CVE | Date | Description | ||
---|---|---|---|---|
CVE-2024-6419 | 2024-06-30 23:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6418 | 2024-06-30 23:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6417 | 2024-06-30 22:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-6416 | 2024-06-30 22:00:09 | VulDB | A vulnerability was found in... | |
CVE-2024-34703 | 2024-06-30 20:22:32 | GitHub_M | Botan is a C++ cryptography... | |
CVE-2023-50964 | 2024-06-30 18:12:32 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2024-28794 | 2024-06-30 18:10:00 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-50953 | 2024-06-30 18:08:20 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-50952 | 2024-06-30 18:06:11 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2024-28797 | 2024-06-30 18:03:50 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2024-31898 | 2024-06-30 18:01:26 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-50954 | 2024-06-30 16:40:59 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2024-31902 | 2024-06-30 16:38:15 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2024-35119 | 2024-06-30 16:36:37 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2024-28798 | 2024-06-30 16:12:59 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-35022 | 2024-06-30 16:10:56 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2024-28795 | 2024-06-30 16:00:18 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2024-5062 | 2024-06-30 15:14:25 | @huntr_ai | A reflected Cross-Site Scripting (XSS)... | |
CVE-2024-6415 | 2024-06-30 04:00:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-6414 | 2024-06-30 03:00:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-5926 | 2024-06-30 00:00:13 | @huntr_ai | A path traversal vulnerability in... | |
CVE-2024-2386 | 2024-06-29 13:00:05 | Wordfence | The WordPress Plugin for Google... | |
CVE-2024-25943 | 2024-06-29 12:52:27 | dell | iDRAC9, versions prior to 7.00.00.172... | |
CVE-2023-4017 | 2024-06-29 11:50:44 | Wordfence | The Goya theme for WordPress... | |
CVE-2024-5819 | 2024-06-29 09:46:42 | Wordfence | The Gutenberg Blocks with AI... | |
CVE-2024-5790 | 2024-06-29 07:05:38 | Wordfence | The Happy Addons for Elementor... | |
CVE-2024-5666 | 2024-06-29 07:05:38 | Wordfence | The Extensions for Elementor plugin... | |
CVE-2024-6363 | 2024-06-29 07:05:34 | Wordfence | The Stock Ticker plugin for... | |
CVE-2024-5598 | 2024-06-29 04:33:29 | Wordfence | The Advanced File Manager plugin... | |
CVE-2024-5889 | 2024-06-29 04:33:28 | Wordfence | The Events Manager – Calendar,... | |
CVE-2024-6265 | 2024-06-29 04:33:28 | Wordfence | The UsersWP – Front-end login... | |
CVE-2024-5192 | 2024-06-29 04:33:27 | Wordfence | The Funnel Builder for WordPress... | |
CVE-2024-5942 | 2024-06-29 04:33:27 | Wordfence | The Page and Post Clone... | |
CVE-2024-6405 | 2024-06-29 02:02:57 | Wordfence | The Floating Social Buttons plugin... | |
CVE-2024-39846 | 2024-06-29 00:00:00 | mitre | NewPass before 1.2.0 stores passwords... | |
CVE-2024-39848 | 2024-06-29 00:00:00 | mitre | Internet2 Grouper before 5.6 allows... | |
CVE-2024-39840 | 2024-06-29 00:00:00 | mitre | Factorio before 1.1.101 allows a... | |
CVE-2024-38532 | 2024-06-28 21:25:42 | GitHub_M | The NXP Data Co-Processor (DCP)... | |
CVE-2024-38533 | 2024-06-28 21:18:30 | GitHub_M | ZKsync Era is a layer... | |
CVE-2024-38525 | 2024-06-28 21:10:57 | GitHub_M | dd-trace-cpp is the Datadog distributed... | |
CVE-2024-29040 | 2024-06-28 21:02:04 | GitHub_M | This repository hosts source code... | |
CVE-2024-39302 | 2024-06-28 20:51:59 | GitHub_M | BigBlueButton is an open-source virtual... | |
CVE-2024-39307 | 2024-06-28 20:44:53 | GitHub_M | Kavita is a cross platform... | |
CVE-2024-38518 | 2024-06-28 20:25:40 | GitHub_M | BigBlueButton is an open-source virtual... | |
CVE-2024-3995 | 2024-06-28 19:46:47 | Perforce | In Helix ALM versions prior... | |
CVE-2024-38528 | 2024-06-28 19:28:34 | GitHub_M | nptd-rs is a tool for... | |
CVE-2024-5827 | 2024-06-28 19:27:33 | @huntr_ai | Vanna v0.3.4 is vulnerable to... | |
CVE-2024-5712 | 2024-06-28 19:19:23 | @huntr_ai | A Cross-Site Request Forgery (CSRF)... | |
CVE-2022-38383 | 2024-06-28 19:03:43 | ibm | IBM Cloud Pak for Security... | |
CVE-2022-27540 | 2024-06-28 19:00:28 | hp | A potential Time-of-Check to Time-of... | |
CVE-2024-25041 | 2024-06-28 18:55:55 | ibm | IBM Cognos Analytics 11.2.0, 11.2.1,... | |
CVE-2024-25053 | 2024-06-28 18:53:48 | ibm | IBM Cognos Analytics 11.2.0, 11.2.1,... | |
CVE-2024-38322 | 2024-06-28 18:34:40 | ibm | IBM Storage Defender - Resiliency... | |
CVE-2024-25031 | 2024-06-28 18:32:31 | ibm | IBM Storage Defender - Resiliency... | |
CVE-2024-35116 | 2024-06-28 18:20:50 | ibm | IBM MQ 9.0 LTS, 9.1... | |
CVE-2024-35156 | 2024-06-28 18:12:21 | ibm | IBM MQ 9.3 LTS and... | |
CVE-2024-38514 | 2024-06-28 18:11:02 | GitHub_M | NextChat is a cross-platform ChatGPT/Gemini... | |
CVE-2024-38374 | 2024-06-28 18:01:51 | GitHub_M | The CycloneDX core module provides... | |
CVE-2024-38371 | 2024-06-28 17:58:48 | GitHub_M | authentik is an open-source Identity... | |
CVE-2024-35155 | 2024-06-28 17:40:37 | ibm | IBM MQ Console 9.3 LTS... | |
CVE-2024-31912 | 2024-06-28 17:38:11 | ibm | IBM MQ 9.3 LTS and... | |
CVE-2024-31919 | 2024-06-28 17:34:15 | ibm | IBM MQ 9.0 LTS, 9.1... | |
CVE-2024-37905 | 2024-06-28 17:09:24 | GitHub_M | authentik is an open-source Identity... | |
CVE-2024-38522 | 2024-06-28 17:03:19 | GitHub_M | Hush Line is a free... | |
CVE-2024-6403 | 2024-06-28 17:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6402 | 2024-06-28 17:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-29039 | 2024-06-28 15:48:25 | GitHub_M | tpm2 is the source repository... | |
CVE-2024-35139 | 2024-06-28 15:42:04 | ibm | IBM Security Access Manager Docker... | |
CVE-2024-38521 | 2024-06-28 15:33:21 | GitHub_M | Hush Line is a free... | |
CVE-2024-35137 | 2024-06-28 15:33:11 | ibm | IBM Security Access Manager Docker... | |
CVE-2024-29038 | 2024-06-28 13:44:07 | GitHub_M | tpm2-tools is the source repository... | |
CVE-2024-38531 | 2024-06-28 13:18:58 | GitHub_M | Nix is a package manager... | |
CVE-2024-3816 | 2024-06-28 12:45:29 | CERT-PL | Sites managed in S@M CMS... | |
CVE-2024-3801 | 2024-06-28 12:44:38 | CERT-PL | Sites managed in S@M CMS... | |
CVE-2024-3800 | 2024-06-28 12:43:48 | CERT-PL | Sites managed in S@M CMS... | |
CVE-2024-5737 | 2024-06-28 11:29:03 | CERT-PL | Script afGdStream.php in AdmirorFrames Joomla! extension... | |
CVE-2024-5736 | 2024-06-28 11:26:53 | CERT-PL | Server Side Request Forgery (SSRF)... | |
CVE-2024-5735 | 2024-06-28 11:24:18 | CERT-PL | Full Path Disclosure vulnerability in... | |
CVE-2024-5922 | 2024-06-28 08:33:29 | Wordfence | The Scylla lite theme for... | |
CVE-2024-5662 | 2024-06-28 08:33:29 | Wordfence | The Ultimate Post Kit Addons... | |
CVE-2024-5925 | 2024-06-28 08:33:28 | Wordfence | The Theron Lite theme for... | |
CVE-2024-5424 | 2024-06-28 08:33:28 | Wordfence | The Gallery Blocks with Lightbox.... | |
CVE-2024-30135 | 2024-06-28 07:22:28 | HCL | HCL DRYiCE AEX is potentially... | |
CVE-2024-6288 | 2024-06-28 06:57:47 | Wordfence | The Conversios – Google Analytics... | |
CVE-2024-2795 | 2024-06-28 06:57:46 | Wordfence | The SEO SIMPLE PACK plugin... | |
CVE-2024-5796 | 2024-06-28 06:57:46 | Wordfence | The Infinite theme for WordPress... | |
CVE-2024-5788 | 2024-06-28 06:57:45 | Wordfence | The Silesia theme for WordPress... | |
CVE-2024-39350 | 2024-06-28 06:55:25 | synology | A vulnerability regarding authentication bypass... | |
CVE-2024-30111 | 2024-06-28 06:39:36 | HCL | HCL DRYiCE AEX product is... | |
CVE-2024-39348 | 2024-06-28 06:30:57 | synology | Download of code without integrity... | |
CVE-2024-39347 | 2024-06-28 06:30:10 | synology | Incorrect default permissions vulnerability in... | |
CVE-2024-30110 | 2024-06-28 06:25:51 | HCL | HCL DRYiCE AEX product is impacted... | |
CVE-2024-39352 | 2024-06-28 06:07:52 | synology | A vulnerability regarding incorrect authorization... | |
CVE-2024-39351 | 2024-06-28 06:07:21 | synology | A vulnerability regarding improper neutralization... | |
CVE-2024-39349 | 2024-06-28 06:03:59 | synology | A vulnerability regarding buffer copy... | |
CVE-2023-47803 | 2024-06-28 06:03:01 | synology | A vulnerability regarding improper limitation... | |
CVE-2023-47802 | 2024-06-28 06:01:58 | synology | A vulnerability regarding improper neutralization... | |
CVE-2024-5730 | 2024-06-28 06:00:05 | WPScan | The Pagerank tools WordPress plugin... | |
CVE-2024-5729 | 2024-06-28 06:00:04 | WPScan | The Simple AL Slider WordPress... | |
CVE-2024-5728 | 2024-06-28 06:00:04 | WPScan | The Animated AL List WordPress... | |
CVE-2024-5570 | 2024-06-28 06:00:03 | WPScan | The Simple Photoswipe WordPress plugin... | |
CVE-2024-5727 | 2024-06-28 06:00:03 | WPScan | The Widget4Call WordPress plugin through... | |
CVE-2024-30109 | 2024-06-28 05:40:32 | HCL | HCL DRYiCE AEX is impacted... | |
CVE-2024-37282 | 2024-06-28 04:58:18 | elastic | It was identified that under... | |
CVE-2024-6296 | 2024-06-28 03:36:42 | Wordfence | The Stackable – Page Builder... | |
CVE-2024-5864 | 2024-06-28 03:29:35 | Wordfence | The Easy Affiliate Links plugin... | |
CVE-2024-5863 | 2024-06-28 03:29:34 | Wordfence | The Easy Image Collage plugin... | |
CVE-2024-37137 | 2024-06-28 01:33:42 | dell | Dell Key Trust Platform, v3.0.6... | |
CVE-2019-25211 | 2024-06-28 00:00:00 | mitre | parseWildcardRules in Gin-Gonic CORS middleware... | |
CVE-2024-27629 | 2024-06-28 00:00:00 | mitre | An issue in dc2niix before... | |
CVE-2024-27628 | 2024-06-28 00:00:00 | mitre | Buffer Overflow vulnerability in DCMTK... | |
CVE-2024-39828 | 2024-06-28 00:00:00 | mitre | R74n Sandboxels 1.9 through 1.9.5... | |
CVE-2024-39704 | 2024-06-28 00:00:00 | mitre | Soft Circle French-Bread Melty Blood:... | |
CVE-2024-37741 | 2024-06-28 00:00:00 | mitre | OpenPLC 3 through 9cd8f1b allows... | |
CVE-2024-37371 | 2024-06-28 00:00:00 | mitre | In MIT Kerberos 5 (aka... | |
CVE-2024-37370 | 2024-06-28 00:00:00 | mitre | In MIT Kerberos 5 (aka... | |
CVE-2024-6071 | 2024-06-27 23:05:03 | icscert | PTC Creo Elements/Direct License Server... | |
CVE-2024-4395 | 2024-06-27 21:28:35 | JAMF | The XPC service within the... | |
CVE-2024-5642 | 2024-06-27 21:05:31 | PSF | CPython 3.9 and earlier doesnt... | |
CVE-2024-22276 | 2024-06-27 20:25:08 | vmware | VMware Cloud Director Object Storage... | |
CVE-2024-22272 | 2024-06-27 20:22:17 | vmware | VMware Cloud Director contains an... | |
CVE-2024-22260 | 2024-06-27 20:18:58 | vmware | VMware Workspace One UEM update... | |
CVE-2024-2973 | 2024-06-27 20:17:50 | juniper | An Authentication Bypass Using an... | |
CVE-2024-6127 | 2024-06-27 19:25:07 | VulnCheck | BC Security Empire before 5.9.3... | |
CVE-2024-38523 | 2024-06-27 19:23:19 | GitHub_M | Hush Line is a free... | |
CVE-2024-2882 | 2024-06-27 18:55:42 | icscert | SDG Technologies PnPSCADA allows a... | |
CVE-2024-3331 | 2024-06-27 18:50:13 | tibco | Vulnerability in Spotfire Spotfire Enterprise... | |
CVE-2024-5980 | 2024-06-27 18:46:39 | @huntr_ai | A vulnerability in the /v1/runs... | |
CVE-2024-5933 | 2024-06-27 18:46:17 | @huntr_ai | A Cross-site Scripting (XSS) vulnerability... | |
CVE-2024-6086 | 2024-06-27 18:46:15 | @huntr_ai | In version 1.2.7 of lunary-ai/lunary,... | |
CVE-2024-6139 | 2024-06-27 18:45:54 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-5935 | 2024-06-27 18:45:51 | @huntr_ai | A Cross-Site Request Forgery (CSRF)... | |
CVE-2024-5755 | 2024-06-27 18:45:48 | @huntr_ai | In lunary-ai/lunary versions <=v1.2.11, an... | |
CVE-2024-5936 | 2024-06-27 18:45:31 | @huntr_ai | An open redirect vulnerability exists... | |
CVE-2024-5824 | 2024-06-27 18:45:26 | @huntr_ai | A path traversal vulnerability in... | |
CVE-2024-5885 | 2024-06-27 18:45:19 | @huntr_ai | stangirard/quivr version 0.0.236 contains a... | |
CVE-2024-6085 | 2024-06-27 18:45:15 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-5822 | 2024-06-27 18:44:48 | @huntr_ai | A Server-Side Request Forgery (SSRF)... | |
CVE-2024-5714 | 2024-06-27 18:42:29 | @huntr_ai | In lunary-ai/lunary version 1.2.4, an... | |
CVE-2024-6038 | 2024-06-27 18:41:45 | @huntr_ai | A Regular Expression Denial of... | |
CVE-2024-6250 | 2024-06-27 18:41:41 | @huntr_ai | An absolute path traversal vulnerability... | |
CVE-2024-5710 | 2024-06-27 18:41:19 | @huntr_ai | berriai/litellm version 1.34.34 is vulnerable... | |
CVE-2024-5820 | 2024-06-27 18:40:57 | @huntr_ai | An unprotected WebSocket connection in... | |
CVE-2024-6090 | 2024-06-27 18:40:51 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-5751 | 2024-06-27 18:40:49 | @huntr_ai | BerriAI/litellm version v1.35.8 contains a... | |
CVE-2024-5826 | 2024-06-27 18:40:37 | @huntr_ai | In the latest version of... | |
CVE-2024-5979 | 2024-06-27 18:40:07 | @huntr_ai | In h2oai/h2o-3 version 3.46.0, the... | |
CVE-2024-3330 | 2024-06-27 18:37:34 | tibco | Vulnerability in Spotfire Spotfire Analyst,... | |
CVE-2024-3017 | 2024-06-27 18:35:26 | Silabs | In a Silicon Labs multi-protocol gateway,... | |
CVE-2024-4578 | 2024-06-27 18:31:06 | Arista | This Advisory describes an issue... | |
CVE-2023-38370 | 2024-06-27 18:27:20 | ibm | IBM Security Access Manager Docker... | |
CVE-2023-38368 | 2024-06-27 18:25:39 | ibm | IBM Security Access Manager Docker... | |
CVE-2023-30997 | 2024-06-27 18:21:12 | ibm | IBM Security Access Manager Docker... | |
CVE-2023-30998 | 2024-06-27 18:18:22 | ibm | IBM Security Access Manager Docker... | |
CVE-2024-3043 | 2024-06-27 18:17:15 | Silabs | An unauthenticated IEEE 802.15.4 co-ordinator... | |
CVE-2023-38371 | 2024-06-27 18:14:20 | ibm | IBM Security Access Manager Docker... | |
CVE-2023-42014 | 2024-06-27 18:00:42 | ibm | IBM Sterling B2B Integrator Standard... | |
CVE-2024-31916 | 2024-06-27 17:45:31 | ibm | IBM OpenBMC FW1050.00 through FW1050.10... | |
CVE-2023-42011 | 2024-06-27 17:39:04 | ibm | IBM Sterling B2B Integrator Standard... | |
CVE-2024-24792 | 2024-06-27 17:37:38 | Go | Parsing a corrupt or malicious... | |
CVE-2024-5548 | 2024-06-27 17:33:37 | @huntr_ai | A directory traversal vulnerability exists... | |
CVE-2024-5547 | 2024-06-27 17:33:35 | @huntr_ai | A directory traversal vulnerability exists... | |
CVE-2024-5334 | 2024-06-27 17:33:24 | @huntr_ai | A local file read vulnerability... | |
CVE-2024-35260 | 2024-06-27 17:32:27 | microsoft | An authenticated attacker can exploit... | |
CVE-2024-35153 | 2024-06-27 17:19:04 | ibm | IBM WebSphere Application Server 8.5... | |
CVE-2024-39376 | 2024-06-27 16:13:11 | icscert | TELSAT marKoni FM Transmitters are... | |
CVE-2024-39375 | 2024-06-27 16:07:33 | icscert | TELSAT marKoni FM Transmitters are... | |
CVE-2024-39374 | 2024-06-27 16:03:34 | icscert | TELSAT marKoni FM Transmitters are... | |
CVE-2024-39373 | 2024-06-27 15:59:20 | icscert | TELSAT marKoni FM Transmitters are... | |
CVE-2023-30430 | 2024-06-27 15:53:23 | ibm | IBM Security Verify Access 10.0.0... | |
CVE-2024-31883 | 2024-06-27 15:50:52 | ibm | IBM Security Verify Access 10.0.0.0... | |
CVE-2024-6388 | 2024-06-27 15:39:04 | canonical | Marco Trevisan discovered that the... | |
CVE-2024-6374 | 2024-06-27 13:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-1153 | 2024-06-27 13:09:28 | TR-CERT | Improper Access Control vulnerability in... | |
CVE-2024-1107 | 2024-06-27 13:01:50 | TR-CERT | Authorization Bypass Through User-Controlled Key... | |
CVE-2024-6373 | 2024-06-27 13:00:08 | VulDB | A vulnerability has been found... | |
CVE-2024-6372 | 2024-06-27 13:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6371 | 2024-06-27 12:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6370 | 2024-06-27 12:00:09 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-6369 | 2024-06-27 12:00:06 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-6368 | 2024-06-27 11:31:06 | VulDB | A vulnerability was found in... | |
CVE-2024-6367 | 2024-06-27 11:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-6262 | 2024-06-27 11:03:35 | Wordfence | The Portfolio Gallery – Image... | |
CVE-2024-5535 | 2024-06-27 10:30:53 | openssl | Issue summary: Calling the OpenSSL... | |
CVE-2024-0949 | 2024-06-27 09:36:59 | TR-CERT | Improper Access Control, Missing Authorization,... | |
CVE-2023-7270 | 2024-06-27 09:28:21 | SEC-VLab | An issue was discovered in... | |
CVE-2024-0947 | 2024-06-27 09:27:41 | TR-CERT | Reliance on Cookies without Validation... | |
CVE-2024-4983 | 2024-06-27 08:34:20 | Wordfence | The The Plus Addons for... | |
CVE-2024-5601 | 2024-06-27 07:44:27 | Wordfence | The Create by Mediavine plugin... | |
CVE-2024-22232 | 2024-06-27 06:54:08 | vmware | A specially crafted url can... | |
