has been identified... | |
CVE-2024-32060 | 2024-05-14 10:02:33 | siemens | A vulnerability has been identified... | |
CVE-2024-32059 | 2024-05-14 10:02:32 | siemens | A vulnerability has been identified... | |
CVE-2024-32058 | 2024-05-14 10:02:31 | siemens | A vulnerability has been identified... | |
CVE-2024-32057 | 2024-05-14 10:02:29 | siemens | A vulnerability has been identified... | |
CVE-2024-32055 | 2024-05-14 10:02:28 | siemens | A vulnerability has been identified... | |
CVE-2024-31980 | 2024-05-14 10:02:27 | siemens | A vulnerability has been identified... | |
CVE-2024-31486 | 2024-05-14 10:02:26 | siemens | A vulnerability has been identified... | |
CVE-2024-31485 | 2024-05-14 10:02:25 | siemens | A vulnerability has been identified... | |
CVE-2024-31484 | 2024-05-14 10:02:23 | siemens | A vulnerability has been identified... | |
CVE-2024-30209 | 2024-05-14 10:02:22 | siemens | A vulnerability has been identified... | |
CVE-2024-30208 | 2024-05-14 10:02:20 | siemens | A vulnerability has been identified... | |
CVE-2024-30207 | 2024-05-14 10:02:19 | siemens | A vulnerability has been identified... | |
CVE-2024-30206 | 2024-05-14 10:02:17 | siemens | A vulnerability has been identified... | |
CVE-2024-27947 | 2024-05-14 10:02:16 | siemens | A vulnerability has been identified... | |
CVE-2024-27946 | 2024-05-14 10:02:15 | siemens | A vulnerability has been identified... | |
CVE-2024-27945 | 2024-05-14 10:02:14 | siemens | A vulnerability has been identified... | |
CVE-2024-27944 | 2024-05-14 10:02:13 | siemens | A vulnerability has been identified... | |
CVE-2024-27943 | 2024-05-14 10:02:11 | siemens | A vulnerability has been identified... | |
CVE-2024-27942 | 2024-05-14 10:02:10 | siemens | A vulnerability has been identified... | |
CVE-2024-27941 | 2024-05-14 10:02:09 | siemens | A vulnerability has been identified... | |
CVE-2024-27940 | 2024-05-14 10:02:08 | siemens | A vulnerability has been identified... | |
CVE-2024-27939 | 2024-05-14 10:02:07 | siemens | A vulnerability has been identified... | |
CVE-2023-46280 | 2024-05-14 10:01:52 | siemens | A vulnerability has been identified... | |
CVE-2024-4440 | 2024-05-14 09:33:31 | Wordfence | The 140+ Widgets | Best... | |
CVE-2024-4860 | 2024-05-14 09:11:39 | tenable | The WordPress RSS Aggregator WordPress... | |
CVE-2024-4859 | 2024-05-14 09:05:41 | tenable | Solidus <= 4.3.4 is affected by... | |
CVE-2024-3579 | 2024-05-14 08:51:53 | CERT-PL | Open-source project Online Shopping System... | |
CVE-2024-4392 | 2024-05-14 08:32:31 | Wordfence | The Jetpack – WP Security,... | |
CVE-2024-28137 | 2024-05-14 08:10:06 | CERTVDE | A local attacker with low... | |
CVE-2024-28136 | 2024-05-14 08:09:52 | CERTVDE | A local attacker with low... | |
CVE-2024-28135 | 2024-05-14 08:09:39 | CERTVDE | A low privileged remote attacker... | |
CVE-2024-28134 | 2024-05-14 08:09:24 | CERTVDE | An unauthenticated remote attacker can... | |
CVE-2024-28133 | 2024-05-14 08:09:11 | CERTVDE | A local low privileged attacker... | |
CVE-2024-25969 | 2024-05-14 07:24:02 | dell | Dell PowerScale OneFS versions 8.2.x... | |
CVE-2024-25965 | 2024-05-14 07:16:55 | dell | Dell PowerScale OneFS versions 8.2.x... | |
CVE-2024-25966 | 2024-05-14 07:07:32 | dell | Dell PowerScale OneFS versions 8.2.x... | |
CVE-2024-25970 | 2024-05-14 06:53:56 | dell | Dell PowerScale OneFS versions 8.2.x... | |
CVE-2024-25967 | 2024-05-14 06:44:22 | dell | Dell PowerScale OneFS versions 8.2.x... | |
CVE-2024-25968 | 2024-05-14 06:32:54 | dell | Dell PowerScale OneFS versions 8.2.x... | |
CVE-2024-3241 | 2024-05-14 06:00:02 | WPScan | The Ultimate Blocks WordPress... | |
CVE-2024-4144 | 2024-05-14 05:33:00 | Wordfence | The Simple Basic Contact Form... | |
CVE-2024-4445 | 2024-05-14 05:32:59 | Wordfence | The WP Compress – Image... | |
CVE-2024-33006 | 2024-05-14 04:16:06 | sap | An unauthenticated attacker can upload... | |
CVE-2024-33004 | 2024-05-14 04:00:25 | sap | SAP Business Objects Business Intelligence... | |
CVE-2024-33009 | 2024-05-14 03:58:53 | sap | SAP Global Label Management is... | |
CVE-2024-34687 | 2024-05-14 03:56:24 | sap | SAP NetWeaver Application Server for... | |
CVE-2024-4138 | 2024-05-14 03:53:10 | sap | Manage Bank Statement ReProcessing Rules... | |
CVE-2024-4139 | 2024-05-14 03:51:31 | sap | Manage Bank Statement ReProcessing Rules... | |
CVE-2024-28165 | 2024-05-14 03:51:20 | sap | SAP Business Objects Business Intelligence... | |
CVE-2024-33002 | 2024-05-14 03:49:25 | sap | Document Service handler (obsolete) in... | |
CVE-2024-33000 | 2024-05-14 03:46:59 | sap | SAP Bank Account Management does... | |
CVE-2024-33008 | 2024-05-14 03:46:17 | sap | SAP Replication Server allows an... | |
CVE-2024-33007 | 2024-05-14 03:44:05 | sap | PDFViewer is a control delivered... | |
CVE-2024-32733 | 2024-05-14 03:38:19 | sap | Due to missing input validation... | |
CVE-2024-32731 | 2024-05-14 03:07:12 | sap | SAP My Travel Requests does... | |
CVE-2024-0870 | 2024-05-14 02:38:18 | Wordfence | The YITH WooCommerce Gift Cards... | |
CVE-2024-4761 | 2024-05-14 02:09:53 | Chrome | Out of bounds write in... | |
CVE-2023-6812 | 2024-05-14 02:01:28 | Wordfence | The WP Compress – Image... | |
CVE-2024-4810 | 2024-05-14 01:38:24 | Anolis | ... | |
CVE-2024-4712 | 2024-05-14 00:13:47 | PaperCut | An arbitrary file creation vulnerability... | |
CVE-2024-3037 | 2024-05-14 00:12:37 | PaperCut | An arbitrary file deletion vulnerability... | |
CVE-2024-4855 | 2024-05-14 00:03:17 | GitLab | Use after free issue in... | |
CVE-2024-4854 | 2024-05-14 00:03:12 | GitLab | MONGO and ZigBee TLV dissector... | |
CVE-2024-4853 | 2024-05-14 00:03:07 | GitLab | Memory handling issue in editcap... | |
CVE-2024-27847 | 2024-05-13 23:00:55 | apple | This issue was addressed with... | |
CVE-2024-27810 | 2024-05-13 23:00:55 | apple | A path handling issue was... | |
CVE-2024-27827 | 2024-05-13 23:00:54 | apple | This issue was addressed through... | |
CVE-2024-27816 | 2024-05-13 23:00:54 | apple | A logic issue was addressed... | |
CVE-2024-27796 | 2024-05-13 23:00:54 | apple | The issue was addressed with... | |
CVE-2024-27837 | 2024-05-13 23:00:53 | apple | A downgrade issue was addressed... | |
CVE-2024-27821 | 2024-05-13 23:00:53 | apple | A path handling issue was... | |
CVE-2024-27841 | 2024-05-13 23:00:53 | apple | The issue was addressed with... | |
CVE-2024-27843 | 2024-05-13 23:00:52 | apple | A logic issue was addressed... | |
CVE-2024-23229 | 2024-05-13 23:00:52 | apple | This issue was addressed with... | |
CVE-2024-27818 | 2024-05-13 23:00:51 | apple | The issue was addressed with... | |
CVE-2024-27822 | 2024-05-13 23:00:51 | apple | A logic issue was addressed... | |
CVE-2024-27789 | 2024-05-13 23:00:51 | apple | A logic issue was addressed... | |
CVE-2024-27835 | 2024-05-13 23:00:50 | apple | This issue was addressed through... | |
CVE-2024-27834 | 2024-05-13 23:00:50 | apple | The issue was addressed with... | |
CVE-2024-27839 | 2024-05-13 23:00:50 | apple | A privacy issue was addressed... | |
CVE-2024-27803 | 2024-05-13 23:00:49 | apple | A permissions issue was addressed... | |
CVE-2024-27842 | 2024-05-13 23:00:49 | apple | The issue was addressed with... | |
CVE-2024-27804 | 2024-05-13 23:00:48 | apple | The issue was addressed with... | |
CVE-2024-27824 | 2024-05-13 23:00:48 | apple | This issue was addressed by... | |
CVE-2024-23236 | 2024-05-13 23:00:48 | apple | A correctness issue was addressed... | |
CVE-2024-27829 | 2024-05-13 23:00:47 | apple | The issue was addressed with... | |
CVE-2024-27852 | 2024-05-13 23:00:47 | apple | A privacy issue was addressed... | |
CVE-2024-27813 | 2024-05-13 23:00:47 | apple | The issue was addressed with... | |
CVE-2024-27798 | 2024-05-13 23:00:46 | apple | An authorization issue was addressed... | |
CVE-2024-27825 | 2024-05-13 23:00:46 | apple | A downgrade issue affecting Intel-based... | |
CVE-2024-4840 | 2024-05-13 22:16:39 | redhat | An flaw was found in... | |
CVE-2024-23576 | 2024-05-13 21:28:44 | HCL | Security vulnerability in HCL Commerce... | |
CVE-2024-31810 | 2024-05-13 19:58:17 | mitre | TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered... | |
CVE-2024-28276 | 2024-05-13 19:57:05 | mitre | Sourcecodester School Task Manager 1.0... | |
CVE-2024-33433 | 2024-05-13 19:56:22 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-28279 | 2024-05-13 19:54:12 | mitre | Code-projects Computer Book Store 1.0... | |
CVE-2024-28277 | 2024-05-13 19:51:05 | mitre | In Sourcecodester School Task Manager... | |
CVE-2024-34709 | 2024-05-13 19:39:32 | GitHub_M | Directus is a real-time API... | |
CVE-2024-22774 | 2024-05-13 19:39:15 | mitre | An issue in Panoramic Corporation... | |
CVE-2024-34708 | 2024-05-13 19:33:55 | GitHub_M | Directus is a real-time API... | |
CVE-2024-29513 | 2024-05-13 19:32:39 | mitre | An issue in briscKernelDriver.sys in... | |
CVE-2024-35099 | 2024-05-13 19:25:41 | mitre | TOTOLINK LR350 V9.3.5u.6698_B20230810 was discovered... | |
CVE-2024-34921 | 2024-05-13 19:23:40 | mitre | TOTOLINK X5000R v9.1.0cu.2350_B20230313 was discovered... | |
CVE-2024-34707 | 2024-05-13 19:22:41 | GitHub_M | Nautobot is a Network Source... | |
CVE-2024-34231 | 2024-05-13 19:21:42 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-34230 | 2024-05-13 19:17:18 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-34704 | 2024-05-13 19:13:27 | GitHub_M | era-compiler-solidity is the ZKsync compiler... | |
CVE-2024-25662 | 2024-05-13 19:09:59 | mitre | Oxygen XML Web Author v26.0.0... | |
CVE-2024-28285 | 2024-05-13 19:07:16 | mitre | A Fault Injection vulnerability in... | |
CVE-2024-34699 | 2024-05-13 19:01:19 | GitHub_M | GZ::CTF is a capture the... | |
CVE-2023-49781 | 2024-05-13 18:54:54 | GitHub_M | NocoDB is software for building... | |
CVE-2024-31771 | 2024-05-13 18:42:47 | mitre | Insecure Permission vulnerability in TotalAV... | |
CVE-2024-34899 | 2024-05-13 18:40:25 | mitre | WWBN AVideo 12.4 is vulnerable... | |
CVE-2023-46870 | 2024-05-13 18:36:00 | mitre | extcap/nrf_sniffer_ble.py, extcap/nrf_sniffer_ble.sh, extcap/SnifferAPI/*.py in Nordic... | |
CVE-2024-34225 | 2024-05-13 17:46:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-34226 | 2024-05-13 17:42:08 | mitre | SQL injection vulnerability in /php-sqlite-vms/?page=manage_visitor&id=1... | |
CVE-2024-34224 | 2024-05-13 17:38:06 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-34221 | 2024-05-13 17:33:06 | mitre | Sourcecodester Human Resource Management System... | |
CVE-2024-34222 | 2024-05-13 17:30:25 | mitre | Sourcecodester Human Resource Management System... | |
CVE-2024-34223 | 2024-05-13 17:29:24 | mitre | Insecure permission vulnerability in /hrm/leaverequest.php... | |
CVE-2023-50718 | 2024-05-13 16:08:09 | GitHub_M | NocoDB is software for building... | |
CVE-2023-50717 | 2024-05-13 16:05:48 | GitHub_M | NocoDB is software for building... | |
CVE-2024-34706 | 2024-05-13 16:02:28 | GitHub_M | Valtimo is an open source... | |
CVE-2024-34701 | 2024-05-13 15:54:12 | GitHub_M | CreateWiki is Mirahezes MediaWiki extension... | |
CVE-2024-34698 | 2024-05-13 15:50:34 | GitHub_M | FreeScout is a free, self-hosted... | |
CVE-2024-33250 | 2024-05-13 15:46:25 | mitre | An issue in Open-Source Technology... | |
CVE-2024-34697 | 2024-05-13 15:45:26 | GitHub_M | FreeScout is a free, self-hosted... | |
CVE-2020-18305 | 2024-05-13 15:43:43 | mitre | Extreme Networks EXOS before v.22.7... | |
CVE-2024-34353 | 2024-05-13 15:43:10 | GitHub_M | The matrix-sdk-crypto crate, part of... | |
CVE-2024-34081 | 2024-05-13 15:40:54 | GitHub_M | MantisBT (Mantis Bug Tracker) is... | |
CVE-2024-34080 | 2024-05-13 15:35:00 | GitHub_M | MantisBT (Mantis Bug Tracker) is... | |
CVE-2024-34077 | 2024-05-13 15:30:32 | GitHub_M | MantisBT (Mantis Bug Tracker) is... | |
CVE-2024-34340 | 2024-05-13 15:26:32 | GitHub_M | Cacti provides an operational monitoring... | |
CVE-2024-31460 | 2024-05-13 15:14:38 | GitHub_M | Cacti provides an operational monitoring... | |
CVE-2024-31459 | 2024-05-13 15:11:37 | GitHub_M | Cacti provides an operational monitoring... | |
CVE-2024-31458 | 2024-05-13 15:07:08 | GitHub_M | Cacti provides an operational monitoring... | |
CVE-2024-31445 | 2024-05-13 15:05:56 | GitHub_M | Cacti provides an operational monitoring... | |
CVE-2024-31444 | 2024-05-13 15:03:58 | GitHub_M | Cacti provides an operational monitoring... | |
CVE-2024-31443 | 2024-05-13 15:01:44 | GitHub_M | Cacti provides an operational monitoring... | |
CVE-2024-30268 | 2024-05-13 14:56:18 | GitHub_M | Cacti provides an operational monitoring... | |
CVE-2024-30259 | 2024-05-13 14:45:28 | GitHub_M | FastDDS is a C++ implementation... | |
CVE-2024-30258 | 2024-05-13 14:41:52 | GitHub_M | FastDDS is a C++ implementation... | |
CVE-2024-29895 | 2024-05-13 14:33:27 | GitHub_M | Cacti provides an operational monitoring... | |
CVE-2024-29894 | 2024-05-13 14:24:32 | GitHub_M | Cacti provides an operational monitoring... | |
CVE-2024-4820 | 2024-05-13 14:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-28866 | 2024-05-13 13:53:30 | GitHub_M | GoCD is a continuous delivery... | |
CVE-2024-27082 | 2024-05-13 13:49:10 | GitHub_M | Cacti provides an operational monitoring... | |
CVE-2024-4819 | 2024-05-13 13:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-25641 | 2024-05-13 13:28:58 | GitHub_M | Cacti provides an operational monitoring... | |
CVE-2024-35050 | 2024-05-13 13:20:26 | mitre | An issue in SurveyKing v1.3.1... | |
CVE-2024-35049 | 2024-05-13 13:20:26 | mitre | SurveyKing v1.3.1 was discovered to... | |
CVE-2024-35048 | 2024-05-13 13:20:25 | mitre | An issue in SurveyKing v1.3.1... | |
CVE-2023-52656 | 2024-05-13 13:12:35 | Linux | In the Linux kernel, the... | |
CVE-2024-4818 | 2024-05-13 13:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-4817 | 2024-05-13 12:31:08 | VulDB | A vulnerability has been found... | |
CVE-2024-4816 | 2024-05-13 12:31:07 | VulDB | A vulnerability, which was classified... | |
CVE-2022-4967 | 2024-05-13 12:09:19 | canonical | strongSwan versions 5.9.2 through 5.9.5... | |
CVE-2024-25581 | 2024-05-13 11:49:24 | OX | When incoming DNS over HTTPS... | |
CVE-2024-4824 | 2024-05-13 11:29:37 | INCIBE | Vulnerability in School ERP Pro+Responsive... | |
CVE-2024-4823 | 2024-05-13 11:27:26 | INCIBE | Vulnerability in School ERP Pro+Responsive... | |
CVE-2024-4822 | 2024-05-13 11:26:27 | INCIBE | Vulnerability in School ERP Pro+Responsive... | |
CVE-2024-4825 | 2024-05-13 11:23:20 | INCIBE | A vulnerability has been discovered... | |
CVE-2024-4815 | 2024-05-13 10:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-27401 | 2024-05-13 10:29:53 | Linux | In the Linux kernel, the... | |
CVE-2024-27400 | 2024-05-13 10:26:13 | Linux | In the Linux kernel, the... | |
CVE-2024-27399 | 2024-05-13 10:24:57 | Linux | In the Linux kernel, the... | |
CVE-2024-27398 | 2024-05-13 10:22:26 | Linux | In the Linux kernel, the... | |
CVE-2023-52655 | 2024-05-13 10:20:01 | Linux | In the Linux kernel, the... | |
CVE-2024-4068 | 2024-05-13 10:06:38 | Checkmarx | The NPM package `braces`, versions... | |
CVE-2024-4067 | 2024-05-13 10:04:42 | Checkmarx | The NPM package `micromatch` prior... | |
CVE-2024-35167 | 2024-05-13 10:02:53 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35169 | 2024-05-13 10:01:37 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35170 | 2024-05-13 10:00:31 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-4814 | 2024-05-13 10:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4813 | 2024-05-13 10:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4747 | 2024-05-13 09:59:16 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-32100 | 2024-05-13 09:22:40 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-34812 | 2024-05-13 09:21:17 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-35165 | 2024-05-13 09:20:08 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-3263 | 2024-05-13 09:17:12 | SK-CERT | YMS VIS Pro is an... | |
CVE-2024-35166 | 2024-05-13 09:09:42 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-35171 | 2024-05-13 09:08:22 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-31377 | 2024-05-13 09:06:21 | Patchstack | Unrestricted Upload of File with... | |
CVE-2024-34411 | 2024-05-13 08:57:52 | Patchstack | Unrestricted Upload of File with... | |
CVE-2024-34416 | 2024-05-13 08:53:28 | Patchstack | Unrestricted Upload of File with... | |
CVE-2024-34440 | 2024-05-13 08:45:35 | Patchstack | Unrestricted Upload of File with... | |
CVE-2024-34555 | 2024-05-13 08:41:16 | Patchstack | Unrestricted Upload of File with... | |
CVE-2024-35172 | 2024-05-13 08:38:57 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2024-34811 | 2024-05-13 08:36:01 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-3462 | 2024-05-13 08:19:13 | CERT-PL | Ant Media Server Community Edition... | |
CVE-2024-34749 | 2024-05-13 08:17:14 | jpcert | Phormer prior to version 3.35... | |
CVE-2024-32700 | 2024-05-13 07:06:08 | Patchstack | Unrestricted Upload of File with... | |
CVE-2023-5052 | 2024-05-13 06:53:44 | INCIBE | vulnerability in Uniform Server Zero,... | |
CVE-2024-3239 | 2024-05-13 06:00:01 | WPScan | The Post Grid Gutenberg Blocks... | |
CVE-2023-43040 | 2024-05-13 02:18:30 | ibm | IBM Spectrum Fusion HCI 2.5.2... | |
CVE-2024-29212 | 2024-05-13 01:07:49 | hackerone | Due to an unsafe... | |
CVE-2024-35205 | 2024-05-13 00:34:38 | mitre | The WPS Office (aka cn.wps.moffice_eng)... | |
CVE-2024-4809 | 2024-05-13 00:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-4808 | 2024-05-13 00:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-26306 | 2024-05-13 00:00:00 | mitre | iPerf3 before 3.17, when used... | |
CVE-2024-35204 | 2024-05-13 00:00:00 | mitre | Veritas System Recovery before 23.3_Hotfix... | |
CVE-2024-34459 | 2024-05-13 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-4807 | 2024-05-12 23:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4806 | 2024-05-12 23:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4805 | 2024-05-12 23:00:07 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4804 | 2024-05-12 23:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-4803 | 2024-05-12 22:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-4802 | 2024-05-12 22:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4801 | 2024-05-12 22:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4800 | 2024-05-12 21:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-2299 | 2024-05-12 20:27:55 | @huntr_ai | A stored Cross-Site Scripting (XSS)... | |
CVE-2024-4799 | 2024-05-12 18:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4798 | 2024-05-12 13:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4797 | 2024-05-12 07:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4796 | 2024-05-12 06:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4795 | 2024-05-12 05:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-4794 | 2024-05-12 03:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-4793 | 2024-05-12 03:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4792 | 2024-05-12 02:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4791 | 2024-05-12 01:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4790 | 2024-05-11 23:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-47711 | 2024-05-11 13:18:21 | ibm | IBM Security Guardium 11.3, 11.4,... | |
CVE-2023-47712 | 2024-05-11 13:15:25 | ibm | IBM Security Guardium 11.3, 11.4,... | |
CVE-2023-47709 | 2024-05-11 13:07:58 | ibm | IBM Security Guardium 11.3, 11.4,... | |
CVE-2024-28760 | 2024-05-11 13:00:12 | ibm | IBM App Connect Enterprise 11.0.0.1... | |
CVE-2024-28761 | 2024-05-11 12:57:59 | ibm | IBM App Connect Enterprise 11.0.0.1... | |
CVE-2023-52721 | 2024-05-11 10:16:08 | huawei | The WindowManager module has a... | |
CVE-2024-4046 | 2024-05-11 10:14:22 | huawei | Cracking vulnerability in the OS... | |
CVE-2024-32999 | 2024-05-11 10:12:07 | huawei | Cracking vulnerability in the OS... | |
CVE-2024-32998 | 2024-05-11 10:08:09 | huawei | NULL pointer access vulnerability in... | |
CVE-2023-52720 | 2024-05-11 10:06:34 | huawei | Race condition vulnerability in the... | |
CVE-2024-32997 | 2024-05-11 10:04:44 | huawei | Race condition vulnerability in the... | |
CVE-2024-32996 | 2024-05-11 10:02:22 | huawei | Privilege escalation vulnerability in the... | |
CVE-2024-32995 | 2024-05-11 10:00:18 | huawei | Denial of service (DoS) vulnerability... | |
CVE-2023-52719 | 2024-05-11 09:58:21 | huawei | Privilege escalation vulnerability in the... | |
CVE-2024-32993 | 2024-05-11 09:56:03 | huawei | Out-of-bounds access vulnerability in the... | |
CVE-2023-52384 | 2024-05-11 09:53:58 | huawei | Double-free vulnerability in the RSMC... | |
CVE-2023-52383 | 2024-05-11 09:52:36 | huawei | Double-free vulnerability in the RSMC... | |
CVE-2024-32992 | 2024-05-11 09:49:03 | huawei | Insufficient verification vulnerability in the... | |
CVE-2024-32991 | 2024-05-11 09:46:46 | huawei | Permission verification vulnerability in the... | |
CVE-2024-32990 | 2024-05-11 09:44:25 | huawei | Permission verification vulnerability in the... | |
CVE-2024-32989 | 2024-05-11 09:42:32 | huawei | Insufficient verification vulnerability in the... | |
CVE-2024-4487 | 2024-05-11 07:40:48 | Wordfence | The Blocksy Companion plugin for... | |
CVE-2024-4329 | 2024-05-11 06:43:40 | Wordfence | The Thim Elementor Kit plugin... | |
CVE-2024-4560 | 2024-05-11 05:38:41 | Wordfence | The Kognetiks Chatbot for WordPress... | |
CVE-2024-4630 | 2024-05-11 04:30:18 | Wordfence | The Starter Templates — Elementor,... | |
CVE-2023-5447 | 2024-05-11 02:41:19 | Synaptics | Missing lock check in SynHsaService... | |
CVE-2024-4209 | 2024-05-11 01:56:00 | Wordfence | The Gutenberg Blocks with AI... | |
CVE-2024-4574 | 2024-05-10 22:33:08 | Wordfence | The Graphina – Elementor Charts... | |
CVE-2024-3055 | 2024-05-10 21:32:43 | Wordfence | The Unlimited Elements For Elementor... | |
CVE-2024-4430 | 2024-05-10 21:32:42 | Wordfence | The Beaver Builder – WordPress... | |
CVE-2024-4417 | 2024-05-10 21:32:42 | Wordfence | The Falang multilanguage for WordPress... | |
CVE-2024-4413 | 2024-05-10 21:32:41 | Wordfence | The Hotel Booking Lite plugin... | |
CVE-2024-4213 | 2024-05-10 21:32:41 | Wordfence | The Shopping Cart & eCommerce... | |
CVE-2024-4738 | 2024-05-10 21:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-4737 | 2024-05-10 20:31:06 | VulDB | A vulnerability was found in... | |
CVE-2024-4736 | 2024-05-10 20:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-27460 | 2024-05-10 20:23:40 | hp | A privilege escalation exists in... | |
CVE-2024-4735 | 2024-05-10 20:00:05 | VulDB | A vulnerability has been found... | |
CVE-2024-4732 | 2024-05-10 19:31:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4731 | 2024-05-10 19:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-34079 | 2024-05-10 19:05:49 | GitHub_M | octo-sts is a GitHub App... | |
CVE-2024-4730 | 2024-05-10 19:00:06 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-4729 | 2024-05-10 19:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4701 | 2024-05-10 18:37:21 | netflix | A path traversal issue potentially... | |
CVE-2024-4728 | 2024-05-10 18:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4727 | 2024-05-10 18:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-22345 | 2024-05-10 17:51:20 | ibm | IBM TXSeries for Multiplatforms 8.2... | |
CVE-2024-22344 | 2024-05-10 17:41:53 | ibm | IBM TXSeries for Multiplatforms 8.2... | |
CVE-2024-30055 | 2024-05-10 17:41:17 | microsoft | Microsoft Edge (Chromium-based) Spoofing Vulnerability... | |
CVE-2024-4726 | 2024-05-10 17:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-22343 | 2024-05-10 17:29:21 | ibm | IBM TXSeries for Multiplatforms 8.2... | |
CVE-2024-34310 | 2024-05-10 17:22:05 | mitre | Jin Fang Times Content Management... | |
CVE-2023-38264 | 2024-05-10 17:21:51 | ibm | The IBM SDK, Java Technology... | |
CVE-2023-37526 | 2024-05-10 17:16:12 | HCL | HCL DRYiCE Lucy (now AEX)... | |
CVE-2024-34359 | 2024-05-10 17:07:18 | GitHub_M | llama-cpp-python is the Python bindings... | |
CVE-2024-33819 | 2024-05-10 17:00:27 | mitre | Globitel KSA SpeechLog v8.1 was... | |
CVE-2024-4725 | 2024-05-10 17:00:06 | VulDB | A vulnerability has been found... | |
CVE-2024-27269 | 2024-05-10 16:58:20 | ibm | IBM QRadar SIEM 7.5 could... | |
CVE-2024-33818 | 2024-05-10 16:39:27 | mitre | Globitel KSA SpeechLog v8.1 was... | |
CVE-2024-4724 | 2024-05-10 16:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4723 | 2024-05-10 16:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-34199 | 2024-05-10 16:24:43 | mitre | TinyWeb 1.94 and below allows... | |
CVE-2024-34245 | 2024-05-10 16:19:45 | mitre | An arbitrary file read vulnerability... | |
CVE-2023-26566 | 2024-05-10 16:14:57 | mitre | Sangoma FreePBX 1805 through 2203... | |
CVE-2024-4722 | 2024-05-10 16:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-34695 | 2024-05-10 15:57:03 | GitHub_M | WOWS Karma is a reputation... | |
CVE-2024-34360 | 2024-05-10 15:50:05 | GitHub_M | go-spacemesh is a Go implementation... | |
CVE-2024-28781 | 2024-05-10 15:49:35 | ibm | IBM UrbanCode Deploy (UCD) 7.0... | |
CVE-2024-4721 | 2024-05-10 15:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-34349 | 2024-05-10 15:29:39 | GitHub_M | Sylius is an open source... | |
CVE-2024-34070 | 2024-05-10 15:21:37 | GitHub_M | Froxlor is open source server... | |
CVE-2024-30801 | 2024-05-10 15:14:36 | mitre | SQL Injection vulnerability in Cloud... | |
CVE-2024-4720 | 2024-05-10 15:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-4719 | 2024-05-10 15:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4044 | 2024-05-10 14:59:10 | NI | A deserialization of untrusted data... | |
CVE-2024-32964 | 2024-05-10 14:49:31 | GitHub_M | Lobe Chat is a chatbot... | |
CVE-2024-33774 | 2024-05-10 14:45:24 | mitre | A buffer overflow vulnerability in... | |
CVE-2024-33773 | 2024-05-10 14:44:23 | mitre | A buffer overflow vulnerability in... | |
CVE-2024-31441 | 2024-05-10 14:43:23 | GitHub_M | DataEase is an open source... | |
CVE-2024-33772 | 2024-05-10 14:42:33 | mitre | A buffer overflow vulnerability in... | |
CVE-2024-33771 | 2024-05-10 14:41:55 | mitre | A buffer overflow vulnerability in... | |
CVE-2024-4718 | 2024-05-10 14:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4717 | 2024-05-10 14:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-4232 | 2024-05-10 13:32:08 | CERT-In | This vulnerability exists in Digisol... | |
CVE-2024-4231 | 2024-05-10 13:29:46 | CERT-In | This vulnerability exists in Digisol... | |
CVE-2024-2257 | 2024-05-10 13:26:08 | CERT-In | This vulnerability exists in Digisol... | |