CVE-2024-22231 | 2024-06-27 06:51:44 | vmware | Syndic cache directory creation is... | |
CVE-2024-4704 | 2024-06-27 06:00:04 | WPScan | The Contact Form 7 WordPress... | |
CVE-2024-4664 | 2024-06-27 06:00:03 | WPScan | The WP Chat App WordPress... | |
CVE-2024-3111 | 2024-06-27 06:00:03 | WPScan | The Interactive Content WordPress... | |
CVE-2024-1330 | 2024-06-27 06:00:02 | WPScan | The kadence-blocks-pro WordPress plugin before... | |
CVE-2024-6283 | 2024-06-27 04:38:47 | Wordfence | The DethemeKit For Elementor plugin... | |
CVE-2024-4570 | 2024-06-27 04:04:32 | Wordfence | The Elementor Addon Elements plugin... | |
CVE-2024-4569 | 2024-06-27 04:04:32 | Wordfence | The Elementor Addon Elements plugin... | |
CVE-2024-5289 | 2024-06-27 02:03:02 | Wordfence | The Gutenberg Blocks with AI... | |
CVE-2024-6054 | 2024-06-27 02:03:00 | Wordfence | The Auto Featured Image plugin... | |
CVE-2016-20022 | 2024-06-27 00:00:00 | mitre | In the Linux kernel before... | |
CVE-2023-52892 | 2024-06-27 00:00:00 | mitre | In phpseclib before 1.0.22, 2.x... | |
CVE-2024-39669 | 2024-06-27 00:00:00 | mitre | In the Console in Soffid... | |
CVE-2024-39134 | 2024-06-27 00:00:00 | mitre | A Stack Buffer Overflow vulnerability... | |
CVE-2024-39156 | 2024-06-27 00:00:00 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-39154 | 2024-06-27 00:00:00 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-39129 | 2024-06-27 00:00:00 | mitre | Heap Buffer Overflow vulnerability in... | |
CVE-2024-39209 | 2024-06-27 00:00:00 | mitre | luci-app-sms-tool v1.9-6 was discovered to... | |
CVE-2024-39705 | 2024-06-27 00:00:00 | mitre | NLTK through 3.8.1 allows remote... | |
CVE-2024-39133 | 2024-06-27 00:00:00 | mitre | Heap Buffer Overflow vulnerability in... | |
CVE-2024-39708 | 2024-06-27 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-39132 | 2024-06-27 00:00:00 | mitre | A NULL Pointer Dereference vulnerability... | |
CVE-2024-39157 | 2024-06-27 00:00:00 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-39207 | 2024-06-27 00:00:00 | mitre | lua-shmem v1.0-1 was discovered to... | |
CVE-2024-39155 | 2024-06-27 00:00:00 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-39153 | 2024-06-27 00:00:00 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-39208 | 2024-06-27 00:00:00 | mitre | luci-app-lucky v2.8.3 was discovered to... | |
CVE-2024-39158 | 2024-06-27 00:00:00 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-39130 | 2024-06-27 00:00:00 | mitre | A NULL Pointer Dereference discovered... | |
CVE-2024-36755 | 2024-06-27 00:00:00 | mitre | D-Link DIR-1950 up to v1.11B03... | |
CVE-2024-36075 | 2024-06-27 00:00:00 | mitre | The CoSoSys Endpoint Protector through... | |
CVE-2024-36073 | 2024-06-27 00:00:00 | mitre | Netwrix CoSoSys Endpoint Protector through... | |
CVE-2024-36074 | 2024-06-27 00:00:00 | mitre | Netwrix CoSoSys Endpoint Protector through... | |
CVE-2024-36059 | 2024-06-27 00:00:00 | mitre | Directory Traversal vulnerability in Kalkitech... | |
CVE-2024-36072 | 2024-06-27 00:00:00 | mitre | Netwrix CoSoSys Endpoint Protector through... | |
CVE-2024-31802 | 2024-06-27 00:00:00 | mitre | DESIGNA ABACUS v.18 and before... | |
CVE-2024-28820 | 2024-06-27 00:00:00 | mitre | Buffer overflow in the extract_openvpn_cr... | |
CVE-2024-1493 | 2024-06-26 23:31:55 | GitLab | An issue was discovered in... | |
CVE-2024-1816 | 2024-06-26 23:31:50 | GitLab | An issue was discovered in... | |
CVE-2024-2191 | 2024-06-26 23:31:45 | GitLab | An issue was discovered in... | |
CVE-2024-3115 | 2024-06-26 23:31:35 | GitLab | An issue was discovered in... | |
CVE-2024-3959 | 2024-06-26 23:31:25 | GitLab | An issue was discovered in... | |
CVE-2024-4011 | 2024-06-26 23:31:20 | GitLab | An issue was discovered in... | |
CVE-2024-4557 | 2024-06-26 23:31:10 | GitLab | Multiple Denial of Service (DoS)... | |
CVE-2024-4901 | 2024-06-26 23:31:05 | GitLab | An issue was discovered in... | |
CVE-2024-5655 | 2024-06-26 23:30:55 | GitLab | An issue was discovered in... | |
CVE-2024-5430 | 2024-06-26 23:30:50 | GitLab | An issue was discovered in... | |
CVE-2024-6323 | 2024-06-26 23:30:40 | GitLab | Improper authorization in global search... | |
CVE-2024-28984 | 2024-06-26 22:41:57 | HITVAN | Hitachi Vantara Pentaho Business Analytics... | |
CVE-2024-28983 | 2024-06-26 22:40:15 | HITVAN | Hitachi Vantara Pentaho Business Analytics... | |
CVE-2024-28982 | 2024-06-26 22:37:01 | HITVAN | Hitachi Vantara Pentaho Business Analytics... | |
CVE-2024-37247 | 2024-06-26 21:16:58 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-37248 | 2024-06-26 21:15:17 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-6355 | 2024-06-26 21:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-1839 | 2024-06-26 20:23:07 | cisa-cg | Intrado 911 Emergency Gateway login... | |
CVE-2024-38527 | 2024-06-26 19:33:46 | GitHub_M | ZenUML is JavaScript-based diagramming tool... | |
CVE-2024-38520 | 2024-06-26 18:59:25 | GitHub_M | SoftEtherVPN is a an open-source... | |
CVE-2024-38375 | 2024-06-26 18:46:12 | GitHub_M | @fastly/js-compute is a JavaScript SDK... | |
CVE-2024-39459 | 2024-06-26 17:06:27 | jenkins | In rare cases Jenkins Plain... | |
CVE-2024-39460 | 2024-06-26 17:06:27 | jenkins | Jenkins Bitbucket Branch Source Plugin... | |
CVE-2024-39458 | 2024-06-26 17:06:26 | jenkins | When Jenkins Structs Plugin 337.v1b_04ea_4df7c8... | |
CVE-2024-6354 | 2024-06-26 16:20:42 | DEVOLUTIONS | Improper access control in PAM... | |
CVE-2024-25637 | 2024-06-26 15:55:35 | GitHub_M | October is a self-hosted CMS... | |
CVE-2024-38272 | 2024-06-26 15:19:31 | There exists a vulnerability in... | ||
CVE-2024-38271 | 2024-06-26 15:19:13 | There exists a vulnerability in... | ||
CVE-2024-4604 | 2024-06-26 15:09:22 | TR-CERT | URL Redirection to Untrusted Site... | |
CVE-2024-4228 | 2024-06-26 14:28:24 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2024-37098 | 2024-06-26 10:54:17 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2024-6344 | 2024-06-26 10:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-37252 | 2024-06-26 10:13:48 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-28830 | 2024-06-26 07:56:57 | Checkmk | Insertion of Sensitive Information into... | |
CVE-2024-5215 | 2024-06-26 06:56:03 | Wordfence | The HT Mega – Absolute... | |
CVE-2024-5473 | 2024-06-26 06:00:05 | WPScan | The Simple Photoswipe WordPress plugin... | |
CVE-2024-5573 | 2024-06-26 06:00:05 | WPScan | The Easy Table of Contents... | |
CVE-2024-5199 | 2024-06-26 06:00:04 | WPScan | The Spotify Play Button WordPress... | |
CVE-2024-5071 | 2024-06-26 06:00:04 | WPScan | The Bookster WordPress plugin... | |
CVE-2024-5169 | 2024-06-26 06:00:04 | WPScan | The Video Widget WordPress plugin... | |
CVE-2024-4957 | 2024-06-26 06:00:03 | WPScan | The Frontend Checklist WordPress plugin... | |
CVE-2024-4959 | 2024-06-26 06:00:03 | WPScan | The Frontend Checklist WordPress plugin... | |
CVE-2024-4758 | 2024-06-26 06:00:02 | WPScan | The Muslim Prayer Time BD... | |
CVE-2024-3633 | 2024-06-26 06:00:02 | WPScan | The WebP & SVG Support... | |
CVE-2024-5332 | 2024-06-26 05:40:24 | Wordfence | The Exclusive Addons for Elementor... | |
CVE-2024-4106 | 2024-06-26 05:30:33 | YokogawaGroup | A vulnerability has been found... | |
CVE-2024-4105 | 2024-06-26 05:25:04 | YokogawaGroup | A vulnerability has been found... | |
CVE-2024-21520 | 2024-06-26 05:00:02 | snyk | Versions of the package djangorestframework... | |
CVE-2024-37141 | 2024-06-26 04:00:34 | dell | Dell PowerProtect DD, versions prior... | |
CVE-2024-37140 | 2024-06-26 03:54:38 | dell | Dell PowerProtect DD, versions prior... | |
CVE-2024-37139 | 2024-06-26 03:38:45 | dell | Dell PowerProtect DD, versions prior... | |
CVE-2024-37138 | 2024-06-26 03:24:40 | dell | Dell PowerProtect DD, versions prior... | |
CVE-2024-27867 | 2024-06-26 03:12:26 | apple | An authentication issue was addressed... | |
CVE-2024-29175 | 2024-06-26 03:03:06 | dell | Dell PowerProtect Data Domain, versions... | |
CVE-2024-29174 | 2024-06-26 02:57:41 | dell | Dell Data Domain, versions prior... | |
CVE-2024-5181 | 2024-06-26 02:53:58 | @huntr_ai | A command injection vulnerability exists... | |
CVE-2024-29173 | 2024-06-26 02:51:56 | dell | Dell PowerProtect DD, versions prior... | |
CVE-2024-29177 | 2024-06-26 02:46:55 | dell | Dell PowerProtect DD, versions prior... | |
CVE-2024-29176 | 2024-06-26 02:37:54 | dell | Dell PowerProtect DD, version(s) 8.0,... | |
CVE-2024-28973 | 2024-06-26 02:31:10 | dell | Dell PowerProtect DD, versions prior... | |
CVE-2024-5173 | 2024-06-26 02:07:56 | Wordfence | The HT Mega – Absolute... | |
CVE-2024-24764 | 2024-06-26 00:02:49 | GitHub_M | October is a self-hosted CMS... | |
CVE-2023-26877 | 2024-06-26 00:00:00 | mitre | File upload vulnerability found in... | |
CVE-2024-39241 | 2024-06-26 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2024-39242 | 2024-06-26 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-39243 | 2024-06-26 00:00:00 | mitre | An issue discovered in skycaiji... | |
CVE-2024-38949 | 2024-06-26 00:00:00 | mitre | Heap Buffer Overflow vulnerability in... | |
CVE-2024-38950 | 2024-06-26 00:00:00 | mitre | Heap Buffer Overflow vulnerability in... | |
CVE-2024-36829 | 2024-06-26 00:00:00 | mitre | Incorrect access control in Teldat... | |
CVE-2024-35545 | 2024-06-26 00:00:00 | mitre | MAP-OS v4.45.0 and earlier was... | |
CVE-2024-23767 | 2024-06-26 00:00:00 | mitre | An issue was discovered on... | |
CVE-2024-23766 | 2024-06-26 00:00:00 | mitre | An issue was discovered on... | |
CVE-2024-23765 | 2024-06-26 00:00:00 | mitre | An issue was discovered on... | |
CVE-2024-33329 | 2024-06-26 00:00:00 | mitre | A hardcoded privileged ID within... | |
CVE-2024-33328 | 2024-06-26 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-33326 | 2024-06-26 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-33327 | 2024-06-26 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-37734 | 2024-06-26 00:00:00 | mitre | An issue in OpenEMR 7.0.2... | |
CVE-2024-37571 | 2024-06-26 00:00:00 | mitre | Buffer Overflow vulnerability in SAS... | |
CVE-2024-34580 | 2024-06-26 00:00:00 | mitre | Apache XML Security for C++... | |
CVE-2024-34581 | 2024-06-26 00:00:00 | mitre | The W3C XML Signature Syntax... | |
CVE-2024-5460 | 2024-06-25 23:58:10 | brocade | A vulnerability in the default... | |
CVE-2024-38526 | 2024-06-25 23:53:54 | GitHub_M | pdoc provides API Documentation for... | |
CVE-2024-38364 | 2024-06-25 23:45:57 | GitHub_M | DSpace is an open source... | |
CVE-2024-29954 | 2024-06-25 23:42:50 | brocade | A vulnerability in a password... | |
CVE-2024-4869 | 2024-06-25 23:35:07 | Wordfence | The WP Cookie Consent (... | |
CVE-2024-29953 | 2024-06-25 23:16:48 | brocade | A vulnerability in the web... | |
CVE-2024-6060 | 2024-06-25 21:36:33 | Sonatype | An information disclosure vulnerability in... | |
CVE-2024-30112 | 2024-06-25 21:28:23 | HCL | HCL Connections is vulnerable to... | |
CVE-2024-5019 | 2024-06-25 20:29:00 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-5018 | 2024-06-25 20:27:11 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-5017 | 2024-06-25 20:25:37 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-5016 | 2024-06-25 20:23:46 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-5015 | 2024-06-25 20:15:07 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-5014 | 2024-06-25 20:13:21 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-5013 | 2024-06-25 20:11:58 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-5012 | 2024-06-25 20:10:33 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-38516 | 2024-06-25 20:08:50 | GitHub_M | ai-client-html is an Aimeos e-commerce... | |
CVE-2024-6206 | 2024-06-25 20:05:26 | hpe | A security vulnerability has been... | |
CVE-2024-5011 | 2024-06-25 20:01:47 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-5010 | 2024-06-25 20:00:07 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-5009 | 2024-06-25 19:58:48 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-5008 | 2024-06-25 19:57:16 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-4498 | 2024-06-25 19:55:42 | @huntr_ai | A Path Traversal and Remote... | |
CVE-2024-4885 | 2024-06-25 19:48:15 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-4884 | 2024-06-25 19:46:22 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-4883 | 2024-06-25 19:44:42 | ProgressSoftware | In WhatsUp Gold versions released... | |
CVE-2024-37894 | 2024-06-25 19:39:02 | GitHub_M | Squid is a caching proxy... | |
CVE-2024-37167 | 2024-06-25 19:28:32 | GitHub_M | Tuleap is an Open Source... | |
CVE-2024-5276 | 2024-06-25 19:13:54 | Fortra | A SQL Injection vulnerability in... | |
CVE-2024-6308 | 2024-06-25 17:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-6257 | 2024-06-25 16:31:03 | HashiCorp | HashiCorp’s go-getter library can be... | |
CVE-2024-6238 | 2024-06-25 16:12:12 | PostgreSQL | pgAdmin <= 8.8 has an... | |
CVE-2024-5990 | 2024-06-25 16:11:01 | Rockwell | Due to an improper input... | |
CVE-2024-5989 | 2024-06-25 16:01:39 | Rockwell | Due to an improper input... | |
CVE-2024-5988 | 2024-06-25 15:53:33 | Rockwell | Due to an improper input... | |
CVE-2024-0171 | 2024-06-25 15:30:42 | dell | Dell PowerEdge Server BIOS contains... | |
CVE-2023-37541 | 2024-06-25 15:08:03 | HCL | HCL Connections contains a broken... | |
CVE-2024-5806 | 2024-06-25 15:04:37 | ProgressSoftware | Improper Authentication vulnerability in Progress... | |
CVE-2024-5805 | 2024-06-25 15:03:03 | ProgressSoftware | Improper Authentication vulnerability in Progress... | |
CVE-2024-39470 | 2024-06-25 14:28:56 | Linux | In the Linux kernel, the... | |
CVE-2024-39471 | 2024-06-25 14:28:56 | Linux | In the Linux kernel, the... | |
CVE-2024-39469 | 2024-06-25 14:28:55 | Linux | In the Linux kernel, the... | |
CVE-2024-39468 | 2024-06-25 14:28:54 | Linux | In the Linux kernel, the... | |
CVE-2024-39467 | 2024-06-25 14:25:05 | Linux | In the Linux kernel, the... | |
CVE-2024-39465 | 2024-06-25 14:25:04 | Linux | In the Linux kernel, the... | |
CVE-2024-39466 | 2024-06-25 14:25:04 | Linux | In the Linux kernel, the... | |
CVE-2024-39464 | 2024-06-25 14:25:03 | Linux | In the Linux kernel, the... | |
CVE-2024-39463 | 2024-06-25 14:25:02 | Linux | In the Linux kernel, the... | |
CVE-2024-39462 | 2024-06-25 14:25:02 | Linux | In the Linux kernel, the... | |
CVE-2024-39461 | 2024-06-25 14:25:01 | Linux | In the Linux kernel, the... | |
CVE-2024-39362 | 2024-06-25 14:22:42 | Linux | ... | |
CVE-2024-39371 | 2024-06-25 14:22:42 | Linux | In the Linux kernel, the... | |
CVE-2024-39301 | 2024-06-25 14:22:41 | Linux | In the Linux kernel, the... | |
CVE-2024-39296 | 2024-06-25 14:22:40 | Linux | In the Linux kernel, the... | |
CVE-2024-39298 | 2024-06-25 14:22:40 | Linux | In the Linux kernel, the... | |
CVE-2024-39293 | 2024-06-25 14:22:39 | Linux | In the Linux kernel, the... | |
CVE-2024-39276 | 2024-06-25 14:22:38 | Linux | In the Linux kernel, the... | |
CVE-2024-38661 | 2024-06-25 14:22:38 | Linux | In the Linux kernel, the... | |
CVE-2024-38385 | 2024-06-25 14:22:37 | Linux | In the Linux kernel, the... | |
CVE-2024-38306 | 2024-06-25 14:22:36 | Linux | In the Linux kernel, the... | |
CVE-2024-37354 | 2024-06-25 14:22:36 | Linux | In the Linux kernel, the... | |
CVE-2024-37078 | 2024-06-25 14:22:35 | Linux | In the Linux kernel, the... | |
CVE-2022-48772 | 2024-06-25 14:22:34 | Linux | In the Linux kernel, the... | |
CVE-2021-4440 | 2024-06-25 14:20:00 | Linux | In the Linux kernel, the... | |
CVE-2024-37087 | 2024-06-25 14:16:13 | vmware | The vCenter Server contains a... | |
CVE-2024-37086 | 2024-06-25 14:16:08 | vmware | VMware ESXi contains an out-of-bounds... | |
CVE-2024-37085 | 2024-06-25 14:16:01 | vmware | VMware ESXi contains an authentication... | |
CVE-2024-21827 | 2024-06-25 14:01:26 | talos | A leftover debug code vulnerability... | |
CVE-2024-5451 | 2024-06-25 13:53:22 | Wordfence | The The7 — Website and... | |
CVE-2024-32111 | 2024-06-25 13:35:45 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-6299 | 2024-06-25 13:02:25 | GitLab | Lack of consideration of key... | |
CVE-2024-6301 | 2024-06-25 13:02:20 | GitLab | Lack of validation of origin... | |
CVE-2024-6302 | 2024-06-25 13:02:10 | GitLab | Lack of privilege checking when... | |
CVE-2024-6303 | 2024-06-25 13:02:05 | GitLab | Missing authorization in Client-Server API... | |
CVE-2024-6300 | 2024-06-25 13:02:01 | GitLab | Incomplete cleanup when performing redactions... | |
CVE-2024-31111 | 2024-06-25 12:54:47 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-5261 | 2024-06-25 12:44:24 | Document Fdn. | Improper Certificate Validation vulnerability in... | |
CVE-2024-4846 | 2024-06-25 12:18:18 | DEVOLUTIONS | Authentication bypass in the 2FA... | |