CVE-2024-4716 | 2024-05-10 13:00:04 | VulDB | A vulnerability has been found... | |
CVE-2024-4693 | 2024-05-10 12:57:41 | redhat | A flaw was found in... | |
CVE-2024-34942 | 2024-05-10 12:52:26 | mitre | Tenda FH1206 V1.2.0.8(8155)_EN was discovered... | |
CVE-2024-34943 | 2024-05-10 12:51:20 | mitre | Tenda FH1206 V1.2.0.8(8155)_EN was discovered... | |
CVE-2024-34945 | 2024-05-10 12:50:15 | mitre | Tenda FH1206 V1.2.0.8(8155)_EN was discovered... | |
CVE-2024-34944 | 2024-05-10 12:49:00 | mitre | Tenda FH1206 V1.2.0.8(8155)_EN was discovered... | |
CVE-2024-34946 | 2024-05-10 12:44:23 | mitre | Tenda FH1206 V1.2.0.8(8155)_EN was discovered... | |
CVE-2024-34974 | 2024-05-10 12:29:34 | mitre | Tenda AC18 v15.03.05.19 is vulnerable... | |
CVE-2024-22064 | 2024-05-10 12:28:16 | zte | ZTE ZXUN-ePDG product, which serves... | |
CVE-2024-4715 | 2024-05-10 12:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4490 | 2024-05-10 11:03:00 | Wordfence | The Elegant Themes Divi theme,... | |
CVE-2024-4714 | 2024-05-10 11:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4713 | 2024-05-10 10:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-4039 | 2024-05-10 09:32:09 | Wordfence | The The Orders Tracking for... | |
CVE-2024-4277 | 2024-05-10 09:32:08 | Wordfence | The LearnPress – WordPress LMS... | |
CVE-2024-32776 | 2024-05-10 08:43:20 | Patchstack | Missing Authorization vulnerability in AppPresser... | |
CVE-2024-34818 | 2024-05-10 08:40:10 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34814 | 2024-05-10 08:38:38 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34816 | 2024-05-10 08:37:01 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34817 | 2024-05-10 08:35:23 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-31113 | 2024-05-10 08:34:08 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-4444 | 2024-05-10 08:32:34 | Wordfence | The LearnPress – WordPress LMS... | |
CVE-2024-3956 | 2024-05-10 08:32:34 | Wordfence | The Pods – Custom Content... | |
CVE-2024-4434 | 2024-05-10 08:32:33 | Wordfence | The LearnPress – WordPress LMS... | |
CVE-2024-4689 | 2024-05-10 08:23:21 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34823 | 2024-05-10 08:21:52 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34825 | 2024-05-10 08:20:02 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34827 | 2024-05-10 08:18:05 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34828 | 2024-05-10 08:16:22 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-4398 | 2024-05-10 07:33:39 | Wordfence | The HTML5 Audio Player- Best... | |
CVE-2024-3547 | 2024-05-10 07:33:39 | Wordfence | The Unlimited Elements For Elementor... | |
CVE-2024-2662 | 2024-05-10 07:33:38 | Wordfence | The Unlimited Elements For Elementor... | |
CVE-2024-4275 | 2024-05-10 07:33:38 | Wordfence | The Essential Addons for Elementor... | |
CVE-2024-4448 | 2024-05-10 07:33:37 | Wordfence | The Essential Addons for Elementor... | |
CVE-2024-4449 | 2024-05-10 07:33:37 | Wordfence | The Essential Addons for Elementor... | |
CVE-2024-4129 | 2024-05-10 06:55:53 | Snow | Improper Authentication vulnerability in Snow... | |
CVE-2024-3828 | 2024-05-10 06:44:58 | Wordfence | The Spectra Pro plugin for... | |
CVE-2024-4481 | 2024-05-10 06:44:57 | Wordfence | The Gutenberg Blocks with AI... | |
CVE-2024-2441 | 2024-05-10 06:00:02 | WPScan | The VikBooking Hotel Booking Engine... | |
CVE-2024-2749 | 2024-05-10 06:00:02 | WPScan | The VikBooking Hotel Booking Engine... | |
CVE-2024-3941 | 2024-05-10 06:00:02 | WPScan | The reCAPTCHA Jetpack WordPress plugin... | |
CVE-2024-3940 | 2024-05-10 06:00:02 | WPScan | The reCAPTCHA Jetpack WordPress plugin... | |
CVE-2024-4280 | 2024-05-10 05:34:53 | Wordfence | The White Label CMS plugin... | |
CVE-2024-4699 | 2024-05-10 00:31:04 | VulDB | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2024-30802 | 2024-05-10 00:00:00 | mitre | An issue in Vehicle Management... | |
CVE-2024-4671 | 2024-05-09 23:54:09 | Chrome | Use after free in Visuals... | |
CVE-2024-0097 | 2024-05-09 22:16:43 | nvidia | NVIDIA ChatRTX for Windows contains... | |
CVE-2024-0098 | 2024-05-09 22:16:43 | nvidia | NVIDIA ChatRTX for Windows contains... | |
CVE-2024-0096 | 2024-05-09 22:16:43 | nvidia | NVIDIA ChatRTX for Windows contains... | |
CVE-2024-0088 | 2024-05-09 21:51:36 | nvidia | NVIDIA Triton Inference Server for... | |
CVE-2024-0100 | 2024-05-09 21:51:36 | nvidia | NVIDIA Triton Inference Server for... | |
CVE-2024-0087 | 2024-05-09 21:51:35 | nvidia | NVIDIA Triton Inference Server for... | |
CVE-2024-4688 | 2024-05-09 21:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-4687 | 2024-05-09 21:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-32985 | 2024-05-09 20:54:15 | GitHub_M | Stellar-core is a reference implementation... | |
CVE-2024-4686 | 2024-05-09 20:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-2290 | 2024-05-09 20:03:42 | Wordfence | The Advanced Ads plugin for... | |
CVE-2024-3808 | 2024-05-09 20:03:42 | Wordfence | The Porto Theme - Functionality... | |
CVE-2024-3809 | 2024-05-09 20:03:42 | Wordfence | The Porto Theme - Functionality... | |
CVE-2024-4397 | 2024-05-09 20:03:41 | Wordfence | The LearnPress – WordPress LMS... | |
CVE-2024-4104 | 2024-05-09 20:03:41 | Wordfence | The ADFO – Custom data... | |
CVE-2024-2785 | 2024-05-09 20:03:40 | Wordfence | The The Plus Addons for... | |
CVE-2024-4038 | 2024-05-09 20:03:40 | Wordfence | The The Back In Stock... | |
CVE-2024-4463 | 2024-05-09 20:03:39 | Wordfence | The Squelch Tabs and Accordions... | |
CVE-2024-1467 | 2024-05-09 20:03:39 | Wordfence | The Starter Templates — Elementor,... | |
CVE-2024-4193 | 2024-05-09 20:03:38 | Wordfence | The Testimonial Slider plugin for... | |
CVE-2024-4567 | 2024-05-09 20:03:38 | Wordfence | The Themify Shortcodes plugin for... | |
CVE-2024-4082 | 2024-05-09 20:03:37 | Wordfence | The Joli FAQ SEO –... | |
CVE-2024-3070 | 2024-05-09 20:03:37 | Wordfence | The Last Viewed Posts by... | |
CVE-2024-2846 | 2024-05-09 20:03:36 | Wordfence | The Visual Footer Credit Remover... | |
CVE-2024-0445 | 2024-05-09 20:03:36 | Wordfence | The The Plus Addons for... | |
CVE-2024-3990 | 2024-05-09 20:03:35 | Wordfence | The HT Mega – Absolute... | |
CVE-2024-3923 | 2024-05-09 20:03:35 | Wordfence | The Beaver Builder – WordPress... | |
CVE-2024-3806 | 2024-05-09 20:03:34 | Wordfence | The Porto theme for WordPress... | |
CVE-2024-1230 | 2024-05-09 20:03:34 | Wordfence | The SimpleShop plugin for WordPress... | |
CVE-2024-4335 | 2024-05-09 20:03:33 | Wordfence | The Rank Math SEO with... | |
CVE-2024-4103 | 2024-05-09 20:03:33 | Wordfence | The ADFO – Custom data... | |
CVE-2024-4441 | 2024-05-09 20:03:32 | Wordfence | The XML Sitemap & Google... | |
CVE-2024-3915 | 2024-05-09 20:03:32 | Wordfence | The Swift Framework plugin for... | |
CVE-2024-2923 | 2024-05-09 20:03:31 | Wordfence | The Magical Addons For Elementor... | |
CVE-2024-4542 | 2024-05-09 20:03:31 | Wordfence | ... | |
CVE-2024-4411 | 2024-05-09 20:03:31 | Wordfence | The Mihdan: Yandex Turbo Feed... | |
CVE-2024-4314 | 2024-05-09 20:03:30 | Wordfence | The Hostel plugin for WordPress... | |
CVE-2024-4339 | 2024-05-09 20:03:30 | Wordfence | The Prime Slider – Addons... | |
CVE-2024-4446 | 2024-05-09 20:03:29 | Wordfence | The Content Views – Post... | |
CVE-2024-3831 | 2024-05-09 20:03:29 | Wordfence | The Enter Addons – Ultimate... | |
CVE-2024-3595 | 2024-05-09 20:03:28 | Wordfence | The Pure Chat – Live... | |
CVE-2024-3722 | 2024-05-09 20:03:28 | Wordfence | The Swift Performance Lite plugin... | |
CVE-2024-4312 | 2024-05-09 20:03:27 | Wordfence | The Soccer Engine – Soccer... | |
CVE-2024-3916 | 2024-05-09 20:03:27 | Wordfence | The Swift Framework plugin for... | |
CVE-2024-4383 | 2024-05-09 20:03:26 | Wordfence | The Simple Membership plugin for... | |
CVE-2024-3952 | 2024-05-09 20:03:26 | Wordfence | The Advanced Ads – Ad Manager... | |
CVE-2024-4041 | 2024-05-09 20:03:25 | Wordfence | The Yoast SEO plugin for... | |
CVE-2024-1229 | 2024-05-09 20:03:25 | Wordfence | The SimpleShop plugin for WordPress... | |
CVE-2024-3807 | 2024-05-09 20:03:24 | Wordfence | The Porto theme for WordPress... | |
CVE-2024-1166 | 2024-05-09 20:03:24 | Wordfence | The Image Hover Effects –... | |
CVE-2024-4386 | 2024-05-09 20:03:23 | Wordfence | The Gallery Block (Meow Gallery)... | |
CVE-2024-3974 | 2024-05-09 20:03:23 | Wordfence | The BuddyPress plugin for WordPress... | |
CVE-2024-4316 | 2024-05-09 20:03:22 | Wordfence | The EmbedPress – Embed PDF,... | |
CVE-2024-3680 | 2024-05-09 20:03:22 | Wordfence | The Enter Addons – Ultimate... | |
CVE-2023-6327 | 2024-05-09 20:03:21 | Wordfence | The ShopLentor (formerly WooLentor) plugin... | |
CVE-2024-4158 | 2024-05-09 20:03:21 | Wordfence | The Blocksy theme for WordPress... | |
CVE-2024-4150 | 2024-05-09 20:03:20 | Wordfence | The Simple Basic Contact Form... | |
CVE-2024-1693 | 2024-05-09 20:03:20 | Wordfence | The SP Project & Document... | |
CVE-2024-4107 | 2024-05-09 20:03:19 | Wordfence | The Elementor Website Builder –... | |
CVE-2024-3954 | 2024-05-09 20:03:19 | Wordfence | The Ditty plugin for WordPress... | |
CVE-2024-4605 | 2024-05-09 20:03:18 | Wordfence | The Breakdance plugin for WordPress... | |
CVE-2024-3068 | 2024-05-09 20:03:18 | Wordfence | The Custom Field Suite plugin... | |
CVE-2024-3989 | 2024-05-09 20:03:17 | Wordfence | The HT Mega – Absolute... | |
CVE-2024-4685 | 2024-05-09 20:00:05 | VulDB | A vulnerability was found in... | |
CVE-2022-32505 | 2024-05-09 19:51:38 | mitre | An issue was discovered on... | |
CVE-2022-32508 | 2024-05-09 19:49:11 | mitre | An issue was discovered on... | |
CVE-2022-32506 | 2024-05-09 19:47:03 | mitre | An issue was discovered on... | |
CVE-2022-32510 | 2024-05-09 19:44:23 | mitre | An issue was discovered on... | |
CVE-2022-32503 | 2024-05-09 19:42:20 | mitre | An issue was discovered on... | |
CVE-2022-32507 | 2024-05-09 19:39:59 | mitre | An issue was discovered on... | |
CVE-2022-32502 | 2024-05-09 19:37:08 | mitre | An issue was discovered on... | |
CVE-2022-32504 | 2024-05-09 19:33:56 | mitre | An issue was discovered on... | |
CVE-2024-4684 | 2024-05-09 19:31:03 | VulDB | A vulnerability was found in... | |
CVE-2022-32509 | 2024-05-09 19:30:06 | mitre | An issue was discovered on... | |
CVE-2024-34220 | 2024-05-09 18:31:37 | mitre | Sourcecodester Human Resource Management System... | |
CVE-2024-4683 | 2024-05-09 18:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-22910 | 2024-05-09 18:29:05 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2024-24157 | 2024-05-09 18:18:38 | mitre | Gnuboard g6 / https://github.com/gnuboard/g6 commit... | |
CVE-2024-4545 | 2024-05-09 18:12:18 | EDB | All versions of EnterpriseDB Postgres... | |
CVE-2023-29881 | 2024-05-09 17:56:33 | mitre | phpok 6.4.003 is vulnerable to... | |
CVE-2024-34338 | 2024-05-09 17:51:16 | mitre | Tenda O3V2 with firmware versions... | |
CVE-2024-31954 | 2024-05-09 17:45:33 | mitre | An issue was discovered in... | |
CVE-2024-31953 | 2024-05-09 17:42:07 | mitre | An issue was discovered in... | |
CVE-2024-31952 | 2024-05-09 17:38:00 | mitre | An issue was discovered in... | |
CVE-2024-4682 | 2024-05-09 17:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-4681 | 2024-05-09 17:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-33877 | 2024-05-09 16:48:11 | mitre | HDF5 Library through 1.14.3 has... | |
CVE-2024-33876 | 2024-05-09 16:47:51 | mitre | HDF5 Library through 1.14.3 has... | |
CVE-2024-33875 | 2024-05-09 16:47:36 | mitre | HDF5 Library through 1.14.3 has... | |
CVE-2024-33874 | 2024-05-09 16:47:17 | mitre | HDF5 Library through 1.14.3 has... | |
CVE-2024-33873 | 2024-05-09 16:46:57 | mitre | HDF5 Library through 1.14.3 has... | |
CVE-2024-32624 | 2024-05-09 16:46:09 | mitre | HDF5 Library through 1.14.3 contains... | |
CVE-2024-32623 | 2024-05-09 16:45:50 | mitre | HDF5 Library through 1.14.3 contains... | |
CVE-2024-32622 | 2024-05-09 16:45:31 | mitre | HDF5 Library through 1.14.3 contains... | |
CVE-2024-32621 | 2024-05-09 16:45:13 | mitre | HDF5 Library through 1.14.3 contains... | |
CVE-2024-32620 | 2024-05-09 16:44:48 | mitre | HDF5 Library through 1.14.3 contains... | |
CVE-2024-32619 | 2024-05-09 16:44:27 | mitre | HDF5 Library through 1.14.3 contains... | |
CVE-2024-32618 | 2024-05-09 16:44:11 | mitre | HDF5 Library through 1.14.3 contains... | |
CVE-2024-32617 | 2024-05-09 16:43:49 | mitre | HDF5 Library through 1.14.3 contains... | |
CVE-2024-32616 | 2024-05-09 16:43:27 | mitre | HDF5 Library through 1.14.3 contains... | |
CVE-2024-32615 | 2024-05-09 16:43:08 | mitre | HDF5 Library through 1.14.3 contains... | |
CVE-2024-32614 | 2024-05-09 16:42:50 | mitre | HDF5 Library through 1.14.3 has... | |
CVE-2024-34209 | 2024-05-09 16:42:41 | mitre | TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered... | |
CVE-2024-32613 | 2024-05-09 16:42:24 | mitre | HDF5 Library through 1.14.3 contains... | |
CVE-2024-34213 | 2024-05-09 16:42:12 | mitre | TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered... | |
CVE-2024-34200 | 2024-05-09 16:41:15 | mitre | TOTOLINK CPE CP450 v4.1.0cu.747_B20191224 was... | |
CVE-2024-34201 | 2024-05-09 16:39:16 | mitre | TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered... | |
CVE-2024-32612 | 2024-05-09 16:38:21 | mitre | HDF5 Library through 1.14.3 contains... | |
CVE-2024-32611 | 2024-05-09 16:37:42 | mitre | HDF5 Library through 1.14.3 may... | |
CVE-2024-34202 | 2024-05-09 16:37:30 | mitre | TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered... | |
CVE-2024-27397 | 2024-05-09 16:37:22 | Linux | In the Linux kernel, the... | |
CVE-2024-27396 | 2024-05-09 16:37:18 | Linux | In the Linux kernel, the... | |
CVE-2024-27395 | 2024-05-09 16:37:15 | Linux | In the Linux kernel, the... | |
CVE-2024-27394 | 2024-05-09 16:37:11 | Linux | In the Linux kernel, the... | |
CVE-2024-27393 | 2024-05-09 16:37:07 | Linux | In the Linux kernel, the... | |
CVE-2023-52654 | 2024-05-09 16:37:04 | Linux | In the Linux kernel, the... | |
CVE-2024-34203 | 2024-05-09 16:35:43 | mitre | TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered... | |
CVE-2024-34204 | 2024-05-09 16:33:40 | mitre | TOTOLINK outdoor CPE CP450 v4.1.0cu.747_B20191224... | |
CVE-2024-34205 | 2024-05-09 16:31:55 | mitre | TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered... | |
CVE-2024-32610 | 2024-05-09 16:29:59 | mitre | HDF5 Library through 1.14.3 has... | |
CVE-2024-34206 | 2024-05-09 16:29:41 | mitre | TOTOLINK outdoor CPE CP450 v4.1.0cu.747_B20191224... | |
CVE-2024-32609 | 2024-05-09 16:29:33 | mitre | HDF5 Library through 1.14.3 allows... | |
CVE-2024-32607 | 2024-05-09 16:28:38 | mitre | HDF5 Library through 1.14.3 has... | |
CVE-2024-32606 | 2024-05-09 16:28:12 | mitre | HDF5 Library through 1.14.3 may... | |
CVE-2024-32605 | 2024-05-09 16:27:48 | mitre | HDF5 Library through 1.14.3 has... | |
CVE-2024-34207 | 2024-05-09 16:27:45 | mitre | TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered... | |
CVE-2024-29166 | 2024-05-09 16:26:19 | mitre | HDF5 through 1.14.3 contains a... | |
CVE-2024-34217 | 2024-05-09 16:25:55 | mitre | TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered... | |
CVE-2024-29165 | 2024-05-09 16:25:51 | mitre | HDF5 through 1.14.3 contains a... | |
CVE-2024-29164 | 2024-05-09 16:25:24 | mitre | HDF5 through 1.14.3 contains a... | |
CVE-2024-29163 | 2024-05-09 16:25:03 | mitre | HDF5 through 1.14.3 contains a... | |
CVE-2024-34215 | 2024-05-09 16:24:53 | mitre | TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered... | |
CVE-2024-29162 | 2024-05-09 16:24:39 | mitre | HDF5 through 1.13.3 and/or 1.14.2... | |
CVE-2024-29161 | 2024-05-09 16:24:13 | mitre | HDF5 through 1.14.3 contains a... | |
CVE-2024-29160 | 2024-05-09 16:23:31 | mitre | HDF5 through 1.14.3 contains a... | |
CVE-2024-29159 | 2024-05-09 16:23:02 | mitre | HDF5 through 1.14.3 contains a... | |
CVE-2024-29158 | 2024-05-09 16:22:33 | mitre | HDF5 through 1.14.3 contains a... | |
CVE-2024-29157 | 2024-05-09 16:21:49 | mitre | HDF5 through 1.14.3 contains a... | |
CVE-2024-34351 | 2024-05-09 16:14:16 | GitHub_M | Next.js is a React framework... | |
CVE-2024-34350 | 2024-05-09 16:07:44 | GitHub_M | Next.js is a React framework... | |
CVE-2024-33454 | 2024-05-09 15:57:23 | mitre | Buffer Overflow vulnerability in esp-idf... | |
CVE-2024-32739 | 2024-05-09 14:58:30 | tenable | A sql injection vulnerability exists... | |
CVE-2024-32738 | 2024-05-09 14:58:13 | tenable | A sql injection vulnerability exists... | |
CVE-2024-32737 | 2024-05-09 14:57:57 | tenable | A sql injection vulnerability exists... | |
CVE-2024-32736 | 2024-05-09 14:57:38 | tenable | A sql injection vulnerability exists... | |
CVE-2024-3727 | 2024-05-09 14:57:21 | redhat | A flaw was found in... | |
CVE-2024-34345 | 2024-05-09 14:56:07 | GitHub_M | The CycloneDX JavaScript library contains... | |
CVE-2024-32735 | 2024-05-09 14:54:45 | tenable | An issue regarding missing authentication... | |
CVE-2024-34354 | 2024-05-09 14:51:41 | GitHub_M | CMSaaSStarter is a SaaS template/boilerplate... | |
CVE-2024-34352 | 2024-05-09 14:38:19 | GitHub_M | 1Panel is an open source... | |
CVE-2024-4678 | 2024-05-09 14:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-32655 | 2024-05-09 14:29:14 | GitHub_M | Npgsql is the .NET data... | |
CVE-2024-34074 | 2024-05-09 14:25:25 | GitHub_M | Frappe is a full-stack web... | |
CVE-2024-34210 | 2024-05-09 14:22:20 | mitre | TOTOLINK outdoor CPE CP450 v4.1.0cu.747_B20191224... | |
CVE-2024-34211 | 2024-05-09 14:20:14 | mitre | TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered... | |
CVE-2024-32874 | 2024-05-09 14:20:04 | GitHub_M | Frigate is a network video... | |
CVE-2024-34212 | 2024-05-09 14:17:43 | mitre | TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered... | |
CVE-2024-34219 | 2024-05-09 14:07:35 | mitre | TOTOLINK CP450 V4.1.0cu.747_B20191224 was discovered... | |
CVE-2024-31803 | 2024-05-09 13:56:13 | mitre | Buffer Overflow vulnerability in emp-ot... | |
CVE-2024-34218 | 2024-05-09 13:52:54 | mitre | TOTOLINK outdoor CPE CP450 v4.1.0cu.747_B20191224... | |
CVE-2024-4677 | 2024-05-09 13:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-4676 | 2024-05-09 13:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-4317 | 2024-05-09 13:00:01 | PostgreSQL | Missing authorization in PostgreSQL built-in... | |
CVE-2024-23473 | 2024-05-09 12:43:51 | SolarWinds | The SolarWinds Access Rights Manager... | |
CVE-2024-28075 | 2024-05-09 12:42:44 | SolarWinds | The SolarWinds Access Rights Manager... | |
CVE-2024-32712 | 2024-05-09 12:25:05 | Patchstack | Missing Authorization vulnerability in Podlove... | |
CVE-2024-32717 | 2024-05-09 12:23:16 | Patchstack | Missing Authorization vulnerability in WPDeveloper... | |
CVE-2024-32719 | 2024-05-09 12:21:36 | Patchstack | Missing Authorization vulnerability in WP... | |
CVE-2024-32724 | 2024-05-09 12:20:00 | Patchstack | Missing Authorization vulnerability in Woo... | |
CVE-2024-34549 | 2024-05-09 12:12:21 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-34550 | 2024-05-09 12:10:57 | Patchstack | Insertion of Sensitive Information into... | |
CVE-2024-34556 | 2024-05-09 12:09:15 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-34559 | 2024-05-09 12:03:01 | Patchstack | Insertion of Sensitive Information into... | |
CVE-2024-34433 | 2024-05-09 12:00:35 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2024-4606 | 2024-05-09 11:59:18 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2024-34439 | 2024-05-09 11:47:58 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34427 | 2024-05-09 11:45:37 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34557 | 2024-05-09 11:40:40 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-29800 | 2024-05-09 11:36:56 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2024-34415 | 2024-05-09 11:34:51 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34417 | 2024-05-09 11:33:28 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34418 | 2024-05-09 11:32:12 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34419 | 2024-05-09 11:31:05 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-4675 | 2024-05-09 11:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-34420 | 2024-05-09 11:29:45 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34421 | 2024-05-09 11:27:30 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34422 | 2024-05-09 11:26:01 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34423 | 2024-05-09 11:22:49 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34424 | 2024-05-09 11:21:42 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34425 | 2024-05-09 11:17:47 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34426 | 2024-05-09 11:16:38 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34428 | 2024-05-09 11:15:21 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34429 | 2024-05-09 11:14:22 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34430 | 2024-05-09 11:12:09 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34431 | 2024-05-09 11:09:59 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34432 | 2024-05-09 11:06:52 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34436 | 2024-05-09 11:05:34 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34437 | 2024-05-09 11:03:03 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34441 | 2024-05-09 11:01:50 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34445 | 2024-05-09 11:00:34 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-4674 | 2024-05-09 11:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-3461 | 2024-05-09 10:14:11 | CERT-PL | KioWare for Windows (versions all... | |
CVE-2024-3460 | 2024-05-09 10:13:37 | CERT-PL | In KioWare for Windows (versions... | |
CVE-2024-3459 | 2024-05-09 10:13:03 | CERT-PL | KioWare for Windows (versions all through... | |
CVE-2024-4673 | 2024-05-09 10:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4425 | 2024-05-09 09:37:34 | CERT-PL | The access control in CemiPark software... | |
CVE-2024-4424 | 2024-05-09 09:36:58 | CERT-PL | The access control in CemiPark software... | |
CVE-2024-4423 | 2024-05-09 09:36:16 | CERT-PL | The access control in CemiPark software... | |
CVE-2024-32672 | 2024-05-09 06:54:10 | samsung.tv_appliance | A Segmentation Fault issue discovered... | |
CVE-2024-34365 | 2024-05-09 06:49:05 | apache | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2024-3016 | 2024-05-09 06:32:39 | NEC | NEC Platforms DT900 and DT900S... | |
CVE-2024-32669 | 2024-05-09 06:02:53 | samsung.tv_appliance | Improper Input Validation vulnerability in... | |
CVE-2023-5971 | 2024-05-09 06:00:02 | WPScan | The Save as PDF Plugin... | |
CVE-2024-3590 | 2024-05-09 06:00:02 | WPScan | The LetterPress WordPress plugin... | |
CVE-2024-3582 | 2024-05-09 06:00:02 | WPScan | The UnGallery WordPress plugin through... | |
CVE-2024-3903 | 2024-05-09 06:00:02 | WPScan | The Add Custom CSS and... | |
CVE-2024-29857 | 2024-05-09 04:17:29 | mitre | An issue was discovered in... | |
CVE-2024-4672 | 2024-05-09 03:52:09 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-6682 | 2024-05-09 01:42:44 | GitLab | An issue has been discovered... | |
CVE-2023-6688 | 2024-05-09 01:38:46 | GitLab | An issue has been discovered... | |
CVE-2024-2454 | 2024-05-09 01:38:36 | GitLab | An issue has been discovered... | |
CVE-2024-2651 | 2024-05-09 01:38:31 | GitLab | An issue has been discovered... | |
CVE-2024-4539 | 2024-05-09 01:38:21 | GitLab | An issue has been discovered... | |
CVE-2024-4597 | 2024-05-09 01:38:11 | GitLab | An issue has been discovered... | |
CVE-2024-30172 | 2024-05-09 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-30171 | 2024-05-09 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-27793 | 2024-05-08 22:15:21 | apple | The issue was addressed with... | |
CVE-2024-34196 | 2024-05-08 21:35:35 | mitre | Totolink AC1200 Wireless Dual Band... | |
CVE-2024-26517 | 2024-05-08 21:03:19 | mitre | SQL Injection vulnerability in School... | |
CVE-2024-27281 | 2024-05-08 20:56:26 | mitre | An issue was discovered in... | |
CVE-2024-27280 | 2024-05-08 20:51:20 | mitre | A buffer-overread issue was discovered... | |
CVE-2024-27282 | 2024-05-08 20:40:42 | mitre | An issue was discovered in... | |
CVE-2024-34308 | 2024-05-08 20:14:46 | mitre | TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered... | |
CVE-2024-28759 | 2024-05-08 19:25:32 | mitre | A crafted network packet may... | |
CVE-2024-22460 | 2024-05-08 15:52:17 | dell | Dell PowerProtect DM5500 version 5.15.0.0... | |
CVE-2024-24908 | 2024-05-08 15:48:07 | dell | Dell PowerProtect DM5500 version 5.15.0.0... | |
CVE-2024-28971 | 2024-05-08 15:37:31 | dell | Dell Update Manager Plugin, versions... | |
CVE-2024-24787 | 2024-05-08 15:31:14 | Go | On Darwin, building a Go... | |
CVE-2024-24788 | 2024-05-08 15:31:11 | Go | A malformed DNS message in... | |
CVE-2024-26579 | 2024-05-08 15:06:23 | apache | Deserialization of Untrusted Data vulnerability... | |
CVE-2024-32761 | 2024-05-08 15:01:29 | f5 | Under certain conditions, a potential... | |
CVE-2024-21793 | 2024-05-08 15:01:28 | f5 | An OData injection vulnerability exists... | |
CVE-2024-26026 | 2024-05-08 15:01:28 | f5 | An SQL injection vulnerability exists... | |
CVE-2024-33612 | 2024-05-08 15:01:28 | f5 | An improper certificate validation vulnerability... | |
CVE-2024-31156 | 2024-05-08 15:01:27 | f5 | A stored cross-site scripting (XSS)... | |
CVE-2024-33604 | 2024-05-08 15:01:27 | f5 | A reflected cross-site scripting (XSS)... | |
CVE-2024-28132 | 2024-05-08 15:01:27 | f5 | Exposure of Sensitive Information vulnerability... | |
CVE-2024-27202 | 2024-05-08 15:01:26 | f5 | A DOM-based cross-site scripting (XSS)... | |
CVE-2024-32049 | 2024-05-08 15:01:26 | f5 | BIG-IP Next Central Manager (CM)... | |
CVE-2024-28889 | 2024-05-08 15:01:26 | f5 | When an SSL profile with... | |
CVE-2024-33608 | 2024-05-08 15:01:25 | f5 | When IPsec is configured on... | |
CVE-2024-25560 | 2024-05-08 15:01:25 | f5 | When BIG-IP AFM is licensed... | |
CVE-2024-28883 | 2024-05-08 15:01:24 | f5 | An origin validation vulnerability exists... | |
CVE-2024-4654 | 2024-05-08 15:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-32113 | 2024-05-08 14:50:07 | apache | Improper Limitation of a Pathname... | |
CVE-2024-3951 | 2024-05-08 14:38:31 | icscert | PTC Codebeamer is vulnerable to... | |
CVE-2024-32980 | 2024-05-08 14:32:09 | GitHub_M | Spin is the developer tool... | |
CVE-2024-4653 | 2024-05-08 14:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-34347 | 2024-05-08 14:16:38 | GitHub_M | @hoppscotch/cli is a CLI to... | |