CVE-2024-28832 | 2024-06-25 11:45:33 | Checkmk | Stored XSS in the Crash... | |
CVE-2024-28831 | 2024-06-25 11:45:27 | Checkmk | Stored XSS in some confirmation... | |
CVE-2024-6307 | 2024-06-25 11:09:23 | Wordfence | WordPress Core is vulnerable to... | |
CVE-2024-6306 | 2024-06-25 11:09:22 | Wordfence | ... | |
CVE-2024-6305 | 2024-06-25 11:09:21 | Wordfence | ... | |
CVE-2024-5216 | 2024-06-25 10:29:55 | @huntr_ai | A vulnerability in mintplex-labs/anything-llm allows... | |
CVE-2024-4641 | 2024-06-25 09:23:30 | Moxa | OnCell G3470A-LTE Series firmware versions... | |
CVE-2024-4640 | 2024-06-25 09:19:08 | Moxa | OnCell G3470A-LTE Series firmware versions... | |
CVE-2024-4639 | 2024-06-25 09:15:03 | Moxa | OnCell G3470A-LTE Series firmware versions... | |
CVE-2024-34142 | 2024-06-25 08:50:02 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-34141 | 2024-06-25 08:50:01 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-4638 | 2024-06-25 08:49:24 | Moxa | OnCell G3470A-LTE Series firmware versions... | |
CVE-2024-6028 | 2024-06-25 08:35:15 | Wordfence | The Quiz Maker plugin for... | |
CVE-2024-3249 | 2024-06-25 06:57:38 | Wordfence | The Zita Elementor Site Library... | |
CVE-2024-4759 | 2024-06-25 06:00:03 | WPScan | The Mime Types Extended WordPress... | |
CVE-2024-4757 | 2024-06-25 06:00:02 | WPScan | The Logo Manager For Enamad... | |
CVE-2024-5431 | 2024-06-25 05:41:46 | Wordfence | The WPCafe – Online Food... | |
CVE-2024-32855 | 2024-06-25 04:06:39 | dell | Dell Client Platform BIOS contains... | |
CVE-2024-4197 | 2024-06-25 04:01:17 | avaya | An unrestricted file upload vulnerability in... | |
CVE-2024-4196 | 2024-06-25 04:00:30 | avaya | An improper input validation vulnerability... | |
CVE-2024-37007 | 2024-06-25 03:35:23 | autodesk | A maliciously crafted X_B and... | |
CVE-2024-36999 | 2024-06-25 03:33:58 | autodesk | A maliciously crafted 3DM file,... | |
CVE-2024-23159 | 2024-06-25 03:33:00 | autodesk | A maliciously crafted STP file,... | |
CVE-2024-23158 | 2024-06-25 03:31:47 | autodesk | A maliciously crafted IGES file,... | |
CVE-2024-23157 | 2024-06-25 03:30:58 | autodesk | A maliciously crafted SLDASM or... | |
CVE-2024-6297 | 2024-06-25 03:30:37 | Wordfence | Several plugins for WordPress hosted... | |
CVE-2024-23156 | 2024-06-25 03:30:03 | autodesk | A maliciously crafted 3DM file,... | |
CVE-2024-23155 | 2024-06-25 03:28:44 | autodesk | A maliciously crafted MODEL file,... | |
CVE-2024-23154 | 2024-06-25 03:27:56 | autodesk | A maliciously crafted SLDPRT file,... | |
CVE-2024-23153 | 2024-06-25 03:26:37 | autodesk | A maliciously crafted MODEL file,... | |
CVE-2024-23152 | 2024-06-25 03:25:46 | autodesk | A maliciously crafted 3DM file,... | |
CVE-2024-23151 | 2024-06-25 03:24:54 | autodesk | A maliciously crafted 3DM file,... | |
CVE-2024-23150 | 2024-06-25 03:17:21 | autodesk | A maliciously crafted PRT file,... | |
CVE-2024-37006 | 2024-06-25 03:15:46 | autodesk | A maliciously crafted CATPRODUCT file,... | |
CVE-2024-37005 | 2024-06-25 03:13:51 | autodesk | A maliciously crafted X_B file,... | |
CVE-2024-37004 | 2024-06-25 03:13:05 | autodesk | A maliciously crafted SLDPRT file,... | |
CVE-2024-37003 | 2024-06-25 03:12:13 | autodesk | A maliciously crafted DWG and... | |
CVE-2024-37002 | 2024-06-25 03:07:28 | autodesk | A maliciously crafted MODEL file,... | |
CVE-2024-37001 | 2024-06-25 03:03:33 | autodesk | A maliciously crafted 3DM file,... | |
CVE-2024-37000 | 2024-06-25 03:01:53 | autodesk | A maliciously crafted X_B file,... | |
CVE-2024-23149 | 2024-06-25 02:43:08 | autodesk | A maliciously crafted SLDDRW file,... | |
CVE-2024-23148 | 2024-06-25 02:42:11 | autodesk | A maliciously crafted CATPRODUCT file,... | |
CVE-2024-23147 | 2024-06-25 02:32:13 | autodesk | A maliciously crafted CATPART, X_B... | |
CVE-2024-23146 | 2024-06-25 02:28:20 | autodesk | A maliciously crafted X_B and... | |
CVE-2024-23145 | 2024-06-25 02:27:23 | autodesk | A maliciously crafted PRT file,... | |
CVE-2023-5038 | 2024-06-25 02:14:06 | Hanwha_Vision | badmonkey, a Security Researcher has... | |
CVE-2024-6295 | 2024-06-25 02:13:44 | twcert | udn News Android APP stores... | |
CVE-2024-23144 | 2024-06-25 02:10:02 | autodesk | A maliciously crafted CATPART file,... | |
CVE-2024-23143 | 2024-06-25 02:05:33 | autodesk | A maliciously crafted 3DM, MODEL... | |
CVE-2024-6294 | 2024-06-25 01:58:06 | twcert | udn News Android APP stores... | |
CVE-2023-6198 | 2024-06-25 01:34:56 | Baicells | Use of Hard-coded Credentials vulnerability... | |
CVE-2024-22385 | 2024-06-25 01:34:24 | Hitachi | Incorrect Default Permissions vulnerability in... | |
CVE-2024-23142 | 2024-06-25 01:24:02 | autodesk | A maliciously crafted CATPART, STP,... | |
CVE-2024-23141 | 2024-06-25 01:22:38 | autodesk | A maliciously crafted MODEL file,... | |
CVE-2024-23140 | 2024-06-25 01:01:56 | autodesk | A maliciously crafted 3DM and... | |
CVE-2024-38952 | 2024-06-25 00:00:00 | mitre | PX4-Autopilot v1.14.3 was discovered to... | |
CVE-2024-38951 | 2024-06-25 00:00:00 | mitre | A buffer overflow in PX4-Autopilot... | |
CVE-2024-21740 | 2024-06-25 00:00:00 | mitre | Artery AT32F415CBT7 and AT32F421C8T7 devices... | |
CVE-2024-21741 | 2024-06-25 00:00:00 | mitre | GigaDevice GD32E103C8T6 devices have Incorrect... | |
CVE-2024-21739 | 2024-06-25 00:00:00 | mitre | Geehy APM32F103CCT6, APM32F103RCT6, APM32F103RCT7, and... | |
CVE-2024-36819 | 2024-06-25 00:00:00 | mitre | MAP-OS 4.45.0 and earlier is... | |
CVE-2024-35526 | 2024-06-25 00:00:00 | mitre | An issue in Daemon PTY... | |
CVE-2024-35527 | 2024-06-25 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-37820 | 2024-06-25 00:00:00 | mitre | A nil pointer dereference in... | |
CVE-2024-37742 | 2024-06-25 00:00:00 | mitre | Insecure Access Control in Safe... | |
CVE-2024-37855 | 2024-06-25 00:00:00 | mitre | An issue in Nepstech Wifi... | |
CVE-2024-37843 | 2024-06-25 00:00:00 | mitre | Craft CMS up to v3.7.31... | |
CVE-2024-30931 | 2024-06-25 00:00:00 | mitre | Stored Cross Site Scripting vulnerability... | |
CVE-2024-34400 | 2024-06-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-22168 | 2024-06-24 22:54:16 | WDC PSIRT | A Cross-Site Scripting (XSS) vulnerability... | |
CVE-2024-6293 | 2024-06-24 21:46:55 | Chrome | Use after free in Dawn... | |
CVE-2024-6290 | 2024-06-24 21:46:54 | Chrome | Use after free in Dawn... | |
CVE-2024-6292 | 2024-06-24 21:46:54 | Chrome | Use after free in Dawn... | |
CVE-2024-6291 | 2024-06-24 21:46:54 | Chrome | Use after free in Swiftshader... | |
CVE-2023-45195 | 2024-06-24 21:06:09 | cisa-cg | Adminer and AdminerEvo are vulnerable... | |
CVE-2023-45196 | 2024-06-24 20:48:21 | cisa-cg | Adminer and AdminerEvo allow an... | |
CVE-2023-49793 | 2024-06-24 17:36:21 | GitHub_M | CodeChecker is an analyzer tooling,... | |
CVE-2024-6104 | 2024-06-24 17:06:21 | HashiCorp | go-retryablehttp prior to 0.7.7 did... | |
CVE-2024-38369 | 2024-06-24 16:39:37 | GitHub_M | XWiki Platform is a generic... | |
CVE-2024-38373 | 2024-06-24 16:23:00 | GitHub_M | FreeRTOS-Plus-TCP is a lightweight TCP/IP... | |
CVE-2024-6287 | 2024-06-24 15:37:15 | ASRG | Incorrect Calculation vulnerability in Renesas... | |
CVE-2024-6285 | 2024-06-24 15:32:13 | ASRG | Integer Underflow (Wrap or Wraparound)... | |
CVE-2024-33687 | 2024-06-24 15:03:05 | jpcert | Insufficient verification of data authenticity... | |
CVE-2024-37026 | 2024-06-24 13:56:52 | Linux | In the Linux kernel, the... | |
CVE-2024-37021 | 2024-06-24 13:56:52 | Linux | In the Linux kernel, the... | |
CVE-2024-36479 | 2024-06-24 13:56:51 | Linux | In the Linux kernel, the... | |
CVE-2024-35247 | 2024-06-24 13:56:50 | Linux | In the Linux kernel, the... | |
CVE-2024-34030 | 2024-06-24 13:56:50 | Linux | In the Linux kernel, the... | |
CVE-2024-34027 | 2024-06-24 13:56:49 | Linux | In the Linux kernel, the... | |
CVE-2024-32936 | 2024-06-24 13:56:48 | Linux | In the Linux kernel, the... | |
CVE-2024-33847 | 2024-06-24 13:56:48 | Linux | In the Linux kernel, the... | |
CVE-2024-39292 | 2024-06-24 13:52:26 | Linux | In the Linux kernel, the... | |
CVE-2024-39291 | 2024-06-24 13:52:26 | Linux | In the Linux kernel, the... | |
CVE-2024-38667 | 2024-06-24 13:52:25 | Linux | In the Linux kernel, the... | |
CVE-2024-4748 | 2024-06-24 13:52:12 | CERT-PL | The CRUDDIY project is vulnerable... | |
CVE-2024-38664 | 2024-06-24 13:50:52 | Linux | In the Linux kernel, the... | |
CVE-2024-38384 | 2024-06-24 13:50:51 | Linux | In the Linux kernel, the... | |
CVE-2024-38663 | 2024-06-24 13:50:51 | Linux | In the Linux kernel, the... | |
CVE-2024-4839 | 2024-06-24 12:47:59 | @huntr_ai | A Cross-Site Request Forgery (CSRF)... | |
CVE-2024-37233 | 2024-06-24 12:47:08 | Patchstack | Improper Authentication vulnerability in Play.Ht... | |
CVE-2024-3264 | 2024-06-24 12:45:13 | TR-CERT | Use of a Broken or... | |
CVE-2024-37231 | 2024-06-24 12:39:16 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-37228 | 2024-06-24 12:35:18 | Patchstack | Improper Control of Generation of... | |
CVE-2024-37111 | 2024-06-24 12:31:19 | Patchstack | Missing Authorization vulnerability in Membership... | |
CVE-2024-5862 | 2024-06-24 12:31:17 | TR-CERT | Improper Restriction of Excessive Authentication... | |
CVE-2024-37109 | 2024-06-24 12:29:27 | Patchstack | Improper Control of Generation of... | |
CVE-2024-37107 | 2024-06-24 12:26:19 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-37092 | 2024-06-24 12:23:37 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-37091 | 2024-06-24 12:09:28 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-37089 | 2024-06-24 12:07:07 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-36038 | 2024-06-24 11:45:11 | ManageEngine | Zoho ManageEngine ITOM products versions... | |
CVE-2024-29868 | 2024-06-24 09:59:39 | apache | Use of Cryptographically Weak Pseudo-Random... | |
CVE-2024-6160 | 2024-06-24 09:52:50 | CERT-PL | SQL Injection vulnerability in MegaBIP... | |
CVE-2024-36497 | 2024-06-24 09:06:03 | SEC-VLab | The decrypted configuration file contains... | |
CVE-2024-36496 | 2024-06-24 09:04:18 | SEC-VLab | The configuration file is encrypted... | |
CVE-2024-4754 | 2024-06-24 09:01:13 | TR-CERT | Improper Neutralization of Input During... | |
CVE-2024-5683 | 2024-06-24 08:54:32 | TR-CERT | Improper Control of Generation of... | |
CVE-2024-36495 | 2024-06-24 08:50:07 | SEC-VLab | The application Faronics WINSelect (Standard... | |
CVE-2024-27136 | 2024-06-24 07:44:30 | apache | XSS in Upload page in... | |
CVE-2024-24554 | 2024-06-24 07:11:36 | NCSC.ch | Bludit uses predictable methods in... | |
CVE-2024-24553 | 2024-06-24 07:10:03 | NCSC.ch | Bludit uses the SHA-1 hashing... | |
CVE-2024-24552 | 2024-06-24 07:09:18 | NCSC.ch | A session fixation vulnerability in... | |
CVE-2024-24551 | 2024-06-24 07:08:22 | NCSC.ch | A security vulnerability has been... | |
CVE-2024-24550 | 2024-06-24 07:05:50 | NCSC.ch | A security vulnerability has been... | |
CVE-2024-4460 | 2024-06-24 06:58:10 | @huntr_ai | ... | |
CVE-2024-4900 | 2024-06-24 06:00:01 | WPScan | The SEOPress WordPress plugin... | |
CVE-2024-4899 | 2024-06-24 06:00:01 | WPScan | The SEOPress WordPress plugin... | |
CVE-2024-4499 | 2024-06-24 03:06:46 | @huntr_ai | A Cross-Site Request Forgery (CSRF)... | |
CVE-2024-6280 | 2024-06-24 03:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-6279 | 2024-06-24 02:31:06 | VulDB | A vulnerability was found in... | |
CVE-2024-6278 | 2024-06-24 02:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-6277 | 2024-06-24 02:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6276 | 2024-06-24 01:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6275 | 2024-06-24 01:00:08 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6274 | 2024-06-24 01:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-3121 | 2024-06-24 00:00:14 | @huntr_ai | A remote code execution vulnerability... | |
CVE-2021-45785 | 2024-06-24 00:00:00 | mitre | TruDesk Help Desk/Ticketing Solution v1.1.11... | |
CVE-2023-50029 | 2024-06-24 00:00:00 | mitre | PHP Injection vulnerability in the... | |
CVE-2024-38896 | 2024-06-24 00:00:00 | mitre | WAVLINK WN551K1 found a command... | |
CVE-2024-38892 | 2024-06-24 00:00:00 | mitre | An issue in Wavlink WN551K1... | |
CVE-2024-38897 | 2024-06-24 00:00:00 | mitre | WAVLINK WN551K1live_check.shtml enables attackers to... | |
CVE-2024-38903 | 2024-06-24 00:00:00 | mitre | H3C Magic R230 V100R002s udpserver... | |
CVE-2024-38894 | 2024-06-24 00:00:00 | mitre | WAVLINK WN551K1 found a command... | |
CVE-2024-38895 | 2024-06-24 00:00:00 | mitre | WAVLINK WN551K1live_mfg.shtml enables attackers to... | |
CVE-2024-38902 | 2024-06-24 00:00:00 | mitre | H3C Magic R230 V100R002 was... | |
CVE-2024-36682 | 2024-06-24 00:00:00 | mitre | In the module "Theme settings"... | |
CVE-2024-36683 | 2024-06-24 00:00:00 | mitre | SQL injection vulnerability in the... | |
CVE-2024-36681 | 2024-06-24 00:00:00 | mitre | SQL Injection vulnerability in the... | |
CVE-2024-33881 | 2024-06-24 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-33879 | 2024-06-24 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-33898 | 2024-06-24 00:00:00 | mitre | Axiros AXESS Auto Configuration Server... | |
CVE-2024-33278 | 2024-06-24 00:00:00 | mitre | Buffer Overflow vulnerability in ASUS... | |
CVE-2024-33880 | 2024-06-24 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-37680 | 2024-06-24 00:00:00 | mitre | Hangzhou Meisoft Information Technology Co.,... | |
CVE-2024-37759 | 2024-06-24 00:00:00 | mitre | DataGear v5.0.0 and earlier was... | |
CVE-2024-37679 | 2024-06-24 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-37732 | 2024-06-24 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-37677 | 2024-06-24 00:00:00 | mitre | An issue in Shenzhen Weitillage... | |
CVE-2024-37681 | 2024-06-24 00:00:00 | mitre | An issue the background management... | |
CVE-2024-37825 | 2024-06-24 00:00:00 | mitre | An issue in EnvisionWare Computer... | |
CVE-2024-37678 | 2024-06-24 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-34988 | 2024-06-24 00:00:00 | mitre | SQL injection vulnerability in the... | |
CVE-2024-34313 | 2024-06-24 00:00:00 | mitre | An issue in VPL Jail... | |
CVE-2024-34991 | 2024-06-24 00:00:00 | mitre | In the module "Axepta" (axepta)... | |
CVE-2024-34992 | 2024-06-24 00:00:00 | mitre | SQL Injection vulnerability in the... | |
CVE-2024-34312 | 2024-06-24 00:00:00 | mitre | Virtual Programming Lab for Moodle... | |
CVE-2024-6273 | 2024-06-23 22:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-4841 | 2024-06-23 14:33:33 | @huntr_ai | A Path Traversal vulnerability exists... | |
CVE-2024-6269 | 2024-06-23 11:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-6268 | 2024-06-23 09:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6267 | 2024-06-23 06:00:06 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-6266 | 2024-06-23 02:00:10 | VulDB | A vulnerability classified as critical... | |
CVE-2024-39331 | 2024-06-23 00:00:00 | mitre | In Emacs before 29.4, org-link-expand-abbrev... | |
CVE-2024-39337 | 2024-06-23 00:00:00 | mitre | Click Studios Passwordstate Core before... | |
CVE-2024-39334 | 2024-06-23 00:00:00 | mitre | MENDELSON AS4 before 2024 B376... | |
CVE-2024-38319 | 2024-06-22 18:56:34 | ibm | IBM Security SOAR 51.0.2.0 could... | |
CVE-2024-5443 | 2024-06-22 16:12:32 | @huntr_ai | CVE-2024-4320 describes a vulnerability in... | |
CVE-2024-6253 | 2024-06-22 14:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-6252 | 2024-06-22 12:00:09 | VulDB | A vulnerability has been found... | |
CVE-2024-6251 | 2024-06-22 11:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-38379 | 2024-06-22 09:09:32 | apache | Apache Alluras neighborhood settings are... | |
CVE-2024-3593 | 2024-06-22 05:47:56 | Wordfence | The UberMenu plugin for WordPress... | |
CVE-2024-5596 | 2024-06-22 05:47:55 | Wordfence | The ARMember Premium plugin for... | |
CVE-2024-4940 | 2024-06-22 05:23:49 | @huntr_ai | An open redirect vulnerability exists... | |
CVE-2024-21516 | 2024-06-22 05:00:05 | snyk | This affects versions of the... | |
CVE-2024-21514 | 2024-06-22 05:00:04 | snyk | This affects versions of the... | |
CVE-2024-21519 | 2024-06-22 05:00:04 | snyk | This affects versions of the... | |
CVE-2024-21518 | 2024-06-22 05:00:03 | snyk | This affects versions of the... | |
CVE-2024-21517 | 2024-06-22 05:00:02 | snyk | This affects versions of the... | |
CVE-2024-21515 | 2024-06-22 05:00:01 | snyk | This affects versions of the... | |
CVE-2024-4874 | 2024-06-22 04:32:03 | Wordfence | The Bricks Builder plugin for... | |
CVE-2024-5965 | 2024-06-22 03:30:30 | Wordfence | The Mosaic theme for WordPress... | |
CVE-2024-5966 | 2024-06-22 03:30:29 | Wordfence | The Grey Opaque theme for... | |
CVE-2024-4313 | 2024-06-22 02:01:07 | Wordfence | The Table Addons for Elementor... | |
CVE-2024-5791 | 2024-06-22 02:01:06 | Wordfence | The Online Booking & Scheduling... | |
CVE-2024-2484 | 2024-06-22 02:01:05 | Wordfence | The Orbit Fox by ThemeIsle... | |
CVE-2024-5346 | 2024-06-22 02:01:03 | Wordfence | The Flatsome theme for WordPress... | |
CVE-2024-6120 | 2024-06-21 23:33:48 | Wordfence | The Sparkle Demo Importer plugin... | |
CVE-2020-27352 | 2024-06-21 20:06:37 | canonical | When generating the systemd service... | |
CVE-2023-37898 | 2024-06-21 19:45:19 | GitHub_M | Joplin is a free, open... | |
CVE-2023-38506 | 2024-06-21 19:43:24 | GitHub_M | Joplin is a free, open... | |
CVE-2023-39517 | 2024-06-21 19:41:48 | GitHub_M | Joplin is a free, open... | |
CVE-2023-45673 | 2024-06-21 19:38:22 | GitHub_M | Joplin is a free, open... | |
CVE-2024-6241 | 2024-06-21 17:00:15 | VulDB | A vulnerability was found in... | |
CVE-2024-35781 | 2024-06-21 16:04:41 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-35778 | 2024-06-21 16:02:35 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-35767 | 2024-06-21 16:00:18 | Patchstack | Unrestricted Upload of File with... | |
CVE-2023-38389 | 2024-06-21 15:58:28 | Patchstack | Incorrect Authorization vulnerability in Artbees... | |
CVE-2022-44593 | 2024-06-21 15:56:46 | Patchstack | Use of Less Trusted Source... | |
CVE-2022-44587 | 2024-06-21 15:54:52 | Patchstack | Insertion of Sensitive Information into... | |
CVE-2022-38055 | 2024-06-21 15:52:07 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2023-45197 | 2024-06-21 14:28:36 | cisa-cg | The file upload plugin in... | |
CVE-2024-37118 | 2024-06-21 13:47:58 | Patchstack | Cross Site Request Forgery (CSRF)... | |
CVE-2024-37198 | 2024-06-21 13:46:27 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-37212 | 2024-06-21 13:45:16 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-37227 | 2024-06-21 13:40:52 | Patchstack | Cross Site Request Forgery (CSRF)... | |
CVE-2024-37230 | 2024-06-21 13:38:53 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-51375 | 2024-06-21 13:37:09 | Patchstack | Missing Authorization vulnerability in WPDeveloper... | |
CVE-2022-45803 | 2024-06-21 13:35:50 | Patchstack | Missing Authorization vulnerability in Nikolay... | |
CVE-2024-6240 | 2024-06-21 13:33:53 | INCIBE | Improper privilege management vulnerability in... | |
CVE-2022-43453 | 2024-06-21 13:33:30 | Patchstack | Missing Authorization vulnerability in Bill... | |
CVE-2024-6239 | 2024-06-21 13:28:23 | redhat | A flaw was found in... | |
CVE-2024-35770 | 2024-06-21 13:10:23 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-35771 | 2024-06-21 13:08:45 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-35772 | 2024-06-21 13:06:48 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-35776 | 2024-06-21 13:05:04 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-5059 | 2024-06-21 13:03:31 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-35757 | 2024-06-21 12:43:38 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35758 | 2024-06-21 12:42:32 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35759 | 2024-06-21 12:41:32 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35760 | 2024-06-21 12:40:10 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35761 | 2024-06-21 12:38:39 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35762 | 2024-06-21 12:35:55 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35763 | 2024-06-21 12:34:54 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35764 | 2024-06-21 12:33:29 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35766 | 2024-06-21 12:28:53 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35768 | 2024-06-21 12:27:55 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35769 | 2024-06-21 12:07:24 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35774 | 2024-06-21 12:05:38 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35779 | 2024-06-21 11:40:07 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-5058 | 2024-06-21 11:37:26 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-36481 | 2024-06-21 11:18:47 | Linux | In the Linux kernel, the... | |
CVE-2024-36477 | 2024-06-21 11:18:46 | Linux | In the Linux kernel, the... | |
CVE-2024-36288 | 2024-06-21 11:18:46 | Linux | In the Linux kernel, the... | |
CVE-2024-34777 | 2024-06-21 11:18:45 | Linux | In the Linux kernel, the... | |
CVE-2024-39277 | 2024-06-21 11:15:13 | Linux | In the Linux kernel, the... | |
CVE-2024-38662 | 2024-06-21 11:15:12 | Linux | In the Linux kernel, the... | |
CVE-2024-38780 | 2024-06-21 11:15:12 | Linux | In the Linux kernel, the... | |
CVE-2024-38659 | 2024-06-21 10:28:15 | Linux | In the Linux kernel, the... | |
CVE-2024-3036 | 2024-06-21 10:26:30 | ABB | Improper Input Validation vulnerability in... | |
CVE-2024-38637 | 2024-06-21 10:18:25 | Linux | In the Linux kernel, the... | |
CVE-2024-38636 | 2024-06-21 10:18:24 | Linux | In the Linux kernel, the... | |
CVE-2024-38635 | 2024-06-21 10:18:24 | Linux | In the Linux kernel, the... | |
CVE-2024-38634 | 2024-06-21 10:18:23 | Linux | In the Linux kernel, the... | |
CVE-2024-38632 | 2024-06-21 10:18:22 | Linux | In the Linux kernel, the... | |
CVE-2024-38633 | 2024-06-21 10:18:22 | Linux | In the Linux kernel, the... | |
CVE-2024-38631 | 2024-06-21 10:18:21 | Linux | In the Linux kernel, the... | |
CVE-2024-38630 | 2024-06-21 10:18:20 | Linux | In the Linux kernel, the... | |
CVE-2024-38629 | 2024-06-21 10:18:20 | Linux | In the Linux kernel, the... | |
CVE-2024-38628 | 2024-06-21 10:18:19 | Linux | In the Linux kernel, the... | |
CVE-2024-38626 | 2024-06-21 10:18:18 | Linux | In the Linux kernel, the... | |
CVE-2024-38627 | 2024-06-21 10:18:18 | Linux | In the Linux kernel, the... | |
CVE-2024-38625 | 2024-06-21 10:18:17 | Linux | In the Linux kernel, the... | |
CVE-2024-38623 | 2024-06-21 10:18:16 | Linux | In the Linux kernel, the... | |
CVE-2024-38624 | 2024-06-21 10:18:16 | Linux | In the Linux kernel, the... | |
CVE-2024-38622 | 2024-06-21 10:18:15 | Linux | In the Linux kernel, the... | |
CVE-2024-38391 | 2024-06-21 10:18:14 | Linux | ... | |
CVE-2024-38621 | 2024-06-21 10:18:14 | Linux | In the Linux kernel, the... | |
CVE-2024-38390 | 2024-06-21 10:18:13 | Linux | In the Linux kernel, the... | |
CVE-2024-38388 | 2024-06-21 10:18:12 | Linux | In the Linux kernel, the... | |
CVE-2024-38381 | 2024-06-21 10:18:12 | Linux | In the Linux kernel, the... | |
CVE-2024-37356 | 2024-06-21 10:18:11 | Linux | In the Linux kernel, the... | |
CVE-2024-36489 | 2024-06-21 10:18:10 | Linux | In the Linux kernel, the... | |
CVE-2024-37353 | 2024-06-21 10:18:10 | Linux | ... | |
CVE-2024-36484 | 2024-06-21 10:18:09 | Linux | In the Linux kernel, the... | |
CVE-2024-36478 | 2024-06-21 10:18:09 | Linux | In the Linux kernel, the... | |
CVE-2024-36286 | 2024-06-21 10:18:08 | Linux | In the Linux kernel, the... | |
CVE-2024-36281 | 2024-06-21 10:18:07 | Linux | In the Linux kernel, the... | |
CVE-2024-36270 | 2024-06-21 10:18:07 | Linux | In the Linux kernel, the... | |
CVE-2024-36244 | 2024-06-21 10:18:06 | Linux | In the Linux kernel, the... | |
CVE-2024-33621 | 2024-06-21 10:18:05 | Linux | In the Linux kernel, the... | |
CVE-2024-33619 | 2024-06-21 10:18:05 | Linux | In the Linux kernel, the... | |
CVE-2024-31076 | 2024-06-21 10:18:04 | Linux | In the Linux kernel, the... | |
CVE-2023-52884 | 2024-06-21 10:18:03 | Linux | In the Linux kernel, the... | |
CVE-2024-6027 | 2024-06-21 09:39:38 | Wordfence | The Themify – WooCommerce Product... | |
CVE-2024-31890 | 2024-06-21 09:39:18 | ibm | IBM i 7.3, 7.4, and... | |
CVE-2024-5859 | 2024-06-21 08:39:43 | Wordfence | The Online Booking & Scheduling... | |
CVE-2024-5945 | 2024-06-21 07:39:58 | Wordfence | The WP SVG Images plugin... | |
CVE-2024-6225 | 2024-06-21 07:39:57 | Wordfence | The Booking for Appointments and... | |
CVE-2024-2003 | 2024-06-21 07:20:03 | ESET | Local privilege escalation vulnerability allowed... | |
CVE-2024-5191 | 2024-06-21 06:58:19 | Wordfence | The Branda – White Label... | |
CVE-2024-5639 | 2024-06-21 06:58:18 | Wordfence | The User Profile Picture plugin... | |
CVE-2024-5447 | 2024-06-21 06:00:06 | WPScan | The PayPal Pay Now, Buy... | |
CVE-2024-5448 | 2024-06-21 06:00:06 | WPScan | The PayPal Pay Now, Buy... | |
CVE-2024-4970 | 2024-06-21 06:00:05 | WPScan | The Widget Bundle WordPress plugin... | |
CVE-2024-4755 | 2024-06-21 06:00:05 | WPScan | The Google CSE WordPress plugin... | |
CVE-2024-4969 | 2024-06-21 06:00:05 | WPScan | The Widget Bundle WordPress plugin... | |
CVE-2024-4616 | 2024-06-21 06:00:05 | WPScan | The Widget Bundle WordPress plugin... | |
CVE-2024-4477 | 2024-06-21 06:00:04 | WPScan | The WP Logs Book WordPress... | |
CVE-2024-4475 | 2024-06-21 06:00:04 | WPScan | The WP Logs Book WordPress... | |
CVE-2024-4382 | 2024-06-21 06:00:04 | WPScan | The CB (legacy) WordPress plugin... | |
CVE-2024-4384 | 2024-06-21 06:00:04 | WPScan | The CSSable Countdown WordPress plugin... | |
CVE-2024-4474 | 2024-06-21 06:00:04 | WPScan | The WP Logs Book WordPress... | |
CVE-2024-4377 | 2024-06-21 06:00:03 | WPScan | The DOP Shortcodes WordPress plugin... | |
CVE-2024-4381 | 2024-06-21 06:00:03 | WPScan | The CB (legacy) WordPress plugin... | |
CVE-2024-5756 | 2024-06-21 04:34:10 | Wordfence | The Email Subscribers by Icegram... | |
CVE-2024-3961 | 2024-06-21 03:49:00 | Wordfence | The ConvertKit – Email Newsletter,... | |
CVE-2024-5455 | 2024-06-21 03:24:40 | Wordfence | The Plus Addons for Elementor... | |
CVE-2023-3352 | 2024-06-21 02:05:43 | Wordfence | The Smush plugin for WordPress... | |
CVE-2024-1955 | 2024-06-21 02:05:43 | Wordfence | The Hide Dashboard Notifications plugin... | |
CVE-2024-3610 | 2024-06-21 02:05:42 | Wordfence | The WP Child Theme Generator... | |
CVE-2024-1639 | 2024-06-21 02:05:42 | Wordfence | The License Manager for WooCommerce... | |
CVE-2024-5503 | 2024-06-21 02:05:41 | Wordfence | The WP Blog Post Layouts... | |
CVE-2024-5344 | 2024-06-21 02:05:40 | Wordfence | The The Plus Addons for... | |
CVE-2024-6218 | 2024-06-21 02:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6217 | 2024-06-21 02:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6216 | 2024-06-21 01:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6215 | 2024-06-21 01:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-6214 | 2024-06-21 00:31:06 | VulDB | A vulnerability was found in... | |
CVE-2024-6213 | 2024-06-21 00:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-6212 | 2024-06-21 00:00:06 | VulDB | A vulnerability was found in... | |
CVE-2012-6664 | 2024-06-21 00:00:00 | mitre | Multiple directory traversal vulnerabilities in... | |
CVE-2014-5470 | 2024-06-21 00:00:00 | mitre | Actual Analyzer through 2014-08-29 allows... | |
CVE-2021-47621 | 2024-06-21 00:00:00 | mitre | ClassGraph before 4.8.112 was not... | |
CVE-2022-42974 | 2024-06-21 00:00:00 | mitre | In Kostal PIKO 1.5-1 MP... | |
CVE-2024-38874 | 2024-06-21 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-38873 | 2024-06-21 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-36532 | 2024-06-21 00:00:00 | mitre | Insecure permissions in kruise v1.6.2... | |
CVE-2024-35537 | 2024-06-21 00:00:00 | mitre | TVS Motor Company Limited TVS... | |
CVE-2024-37672 | 2024-06-21 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-37654 | 2024-06-21 00:00:00 | mitre | An issue in BAS-IP AV-01D,... | |
CVE-2024-37673 | 2024-06-21 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-37675 | 2024-06-21 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-37694 | 2024-06-21 00:00:00 | Esri | ... | |
CVE-2024-37671 | 2024-06-21 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-34452 | 2024-06-21 00:00:00 | mitre | CMSimple_XH 1.7.6 allows XSS by... | |
CVE-2024-34989 | 2024-06-21 00:00:00 | mitre | In the module RSI PDF/HTML... | |
CVE-2024-38361 | 2024-06-20 22:18:35 | GitHub_M | Spicedb is an Open Source,... | |
CVE-2024-38359 | 2024-06-20 22:16:00 | GitHub_M | The Lightning Network Daemon (lnd)... | |
CVE-2024-37899 | 2024-06-20 22:13:59 | GitHub_M | XWiki Platform is a generic... | |
CVE-2024-32943 | 2024-06-20 22:12:34 | icscert | An attacker may be able... | |
CVE-2024-35246 | 2024-06-20 22:11:40 | icscert | An attacker may be able... | |
CVE-2024-37183 | 2024-06-20 22:09:21 | icscert | Plain text credentials and session... | |
CVE-2024-5746 | 2024-06-20 21:31:37 | GitHub_P | A Server-Side Request Forgery vulnerability... | |
CVE-2024-6154 | 2024-06-20 20:13:01 | zdi | Parallels Desktop Toolgate Heap-based Buffer... | |
CVE-2024-6153 | 2024-06-20 20:12:35 | zdi | Parallels Desktop Updater Protection Mechanism... | |
CVE-2024-6147 | 2024-06-20 20:11:52 | zdi | Poly Plantronics Hub Link Following... | |
CVE-2024-38082 | 2024-06-20 20:06:09 | microsoft | Microsoft Edge (Chromium-based) Spoofing Vulnerability... | |
CVE-2024-38093 | 2024-06-20 20:06:08 | microsoft | Microsoft Edge (Chromium-based) Spoofing Vulnerability... | |
CVE-2024-37897 | 2024-06-20 17:32:52 | GitHub_M | SFTPGo is a full-featured and... | |
CVE-2024-37352 | 2024-06-20 17:28:47 | Absolute | There is a cross-site scripting... | |
CVE-2024-37351 | 2024-06-20 17:25:09 | Absolute | There is a cross-site scripting... | |
CVE-2024-37350 | 2024-06-20 17:18:33 | Absolute | There is a cross-site scripting... | |
CVE-2024-37349 | 2024-06-20 17:11:52 | Absolute | There is a cross-site scripting... | |
CVE-2024-37348 | 2024-06-20 17:05:04 | Absolute | There is a cross-site scripting vulnerability... | |
CVE-2024-37347 | 2024-06-20 16:56:50 | Absolute | There is a cross-site scripting... | |
CVE-2024-37346 | 2024-06-20 16:51:37 | Absolute | There is an insufficient input... | |
CVE-2024-37345 | 2024-06-20 16:45:51 | Absolute | There is a cross-site scripting... | |
CVE-2024-37344 | 2024-06-20 16:38:26 | Absolute | There is a cross-site scripting... | |
CVE-2024-37343 | 2024-06-20 16:30:21 | Absolute | There is a cross-site scripting... | |
CVE-2024-6196 | 2024-06-20 16:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-6195 | 2024-06-20 16:00:05 | VulDB | A vulnerability has been found... | |
CVE-2024-6194 | 2024-06-20 15:31:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6193 | 2024-06-20 15:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6192 | 2024-06-20 15:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6162 | 2024-06-20 14:33:10 | redhat | A vulnerability was found in... | |
CVE-2024-6191 | 2024-06-20 14:31:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6190 | 2024-06-20 14:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-37222 | 2024-06-20 14:12:33 | Patchstack | Cross Site Scripting (XSS) vulnerability... | |
CVE-2024-5156 | 2024-06-20 14:00:46 | Wordfence | The Flatsome theme for WordPress... | |
CVE-2024-6189 | 2024-06-20 14:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-6188 | 2024-06-20 13:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-37532 | 2024-06-20 13:22:16 | ibm | IBM WebSphere Application Server 8.5... | |
CVE-2024-6187 | 2024-06-20 13:00:05 | VulDB | A vulnerability has been found... | |
CVE-2023-49113 | 2024-06-20 12:39:00 | SEC-VLab | The Kiuwan Local Analyzer (KLA)... | |
CVE-2023-49112 | 2024-06-20 12:36:18 | SEC-VLab | Kiuwan provides an API endpoint /saas/rest/v1/info/application to... | |
CVE-2023-49111 | 2024-06-20 12:34:38 | SEC-VLab | For Kiuwan installations with SSO... | |
CVE-2024-6186 | 2024-06-20 12:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-49110 | 2024-06-20 12:29:34 | SEC-VLab | When the Kiuwan Local Analyzer... | |
CVE-2021-4439 | 2024-06-20 12:07:57 | Linux | In the Linux kernel, the... | |
CVE-2024-6185 | 2024-06-20 12:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-52883 | 2024-06-20 11:54:26 | Linux | In the Linux kernel, the... | |
CVE-2024-6184 | 2024-06-20 11:31:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6183 | 2024-06-20 11:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2022-48770 | 2024-06-20 11:13:45 | Linux | In the Linux kernel, the... | |
CVE-2022-48771 | 2024-06-20 11:13:45 | Linux | In the Linux kernel, the... | |
CVE-2022-48769 | 2024-06-20 11:13:44 | Linux | In the Linux kernel, the... | |
CVE-2022-48768 | 2024-06-20 11:13:43 | Linux | In the Linux kernel, the... | |
CVE-2022-48767 | 2024-06-20 11:13:43 | Linux | In the Linux kernel, the... | |
CVE-2022-48766 | 2024-06-20 11:13:42 | Linux | In the Linux kernel, the... | |
CVE-2022-48765 | 2024-06-20 11:13:41 | Linux | In the Linux kernel, the... | |
CVE-2022-48764 | 2024-06-20 11:13:41 | Linux | In the Linux kernel, the... | |
CVE-2022-48763 | 2024-06-20 11:13:40 | Linux | In the Linux kernel, the... | |