CVE-2024-32886 | 2024-05-08 14:10:24 | GitHub_M | Vitess is a database clustering... | |
CVE-2024-4652 | 2024-05-08 14:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4651 | 2024-05-08 14:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-33573 | 2024-05-08 13:38:25 | Patchstack | Missing Authorization vulnerability in EPROLO... | |
CVE-2024-33574 | 2024-05-08 13:35:45 | Patchstack | Missing Authorization vulnerability in appsbd... | |
CVE-2024-4650 | 2024-05-08 13:31:07 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-4649 | 2024-05-08 13:31:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-24833 | 2024-05-08 13:28:22 | Patchstack | Missing Authorization vulnerability in Leevio... | |
CVE-2024-31270 | 2024-05-08 13:25:37 | Patchstack | Missing Authorization vulnerability in Repute... | |
CVE-2024-30459 | 2024-05-08 13:22:46 | Patchstack | Missing Authorization vulnerability in AIpost... | |
CVE-2024-4233 | 2024-05-08 13:19:59 | Patchstack | Missing Authorization vulnerability in Tyche... | |
CVE-2024-1438 | 2024-05-08 13:09:43 | Patchstack | Missing Authorization vulnerability in PressFore... | |
CVE-2024-4648 | 2024-05-08 13:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-4647 | 2024-05-08 13:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-4646 | 2024-05-08 12:31:06 | VulDB | A vulnerability was found in... | |
CVE-2024-4645 | 2024-05-08 12:31:04 | VulDB | A vulnerability was found in... | |
CVE-2022-40218 | 2024-05-08 11:57:45 | Patchstack | Missing Authorization vulnerability in ThemeHunk... | |
CVE-2024-34414 | 2024-05-08 11:50:05 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34546 | 2024-05-08 11:33:15 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34547 | 2024-05-08 11:31:09 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-4644 | 2024-05-08 11:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-34548 | 2024-05-08 11:29:07 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34553 | 2024-05-08 11:16:47 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34558 | 2024-05-08 11:13:06 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34560 | 2024-05-08 11:10:52 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34561 | 2024-05-08 11:09:42 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34562 | 2024-05-08 11:08:14 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34563 | 2024-05-08 11:06:29 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34564 | 2024-05-08 11:03:53 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34565 | 2024-05-08 10:57:45 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34566 | 2024-05-08 10:54:59 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34568 | 2024-05-08 10:53:31 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-3507 | 2024-05-08 10:46:23 | INCIBE | Improper privilege management vulnerability in... | |
CVE-2024-34569 | 2024-05-08 10:38:31 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34570 | 2024-05-08 10:37:23 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34571 | 2024-05-08 09:39:08 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-4135 | 2024-05-08 09:31:35 | Wordfence | The WP Latest Posts plugin... | |
CVE-2024-4281 | 2024-05-08 09:31:34 | Wordfence | The Link Library plugin for... | |
CVE-2024-34572 | 2024-05-08 09:12:06 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34573 | 2024-05-08 09:00:31 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-4438 | 2024-05-08 08:59:42 | redhat | The etcd package distributed with... | |
CVE-2024-34574 | 2024-05-08 08:58:45 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-4437 | 2024-05-08 08:57:40 | redhat | The etcd package distributed with... | |
CVE-2024-4436 | 2024-05-08 08:57:12 | redhat | The etcd package distributed with... | |
CVE-2023-41651 | 2024-05-08 08:56:58 | Patchstack | Missing Authorization vulnerability in Multi-column... | |
CVE-2024-1076 | 2024-05-08 06:00:02 | WPScan | The SSL Zen WordPress... | |
CVE-2024-3494 | 2024-05-08 05:31:06 | Wordfence | The Mesmerize Companion plugin for... | |
CVE-2024-22266 | 2024-05-08 03:59:30 | vmware | VMware Avi Load Balancer contains... | |
CVE-2024-22264 | 2024-05-08 03:57:31 | vmware | VMware Avi Load Balancer contains... | |
CVE-2024-32674 | 2024-05-08 03:37:49 | jpcert | Heateor Social Login WordPress prior... | |
CVE-2024-4418 | 2024-05-08 03:03:05 | redhat | A race condition leading to... | |
CVE-2024-4393 | 2024-05-08 03:02:42 | Wordfence | The Social Connect plugin for... | |
CVE-2024-4162 | 2024-05-08 02:57:11 | Panasonic_Holdings_Corporation | A buffer error in Panasonic... | |
CVE-2024-2746 | 2024-05-08 01:55:10 | redhat | Incomplete fix for CVE-2024-1929 The problem... | |
CVE-2024-1929 | 2024-05-08 01:53:34 | fedora | Local Root Exploit via Configuration... | |
CVE-2024-1930 | 2024-05-08 01:52:54 | fedora | No Limit on Number of... | |
CVE-2024-2860 | 2024-05-08 01:01:54 | brocade | The PostgreSQL implementation in Brocade... | |
CVE-2024-4456 | 2024-05-08 00:46:31 | Octopus | In affected versions of Octopus... | |
CVE-2024-31961 | 2024-05-08 00:00:00 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33382 | 2024-05-08 00:00:00 | mitre | An issue in Open5GS v.2.7.0... | |
CVE-2024-25515 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25529 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25523 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25519 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25533 | 2024-05-08 00:00:00 | mitre | Error messages in RuvarOA v6.01... | |
CVE-2024-25526 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25528 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25531 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25530 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25527 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25522 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25517 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25520 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25521 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25532 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25525 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25518 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25524 | 2024-05-08 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-34244 | 2024-05-08 00:00:00 | mitre | libmodbus v3.1.10 is vulnerable to... | |
CVE-2024-34257 | 2024-05-08 00:00:00 | mitre | TOTOLINK EX1800T V9.1.0cu.2112_B20220316 has a... | |
CVE-2024-34255 | 2024-05-08 00:00:00 | mitre | jizhicms v2.5.1 contains a Cross-Site... | |
CVE-2023-40490 | 2024-05-07 22:55:07 | zdi | Maxon Cinema 4D SKP File... | |
CVE-2023-37325 | 2024-05-07 22:55:06 | zdi | D-Link DAP-2622 DDP Set SSID... | |
CVE-2023-35757 | 2024-05-07 22:55:04 | zdi | D-Link DAP-2622 DDP Set Date-Time... | |
CVE-2023-35749 | 2024-05-07 22:55:03 | zdi | D-Link DAP-2622 DDP Firmware Upgrade... | |
CVE-2023-35748 | 2024-05-07 22:55:02 | zdi | D-Link DAP-2622 DDP Firmware Upgrade... | |
CVE-2022-43656 | 2024-05-07 22:55:01 | zdi | Bentley View FBX File Parsing... | |
CVE-2023-27321 | 2024-05-07 22:55:01 | zdi | OPC Foundation UA .NET Standard... | |
CVE-2022-43655 | 2024-05-07 22:55:00 | zdi | Bentley View FBX File Parsing... | |
CVE-2022-43654 | 2024-05-07 22:54:59 | zdi | NETGEAR CAX30S SSO Command Injection... | |
CVE-2022-43653 | 2024-05-07 22:54:58 | zdi | Bentley View SKP File Parsing... | |
CVE-2022-43652 | 2024-05-07 22:54:57 | zdi | Bentley View SKP File Parsing... | |
CVE-2022-43651 | 2024-05-07 22:54:56 | zdi | Bentley View SKP File Parsing... | |
CVE-2022-0369 | 2024-05-07 22:54:55 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2021-35002 | 2024-05-07 22:54:54 | zdi | BMC Track-It! Unrestricted File Upload... | |
CVE-2021-35001 | 2024-05-07 22:54:53 | zdi | BMC Track-It! GetData Missing Authorization... | |
CVE-2021-35000 | 2024-05-07 22:54:52 | zdi | OpenBSD Kernel Multicast Routing Uninitialized... | |
CVE-2021-34983 | 2024-05-07 22:54:51 | zdi | NETGEAR Multiple Routers httpd Missing... | |
CVE-2021-34999 | 2024-05-07 22:54:51 | zdi | OpenBSD Kernel Multicast Routing Uninitialized... | |
CVE-2021-34982 | 2024-05-07 22:54:50 | zdi | NETGEAR Multiple Routers httpd Stack-based... | |
CVE-2021-34981 | 2024-05-07 22:54:49 | zdi | Linux Kernel Bluetooth CMTP Module... | |
CVE-2021-34976 | 2024-05-07 22:54:48 | zdi | Foxit PDF Reader PDF File... | |
CVE-2021-34975 | 2024-05-07 22:54:47 | zdi | Foxit PDF Reader transitionToState Use-After-Free... | |
CVE-2021-34974 | 2024-05-07 22:54:46 | zdi | Foxit PDF Reader Annotation Use-After-Free... | |
CVE-2021-34973 | 2024-05-07 22:54:45 | zdi | Foxit PDF Reader PDF File... | |
CVE-2021-34972 | 2024-05-07 22:54:44 | zdi | Foxit PDF Reader AcroForm Use-After-Free... | |
CVE-2021-34971 | 2024-05-07 22:54:43 | zdi | Foxit PDF Reader JPG2000 File... | |
CVE-2021-34970 | 2024-05-07 22:54:43 | zdi | Foxit PDF Reader print Method... | |
CVE-2021-34969 | 2024-05-07 22:54:42 | zdi | Foxit PDF Reader Annotation Use-After-Free... | |
CVE-2021-34968 | 2024-05-07 22:54:41 | zdi | Foxit PDF Editor transitionToState Use-After-Free... | |
CVE-2021-34967 | 2024-05-07 22:54:40 | zdi | Foxit PDF Editor Line Annotation... | |
CVE-2021-34966 | 2024-05-07 22:54:39 | zdi | Foxit PDF Editor FileAttachment Annotation... | |
CVE-2021-34965 | 2024-05-07 22:54:38 | zdi | Foxit PDF Editor Squiggly Annotation... | |
CVE-2021-34964 | 2024-05-07 22:54:37 | zdi | Foxit PDF Editor Polygon Annotation... | |
CVE-2021-34963 | 2024-05-07 22:54:36 | zdi | Foxit PDF Editor PolyLine Annotation... | |
CVE-2021-34962 | 2024-05-07 22:54:36 | zdi | Foxit PDF Editor Caret Annotation... | |
CVE-2021-34961 | 2024-05-07 22:54:35 | zdi | Foxit PDF Editor Ink Annotation... | |
CVE-2021-34960 | 2024-05-07 22:54:34 | zdi | Foxit PDF Editor Circle Annotation... | |
CVE-2021-34959 | 2024-05-07 22:54:33 | zdi | Foxit PDF Editor Square Annotation... | |
CVE-2021-34958 | 2024-05-07 22:54:32 | zdi | Foxit PDF Editor Text Annotation... | |
CVE-2021-34957 | 2024-05-07 22:54:31 | zdi | Foxit PDF Editor Highlight Annotation... | |
CVE-2021-34956 | 2024-05-07 22:54:30 | zdi | Foxit PDF Editor Underline Annotation... | |
CVE-2021-34954 | 2024-05-07 22:54:29 | zdi | Foxit PDF Editor StrikeOut Annotation... | |
CVE-2021-34955 | 2024-05-07 22:54:29 | zdi | Foxit PDF Editor Stamp Annotation... | |
CVE-2021-34953 | 2024-05-07 22:54:28 | zdi | Foxit PDF Reader Annotation Use... | |
CVE-2021-34952 | 2024-05-07 22:54:27 | zdi | Foxit PDF Reader Annotation Use-After-Free... | |
CVE-2021-34951 | 2024-05-07 22:54:26 | zdi | Foxit PDF Reader Annotation Use... | |
CVE-2021-34950 | 2024-05-07 22:54:25 | zdi | Foxit PDF Reader Annotation Out-Of-Bounds... | |
CVE-2021-34949 | 2024-05-07 22:54:24 | zdi | Foxit PDF Reader Annotation Out-Of-Bounds... | |
CVE-2021-34948 | 2024-05-07 22:54:23 | zdi | Foxit PDF Reader Square Annotation... | |
CVE-2021-34947 | 2024-05-07 22:54:22 | zdi | NETGEAR R7800 net-cgi Out-Of-Bounds Write... | |
CVE-2024-23551 | 2024-05-07 21:46:54 | HCL | Database scanning using username and... | |
CVE-2023-40694 | 2024-05-07 21:09:08 | ibm | IBM Watson CP4D Data Stores... | |
CVE-2024-23707 | 2024-05-07 21:03:31 | google_android | In multiple locations, there is... | |
CVE-2024-23709 | 2024-05-07 21:03:31 | google_android | In multiple locations, there is... | |
CVE-2024-23708 | 2024-05-07 21:03:31 | google_android | In multiple functions of NotificationManagerService.java,... | |
CVE-2024-23706 | 2024-05-07 21:03:30 | google_android | In multiple locations, there is... | |
CVE-2024-23705 | 2024-05-07 21:03:30 | google_android | In multiple locations, there is... | |
CVE-2024-0024 | 2024-05-07 21:03:30 | google_android | In multiple methods of UserManagerService.java,... | |
CVE-2024-0043 | 2024-05-07 21:03:30 | google_android | In multiple locations, there is... | |
CVE-2024-0025 | 2024-05-07 21:03:30 | google_android | In sendIntentSender of ActivityManagerService.java, there... | |
CVE-2024-4030 | 2024-05-07 21:02:55 | PSF | On Windows a directory returned... | |
CVE-2024-34346 | 2024-05-07 21:02:16 | GitHub_M | Deno is a JavaScript, TypeScript,... | |
CVE-2024-23713 | 2024-05-07 21:01:29 | google_android | In migrateNotificationFilter of NotificationManagerService.java, there... | |
CVE-2024-23704 | 2024-05-07 21:01:29 | google_android | In onCreate of WifiDialogActivity.java, there... | |
CVE-2024-23712 | 2024-05-07 21:01:29 | google_android | In multiple functions of AppOpsService.java,... | |
CVE-2024-23710 | 2024-05-07 21:01:29 | google_android | In assertPackageWithSharedUserIdIsPrivileged of InstallPackageHelper.java, there... | |
CVE-2024-0042 | 2024-05-07 21:01:29 | google_android | In TBD of TBD, there... | |
CVE-2024-0027 | 2024-05-07 21:01:28 | google_android | In multiple functions of SnoozeHelper.java,... | |
CVE-2024-0022 | 2024-05-07 21:01:28 | google_android | In multiple functions of CompanionDeviceManagerService.java,... | |
CVE-2024-0026 | 2024-05-07 21:01:28 | google_android | In multiple functions of SnoozeHelper.java,... | |
CVE-2024-27273 | 2024-05-07 20:17:47 | ibm | IBM AIXs Unix domain (AIX... | |
CVE-2024-4558 | 2024-05-07 19:02:22 | Chrome | Use after free in ANGLE... | |
CVE-2024-4559 | 2024-05-07 19:02:22 | Chrome | Heap buffer overflow in WebAudio... | |
CVE-2024-29209 | 2024-05-07 16:53:43 | hackerone | A medium severity vulnerability has... | |
CVE-2024-29210 | 2024-05-07 16:53:43 | hackerone | A local privilege escalation (LPE)... | |
CVE-2024-27982 | 2024-05-07 16:40:02 | hackerone | The team has identified a... | |
CVE-2024-29207 | 2024-05-07 16:40:02 | hackerone | An Improper Certificate Validation could... | |
CVE-2024-29206 | 2024-05-07 16:40:02 | hackerone | An Improper Access Control could... | |
CVE-2024-29208 | 2024-05-07 16:40:02 | hackerone | An Unverified Password Change could... | |
CVE-2024-4596 | 2024-05-07 15:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-34341 | 2024-05-07 15:13:03 | GitHub_M | Trix is a rich text... | |
CVE-2024-32867 | 2024-05-07 15:06:58 | GitHub_M | Suricata is a network Intrusion... | |
CVE-2024-4595 | 2024-05-07 15:00:04 | VulDB | A vulnerability has been found... | |
CVE-2024-32664 | 2024-05-07 14:57:01 | GitHub_M | Suricata is a network Intrusion... | |
CVE-2024-32663 | 2024-05-07 14:48:20 | GitHub_M | Suricata is a network Intrusion... | |
CVE-2024-4594 | 2024-05-07 14:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-34342 | 2024-05-07 14:29:06 | GitHub_M | react-pdf displays PDFs in React... | |
CVE-2024-34084 | 2024-05-07 14:12:19 | GitHub_M | Minders `HandleGithubWebhook` is susceptible to... | |
CVE-2024-31456 | 2024-05-07 14:07:08 | GitHub_M | GLPI is a Free Asset... | |
CVE-2024-29889 | 2024-05-07 14:05:31 | GitHub_M | GLPI is a Free Asset... | |
CVE-2024-4593 | 2024-05-07 14:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4592 | 2024-05-07 14:00:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-28148 | 2024-05-07 13:33:42 | apache | An authenticated user could potentially... | |
CVE-2024-4591 | 2024-05-07 13:31:06 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-4590 | 2024-05-07 13:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4536 | 2024-05-07 13:11:45 | eclipse | In Eclipse Dataspace Components from... | |
CVE-2023-7240 | 2024-05-07 13:11:23 | OpenText | An improper authorization level has... | |
CVE-2023-31234 | 2024-05-07 13:00:36 | Patchstack | Missing Authorization vulnerability in Tilda... | |
CVE-2024-4589 | 2024-05-07 13:00:09 | VulDB | A vulnerability was found in... | |
CVE-2024-4588 | 2024-05-07 13:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-4587 | 2024-05-07 12:31:06 | VulDB | A vulnerability was found in... | |
CVE-2024-4586 | 2024-05-07 12:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-4585 | 2024-05-07 12:00:08 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4538 | 2024-05-07 11:35:47 | INCIBE | IDOR vulnerability in Janto Ticketing... | |
CVE-2024-4537 | 2024-05-07 11:35:25 | INCIBE | IDOR vulnerability in Janto Ticketing... | |
CVE-2024-4601 | 2024-05-07 11:31:41 | INCIBE | An incorrect authentication vulnerability has... | |
CVE-2024-4584 | 2024-05-07 11:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4600 | 2024-05-07 11:30:09 | INCIBE | Cross-Site Request Forgery vulnerability in... | |
CVE-2024-4583 | 2024-05-07 11:00:07 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-4582 | 2024-05-07 11:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4599 | 2024-05-07 10:48:39 | INCIBE | Remote denial of service vulnerability... | |
CVE-2023-6810 | 2024-05-07 09:31:49 | Wordfence | The ClickCease Click Fraud Protection... | |
CVE-2024-4346 | 2024-05-07 08:31:05 | Wordfence | The Startklar Elementor Addons plugin... | |
CVE-2024-4345 | 2024-05-07 08:31:04 | Wordfence | The Startklar Elementor Addons plugin... | |
CVE-2024-3759 | 2024-05-07 06:27:19 | OpenHarmony | in OpenHarmony v4.0.0 and prior... | |
CVE-2024-3758 | 2024-05-07 06:27:11 | OpenHarmony | in OpenHarmony v4.0.0 and prior... | |
CVE-2024-3757 | 2024-05-07 06:27:07 | OpenHarmony | in OpenHarmony v4.0.0 and prior... | |
CVE-2024-31078 | 2024-05-07 06:27:02 | OpenHarmony | in OpenHarmony v4.0.0 and prior... | |
CVE-2024-23808 | 2024-05-07 06:26:57 | OpenHarmony | in OpenHarmony v4.0.0 and prior... | |
CVE-2024-27217 | 2024-05-07 06:26:51 | OpenHarmony | in OpenHarmony v4.0.0 and prior... | |
CVE-2024-3628 | 2024-05-07 06:00:01 | WPScan | The EasyEvent WordPress plugin through... | |
CVE-2024-4186 | 2024-05-07 05:32:58 | Wordfence | The Build App Online plugin... | |
CVE-2024-22472 | 2024-05-07 05:17:26 | Silabs | A buffer Overflow vulnerability in... | |
CVE-2024-20855 | 2024-05-07 04:32:58 | SamsungMobile | Improper access control vulnerability in... | |
CVE-2024-20872 | 2024-05-07 04:29:00 | SamsungMobile | Improper handling of insufficient privileges... | |
CVE-2024-20871 | 2024-05-07 04:28:59 | SamsungMobile | Improper authorization vulnerability in Samsung... | |
CVE-2024-20870 | 2024-05-07 04:28:58 | SamsungMobile | Improper verification of intent by... | |
CVE-2024-20869 | 2024-05-07 04:28:57 | SamsungMobile | Improper privilege management vulnerability in... | |
CVE-2024-20868 | 2024-05-07 04:28:56 | SamsungMobile | Improper input validation in Samsung... | |
CVE-2024-20867 | 2024-05-07 04:28:55 | SamsungMobile | Improper privilege management vulnerability in... | |
CVE-2024-20866 | 2024-05-07 04:28:53 | SamsungMobile | Authentication bypass vulnerability in Setupwizard... | |
CVE-2024-20865 | 2024-05-07 04:28:52 | SamsungMobile | Authentication bypass in bootloader prior... | |
CVE-2024-20864 | 2024-05-07 04:28:50 | SamsungMobile | Improper access control vulnerability in... | |
CVE-2024-20863 | 2024-05-07 04:28:48 | SamsungMobile | Out of bounds write vulnerability... | |
CVE-2024-20862 | 2024-05-07 04:28:47 | SamsungMobile | Out-of-bounds write in SveService prior... | |
CVE-2024-20861 | 2024-05-07 04:28:46 | SamsungMobile | Use after free vulnerability in... | |
CVE-2024-20860 | 2024-05-07 04:28:45 | SamsungMobile | Improper export of android application... | |
CVE-2024-20859 | 2024-05-07 04:28:43 | SamsungMobile | Improper access control vulnerability in... | |
CVE-2024-20858 | 2024-05-07 04:28:42 | SamsungMobile | Improper access control vulnerability in... | |
CVE-2024-20857 | 2024-05-07 04:28:41 | SamsungMobile | Improper access control vulnerability in... | |
CVE-2024-20856 | 2024-05-07 04:28:40 | SamsungMobile | Improper Authentication vulnerability in Secure... | |
CVE-2024-20821 | 2024-05-07 04:25:21 | SamsungMobile | A vulnerability possible to reconfigure... | |
CVE-2023-46012 | 2024-05-07 00:00:00 | mitre | Buffer Overflow vulnerability LINKSYS EA7500... | |
CVE-2023-42757 | 2024-05-07 00:00:00 | mitre | Process Explorer before 17.04 allows... | |
CVE-2024-32369 | 2024-05-07 00:00:00 | mitre | SQL Injection vulnerability in HSC... | |
CVE-2024-32370 | 2024-05-07 00:00:00 | mitre | An issue in HSC Cybersecurity... | |
CVE-2024-32371 | 2024-05-07 00:00:00 | mitre | An issue in HSC Cybersecurity... | |
CVE-2024-33124 | 2024-05-07 00:00:00 | mitre | Roothub v2.6 was discovered to... | |
CVE-2024-33781 | 2024-05-07 00:00:00 | mitre | MP-SPDZ v0.3.8 was discovered to... | |
CVE-2024-33856 | 2024-05-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-33153 | 2024-05-07 00:00:00 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-33148 | 2024-05-07 00:00:00 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-33139 | 2024-05-07 00:00:00 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-33146 | 2024-05-07 00:00:00 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-33155 | 2024-05-07 00:00:00 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-33859 | 2024-05-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-33860 | 2024-05-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-33147 | 2024-05-07 00:00:00 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-33144 | 2024-05-07 00:00:00 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-33122 | 2024-05-07 00:00:00 | mitre | Roothub v2.6 was discovered to... | |
CVE-2024-33782 | 2024-05-07 00:00:00 | mitre | MP-SPDZ v0.3.8 was discovered to... | |
CVE-2024-33780 | 2024-05-07 00:00:00 | mitre | MP-SPDZ v0.3.8 was discovered to... | |
CVE-2024-33858 | 2024-05-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-33748 | 2024-05-07 00:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2024-33783 | 2024-05-07 00:00:00 | mitre | MP-SPDZ v0.3.8 was discovered to... | |
CVE-2024-33120 | 2024-05-07 00:00:00 | mitre | Roothub v2.5 was discovered to... | |
CVE-2024-33149 | 2024-05-07 00:00:00 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-33164 | 2024-05-07 00:00:00 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-33857 | 2024-05-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-33161 | 2024-05-07 00:00:00 | mitre | J2EEFAST v2.7.0 was discovered to... | |
CVE-2024-33434 | 2024-05-07 00:00:00 | mitre | An issue in tiagorlampert CHAOS... | |
CVE-2024-29150 | 2024-05-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-29149 | 2024-05-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-25508 | 2024-05-07 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25507 | 2024-05-07 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25514 | 2024-05-07 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25511 | 2024-05-07 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25513 | 2024-05-07 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25510 | 2024-05-07 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25512 | 2024-05-07 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-25509 | 2024-05-07 00:00:00 | mitre | RuvarOA v6.01 and v12.01 were... | |
CVE-2024-34315 | 2024-05-07 00:00:00 | mitre | CmsEasy v7.7.7.9 was discovered to... | |
CVE-2024-34314 | 2024-05-07 00:00:00 | mitre | CmsEasy v7.7.7.9 was discovered to... | |
CVE-2024-34523 | 2024-05-07 00:00:00 | mitre | AChecker 1.5 allows remote attackers... | |
CVE-2024-34397 | 2024-05-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34517 | 2024-05-07 00:00:00 | mitre | The Cypher component in Neo4j... | |
CVE-2024-2913 | 2024-05-06 23:42:10 | @huntr_ai | A race condition vulnerability exists... | |
CVE-2024-29941 | 2024-05-06 22:33:03 | ICT | Insecure storage of the ICT... | |
CVE-2024-1695 | 2024-05-06 20:47:35 | hp | A potential security vulnerability has... | |
CVE-2024-34413 | 2024-05-06 20:14:21 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-4568 | 2024-05-06 19:56:15 | GandC | In Xpdf 4.05 (and earlier),... | |
CVE-2024-33570 | 2024-05-06 19:26:14 | Patchstack | Missing Authorization vulnerability in Wpmet... | |
CVE-2024-33576 | 2024-05-06 19:23:39 | Patchstack | Missing Authorization vulnerability in Ollybach... | |
CVE-2024-33602 | 2024-05-06 19:22:12 | glibc | nscd: netgroup cache assumes NSS... | |
CVE-2024-33601 | 2024-05-06 19:22:07 | glibc | nscd: netgroup cache may terminate... | |
CVE-2024-33600 | 2024-05-06 19:22:02 | glibc | nscd: Null pointer crashes after... | |
CVE-2024-33599 | 2024-05-06 19:21:54 | glibc | nscd: Stack-based buffer overflow in... | |
CVE-2024-33907 | 2024-05-06 19:19:38 | Patchstack | Missing Authorization vulnerability in Michael... | |
CVE-2024-33908 | 2024-05-06 19:15:34 | Patchstack | Missing Authorization vulnerability in Themesgrove... | |
CVE-2024-33910 | 2024-05-06 19:11:22 | Patchstack | Missing Authorization vulnerability in Supsystic... | |
CVE-2024-33912 | 2024-05-06 19:07:55 | Patchstack | Missing Authorization vulnerability in Academy... | |
CVE-2024-34371 | 2024-05-06 19:04:12 | Patchstack | Missing Authorization vulnerability in Hamid... | |
CVE-2024-34372 | 2024-05-06 18:59:58 | Patchstack | Missing Authorization vulnerability in AddonMaster... | |
CVE-2024-34377 | 2024-05-06 18:57:07 | Patchstack | Missing Authorization vulnerability in A... | |
CVE-2024-34378 | 2024-05-06 18:55:07 | Patchstack | Missing Authorization vulnerability in LeadConnector.This... | |
CVE-2024-34387 | 2024-05-06 18:49:03 | Patchstack | Missing Authorization vulnerability in AF... | |
CVE-2024-34389 | 2024-05-06 18:42:14 | Patchstack | Missing Authorization vulnerability in AF... | |
CVE-2024-34366 | 2024-05-06 18:33:57 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34369 | 2024-05-06 18:32:39 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-3661 | 2024-05-06 18:31:21 | cisa-cg | DHCP can add routes to... | |
CVE-2024-34373 | 2024-05-06 18:31:19 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34374 | 2024-05-06 18:29:41 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34375 | 2024-05-06 18:28:14 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34376 | 2024-05-06 18:27:05 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34380 | 2024-05-06 18:25:49 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34381 | 2024-05-06 18:23:01 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34390 | 2024-05-06 18:21:56 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34379 | 2024-05-06 18:19:54 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34367 | 2024-05-06 18:16:15 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34386 | 2024-05-06 18:15:00 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-34412 | 2024-05-06 18:12:09 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-34368 | 2024-05-06 18:10:33 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-34382 | 2024-05-06 17:57:27 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-34383 | 2024-05-06 17:54:52 | Patchstack | Authorization Bypass Through User-Controlled Key... | |
CVE-2024-34388 | 2024-05-06 17:49:06 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-32807 | 2024-05-06 17:44:25 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-34078 | 2024-05-06 14:48:47 | GitHub_M | html-sanitizer is an allowlist-based HTML... | |
CVE-2024-34069 | 2024-05-06 14:44:38 | GitHub_M | Werkzeug is a comprehensive WSGI... | |
CVE-2024-34064 | 2024-05-06 14:41:39 | GitHub_M | Jinja is an extensible templating... | |
CVE-2024-32982 | 2024-05-06 14:38:10 | GitHub_M | Litestar and Starlite is an... | |
CVE-2024-23354 | 2024-05-06 14:32:22 | qualcomm | Memory corruption when the IOCTL... | |
CVE-2024-23351 | 2024-05-06 14:32:20 | qualcomm | Memory corruption as GPU registers... | |
CVE-2024-21480 | 2024-05-06 14:32:19 | qualcomm | Memory corruption while playing audio... | |
CVE-2024-21477 | 2024-05-06 14:32:18 | qualcomm | Transient DOS while parsing a... | |
CVE-2024-21476 | 2024-05-06 14:32:17 | qualcomm | Memory corruption when the channel... | |
CVE-2024-21475 | 2024-05-06 14:32:15 | qualcomm | Memory corruption when the payload... | |
CVE-2024-21474 | 2024-05-06 14:32:14 | qualcomm | Memory corruption when size of... | |
CVE-2024-21471 | 2024-05-06 14:32:13 | qualcomm | Memory corruption when IOMMU unmap... | |
CVE-2023-43531 | 2024-05-06 14:32:11 | qualcomm | Memory corruption while verifying the... | |
CVE-2023-43530 | 2024-05-06 14:32:10 | qualcomm | Memory corruption in HLOS while... | |
CVE-2023-43529 | 2024-05-06 14:32:09 | qualcomm | Transient DOS while processing IKEv2... | |
CVE-2023-43528 | 2024-05-06 14:32:08 | qualcomm | Information disclosure when the ADSP... | |
CVE-2023-43527 | 2024-05-06 14:32:07 | qualcomm | Information disclosure while parsing dts... | |
CVE-2023-43526 | 2024-05-06 14:32:05 | qualcomm | Memory corruption while querying module... | |
CVE-2023-43525 | 2024-05-06 14:32:04 | qualcomm | Memory corruption while copying the... | |
CVE-2023-43524 | 2024-05-06 14:32:03 | qualcomm | Memory corruption when the bandpass... | |
CVE-2023-43521 | 2024-05-06 14:32:02 | qualcomm | Memory corruption when multiple listeners... | |
CVE-2023-33119 | 2024-05-06 14:32:01 | qualcomm | Memory corruption while loading a... | |
CVE-2024-32972 | 2024-05-06 14:26:19 | GitHub_M | go-ethereum (geth) is a golang... | |
CVE-2024-4549 | 2024-05-06 13:54:32 | tenable | A denial of service vulnerability... | |
CVE-2024-4548 | 2024-05-06 13:51:07 | tenable | An SQLi vulnerability exists in Delta... | |
CVE-2024-4547 | 2024-05-06 13:48:08 | tenable | A SQLi vulnerability exists in Delta... | |
CVE-2024-3576 | 2024-05-06 12:04:47 | Moxa | The NPort 5100A Series firmware... | |
CVE-2023-49676 | 2024-05-06 11:09:34 | CERTVDE | An unauthenticated local attacker may... | |
CVE-2023-49675 | 2024-05-06 11:09:17 | CERTVDE | An unauthenticated local attacker may... | |
CVE-2023-6854 | 2024-05-06 11:03:50 | Wordfence | The Breakdance plugin for WordPress... | |
CVE-2024-23188 | 2024-05-06 06:36:40 | OX | Maliciously crafted E-Mail attachment names... | |
CVE-2024-23193 | 2024-05-06 06:36:40 | OX | E-Mails exported as PDF were... | |
CVE-2024-23187 | 2024-05-06 06:36:39 | OX | Content-ID based embedding of resources... | |
CVE-2024-23186 | 2024-05-06 06:36:38 | OX | E-Mail containing malicious display-name information... | |
CVE-2024-4528 | 2024-05-06 06:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4527 | 2024-05-06 06:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-4526 | 2024-05-06 06:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-3756 | 2024-05-06 06:00:02 | WPScan | The MF Gig Calendar WordPress... | |
CVE-2024-3755 | 2024-05-06 06:00:01 | WPScan | The MF Gig Calendar WordPress... | |
CVE-2024-3752 | 2024-05-06 06:00:01 | WPScan | The Crelly Slider WordPress plugin... | |
CVE-2024-0904 | 2024-05-06 06:00:01 | WPScan | The Fancy Product Designer WordPress... | |
CVE-2024-4525 | 2024-05-06 05:31:05 | VulDB | A vulnerability has been found... | |
CVE-2024-4524 | 2024-05-06 05:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4523 | 2024-05-06 05:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4522 | 2024-05-06 04:31:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-4521 | 2024-05-06 04:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-4519 | 2024-05-06 04:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4518 | 2024-05-06 03:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-4517 | 2024-05-06 03:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-20021 | 2024-05-06 02:52:01 | MediaTek | In atf spm, there is... | |
CVE-2024-20064 | 2024-05-06 02:51:58 | MediaTek | In wlan service, there is... | |
CVE-2024-20060 | 2024-05-06 02:51:57 | MediaTek | In da, there is a... | |
CVE-2024-20059 | 2024-05-06 02:51:55 | MediaTek | In da, there is a... | |
CVE-2024-20058 | 2024-05-06 02:51:53 | MediaTek | In keyInstall, there is a... | |
CVE-2023-32871 | 2024-05-06 02:51:52 | MediaTek | In DA, there is a... | |
CVE-2023-32873 | 2024-05-06 02:51:50 | MediaTek | In keyInstall, there is a... | |
CVE-2024-20057 | 2024-05-06 02:51:48 | MediaTek | In keyInstall, there is a... | |
CVE-2024-20056 | 2024-05-06 02:51:47 | MediaTek | In preloader, there is a... | |
CVE-2024-4516 | 2024-05-06 02:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4515 | 2024-05-06 02:00:06 | VulDB | A vulnerability has been found... | |
CVE-2024-4514 | 2024-05-06 02:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4513 | 2024-05-06 01:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4512 | 2024-05-06 01:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-4511 | 2024-05-06 01:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4510 | 2024-05-06 00:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-4509 | 2024-05-06 00:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-4508 | 2024-05-06 00:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-33548 | 2024-05-06 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2024-26312 | 2024-05-06 00:00:00 | mitre | Archer Platform 6 before 2024.03... | |
CVE-2024-33411 | 2024-05-06 00:00:00 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33111 | 2024-05-06 00:00:00 | mitre | D-Link DIR-845L router <=v1.01KRb03 is... | |
CVE-2024-33788 | 2024-05-06 00:00:00 | mitre | Linksys E5600 v1.1.0.26 was discovered... | |
CVE-2024-33753 | 2024-05-06 00:00:00 | mitre | Section Camera V2.5.5.3116-S50-SMA-B20160811 and earlier... | |
CVE-2024-33117 | 2024-05-06 00:00:00 | mitre | crmeb_java v1.3.4 was discovered to... | |
CVE-2024-33406 | 2024-05-06 00:00:00 | mitre | SQL injection vulnerability in /model/delete_student_grade_subject.php... | |
CVE-2024-33830 | 2024-05-06 00:00:00 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-33752 | 2024-05-06 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-33404 | 2024-05-06 00:00:00 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33829 | 2024-05-06 00:00:00 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-33407 | 2024-05-06 00:00:00 | mitre | SQL injection vulnerability in /model/delete_record.php... | |
CVE-2024-33409 | 2024-05-06 00:00:00 | mitre | SQL injection vulnerability in index.php... | |
CVE-2024-33112 | 2024-05-06 00:00:00 | mitre | D-Link DIR-845L router v1.01KRb03 and... | |
CVE-2024-33405 | 2024-05-06 00:00:00 | mitre | SQL injection vulnerability in add_friends.php... | |
CVE-2024-33403 | 2024-05-06 00:00:00 | mitre | A SQL injection vulnerability in... | |
CVE-2024-33118 | 2024-05-06 00:00:00 | mitre | LuckyFrameWeb v3.5.2 was discovered to... | |
CVE-2024-33749 | 2024-05-06 00:00:00 | mitre | DedeCMS V5.7.114 is vulnerable to... | |
CVE-2024-33110 | 2024-05-06 00:00:00 | mitre | D-Link DIR-845L router v1.01KRb03 and... | |
CVE-2024-33113 | 2024-05-06 00:00:00 | mitre | D-LINK DIR-845L <=v1.01KRb03 is vulnerable... | |
CVE-2024-33410 | 2024-05-06 00:00:00 | mitre | SQL injection vulnerability in /model/delete_range_grade.php... | |
CVE-2024-33294 | 2024-05-06 00:00:00 | mitre | An issue in Library System... | |
CVE-2024-33121 | 2024-05-06 00:00:00 | mitre | Roothub v2.6 was discovered to... | |
CVE-2024-33408 | 2024-05-06 00:00:00 | mitre | A SQL injection vulnerability in... | |
CVE-2024-30973 | 2024-05-06 00:00:00 | mitre | An issue in V-SOL G/EPON... | |
CVE-2024-28725 | 2024-05-06 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2024-34089 | 2024-05-06 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34093 | 2024-05-06 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34251 | 2024-05-06 00:00:00 | mitre | An out-of-bound memory read vulnerability... | |
CVE-2024-34532 | 2024-05-06 00:00:00 | mitre | A SQL injection vulnerability in... | |
CVE-2024-34471 | 2024-05-06 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34538 | 2024-05-06 00:00:00 | mitre | Mateso PasswordSafe through 8.13.9.26689 has... | |
CVE-2024-34533 | 2024-05-06 00:00:00 | mitre | A SQL injection vulnerability in... | |
CVE-2024-34250 | 2024-05-06 00:00:00 | mitre | A heap buffer overflow vulnerability... | |
CVE-2024-34472 | 2024-05-06 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34249 | 2024-05-06 00:00:00 | mitre | wasm3 v0.5.0 was discovered to... | |
CVE-2024-34534 | 2024-05-06 00:00:00 | mitre | A SQL injection vulnerability in... | |
CVE-2024-34090 | 2024-05-06 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34091 | 2024-05-06 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34252 | 2024-05-06 00:00:00 | mitre | wasm3 v0.5.0 was discovered to... | |
CVE-2024-34092 | 2024-05-06 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34470 | 2024-05-06 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34246 | 2024-05-06 00:00:00 | mitre | wasm3 v0.5.0 was discovered to... | |
CVE-2024-4507 | 2024-05-05 23:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4506 | 2024-05-05 23:00:04 | VulDB | A vulnerability has been found... | |
CVE-2024-4505 | 2024-05-05 22:31:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4504 | 2024-05-05 22:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4503 | 2024-05-05 22:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4502 | 2024-05-05 22:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4501 | 2024-05-05 19:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-4500 | 2024-05-05 18:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4497 | 2024-05-05 06:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4496 | 2024-05-05 06:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-4495 | 2024-05-05 05:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-4494 | 2024-05-05 05:00:04 | VulDB | A vulnerability has been found... | |
CVE-2024-4493 | 2024-05-05 03:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-4492 | 2024-05-05 00:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-34507 | 2024-05-05 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34489 | 2024-05-05 00:00:00 | mitre | OFPHello in parser.py in Faucet... | |
CVE-2024-34524 | 2024-05-05 00:00:00 | mitre | In XLANG OpenAgents through fe73ac4,... | |
CVE-2024-34509 | 2024-05-05 00:00:00 | mitre | dcmdata in DCMTK before 3.6.9... | |
CVE-2024-34486 | 2024-05-05 00:00:00 | mitre | OFPPacketQueue in parser.py in Faucet... | |
CVE-2024-34474 | 2024-05-05 00:00:00 | mitre | Clario through 2024-04-11 for Desktop... | |
CVE-2024-34487 | 2024-05-05 00:00:00 | mitre | OFPFlowStats in parser.py in Faucet... | |
CVE-2024-34490 | 2024-05-05 00:00:00 | mitre | In Maxima through 5.47.0 before... | |
CVE-2024-34483 | 2024-05-05 00:00:00 | mitre | OFPGroupDescStats in parser.py in Faucet... | |
CVE-2024-34519 | 2024-05-05 00:00:00 | mitre | Avantra Server 24.x before 24.0.7... | |
CVE-2024-34525 | 2024-05-05 00:00:00 | mitre | FileCodeBox 2.0 stores a OneDrive... | |
CVE-2024-34478 | 2024-05-05 00:00:00 | mitre | btcd before 0.24.0 does not... | |
CVE-2024-34510 | 2024-05-05 00:00:00 | mitre | Gradio before 4.20 allows credential... | |
CVE-2024-34508 | 2024-05-05 00:00:00 | mitre | dcmnet in DCMTK before 3.6.9... | |
CVE-2024-34528 | 2024-05-05 00:00:00 | mitre | WordOps through 3.20.0 has a... | |
CVE-2024-34506 | 2024-05-05 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34502 | 2024-05-05 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34515 | 2024-05-05 00:00:00 | mitre | image-optimizer before 1.7.3 allows PHAR... | |
CVE-2024-34500 | 2024-05-05 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34527 | 2024-05-05 00:00:00 | mitre | spaces_plugin/app.py in SolidUI 0.4.0 has... | |
CVE-2024-34484 | 2024-05-05 00:00:00 | mitre | OFPBucket in parser.py in Faucet... | |
CVE-2024-34511 | 2024-05-05 00:00:00 | mitre | ... | |
CVE-2024-34529 | 2024-05-05 00:00:00 | mitre | Nebari through 2024.4.1 prints the... | |
CVE-2024-34488 | 2024-05-05 00:00:00 | mitre | OFPMultipartReply in parser.py in Faucet... | |
CVE-2024-4491 | 2024-05-04 23:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-27283 | 2024-05-04 13:16:14 | ibm | IBM Aspera Orchestrator 4.0.1 could... | |
CVE-2024-1050 | 2024-05-04 07:36:22 | Wordfence | The Import and export users... | |
CVE-2023-7065 | 2024-05-04 07:36:21 | Wordfence | The Stop Spammers Security |... | |
CVE-2024-3240 | 2024-05-04 03:31:03 | Wordfence | The ConvertPlug plugin for WordPress... | |
CVE-2024-3237 | 2024-05-04 03:31:03 | Wordfence | The ConvertPlug plugin for WordPress... | |
CVE-2024-3868 | 2024-05-04 02:31:34 | Wordfence | The Folders Pro plugin for... | |
CVE-2023-52729 | 2024-05-04 00:00:00 | mitre | TCPServer.cpp in SimpleNetwork through 29bc615... | |
CVE-2024-34473 | 2024-05-04 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34469 | 2024-05-04 00:00:00 | mitre | Rukovoditel before 3.5.3 allows XSS... | |
CVE-2024-34460 | 2024-05-04 00:00:00 | mitre | The Tree Explorer tool from... | |
CVE-2024-34461 | 2024-05-04 00:00:00 | mitre | Zenario before 9.5.60437 uses Twig... | |
CVE-2024-34476 | 2024-05-04 00:00:00 | mitre | Open5GS before 2.7.1 is vulnerable... | |
CVE-2024-34475 | 2024-05-04 00:00:00 | mitre | Open5GS before 2.7.1 is vulnerable... | |
CVE-2024-34467 | 2024-05-04 00:00:00 | mitre | ThinkPHP 8.0.3 allows remote attackers... | |
CVE-2024-34468 | 2024-05-04 00:00:00 | mitre | Rukovoditel before 3.5.3 allows XSS... | |
CVE-2024-34462 | 2024-05-04 00:00:00 | mitre | Alinto SOGo through 5.10.0 allows... | |
CVE-2023-40695 | 2024-05-03 18:18:46 | ibm | IBM Cognos Controller 10.4.1, 10.4.2,... | |
CVE-2021-20451 | 2024-05-03 18:16:24 | ibm | IBM Cognos Controller 10.4.1, 10.4.2,... | |
CVE-2022-22364 | 2024-05-03 18:14:34 | ibm | IBM Cognos Controller 10.4.1, 10.4.2,... | |
CVE-2024-34075 | 2024-05-03 17:51:30 | GitHub_M | kurwov is a fast, dependency-free... | |
CVE-2022-48705 | 2024-05-03 17:45:54 | Linux | In the Linux kernel, the... | |
CVE-2022-48704 | 2024-05-03 17:45:51 | Linux | In the Linux kernel, the... | |
CVE-2022-48695 | 2024-05-03 17:44:55 | Linux | In the Linux kernel, the... | |
CVE-2022-48690 | 2024-05-03 17:44:31 | Linux | In the Linux kernel, the... | |
CVE-2024-34066 | 2024-05-03 17:42:12 | GitHub_M | Pterodactyl wings is the server... | |
CVE-2023-28952 | 2024-05-03 17:39:23 | ibm | IBM Cognos Controller 10.4.1, 10.4.2,... | |
CVE-2024-34067 | 2024-05-03 17:38:18 | GitHub_M | Pterodactyl is a free, open-source... | |
CVE-2023-38724 | 2024-05-03 17:36:13 | ibm | IBM Cognos Controller 10.4.1, 10.4.2,... | |
CVE-2023-40696 | 2024-05-03 17:34:30 | ibm | IBM Cognos Controller 10.4.1, 10.4.2,... | |
CVE-2024-34068 | 2024-05-03 17:34:16 | GitHub_M | Pterodactyl wings is the server... | |
CVE-2021-20556 | 2024-05-03 17:31:31 | ibm | IBM Cognos Controller 10.4.1, 10.4.2,... | |
CVE-2023-23474 | 2024-05-03 17:15:55 | ibm | IBM Cognos Controller 10.4.1, 10.4.2,... | |
CVE-2021-20450 | 2024-05-03 16:55:57 | ibm | IBM Cognos Controller 10.4.1, 10.4.2,... | |
CVE-2020-4874 | 2024-05-03 16:47:19 | ibm | IBM Cognos Controller 10.4.1, 10.4.2,... | |
CVE-2023-37407 | 2024-05-03 15:35:20 | ibm | IBM Aspera Orchestrator 4.0.1 could... | |
CVE-2022-48703 | 2024-05-03 15:14:07 | Linux | In the Linux kernel, the... | |
CVE-2022-48702 | 2024-05-03 15:13:10 | Linux | In the Linux kernel, the... | |
CVE-2022-48701 | 2024-05-03 15:12:34 | Linux | In the Linux kernel, the... | |
CVE-2022-48700 | 2024-05-03 15:12:16 | Linux | ... | |
CVE-2022-48699 | 2024-05-03 15:11:54 | Linux | In the Linux kernel, the... | |
CVE-2022-48698 | 2024-05-03 15:11:37 | Linux | In the Linux kernel, the... | |
CVE-2022-48697 | 2024-05-03 15:10:30 | Linux | In the Linux kernel, the... | |
CVE-2022-48696 | 2024-05-03 15:09:48 | Linux | In the Linux kernel, the... | |
CVE-2022-48694 | 2024-05-03 15:06:57 | Linux | In the Linux kernel, the... | |
CVE-2022-48693 | 2024-05-03 15:05:46 | Linux | In the Linux kernel, the... | |
CVE-2022-48692 | 2024-05-03 15:05:31 | Linux | In the Linux kernel, the... | |
CVE-2022-48691 | 2024-05-03 15:03:28 | Linux | In the Linux kernel, the... | |
CVE-2022-48689 | 2024-05-03 15:00:02 | Linux | In the Linux kernel, the... | |
CVE-2022-48688 | 2024-05-03 14:59:45 | Linux | In the Linux kernel, the... | |
CVE-2022-48687 | 2024-05-03 14:59:32 | Linux | In the Linux kernel, the... | |
CVE-2022-48686 | 2024-05-03 14:59:10 | Linux | In the Linux kernel, the... | |
CVE-2022-48675 | 2024-05-03 14:52:06 | Linux | In the Linux kernel, the... | |
CVE-2022-48674 | 2024-05-03 14:51:57 | Linux | In the Linux kernel, the... | |
CVE-2022-48673 | 2024-05-03 14:51:44 | Linux | In the Linux kernel, the... | |
CVE-2022-48672 | 2024-05-03 14:51:18 | Linux | In the Linux kernel, the... | |
CVE-2022-48671 | 2024-05-03 14:50:23 | Linux | In the Linux kernel, the... | |
CVE-2022-48670 | 2024-05-03 14:49:54 | Linux | In the Linux kernel, the... | |
CVE-2024-3480 | 2024-05-03 14:10:15 | lenovo | An Implicit intent vulnerability was... | |
CVE-2024-3479 | 2024-05-03 14:10:07 | lenovo | An improper export vulnerability was... | |
CVE-2024-3109 | 2024-05-03 14:09:59 | lenovo | A hard-coded AES key vulnerability... | |
CVE-2024-3108 | 2024-05-03 14:06:53 | lenovo | An implicit intent vulnerability was... | |
CVE-2023-41830 | 2024-05-03 14:06:45 | lenovo | An improper absolute path traversal... | |
CVE-2023-41828 | 2024-05-03 14:06:34 | lenovo | An implicit intent export vulnerability... | |
CVE-2023-41826 | 2024-05-03 14:06:27 | lenovo | A PendingIntent hijacking vulnerability in... | |
CVE-2023-41825 | 2024-05-03 14:06:13 | lenovo | A path traversal vulnerability was... | |
CVE-2023-41824 | 2024-05-03 14:06:04 | lenovo | An implicit intent vulnerability was... | |
CVE-2023-41823 | 2024-05-03 14:05:00 | lenovo | An improper export vulnerability was... | |
CVE-2023-41822 | 2024-05-03 14:04:49 | lenovo | An improper export vulnerability was... | |
CVE-2023-41821 | 2024-05-03 14:04:39 | lenovo | A an improper export vulnerability... | |
CVE-2023-41820 | 2024-05-03 14:04:16 | lenovo | An implicit intent vulnerability was... | |
CVE-2023-41819 | 2024-05-03 14:04:05 | lenovo | A PendingIntent hijacking vulnerability was... | |
CVE-2023-41818 | 2024-05-03 14:03:55 | lenovo | An improper use of the... | |
CVE-2023-41817 | 2024-05-03 14:03:45 | lenovo | An improper export vulnerability was... | |
CVE-2023-41816 | 2024-05-03 14:02:07 | lenovo | An improper export vulnerability was... | |
CVE-2023-6363 | 2024-05-03 13:25:19 | Arm | Use After Free vulnerability in... | |
CVE-2024-1067 | 2024-05-03 13:25:06 | Arm | Use After Free vulnerability in... | |
CVE-2024-1395 | 2024-05-03 13:24:26 | Arm | Use After Free vulnerability in... | |
CVE-2024-2410 | 2024-05-03 12:58:39 | The JsonToBinaryStream() function is part of... | ||
CVE-2024-4466 | 2024-05-03 11:44:41 | INCIBE | SQL injection vulnerability in Gescen... | |
CVE-2024-4461 | 2024-05-03 10:52:25 | INCIBE | Unquoted path or search item... | |
CVE-2024-34072 | 2024-05-03 10:13:24 | GitHub_M | sagemaker-python-sdk is a library for... | |
CVE-2024-34073 | 2024-05-03 10:11:12 | GitHub_M | sagemaker-python-sdk is a library for... | |
CVE-2024-32986 | 2024-05-03 09:58:32 | GitHub_M | PWAsForFirefox is a tool to... | |
CVE-2024-34062 | 2024-05-03 09:55:26 | GitHub_M | tqdm is an open source... | |
CVE-2024-34063 | 2024-05-03 09:52:28 | GitHub_M | vodozemac is an implementation of... | |
CVE-2024-33914 | 2024-05-03 08:36:06 | Patchstack | Missing Authorization vulnerability in Exclusive... | |
CVE-2024-33915 | 2024-05-03 08:34:05 | Patchstack | Missing Authorization vulnerability in Bowo... | |
CVE-2024-33919 | 2024-05-03 08:31:49 | Patchstack | Missing Authorization vulnerability in Rometheme... | |
CVE-2024-33920 | 2024-05-03 08:30:10 | Patchstack | Missing Authorization vulnerability in Kama... | |
CVE-2024-33921 | 2024-05-03 08:27:59 | Patchstack | Broken Access Control vulnerability in... | |
CVE-2024-33923 | 2024-05-03 08:24:57 | Patchstack | Missing Authorization vulnerability in Smartypants... | |
CVE-2024-33925 | 2024-05-03 08:22:26 | Patchstack | Missing Authorization vulnerability in Adrian... | |
CVE-2024-33929 | 2024-05-03 08:21:08 | Patchstack | Missing Authorization vulnerability in wpWax... | |
CVE-2024-33931 | 2024-05-03 08:19:34 | Patchstack | Missing Authorization vulnerability in ilGhera... | |
CVE-2024-33937 | 2024-05-03 08:18:16 | Patchstack | Missing Authorization vulnerability in Nico... | |
CVE-2024-23914 | 2024-05-03 08:15:32 | Nozomi | Use of Externally-Controlled Format String... | |
CVE-2024-23913 | 2024-05-03 08:15:19 | Nozomi | Use of Out-of-range Pointer Offset... | |
CVE-2024-23912 | 2024-05-03 08:14:47 | Nozomi | Out-of-bounds Read vulnerability in Merge... | |
CVE-2023-35701 | 2024-05-03 08:11:08 | apache | Improper Control of Generation of... | |
CVE-2024-28072 | 2024-05-03 07:50:00 | SolarWinds | A highly privileged account can... | |
CVE-2024-24710 | 2024-05-03 07:40:29 | Patchstack | Missing Authorization vulnerability in SlickRemix... | |
CVE-2024-32810 | 2024-05-03 07:38:02 | Patchstack | Missing Authorization vulnerability in ShortPixel... | |
CVE-2023-25457 | 2024-05-03 07:35:50 | Patchstack | Missing Authorization vulnerability in Richteam... | |
CVE-2023-44472 | 2024-05-03 07:33:51 | Patchstack | Missing Authorization vulnerability in ThemeFuse... | |
CVE-2024-33941 | 2024-05-03 07:26:32 | Patchstack | Missing Authorization vulnerability in Avirtum... | |
CVE-2024-32831 | 2024-05-03 07:23:28 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33916 | 2024-05-03 07:18:23 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33918 | 2024-05-03 07:16:35 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33924 | 2024-05-03 07:14:48 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33926 | 2024-05-03 07:13:26 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33927 | 2024-05-03 07:11:38 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33928 | 2024-05-03 07:10:21 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33932 | 2024-05-03 07:08:57 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33934 | 2024-05-03 07:07:22 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33935 | 2024-05-03 07:04:06 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33936 | 2024-05-03 07:02:17 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33940 | 2024-05-03 07:00:13 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33943 | 2024-05-03 06:58:57 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33945 | 2024-05-03 06:57:12 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33946 | 2024-05-03 06:55:24 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33947 | 2024-05-03 06:53:37 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-3637 | 2024-05-03 06:00:02 | WPScan | The Responsive Contact Form Builder... | |
CVE-2024-3692 | 2024-05-03 06:00:02 | WPScan | The Gutenverse WordPress plugin... | |
CVE-2024-3703 | 2024-05-03 06:00:02 | WPScan | The Carousel Slider WordPress plugin... | |
CVE-2024-4439 | 2024-05-03 05:32:34 | Wordfence | WordPress Core is vulnerable to... | |
CVE-2023-47220 | 2024-05-03 02:32:04 | qnap | An OS command injection vulnerability... | |
CVE-2023-51633 | 2024-05-03 02:15:50 | zdi | Centreon sysName Cross-Site Scripting Remote... | |
CVE-2023-51628 | 2024-05-03 02:15:49 | zdi | D-Link DCS-8300LHV2 ONVIF SetHostName Stack-Based... | |
CVE-2023-51629 | 2024-05-03 02:15:49 | zdi | D-Link DCS-8300LHV2 ONVIF Hardcoded PIN... | |
CVE-2023-51627 | 2024-05-03 02:15:48 | zdi | D-Link DCS-8300LHV2 ONVIF Duration Stack-Based... | |
CVE-2023-51626 | 2024-05-03 02:15:47 | zdi | D-Link DCS-8300LHV2 RTSP ValidateAuthorizationHeader Username... | |
CVE-2023-51625 | 2024-05-03 02:15:46 | zdi | D-Link DCS-8300LHV2 ONVIF SetSystemDateAndTime Command... | |
CVE-2023-51623 | 2024-05-03 02:15:45 | zdi | D-Link DIR-X3260 prog.cgi SetAPClientSettings Stack-based... | |
CVE-2023-51624 | 2024-05-03 02:15:45 | zdi | D-Link DCS-8300LHV2 RTSP ValidateAuthorizationHeader Nonce... | |
CVE-2023-51622 | 2024-05-03 02:15:44 | zdi | D-Link DIR-X3260 prog.cgi SetTriggerPPPoEValidate Stack-based... | |
CVE-2023-51621 | 2024-05-03 02:15:43 | zdi | D-Link DIR-X3260 prog.cgi SetDeviceSettings Stack-based... | |
CVE-2023-51620 | 2024-05-03 02:15:42 | zdi | D-Link DIR-X3260 prog.cgi SetIPv6PppoeSettings Stack-based... | |
CVE-2023-51619 | 2024-05-03 02:15:41 | zdi | D-Link DIR-X3260 prog.cgi SetMyDLinkRegistration Stack-based... | |
CVE-2023-51618 | 2024-05-03 02:15:41 | zdi | D-Link DIR-X3260 prog.cgi SetWLanRadioSecurity Stack-Based... | |
CVE-2023-51617 | 2024-05-03 02:15:40 | zdi | D-Link DIR-X3260 prog.cgi SetWanSettings Stack-Based... | |
CVE-2023-51616 | 2024-05-03 02:15:39 | zdi | D-Link DIR-X3260 prog.cgi SetSysEmailSettings Stack-Based... | |
CVE-2023-51614 | 2024-05-03 02:15:38 | zdi | D-Link DIR-X3260 prog.cgi SetQuickVPNSettings Password... | |
CVE-2023-51615 | 2024-05-03 02:15:38 | zdi | D-Link DIR-X3260 prog.cgi SetQuickVPNSettings PSK... | |
CVE-2023-51613 | 2024-05-03 02:15:37 | zdi | D-Link DIR-X3260 prog.cgi SetDynamicDNSSettings Stack-Based... | |
CVE-2023-51612 | 2024-05-03 02:15:36 | zdi | Kofax Power PDF JP2 File... | |
CVE-2023-51610 | 2024-05-03 02:15:35 | zdi | Kofax Power PDF JP2 File... | |
CVE-2023-51611 | 2024-05-03 02:15:35 | zdi | Kofax Power PDF JP2 File... | |
CVE-2023-51609 | 2024-05-03 02:15:34 | zdi | Kofax Power PDF JP2 File... | |
CVE-2023-51608 | 2024-05-03 02:15:33 | zdi | Kofax Power PDF J2K File... | |
CVE-2023-51607 | 2024-05-03 02:15:32 | zdi | Kofax Power PDF PNG File... | |
CVE-2023-51606 | 2024-05-03 02:15:32 | zdi | Kofax Power PDF U3D File... | |
CVE-2023-51605 | 2024-05-03 02:15:31 | zdi | Honeywell Saia PG5 Controls Suite... | |
CVE-2023-51604 | 2024-05-03 02:15:30 | zdi | Honeywell Saia PG5 Controls Suite... | |
CVE-2023-51603 | 2024-05-03 02:15:29 | zdi | Honeywell Saia PG5 Controls Suite... | |
CVE-2023-51602 | 2024-05-03 02:15:29 | zdi | Honeywell Saia PG5 Controls Suite... | |