CVE-2022-48762 | 2024-06-20 11:13:39 | Linux | In the Linux kernel, the... | |
CVE-2022-48761 | 2024-06-20 11:13:39 | Linux | In the Linux kernel, the... | |
CVE-2022-48760 | 2024-06-20 11:13:38 | Linux | In the Linux kernel, the... | |
CVE-2022-48759 | 2024-06-20 11:13:37 | Linux | In the Linux kernel, the... | |
CVE-2022-48758 | 2024-06-20 11:13:37 | Linux | In the Linux kernel, the... | |
CVE-2022-48757 | 2024-06-20 11:13:36 | Linux | In the Linux kernel, the... | |
CVE-2022-48755 | 2024-06-20 11:13:35 | Linux | In the Linux kernel, the... | |
CVE-2022-48756 | 2024-06-20 11:13:35 | Linux | In the Linux kernel, the... | |
CVE-2022-48754 | 2024-06-20 11:13:34 | Linux | In the Linux kernel, the... | |
CVE-2022-48752 | 2024-06-20 11:13:33 | Linux | In the Linux kernel, the... | |
CVE-2022-48753 | 2024-06-20 11:13:33 | Linux | In the Linux kernel, the... | |
CVE-2022-48751 | 2024-06-20 11:13:32 | Linux | In the Linux kernel, the... | |
CVE-2022-48750 | 2024-06-20 11:13:31 | Linux | In the Linux kernel, the... | |
CVE-2022-48749 | 2024-06-20 11:13:31 | Linux | In the Linux kernel, the... | |
CVE-2022-48748 | 2024-06-20 11:13:30 | Linux | In the Linux kernel, the... | |
CVE-2022-48747 | 2024-06-20 11:13:29 | Linux | In the Linux kernel, the... | |
CVE-2022-48746 | 2024-06-20 11:13:29 | Linux | In the Linux kernel, the... | |
CVE-2022-48745 | 2024-06-20 11:13:28 | Linux | In the Linux kernel, the... | |
CVE-2022-48743 | 2024-06-20 11:13:27 | Linux | In the Linux kernel, the... | |
CVE-2022-48744 | 2024-06-20 11:13:27 | Linux | In the Linux kernel, the... | |
CVE-2022-48742 | 2024-06-20 11:13:26 | Linux | In the Linux kernel, the... | |
CVE-2022-48741 | 2024-06-20 11:13:25 | Linux | In the Linux kernel, the... | |
CVE-2022-48740 | 2024-06-20 11:13:25 | Linux | In the Linux kernel, the... | |
CVE-2022-48739 | 2024-06-20 11:13:24 | Linux | In the Linux kernel, the... | |
CVE-2022-48738 | 2024-06-20 11:13:24 | Linux | In the Linux kernel, the... | |
CVE-2022-48737 | 2024-06-20 11:13:23 | Linux | ... | |
CVE-2022-48735 | 2024-06-20 11:13:22 | Linux | In the Linux kernel, the... | |
CVE-2022-48736 | 2024-06-20 11:13:22 | Linux | ... | |
CVE-2022-48734 | 2024-06-20 11:13:21 | Linux | In the Linux kernel, the... | |
CVE-2022-48732 | 2024-06-20 11:13:20 | Linux | In the Linux kernel, the... | |
CVE-2022-48733 | 2024-06-20 11:13:20 | Linux | In the Linux kernel, the... | |
CVE-2022-48731 | 2024-06-20 11:13:19 | Linux | In the Linux kernel, the... | |
CVE-2022-48729 | 2024-06-20 11:13:18 | Linux | In the Linux kernel, the... | |
CVE-2022-48730 | 2024-06-20 11:13:18 | Linux | In the Linux kernel, the... | |
CVE-2022-48728 | 2024-06-20 11:13:17 | Linux | In the Linux kernel, the... | |
CVE-2022-48727 | 2024-06-20 11:13:16 | Linux | In the Linux kernel, the... | |
CVE-2022-48726 | 2024-06-20 11:13:15 | Linux | In the Linux kernel, the... | |
CVE-2022-48725 | 2024-06-20 11:13:15 | Linux | In the Linux kernel, the... | |
CVE-2022-48724 | 2024-06-20 11:13:14 | Linux | In the Linux kernel, the... | |
CVE-2022-48723 | 2024-06-20 11:13:13 | Linux | In the Linux kernel, the... | |
CVE-2022-48722 | 2024-06-20 11:13:13 | Linux | In the Linux kernel, the... | |
CVE-2022-48721 | 2024-06-20 11:13:12 | Linux | In the Linux kernel, the... | |
CVE-2022-48720 | 2024-06-20 11:13:12 | Linux | In the Linux kernel, the... | |
CVE-2022-48719 | 2024-06-20 11:13:11 | Linux | In the Linux kernel, the... | |
CVE-2022-48718 | 2024-06-20 11:13:10 | Linux | In the Linux kernel, the... | |
CVE-2022-48717 | 2024-06-20 11:13:09 | Linux | In the Linux kernel, the... | |
CVE-2022-48716 | 2024-06-20 11:13:09 | Linux | In the Linux kernel, the... | |
CVE-2022-48714 | 2024-06-20 11:13:08 | Linux | In the Linux kernel, the... | |
CVE-2022-48715 | 2024-06-20 11:13:08 | Linux | In the Linux kernel, the... | |
CVE-2022-48713 | 2024-06-20 11:13:07 | Linux | In the Linux kernel, the... | |
CVE-2022-48711 | 2024-06-20 11:13:06 | Linux | In the Linux kernel, the... | |
CVE-2022-48712 | 2024-06-20 11:13:06 | Linux | In the Linux kernel, the... | |
CVE-2021-47620 | 2024-06-20 11:08:09 | Linux | In the Linux kernel, the... | |
CVE-2021-47619 | 2024-06-20 11:08:08 | Linux | In the Linux kernel, the... | |
CVE-2024-5036 | 2024-06-20 11:06:02 | Wordfence | The Sina Extension for Elementor... | |
CVE-2024-6182 | 2024-06-20 11:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-6181 | 2024-06-20 11:00:05 | VulDB | A vulnerability was found in... | |
CVE-2021-47618 | 2024-06-20 10:57:02 | Linux | In the Linux kernel, the... | |
CVE-2021-47617 | 2024-06-20 10:57:01 | Linux | In the Linux kernel, the... | |
CVE-2024-28147 | 2024-06-20 10:46:41 | SEC-VLab | An authenticated user can upload... | |
CVE-2024-34693 | 2024-06-20 08:51:55 | apache | Improper Input Validation vulnerability in... | |
CVE-2024-29013 | 2024-06-20 08:14:23 | sonicwall | Heap-based buffer overflow vulnerability in... | |
CVE-2024-29012 | 2024-06-20 08:11:10 | sonicwall | Stack-based buffer overflow vulnerability in... | |
CVE-2024-38620 | 2024-06-20 08:03:43 | Linux | In the Linux kernel, the... | |
CVE-2024-4098 | 2024-06-20 06:58:02 | Wordfence | The Shariff Wrapper plugin for... | |
CVE-2024-38619 | 2024-06-20 06:47:32 | Linux | In the Linux kernel, the... | |
CVE-2023-25646 | 2024-06-20 06:20:44 | zte | There is an unauthorized access... | |
CVE-2024-5522 | 2024-06-20 06:00:04 | WPScan | The HTML5 Video Player ... | |
CVE-2024-5475 | 2024-06-20 06:00:03 | WPScan | The Responsive video embed WordPress... | |
CVE-2024-4565 | 2024-06-20 06:00:02 | WPScan | The Advanced Custom Fields (ACF)... | |
CVE-2024-6113 | 2024-06-20 05:18:03 | VulDB | A vulnerability was found in... | |
CVE-2024-5686 | 2024-06-20 03:37:23 | Wordfence | The WPZOOM Addons for Elementor... | |
CVE-2024-4390 | 2024-06-20 03:37:22 | Wordfence | The Slider and Carousel slider... | |
CVE-2024-5605 | 2024-06-20 03:37:21 | Wordfence | The Media Library Assistant plugin... | |
CVE-2024-5213 | 2024-06-20 02:15:33 | @huntr_ai | In mintplex-labs/anything-llm versions up to... | |
CVE-2024-3562 | 2024-06-20 02:08:28 | Wordfence | The Custom Field Suite plugin... | |
CVE-2024-3561 | 2024-06-20 02:08:27 | Wordfence | The Custom Field Suite plugin... | |
CVE-2024-1168 | 2024-06-20 02:08:27 | Wordfence | The SEOPress – On-site SEO... | |
CVE-2023-3204 | 2024-06-20 02:08:26 | Wordfence | The Materialis theme for WordPress... | |
CVE-2024-3558 | 2024-06-20 02:08:25 | Wordfence | The Custom Field Suite plugin... | |
CVE-2024-3597 | 2024-06-20 02:08:23 | Wordfence | The Export WP Page to... | |
CVE-2024-3605 | 2024-06-20 02:08:22 | Wordfence | The WP Hotel Booking plugin... | |
CVE-2024-4626 | 2024-06-20 02:08:21 | Wordfence | The JetWidgets For Elementor plugin... | |
CVE-2024-4742 | 2024-06-20 02:08:20 | Wordfence | The Youzify – BuddyPress Community,... | |
CVE-2024-5432 | 2024-06-20 02:08:20 | Wordfence | The Lifeline Donation plugin for... | |
CVE-2024-3627 | 2024-06-20 02:08:19 | Wordfence | The Wheel of Life: Coaching... | |
CVE-2024-3602 | 2024-06-20 02:08:19 | Wordfence | The Pop ups, Exit intent... | |
CVE-2024-6179 | 2024-06-20 01:53:11 | LGE | Improper Neutralization of Input During... | |
CVE-2024-6178 | 2024-06-20 01:51:50 | LGE | Improper Neutralization of Input During... | |
CVE-2024-6177 | 2024-06-20 00:52:25 | LGE | Improper Neutralization of Input During... | |
CVE-2024-6176 | 2024-06-20 00:44:15 | LGE | Allocation of Resources Without Limits... | |
CVE-2022-45929 | 2024-06-20 00:00:00 | mitre | Northern.tech Mender 3.3.x before 3.3.2,... | |
CVE-2022-41324 | 2024-06-20 00:00:00 | mitre | Northern.tech Mender 3.3.x before 3.3.2... | |
CVE-2024-36071 | 2024-06-20 00:00:00 | mitre | Samsung Magician 8.0.0 on Windows... | |
CVE-2024-31586 | 2024-06-20 00:00:00 | mitre | A Cross Site Scripting (XSS)... | |
CVE-2024-33335 | 2024-06-20 00:00:00 | mitre | SQL Injection vulnerability in H3C... | |
CVE-2024-37626 | 2024-06-20 00:00:00 | mitre | A command injection issue in... | |
CVE-2024-37676 | 2024-06-20 00:00:00 | mitre | An issue in htop-dev htop... | |
CVE-2024-37674 | 2024-06-20 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-37818 | 2024-06-20 00:00:00 | mitre | Strapi v4.24.4 was discovered to... | |
CVE-2024-37699 | 2024-06-20 00:00:00 | mitre | An issue in DataLife Engine... | |
CVE-2024-30848 | 2024-06-20 00:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2024-29390 | 2024-06-20 00:00:00 | mitre | Daily Expenses Management System version... | |
CVE-2024-28397 | 2024-06-20 00:00:00 | mitre | An issue in the component... | |
CVE-2024-6102 | 2024-06-19 23:49:14 | Chrome | Out of bounds memory access... | |
CVE-2024-6101 | 2024-06-19 23:49:14 | Chrome | Inappropriate implementation in V8 in... | |
CVE-2024-6100 | 2024-06-19 23:40:56 | Chrome | Type Confusion in V8 in... | |
CVE-2024-6103 | 2024-06-19 23:39:25 | Chrome | Use after free in Dawn... | |
CVE-2024-5182 | 2024-06-19 23:30:38 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-38357 | 2024-06-19 20:03:49 | GitHub_M | TinyMCE is an open source... | |
CVE-2024-38356 | 2024-06-19 20:03:47 | GitHub_M | TinyMCE is an open source... | |
CVE-2024-38358 | 2024-06-19 19:55:26 | GitHub_M | Wasmer is a web assembly... | |
CVE-2024-38355 | 2024-06-19 19:48:50 | GitHub_M | Socket.IO is an open source,... | |
CVE-2024-36117 | 2024-06-19 17:37:24 | GitHub_M | Reposilite is an open source,... | |
CVE-2024-36116 | 2024-06-19 17:37:22 | GitHub_M | Reposilite is an open source,... | |
CVE-2024-36115 | 2024-06-19 17:37:20 | GitHub_M | Reposilite is an open source,... | |
CVE-2024-32030 | 2024-06-19 16:35:34 | GitHub_M | Kafka UI is an Open-Source... | |
CVE-2021-47615 | 2024-06-19 14:58:03 | Linux | ... | |
CVE-2021-47616 | 2024-06-19 14:58:03 | Linux | In the Linux kernel, the... | |
CVE-2021-47614 | 2024-06-19 14:58:02 | Linux | In the Linux kernel, the... | |
CVE-2021-47613 | 2024-06-19 14:58:01 | Linux | In the Linux kernel, the... | |
CVE-2021-47612 | 2024-06-19 14:58:01 | Linux | In the Linux kernel, the... | |
CVE-2021-47611 | 2024-06-19 14:58:00 | Linux | In the Linux kernel, the... | |
CVE-2021-47610 | 2024-06-19 14:57:59 | Linux | In the Linux kernel, the... | |
CVE-2021-47609 | 2024-06-19 14:57:59 | Linux | In the Linux kernel, the... | |
CVE-2024-34444 | 2024-06-19 14:57:09 | Patchstack | Missing Authorization vulnerability in ThemePunch... | |
CVE-2021-47608 | 2024-06-19 14:54:06 | Linux | In the Linux kernel, the... | |
CVE-2021-47606 | 2024-06-19 14:54:05 | Linux | In the Linux kernel, the... | |
CVE-2021-47607 | 2024-06-19 14:54:05 | Linux | In the Linux kernel, the... | |
CVE-2021-47605 | 2024-06-19 14:54:04 | Linux | In the Linux kernel, the... | |
CVE-2021-47604 | 2024-06-19 14:54:03 | Linux | In the Linux kernel, the... | |
CVE-2021-47603 | 2024-06-19 14:54:02 | Linux | In the Linux kernel, the... | |
CVE-2021-47602 | 2024-06-19 14:54:02 | Linux | In the Linux kernel, the... | |
CVE-2021-47601 | 2024-06-19 14:54:01 | Linux | In the Linux kernel, the... | |
CVE-2021-47600 | 2024-06-19 14:54:00 | Linux | In the Linux kernel, the... | |
CVE-2021-47599 | 2024-06-19 14:54:00 | Linux | In the Linux kernel, the... | |
CVE-2021-47598 | 2024-06-19 14:53:59 | Linux | In the Linux kernel, the... | |
CVE-2021-47596 | 2024-06-19 14:53:58 | Linux | In the Linux kernel, the... | |
CVE-2021-47597 | 2024-06-19 14:53:58 | Linux | In the Linux kernel, the... | |
CVE-2021-47595 | 2024-06-19 14:53:57 | Linux | In the Linux kernel, the... | |
CVE-2021-47593 | 2024-06-19 14:53:56 | Linux | In the Linux kernel, the... | |
CVE-2021-47594 | 2024-06-19 14:53:56 | Linux | In the Linux kernel, the... | |
CVE-2021-47592 | 2024-06-19 14:53:55 | Linux | In the Linux kernel, the... | |
CVE-2021-47591 | 2024-06-19 14:53:54 | Linux | In the Linux kernel, the... | |
CVE-2021-47590 | 2024-06-19 14:53:54 | Linux | In the Linux kernel, the... | |
CVE-2024-34443 | 2024-06-19 14:53:54 | Patchstack | Improper Neutralization of Input During... | |
CVE-2021-47589 | 2024-06-19 14:53:53 | Linux | In the Linux kernel, the... | |
CVE-2021-47588 | 2024-06-19 14:53:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47587 | 2024-06-19 14:53:52 | Linux | In the Linux kernel, the... | |
CVE-2021-47586 | 2024-06-19 14:53:51 | Linux | In the Linux kernel, the... | |
CVE-2021-47585 | 2024-06-19 14:53:50 | Linux | In the Linux kernel, the... | |
CVE-2021-47584 | 2024-06-19 14:53:50 | Linux | In the Linux kernel, the... | |
CVE-2021-47583 | 2024-06-19 14:53:49 | Linux | In the Linux kernel, the... | |
CVE-2021-47581 | 2024-06-19 14:53:48 | Linux | ... | |
CVE-2021-47582 | 2024-06-19 14:53:48 | Linux | In the Linux kernel, the... | |
CVE-2021-47580 | 2024-06-19 14:53:47 | Linux | In the Linux kernel, the... | |
CVE-2021-47578 | 2024-06-19 14:53:46 | Linux | In the Linux kernel, the... | |
CVE-2021-47579 | 2024-06-19 14:53:46 | Linux | In the Linux kernel, the... | |
CVE-2021-47577 | 2024-06-19 14:53:45 | Linux | In the Linux kernel, the... | |
CVE-2021-47575 | 2024-06-19 14:53:44 | Linux | ... | |
CVE-2021-47576 | 2024-06-19 14:53:44 | Linux | In the Linux kernel, the... | |
CVE-2021-47574 | 2024-06-19 14:53:43 | Linux | ... | |
CVE-2021-47573 | 2024-06-19 14:53:42 | Linux | ... | |
CVE-2024-22263 | 2024-06-19 14:48:10 | vmware | Spring Cloud Data Flow is... | |
CVE-2023-25697 | 2024-06-19 14:34:51 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-45832 | 2024-06-19 14:32:28 | Patchstack | Missing Authorization vulnerability in Hennessey... | |
CVE-2023-39312 | 2024-06-19 14:23:39 | Patchstack | Missing Authorization vulnerability in ThemeFusion... | |
CVE-2023-36515 | 2024-06-19 14:20:08 | Patchstack | Missing Authorization vulnerability in ThimPress... | |
CVE-2023-36516 | 2024-06-19 14:18:33 | Patchstack | Missing Authorization vulnerability in ThimPress... | |
CVE-2023-38393 | 2024-06-19 14:15:38 | Patchstack | Missing Authorization vulnerability in Saturday... | |
CVE-2023-38394 | 2024-06-19 14:14:18 | Patchstack | Missing Authorization vulnerability in Artbees... | |
CVE-2023-39310 | 2024-06-19 14:07:17 | Patchstack | Missing Authorization vulnerability in ThemeFusion... | |
CVE-2024-38618 | 2024-06-19 13:56:17 | Linux | In the Linux kernel, the... | |
CVE-2024-38617 | 2024-06-19 13:56:16 | Linux | In the Linux kernel, the... | |
CVE-2024-38616 | 2024-06-19 13:56:16 | Linux | In the Linux kernel, the... | |
CVE-2024-38615 | 2024-06-19 13:56:15 | Linux | In the Linux kernel, the... | |
CVE-2024-38614 | 2024-06-19 13:56:14 | Linux | In the Linux kernel, the... | |
CVE-2024-38613 | 2024-06-19 13:56:14 | Linux | In the Linux kernel, the... | |
CVE-2024-38612 | 2024-06-19 13:56:13 | Linux | In the Linux kernel, the... | |
CVE-2024-38610 | 2024-06-19 13:56:12 | Linux | In the Linux kernel, the... | |
CVE-2024-38611 | 2024-06-19 13:56:12 | Linux | In the Linux kernel, the... | |
CVE-2024-38609 | 2024-06-19 13:56:11 | Linux | In the Linux kernel, the... | |
CVE-2024-38608 | 2024-06-19 13:56:10 | Linux | In the Linux kernel, the... | |
CVE-2023-36676 | 2024-06-19 13:52:41 | Patchstack | Missing Authorization vulnerability in Brainstorm... | |
CVE-2023-36683 | 2024-06-19 13:51:27 | Patchstack | Missing Authorization vulnerability in WP... | |
CVE-2023-36684 | 2024-06-19 13:50:18 | Patchstack | Missing Authorization vulnerability in Brainstorm... | |
CVE-2024-38607 | 2024-06-19 13:48:17 | Linux | In the Linux kernel, the... | |
CVE-2024-38606 | 2024-06-19 13:48:16 | Linux | In the Linux kernel, the... | |
CVE-2024-38604 | 2024-06-19 13:48:15 | Linux | In the Linux kernel, the... | |
CVE-2024-38605 | 2024-06-19 13:48:15 | Linux | In the Linux kernel, the... | |
CVE-2024-38603 | 2024-06-19 13:48:14 | Linux | In the Linux kernel, the... | |
CVE-2024-38602 | 2024-06-19 13:48:13 | Linux | In the Linux kernel, the... | |
CVE-2024-38601 | 2024-06-19 13:48:13 | Linux | In the Linux kernel, the... | |
CVE-2024-23443 | 2024-06-19 13:47:29 | elastic | A high-privileged user, allowed to... | |
CVE-2023-37869 | 2024-06-19 13:46:57 | Patchstack | Missing Authorization vulnerability in Premium... | |
CVE-2024-38600 | 2024-06-19 13:45:48 | Linux | In the Linux kernel, the... | |
CVE-2024-38599 | 2024-06-19 13:45:47 | Linux | In the Linux kernel, the... | |
CVE-2024-38598 | 2024-06-19 13:45:47 | Linux | In the Linux kernel, the... | |
CVE-2024-38597 | 2024-06-19 13:45:46 | Linux | In the Linux kernel, the... | |
CVE-2024-38596 | 2024-06-19 13:45:45 | Linux | In the Linux kernel, the... | |
CVE-2024-38595 | 2024-06-19 13:45:45 | Linux | In the Linux kernel, the... | |
CVE-2024-38594 | 2024-06-19 13:45:44 | Linux | In the Linux kernel, the... | |
CVE-2024-38593 | 2024-06-19 13:45:44 | Linux | In the Linux kernel, the... | |
CVE-2024-38592 | 2024-06-19 13:45:43 | Linux | In the Linux kernel, the... | |
CVE-2024-38591 | 2024-06-19 13:45:42 | Linux | In the Linux kernel, the... | |
CVE-2024-38589 | 2024-06-19 13:45:41 | Linux | In the Linux kernel, the... | |
CVE-2024-38590 | 2024-06-19 13:45:41 | Linux | In the Linux kernel, the... | |
CVE-2023-37872 | 2024-06-19 13:44:31 | Patchstack | Missing Authorization vulnerability in Woo... | |
CVE-2024-38329 | 2024-06-19 13:43:41 | ibm | IBM Storage Protect for Virtual... | |
CVE-2024-38588 | 2024-06-19 13:37:43 | Linux | In the Linux kernel, the... | |
CVE-2024-38587 | 2024-06-19 13:37:42 | Linux | In the Linux kernel, the... | |
CVE-2024-38586 | 2024-06-19 13:37:41 | Linux | In the Linux kernel, the... | |
CVE-2024-38585 | 2024-06-19 13:37:41 | Linux | In the Linux kernel, the... | |
CVE-2024-38584 | 2024-06-19 13:37:40 | Linux | In the Linux kernel, the... | |
CVE-2024-38583 | 2024-06-19 13:37:39 | Linux | In the Linux kernel, the... | |
CVE-2024-38582 | 2024-06-19 13:37:39 | Linux | In the Linux kernel, the... | |
CVE-2024-38581 | 2024-06-19 13:37:38 | Linux | In the Linux kernel, the... | |
CVE-2024-38579 | 2024-06-19 13:37:37 | Linux | In the Linux kernel, the... | |
CVE-2024-38580 | 2024-06-19 13:37:37 | Linux | In the Linux kernel, the... | |
CVE-2024-38578 | 2024-06-19 13:37:36 | Linux | In the Linux kernel, the... | |
CVE-2024-38576 | 2024-06-19 13:37:35 | Linux | In the Linux kernel, the... | |
CVE-2024-38577 | 2024-06-19 13:37:35 | Linux | In the Linux kernel, the... | |
CVE-2024-38575 | 2024-06-19 13:37:34 | Linux | In the Linux kernel, the... | |
CVE-2024-38574 | 2024-06-19 13:35:39 | Linux | In the Linux kernel, the... | |
CVE-2024-38573 | 2024-06-19 13:35:38 | Linux | In the Linux kernel, the... | |
CVE-2024-38572 | 2024-06-19 13:35:37 | Linux | In the Linux kernel, the... | |
CVE-2024-38571 | 2024-06-19 13:35:36 | Linux | In the Linux kernel, the... | |
CVE-2024-38570 | 2024-06-19 13:35:36 | Linux | In the Linux kernel, the... | |
CVE-2024-38569 | 2024-06-19 13:35:35 | Linux | In the Linux kernel, the... | |
CVE-2024-38567 | 2024-06-19 13:35:34 | Linux | In the Linux kernel, the... | |
CVE-2024-38568 | 2024-06-19 13:35:34 | Linux | In the Linux kernel, the... | |
CVE-2024-38566 | 2024-06-19 13:35:33 | Linux | In the Linux kernel, the... | |
CVE-2024-38565 | 2024-06-19 13:35:32 | Linux | In the Linux kernel, the... | |
CVE-2024-38564 | 2024-06-19 13:35:32 | Linux | In the Linux kernel, the... | |
CVE-2024-38563 | 2024-06-19 13:35:31 | Linux | In the Linux kernel, the... | |
CVE-2024-38562 | 2024-06-19 13:35:30 | Linux | In the Linux kernel, the... | |
CVE-2024-38561 | 2024-06-19 13:35:30 | Linux | In the Linux kernel, the... | |
CVE-2024-38560 | 2024-06-19 13:35:29 | Linux | In the Linux kernel, the... | |
CVE-2024-38559 | 2024-06-19 13:35:28 | Linux | In the Linux kernel, the... | |
CVE-2024-38558 | 2024-06-19 13:35:28 | Linux | In the Linux kernel, the... | |
CVE-2024-38557 | 2024-06-19 13:35:27 | Linux | In the Linux kernel, the... | |
CVE-2024-38556 | 2024-06-19 13:35:26 | Linux | In the Linux kernel, the... | |
CVE-2024-38555 | 2024-06-19 13:35:26 | Linux | In the Linux kernel, the... | |
CVE-2024-38554 | 2024-06-19 13:35:25 | Linux | In the Linux kernel, the... | |
CVE-2024-38553 | 2024-06-19 13:35:24 | Linux | In the Linux kernel, the... | |
CVE-2024-38552 | 2024-06-19 13:35:24 | Linux | In the Linux kernel, the... | |
CVE-2024-38551 | 2024-06-19 13:35:23 | Linux | In the Linux kernel, the... | |
CVE-2024-38549 | 2024-06-19 13:35:22 | Linux | In the Linux kernel, the... | |
CVE-2024-38550 | 2024-06-19 13:35:22 | Linux | In the Linux kernel, the... | |
CVE-2024-38548 | 2024-06-19 13:35:21 | Linux | In the Linux kernel, the... | |
CVE-2024-38546 | 2024-06-19 13:35:20 | Linux | In the Linux kernel, the... | |
CVE-2024-38547 | 2024-06-19 13:35:20 | Linux | In the Linux kernel, the... | |
CVE-2024-38545 | 2024-06-19 13:35:19 | Linux | In the Linux kernel, the... | |
CVE-2024-38544 | 2024-06-19 13:35:18 | Linux | In the Linux kernel, the... | |
CVE-2024-38542 | 2024-06-19 13:35:17 | Linux | In the Linux kernel, the... | |
CVE-2024-38543 | 2024-06-19 13:35:17 | Linux | In the Linux kernel, the... | |
CVE-2024-38541 | 2024-06-19 13:35:16 | Linux | In the Linux kernel, the... | |
CVE-2024-38540 | 2024-06-19 13:35:15 | Linux | In the Linux kernel, the... | |
CVE-2024-38539 | 2024-06-19 13:35:14 | Linux | In the Linux kernel, the... | |
CVE-2024-38538 | 2024-06-19 13:35:13 | Linux | In the Linux kernel, the... | |
CVE-2024-36979 | 2024-06-19 13:35:12 | Linux | In the Linux kernel, the... | |
CVE-2023-38386 | 2024-06-19 13:06:42 | Patchstack | Missing Authorization vulnerability in Saturday... | |
CVE-2023-36512 | 2024-06-19 12:34:22 | Patchstack | Missing Authorization vulnerability in Woo... | |
CVE-2023-37870 | 2024-06-19 12:29:20 | Patchstack | Missing Authorization vulnerability in Woo... | |
CVE-2023-35050 | 2024-06-19 12:28:01 | Patchstack | Missing Authorization vulnerability in Elementor... | |
CVE-2023-35049 | 2024-06-19 12:26:52 | Patchstack | Missing Authorization vulnerability in WooCommerce... | |
CVE-2023-41805 | 2024-06-19 12:25:19 | Patchstack | Missing Authorization vulnerability in Brainstorm... | |
CVE-2023-39922 | 2024-06-19 12:17:04 | Patchstack | Missing Authorization vulnerability in ThemeFusion... | |
CVE-2023-39990 | 2024-06-19 12:08:57 | Patchstack | Missing Authorization vulnerability in Paid... | |
CVE-2023-39993 | 2024-06-19 12:07:07 | Patchstack | Missing Authorization vulnerability in Wpmet... | |
CVE-2023-39998 | 2024-06-19 12:05:48 | Patchstack | Missing Authorization vulnerability in Muffingroup... | |
CVE-2023-40004 | 2024-06-19 12:03:07 | Patchstack | Missing Authorization vulnerability in ServMask... | |
CVE-2023-40608 | 2024-06-19 11:51:46 | Patchstack | Missing Authorization vulnerability in Paid... | |
CVE-2023-44148 | 2024-06-19 11:50:25 | Patchstack | Missing Authorization vulnerability in Brainstorm... | |
CVE-2023-44151 | 2024-06-19 11:49:25 | Patchstack | Missing Authorization vulnerability in Brainstorm... | |
CVE-2023-45658 | 2024-06-19 11:47:52 | Patchstack | Missing Authorization vulnerability in POSIMYTH... | |
CVE-2023-46146 | 2024-06-19 11:15:06 | Patchstack | Missing Authorization vulnerability in Themify... | |
CVE-2023-46148 | 2024-06-19 11:13:30 | Patchstack | Missing Authorization vulnerability in Themify... | |
CVE-2023-47770 | 2024-06-19 11:12:06 | Patchstack | Missing Authorization vulnerability in Muffin... | |
CVE-2023-47681 | 2024-06-19 11:07:45 | Patchstack | Missing Authorization vulnerability in QuadLayers... | |
CVE-2023-47771 | 2024-06-19 10:37:31 | Patchstack | Missing Authorization vulnerability in ThemePunch... | |
CVE-2023-47783 | 2024-06-19 10:36:02 | Patchstack | Missing Authorization vulnerability in Thrive... | |
CVE-2023-47788 | 2024-06-19 10:33:57 | Patchstack | Missing Authorization vulnerability in Automattic... | |
CVE-2023-48759 | 2024-06-19 10:32:09 | Patchstack | Missing Authorization vulnerability in Crocoblock... | |
CVE-2023-48760 | 2024-06-19 10:21:33 | Patchstack | Missing Authorization vulnerability in Crocoblock... | |
CVE-2023-48761 | 2024-06-19 10:20:17 | Patchstack | Missing Authorization vulnerability in Crocoblock... | |
CVE-2024-35765 | 2024-06-19 10:17:56 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35780 | 2024-06-19 10:16:06 | Patchstack | Deserialization of Untrusted Data vulnerability... | |
CVE-2023-50900 | 2024-06-19 10:00:54 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-5676 | 2024-06-19 09:47:38 | sba-research | The Paradox IP150 Internet Module... | |
CVE-2023-6495 | 2024-06-19 08:33:57 | Wordfence | The YARPP – Yet Another... | |
CVE-2024-4632 | 2024-06-19 08:33:57 | Wordfence | The WooCommerce Checkout & Funnel... | |
CVE-2024-0383 | 2024-06-19 08:33:56 | Wordfence | The WP Recipe Maker plugin... | |
CVE-2024-0789 | 2024-06-19 07:39:33 | Wordfence | The WP Maintenance plugin for... | |
CVE-2024-1407 | 2024-06-19 06:55:47 | Wordfence | The Paid Memberships Pro –... | |
CVE-2024-3894 | 2024-06-19 06:55:46 | Wordfence | The Photo Gallery, Images, Slider... | |
CVE-2024-37387 | 2024-06-19 06:40:58 | jpcert | Use of potentially dangerous function... | |
CVE-2024-37124 | 2024-06-19 06:40:52 | jpcert | Use of potentially dangerous function... | |
CVE-2024-36480 | 2024-06-19 06:40:46 | jpcert | Use of hard-coded credentials issue... | |
CVE-2024-36252 | 2024-06-19 06:40:38 | jpcert | Improper restriction of communication channel... | |
CVE-2024-37881 | 2024-06-19 06:29:52 | jpcert | SiteGuard WP Plugin provides a... | |
CVE-2024-36978 | 2024-06-19 06:20:23 | Linux | In the Linux kernel, the... | |
CVE-2024-5208 | 2024-06-19 06:13:21 | @huntr_ai | An uncontrolled resource consumption vulnerability... | |
CVE-2024-5853 | 2024-06-19 05:37:44 | Wordfence | The Image Optimizer, Resizer and... | |
CVE-2024-6132 | 2024-06-19 05:37:44 | Wordfence | The Pexels: Free Stock Photos... | |
CVE-2023-6692 | 2024-06-19 05:37:43 | Wordfence | The Ultimate Blocks – WordPress... | |
CVE-2024-5574 | 2024-06-19 05:37:43 | Wordfence | The WP Magazine Modules Lite... | |
CVE-2024-5343 | 2024-06-19 05:37:42 | Wordfence | The Photo Gallery, Images, Slider... | |
CVE-2024-35298 | 2024-06-19 05:07:24 | jpcert | Improper authorization in handler for... | |
CVE-2024-3229 | 2024-06-19 04:31:58 | Wordfence | The Salon booking system plugin... | |
CVE-2024-2381 | 2024-06-19 03:12:32 | Wordfence | The AliExpress Dropshipping with AliNext... | |
CVE-2024-4623 | 2024-06-19 03:12:32 | Wordfence | The Blogmentor – Blog Layouts... | |
CVE-2024-5768 | 2024-06-19 03:12:32 | Wordfence | The MIMO Woocommerce Order Tracking... | |
CVE-2024-5724 | 2024-06-19 03:12:31 | Wordfence | The Photo Video Gallery Master... | |
CVE-2024-5649 | 2024-06-19 03:12:31 | Wordfence | The Universal Slider plugin for... | |
CVE-2024-4873 | 2024-06-19 03:12:30 | Wordfence | The Replace Image plugin for... | |
CVE-2024-3984 | 2024-06-19 03:12:30 | Wordfence | The EmbedSocial – Social Media... | |
CVE-2024-4541 | 2024-06-19 03:12:29 | Wordfence | The Custom Product List Table... | |
CVE-2024-4663 | 2024-06-19 03:12:29 | Wordfence | The OSM Map Widget for... | |
CVE-2024-4787 | 2024-06-19 03:12:28 | Wordfence | The Cost Calculator Builder PRO... | |
CVE-2024-5021 | 2024-06-19 03:12:28 | Wordfence | The WordPress Picture / Portfolio... | |
CVE-2024-4450 | 2024-06-19 03:12:27 | Wordfence | The AliExpress Dropshipping with AliNext... | |
CVE-2024-6125 | 2024-06-19 02:01:20 | Wordfence | The Login with phone number... | |
CVE-2024-36678 | 2024-06-19 00:00:00 | mitre | In the module "Theme settings"... | |
CVE-2024-36679 | 2024-06-19 00:00:00 | mitre | In the module "Module Live... | |
CVE-2024-36677 | 2024-06-19 00:00:00 | mitre | In the module "Login as... | |
CVE-2024-36680 | 2024-06-19 00:00:00 | mitre | In the module "Facebook" (pkfacebook)... | |
CVE-2024-36684 | 2024-06-19 00:00:00 | mitre | In the module "Custom links"... | |
CVE-2024-33836 | 2024-06-19 00:00:00 | mitre | In the module "JA Marketplace"... | |
CVE-2024-34993 | 2024-06-19 00:00:00 | mitre | In the module "Bulk Export... | |
CVE-2024-34994 | 2024-06-19 00:00:00 | mitre | In the module "Channable" (channable)... | |
CVE-2024-34990 | 2024-06-19 00:00:00 | mitre | In the module "Help Desk... | |
CVE-2024-6146 | 2024-06-18 23:39:06 | zdi | Actiontec WCB6200Q uh_get_postdata_withupload Stack-based Buffer... | |
CVE-2024-6145 | 2024-06-18 23:39:02 | zdi | Actiontec WCB6200Q Cookie Format String... | |
CVE-2024-6144 | 2024-06-18 23:38:58 | zdi | Actiontec WCB6200Q Multipart Boundary Stack-based... | |
CVE-2024-6143 | 2024-06-18 23:38:54 | zdi | Actiontec WCB6200Q uh_tcp_recv_header Buffer Overflow... | |
CVE-2024-6142 | 2024-06-18 23:38:49 | zdi | Actiontec WCB6200Q uh_tcp_recv_content Buffer Overflow... | |
CVE-2024-5970 | 2024-06-18 21:36:53 | Wordfence | The MaxGalleria plugin for WordPress... | |
CVE-2024-6129 | 2024-06-18 21:00:08 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6128 | 2024-06-18 21:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-38277 | 2024-06-18 19:49:52 | fedora | A unique key should be... | |
CVE-2024-38276 | 2024-06-18 19:49:40 | fedora | Incorrect CSRF token checks resulted... | |
CVE-2024-38275 | 2024-06-18 19:49:26 | fedora | The cURL wrapper in Moodle... | |
CVE-2024-38274 | 2024-06-18 19:49:15 | fedora | Insufficient escaping of calendar event... | |
CVE-2024-38273 | 2024-06-18 19:49:02 | fedora | Insufficient capability checks meant it... | |
CVE-2024-36977 | 2024-06-18 19:27:58 | Linux | In the Linux kernel, the... | |
CVE-2024-36976 | 2024-06-18 19:23:52 | Linux | In the Linux kernel, the... | |
CVE-2024-36975 | 2024-06-18 19:20:24 | Linux | In the Linux kernel, the... | |
CVE-2024-36974 | 2024-06-18 19:15:07 | Linux | In the Linux kernel, the... | |
CVE-2022-23829 | 2024-06-18 19:01:24 | AMD | A potential weakness in AMD... | |
CVE-2024-37904 | 2024-06-18 17:07:02 | GitHub_M | Minder is an open source... | |
CVE-2024-38351 | 2024-06-18 17:00:38 | GitHub_M | Pocketbase is an open source... | |
CVE-2024-21685 | 2024-06-18 17:00:00 | atlassian | This High severity Information Disclosure... | |
CVE-2024-5275 | 2024-06-18 14:11:37 | Fortra | A hard-coded password in the... | |
CVE-2023-47726 | 2024-06-18 13:40:39 | ibm | IBM QRadar Suite Software 1.10.12.0... | |
CVE-2024-6116 | 2024-06-18 13:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6115 | 2024-06-18 13:00:07 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6114 | 2024-06-18 13:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6112 | 2024-06-18 12:31:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6111 | 2024-06-18 12:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5967 | 2024-06-18 12:05:39 | redhat | A vulnerability was found in... | |
CVE-2024-6110 | 2024-06-18 11:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-6109 | 2024-06-18 11:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-38505 | 2024-06-18 10:42:07 | JetBrains | In JetBrains YouTrack before 2024.2.34646... | |
CVE-2024-38506 | 2024-06-18 10:42:07 | JetBrains | In JetBrains YouTrack before 2024.2.34646... | |
CVE-2024-38507 | 2024-06-18 10:42:07 | JetBrains | In JetBrains Hub before 2024.2.34646... | |
CVE-2024-38504 | 2024-06-18 10:42:06 | JetBrains | In JetBrains YouTrack before 2024.2.34646... | |
CVE-2024-5953 | 2024-06-18 10:01:56 | redhat | A denial of service vulnerability... | |
CVE-2024-6108 | 2024-06-18 10:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5899 | 2024-06-18 08:12:52 | When Bazel Plugin in intellij... | ||
CVE-2024-5533 | 2024-06-18 07:50:40 | Wordfence | The Divi theme for WordPress... | |
CVE-2024-0066 | 2024-06-18 06:10:25 | Axis | Johan Fagerström, member of the... | |
CVE-2024-4094 | 2024-06-18 06:00:02 | WPScan | The Simple Share Buttons Adder... | |
CVE-2024-3276 | 2024-06-18 06:00:02 | WPScan | The Lightbox & Modal Popup... | |
CVE-2024-5172 | 2024-06-18 06:00:02 | WPScan | The Expert Invoice WordPress plugin... | |
CVE-2024-34024 | 2024-06-18 05:44:59 | jpcert | Observable response discrepancy issue exists... | |
CVE-2024-33620 | 2024-06-18 05:44:53 | jpcert | Absolute path traversal vulnerability exists... | |
CVE-2024-33622 | 2024-06-18 05:44:18 | jpcert | Missing authentication for critical function... | |
CVE-2024-37081 | 2024-06-18 05:43:20 | vmware | The vCenter Server contains multiple... | |
CVE-2024-37080 | 2024-06-18 05:43:10 | vmware | vCenter Server contains a heap-overflow... | |
CVE-2024-37079 | 2024-06-18 05:43:06 | vmware | vCenter Server contains a heap-overflow... | |
CVE-2023-5527 | 2024-06-18 05:38:13 | Wordfence | The Business Directory Plugin plugin... | |
CVE-2024-5860 | 2024-06-18 03:13:36 | Wordfence | The Tickera – WordPress Event... | |
CVE-2024-5541 | 2024-06-18 02:37:13 | Wordfence | The Ibtana – WordPress Website... | |
CVE-2024-1634 | 2024-06-18 02:37:12 | Wordfence | The Scheduling Plugin – Online... | |
CVE-2024-0845 | 2024-06-18 02:37:12 | Wordfence | The PDF Viewer for Elementor... | |
CVE-2024-4375 | 2024-06-18 02:37:11 | Wordfence | The Master Slider – Responsive... | |
CVE-2024-6084 | 2024-06-18 00:31:04 | VulDB | A vulnerability has been found... | |
CVE-2024-38347 | 2024-06-18 00:00:00 | mitre | CodeProjects Health Care hospital Management... | |
CVE-2024-38348 | 2024-06-18 00:00:00 | mitre | CodeProjects Health Care hospital Management... | |
CVE-2024-22002 | 2024-06-18 00:00:00 | mitre | CORSAIR iCUE 5.9.105 with iCUE... | |
CVE-2024-37800 | 2024-06-18 00:00:00 | mitre | CodeProjects Restaurant Reservation System v1.0... | |
CVE-2024-37791 | 2024-06-18 00:00:00 | mitre | DuxCMS3 v3.1.3 was discovered to... | |
CVE-2024-37803 | 2024-06-18 00:00:00 | mitre | Multiple stored cross-site scripting (XSS)... | |