CVE-2023-51601 | 2024-05-03 02:15:28 | zdi | Honeywell Saia PG5 Controls Suite... | |
CVE-2023-51599 | 2024-05-03 02:15:27 | zdi | Honeywell Saia PG5 Controls Suite... | |
CVE-2023-51600 | 2024-05-03 02:15:27 | zdi | Honeywell Saia PG5 Controls Suite... | |
CVE-2023-51598 | 2024-05-03 02:15:26 | zdi | Hancom Office Word DOC File... | |
CVE-2023-51597 | 2024-05-03 02:15:25 | zdi | Kofax Power PDF U3D File... | |
CVE-2023-51596 | 2024-05-03 02:15:24 | zdi | BlueZ Phone Book Access Profile... | |
CVE-2023-51594 | 2024-05-03 02:15:23 | zdi | BlueZ OBEX Library Out-Of-Bounds Read... | |
CVE-2023-51595 | 2024-05-03 02:15:23 | zdi | Voltronic Power ViewPower Pro selectDeviceListBy... | |
CVE-2023-51593 | 2024-05-03 02:15:22 | zdi | Voltronic Power ViewPower Pro Expression... | |
CVE-2023-51592 | 2024-05-03 02:15:21 | zdi | BlueZ Audio Profile AVRCP parse_media_folder... | |
CVE-2023-51591 | 2024-05-03 02:15:20 | zdi | Voltronic Power ViewPower Pro doDocument... | |
CVE-2023-51590 | 2024-05-03 02:15:20 | zdi | Voltronic Power ViewPower Pro UpLoadAction... | |
CVE-2023-51589 | 2024-05-03 02:15:19 | zdi | BlueZ Audio Profile AVRCP parse_media_element... | |
CVE-2023-51588 | 2024-05-03 02:15:18 | zdi | Voltronic Power ViewPower Pro MySQL... | |
CVE-2023-51586 | 2024-05-03 02:15:17 | zdi | Voltronic Power ViewPower Pro selectEventConfig... | |
CVE-2023-51587 | 2024-05-03 02:15:17 | zdi | Voltronic Power ViewPower getModbusPassword Missing... | |
CVE-2023-51585 | 2024-05-03 02:15:16 | zdi | Voltronic Power ViewPower USBCommEx shutdown... | |
CVE-2023-51584 | 2024-05-03 02:15:15 | zdi | Voltronic Power ViewPower USBCommEx shutdown... | |
CVE-2023-51583 | 2024-05-03 02:15:14 | zdi | Voltronic Power ViewPower UpsScheduler Exposed... | |
CVE-2023-51582 | 2024-05-03 02:15:13 | zdi | Voltronic Power ViewPower LinuxMonitorConsole Exposed... | |
CVE-2023-51581 | 2024-05-03 02:15:13 | zdi | Voltronic Power ViewPower MacMonitorConsole Exposed... | |
CVE-2023-51580 | 2024-05-03 02:15:12 | zdi | BlueZ Audio Profile AVRCP avrcp_parse_attribute_list... | |
CVE-2023-51579 | 2024-05-03 02:15:11 | zdi | Voltronic Power ViewPower Incorrect Permission... | |
CVE-2023-51578 | 2024-05-03 02:15:10 | zdi | Voltronic Power ViewPower MonitorConsole Exposed... | |
CVE-2023-51577 | 2024-05-03 02:15:10 | zdi | Voltronic Power ViewPower setShutdown Exposed... | |
CVE-2023-51576 | 2024-05-03 02:15:09 | zdi | Voltronic Power ViewPower Deserialization of... | |
CVE-2023-51575 | 2024-05-03 02:15:08 | zdi | Voltronic Power ViewPower MonitorConsole Exposed... | |
CVE-2023-51574 | 2024-05-03 02:15:07 | zdi | Voltronic Power ViewPower updateManagerPassword Exposed... | |
CVE-2023-51568 | 2024-05-03 02:15:06 | zdi | Kofax Power PDF OXPS File... | |
CVE-2023-51569 | 2024-05-03 02:15:06 | zdi | Kofax Power PDF BMP File... | |
CVE-2023-51567 | 2024-05-03 02:15:05 | zdi | Kofax Power PDF OXPS File... | |
CVE-2023-51566 | 2024-05-03 02:15:04 | zdi | Kofax Power PDF OXPS File... | |
CVE-2023-51564 | 2024-05-03 02:15:03 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-51565 | 2024-05-03 02:15:03 | zdi | Kofax Power PDF XPS File... | |
CVE-2023-51563 | 2024-05-03 02:15:02 | zdi | Kofax Power PDF XPS File... | |
CVE-2023-51562 | 2024-05-03 02:15:01 | zdi | Foxit PDF Reader AcroForm Out-Of-Bounds... | |
CVE-2023-51560 | 2024-05-03 02:15:00 | zdi | Foxit PDF Reader Annotation Type... | |
CVE-2023-51561 | 2024-05-03 02:15:00 | zdi | Foxit PDF Reader PDF File... | |
CVE-2023-51559 | 2024-05-03 02:14:59 | zdi | Foxit PDF Reader Doc Out-Of-Bounds... | |
CVE-2023-51558 | 2024-05-03 02:14:58 | zdi | Foxit PDF Reader AcroForm Doc... | |
CVE-2023-51557 | 2024-05-03 02:14:57 | zdi | Foxit PDF Reader AcroForm Doc... | |
CVE-2023-51555 | 2024-05-03 02:14:56 | zdi | Foxit PDF Reader Doc Out-Of-Bounds... | |
CVE-2023-51556 | 2024-05-03 02:14:56 | zdi | Foxit PDF Reader AcroForm Doc... | |
CVE-2023-51554 | 2024-05-03 02:14:55 | zdi | Foxit PDF Reader Signature Use-After-Free... | |
CVE-2023-51553 | 2024-05-03 02:14:54 | zdi | Foxit PDF Reader Bookmark Out-Of-Bounds... | |
CVE-2023-51552 | 2024-05-03 02:14:53 | zdi | Foxit PDF Reader AcroForm Signature... | |
CVE-2023-51551 | 2024-05-03 02:14:53 | zdi | Foxit PDF Reader AcroForm Signature... | |
CVE-2023-51550 | 2024-05-03 02:14:52 | zdi | Foxit PDF Reader combobox Out-Of-Bounds... | |
CVE-2023-50235 | 2024-05-03 02:14:51 | zdi | Hancom Office Show PPT File... | |
CVE-2023-51549 | 2024-05-03 02:14:51 | zdi | Foxit PDF Reader AcroForm Doc... | |
CVE-2023-50234 | 2024-05-03 02:14:50 | zdi | Hancom Office Cell XLS File... | |
CVE-2023-50233 | 2024-05-03 02:14:49 | zdi | Inductive Automation Ignition getJavaExecutable Directory... | |
CVE-2023-50232 | 2024-05-03 02:14:48 | zdi | Inductive Automation Ignition getParams Argument... | |
CVE-2023-50231 | 2024-05-03 02:14:48 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2023-50230 | 2024-05-03 02:14:47 | zdi | BlueZ Phone Book Access Profile... | |
CVE-2023-50229 | 2024-05-03 02:14:46 | zdi | BlueZ Phone Book Access Profile... | |
CVE-2023-50227 | 2024-05-03 02:14:45 | zdi | Parallels Desktop virtio-gpu Out-Of-Bounds Write... | |
CVE-2023-50228 | 2024-05-03 02:14:45 | zdi | Parallels Desktop Updater Improper Verification... | |
CVE-2023-50226 | 2024-05-03 02:14:44 | zdi | Parallels Desktop Updater Link Following... | |
CVE-2023-50225 | 2024-05-03 02:14:43 | zdi | TP-Link TL-WR902AC dm_fillObjByStr Stack-based Buffer... | |
CVE-2023-50224 | 2024-05-03 02:14:42 | zdi | TP-Link TL-WR841N dropbearpwd Improper Authentication... | |
CVE-2023-50223 | 2024-05-03 02:14:42 | zdi | Inductive Automation Ignition ExtendedDocumentCodec Deserialization... | |
CVE-2023-50222 | 2024-05-03 02:14:41 | zdi | Inductive Automation Ignition ResponseParser Notification... | |
CVE-2023-50221 | 2024-05-03 02:14:40 | zdi | Inductive Automation Ignition ResponseParser SerializedResponse... | |
CVE-2023-50220 | 2024-05-03 02:14:39 | zdi | Inductive Automation Ignition Base64Element Deserialization... | |
CVE-2023-50219 | 2024-05-03 02:14:39 | zdi | Inductive Automation Ignition RunQuery Deserialization... | |
CVE-2023-50218 | 2024-05-03 02:14:38 | zdi | Inductive Automation Ignition ModuleInvoke Deserialization... | |
CVE-2023-50217 | 2024-05-03 02:14:37 | zdi | D-Link G416 awsfile rm Command... | |
CVE-2023-50215 | 2024-05-03 02:14:36 | zdi | D-Link G416 nodered gz File... | |
CVE-2023-50216 | 2024-05-03 02:14:36 | zdi | D-Link G416 awsfile tar File... | |
CVE-2023-50214 | 2024-05-03 02:14:35 | zdi | D-Link G416 nodered tar File... | |
CVE-2023-50213 | 2024-05-03 02:14:34 | zdi | D-Link G416 nodered File Handling... | |
CVE-2023-50212 | 2024-05-03 02:14:33 | zdi | D-Link G416 httpd Improper Handling... | |
CVE-2023-50211 | 2024-05-03 02:14:32 | zdi | D-Link G416 httpd API-AUTH Timestamp... | |
CVE-2023-50210 | 2024-05-03 02:14:31 | zdi | D-Link G416 httpd API-AUTH Digest... | |
CVE-2023-50209 | 2024-05-03 02:14:31 | zdi | D-Link G416 cfgsave Stack-Based Buffer... | |
CVE-2023-50208 | 2024-05-03 02:14:30 | zdi | D-Link G416 ovpncfg Stack-based Buffer... | |
CVE-2023-50207 | 2024-05-03 02:14:29 | zdi | D-Link G416 flupl filename Command... | |
CVE-2023-50206 | 2024-05-03 02:14:28 | zdi | D-Link G416 flupl query_type edit... | |
CVE-2023-50205 | 2024-05-03 02:14:28 | zdi | D-Link G416 awsfile chmod Command... | |
CVE-2023-50204 | 2024-05-03 02:14:27 | zdi | D-Link G416 flupl pythonapp Command... | |
CVE-2023-50202 | 2024-05-03 02:14:26 | zdi | D-Link G416 flupl pythonmodules Command... | |
CVE-2023-50203 | 2024-05-03 02:14:26 | zdi | D-Link G416 nodered chmod Command... | |
CVE-2023-50201 | 2024-05-03 02:14:25 | zdi | D-Link G416 cfgsave upusb Command... | |
CVE-2023-50200 | 2024-05-03 02:14:24 | zdi | D-Link G416 cfgsave backusb Command... | |
CVE-2023-50199 | 2024-05-03 02:14:23 | zdi | D-Link G416 httpd Missing Authentication... | |
CVE-2023-50198 | 2024-05-03 02:14:23 | zdi | D-Link G416 cfgsave Command Injection... | |
CVE-2023-50197 | 2024-05-03 02:14:22 | zdi | Intel Driver & Support Assistant... | |
CVE-2023-50196 | 2024-05-03 02:14:21 | zdi | Trimble SketchUp Viewer SKP File... | |
CVE-2023-50195 | 2024-05-03 02:14:20 | zdi | Trimble SketchUp Viewer SKP File... | |
CVE-2023-50194 | 2024-05-03 02:14:20 | zdi | Trimble SketchUp Viewer SKP File... | |
CVE-2023-50193 | 2024-05-03 02:14:19 | zdi | Trimble SketchUp Viewer SKP File... | |
CVE-2023-50192 | 2024-05-03 02:14:18 | zdi | Trimble SketchUp Viewer SKP File... | |
CVE-2023-50191 | 2024-05-03 02:14:17 | zdi | Trimble SketchUp Viewer SKP File... | |
CVE-2023-50190 | 2024-05-03 02:14:17 | zdi | Trimble SketchUp Viewer SKP File... | |
CVE-2023-50189 | 2024-05-03 02:14:16 | zdi | Trimble SketchUp Viewer SKP File... | |
CVE-2023-50188 | 2024-05-03 02:14:15 | zdi | Trimble SketchUp Viewer SKP File... | |
CVE-2023-50187 | 2024-05-03 02:14:14 | zdi | Trimble SketchUp Viewer SKP File... | |
CVE-2023-50186 | 2024-05-03 02:14:13 | zdi | GStreamer AV1 Video Parsing Stack-based... | |
CVE-2023-44452 | 2024-05-03 02:14:13 | zdi | Linux Mint Xreader CBT File... | |
CVE-2023-44451 | 2024-05-03 02:14:12 | zdi | Linux Mint Xreader EPUB File... | |
CVE-2023-44450 | 2024-05-03 02:14:11 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2023-44449 | 2024-05-03 02:14:11 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2023-44448 | 2024-05-03 02:14:10 | zdi | TP-Link Archer A54 libcmm.so dm_fillObjByStr... | |
CVE-2023-44447 | 2024-05-03 02:14:09 | zdi | TP-Link TL-WR902AC loginFs Improper Authentication... | |
CVE-2023-44446 | 2024-05-03 02:14:08 | zdi | GStreamer MXF File Parsing Use-After-Free... | |
CVE-2023-44445 | 2024-05-03 02:14:08 | zdi | NETGEAR CAX30 SSO Stack-based Buffer... | |
CVE-2023-44444 | 2024-05-03 02:14:07 | zdi | GIMP PSP File Parsing Off-By-One... | |
CVE-2023-44443 | 2024-05-03 02:14:06 | zdi | GIMP PSP File Parsing Integer... | |
CVE-2023-44441 | 2024-05-03 02:14:05 | zdi | GIMP DDS File Parsing Heap-based... | |
CVE-2023-44442 | 2024-05-03 02:14:05 | zdi | GIMP PSD File Parsing Heap-based... | |
CVE-2023-44440 | 2024-05-03 02:14:04 | zdi | Ashlar-Vellum Lithium Uncontrolled Search Path... | |
CVE-2023-44439 | 2024-05-03 02:14:03 | zdi | Ashlar-Vellum Xenon Uncontrolled Search Path... | |
CVE-2023-44438 | 2024-05-03 02:14:02 | zdi | Ashlar-Vellum Argon Uncontrolled Search Path... | |
CVE-2023-44437 | 2024-05-03 02:14:02 | zdi | Ashlar-Vellum Cobalt Uncontrolled Search Path... | |
CVE-2023-44436 | 2024-05-03 02:14:01 | zdi | Kofax Power PDF File Parsing... | |
CVE-2023-44435 | 2024-05-03 02:14:00 | zdi | Kofax Power PDF File Parsing... | |
CVE-2023-44434 | 2024-05-03 02:13:59 | zdi | Kofax Power PDF File Parsing... | |
CVE-2023-44433 | 2024-05-03 02:13:59 | zdi | Kofax Power PDF AcroForm Annotation... | |
CVE-2023-44432 | 2024-05-03 02:13:58 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-44431 | 2024-05-03 02:13:57 | zdi | BlueZ Audio Profile AVRCP Stack-based... | |
CVE-2023-44430 | 2024-05-03 02:13:56 | zdi | Bentley View SKP File Parsing... | |
CVE-2023-44429 | 2024-05-03 02:13:56 | zdi | GStreamer AV1 Codec Parsing Heap-based... | |
CVE-2023-44428 | 2024-05-03 02:13:55 | zdi | MuseScore CAP File Parsing Heap-based... | |
CVE-2023-44427 | 2024-05-03 02:13:54 | zdi | D-Link DIR-X3260 SetSysEmailSettings SMTPServerAddress Command... | |
CVE-2023-44426 | 2024-05-03 02:13:53 | zdi | D-Link DIR-X3260 SetSysEmailSettings AccountPassword Command... | |
CVE-2023-44424 | 2024-05-03 02:13:52 | zdi | D-Link DIR-X3260 SetSysEmailSettings EmailTo Command... | |
CVE-2023-44425 | 2024-05-03 02:13:52 | zdi | D-Link DIR-X3260 SetSysEmailSettings AccountName Command... | |
CVE-2023-44423 | 2024-05-03 02:13:51 | zdi | D-Link DIR-X3260 SetTriggerPPPoEValidate Password Command... | |
CVE-2023-44422 | 2024-05-03 02:13:50 | zdi | D-Link DIR-X3260 SetSysEmailSettings EmailFrom Command... | |
CVE-2023-44421 | 2024-05-03 02:13:49 | zdi | D-Link DIR-X3260 SetTriggerPPPoEValidate Username Command... | |
CVE-2023-44420 | 2024-05-03 02:13:49 | zdi | D-Link DIR-X3260 prog.cgi Incorrect Implementation... | |
CVE-2023-44419 | 2024-05-03 02:13:48 | zdi | D-Link DIR-X3260 Prog.cgi Stack-based Buffer... | |
CVE-2023-44418 | 2024-05-03 02:13:47 | zdi | D-Link DIR-X3260 Prog.cgi Heap-based Buffer... | |
CVE-2023-44417 | 2024-05-03 02:13:47 | zdi | D-Link DAP-2622 DDP Set IPv4... | |
CVE-2023-44416 | 2024-05-03 02:13:46 | zdi | D-Link DAP-2622 Telnet CLI Command... | |
CVE-2023-44415 | 2024-05-03 02:13:45 | zdi | D-Link Multiple Routers cli Command... | |
CVE-2023-44414 | 2024-05-03 02:13:44 | zdi | D-Link D-View coreservice_action_script Exposed Dangerous... | |
CVE-2023-44413 | 2024-05-03 02:13:43 | zdi | D-Link D-View shutdown_coreserver Missing Authentication... | |
CVE-2023-44412 | 2024-05-03 02:13:43 | zdi | D-Link D-View addDv7Probe XML External... | |
CVE-2023-44411 | 2024-05-03 02:13:42 | zdi | D-Link D-View InstallApplication Use of... | |
CVE-2023-44410 | 2024-05-03 02:13:41 | zdi | D-Link D-View showUsers Improper Authorization... | |
CVE-2023-44409 | 2024-05-03 02:13:41 | zdi | D-Link DAP-1325 SetSetupWizardStatus Enabled Stack-based... | |
CVE-2023-44408 | 2024-05-03 02:13:40 | zdi | D-Link DAP-1325 SetAPLanSettings IPAddr Stack-based... | |
CVE-2023-44407 | 2024-05-03 02:13:39 | zdi | D-Link DAP-1325 SetAPLanSettings Gateway Stack-based... | |
CVE-2023-44406 | 2024-05-03 02:13:38 | zdi | D-Link DAP-1325 SetAPLanSettings DeviceName Stack-based... | |
CVE-2023-44404 | 2024-05-03 02:13:37 | zdi | D-Link DAP-1325 get_value_from_app Stack-based Buffer... | |
CVE-2023-44405 | 2024-05-03 02:13:37 | zdi | D-Link DAP-1325 get_value_of_key Stack-based Buffer... | |
CVE-2023-44403 | 2024-05-03 02:13:36 | zdi | D-Link DAP-1325 HNAP SetWLanRadioSettings Channel... | |
CVE-2023-42131 | 2024-05-03 02:13:35 | zdi | Ansys SpaceClaim X_B File Parsing... | |
CVE-2023-42129 | 2024-05-03 02:13:34 | zdi | A10 Thunder ADC ShowTechDownloadView Directory... | |
CVE-2023-42130 | 2024-05-03 02:13:34 | zdi | A10 Thunder ADC FileMgmtExport Directory... | |
CVE-2023-42128 | 2024-05-03 02:13:33 | zdi | Magnet Forensics AXIOM Command Injection... | |
CVE-2023-42126 | 2024-05-03 02:13:32 | zdi | G DATA Total Security GDBackupSvc... | |
CVE-2023-42127 | 2024-05-03 02:13:32 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-42125 | 2024-05-03 02:13:31 | zdi | Avast Premium Security Sandbox Protection... | |
CVE-2023-42124 | 2024-05-03 02:13:30 | zdi | Avast Premium Security Sandbox Protection... | |
CVE-2023-42123 | 2024-05-03 02:13:29 | zdi | Control Web Panel mysql_manager Command... | |
CVE-2023-42122 | 2024-05-03 02:13:29 | zdi | Control Web Panel wloggui Command... | |
CVE-2023-42121 | 2024-05-03 02:13:28 | zdi | Control Web Panel Missing Authentication... | |
CVE-2023-42120 | 2024-05-03 02:13:27 | zdi | Control Web Panel dns_zone_editor Command... | |
CVE-2023-42118 | 2024-05-03 02:13:26 | zdi | Exim libspf2 Integer Underflow Remote... | |
CVE-2023-42119 | 2024-05-03 02:13:26 | zdi | Exim dnsdb Out-Of-Bounds Read Information... | |
CVE-2023-42117 | 2024-05-03 02:13:25 | zdi | Exim Improper Neutralization of Special... | |
CVE-2023-42116 | 2024-05-03 02:13:24 | zdi | Exim SMTP Challenge Stack-based Buffer... | |
CVE-2023-42115 | 2024-05-03 02:13:23 | zdi | Exim AUTH Out-Of-Bounds Write Remote... | |
CVE-2023-42113 | 2024-05-03 02:13:22 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42114 | 2024-05-03 02:13:22 | zdi | Exim NTLM Challenge Out-Of-Bounds Read... | |
CVE-2023-42112 | 2024-05-03 02:13:21 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42111 | 2024-05-03 02:13:20 | zdi | PDF-XChange Editor JPG File Parsing... | |
CVE-2023-42110 | 2024-05-03 02:13:19 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42108 | 2024-05-03 02:13:18 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42109 | 2024-05-03 02:13:18 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42107 | 2024-05-03 02:13:17 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42106 | 2024-05-03 02:13:16 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42104 | 2024-05-03 02:13:15 | zdi | Ashlar-Vellum Cobalt AR File Parsing... | |
CVE-2023-42105 | 2024-05-03 02:13:15 | zdi | Ashlar-Vellum Cobalt AR File Parsing... | |
CVE-2023-42103 | 2024-05-03 02:13:14 | zdi | Ashlar-Vellum Cobalt AR File Parsing... | |
CVE-2023-42102 | 2024-05-03 02:13:13 | zdi | Ashlar-Vellum Cobalt AR File Parsing... | |
CVE-2023-42101 | 2024-05-03 02:13:12 | zdi | Ashlar-Vellum Cobalt AR File Parsing... | |
CVE-2023-42099 | 2024-05-03 02:13:11 | zdi | Intel Driver & Support Assistant... | |
CVE-2023-42100 | 2024-05-03 02:13:11 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-42098 | 2024-05-03 02:13:10 | zdi | Foxit PDF Reader Annotation Use-After-Free... | |
CVE-2023-42097 | 2024-05-03 02:13:09 | zdi | Foxit PDF Reader Annotation Use-After-Free... | |
CVE-2023-42096 | 2024-05-03 02:13:08 | zdi | Foxit PDF Reader PDF File... | |
CVE-2023-42095 | 2024-05-03 02:13:08 | zdi | Foxit PDF Reader AcroForm Out-Of-Bounds... | |
CVE-2023-42094 | 2024-05-03 02:13:07 | zdi | Foxit PDF Reader Annotation Use-After-Free... | |
CVE-2023-42093 | 2024-05-03 02:13:06 | zdi | Foxit PDF Reader Annotation Use-After-Free... | |
CVE-2023-42091 | 2024-05-03 02:13:05 | zdi | Foxit PDF Reader XFA Doc... | |
CVE-2023-42092 | 2024-05-03 02:13:05 | zdi | Foxit PDF Reader Doc Object... | |
CVE-2023-42090 | 2024-05-03 02:13:04 | zdi | Foxit PDF Reader XFA Doc... | |
CVE-2023-42089 | 2024-05-03 02:13:03 | zdi | Foxit PDF Reader templates Use-After-Free... | |
CVE-2023-42087 | 2024-05-03 02:13:02 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42088 | 2024-05-03 02:13:02 | zdi | PDF-XChange Editor JPG File Parsing... | |
CVE-2023-42086 | 2024-05-03 02:13:01 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42085 | 2024-05-03 02:13:00 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42084 | 2024-05-03 02:12:59 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42083 | 2024-05-03 02:12:59 | zdi | PDF-XChange Editor JPG File Parsing... | |
CVE-2023-42082 | 2024-05-03 02:12:58 | zdi | PDF-XChange Editor JPG File Parsing... | |
CVE-2023-42081 | 2024-05-03 02:12:57 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42080 | 2024-05-03 02:12:57 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42079 | 2024-05-03 02:12:56 | zdi | PDF-XChange Editor J2K File Parsing... | |
CVE-2023-42078 | 2024-05-03 02:12:55 | zdi | PDF-XChange Editor JP2 File Parsing... | |
CVE-2023-42077 | 2024-05-03 02:12:54 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42076 | 2024-05-03 02:12:53 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-42075 | 2024-05-03 02:12:53 | zdi | PDF-XChange Editor JPG File Parsing... | |
CVE-2023-42074 | 2024-05-03 02:12:52 | zdi | PDF-XChange Editor addScript Type Confusion... | |
CVE-2023-42072 | 2024-05-03 02:12:51 | zdi | PDF-XChange Editor JPC File Parsing... | |
CVE-2023-42073 | 2024-05-03 02:12:51 | zdi | PDF-XChange Editor Doc Object Out-Of-Bounds... | |
CVE-2023-42071 | 2024-05-03 02:12:50 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-42070 | 2024-05-03 02:12:49 | zdi | PDF-XChange Editor Doc Object Out-Of-Bounds... | |
CVE-2023-42069 | 2024-05-03 02:12:48 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-42067 | 2024-05-03 02:12:47 | zdi | PDF-XChange Editor JB2 File Parsing... | |
CVE-2023-42068 | 2024-05-03 02:12:47 | zdi | PDF-XChange Editor JB2 File Parsing... | |
CVE-2023-42066 | 2024-05-03 02:12:46 | zdi | PDF-XChange Editor J2K File Parsing... | |
CVE-2023-42065 | 2024-05-03 02:12:45 | zdi | PDF-XChange Editor JP2 File Parsing... | |
CVE-2023-42064 | 2024-05-03 02:12:44 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42063 | 2024-05-03 02:12:44 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42062 | 2024-05-03 02:12:43 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42061 | 2024-05-03 02:12:42 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42059 | 2024-05-03 02:12:41 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42060 | 2024-05-03 02:12:41 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42058 | 2024-05-03 02:12:40 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42057 | 2024-05-03 02:12:39 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42056 | 2024-05-03 02:12:38 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42055 | 2024-05-03 02:12:38 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42054 | 2024-05-03 02:12:37 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42053 | 2024-05-03 02:12:36 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42052 | 2024-05-03 02:12:35 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42050 | 2024-05-03 02:12:34 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42051 | 2024-05-03 02:12:34 | zdi | PDF-XChange Editor U3D File Parsing... | |
CVE-2023-42049 | 2024-05-03 02:12:33 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-42048 | 2024-05-03 02:12:32 | zdi | PDF-XChange Editor J2K File Parsing... | |
CVE-2023-42047 | 2024-05-03 02:12:31 | zdi | PDF-XChange Editor JP2 File Parsing... | |
CVE-2023-42046 | 2024-05-03 02:12:31 | zdi | PDF-XChange Editor J2K File Parsing... | |
CVE-2023-42045 | 2024-05-03 02:12:30 | zdi | PDF-XChange Editor J2K File Parsing... | |
CVE-2023-42044 | 2024-05-03 02:12:29 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-42042 | 2024-05-03 02:12:28 | zdi | PDF-XChange Editor App Object Out-Of-Bounds... | |
CVE-2023-42043 | 2024-05-03 02:12:28 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-42041 | 2024-05-03 02:12:27 | zdi | PDF-XChange Editor Annotation Use-After-Free Remote... | |
CVE-2023-42040 | 2024-05-03 02:12:26 | zdi | PDF-XChange Editor mailForm Use-After-Free Code... | |
CVE-2023-42038 | 2024-05-03 02:12:25 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-42039 | 2024-05-03 02:12:25 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-42037 | 2024-05-03 02:12:24 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-42036 | 2024-05-03 02:12:23 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-42035 | 2024-05-03 02:12:23 | zdi | Visualware MyConnection Server doIForward XML... | |
CVE-2023-42034 | 2024-05-03 02:12:22 | zdi | Visualware MyConnection Server doRTAAccessCTConfig Cross-Site... | |
CVE-2023-42033 | 2024-05-03 02:12:21 | zdi | Visualware MyConnection Server doPostUploadfiles Directory... | |
CVE-2023-42032 | 2024-05-03 02:12:20 | zdi | Visualware MyConnection Server doRTAAccessUPass Exposed... | |
CVE-2023-41230 | 2024-05-03 02:12:20 | zdi | D-Link DIR-3040 HTTP Request Processing... | |
CVE-2023-41229 | 2024-05-03 02:12:19 | zdi | D-Link DIR-3040 HTTP Request Processing... | |
CVE-2023-41228 | 2024-05-03 02:12:18 | zdi | D-Link DIR-3040 prog.cgi SetUsersSettings Stack-Based... | |
CVE-2023-41227 | 2024-05-03 02:12:17 | zdi | D-Link DIR-3040 prog.cgi SetTriggerPPPoEValidate Stack-Based... | |
CVE-2023-41226 | 2024-05-03 02:12:17 | zdi | D-Link DIR-3040 prog.cgi SetMyDLinkRegistration Stack-Based... | |
CVE-2023-41225 | 2024-05-03 02:12:16 | zdi | D-Link DIR-3040 prog.cgi SetIPv6PppoeSettings Stack-Based... | |
CVE-2023-41224 | 2024-05-03 02:12:15 | zdi | D-Link DIR-3040 prog.cgi SetDeviceSettings Stack-Based... | |
CVE-2023-41221 | 2024-05-03 02:12:14 | zdi | D-Link DIR-3040 prog.cgi SetWLanRadioSecurity Stack-Based... | |
CVE-2023-41223 | 2024-05-03 02:12:14 | zdi | D-Link DIR-3040 prog.cgi SetQuickVPNSettings PSK... | |
CVE-2023-41220 | 2024-05-03 02:12:13 | zdi | D-Link DIR-3040 prog.cgi SetSysEmailSettings Stack-Based... | |
CVE-2023-41219 | 2024-05-03 02:12:12 | zdi | D-Link DIR-3040 prog.cgi SetWanSettings Stack-Based... | |
CVE-2023-41218 | 2024-05-03 02:12:11 | zdi | D-Link DIR-3040 prog.cgi SetWan3Settings Stack-Based... | |
CVE-2023-41217 | 2024-05-03 02:12:10 | zdi | D-Link DIR-3040 prog.cgi SetQuickVPNSettings Password... | |
CVE-2023-41215 | 2024-05-03 02:12:09 | zdi | D-Link DAP-2622 DDP Set Date-Time... | |
CVE-2023-41216 | 2024-05-03 02:12:09 | zdi | D-Link DIR-3040 prog.cgi SetDynamicDNSSettings Stack-Based... | |
CVE-2023-41214 | 2024-05-03 02:12:08 | zdi | D-Link DAP-1325 setDhcpAssignRangeUpdate lan_ipaddr Stack-based... | |
CVE-2023-41213 | 2024-05-03 02:12:07 | zdi | D-Link DAP-1325 setDhcpAssignRangeUpdate lan_ipaddr Stack-based... | |
CVE-2023-41211 | 2024-05-03 02:12:06 | zdi | D-Link DAP-1325 SetHostIPv6StaticSettings StaticPrefixLength Stack-based... | |
CVE-2023-41212 | 2024-05-03 02:12:06 | zdi | D-Link DAP-1325 SetTriggerAPValidate Key Stack-based... | |
CVE-2023-41210 | 2024-05-03 02:12:05 | zdi | D-Link DAP-1325 SetHostIPv6StaticSettings StaticDNS2 Stack-based... | |
CVE-2023-41209 | 2024-05-03 02:12:04 | zdi | D-Link DAP-1325 SetHostIPv6StaticSettings StaticDNS1 Stack-based... | |
CVE-2023-41208 | 2024-05-03 02:12:03 | zdi | D-Link DAP-1325 SetHostIPv6StaticSettings StaticDefaultGateway Stack-based... | |
CVE-2023-41207 | 2024-05-03 02:12:03 | zdi | D-Link DAP-1325 SetHostIPv6StaticSettings StaticAddress Stack-based... | |
CVE-2023-41206 | 2024-05-03 02:12:02 | zdi | D-Link DAP-1325 SetHostIPv6Settings IPv6Mode Stack-based... | |
CVE-2023-41205 | 2024-05-03 02:12:01 | zdi | D-Link DAP-1325 SetAPLanSettings SubnetMask Stack-based... | |
CVE-2023-41204 | 2024-05-03 02:12:00 | zdi | D-Link DAP-1325 SetAPLanSettings SecondaryDNS Stack-based... | |
CVE-2023-41203 | 2024-05-03 02:11:59 | zdi | D-Link DAP-1325 SetAPLanSettings PrimaryDNS Stack-based... | |
CVE-2023-41202 | 2024-05-03 02:11:59 | zdi | D-Link DAP-1325 SetAPLanSettings Mode Stack-based... | |
CVE-2023-41201 | 2024-05-03 02:11:58 | zdi | D-Link DAP-1325 HNAP SetSetupWizardStatus Enabled... | |
CVE-2023-41200 | 2024-05-03 02:11:57 | zdi | D-Link DAP-1325 HNAP SetHostIPv6StaticSettings StaticPrefixLength... | |
CVE-2023-41199 | 2024-05-03 02:11:57 | zdi | D-Link DAP-1325 HNAP SetHostIPv6StaticSettings StaticDNS2... | |
CVE-2023-41198 | 2024-05-03 02:11:56 | zdi | D-Link DAP-1325 HNAP SetHostIPv6StaticSettings StaticDNS1... | |
CVE-2023-41197 | 2024-05-03 02:11:55 | zdi | D-Link DAP-1325 HNAP SetHostIPv6StaticSettings StaticDefaultGateway... | |
CVE-2023-41196 | 2024-05-03 02:11:54 | zdi | D-Link DAP-1325 HNAP SetHostIPv6StaticSettings StaticAddress... | |
CVE-2023-41194 | 2024-05-03 02:11:53 | zdi | D-Link DAP-1325 HNAP SetAPLanSettings SubnetMask... | |
CVE-2023-41195 | 2024-05-03 02:11:53 | zdi | D-Link DAP-1325 HNAP SetHostIPv6Settings IPv6Mode... | |
CVE-2023-41193 | 2024-05-03 02:11:52 | zdi | D-Link DAP-1325 HNAP SetAPLanSettings SecondaryDNS... | |
CVE-2023-41192 | 2024-05-03 02:11:51 | zdi | D-Link DAP-1325 HNAP SetAPLanSettings PrimaryDNS... | |
CVE-2023-41190 | 2024-05-03 02:11:50 | zdi | D-Link DAP-1325 HNAP SetAPLanSettings IPAddr... | |