CVE-2024-37802 | 2024-06-18 00:00:00 | mitre | CodeProjects Health Care hospital Management... | |
CVE-2024-37821 | 2024-06-18 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-37799 | 2024-06-18 00:00:00 | mitre | CodeProjects Restaurant Reservation System v1.0... | |
CVE-2024-6083 | 2024-06-17 23:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6082 | 2024-06-17 23:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6080 | 2024-06-17 23:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6067 | 2024-06-17 21:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6066 | 2024-06-17 21:00:09 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6065 | 2024-06-17 21:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-6064 | 2024-06-17 20:31:06 | VulDB | A vulnerability was found in... | |
CVE-2024-6063 | 2024-06-17 20:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-37305 | 2024-06-17 19:42:22 | GitHub_M | oqs-provider is a provider for... | |
CVE-2024-37893 | 2024-06-17 19:39:32 | GitHub_M | Firefly III is a free... | |
CVE-2024-37896 | 2024-06-17 19:33:57 | GitHub_M | Gin-vue-admin is a backstage management... | |
CVE-2024-6062 | 2024-06-17 19:31:10 | VulDB | A vulnerability was found in... | |
CVE-2024-6061 | 2024-06-17 19:31:07 | VulDB | A vulnerability has been found... | |
CVE-2024-37895 | 2024-06-17 19:28:31 | GitHub_M | Lobe Chat is an open-source... | |
CVE-2024-37902 | 2024-06-17 19:25:21 | GitHub_M | DeepJavaLibrary(DJL) is an Engine-Agnostic Deep... | |
CVE-2024-37891 | 2024-06-17 19:18:32 | GitHub_M | urllib3 is a user-friendly... | |
CVE-2024-37890 | 2024-06-17 19:09:02 | GitHub_M | ws is an open source... | |
CVE-2024-6059 | 2024-06-17 18:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2018-25103 | 2024-06-17 18:02:57 | certcc | There exists use-after-free vulnerabilities in... | |
CVE-2024-6058 | 2024-06-17 18:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-36973 | 2024-06-17 17:51:52 | Linux | In the Linux kernel, the... | |
CVE-2024-6056 | 2024-06-17 17:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-0397 | 2024-06-17 15:09:40 | PSF | A defect was discovered in... | |
CVE-2024-4032 | 2024-06-17 15:05:58 | PSF | The “ipaddress” module contained incorrect... | |
CVE-2024-37159 | 2024-06-17 14:03:29 | GitHub_M | Evmos is the Ethereum Virtual... | |
CVE-2024-37158 | 2024-06-17 14:03:22 | GitHub_M | Evmos is the Ethereum Virtual... | |
CVE-2024-6057 | 2024-06-17 13:10:42 | DEVOLUTIONS | Improper authentication in the vault... | |
CVE-2024-6055 | 2024-06-17 12:55:28 | DEVOLUTIONS | Improper removal of sensitive information... | |
CVE-2024-5741 | 2024-06-17 11:16:59 | Checkmk | Stored XSS in inventory tree... | |
CVE-2024-36289 | 2024-06-17 07:34:25 | jpcert | Reusing a nonce, key pair... | |
CVE-2024-36279 | 2024-06-17 07:34:09 | jpcert | Reliance on obfuscation or encryption... | |
CVE-2024-36277 | 2024-06-17 07:33:55 | jpcert | Improper verification of cryptographic signature... | |
CVE-2024-6048 | 2024-06-17 07:28:48 | twcert | Openfinds MailGates and MailAudit fail... | |
CVE-2024-5650 | 2024-06-17 06:21:31 | YokogawaGroup | DLL Hijacking vulnerability has been... | |
CVE-2024-4305 | 2024-06-17 06:00:01 | WPScan | The Post Grid Gutenberg Blocks... | |
CVE-2024-3236 | 2024-06-17 06:00:01 | WPScan | The Popup Builder WordPress plugin... | |
CVE-2024-6047 | 2024-06-17 05:48:42 | twcert | Certain EOL GeoVision devices fail... | |
CVE-2024-6046 | 2024-06-17 03:33:19 | twcert | ... | |
CVE-2024-6045 | 2024-06-17 03:12:14 | twcert | Certain models of D-Link wireless... | |
CVE-2024-5163 | 2024-06-17 03:07:04 | TECNOMobile | Improper permission settings for mobile... | |
CVE-2024-6044 | 2024-06-17 02:30:04 | twcert | Certain models of D-Link wireless... | |
CVE-2024-6043 | 2024-06-17 00:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-37057 | 2024-06-17 00:00:00 | mitre | An issue in JLINK Unionman... | |
CVE-2023-37058 | 2024-06-17 00:00:00 | mitre | Insecure Permissions vulnerability in JLINK... | |
CVE-2024-38470 | 2024-06-17 00:00:00 | mitre | zhimengzhe iBarn v1.5 was discovered... | |
CVE-2024-38469 | 2024-06-17 00:00:00 | mitre | zhimengzhe iBarn v1.5 was discovered... | |
CVE-2024-38449 | 2024-06-17 00:00:00 | mitre | A Directory Traversal vulnerability in... | |
CVE-2024-36583 | 2024-06-17 00:00:00 | mitre | A Prototype Pollution issue in... | |
CVE-2024-36580 | 2024-06-17 00:00:00 | mitre | A Prototype Pollution issue in... | |
CVE-2024-36578 | 2024-06-17 00:00:00 | mitre | akbr update 1.0.0 is vulnerable... | |
CVE-2024-36582 | 2024-06-17 00:00:00 | mitre | alexbinary object-deep-assign 1.0.11 is vulnerable... | |
CVE-2024-36581 | 2024-06-17 00:00:00 | mitre | A Prototype Pollution issue in... | |
CVE-2024-36573 | 2024-06-17 00:00:00 | mitre | almela obx before v.0.0.4 has... | |
CVE-2024-36577 | 2024-06-17 00:00:00 | mitre | apphp js-object-resolver < 3.1.1 is... | |
CVE-2024-36527 | 2024-06-17 00:00:00 | mitre | puppeteer-renderer v.3.2.0 and before is... | |
CVE-2024-36543 | 2024-06-17 00:00:00 | mitre | Incorrect access control in the... | |
CVE-2024-36575 | 2024-06-17 00:00:00 | mitre | A Prototype Pollution issue in... | |
CVE-2024-36574 | 2024-06-17 00:00:00 | mitre | A Prototype Pollution issue in... | |
CVE-2024-37798 | 2024-06-17 00:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2024-37840 | 2024-06-17 00:00:00 | mitre | SQL injection vulnerability in processscore.php... | |
CVE-2024-37664 | 2024-06-17 00:00:00 | mitre | Redmi router RB03 v1.0.57 is... | |
CVE-2024-37623 | 2024-06-17 00:00:00 | mitre | Xinhu RockOA v2.6.3 was discovered... | |
CVE-2024-37625 | 2024-06-17 00:00:00 | mitre | zhimengzhe iBarn v1.5 was discovered... | |
CVE-2024-37621 | 2024-06-17 00:00:00 | mitre | StrongShop v1.0 was discovered to... | |
CVE-2024-37795 | 2024-06-17 00:00:00 | mitre | A segmentation fault in CVC5... | |
CVE-2024-37663 | 2024-06-17 00:00:00 | mitre | Redmi router RB03 v1.0.57 is... | |
CVE-2024-37624 | 2024-06-17 00:00:00 | mitre | Xinhu RockOA v2.6.3 was discovered... | |
CVE-2024-37661 | 2024-06-17 00:00:00 | mitre | TP-LINK TL-7DR5130 v1.0.23 is vulnerable... | |
CVE-2024-37828 | 2024-06-17 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2024-37848 | 2024-06-17 00:00:00 | mitre | SQL Injection vulnerability in Online-Bookstore-Project-In-PHP... | |
CVE-2024-37620 | 2024-06-17 00:00:00 | mitre | PHPVOD v4.0 was discovered to... | |
CVE-2024-37622 | 2024-06-17 00:00:00 | mitre | Xinhu RockOA v2.6.3 was discovered... | |
CVE-2024-37794 | 2024-06-17 00:00:00 | mitre | Improper input validation in CVC5... | |
CVE-2024-37619 | 2024-06-17 00:00:00 | mitre | StrongShop v1.0 was discovered to... | |
CVE-2024-37662 | 2024-06-17 00:00:00 | mitre | TP-LINK TL-7DR5130 v1.0.23 is vulnerable... | |
CVE-2024-34833 | 2024-06-17 00:00:00 | mitre | Sourcecodester Payroll Management System v1.0... | |
CVE-2024-6042 | 2024-06-16 23:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-6041 | 2024-06-16 23:00:05 | VulDB | A vulnerability was found in... | |
CVE-2024-6039 | 2024-06-16 22:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2024-36397 | 2024-06-16 08:06:13 | INCD | Vantiva - MediaAccess DGA2232 v19.4 - CWE-79:... | |
CVE-2023-27636 | 2024-06-16 00:00:00 | mitre | Progress Sitefinity before 15.0.0 allows... | |
CVE-2024-38460 | 2024-06-16 00:00:00 | mitre | In SonarQube before 10.4 and... | |
CVE-2024-38441 | 2024-06-16 00:00:00 | mitre | Netatalk before 3.2.1 has an... | |
CVE-2024-38465 | 2024-06-16 00:00:00 | mitre | Shenzhen Guoxin Synthesis image system... | |
CVE-2024-38427 | 2024-06-16 00:00:00 | mitre | In International Color Consortium DemoIccMAX... | |
CVE-2024-38462 | 2024-06-16 00:00:00 | mitre | iRODS before 4.3.2 provides an... | |
CVE-2024-38458 | 2024-06-16 00:00:00 | mitre | Xenforo before 2.2.16 allows code... | |
CVE-2024-38396 | 2024-06-16 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-38468 | 2024-06-16 00:00:00 | mitre | Shenzhen Guoxin Synthesis image system... | |
CVE-2024-38457 | 2024-06-16 00:00:00 | mitre | Xenforo before 2.2.16 allows CSRF.... | |
CVE-2024-38428 | 2024-06-16 00:00:00 | mitre | url.c in GNU Wget through... | |
CVE-2024-38443 | 2024-06-16 00:00:00 | mitre | C/sorting/binary_insertion_sort.c in The Algorithms -... | |
CVE-2024-38461 | 2024-06-16 00:00:00 | mitre | irodsServerMonPerf in iRODS before 4.3.2... | |
CVE-2024-38467 | 2024-06-16 00:00:00 | mitre | Shenzhen Guoxin Synthesis image system... | |
CVE-2024-38448 | 2024-06-16 00:00:00 | mitre | htags in GNU Global through... | |
CVE-2024-38440 | 2024-06-16 00:00:00 | mitre | Netatalk before 3.2.1 has an... | |
CVE-2024-38439 | 2024-06-16 00:00:00 | mitre | Netatalk before 3.2.1 has an... | |
CVE-2024-38395 | 2024-06-16 00:00:00 | mitre | In iTerm2 before 3.5.2, the... | |
CVE-2024-38454 | 2024-06-16 00:00:00 | mitre | ExpressionEngine before 7.4.11 allows XSS.... | |
CVE-2024-38459 | 2024-06-16 00:00:00 | mitre | langchain_experimental (aka LangChain Experimental) before... | |
CVE-2024-38466 | 2024-06-16 00:00:00 | mitre | Shenzhen Guoxin Synthesis image system... | |
CVE-2024-34451 | 2024-06-16 00:00:00 | mitre | Ghost through 5.85.1 allows remote... | |
CVE-2024-6016 | 2024-06-15 18:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-6015 | 2024-06-15 17:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6014 | 2024-06-15 16:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6013 | 2024-06-15 16:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-6009 | 2024-06-15 15:31:03 | VulDB | A vulnerability has been found... | |
CVE-2024-6008 | 2024-06-15 15:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-27275 | 2024-06-15 13:49:32 | ibm | IBM i 7.2, 7.3, 7.4,... | |
CVE-2024-31870 | 2024-06-15 13:47:19 | ibm | IBM Db2 for i 7.2,... | |
CVE-2024-6007 | 2024-06-15 13:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2024-6006 | 2024-06-15 11:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-5611 | 2024-06-15 09:43:51 | Wordfence | The Stratum – Elementor Widgets... | |
CVE-2024-6005 | 2024-06-15 09:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-4095 | 2024-06-15 08:42:18 | Wordfence | The Collapse-O-Matic plugin for WordPress... | |
CVE-2024-4551 | 2024-06-15 08:42:17 | Wordfence | The Video Gallery – YouTube... | |
CVE-2024-2695 | 2024-06-15 08:42:16 | Wordfence | The Shariff Wrapper plugin for... | |
CVE-2024-4258 | 2024-06-15 08:42:16 | Wordfence | The Video Gallery – YouTube... | |
CVE-2024-5858 | 2024-06-15 08:42:15 | Wordfence | The AI Infographic Maker plugin... | |
CVE-2024-3105 | 2024-06-15 08:42:14 | Wordfence | The Woody code snippets –... | |
CVE-2024-1399 | 2024-06-15 05:45:28 | Wordfence | The Restaurant Menu – Food... | |
CVE-2024-5871 | 2024-06-15 03:35:11 | Wordfence | The WooCommerce - Social Login... | |
CVE-2024-5868 | 2024-06-15 03:35:10 | Wordfence | The WooCommerce - Social Login... | |
CVE-2024-6000 | 2024-06-15 03:18:57 | Wordfence | The FooEvents for WooCommerce plugin... | |
CVE-2023-6696 | 2024-06-15 02:02:00 | Wordfence | The Popup Builder – Create... | |
CVE-2024-4479 | 2024-06-15 02:02:00 | Wordfence | The Jeg Elementor Kit plugin... | |
CVE-2024-3815 | 2024-06-15 02:01:59 | Wordfence | The Newspaper theme for WordPress... | |
CVE-2024-3813 | 2024-06-15 02:01:59 | Wordfence | The tagDiv Composer plugin for... | |
CVE-2024-3814 | 2024-06-15 02:01:58 | Wordfence | The tagDiv Composer plugin for... | |
CVE-2024-5263 | 2024-06-15 02:01:58 | Wordfence | The ElementsKit Pro plugin for... | |
CVE-2024-2544 | 2024-06-15 02:01:57 | Wordfence | The Popup Builder plugin for... | |
CVE-2024-38394 | 2024-06-15 00:00:00 | mitre | Mismatches in interpreting USB authorization... | |
CVE-2024-30120 | 2024-06-14 21:44:54 | HCL | HCL DRYiCE Optibot Reset Station... | |
CVE-2024-21988 | 2024-06-14 21:37:46 | netapp | StorageGRID (formerly StorageGRID Webscale) versions... | |
CVE-2024-30119 | 2024-06-14 21:34:54 | HCL | HCL DRYiCE Optibot Reset Station is... | |
CVE-2024-6003 | 2024-06-14 21:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-37889 | 2024-06-14 19:12:14 | GitHub_M | MyFinances is a web application... | |
CVE-2024-37888 | 2024-06-14 17:17:26 | GitHub_M | The Open Link is a... | |
CVE-2024-37369 | 2024-06-14 16:50:20 | Rockwell | A privilege escalation vulnerability exists... | |
CVE-2024-5659 | 2024-06-14 16:42:20 | Rockwell | Rockwell Automation was made aware... | |
CVE-2024-37887 | 2024-06-14 15:48:11 | GitHub_M | Nextcloud Server is a self... | |
CVE-2024-37886 | 2024-06-14 15:45:12 | GitHub_M | user_oidc app is an OpenID... | |
CVE-2024-37885 | 2024-06-14 15:42:42 | GitHub_M | The Nextcloud Desktop Client is... | |
CVE-2024-37884 | 2024-06-14 15:36:16 | GitHub_M | Nextcloud Server is a self... | |
CVE-2024-37883 | 2024-06-14 15:33:18 | GitHub_M | Nextcloud Deck is a kanban... | |
CVE-2024-37882 | 2024-06-14 15:28:00 | GitHub_M | Nextcloud Server is a self... | |
CVE-2024-37317 | 2024-06-14 15:25:24 | GitHub_M | The Nextcloud Notes app is... | |
CVE-2024-37316 | 2024-06-14 15:23:12 | GitHub_M | Nextcloud Calendar is a calendar... | |
CVE-2024-37315 | 2024-06-14 15:08:54 | GitHub_M | Nextcloud Server is a self... | |
CVE-2024-37314 | 2024-06-14 15:05:48 | GitHub_M | Nextcloud Photos is a photo... | |
CVE-2024-37313 | 2024-06-14 14:50:44 | GitHub_M | Nextcloud server is a self... | |
CVE-2024-37312 | 2024-06-14 14:43:24 | GitHub_M | user_oidc app is an OpenID... | |
CVE-2024-34694 | 2024-06-14 14:31:12 | GitHub_M | LNbits is a Lightning wallet... | |
CVE-2024-37368 | 2024-06-14 14:30:53 | Rockwell | A user authentication vulnerability exists... | |
CVE-2024-23442 | 2024-06-14 14:26:53 | elastic | An open redirect issue was... | |
CVE-2024-37367 | 2024-06-14 14:17:54 | Rockwell | A user authentication vulnerability exists... | |
CVE-2024-5731 | 2024-06-14 13:57:25 | trellix | A vulnerability in the IPS... | |
CVE-2024-5671 | 2024-06-14 13:52:33 | trellix | Insecure Deserialization in some workflows... | |
CVE-2024-2024 | 2024-06-14 12:51:02 | Wordfence | The Folders Pro plugin for... | |
CVE-2024-2023 | 2024-06-14 12:50:56 | Wordfence | The Folders and Folders Pro... | |
CVE-2024-36459 | 2024-06-14 12:06:19 | symantec | A CRLF cross-site scripting vulnerability... | |
CVE-2023-51376 | 2024-06-14 10:21:39 | Patchstack | Missing Authorization vulnerability in Brainstorm... | |
CVE-2024-5685 | 2024-06-14 09:54:41 | Checkmarx | Users with "User:edit" and "Self:api"... | |
CVE-2024-34012 | 2024-06-14 09:43:12 | Acronis | Local privilege escalation due to... | |
CVE-2024-2472 | 2024-06-14 09:36:37 | Wordfence | The LatePoint Plugin plugin for... | |
CVE-2024-3912 | 2024-06-14 09:29:00 | twcert | Certain models of ASUS routers... | |
CVE-2024-37182 | 2024-06-14 08:39:19 | Mattermost | Mattermost Desktop App versions <=5.7.0... | |
CVE-2024-36287 | 2024-06-14 08:39:08 | Mattermost | Mattermost Desktop App versions <=5.7.0... | |
CVE-2024-4863 | 2024-06-14 08:35:34 | Wordfence | The Gutenberg Blocks with AI... | |
CVE-2024-25142 | 2024-06-14 08:25:35 | apache | Use of Web Browser Cache... | |
CVE-2024-5996 | 2024-06-14 08:22:11 | twcert | ... | |
CVE-2024-5961 | 2024-06-14 07:48:25 | CERT-PL | Improper neutralization of input during... | |
CVE-2024-5577 | 2024-06-14 07:31:06 | Wordfence | The Where I Was, Where... | |
CVE-2024-5465 | 2024-06-14 07:30:57 | huawei | Function vulnerabilities in the Calendar... | |
CVE-2024-5464 | 2024-06-14 07:29:51 | huawei | Vulnerability of insufficient permission verification... | |
CVE-2024-36503 | 2024-06-14 07:25:07 | huawei | Memory management vulnerability in the... | |
CVE-2024-36502 | 2024-06-14 07:23:20 | huawei | Out-of-bounds read vulnerability in the... | |
CVE-2024-36501 | 2024-06-14 07:21:34 | huawei | Memory management vulnerability in the... | |
CVE-2024-36500 | 2024-06-14 07:19:31 | huawei | Privilege escalation vulnerability in the... | |
CVE-2024-5995 | 2024-06-14 07:18:32 | twcert | The notification emails sent by... | |
CVE-2024-36499 | 2024-06-14 07:17:27 | huawei | Vulnerability of unauthorized screenshot capturing... | |
CVE-2024-5994 | 2024-06-14 06:53:28 | Wordfence | The WP Go Maps (formerly... | |
CVE-2024-31163 | 2024-06-14 06:52:50 | twcert | ASUS Download Master has a... | |
CVE-2024-31162 | 2024-06-14 06:35:07 | twcert | The specific function parameter of... | |
CVE-2024-4751 | 2024-06-14 06:00:05 | WPScan | The WP Prayer II WordPress... | |
CVE-2024-5155 | 2024-06-14 06:00:05 | WPScan | The Inquiry cart WordPress plugin... | |
CVE-2024-4480 | 2024-06-14 06:00:04 | WPScan | The WP Prayer II WordPress... | |
CVE-2024-4005 | 2024-06-14 06:00:04 | WPScan | The Social Pixel WordPress plugin... | |
CVE-2024-4270 | 2024-06-14 06:00:04 | WPScan | The SVGMagic WordPress plugin through... | |