CVE-2023-41191 | 2024-05-03 02:11:50 | zdi | D-Link DAP-1325 HNAP SetAPLanSettings Mode... | |
CVE-2023-41189 | 2024-05-03 02:11:49 | zdi | D-Link DAP-1325 HNAP SetAPLanSettings Gateway... | |
CVE-2023-41188 | 2024-05-03 02:11:48 | zdi | D-Link DAP-1325 HNAP SetAPLanSettings DeviceName... | |
CVE-2023-41187 | 2024-05-03 02:11:47 | zdi | D-Link DAP-1325 HNAP Missing Authentication... | |
CVE-2023-41185 | 2024-05-03 02:11:46 | zdi | Unified Automation UaGateway Certificate Parsing... | |
CVE-2023-41186 | 2024-05-03 02:11:46 | zdi | D-Link DAP-1325 CGI Missing Authentication... | |
CVE-2023-41184 | 2024-05-03 02:11:45 | zdi | TP-Link Tapo C210 ActiveCells Stack-based... | |
CVE-2023-41183 | 2024-05-03 02:11:44 | zdi | NETGEAR Orbi 760 SOAP API... | |
CVE-2023-41182 | 2024-05-03 02:11:43 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2023-40517 | 2024-05-03 02:11:42 | zdi | LG SuperSign Media Editor ContentRestController... | |
CVE-2023-41181 | 2024-05-03 02:11:42 | zdi | LG SuperSign Media Editor getSubFolderList... | |
CVE-2023-40516 | 2024-05-03 02:11:41 | zdi | LG Simple Editor Incorrect Permission... | |
CVE-2023-40515 | 2024-05-03 02:11:40 | zdi | LG Simple Editor joinAddUser Improper... | |
CVE-2023-40514 | 2024-05-03 02:11:39 | zdi | LG Simple Editor FileManagerController getImageByFilename... | |
CVE-2023-40513 | 2024-05-03 02:11:39 | zdi | LG Simple Editor UserManageController getImageByFilename... | |
CVE-2023-40512 | 2024-05-03 02:11:38 | zdi | LG Simple Editor PlayerController getImageByFilename... | |
CVE-2023-40511 | 2024-05-03 02:11:37 | zdi | LG Simple Editor checkServer Authentication... | |
CVE-2023-40510 | 2024-05-03 02:11:36 | zdi | LG Simple Editor getServerSetting Authentication... | |
CVE-2023-40509 | 2024-05-03 02:11:36 | zdi | LG Simple Editor deleteCanvas Directory... | |
CVE-2023-40508 | 2024-05-03 02:11:35 | zdi | LG Simple Editor putCanvasDB Directory... | |
CVE-2023-40507 | 2024-05-03 02:11:34 | zdi | LG Simple Editor copyContent XML... | |
CVE-2023-40506 | 2024-05-03 02:11:33 | zdi | LG Simple Editor copyContent XML... | |
CVE-2023-40505 | 2024-05-03 02:11:33 | zdi | LG Simple Editor createThumbnailByMovie Command... | |
CVE-2023-40504 | 2024-05-03 02:11:32 | zdi | LG Simple Editor readVideoInfo Command... | |
CVE-2023-40503 | 2024-05-03 02:11:31 | zdi | LG Simple Editor saveXmlFile XML... | |
CVE-2023-40501 | 2024-05-03 02:11:30 | zdi | LG Simple Editor copyContent Exposed... | |
CVE-2023-40502 | 2024-05-03 02:11:30 | zdi | LG Simple Editor cropImage Directory... | |
CVE-2023-40500 | 2024-05-03 02:11:29 | zdi | LG Simple Editor copyContent Exposed... | |
CVE-2023-40499 | 2024-05-03 02:11:28 | zdi | LG Simple Editor mkdir Directory... | |
CVE-2023-40497 | 2024-05-03 02:11:27 | zdi | LG Simple Editor saveXml Directory... | |
CVE-2023-40498 | 2024-05-03 02:11:27 | zdi | LG Simple Editor cp Command... | |
CVE-2023-40496 | 2024-05-03 02:11:26 | zdi | LG Simple Editor copyStickerContent Directory... | |
CVE-2023-40495 | 2024-05-03 02:11:25 | zdi | LG Simple Editor copyTemplateAll Directory... | |
CVE-2023-40494 | 2024-05-03 02:11:24 | zdi | LG Simple Editor deleteFolder Directory... | |
CVE-2023-40493 | 2024-05-03 02:11:24 | zdi | LG Simple Editor copySessionFolder Directory... | |
CVE-2023-40492 | 2024-05-03 02:11:23 | zdi | LG Simple Editor deleteCheckSession Directory... | |
CVE-2023-40491 | 2024-05-03 02:11:22 | zdi | Maxon Cinema 4D SKP File... | |
CVE-2023-40489 | 2024-05-03 02:11:21 | zdi | Maxon Cinema 4D SKP File... | |
CVE-2023-40488 | 2024-05-03 02:11:21 | zdi | Maxon Cinema 4D SKP File... | |
CVE-2023-40487 | 2024-05-03 02:11:20 | zdi | Maxon Cinema 4D SKP File... | |
CVE-2023-40486 | 2024-05-03 02:11:19 | zdi | Maxon Cinema 4D SKP File... | |
CVE-2023-40485 | 2024-05-03 02:11:18 | zdi | Maxon Cinema 4D SKP File... | |
CVE-2023-40484 | 2024-05-03 02:11:18 | zdi | Maxon Cinema 4D SKP File... | |
CVE-2023-40483 | 2024-05-03 02:11:17 | zdi | Maxon Cinema 4D SKP File... | |
CVE-2023-40482 | 2024-05-03 02:11:16 | zdi | Maxon Cinema 4D SKP File... | |
CVE-2023-40480 | 2024-05-03 02:11:15 | zdi | NETGEAR RAX30 DHCP Server Command... | |
CVE-2023-40481 | 2024-05-03 02:11:15 | zdi | 7-Zip SquashFS File Parsing Out-Of-Bounds... | |
CVE-2023-40479 | 2024-05-03 02:11:14 | zdi | NETGEAR RAX30 UPnP Command Injection... | |
CVE-2023-40478 | 2024-05-03 02:11:13 | zdi | NETGEAR RAX30 Telnet CLI passwd... | |
CVE-2023-40476 | 2024-05-03 02:11:12 | zdi | GStreamer H265 Parsing Stack-based Buffer... | |
CVE-2023-40477 | 2024-05-03 02:11:12 | zdi | RARLAB WinRAR Recovery Volume Improper... | |
CVE-2023-40475 | 2024-05-03 02:11:11 | zdi | GStreamer MXF File Parsing Integer... | |
CVE-2023-40474 | 2024-05-03 02:11:10 | zdi | GStreamer MXF File Parsing Integer... | |
CVE-2023-40472 | 2024-05-03 02:11:09 | zdi | PDF-XChange Editor JavaScript String Untrusted... | |
CVE-2023-40473 | 2024-05-03 02:11:09 | zdi | PDF-XChange Editor Doc Object Out-Of-Bounds... | |
CVE-2023-40471 | 2024-05-03 02:11:08 | zdi | PDF-XChange Editor App Untrusted Pointer... | |
CVE-2023-40470 | 2024-05-03 02:11:07 | zdi | PDF-XChange Editor JP2 File Parsing... | |
CVE-2023-40469 | 2024-05-03 02:11:06 | zdi | PDF-XChange Editor XPS File Parsing... | |
CVE-2023-40468 | 2024-05-03 02:11:06 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-39506 | 2024-05-03 02:11:05 | zdi | PDF-XChange Editor createDataObject Directory Traversal... | |
CVE-2023-39505 | 2024-05-03 02:11:04 | zdi | PDF-XChange Editor Net.HTTP.requests Exposed Dangerous... | |
CVE-2023-39503 | 2024-05-03 02:11:03 | zdi | PDF-XChange Editor OXPS File Parsing... | |
CVE-2023-39504 | 2024-05-03 02:11:03 | zdi | PDF-XChange Editor OXPS File Parsing... | |
CVE-2023-39502 | 2024-05-03 02:11:02 | zdi | PDF-XChange Editor OXPS File Parsing... | |
CVE-2023-39501 | 2024-05-03 02:11:01 | zdi | PDF-XChange Editor OXPS File Parsing... | |
CVE-2023-39500 | 2024-05-03 02:11:00 | zdi | PDF-XChange Editor JPG File Parsing... | |
CVE-2023-39499 | 2024-05-03 02:10:59 | zdi | PDF-XChange Editor JPG File Parsing... | |
CVE-2023-39498 | 2024-05-03 02:10:59 | zdi | PDF-XChange Editor JPG File Parsing... | |
CVE-2023-39497 | 2024-05-03 02:10:58 | zdi | PDF-XChange Editor JPG File Parsing... | |
CVE-2023-39496 | 2024-05-03 02:10:57 | zdi | PDF-XChange Editor TIF File Parsing... | |
CVE-2023-39495 | 2024-05-03 02:10:56 | zdi | PDF-XChange Editor readFileIntoStream Exposed Dangerous... | |
CVE-2023-39494 | 2024-05-03 02:10:55 | zdi | PDF-XChange Editor OXPS File Parsing... | |
CVE-2023-39492 | 2024-05-03 02:10:54 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-39493 | 2024-05-03 02:10:54 | zdi | PDF-XChange Editor exportAsText Exposed Dangerous... | |
CVE-2023-39491 | 2024-05-03 02:10:53 | zdi | PDF-XChange Editor TIF File Parsing... | |
CVE-2023-39490 | 2024-05-03 02:10:52 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-39489 | 2024-05-03 02:10:51 | zdi | PDF-XChange Editor TIF File Parsing... | |
CVE-2023-39488 | 2024-05-03 02:10:51 | zdi | PDF-XChange Editor TIF File Parsing... | |
CVE-2023-39487 | 2024-05-03 02:10:50 | zdi | PDF-XChange Editor util Out-Of-Bounds Read... | |
CVE-2023-39486 | 2024-05-03 02:10:49 | zdi | PDF-XChange Editor JP2 File Parsing... | |
CVE-2023-39485 | 2024-05-03 02:10:48 | zdi | PDF-XChange Editor JP2 File Parsing... | |
CVE-2023-39484 | 2024-05-03 02:10:48 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-39483 | 2024-05-03 02:10:47 | zdi | PDF-XChange Editor J2K File Parsing... | |
CVE-2023-39482 | 2024-05-03 02:10:46 | zdi | Softing Secure Integration Server Hardcoded... | |
CVE-2023-39480 | 2024-05-03 02:10:45 | zdi | Softing Secure Integration Server FileDirectory... | |
CVE-2023-39481 | 2024-05-03 02:10:45 | zdi | Softing Secure Integration Server Interpretation... | |
CVE-2023-39479 | 2024-05-03 02:10:44 | zdi | Softing Secure Integration Server OPC... | |
CVE-2023-39478 | 2024-05-03 02:10:43 | zdi | Softing Secure Integration Server Exposure... | |
CVE-2023-39476 | 2024-05-03 02:10:42 | zdi | Inductive Automation Ignition JavaSerializationCodec Deserialization... | |
CVE-2023-39477 | 2024-05-03 02:10:42 | zdi | Inductive Automation Ignition ConditionRefresh Resource... | |
CVE-2023-39475 | 2024-05-03 02:10:41 | zdi | Inductive Automation Ignition ParameterVersionJavaSerializationCodec Deserialization... | |
CVE-2023-39474 | 2024-05-03 02:10:40 | zdi | Inductive Automation Ignition downloadLaunchClientJar Remote... | |
CVE-2023-39473 | 2024-05-03 02:10:39 | zdi | Inductive Automation Ignition AbstractGatewayFunction Deserialization... | |
CVE-2023-39472 | 2024-05-03 02:10:39 | zdi | Inductive Automation Ignition SimpleXMLReader XML... | |
CVE-2023-39471 | 2024-05-03 02:10:38 | zdi | TP-Link TL-WR841N ated_tp Command Injection... | |
CVE-2023-39469 | 2024-05-03 01:59:31 | zdi | PaperCut NG External User Lookup... | |
CVE-2023-39468 | 2024-05-03 01:59:30 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2023-39467 | 2024-05-03 01:59:29 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2023-39466 | 2024-05-03 01:59:28 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2023-39465 | 2024-05-03 01:59:28 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2023-39464 | 2024-05-03 01:59:27 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2023-39463 | 2024-05-03 01:59:26 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2023-39461 | 2024-05-03 01:59:25 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2023-39462 | 2024-05-03 01:59:25 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2023-39460 | 2024-05-03 01:59:24 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2023-39459 | 2024-05-03 01:59:23 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2023-39458 | 2024-05-03 01:59:22 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2023-39457 | 2024-05-03 01:59:22 | zdi | Triangle MicroWorks SCADA Data Gateway... | |
CVE-2023-38125 | 2024-05-03 01:59:21 | zdi | Softing edgeAggregator Permissive Cross-domain Policy... | |
CVE-2023-38124 | 2024-05-03 01:59:20 | zdi | Inductive Automation Ignition OPC UA... | |
CVE-2023-38122 | 2024-05-03 01:59:19 | zdi | Inductive Automation Ignition OPC UA... | |
CVE-2023-38123 | 2024-05-03 01:59:19 | zdi | Inductive Automation Ignition OPC UA... | |
CVE-2023-38121 | 2024-05-03 01:59:18 | zdi | Inductive Automation Ignition OPC UA... | |
CVE-2023-38120 | 2024-05-03 01:59:17 | zdi | Adtran SR400ac ping Command Injection... | |
CVE-2023-38119 | 2024-05-03 01:59:16 | zdi | Foxit PDF Reader AcroForm signature... | |
CVE-2023-38118 | 2024-05-03 01:59:16 | zdi | Foxit PDF Reader AcroForm Doc... | |
CVE-2023-38117 | 2024-05-03 01:59:15 | zdi | Foxit PDF Reader AcroForm Doc... | |
CVE-2023-38116 | 2024-05-03 01:59:14 | zdi | Foxit PDF Reader Doc Object... | |
CVE-2023-38115 | 2024-05-03 01:59:13 | zdi | Foxit PDF Reader AcroForm Out-Of-Bounds... | |
CVE-2023-38113 | 2024-05-03 01:59:12 | zdi | Foxit PDF Reader Annotation Use-After-Free... | |
CVE-2023-38114 | 2024-05-03 01:59:12 | zdi | Foxit PDF Reader AcroForm Doc... | |
CVE-2023-38112 | 2024-05-03 01:59:11 | zdi | Foxit PDF Reader XFA Annotation... | |
CVE-2023-38111 | 2024-05-03 01:59:10 | zdi | Foxit PDF Reader Annotation Use-After-Free... | |
CVE-2023-38110 | 2024-05-03 01:59:09 | zdi | Foxit PDF Reader AcroForm Doc... | |
CVE-2023-38109 | 2024-05-03 01:59:08 | zdi | Foxit PDF Reader Doc Object... | |
CVE-2023-38108 | 2024-05-03 01:59:08 | zdi | Foxit PDF Reader PDF File... | |
CVE-2023-38107 | 2024-05-03 01:59:07 | zdi | Foxit PDF Reader Annotation Use-After-Free... | |
CVE-2023-38106 | 2024-05-03 01:59:06 | zdi | Foxit PDF Reader PDF File... | |
CVE-2023-38104 | 2024-05-03 01:59:05 | zdi | GStreamer RealMedia File Parsing Integer... | |
CVE-2023-38105 | 2024-05-03 01:59:05 | zdi | Foxit PDF Reader PDF File... | |
CVE-2023-38103 | 2024-05-03 01:59:04 | zdi | GStreamer RealMedia File Parsing Integer... | |
CVE-2023-38102 | 2024-05-03 01:59:03 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2023-38100 | 2024-05-03 01:59:02 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2023-38101 | 2024-05-03 01:59:02 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2023-38099 | 2024-05-03 01:59:01 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2023-38098 | 2024-05-03 01:59:00 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2023-38096 | 2024-05-03 01:58:59 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2023-38097 | 2024-05-03 01:58:59 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2023-38095 | 2024-05-03 01:58:58 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2023-38094 | 2024-05-03 01:58:57 | zdi | Kofax Power PDF replacePages Stack-based... | |
CVE-2023-38092 | 2024-05-03 01:58:56 | zdi | Kofax Power PDF importDataObject Stack-based... | |
CVE-2023-38093 | 2024-05-03 01:58:56 | zdi | Kofax Power PDF saveAs Stack-based... | |
CVE-2023-38091 | 2024-05-03 01:58:55 | zdi | Kofax Power PDF response Type... | |
CVE-2023-38090 | 2024-05-03 01:58:54 | zdi | Kofax Power PDF popUpMenu Heap-based... | |
CVE-2023-38089 | 2024-05-03 01:58:53 | zdi | Kofax Power PDF clearInterval Out-Of-Bounds... | |
CVE-2023-38088 | 2024-05-03 01:58:53 | zdi | Kofax Power PDF printf Uninitialized... | |
CVE-2023-38087 | 2024-05-03 01:58:52 | zdi | Kofax Power PDF clearTimeOut Out-Of-Bounds... | |
CVE-2023-38086 | 2024-05-03 01:58:51 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-38085 | 2024-05-03 01:58:50 | zdi | Kofax Power PDF JP2 File... | |
CVE-2023-38084 | 2024-05-03 01:58:50 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-38083 | 2024-05-03 01:58:49 | zdi | Kofax Power PDF JP2 File... | |
CVE-2023-38082 | 2024-05-03 01:58:48 | zdi | Kofax Power PDF GIF File... | |
CVE-2023-38081 | 2024-05-03 01:58:47 | zdi | Kofax Power PDF JP2 File... | |
CVE-2023-38079 | 2024-05-03 01:58:46 | zdi | Kofax Power PDF JP2 File... | |
CVE-2023-38080 | 2024-05-03 01:58:46 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-38078 | 2024-05-03 01:58:45 | zdi | Kofax Power PDF U3D File... | |
CVE-2023-38077 | 2024-05-03 01:58:44 | zdi | Kofax Power PDF U3D File... | |
CVE-2023-37359 | 2024-05-03 01:58:43 | zdi | Kofax Power PDF U3D File... | |
CVE-2023-37357 | 2024-05-03 01:58:42 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-37358 | 2024-05-03 01:58:42 | zdi | Kofax Power PDF U3D File... | |
CVE-2023-37356 | 2024-05-03 01:58:41 | zdi | Kofax Power PDF GIF File... | |
CVE-2023-37355 | 2024-05-03 01:58:40 | zdi | Kofax Power PDF JPG File... | |
CVE-2023-37353 | 2024-05-03 01:58:39 | zdi | Kofax Power PDF JPG File... | |
CVE-2023-37354 | 2024-05-03 01:58:39 | zdi | Kofax Power PDF PNG File... | |
CVE-2023-37352 | 2024-05-03 01:58:38 | zdi | Kofax Power PDF JPG File... | |
CVE-2023-37351 | 2024-05-03 01:58:37 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-37349 | 2024-05-03 01:58:36 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-37350 | 2024-05-03 01:58:36 | zdi | Kofax Power PDF TIF File... | |
CVE-2023-37348 | 2024-05-03 01:58:35 | zdi | Kofax Power PDF U3D File... | |
CVE-2023-37347 | 2024-05-03 01:58:34 | zdi | Kofax Power PDF U3D File... | |
CVE-2023-37346 | 2024-05-03 01:58:33 | zdi | Kofax Power PDF TIF File... | |
CVE-2023-37345 | 2024-05-03 01:58:33 | zdi | Kofax Power PDF J2K File... | |
CVE-2023-37344 | 2024-05-03 01:58:32 | zdi | Kofax Power PDF BMP File... | |
CVE-2023-37343 | 2024-05-03 01:58:31 | zdi | Kofax Power PDF JP2 File... | |
CVE-2023-37342 | 2024-05-03 01:58:31 | zdi | Kofax Power PDF PNG File... | |
CVE-2023-37341 | 2024-05-03 01:58:30 | zdi | Kofax Power PDF PNG File... | |
CVE-2023-37340 | 2024-05-03 01:58:29 | zdi | Kofax Power PDF PNG File... | |
CVE-2023-37339 | 2024-05-03 01:58:28 | zdi | Kofax Power PDF PCX File... | |
CVE-2023-37338 | 2024-05-03 01:58:28 | zdi | Kofax Power PDF GIF File... | |
CVE-2023-37337 | 2024-05-03 01:58:27 | zdi | Kofax Power PDF JP2 File... | |
CVE-2023-37336 | 2024-05-03 01:58:26 | zdi | Kofax Power PDF TIF File... | |
CVE-2023-37334 | 2024-05-03 01:58:25 | zdi | Kofax Power PDF PDF File... | |
CVE-2023-37335 | 2024-05-03 01:58:25 | zdi | Kofax Power PDF BMP File... | |
CVE-2023-37333 | 2024-05-03 01:58:24 | zdi | Kofax Power PDF PCX File... | |
CVE-2023-37332 | 2024-05-03 01:58:23 | zdi | Kofax Power PDF PNG File... | |
CVE-2023-37331 | 2024-05-03 01:58:22 | zdi | Kofax Power PDF GIF File... | |
CVE-2023-37330 | 2024-05-03 01:58:22 | zdi | Kofax Power PDF exportAsText Exposed... | |
CVE-2023-37329 | 2024-05-03 01:58:21 | zdi | GStreamer SRT File Parsing Heap-based... | |
CVE-2023-37328 | 2024-05-03 01:58:20 | zdi | GStreamer PGS File Parsing Heap-based... | |
CVE-2023-37326 | 2024-05-03 01:58:19 | zdi | D-Link DAP-2622 DDP Set Wireless... | |
CVE-2023-37327 | 2024-05-03 01:58:19 | zdi | GStreamer FLAC File Parsing Integer... | |
CVE-2023-37324 | 2024-05-03 01:58:18 | zdi | D-Link DAP-2622 DDP Set Wireless... | |
CVE-2023-37323 | 2024-05-03 01:58:17 | zdi | D-Link DAP-2622 DDP Set SSID... | |
CVE-2023-37322 | 2024-05-03 01:58:16 | zdi | D-Link DAP-2622 DDP Set SSID... | |
CVE-2023-37321 | 2024-05-03 01:58:16 | zdi | D-Link DAP-2622 DDP Set SSID... | |
CVE-2023-37320 | 2024-05-03 01:58:15 | zdi | D-Link DAP-2622 DDP Set SSID... | |
CVE-2023-37319 | 2024-05-03 01:58:14 | zdi | D-Link DAP-2622 DDP Set IPv6... | |
CVE-2023-37317 | 2024-05-03 01:58:13 | zdi | D-Link DAP-2622 DDP Set IPv6... | |
CVE-2023-37318 | 2024-05-03 01:58:13 | zdi | D-Link DAP-2622 DDP Set IPv6... | |
CVE-2023-37316 | 2024-05-03 01:58:12 | zdi | D-Link DAP-2622 DDP Set IPv6... | |
CVE-2023-37315 | 2024-05-03 01:58:11 | zdi | D-Link DAP-2622 DDP Set IPv6... | |
CVE-2023-37314 | 2024-05-03 01:58:10 | zdi | D-Link DAP-2622 DDP Set IPv6... | |
CVE-2023-37313 | 2024-05-03 01:58:10 | zdi | D-Link DAP-2622 DDP Set IPv4... | |
CVE-2023-37312 | 2024-05-03 01:58:09 | zdi | D-Link DAP-2622 DDP Set Device... | |
CVE-2023-37311 | 2024-05-03 01:58:08 | zdi | D-Link DAP-2622 DDP Set Device... | |
CVE-2023-37310 | 2024-05-03 01:58:08 | zdi | D-Link DAP-2622 DDP Set Device... | |
CVE-2023-35756 | 2024-05-03 01:58:07 | zdi | D-Link DAP-2622 DDP Set Date-Time... | |
CVE-2023-35755 | 2024-05-03 01:58:06 | zdi | D-Link DAP-2622 DDP Set Date-Time... | |
CVE-2023-35754 | 2024-05-03 01:58:05 | zdi | D-Link DAP-2622 DDP Set AG... | |
CVE-2023-35752 | 2024-05-03 01:58:04 | zdi | D-Link DAP-2622 DDP Set AG... | |
CVE-2023-35753 | 2024-05-03 01:58:04 | zdi | D-Link DAP-2622 DDP Set AG... | |
CVE-2023-35751 | 2024-05-03 01:58:03 | zdi | D-Link DAP-2622 DDP Set AG... | |
CVE-2023-35750 | 2024-05-03 01:58:02 | zdi | D-Link DAP-2622 DDP Get SSID... | |
CVE-2023-35747 | 2024-05-03 01:58:01 | zdi | D-Link DAP-2622 DDP Firmware Upgrade... | |
CVE-2023-35746 | 2024-05-03 01:58:01 | zdi | D-Link DAP-2622 DDP Firmware Upgrade... | |
CVE-2023-35745 | 2024-05-03 01:58:00 | zdi | D-Link DAP-2622 DDP Configuration Restore... | |
CVE-2023-35744 | 2024-05-03 01:57:59 | zdi | D-Link DAP-2622 DDP Configuration Restore... | |
CVE-2023-35742 | 2024-05-03 01:57:58 | zdi | D-Link DAP-2622 DDP Configuration Restore... | |
CVE-2023-35743 | 2024-05-03 01:57:58 | zdi | D-Link DAP-2622 DDP Configuration Restore... | |
CVE-2023-35741 | 2024-05-03 01:57:57 | zdi | D-Link DAP-2622 DDP Configuration Backup... | |
CVE-2023-35740 | 2024-05-03 01:57:56 | zdi | D-Link DAP-2622 DDP Configuration Backup... | |
CVE-2023-35738 | 2024-05-03 01:57:55 | zdi | D-Link DAP-2622 DDP Configuration Backup... | |
CVE-2023-35739 | 2024-05-03 01:57:55 | zdi | D-Link DAP-2622 DDP Configuration Backup... | |
CVE-2023-35737 | 2024-05-03 01:57:54 | zdi | D-Link DAP-2622 DDP Configuration Backup... | |
CVE-2023-35736 | 2024-05-03 01:57:53 | zdi | D-Link DAP-2622 DDP Change ID... | |
CVE-2023-35734 | 2024-05-03 01:57:52 | zdi | Sante DICOM Viewer Pro DCM... | |
CVE-2023-35735 | 2024-05-03 01:57:52 | zdi | D-Link DAP-2622 DDP Change ID... | |
CVE-2023-35733 | 2024-05-03 01:57:51 | zdi | D-Link DAP-2622 DDP Change ID... | |
CVE-2023-35732 | 2024-05-03 01:57:50 | zdi | D-Link DAP-2622 DDP Reset Factory... | |
CVE-2023-35731 | 2024-05-03 01:57:49 | zdi | D-Link DAP-2622 DDP Reset Factory... | |
CVE-2023-35730 | 2024-05-03 01:57:49 | zdi | D-Link DAP-2622 DDP Reset Auth... | |
CVE-2023-35729 | 2024-05-03 01:57:48 | zdi | D-Link DAP-2622 DDP Reset Auth... | |
CVE-2023-35728 | 2024-05-03 01:57:47 | zdi | D-Link DAP-2622 DDP Reboot Auth... | |
CVE-2023-35727 | 2024-05-03 01:57:46 | zdi | D-Link DAP-2622 DDP Reboot Auth... | |
CVE-2023-35726 | 2024-05-03 01:57:46 | zdi | D-Link DAP-2622 DDP User Verification... | |
CVE-2023-35725 | 2024-05-03 01:57:45 | zdi | D-Link DAP-2622 DDP User Verification... | |
CVE-2023-35724 | 2024-05-03 01:57:44 | zdi | D-Link DAP-2622 Telnet CLI Use... | |
CVE-2023-35723 | 2024-05-03 01:57:43 | zdi | D-Link DIR-X3260 prog.cgi SOAPAction Command... | |
CVE-2023-35722 | 2024-05-03 01:57:42 | zdi | NETGEAR RAX30 UPnP Command Injection... | |
CVE-2023-35721 | 2024-05-03 01:57:40 | zdi | NETGEAR Multiple Routers curl_post Improper... | |
CVE-2023-35720 | 2024-05-03 01:57:40 | zdi | ASUS RT-AX92U lighttpd mod_webdav.so SQL... | |
CVE-2023-35718 | 2024-05-03 01:57:39 | zdi | D-Link DAP-2622 DDP Change ID... | |
CVE-2023-35717 | 2024-05-03 01:57:38 | zdi | TP-Link Tapo C210 Password Recovery... | |
CVE-2023-35716 | 2024-05-03 01:57:37 | zdi | Ashlar-Vellum Cobalt AR File Parsing... | |
CVE-2023-35715 | 2024-05-03 01:57:37 | zdi | Ashlar-Vellum Cobalt AR File Parsing... | |
CVE-2023-35714 | 2024-05-03 01:57:36 | zdi | Ashlar-Vellum Cobalt IGS File Parsing... | |
CVE-2023-35713 | 2024-05-03 01:57:35 | zdi | Ashlar-Vellum Cobalt XE File Parsing... | |
CVE-2023-35712 | 2024-05-03 01:57:34 | zdi | Ashlar-Vellum Cobalt XE File Parsing... | |
CVE-2023-35711 | 2024-05-03 01:57:34 | zdi | Ashlar-Vellum Cobalt XE File Parsing... | |
CVE-2023-35710 | 2024-05-03 01:57:33 | zdi | Ashlar-Vellum Cobalt Stack-based Buffer Overflow... | |
CVE-2023-35709 | 2024-05-03 01:57:32 | zdi | Ashlar-Vellum Cobalt Heap-based Buffer Overflow... | |
CVE-2023-34311 | 2024-05-03 01:57:31 | zdi | Ashlar-Vellum Cobalt Untrusted Pointer Dereference... | |
CVE-2023-34310 | 2024-05-03 01:57:31 | zdi | Ashlar-Vellum Cobalt Uninitialized Memory Remote... | |
CVE-2023-34309 | 2024-05-03 01:57:30 | zdi | Ashlar-Vellum Cobalt Untrusted Pointer Dereference... | |
CVE-2023-34308 | 2024-05-03 01:57:29 | zdi | Ashlar-Vellum Graphite VC6 File Parsing... | |
CVE-2023-34307 | 2024-05-03 01:57:28 | zdi | Ashlar-Vellum Graphite VC6 File Parsing... | |
CVE-2023-34306 | 2024-05-03 01:57:28 | zdi | Ashlar-Vellum Graphite VC6 File Parsing... | |
CVE-2023-34305 | 2024-05-03 01:57:27 | zdi | Ashlar-Vellum Cobalt Out-Of-Bounds Write Remote... | |
CVE-2023-34304 | 2024-05-03 01:57:26 | zdi | Ashlar-Vellum Cobalt Out-Of-Bounds Access Remote... | |
CVE-2023-34303 | 2024-05-03 01:57:25 | zdi | Ashlar-Vellum Cobalt Out-Of-Bounds Read Remote... | |
CVE-2023-34302 | 2024-05-03 01:57:25 | zdi | Ashlar-Vellum Cobalt CO File Parsing... | |
CVE-2023-34301 | 2024-05-03 01:57:24 | zdi | Ashlar-Vellum Cobalt CO File Parsing... | |
CVE-2023-34300 | 2024-05-03 01:57:23 | zdi | Ashlar-Vellum Cobalt XE File Parsing... | |
CVE-2023-34299 | 2024-05-03 01:57:22 | zdi | Ashlar-Vellum Cobalt CO File Parsing... | |
CVE-2023-34298 | 2024-05-03 01:57:22 | zdi | Pulse Secure Client SetupService Directory... | |
CVE-2023-34297 | 2024-05-03 01:57:21 | zdi | Sante DICOM Viewer Pro JP2... | |
CVE-2023-34296 | 2024-05-03 01:57:20 | zdi | Sante DICOM Viewer Pro DCM... | |
CVE-2023-34295 | 2024-05-03 01:57:19 | zdi | Sante DICOM Viewer Pro DCM... | |
CVE-2023-34294 | 2024-05-03 01:57:19 | zdi | Sante DICOM Viewer Pro DCM... | |
CVE-2023-34293 | 2024-05-03 01:57:18 | zdi | Ashlar-Vellum Cobalt Out-Of-Bounds Write Remote... | |
CVE-2023-34292 | 2024-05-03 01:57:17 | zdi | Ashlar-Vellum Cobalt Out-Of-Bounds Write Remote... | |
CVE-2023-34291 | 2024-05-03 01:57:16 | zdi | Ashlar-Vellum Cobalt Out-Of-Bounds Write Remote... | |
CVE-2023-34290 | 2024-05-03 01:57:16 | zdi | Ashlar-Vellum Cobalt Out-Of-Bounds Write Remote... | |
CVE-2023-34289 | 2024-05-03 01:57:15 | zdi | Ashlar-Vellum Cobalt Heap-based Buffer Overflow... | |
CVE-2023-34288 | 2024-05-03 01:57:14 | zdi | Ashlar-Vellum Cobalt XE File Parsing... | |
CVE-2023-34287 | 2024-05-03 01:57:13 | zdi | Ashlar-Vellum Cobalt CO File Parsing... | |
CVE-2023-34286 | 2024-05-03 01:57:13 | zdi | Ashlar-Vellum Cobalt CO File Parsing... | |
CVE-2023-34285 | 2024-05-03 01:57:12 | zdi | NETGEAR RAX30 cmsCli_authenticate Stack-based Buffer... | |
CVE-2023-34284 | 2024-05-03 01:57:11 | zdi | NETGEAR RAX30 Use of Hard-coded... | |
CVE-2023-34283 | 2024-05-03 01:57:11 | zdi | NETGEAR RAX30 USB Share Link... | |
CVE-2023-34282 | 2024-05-03 01:57:10 | zdi | D-Link DIR-2150 HNAP Incorrect Implementation... | |
CVE-2023-34281 | 2024-05-03 01:57:09 | zdi | D-Link DIR-2150 GetFirmwareStatus Target Command... | |
CVE-2023-34280 | 2024-05-03 01:57:08 | zdi | D-Link DIR-2150 SetSysEmailSettings EmailTo Command... | |
CVE-2023-34278 | 2024-05-03 01:57:07 | zdi | D-Link DIR-2150 SetSysEmailSettings EmailFrom Command... | |
CVE-2023-34279 | 2024-05-03 01:57:07 | zdi | D-Link DIR-2150 GetDeviceSettings Target Command... | |
CVE-2023-34277 | 2024-05-03 01:57:06 | zdi | D-Link DIR-2150 SetSysEmailSettings AccountName Command... | |
CVE-2023-34275 | 2024-05-03 01:57:05 | zdi | D-Link DIR-2150 SetNTPServerSettings Command Injection... | |
CVE-2023-34276 | 2024-05-03 01:57:05 | zdi | D-Link DIR-2150 SetTriggerPPPoEValidate Username Command... | |
CVE-2023-34274 | 2024-05-03 01:57:04 | zdi | D-Link DIR-2150 LoginPassword Incorrect Implementation... | |
CVE-2023-34273 | 2024-05-03 01:57:03 | zdi | Fatek Automation FvDesigner FPJ File... | |
CVE-2023-34272 | 2024-05-03 01:57:02 | zdi | Fatek Automation FvDesigner FPJ File... | |
CVE-2023-34271 | 2024-05-03 01:57:02 | zdi | Fatek Automation FvDesigner FPJ File... | |
CVE-2023-34270 | 2024-05-03 01:57:01 | zdi | Fatek Automation FvDesigner FPJ File... | |
CVE-2023-34269 | 2024-05-03 01:57:00 | zdi | Fatek Automation FvDesigner FPJ File... | |
CVE-2023-34268 | 2024-05-03 01:56:59 | zdi | Fatek Automation FvDesigner FPJ File... | |
CVE-2023-34267 | 2024-05-03 01:56:59 | zdi | Fatek Automation FvDesigner FPJ File... | |
CVE-2023-34266 | 2024-05-03 01:56:58 | zdi | Fatek Automation FvDesigner FPJ File... | |
CVE-2023-34265 | 2024-05-03 01:56:57 | zdi | Fatek Automation FvDesigner FPJ File... | |
CVE-2023-34264 | 2024-05-03 01:56:56 | zdi | Fatek Automation FvDesigner FPJ File... | |
CVE-2023-34263 | 2024-05-03 01:56:56 | zdi | Fatek Automation FvDesigner FPJ File... | |
CVE-2023-34262 | 2024-05-03 01:56:55 | zdi | Fatek Automation FvDesigner FPJ File... | |
CVE-2023-32179 | 2024-05-03 01:56:54 | zdi | VIPRE Antivirus Plus FPQuarTransfer Link... | |
CVE-2023-32177 | 2024-05-03 01:56:53 | zdi | VIPRE Antivirus Plus DeleteHistoryFile Directory... | |
CVE-2023-32178 | 2024-05-03 01:56:53 | zdi | VIPRE Antivirus Plus TelFileTransfer Link... | |
CVE-2023-32176 | 2024-05-03 01:56:52 | zdi | VIPRE Antivirus Plus SetPrivateConfig Directory... | |
CVE-2023-32175 | 2024-05-03 01:56:51 | zdi | VIPRE Antivirus Plus Link Following... | |
CVE-2023-32173 | 2024-05-03 01:56:50 | zdi | Unified Automation UaGateway AddServer XML... | |
CVE-2023-32174 | 2024-05-03 01:56:50 | zdi | Unified Automation UaGateway NodeManagerOpcUa Use-After-Free... | |
CVE-2023-32172 | 2024-05-03 01:56:49 | zdi | Unified Automation UaGateway OPC UA... | |
CVE-2023-32171 | 2024-05-03 01:56:48 | zdi | Unified Automation UaGateway OPC UA... | |
CVE-2023-32169 | 2024-05-03 01:56:47 | zdi | D-Link D-View Use of Hard-coded... | |
CVE-2023-32170 | 2024-05-03 01:56:47 | zdi | Unified Automation UaGateway OPC UA... | |
CVE-2023-32168 | 2024-05-03 01:56:46 | zdi | D-Link D-View showUser Improper Authorization... | |
CVE-2023-32167 | 2024-05-03 01:56:45 | zdi | D-Link D-View uploadMib Directory Traversal... | |
CVE-2023-32165 | 2024-05-03 01:56:44 | zdi | D-Link D-View TftpReceiveFileHandler Directory Traversal... | |
CVE-2023-32166 | 2024-05-03 01:56:44 | zdi | D-Link D-View uploadFile Directory Traversal... | |
CVE-2023-32164 | 2024-05-03 01:56:43 | zdi | D-Link D-View TftpSendFileThread Directory Traversal... | |
CVE-2023-32161 | 2024-05-03 01:56:42 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-32160 | 2024-05-03 01:56:41 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-32159 | 2024-05-03 01:56:41 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-32158 | 2024-05-03 01:56:40 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-32157 | 2024-05-03 01:56:39 | zdi | Tesla Model 3 bsa_server BIP... | |
CVE-2023-32156 | 2024-05-03 01:56:38 | zdi | Tesla Model 3 Gateway Firmware... | |
CVE-2023-32155 | 2024-05-03 01:56:38 | zdi | Tesla Model 3 bcmdhd Out-Of-Bounds... | |
CVE-2023-32154 | 2024-05-03 01:56:37 | zdi | Mikrotik RouterOS RADVD Out-Of-Bounds Write... | |
CVE-2023-32152 | 2024-05-03 01:56:36 | zdi | D-Link DIR-2640 HNAP LoginPassword Authentication... | |
CVE-2023-32153 | 2024-05-03 01:56:36 | zdi | D-Link DIR-2640 EmailFrom Command Injection... | |
CVE-2023-32151 | 2024-05-03 01:56:35 | zdi | D-Link DIR-2640 DestNetwork Command Injection... | |
CVE-2023-32150 | 2024-05-03 01:56:34 | zdi | D-Link DIR-2640 PrefixLen Command Injection... | |
CVE-2023-32149 | 2024-05-03 01:56:33 | zdi | D-Link DIR-2640 prog.cgi Request Handling... | |
CVE-2023-32148 | 2024-05-03 01:56:33 | zdi | D-Link DIR-2640 HNAP PrivateLogin Authentication... | |
CVE-2023-32147 | 2024-05-03 01:56:32 | zdi | D-Link DIR-2640 LocalIPAddress Command Injection... | |
CVE-2023-32146 | 2024-05-03 01:56:31 | zdi | D-Link DAP-1360 Multiple Parameters Stack-Based... | |
CVE-2023-32145 | 2024-05-03 01:56:30 | zdi | D-Link DAP-1360 Hardcoded Credentials Authentication... | |
CVE-2023-32144 | 2024-05-03 01:56:30 | zdi | D-Link DAP-1360 webproc COMM_MakeCustomMsg Stack-based... | |
CVE-2023-32143 | 2024-05-03 01:56:29 | zdi | D-Link DAP-1360 webupg UPGCGI_CheckAuth Numeric... | |
CVE-2023-32142 | 2024-05-03 01:56:28 | zdi | D-Link DAP-1360 webproc var:page Stack-based... | |
CVE-2023-32141 | 2024-05-03 01:56:27 | zdi | D-Link DAP-1360 webproc WEB_DisplayPage Stack-based... | |
CVE-2023-32140 | 2024-05-03 01:56:27 | zdi | D-Link DAP-1360 webproc var:sys_Token Heap-based... | |
CVE-2023-32139 | 2024-05-03 01:56:26 | zdi | D-Link DAP-1360 webproc Stack-based Buffer... | |
CVE-2023-32138 | 2024-05-03 01:56:25 | zdi | D-Link DAP-1360 webproc Heap-based Buffer... | |
CVE-2023-32137 | 2024-05-03 01:56:24 | zdi | D-Link DAP-1360 webproc WEB_DisplayPage Directory... | |
CVE-2023-32136 | 2024-05-03 01:56:24 | zdi | D-Link DAP-1360 webproc var:menu Stack-based... | |
CVE-2023-32135 | 2024-05-03 01:56:23 | zdi | Sante DICOM Viewer Pro DCM... | |
CVE-2023-32134 | 2024-05-03 01:56:22 | zdi | Sante DICOM Viewer Pro DCM... | |
CVE-2023-32133 | 2024-05-03 01:56:21 | zdi | Sante DICOM Viewer Pro J2K... | |
CVE-2023-32132 | 2024-05-03 01:56:21 | zdi | Sante DICOM Viewer Pro DCM... | |
CVE-2023-32131 | 2024-05-03 01:56:20 | zdi | Sante DICOM Viewer Pro DCM... | |
CVE-2023-27370 | 2024-05-03 01:56:19 | zdi | NETGEAR RAX30 Device Configuration Cleartext... | |
CVE-2023-27368 | 2024-05-03 01:56:18 | zdi | NETGEAR RAX30 soap_serverd Stack-based Buffer... | |
CVE-2023-27369 | 2024-05-03 01:56:18 | zdi | NETGEAR RAX30 soap_serverd Stack-based... | |
CVE-2023-27367 | 2024-05-03 01:56:17 | zdi | NETGEAR RAX30 libcms_cli Command Injection... | |
CVE-2023-27366 | 2024-05-03 01:56:16 | zdi | Foxit PDF Reader Doc Object... | |
CVE-2023-27365 | 2024-05-03 01:56:15 | zdi | Foxit PDF Editor DOC File... | |
CVE-2023-27364 | 2024-05-03 01:56:15 | zdi | Foxit PDF Editor XLS File... | |
CVE-2023-27363 | 2024-05-03 01:56:14 | zdi | Foxit PDF Reader exportXFAData Exposed... | |
CVE-2023-27362 | 2024-05-03 01:56:13 | zdi | 3CX Uncontrolled Search Path Local... | |
CVE-2023-27360 | 2024-05-03 01:56:12 | zdi | NETGEAR RAX30 lighttpd Misconfiguration Remote... | |
CVE-2023-27361 | 2024-05-03 01:56:12 | zdi | NETGEAR RAX30 rex_cgi JSON Parsing... | |
CVE-2023-27359 | 2024-05-03 01:56:11 | zdi | TP-Link AX1800 hotplugd Firewall Rule... | |
CVE-2023-27358 | 2024-05-03 01:56:10 | zdi | NETGEAR RAX30 SOAP Request SQL... | |
CVE-2023-27357 | 2024-05-03 01:56:09 | zdi | NETGEAR RAX30 GetInfo Missing Authentication... | |
CVE-2023-27356 | 2024-05-03 01:56:09 | zdi | NETGEAR RAX30 logCtrl Command Injection... | |
CVE-2023-27349 | 2024-05-03 01:56:08 | zdi | BlueZ Audio Profile AVRCP Improper... | |
CVE-2023-27348 | 2024-05-03 01:56:07 | zdi | PDF-XChange Editor TIF File Parsing... | |
CVE-2023-27347 | 2024-05-03 01:56:06 | zdi | G DATA Total Security Link... | |
CVE-2023-27345 | 2024-05-03 01:56:05 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-27346 | 2024-05-03 01:56:05 | zdi | TP-Link AX1800 Firmware Parsing Stack-based... | |
CVE-2023-27344 | 2024-05-03 01:56:04 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-27343 | 2024-05-03 01:56:03 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-27341 | 2024-05-03 01:56:02 | zdi | PDF-XChange Editor TIF File Parsing... | |
CVE-2023-27342 | 2024-05-03 01:56:02 | zdi | PDF-XChange Editor EMF File Parsing... | |
CVE-2023-27340 | 2024-05-03 01:56:01 | zdi | PDF-XChange Editor PNG File Parsing... | |
CVE-2023-27339 | 2024-05-03 01:56:00 | zdi | PDF-XChange Editor PNG File Parsing... | |
CVE-2023-27337 | 2024-05-03 01:55:59 | zdi | PDF-XChange Editor PDF File Parsing... | |
CVE-2023-27338 | 2024-05-03 01:55:59 | zdi | PDF-XChange Editor TIF File Parsing... | |
CVE-2023-27336 | 2024-05-03 01:55:58 | zdi | Softing edgeConnector Siemens OPC UA... | |
CVE-2023-27335 | 2024-05-03 01:55:57 | zdi | Softing edgeAggregator Client Cross-Site Scripting... | |
CVE-2023-27334 | 2024-05-03 01:55:56 | zdi | Softing edgeConnector Siemens ConditionRefresh Resource... | |
CVE-2023-27333 | 2024-05-03 01:55:56 | zdi | TP-Link Archer AX21 tmpServer Command... | |
CVE-2023-27332 | 2024-05-03 01:55:55 | zdi | TP-Link Archer AX21 tdpServer Logging... | |
CVE-2023-27331 | 2024-05-03 01:55:54 | zdi | Foxit PDF Reader Annotation Use-After-Free... | |
CVE-2023-27329 | 2024-05-03 01:55:53 | zdi | Foxit PDF Reader Annotation Use-After-Free... | |
CVE-2023-27330 | 2024-05-03 01:55:53 | zdi | Foxit PDF Reader XFA Annotation... | |
CVE-2023-27328 | 2024-05-03 01:55:52 | zdi | Parallels Desktop Toolgate XML Injection... | |
CVE-2023-27327 | 2024-05-03 01:55:51 | zdi | Parallels Desktop Toolgate Time-Of-Check Time-Of-Use... | |
CVE-2023-27326 | 2024-05-03 01:55:51 | zdi | Parallels Desktop Toolgate Directory Traversal... | |
CVE-2023-27325 | 2024-05-03 01:55:50 | zdi | Parallels Desktop Updater Improper Initialization... | |
CVE-2023-27324 | 2024-05-03 01:55:49 | zdi | Parallels Desktop Updater Improper Initialization... | |
CVE-2023-27323 | 2024-05-03 01:55:48 | zdi | Parallels Desktop Updater Time-Of-Check Time-Of-Use... | |
CVE-2023-27322 | 2024-05-03 01:55:48 | zdi | Parallels Desktop Service Improper Initialization... | |
CVE-2023-41222 | 2024-05-03 01:25:39 | zdi | D-Link DIR-3040 prog.cgi SetWan2Settings Stack-Based... | |
CVE-2024-34033 | 2024-05-03 00:20:03 | icscert | Delta Electronics DIAEnergie has insufficient... | |
CVE-2024-34031 | 2024-05-03 00:18:13 | icscert | Delta Electronics DIAEnergie is vulnerable... | |
CVE-2024-34032 | 2024-05-03 00:16:40 | icscert | Delta Electronics DIAEnergie is vulnerable... | |
CVE-2024-27453 | 2024-05-03 00:00:00 | mitre | In Extreme XOS through 22.6.1.4,... | |
CVE-2024-31673 | 2024-05-03 00:00:00 | mitre | Kliqqi-CMS 2.0.2 is vulnerable to... | |
CVE-2024-31636 | 2024-05-03 00:00:00 | mitre | An issue in LIEF v.0.14.1... | |
CVE-2024-33791 | 2024-05-03 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-33792 | 2024-05-03 00:00:00 | mitre | netis-systems MEX605 v2.00.06 allows attackers... | |
CVE-2024-33787 | 2024-05-03 00:00:00 | mitre | Hengan Weighing Management Information Query... | |
CVE-2024-33398 | 2024-05-03 00:00:00 | mitre | There is a ClusterRole in... | |
CVE-2024-33786 | 2024-05-03 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-33789 | 2024-05-03 00:00:00 | mitre | Linksys E5600 v1.1.0.26 was discovered... | |
CVE-2024-33844 | 2024-05-03 00:00:00 | mitre | The control in Parrot ANAFI... | |
CVE-2024-33793 | 2024-05-03 00:00:00 | mitre | netis-systems MEX605 v2.00.06 allows attackers... | |
CVE-2024-30851 | 2024-05-03 00:00:00 | mitre | Directory Traversal vulnerability in codesiddhant... | |
CVE-2024-29417 | 2024-05-03 00:00:00 | mitre | Insecure Permissions vulnerability in e-trust... | |
CVE-2024-28519 | 2024-05-03 00:00:00 | mitre | A kernel handle leak issue... | |
CVE-2024-34453 | 2024-05-03 00:00:00 | mitre | TwoNav 2.1.13 contains an SSRF... | |
CVE-2024-34455 | 2024-05-03 00:00:00 | mitre | Buildroot before 0b2967e lacks the... | |
CVE-2024-34408 | 2024-05-03 00:00:00 | mitre | Tencent libpag through 4.3.51 has... | |
CVE-2024-34402 | 2024-05-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34401 | 2024-05-03 00:00:00 | mitre | Savsoft Quiz 6.0 allows stored... | |
CVE-2024-34404 | 2024-05-03 00:00:00 | mitre | A vulnerability was discovered in... | |
CVE-2024-34403 | 2024-05-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34449 | 2024-05-03 00:00:00 | mitre | Vditor 3.10.3 allows XSS via... | |
CVE-2024-34447 | 2024-05-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34446 | 2024-05-03 00:00:00 | mitre | Mullvad VPN through 2024.1 on... | |
CVE-2024-30302 | 2024-05-02 21:04:51 | adobe | Acrobat Reader versions 20.005.30539, 23.008.20470... | |
CVE-2024-30301 | 2024-05-02 21:04:49 | adobe | Acrobat Reader versions 20.005.30539, 23.008.20470... | |
CVE-2024-30303 | 2024-05-02 21:04:47 | adobe | Acrobat Reader versions 20.005.30539, 23.008.20470... | |
CVE-2024-30305 | 2024-05-02 21:04:45 | adobe | Acrobat Reader versions 20.005.30539, 23.008.20470... | |
CVE-2024-30306 | 2024-05-02 21:04:43 | adobe | Acrobat Reader versions 20.005.30539, 23.008.20470... | |
CVE-2024-30304 | 2024-05-02 21:04:42 | adobe | Acrobat Reader versions 20.005.30539, 23.008.20470... | |
CVE-2024-25047 | 2024-05-02 20:09:21 | ibm | IBM Cognos Analytics 11.2.0 through... | |
CVE-2024-4140 | 2024-05-02 19:59:20 | canonical | An excessive memory use issue... | |
CVE-2024-34394 | 2024-05-02 18:57:35 | JFROG | libxmljs2 is vulnerable to a... | |
CVE-2024-34393 | 2024-05-02 18:56:44 | JFROG | libxmljs2 is vulnerable to a... | |
CVE-2024-34392 | 2024-05-02 18:55:38 | JFROG | libxmljs is vulnerable to a... | |
CVE-2024-34391 | 2024-05-02 18:54:29 | JFROG | libxmljs is vulnerable to a... | |
CVE-2024-4216 | 2024-05-02 17:42:59 | PostgreSQL | pgAdmin <= 8.5 is affected... | |
CVE-2024-4215 | 2024-05-02 17:42:34 | PostgreSQL | pgAdmin <= 8.5 is affected... | |
CVE-2024-3681 | 2024-05-02 16:57:17 | Wordfence | The Interactive World Maps plugin... | |
CVE-2024-4097 | 2024-05-02 16:57:16 | Wordfence | The Cost Calculator Builder plugin... | |
CVE-2024-3473 | 2024-05-02 16:57:16 | Wordfence | The Header Footer Code Manager... | |
CVE-2024-0710 | 2024-05-02 16:57:15 | Wordfence | The GP Unique ID plugin... | |
CVE-2024-2324 | 2024-05-02 16:52:55 | Wordfence | The FileOrganizer – Manage WordPress... | |
CVE-2024-3849 | 2024-05-02 16:52:54 | Wordfence | The Click to Chat –... | |
CVE-2024-3601 | 2024-05-02 16:52:54 | Wordfence | The Poll Maker – Best... | |
CVE-2024-2752 | 2024-05-02 16:52:53 | Wordfence | The Where Did You Hear... | |
CVE-2024-3553 | 2024-05-02 16:52:53 | Wordfence | The Tutor LMS – eLearning... | |
CVE-2024-2667 | 2024-05-02 16:52:52 | Wordfence | The InstaWP Connect – 1-click... | |
CVE-2024-3340 | 2024-05-02 16:52:52 | Wordfence | The Colibri Page Builder plugin... | |
CVE-2024-4086 | 2024-05-02 16:52:51 | Wordfence | The CM Tooltip Glossary –... | |
CVE-2024-3936 | 2024-05-02 16:52:51 | Wordfence | The The Post Grid –... | |
CVE-2023-7064 | 2024-05-02 16:52:50 | Wordfence | The Shortcodes and extra features... | |
CVE-2023-7030 | 2024-05-02 16:52:50 | Wordfence | The Collapse-O-Matic plugin for WordPress... | |
CVE-2024-3743 | 2024-05-02 16:52:50 | Wordfence | The Elementor Addon Elements plugin... | |
CVE-2024-2273 | 2024-05-02 16:52:49 | Wordfence | The Gutenberg Blocks by Kadence... | |
CVE-2024-2751 | 2024-05-02 16:52:49 | Wordfence | The Exclusive Addons for Elementor... | |
CVE-2024-2960 | 2024-05-02 16:52:48 | Wordfence | The SVS Pricing Tables plugin... | |
CVE-2024-3897 | 2024-05-02 16:52:48 | Wordfence | The Popup Box – Best... | |
CVE-2023-6731 | 2024-05-02 16:52:47 | Wordfence | The WP Show Posts plugin... | |
CVE-2024-3747 | 2024-05-02 16:52:47 | Wordfence | The Blocksy theme for WordPress... | |
CVE-2024-2876 | 2024-05-02 16:52:46 | Wordfence | The Email Subscribers by Icegram... | |
CVE-2024-4033 | 2024-05-02 16:52:46 | Wordfence | The All-in-One Video Gallery plugin... | |
CVE-2024-4324 | 2024-05-02 16:52:45 | Wordfence | The WP Video Lightbox plugin... | |
CVE-2024-1716 | 2024-05-02 16:52:45 | Wordfence | The Admin Bar Remover plugin... | |
CVE-2024-3607 | 2024-05-02 16:52:44 | Wordfence | The PropertyHive plugin for WordPress... | |
CVE-2024-1415 | 2024-05-02 16:52:44 | Wordfence | The Responsive Contact Form Builder... | |
CVE-2024-1759 | 2024-05-02 16:52:44 | Wordfence | The WP ULike – Most... | |
CVE-2024-4034 | 2024-05-02 16:52:43 | Wordfence | The Virtue theme for WordPress... | |
CVE-2024-2328 | 2024-05-02 16:52:42 | Wordfence | The Real Media Library: Media... | |
CVE-2024-1797 | 2024-05-02 16:52:42 | Wordfence | The WP ULike – Most... | |
CVE-2024-1416 | 2024-05-02 16:52:42 | Wordfence | The Responsive Contact Form Builder... | |
CVE-2024-2082 | 2024-05-02 16:52:41 | Wordfence | The EleForms – All In... | |
CVE-2024-2417 | 2024-05-02 16:52:41 | Wordfence | The User Registration – Custom... | |
CVE-2024-3233 | 2024-05-02 16:52:40 | Wordfence | The Ivory Search – WordPress... | |
CVE-2024-3725 | 2024-05-02 16:52:40 | Wordfence | The Otter Blocks – Gutenberg... | |
CVE-2023-6961 | 2024-05-02 16:52:39 | Wordfence | The WP Meta SEO plugin... | |
CVE-2024-1840 | 2024-05-02 16:52:39 | Wordfence | The wpbakery plugin for WordPress... | |
CVE-2024-3500 | 2024-05-02 16:52:38 | Wordfence | The ElementsKit Pro plugin for... | |
CVE-2024-2349 | 2024-05-02 16:52:37 | Wordfence | The Fancy Elementor Flipbox plugin... | |
CVE-2024-3307 | 2024-05-02 16:52:37 | Wordfence | The HT Mega – Absolute... | |
CVE-2024-4036 | 2024-05-02 16:52:36 | Wordfence | The Sydney Toolbox plugin for... | |
CVE-2024-3588 | 2024-05-02 16:52:36 | Wordfence | The Getwid – Gutenberg Blocks... | |
CVE-2024-2401 | 2024-05-02 16:52:35 | Wordfence | The Admin Page Spider plugin... | |
CVE-2024-1679 | 2024-05-02 16:52:35 | Wordfence | The Print Labels with Barcodes.... | |
CVE-2024-4000 | 2024-05-02 16:52:34 | Wordfence | The WordPress Header Builder Plugin... | |
CVE-2024-0613 | 2024-05-02 16:52:34 | Wordfence | The Delete Custom Fields plugin... | |
CVE-2024-3606 | 2024-05-02 16:52:33 | Wordfence | The ProfileGrid – User Profiles,... | |
CVE-2024-3550 | 2024-05-02 16:52:33 | Wordfence | The WP Shortcodes Plugin —... | |
CVE-2024-0629 | 2024-05-02 16:52:33 | Wordfence | The 2Checkout Payment Gateway for... | |
CVE-2024-4085 | 2024-05-02 16:52:32 | Wordfence | The Tabellen von faustball.com plugin... | |
CVE-2024-3337 | 2024-05-02 16:52:32 | Wordfence | The Colibri Page Builder plugin... | |
CVE-2024-3891 | 2024-05-02 16:52:31 | Wordfence | The Happy Addons for Elementor... | |
CVE-2024-3197 | 2024-05-02 16:52:31 | Wordfence | The The Plus Addons for... | |
CVE-2024-3715 | 2024-05-02 16:52:30 | Wordfence | The Database for Contact Form... | |
CVE-2024-3199 | 2024-05-02 16:52:30 | Wordfence | The The Plus Addons for... | |
CVE-2024-4265 | 2024-05-02 16:52:29 | Wordfence | The Master Addons – Free... | |
CVE-2024-3215 | 2024-05-02 16:52:29 | Wordfence | The Paid Memberships Pro –... | |
CVE-2024-3729 | 2024-05-02 16:52:28 | Wordfence | The Frontend Admin by DynamiApps... | |
CVE-2024-3517 | 2024-05-02 16:52:28 | Wordfence | The Shortcodes and extra features... | |
CVE-2024-2797 | 2024-05-02 16:52:27 | Wordfence | The MailerLite – Signup forms... | |
CVE-2024-0615 | 2024-05-02 16:52:27 | Wordfence | The Content Control – The... | |
CVE-2024-3287 | 2024-05-02 16:52:26 | Wordfence | The SmartCrawl WordPress SEO checker,... | |
CVE-2024-3870 | 2024-05-02 16:52:26 | Wordfence | The Contact Form 7 Database... | |
CVE-2024-1173 | 2024-05-02 16:52:26 | Wordfence | The WP ERP | Complete... | |
CVE-2024-3650 | 2024-05-02 16:52:25 | Wordfence | The ElementsKit Elementor addons plugin... | |
CVE-2024-0848 | 2024-05-02 16:52:25 | Wordfence | The AA Cash Calculator plugin... | |
CVE-2024-2542 | 2024-05-02 16:52:24 | Wordfence | The Jotform Online Forms –... | |
CVE-2024-0908 | 2024-05-02 16:52:24 | Wordfence | The Advanced Post Block –... | |
CVE-2024-2084 | 2024-05-02 16:52:23 | Wordfence | The HT Mega – Absolute... | |
CVE-2024-3312 | 2024-05-02 16:52:23 | Wordfence | The Easy Custom Auto Excerpt... | |
CVE-2024-2109 | 2024-05-02 16:52:22 | Wordfence | The Booster Extension plugin for... | |
CVE-2024-1533 | 2024-05-02 16:52:22 | Wordfence | The Shortcodes and extra features... | |
CVE-2024-2765 | 2024-05-02 16:52:21 | Wordfence | The Ultimate Member – User... | |
CVE-2024-3295 | 2024-05-02 16:52:21 | Wordfence | The User Registration – Custom... | |
CVE-2023-7067 | 2024-05-02 16:52:20 | Wordfence | The ShopLentor – WooCommerce Builder... | |
CVE-2024-4092 | 2024-05-02 16:52:20 | Wordfence | The Slider Revolution plugin for... | |
CVE-2024-2967 | 2024-05-02 16:52:19 | Wordfence | The Guest posting / Frontend... | |
CVE-2024-2346 | 2024-05-02 16:52:18 | Wordfence | The FileBird – WordPress Media... | |
CVE-2024-3724 | 2024-05-02 16:52:18 | Wordfence | The Happy Addons for Elementor... | |
CVE-2024-4133 | 2024-05-02 16:52:17 | Wordfence | The ARMember – Membership Plugin,... | |
CVE-2024-1386 | 2024-05-02 16:52:17 | Wordfence | The MailerLite – Signup forms... | |
CVE-2024-3677 | 2024-05-02 16:52:16 | Wordfence | The Ultimate 410 Gone Status... | |
CVE-2024-1809 | 2024-05-02 16:52:16 | Wordfence | The Analytify – Google Analytics... | |
CVE-2024-1805 | 2024-05-02 16:52:15 | Wordfence | The wpbakery plugin for WordPress... | |
CVE-2024-1567 | 2024-05-02 16:52:15 | Wordfence | The Royal Elementor Addons and... | |
CVE-2024-2959 | 2024-05-02 16:52:14 | Wordfence | The SVS Pricing Tables plugin... | |
CVE-2024-3489 | 2024-05-02 16:52:14 | Wordfence | The Exclusive Addons for Elementor... | |
CVE-2024-1993 | 2024-05-02 16:52:14 | Wordfence | The Icon Widget plugin for... | |
CVE-2024-2043 | 2024-05-02 16:52:13 | Wordfence | The EleForms – All In... | |
CVE-2024-1677 | 2024-05-02 16:52:13 | Wordfence | The Print Labels with Barcodes.... | |
CVE-2024-3649 | 2024-05-02 16:52:12 | Wordfence | The Contact Form by WPForms... | |
CVE-2024-1842 | 2024-05-02 16:52:12 | Wordfence | The wpbakery plugin for WordPress... | |
CVE-2024-2958 | 2024-05-02 16:52:11 | Wordfence | The SVS Pricing Tables plugin... | |
CVE-2024-3942 | 2024-05-02 16:52:11 | Wordfence | The MasterStudy LMS WordPress Plugin... | |
CVE-2024-3670 | 2024-05-02 16:52:10 | Wordfence | The Leaflet Maps Marker (Google... | |
CVE-2024-1688 | 2024-05-02 16:52:10 | Wordfence | The Woo Total Sales plugin... | |
CVE-2024-3275 | 2024-05-02 16:52:09 | Wordfence | The eRoom – Zoom Meetings... | |
CVE-2024-3499 | 2024-05-02 16:52:09 | Wordfence | The ElementsKit Elementor addons plugin... | |
CVE-2024-3991 | 2024-05-02 16:52:08 | Wordfence | The ShopLentor – WooCommerce Builder... | |
CVE-2024-1678 | 2024-05-02 16:52:08 | Wordfence | The Subway – Private Site... | |
CVE-2023-6214 | 2024-05-02 16:52:07 | Wordfence | The HT Mega – Absolute... | |
CVE-2024-1396 | 2024-05-02 16:52:07 | Wordfence | The Shortcodes and extra features... | |
CVE-2024-2790 | 2024-05-02 16:52:06 | Wordfence | The HT Mega – Absolute... | |
CVE-2024-4203 | 2024-05-02 16:52:05 | Wordfence | The Premium Addons Pro for... | |
CVE-2024-3674 | 2024-05-02 16:52:05 | Wordfence | The Inline Google Spreadsheet Viewer... | |
CVE-2024-2867 | 2024-05-02 16:52:04 | Wordfence | The Paid Membership Plugin, Ecommerce,... | |
CVE-2024-1572 | 2024-05-02 16:52:04 | Wordfence | The WP ULike plugin for... | |
CVE-2024-3599 | 2024-05-02 16:52:03 | Wordfence | The WP Cookie Consent (... | |
CVE-2024-3734 | 2024-05-02 16:52:03 | Wordfence | The FOX – Currency Switcher... | |
CVE-2024-3647 | 2024-05-02 16:52:02 | Wordfence | The Premium Addons for Elementor... | |
CVE-2024-3161 | 2024-05-02 16:52:02 | Wordfence | The Jeg Elementor Kit plugin... | |
CVE-2024-3071 | 2024-05-02 16:52:02 | Wordfence | The ACF On-The-Go plugin for... | |
CVE-2024-3819 | 2024-05-02 16:52:01 | Wordfence | The Jeg Elementor Kit plugin... | |
CVE-2024-3895 | 2024-05-02 16:52:01 | Wordfence | The WP Datepicker plugin for... | |
CVE-2024-2661 | 2024-05-02 16:52:00 | Wordfence | The Barcode Scanner and Inventory... | |
CVE-2024-3885 | 2024-05-02 16:52:00 | Wordfence | The Premium Addons for Elementor... | |
CVE-2024-3338 | 2024-05-02 16:51:59 | Wordfence | The Colibri Page Builder plugin... | |
CVE-2024-1897 | 2024-05-02 16:51:59 | Wordfence | The Grid Gallery – Photo... | |
CVE-2024-3341 | 2024-05-02 16:51:58 | Wordfence | The Shortcodes and extra features... | |
CVE-2024-1841 | 2024-05-02 16:51:58 | Wordfence | The wpbakery plugin for WordPress... | |
CVE-2024-3308 | 2024-05-02 16:51:57 | Wordfence | The HT Mega – Absolute... | |
CVE-2024-3546 | 2024-05-02 16:51:57 | Wordfence | The WordPress Backup & Migration... | |
CVE-2024-2750 | 2024-05-02 16:51:56 | Wordfence | The Exclusive Addons for Elementor... | |
CVE-2024-3675 | 2024-05-02 16:51:56 | Wordfence | The Royal Elementor Addons and... | |
CVE-2024-3045 | 2024-05-02 16:51:55 | Wordfence | The PDF Invoices & Packing... | |
CVE-2024-3021 | 2024-05-02 16:51:55 | Wordfence | The Mhr Post Ticker plugin... | |
CVE-2024-1584 | 2024-05-02 16:51:55 | Wordfence | The Analytify – Google Analytics... | |
CVE-2024-2503 | 2024-05-02 16:51:54 | Wordfence | The Exclusive Addons for Elementor... | |
CVE-2024-3554 | 2024-05-02 16:51:54 | Wordfence | The All in One SEO... | |
CVE-2024-3728 | 2024-05-02 16:51:53 | Wordfence | The Essential Addons for Elementor... | |
CVE-2024-4156 | 2024-05-02 16:51:52 | Wordfence | The Essential Addons for Elementor... | |
CVE-2024-3985 | 2024-05-02 16:51:52 | Wordfence | The Exclusive Addons for Elementor... | |
CVE-2024-4003 | 2024-05-02 16:51:51 | Wordfence | The Essential Addons for Elementor... | |
CVE-2024-3206 | 2024-05-02 16:51:51 | Wordfence | The Different Menu in Different... | |
CVE-2024-3047 | 2024-05-02 16:51:50 | Wordfence | The PDF Invoices & Packing... | |
CVE-2024-0847 | 2024-05-02 16:51:50 | Wordfence | The 5280 Bootstrap Modal Contact... | |
CVE-2024-4334 | 2024-05-02 16:51:49 | Wordfence | The Supreme Modules Lite –... | |
CVE-2024-3957 | 2024-05-02 16:51:49 | Wordfence | The Booster for WooCommerce plugin... | |
CVE-2024-2840 | 2024-05-02 16:51:48 | Wordfence | The Enhanced Media Library plugin... | |
CVE-2024-3717 | 2024-05-02 16:51:48 | Wordfence | The Drag and Drop Multiple... | |
CVE-2024-4083 | 2024-05-02 16:51:47 | Wordfence | The Easy Restaurant Table Booking... | |
CVE-2024-1896 | 2024-05-02 16:51:47 | Wordfence | The Photo Gallery – Responsive... | |
CVE-2024-2345 | 2024-05-02 16:51:46 | Wordfence | The FileBird – WordPress Media... | |
CVE-2024-3107 | 2024-05-02 16:51:46 | Wordfence | The Spectra – WordPress Gutenberg... | |
CVE-2024-2085 | 2024-05-02 16:51:45 | Wordfence | The HT Mega – Absolute... | |
CVE-2024-1959 | 2024-05-02 16:51:45 | Wordfence | The Social Sharing Plugin –... | |
CVE-2024-3074 | 2024-05-02 16:51:44 | Wordfence | The Elementor ImageBox plugin for... | |
CVE-2024-3520 | 2024-05-02 16:51:44 | Wordfence | The Country State City Dropdown... | |
CVE-2024-1348 | 2024-05-02 16:51:44 | Wordfence | The Shortcodes and extra features... | |
CVE-2024-2831 | 2024-05-02 16:51:43 | Wordfence | The Calendar plugin for WordPress... | |
CVE-2024-3585 | 2024-05-02 16:51:43 | Wordfence | The Send PDF for Contact... | |
CVE-2024-3581 | 2024-05-02 16:51:42 | Wordfence | The MaxGalleria plugin for WordPress... | |
CVE-2024-3023 | 2024-05-02 16:51:42 | Wordfence | The AnnounceKit plugin for WordPress... | |
CVE-2023-6962 | 2024-05-02 16:51:41 | Wordfence | The WP Meta SEO plugin... | |
CVE-2024-1945 | 2024-05-02 16:51:41 | Wordfence | The Contact Form, Survey &... | |
CVE-2024-33948 | 2024-05-02 16:47:24 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33949 | 2024-05-02 16:46:13 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-4433 | 2024-05-02 15:37:07 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-4406 | 2024-05-02 15:02:49 | zdi | Xiaomi Pro 13 GetApps integral-dialog-page... | |
CVE-2024-4405 | 2024-05-02 15:02:41 | zdi | Xiaomi Pro 13 mimarket manual-upgrade... | |
CVE-2024-4029 | 2024-05-02 14:55:27 | redhat | A vulnerability was found in... | |
CVE-2023-47727 | 2024-05-02 14:43:57 | ibm | IBM Cloud Pak for Security... | |
CVE-2024-3544 | 2024-05-02 14:08:06 | ProgressSoftware | Unauthenticated attackers can perform actions,... | |
CVE-2024-3543 | 2024-05-02 14:05:26 | ProgressSoftware | Use of reversible password encryption... | |
CVE-2024-34061 | 2024-05-02 13:58:21 | GitHub_M | changedetection.io is a free open... | |
CVE-2024-30251 | 2024-05-02 13:55:06 | GitHub_M | aiohttp is an asynchronous HTTP... | |
CVE-2024-34147 | 2024-05-02 13:28:05 | jenkins | Jenkins Telegram Bot Plugin 1.4.0... | |
CVE-2024-34148 | 2024-05-02 13:28:05 | jenkins | Jenkins Subversion Partial Release Manager... | |
CVE-2024-34146 | 2024-05-02 13:28:04 | jenkins | Jenkins Git server Plugin 114.v068a_c7cc2574... | |
CVE-2024-34144 | 2024-05-02 13:28:03 | jenkins | A sandbox bypass vulnerability involving... | |
CVE-2024-34145 | 2024-05-02 13:28:03 | jenkins | A sandbox bypass vulnerability involving... | |
CVE-2024-4128 | 2024-05-02 13:22:50 | This vulnerability was a potential... | ||
CVE-2023-37244 | 2024-05-02 13:21:28 | The affected AutomationManager.AgentService.exe application contains... | ||
CVE-2024-23462 | 2024-05-02 13:11:38 | Zscaler | An Improper Validation of Integrity... | |
CVE-2024-23461 | 2024-05-02 13:11:29 | Zscaler | An Improper Validation of Integrity... | |
CVE-2024-23459 | 2024-05-02 13:11:19 | Zscaler | An Improper Link Resolution Before... | |
CVE-2023-41971 | 2024-05-02 13:11:07 | Zscaler | An Improper Link Resolution Before... | |
CVE-2023-41970 | 2024-05-02 13:10:51 | Zscaler | An Improper Validation of Integrity... | |
CVE-2023-28798 | 2024-05-02 13:10:31 | Zscaler | An out-of-bounds write to heap... | |
CVE-2024-33950 | 2024-05-02 11:32:14 | Patchstack | Administrator Cross Site Scripting (XSS)... | |
CVE-2024-33951 | 2024-05-02 11:31:02 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33942 | 2024-05-02 11:29:23 | Patchstack | Missing Authorization vulnerability in Eric... | |
CVE-2024-33944 | 2024-05-02 11:26:48 | Patchstack | Missing Authorization vulnerability in Kestrel... | |
CVE-2024-33956 | 2024-05-02 11:24:41 | Patchstack | Missing Authorization vulnerability in ThemeLocation... | |
CVE-2024-33952 | 2024-05-02 11:22:46 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33953 | 2024-05-02 11:21:16 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33954 | 2024-05-02 11:18:59 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33955 | 2024-05-02 11:17:56 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-33938 | 2024-05-02 11:16:20 | Patchstack | Missing Authorization vulnerability in codename065... | |
CVE-2024-33911 | 2024-05-02 11:10:19 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-33922 | 2024-05-02 11:02:50 | Patchstack | Insertion of Sensitive Information into... | |
CVE-2024-3005 | 2024-05-02 11:02:24 | Wordfence | The LA-Studio Element Kit for... | |
CVE-2024-33930 | 2024-05-02 11:00:48 | Patchstack | URL Redirection to Untrusted Site... | |
CVE-2024-33913 | 2024-05-02 10:59:09 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-3955 | 2024-05-02 09:43:51 | CERT-PL | URL GET parameter "logtime" utilized... | |
CVE-2024-32638 | 2024-05-02 09:20:29 | apache | Inconsistent Interpretation of HTTP Requests... | |
CVE-2024-3883 | 2024-05-02 08:32:10 | Wordfence | The 3D FlipBook plugin for... | |
CVE-2024-32114 | 2024-05-02 08:29:18 | apache | In Apache ActiveMQ 6.x, the... | |
CVE-2024-3280 | 2024-05-02 07:34:30 | Wordfence | The Follow Us Badges plugin... | |
CVE-2024-32882 | 2024-05-02 06:52:59 | GitHub_M | Wagtail is an open source... | |
CVE-2024-3490 | 2024-05-02 06:51:32 | Wordfence | The WP Recipe Maker plugin... | |
CVE-2024-32962 | 2024-05-02 06:48:55 | GitHub_M | xml-crypto is an xml digital... | |
CVE-2024-32971 | 2024-05-02 06:43:27 | GitHub_M | Apollo Router is a configurable,... | |
CVE-2024-3478 | 2024-05-02 06:00:03 | WPScan | The Herd Effects WordPress... | |
CVE-2024-3477 | 2024-05-02 06:00:03 | WPScan | The Popup Box WordPress... | |
CVE-2024-3476 | 2024-05-02 06:00:03 | WPScan | The Side Menu Lite ... | |
CVE-2024-3481 | 2024-05-02 06:00:03 | WPScan | The Counter Box WordPress... | |
CVE-2024-2405 | 2024-05-02 06:00:02 | WPScan | The Float menu WordPress... | |
CVE-2024-3472 | 2024-05-02 06:00:02 | WPScan | The Modal Window WordPress... | |
CVE-2024-3474 | 2024-05-02 06:00:02 | WPScan | The Wow Skype Buttons WordPress... | |
CVE-2024-3471 | 2024-05-02 06:00:02 | WPScan | The Button Generator WordPress... | |
CVE-2024-3475 | 2024-05-02 06:00:02 | WPScan | The Sticky Buttons WordPress... | |
CVE-2023-50685 | 2024-05-02 00:00:00 | mitre | An issue in Hipcam Cameras... | |
CVE-2024-32359 | 2024-05-02 00:00:00 | mitre | An RBAC authorization risk in... | |
CVE-2024-31965 | 2024-05-02 00:00:00 | mitre | A vulnerability on Mitel 6800... | |
CVE-2024-31966 | 2024-05-02 00:00:00 | mitre | A vulnerability on Mitel 6800... | |
CVE-2024-31963 | 2024-05-02 00:00:00 | mitre | A vulnerability on Mitel 6800... | |
CVE-2024-31967 | 2024-05-02 00:00:00 | mitre | A vulnerability on Mitel 6800... | |
CVE-2024-31964 | 2024-05-02 00:00:00 | mitre | A vulnerability on Mitel 6800... | |
CVE-2024-33396 | 2024-05-02 00:00:00 | mitre | An issue in karmada-io karmada... | |
CVE-2024-33305 | 2024-05-02 00:00:00 | mitre | SourceCodester Laboratory Management System 1.0... | |
CVE-2024-33394 | 2024-05-02 00:00:00 | mitre | An issue in kubevirt kubevirt... | |
CVE-2024-33302 | 2024-05-02 00:00:00 | mitre | SourceCodester Product Show Room 1.0... | |
CVE-2024-33303 | 2024-05-02 00:00:00 | mitre | SourceCodester Product Show Room 1.0... | |
CVE-2024-33530 | 2024-05-02 00:00:00 | mitre | In Jitsi Meet before 9391,... | |
CVE-2024-29309 | 2024-05-02 00:00:00 | mitre | An issue in Alfresco Content... | |
CVE-2024-25290 | 2024-05-02 00:00:00 | mitre | An issue in Casa Systems... | |
CVE-2023-51631 | 2024-05-01 23:16:34 | zdi | D-Link DIR-X3260 prog.cgi SetUsersSettings Stack-based... | |
CVE-2024-4142 | 2024-05-01 20:18:23 | JFROG | An Improper input validation vulnerability... | |
CVE-2024-29011 | 2024-05-01 18:19:46 | sonicwall | Use of hard-coded password in... | |
CVE-2024-29010 | 2024-05-01 18:12:53 | sonicwall | The XML document processed in... | |
CVE-2023-7241 | 2024-05-01 16:49:00 | OpenText | Privilege Escalation in WRSA.EXE in Webroot... | |
CVE-2024-20376 | 2024-05-01 16:43:15 | cisco | A vulnerability in the web-based... | |
CVE-2024-20378 | 2024-05-01 16:41:52 | cisco | A vulnerability in the web-based... | |
CVE-2024-20357 | 2024-05-01 16:36:53 | cisco | A vulnerability in the XML... | |
CVE-2024-28764 | 2024-05-01 16:35:38 | ibm | IBM WebSphere Automation 1.7.0 could... | |
CVE-2024-33518 | 2024-05-01 16:35:09 | hpe | An unauthenticated Denial-of-Service (DoS) vulnerability... | |
CVE-2024-33517 | 2024-05-01 16:33:15 | hpe | An unauthenticated Denial-of-Service (DoS) vulnerability... | |
CVE-2024-33516 | 2024-05-01 16:30:59 | hpe | An unauthenticated Denial of Service... | |
CVE-2024-33515 | 2024-05-01 16:28:23 | hpe | Unauthenticated Denial-of-Service (DoS) vulnerabilities exist... | |
CVE-2024-23480 | 2024-05-01 16:27:35 | Zscaler | A fallback mechanism in code... | |
CVE-2024-33514 | 2024-05-01 16:27:00 | hpe | Unauthenticated Denial-of-Service (DoS) vulnerabilities exist... | |
CVE-2024-23457 | 2024-05-01 16:26:11 | Zscaler | The anti-tampering functionality of the... | |
CVE-2024-25015 | 2024-05-01 16:16:16 | ibm | IBM MQ 9.2 LTS, 9.3... | |
CVE-2024-33513 | 2024-05-01 16:13:10 | hpe | Unauthenticated Denial-of-Service (DoS) vulnerabilities exist... | |
CVE-2024-28893 | 2024-05-01 15:45:25 | hp | Certain HP software packages (SoftPaqs)... | |
CVE-2023-47212 | 2024-05-01 15:31:02 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2023-47166 | 2024-05-01 15:31:02 | talos | A firmware update vulnerability exists... | |
CVE-2023-49606 | 2024-05-01 15:31:01 | talos | A use-after-free vulnerability exists in... | |
CVE-2023-40533 | 2024-05-01 15:31:00 | talos | ... | |
CVE-2024-33512 | 2024-05-01 14:57:08 | hpe | There is a buffer overflow... | |
CVE-2024-33511 | 2024-05-01 14:54:17 | hpe | There is a buffer overflow... | |
CVE-2024-26305 | 2024-05-01 14:52:41 | hpe | There is a buffer overflow... | |
CVE-2024-26304 | 2024-05-01 14:43:12 | hpe | There is a buffer overflow... | |
CVE-2024-24912 | 2024-05-01 13:22:48 | checkpoint | A local privilege escalation vulnerability... | |
CVE-2024-24978 | 2024-05-01 13:05:58 | jpcert | Denial-of-service (DoS) vulnerability exists in... | |
CVE-2024-27392 | 2024-05-01 13:05:20 | Linux | In the Linux kernel, the... | |
CVE-2024-27391 | 2024-05-01 13:05:16 | Linux | In the Linux kernel, the... | |
CVE-2024-27390 | 2024-05-01 13:05:12 | Linux | In the Linux kernel, the... | |
CVE-2024-27389 | 2024-05-01 13:05:09 | Linux | In the Linux kernel, the... | |
CVE-2024-27388 | 2024-05-01 13:05:05 | Linux | In the Linux kernel, the... | |
CVE-2024-27080 | 2024-05-01 13:05:02 | Linux | In the Linux kernel, the... | |
CVE-2024-27079 | 2024-05-01 13:04:58 | Linux | In the Linux kernel, the... | |
CVE-2024-27078 | 2024-05-01 13:04:54 | Linux | In the Linux kernel, the... | |
CVE-2024-27077 | 2024-05-01 13:04:51 | Linux | In the Linux kernel, the... | |
CVE-2024-27076 | 2024-05-01 13:04:48 | Linux | In the Linux kernel, the... | |
CVE-2024-27075 | 2024-05-01 13:04:44 | Linux | In the Linux kernel, the... | |
CVE-2024-27074 | 2024-05-01 13:04:41 | Linux | In the Linux kernel, the... | |
CVE-2024-27073 | 2024-05-01 13:04:37 | Linux | In the Linux kernel, the... | |
CVE-2024-27072 | 2024-05-01 13:04:34 | Linux | In the Linux kernel, the... | |
CVE-2024-27071 | 2024-05-01 13:04:30 | Linux | In the Linux kernel, the... | |
CVE-2024-27070 | 2024-05-01 13:04:26 | Linux | In the Linux kernel, the... | |
CVE-2024-27069 | 2024-05-01 13:04:23 | Linux | In the Linux kernel, the... | |
CVE-2024-27068 | 2024-05-01 13:04:19 | Linux | In the Linux kernel, the... | |
CVE-2024-27067 | 2024-05-01 13:04:16 | Linux | In the Linux kernel, the... | |
CVE-2024-27066 | 2024-05-01 13:04:12 | Linux | In the Linux kernel, the... | |
CVE-2024-27065 | 2024-05-01 13:04:09 | Linux | In the Linux kernel, the... | |
CVE-2024-27064 | 2024-05-01 13:04:05 | Linux | In the Linux kernel, the... | |
CVE-2023-52653 | 2024-05-01 13:04:02 | Linux | In the Linux kernel, the... | |
CVE-2023-52652 | 2024-05-01 13:03:58 | Linux | In the Linux kernel, the... | |
CVE-2022-48669 | 2024-05-01 13:03:55 | Linux | In the Linux kernel, the... | |
CVE-2024-27063 | 2024-05-01 13:00:24 | Linux | In the Linux kernel, the... | |
CVE-2024-27062 | 2024-05-01 13:00:21 | Linux | In the Linux kernel, the... | |
CVE-2024-27061 | 2024-05-01 13:00:17 | Linux | In the Linux kernel, the... | |
CVE-2024-27060 | 2024-05-01 13:00:13 | Linux | In the Linux kernel, the... | |
CVE-2024-27059 | 2024-05-01 13:00:10 | Linux | In the Linux kernel, the... | |
CVE-2024-27058 | 2024-05-01 13:00:06 | Linux | In the Linux kernel, the... | |
CVE-2024-23597 | 2024-05-01 13:00:05 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2024-28775 | 2024-05-01 12:55:06 | ibm | IBM WebSphere Automation 1.7.0 is... | |
CVE-2024-27057 | 2024-05-01 12:54:59 | Linux | In the Linux kernel, the... | |
CVE-2024-27056 | 2024-05-01 12:54:56 | Linux | In the Linux kernel, the... | |
CVE-2024-27055 | 2024-05-01 12:54:52 | Linux | ... | |
CVE-2024-27054 | 2024-05-01 12:54:49 | Linux | In the Linux kernel, the... | |
CVE-2024-27053 | 2024-05-01 12:54:45 | Linux | In the Linux kernel, the... | |
CVE-2024-27052 | 2024-05-01 12:54:42 | Linux | In the Linux kernel, the... | |
CVE-2024-27051 | 2024-05-01 12:54:39 | Linux | In the Linux kernel, the... | |
CVE-2024-27050 | 2024-05-01 12:54:35 | Linux | In the Linux kernel, the... | |
CVE-2024-27049 | 2024-05-01 12:54:32 | Linux | In the Linux kernel, the... | |
CVE-2024-27048 | 2024-05-01 12:54:28 | Linux | In the Linux kernel, the... | |
CVE-2024-27047 | 2024-05-01 12:54:25 | Linux | In the Linux kernel, the... | |
CVE-2024-27046 | 2024-05-01 12:54:21 | Linux | In the Linux kernel, the... | |
CVE-2024-27045 | 2024-05-01 12:54:18 | Linux | In the Linux kernel, the... | |
CVE-2024-31413 | 2024-05-01 12:54:15 | jpcert | Free of pointer not at... | |
CVE-2024-27044 | 2024-05-01 12:54:14 | Linux | In the Linux kernel, the... | |
CVE-2024-27043 | 2024-05-01 12:54:11 | Linux | In the Linux kernel, the... | |
CVE-2024-27042 | 2024-05-01 12:54:07 | Linux | In the Linux kernel, the... | |
CVE-2024-27041 | 2024-05-01 12:54:04 | Linux | In the Linux kernel, the... | |
CVE-2024-27040 | 2024-05-01 12:54:00 | Linux | In the Linux kernel, the... | |
CVE-2024-27039 | 2024-05-01 12:53:57 | Linux | In the Linux kernel, the... | |
CVE-2024-27038 | 2024-05-01 12:53:53 | Linux | In the Linux kernel, the... | |
CVE-2024-27037 | 2024-05-01 12:53:50 | Linux | In the Linux kernel, the... | |
CVE-2024-27036 | 2024-05-01 12:53:46 | Linux | In the Linux kernel, the... | |
CVE-2024-27035 | 2024-05-01 12:53:43 | Linux | In the Linux kernel, the... | |
CVE-2024-27034 | 2024-05-01 12:53:39 | Linux | In the Linux kernel, the... | |
CVE-2024-27033 | 2024-05-01 12:53:36 | Linux | In the Linux kernel, the... | |
CVE-2024-27032 | 2024-05-01 12:53:32 | Linux | In the Linux kernel, the... | |
CVE-2024-27031 | 2024-05-01 12:53:29 | Linux | In the Linux kernel, the... | |
CVE-2024-27030 | 2024-05-01 12:53:25 | Linux | In the Linux kernel, the... | |
CVE-2024-27029 | 2024-05-01 12:53:22 | Linux | In the Linux kernel, the... | |
CVE-2024-27028 | 2024-05-01 12:53:19 | Linux | In the Linux kernel, the... | |
CVE-2023-52651 | 2024-05-01 12:53:15 | Linux | ... | |
CVE-2023-52650 | 2024-05-01 12:53:12 | Linux | In the Linux kernel, the... | |
CVE-2023-52649 | 2024-05-01 12:53:08 | Linux | In the Linux kernel, the... | |
CVE-2024-31412 | 2024-05-01 12:52:13 | jpcert | Out-of-bounds read vulnerability exists in... | |
CVE-2024-4368 | 2024-05-01 12:50:38 | Chrome | Use after free in Dawn... | |
CVE-2024-4331 | 2024-05-01 12:50:38 | Chrome | Use after free in Picture... | |
CVE-2024-27027 | 2024-05-01 12:49:35 | Linux | In the Linux kernel, the... | |
CVE-2024-27026 | 2024-05-01 12:49:31 | Linux | In the Linux kernel, the... | |
CVE-2024-27025 | 2024-05-01 12:49:28 | Linux | In the Linux kernel, the... | |
CVE-2024-27024 | 2024-05-01 12:49:24 | Linux | In the Linux kernel, the... | |
CVE-2024-27023 | 2024-05-01 12:49:21 | Linux | In the Linux kernel, the... | |
CVE-2024-4060 | 2024-05-01 12:49:04 | Chrome | Use after free in Dawn... | |
CVE-2024-4059 | 2024-05-01 12:49:03 | Chrome | Out of bounds read in... | |
CVE-2024-4058 | 2024-05-01 12:49:03 | Chrome | Type confusion in ANGLE in... | |
CVE-2022-38386 | 2024-05-01 12:48:12 | ibm | IBM Cloud Pak for Security... | |
CVE-2024-0334 | 2024-05-01 12:46:30 | Wordfence | The Jeg Elementor Kit plugin... | |
CVE-2024-32979 | 2024-05-01 10:49:56 | GitHub_M | Nautobot is a Network Source... | |
CVE-2024-32984 | 2024-05-01 10:45:09 | GitHub_M | Yamux is a stream multiplexer... | |
CVE-2024-32973 | 2024-05-01 10:42:57 | GitHub_M | Pluto is a superset of... | |
CVE-2024-32967 | 2024-05-01 06:43:36 | GitHub_M | Zitadel is an open source... | |
CVE-2024-32963 | 2024-05-01 06:39:10 | GitHub_M | Navidrome is an open source... | |
CVE-2024-32890 | 2024-05-01 06:34:13 | GitHub_M | librespeed/speedtest is an open source,... | |
CVE-2024-23335 | 2024-05-01 06:27:42 | GitHub_M | MyBB is a free and... | |
CVE-2024-23336 | 2024-05-01 06:27:37 | GitHub_M | MyBB is a free and... | |
CVE-2024-32018 | 2024-05-01 06:14:03 | GitHub_M | RIOT is a real-time multi-threading... | |
CVE-2024-32017 | 2024-05-01 06:14:01 | GitHub_M | RIOT is a real-time multi-threading... | |
CVE-2024-31225 | 2024-05-01 06:13:58 | GitHub_M | RIOT is a real-time multi-threading... | |
CVE-2024-3591 | 2024-05-01 06:00:02 | WPScan | The Geo Controller WordPress plugin... | |
CVE-2024-32966 | 2024-05-01 05:39:28 | GitHub_M | Static Web Server (SWS) is... | |
CVE-2024-27022 | 2024-05-01 05:35:39 | Linux | In the Linux kernel, the... | |
CVE-2024-27021 | 2024-05-01 05:30:21 | Linux | In the Linux kernel, the... | |
CVE-2024-27020 | 2024-05-01 05:30:15 | Linux | In the Linux kernel, the... | |
CVE-2024-27019 | 2024-05-01 05:30:11 | Linux | In the Linux kernel, the... | |
CVE-2024-27018 | 2024-05-01 05:30:06 | Linux | In the Linux kernel, the... | |
CVE-2024-27017 | 2024-05-01 05:30:01 | Linux | In the Linux kernel, the... | |
CVE-2024-27016 | 2024-05-01 05:29:57 | Linux | In the Linux kernel, the... | |
CVE-2024-27015 | 2024-05-01 05:29:52 | Linux | In the Linux kernel, the... | |
CVE-2024-27014 | 2024-05-01 05:29:46 | Linux | In the Linux kernel, the... | |
CVE-2024-27013 | 2024-05-01 05:29:42 | Linux | In the Linux kernel, the... | |
CVE-2024-27012 | 2024-05-01 05:29:37 | Linux | In the Linux kernel, the... | |
CVE-2024-27011 | 2024-05-01 05:29:33 | Linux | In the Linux kernel, the... | |
CVE-2024-27010 | 2024-05-01 05:29:23 | Linux | In the Linux kernel, the... | |
CVE-2024-27009 | 2024-05-01 05:29:18 | Linux | In the Linux kernel, the... | |
CVE-2024-27008 | 2024-05-01 05:29:13 | Linux | In the Linux kernel, the... | |
CVE-2024-27007 | 2024-05-01 05:29:08 | Linux | In the Linux kernel, the... | |
CVE-2024-27006 | 2024-05-01 05:29:03 | Linux | In the Linux kernel, the... | |
CVE-2024-27005 | 2024-05-01 05:28:59 | Linux | In the Linux kernel, the... | |
CVE-2024-27004 | 2024-05-01 05:28:54 | Linux | In the Linux kernel, the... | |
CVE-2024-27003 | 2024-05-01 05:28:49 | Linux | In the Linux kernel, the... | |
CVE-2024-27002 | 2024-05-01 05:28:44 | Linux | In the Linux kernel, the... | |
CVE-2024-27001 | 2024-05-01 05:28:40 | Linux | In the Linux kernel, the... | |
CVE-2024-27000 | 2024-05-01 05:28:35 | Linux | In the Linux kernel, the... | |
CVE-2024-26999 | 2024-05-01 05:28:30 | Linux | In the Linux kernel, the... | |
CVE-2024-26998 | 2024-05-01 05:28:25 | Linux | In the Linux kernel, the... | |
CVE-2024-26997 | 2024-05-01 05:28:21 | Linux | In the Linux kernel, the... | |
CVE-2024-26996 | 2024-05-01 05:28:16 | Linux | In the Linux kernel, the... | |
CVE-2024-26995 | 2024-05-01 05:28:12 | Linux | In the Linux kernel, the... | |
CVE-2024-26994 | 2024-05-01 05:28:07 | Linux | In the Linux kernel, the... | |
CVE-2024-26993 | 2024-05-01 05:28:02 | Linux | In the Linux kernel, the... | |
CVE-2024-26992 | 2024-05-01 05:27:57 | Linux | In the Linux kernel, the... | |
CVE-2024-26991 | 2024-05-01 05:27:53 | Linux | In the Linux kernel, the... | |
CVE-2024-26990 | 2024-05-01 05:27:48 | Linux | In the Linux kernel, the... | |
CVE-2024-26989 | 2024-05-01 05:27:44 | Linux | In the Linux kernel, the... | |
CVE-2024-26988 | 2024-05-01 05:27:39 | Linux | In the Linux kernel, the... | |
CVE-2024-26987 | 2024-05-01 05:27:34 | Linux | In the Linux kernel, the... | |
CVE-2024-26986 | 2024-05-01 05:27:29 | Linux | In the Linux kernel, the... | |
CVE-2024-26985 | 2024-05-01 05:27:25 | Linux | In the Linux kernel, the... | |
CVE-2024-26984 | 2024-05-01 05:27:20 | Linux | In the Linux kernel, the... | |
CVE-2024-26983 | 2024-05-01 05:27:15 | Linux | In the Linux kernel, the... | |
CVE-2024-26982 | 2024-05-01 05:27:11 | Linux | In the Linux kernel, the... | |
CVE-2024-26981 | 2024-05-01 05:27:06 | Linux | In the Linux kernel, the... | |
CVE-2024-26980 | 2024-05-01 05:26:56 | Linux | In the Linux kernel, the... | |
CVE-2024-26936 | 2024-05-01 05:26:51 | Linux | In the Linux kernel, the... | |
CVE-2024-26979 | 2024-05-01 05:20:38 | Linux | ... | |
CVE-2024-26978 | 2024-05-01 05:20:33 | Linux | In the Linux kernel, the... | |
CVE-2024-26977 | 2024-05-01 05:20:28 | Linux | In the Linux kernel, the... | |
CVE-2024-26976 | 2024-05-01 05:20:24 | Linux | In the Linux kernel, the... | |
CVE-2024-26975 | 2024-05-01 05:20:19 | Linux | In the Linux kernel, the... | |
CVE-2024-26974 | 2024-05-01 05:20:14 | Linux | In the Linux kernel, the... | |
CVE-2024-26973 | 2024-05-01 05:20:09 | Linux | In the Linux kernel, the... | |
CVE-2024-26972 | 2024-05-01 05:20:04 | Linux | ... | |
CVE-2024-26971 | 2024-05-01 05:19:59 | Linux | In the Linux kernel, the... | |
CVE-2024-26970 | 2024-05-01 05:19:55 | Linux | In the Linux kernel, the... | |
CVE-2024-26969 | 2024-05-01 05:19:50 | Linux | In the Linux kernel, the... | |
CVE-2024-26968 | 2024-05-01 05:19:45 | Linux | In the Linux kernel, the... | |
CVE-2024-26967 | 2024-05-01 05:19:41 | Linux | In the Linux kernel, the... | |
CVE-2024-26966 | 2024-05-01 05:19:36 | Linux | In the Linux kernel, the... | |
CVE-2024-26965 | 2024-05-01 05:19:32 | Linux | In the Linux kernel, the... | |
CVE-2024-26964 | 2024-05-01 05:19:28 | Linux | In the Linux kernel, the... | |
CVE-2024-26963 | 2024-05-01 05:19:24 | Linux | In the Linux kernel, the... | |
CVE-2024-26962 | 2024-05-01 05:19:20 | Linux | In the Linux kernel, the... | |
CVE-2024-26961 | 2024-05-01 05:19:16 | Linux | In the Linux kernel, the... | |
CVE-2024-26960 | 2024-05-01 05:19:12 | Linux | In the Linux kernel, the... | |
CVE-2024-26959 | 2024-05-01 05:19:08 | Linux | In the Linux kernel, the... | |
CVE-2024-26958 | 2024-05-01 05:19:04 | Linux | In the Linux kernel, the... | |
CVE-2024-26957 | 2024-05-01 05:19:00 | Linux | In the Linux kernel, the... | |
CVE-2024-26956 | 2024-05-01 05:18:56 | Linux | In the Linux kernel, the... | |
CVE-2024-26955 | 2024-05-01 05:18:51 | Linux | In the Linux kernel, the... | |
CVE-2024-26954 | 2024-05-01 05:18:47 | Linux | In the Linux kernel, the... | |
CVE-2024-26953 | 2024-05-01 05:18:43 | Linux | In the Linux kernel, the... | |
CVE-2024-26952 | 2024-05-01 05:18:39 | Linux | In the Linux kernel, the... | |
CVE-2024-26951 | 2024-05-01 05:18:34 | Linux | In the Linux kernel, the... | |
CVE-2024-26950 | 2024-05-01 05:18:29 | Linux | In the Linux kernel, the... | |
CVE-2024-26949 | 2024-05-01 05:18:25 | Linux | In the Linux kernel, the... | |
CVE-2024-26948 | 2024-05-01 05:18:21 | Linux | In the Linux kernel, the... | |
CVE-2024-26947 | 2024-05-01 05:18:17 | Linux | In the Linux kernel, the... | |
CVE-2024-26946 | 2024-05-01 05:18:13 | Linux | In the Linux kernel, the... | |
CVE-2024-26945 | 2024-05-01 05:18:09 | Linux | In the Linux kernel, the... | |
CVE-2024-26944 | 2024-05-01 05:18:04 | Linux | In the Linux kernel, the... | |
CVE-2024-26943 | 2024-05-01 05:18:00 | Linux | In the Linux kernel, the... | |
CVE-2024-26942 | 2024-05-01 05:17:56 | Linux | In the Linux kernel, the... | |
CVE-2024-26941 | 2024-05-01 05:17:52 | Linux | In the Linux kernel, the... | |
CVE-2024-26940 | 2024-05-01 05:17:48 | Linux | In the Linux kernel, the... | |
CVE-2024-26939 | 2024-05-01 05:17:44 | Linux | In the Linux kernel, the... | |
CVE-2024-26938 | 2024-05-01 05:17:40 | Linux | In the Linux kernel, the... | |
CVE-2024-26937 | 2024-05-01 05:17:35 | Linux | In the Linux kernel, the... | |
CVE-2024-26935 | 2024-05-01 05:17:31 | Linux | In the Linux kernel, the... | |
CVE-2024-26934 | 2024-05-01 05:17:27 | Linux | In the Linux kernel, the... | |
CVE-2024-26933 | 2024-05-01 05:17:23 | Linux | In the Linux kernel, the... | |
CVE-2024-26932 | 2024-05-01 05:17:19 | Linux | In the Linux kernel, the... | |
CVE-2024-26931 | 2024-05-01 05:17:14 | Linux | In the Linux kernel, the... | |
CVE-2024-26930 | 2024-05-01 05:17:10 | Linux | In the Linux kernel, the... | |
CVE-2024-26929 | 2024-05-01 05:17:06 | Linux | ... | |
CVE-2023-52648 | 2024-05-01 05:17:02 | Linux | In the Linux kernel, the... | |
CVE-2023-52647 | 2024-05-01 05:16:57 | Linux | In the Linux kernel, the... | |
CVE-2024-28979 | 2024-05-01 04:03:39 | dell | Dell OpenManage Enterprise, versions 4.1.0... | |
CVE-2024-28978 | 2024-05-01 03:51:56 | dell | Dell OpenManage Enterprise, versions 3.10... | |
CVE-2023-26793 | 2024-05-01 00:00:00 | mitre | libmodbus v3.1.10 has a heap-based... | |
CVE-2023-23019 | 2024-05-01 00:00:00 | mitre | Cross site scripting (XSS) vulnerability... | |
CVE-2023-23021 | 2024-05-01 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-23022 | 2024-05-01 00:00:00 | mitre | Cross site scripting (XSS) vulnerability... | |
CVE-2023-46295 | 2024-05-01 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-46294 | 2024-05-01 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-26504 | 2024-05-01 00:00:00 | mitre | An issue in Wifire Hotspot... | |
CVE-2024-32211 | 2024-05-01 00:00:00 | mitre | An issue in LOGINT LoMag... | |
CVE-2024-32213 | 2024-05-01 00:00:00 | mitre | The LoMag WareHouse Management application... | |
CVE-2024-32210 | 2024-05-01 00:00:00 | mitre | The LoMag WareHouse Management application... | |
CVE-2024-32212 | 2024-05-01 00:00:00 | mitre | SQL Injection vulnerability in LOGINT... | |
CVE-2024-22830 | 2024-05-01 00:00:00 | mitre | Anti-Cheat Experts Windows kernel module... | |
CVE-2024-24312 | 2024-05-01 00:00:00 | mitre | SQL injection vulnerability in Vaales... | |
CVE-2024-24313 | 2024-05-01 00:00:00 | mitre | An issue in Vaales Technologies... | |
CVE-2024-33835 | 2024-05-01 00:00:00 | mitre | Tenda AC18 V15.03.05.05 has a... | |
CVE-2024-33442 | 2024-05-01 00:00:00 | mitre | An issue in flusity-CMS v.2.33... | |
CVE-2024-33078 | 2024-05-01 00:00:00 | mitre | Tencent Libpag v4.3 is vulnerable... | |
CVE-2024-33423 | 2024-05-01 00:00:00 | mitre | Cross-Site Scripting (XSS) vulnerability in... | |
CVE-2024-33766 | 2024-05-01 00:00:00 | mitre | lunasvg v2.3.9 was discovered to... | |
CVE-2024-33300 | 2024-05-01 00:00:00 | mitre | Typora v1.0.0 through v1.7 version... | |
CVE-2024-33820 | 2024-05-01 00:00:00 | mitre | Totolink AC1200 Wireless Dual Band... | |
CVE-2024-33304 | 2024-05-01 00:00:00 | mitre | SourceCodester Product Show Room 1.0... | |
CVE-2024-33428 | 2024-05-01 00:00:00 | mitre | Buffer-Overflow vulnerability at conv.c:68 of... | |
CVE-2024-33292 | 2024-05-01 00:00:00 | mitre | SQL Injection vulnerability in Realisation... | |
CVE-2024-33429 | 2024-05-01 00:00:00 | mitre | Buffer-Overflow vulnerability at pcm_convert.h:513 of... | |
CVE-2024-33768 | 2024-05-01 00:00:00 | mitre | lunasvg v2.3.9 was discovered to... | |
CVE-2024-33306 | 2024-05-01 00:00:00 | mitre | SourceCodester Laboratory Management System 1.0... | |
CVE-2024-33307 | 2024-05-01 00:00:00 | mitre | SourceCodester Laboratory Management System 1.0... | |
CVE-2024-33430 | 2024-05-01 00:00:00 | mitre | An issue in phiola/src/afilter/pcm_convert.h:513 of... | |
CVE-2024-33393 | 2024-05-01 00:00:00 | mitre | An issue in spidernet-io spiderpool... | |
CVE-2024-33763 | 2024-05-01 00:00:00 | mitre | lunasvg v2.3.9 was discovered to... | |
CVE-2024-33775 | 2024-05-01 00:00:00 | mitre | An issue with the Autodiscover... | |
CVE-2024-33431 | 2024-05-01 00:00:00 | mitre | An issue in phiola/src/afilter/conv.c:115 of... | |
CVE-2024-33424 | 2024-05-01 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-33767 | 2024-05-01 00:00:00 | mitre | lunasvg v2.3.9 was discovered to... | |
CVE-2024-33764 | 2024-05-01 00:00:00 | mitre | lunasvg v2.3.9 was discovered to... | |
CVE-2024-30176 | 2024-05-01 00:00:00 | mitre | In Logpoint before 7.4.0, an... | |
CVE-2024-25458 | 2024-05-01 00:00:00 | mitre | An issue in CYCZCAM, SHIX... | |
CVE-2024-25355 | 2024-05-01 00:00:00 | mitre | s3-url-parser 1.0.3 is vulnerable to... | |
CVE-2024-25676 | 2024-05-01 00:00:00 | mitre | An issue was discovered in... |