CVE-2024-4271 | 2024-06-14 06:00:04 | WPScan | The SVGator WordPress plugin... | |
CVE-2024-3993 | 2024-06-14 06:00:04 | WPScan | The AZAN Plugin WordPress plugin... | |
CVE-2024-3978 | 2024-06-14 06:00:03 | WPScan | The WordPress Jitsi Shortcode WordPress... | |
CVE-2024-3971 | 2024-06-14 06:00:03 | WPScan | The Similarity WordPress plugin through... | |
CVE-2024-3977 | 2024-06-14 06:00:03 | WPScan | The WordPress Jitsi Shortcode WordPress... | |
CVE-2024-3972 | 2024-06-14 06:00:03 | WPScan | The Similarity WordPress plugin through... | |
CVE-2024-3992 | 2024-06-14 06:00:03 | WPScan | The Amen WordPress plugin through... | |
CVE-2024-2218 | 2024-06-14 06:00:02 | WPScan | The LuckyWP Table of Contents... | |
CVE-2024-3966 | 2024-06-14 06:00:02 | WPScan | The Pray For Me WordPress... | |
CVE-2024-3965 | 2024-06-14 06:00:02 | WPScan | The Pray For Me WordPress... | |
CVE-2024-3754 | 2024-06-14 06:00:02 | WPScan | The Alemha watermarker WordPress plugin... | |
CVE-2024-1295 | 2024-06-14 06:00:02 | WPScan | The events-calendar-pro WordPress plugin before... | |
CVE-2023-51377 | 2024-06-14 05:45:05 | Patchstack | Missing Authorization vulnerability in WPEverest... | |
CVE-2023-51495 | 2024-06-14 05:42:33 | Patchstack | Missing Authorization vulnerability in Woo... | |
CVE-2023-51496 | 2024-06-14 05:40:13 | Patchstack | Missing Authorization vulnerability in Woo... | |
CVE-2024-2122 | 2024-06-14 05:39:15 | Wordfence | The Best WordPress Gallery Plugin... | |
CVE-2024-4404 | 2024-06-14 05:39:15 | Wordfence | The ElementsKit PRO plugin for... | |
CVE-2024-5551 | 2024-06-14 05:39:14 | Wordfence | The WP STAGING Pro WordPress... | |
CVE-2024-23504 | 2024-06-14 05:37:31 | Patchstack | Missing Authorization vulnerability in WPManageNinja... | |
CVE-2023-51497 | 2024-06-14 05:33:57 | Patchstack | Missing Authorization vulnerability in Woo... | |
CVE-2024-4936 | 2024-06-14 04:36:55 | Wordfence | The Canto plugin for WordPress... | |
CVE-2024-1094 | 2024-06-14 04:36:54 | Wordfence | The Timetics- AI-powered Appointment Booking... | |
CVE-2024-3498 | 2024-06-14 04:20:01 | Toshiba | Attackers can then execute malicious... | |
CVE-2024-3497 | 2024-06-14 04:17:56 | Toshiba | Path traversal vulnerability in the... | |
CVE-2024-3496 | 2024-06-14 04:13:22 | Toshiba | Attackers can bypass the web... | |
CVE-2024-27180 | 2024-06-14 04:10:30 | Toshiba | An attacker with admin access... | |
CVE-2024-27179 | 2024-06-14 04:09:24 | Toshiba | Admin cookies are written in... | |
CVE-2024-27178 | 2024-06-14 04:08:21 | Toshiba | An attacker can get Remote... | |
CVE-2024-27177 | 2024-06-14 04:06:54 | Toshiba | An attacker can get Remote... | |
CVE-2024-27176 | 2024-06-14 04:05:52 | Toshiba | An attacker can get Remote... | |
CVE-2024-5469 | 2024-06-14 04:04:49 | GitLab | DoS in KAS in GitLab... | |
CVE-2024-27175 | 2024-06-14 04:04:32 | Toshiba | Remote Command program allows an... | |
CVE-2024-27174 | 2024-06-14 04:03:18 | Toshiba | Remote Command program allows an... | |
CVE-2024-27173 | 2024-06-14 04:01:54 | Toshiba | Remote Command program allows an... | |
CVE-2024-27172 | 2024-06-14 04:00:40 | Toshiba | Remote Command program allows an... | |
CVE-2024-27171 | 2024-06-14 03:59:24 | Toshiba | A remote attacker using the... | |
CVE-2024-27170 | 2024-06-14 03:56:21 | Toshiba | It was observed that all... | |
CVE-2024-27169 | 2024-06-14 03:55:04 | Toshiba | Toshiba printers provides API without... | |
CVE-2024-27168 | 2024-06-14 03:53:58 | Toshiba | It appears that some hardcoded... | |
CVE-2024-31161 | 2024-06-14 03:53:51 | twcert | The upload functionality of ASUS... | |
CVE-2024-27167 | 2024-06-14 03:52:38 | Toshiba | Toshiba printers use Sendmail to... | |
CVE-2024-27166 | 2024-06-14 03:48:46 | Toshiba | Coredump binaries in Toshiba printers... | |
CVE-2024-27165 | 2024-06-14 03:43:22 | Toshiba | Toshiba printers contain a suidperl... | |
CVE-2024-27164 | 2024-06-14 03:42:00 | Toshiba | Toshiba printers contain hardcoded credentials.... | |
CVE-2024-31160 | 2024-06-14 03:41:21 | twcert | The parameter used in the... | |
CVE-2024-27163 | 2024-06-14 03:40:44 | Toshiba | Toshiba printers will display the... | |
CVE-2024-27162 | 2024-06-14 03:39:04 | Toshiba | Toshiba printers provide a web... | |
CVE-2024-27161 | 2024-06-14 03:37:14 | Toshiba | all the Toshiba printers have... | |
CVE-2023-6492 | 2024-06-14 03:35:41 | Wordfence | The Simple Sitemap – Create... | |
CVE-2024-0892 | 2024-06-14 03:35:40 | Wordfence | The Schema App Structured Data... | |
CVE-2024-27160 | 2024-06-14 03:33:50 | Toshiba | All the Toshiba printers contain... | |
CVE-2024-27159 | 2024-06-14 03:29:15 | Toshiba | All the Toshiba printers contain... | |
CVE-2024-31159 | 2024-06-14 03:25:03 | twcert | The parameter used in the... | |
CVE-2024-27158 | 2024-06-14 03:24:23 | Toshiba | All the Toshiba printers share... | |
CVE-2024-27157 | 2024-06-14 03:22:31 | Toshiba | The sessions are stored in... | |
CVE-2024-27156 | 2024-06-14 03:20:49 | Toshiba | The session cookies, used for... | |
CVE-2024-27155 | 2024-06-14 03:18:25 | Toshiba | The Toshiba printers are vulnerable... | |
CVE-2024-27154 | 2024-06-14 02:58:55 | Toshiba | Passwords are stored in clear-text... | |
CVE-2024-27153 | 2024-06-14 02:57:28 | Toshiba | The Toshiba printers are vulnerable... | |
CVE-2024-3080 | 2024-06-14 02:57:27 | twcert | Certain ASUS router models have... | |
CVE-2024-27152 | 2024-06-14 02:55:47 | Toshiba | The Toshiba printers are vulnerable... | |
CVE-2024-27151 | 2024-06-14 02:54:05 | Toshiba | The Toshiba printers are vulnerable... | |
CVE-2024-27150 | 2024-06-14 02:52:19 | Toshiba | The Toshiba printers are vulnerable... | |
CVE-2024-27149 | 2024-06-14 02:50:28 | Toshiba | The Toshiba printers are vulnerable... | |
CVE-2024-27148 | 2024-06-14 02:46:20 | Toshiba | The Toshiba printers are vulnerable... | |
CVE-2024-27147 | 2024-06-14 02:44:34 | Toshiba | The Toshiba printers are vulnerable... | |
CVE-2024-27146 | 2024-06-14 02:35:33 | Toshiba | The Toshiba printers do not... | |
CVE-2024-27145 | 2024-06-14 02:33:34 | Toshiba | The Toshiba printers provide several... | |
CVE-2024-3079 | 2024-06-14 02:32:21 | twcert | Certain models of ASUS routers... | |
CVE-2024-27144 | 2024-06-14 02:31:58 | Toshiba | The Toshiba printers provide several... | |
CVE-2024-27143 | 2024-06-14 02:29:54 | Toshiba | Toshiba printers use SNMP for... | |
CVE-2024-27142 | 2024-06-14 02:28:02 | Toshiba | Toshiba printers use XML communication... | |
CVE-2024-27141 | 2024-06-14 02:21:24 | Toshiba | Toshiba printers use XML communication... | |
CVE-2024-5985 | 2024-06-14 02:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5984 | 2024-06-14 01:31:05 | VulDB | A vulnerability was found in... | |
CVE-2024-5983 | 2024-06-14 01:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-51507 | 2024-06-14 01:01:47 | Patchstack | Missing Authorization vulnerability in ExpressTech... | |
CVE-2024-5981 | 2024-06-14 01:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-51516 | 2024-06-14 00:58:47 | Patchstack | Missing Authorization vulnerability in Business... | |
CVE-2023-51523 | 2024-06-14 00:56:43 | Patchstack | Missing Authorization vulnerability in WriterSystem... | |
CVE-2024-36656 | 2024-06-14 00:00:00 | mitre | In MintHCM 4.0.3, a registered... | |
CVE-2024-36599 | 2024-06-14 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-36600 | 2024-06-14 00:00:00 | mitre | Buffer Overflow Vulnerability in libcdio... | |
CVE-2024-36597 | 2024-06-14 00:00:00 | mitre | Aegon Life v1.0 was discovered... | |
CVE-2024-36598 | 2024-06-14 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-24320 | 2024-06-14 00:00:00 | mitre | Directory Traversal vulnerability in Mgt-commerce... | |
CVE-2024-33377 | 2024-06-14 00:00:00 | mitre | LB-LINK BL-W1210M v2.0 was discovered... | |
CVE-2024-33374 | 2024-06-14 00:00:00 | mitre | Incorrect access control in the... | |
CVE-2024-33373 | 2024-06-14 00:00:00 | mitre | An issue in the LB-LINK... | |
CVE-2024-33375 | 2024-06-14 00:00:00 | mitre | LB-LINK BL-W1210M v2.0 was discovered... | |
CVE-2024-37644 | 2024-06-14 00:00:00 | mitre | TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered... | |
CVE-2024-37643 | 2024-06-14 00:00:00 | mitre | TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered... | |
CVE-2024-37831 | 2024-06-14 00:00:00 | mitre | Itsourcecode Payroll Management System 1.0... | |
CVE-2024-37640 | 2024-06-14 00:00:00 | mitre | TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered... | |
CVE-2024-37639 | 2024-06-14 00:00:00 | mitre | TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered... | |
CVE-2024-37642 | 2024-06-14 00:00:00 | mitre | TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered... | |
CVE-2024-37641 | 2024-06-14 00:00:00 | mitre | TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered... | |
CVE-2024-37645 | 2024-06-14 00:00:00 | mitre | TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered... | |
CVE-2024-37637 | 2024-06-14 00:00:00 | mitre | TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered... | |
CVE-2024-34539 | 2024-06-14 00:00:00 | mitre | Hardcoded credentials in TerraMaster TOS... | |
CVE-2023-29174 | 2024-06-13 23:53:10 | Patchstack | Missing Authorization vulnerability in NervyThemes... | |
CVE-2023-35040 | 2024-06-13 23:51:45 | Patchstack | Missing Authorization vulnerability in SendPress... | |
CVE-2023-35045 | 2024-06-13 23:50:33 | Patchstack | Missing Authorization vulnerability in Fat... | |
CVE-2023-36504 | 2024-06-13 23:48:53 | Patchstack | Missing Authorization vulnerability in BBS... | |
CVE-2023-36694 | 2024-06-13 23:47:23 | Patchstack | Missing Authorization vulnerability in Bryan... | |
CVE-2023-36695 | 2024-06-13 23:46:07 | Patchstack | Missing Authorization vulnerability in Maxime... | |
CVE-2023-37394 | 2024-06-13 23:44:18 | Patchstack | Missing Authorization vulnerability in Deepak... | |
CVE-2024-0086 | 2024-06-13 21:23:32 | nvidia | NVIDIA vGPU software for Linux... | |
CVE-2024-0084 | 2024-06-13 21:23:31 | nvidia | NVIDIA vGPU software for Linux... | |
CVE-2024-0085 | 2024-06-13 21:23:31 | nvidia | NVIDIA vGPU software for Windows... | |
CVE-2024-0094 | 2024-06-13 21:23:31 | nvidia | NVIDIA vGPU software for Linux... | |
CVE-2024-0092 | 2024-06-13 21:23:30 | nvidia | NVIDIA GPU Driver for Windows... | |
CVE-2024-0099 | 2024-06-13 21:23:30 | nvidia | NVIDIA vGPU software for Linux... | |
CVE-2024-0089 | 2024-06-13 21:23:29 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2024-0091 | 2024-06-13 21:23:29 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2024-0093 | 2024-06-13 21:23:29 | nvidia | NVIDIA GPU software for Linux... | |
CVE-2024-0090 | 2024-06-13 21:23:28 | nvidia | NVIDIA GPU driver for Windows... | |
CVE-2024-0095 | 2024-06-13 21:16:51 | nvidia | NVIDIA Triton Inference Server for... | |
CVE-2024-0103 | 2024-06-13 21:16:51 | nvidia | NVIDIA Triton Inference Server for... | |
CVE-2024-32926 | 2024-06-13 21:02:02 | Google_Devices | there is a possible information... | |
CVE-2024-32930 | 2024-06-13 21:02:02 | Google_Devices | In plugin_ipc_handler of slc_plugin.c, there... | |
CVE-2024-32924 | 2024-06-13 21:02:02 | Google_Devices | In DeregAcceptProcINT of cn_NrmmStateDeregInit.cpp, there... | |
CVE-2024-32923 | 2024-06-13 21:02:02 | Google_Devices | there is a possible cellular... | |
CVE-2024-32925 | 2024-06-13 21:02:02 | Google_Devices | In dhd_prot_txstatus_process of dhd_msgbuf.c, there... | |
CVE-2024-32919 | 2024-06-13 21:02:01 | Google_Devices | In lwis_add_completion_fence of lwis_fence.c, there... | |
CVE-2024-32920 | 2024-06-13 21:02:01 | Google_Devices | In set_secure_reg of sac_handler.c, there... | |
CVE-2024-32922 | 2024-06-13 21:02:01 | Google_Devices | In gpu_pm_power_on_top_nolock of pixel_gpu_power.c, there... | |
CVE-2024-32921 | 2024-06-13 21:02:01 | Google_Devices | In lwis_initialize_transaction_fences of lwis_fence.c, there... | |
CVE-2024-32917 | 2024-06-13 21:02:01 | Google_Devices | In pl330_dma_from_peri_start() of fp_spi_dma.c, there... | |
CVE-2024-32918 | 2024-06-13 21:02:01 | Google_Devices | Permission Bypass allowing attackers ... | |
CVE-2024-32915 | 2024-06-13 21:02:00 | Google_Devices | In CellInfoListParserV2::FillCellInfo() of protocolnetadapter.cpp, there... | |
CVE-2024-32914 | 2024-06-13 21:02:00 | Google_Devices | In tpu_get_int_state of tpu.c, there... | |
CVE-2024-32911 | 2024-06-13 21:02:00 | Google_Devices | There is a possible escalation... | |
CVE-2024-32912 | 2024-06-13 21:02:00 | Google_Devices | there is a possible persistent... | |
CVE-2024-32913 | 2024-06-13 21:02:00 | Google_Devices | In wl_notify_rx_mgmt_frame of wl_cfg80211.c, there... | |
CVE-2024-32916 | 2024-06-13 21:02:00 | Google_Devices | In fvp_freq_histogram_init of fvp.c, there... | |
CVE-2024-32906 | 2024-06-13 21:01:59 | Google_Devices | In AcvpOnMessage of avcp.cpp, there... | |
CVE-2024-32908 | 2024-06-13 21:01:59 | Google_Devices | In sec_media_protect of media.c, there... | |
CVE-2024-32909 | 2024-06-13 21:01:59 | Google_Devices | In handle_msg of main.cpp, there... | |
CVE-2024-32907 | 2024-06-13 21:01:59 | Google_Devices | In memcall_add of memlog.c, there... | |
CVE-2024-32910 | 2024-06-13 21:01:59 | Google_Devices | In handle_msg_shm_map_req of trusty/user/base/lib/spi/srv/tipc/tipc.c, there... | |
CVE-2024-32899 | 2024-06-13 21:01:58 | Google_Devices | In gpu_pm_power_off_top_nolock of pixel_gpu_power.c, there... | |
CVE-2024-32902 | 2024-06-13 21:01:58 | Google_Devices | Remote prevention of access to... | |
CVE-2024-32904 | 2024-06-13 21:01:58 | Google_Devices | In ProtocolVsimOperationAdapter() of protocolvsimadapter.cpp, there... | |
CVE-2024-32903 | 2024-06-13 21:01:58 | Google_Devices | In prepare_response_locked of lwis_transaction.c, there... | |
CVE-2024-32905 | 2024-06-13 21:01:58 | Google_Devices | In circ_read of link_device_memory_legacy.c, there... | |
CVE-2024-32900 | 2024-06-13 21:01:58 | Google_Devices | In lwis_fence_signal of lwis_debug.c, there... | |
CVE-2024-32901 | 2024-06-13 21:01:58 | Google_Devices | In v4l2_smfc_qbuf of smfc-v4l2-ioctls.c, there... | |
CVE-2024-32894 | 2024-06-13 21:01:57 | Google_Devices | In bc_get_converted_received_bearer of bc_utilities.c, there... | |
CVE-2024-32896 | 2024-06-13 21:01:57 | Google_Devices | there is a possible way... | |
CVE-2024-32898 | 2024-06-13 21:01:57 | Google_Devices | In ProtocolCellIdentityParserV4::Parse() of protocolnetadapter.cpp, there... | |
CVE-2024-32895 | 2024-06-13 21:01:57 | Google_Devices | In BCMFASTPATH of dhd_msgbuf.c, there... | |
CVE-2024-32897 | 2024-06-13 21:01:57 | Google_Devices | In ProtocolCdmaCallWaitingIndAdapter::GetCwInfo() of protocolsmsadapter.cpp, there... | |
CVE-2024-32893 | 2024-06-13 21:01:57 | Google_Devices | In _s5e9865_mif_set_rate of exynos_dvfs.c, there... | |
CVE-2024-32892 | 2024-06-13 21:01:56 | Google_Devices | In handle_init of goodix/main/main.c, there... | |
CVE-2024-32891 | 2024-06-13 21:01:56 | Google_Devices | In sec_media_unprotect of media.c, there... | |
CVE-2024-29784 | 2024-06-13 21:01:56 | Google_Devices | In prepare_response of lwis_periodic_io.c, there... | |
CVE-2024-29786 | 2024-06-13 21:01:56 | Google_Devices | In pktproc_fill_data_addr_without_bm of link_rx_pktproc.c, there... | |
CVE-2024-29787 | 2024-06-13 21:01:56 | Google_Devices | In lwis_process_transactions_in_queue of lwis_transaction.c, there... | |
CVE-2024-29785 | 2024-06-13 21:01:56 | Google_Devices | In aur_get_state of aurora.c, there... | |
CVE-2024-29780 | 2024-06-13 21:01:55 | Google_Devices | In hwbcc_ns_deprivilege of trusty/user/base/lib/hwbcc/client/hwbcc.c, there... | |
CVE-2024-29781 | 2024-06-13 21:01:55 | Google_Devices | In ss_AnalyzeOssReturnResUssdArgIe of ss_OssAsnManagement.c, there... | |
CVE-2024-29778 | 2024-06-13 21:01:55 | Google_Devices | In ProtocolPsDedicatedBearInfoAdapter::processQosSession of protocolpsadapter.cpp, there... | |
CVE-2024-5976 | 2024-06-13 21:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-32929 | 2024-06-13 20:48:11 | Google_Devices | In gpu_slc_get_region of pixel_gpu_slc.c, there... | |
CVE-2024-4696 | 2024-06-13 20:01:18 | lenovo | A privilege escalation vulnerability was... | |
CVE-2024-38312 | 2024-06-13 20:01:13 | mozilla | When browsing private tabs, some... | |
CVE-2024-38313 | 2024-06-13 20:01:13 | mozilla | In certain scenarios a malicious... | |
CVE-2024-5947 | 2024-06-13 19:40:45 | zdi | Deep Sea Electronics DSE855 Configuration... | |
CVE-2024-5948 | 2024-06-13 19:40:40 | zdi | Deep Sea Electronics DSE855 Multipart... | |
CVE-2024-5949 | 2024-06-13 19:40:32 | zdi | Deep Sea Electronics DSE855 Multipart... | |
CVE-2024-5950 | 2024-06-13 19:40:28 | zdi | Deep Sea Electronics DSE855 Multipart... | |
CVE-2024-5951 | 2024-06-13 19:40:23 | zdi | Deep Sea Electronics DSE855 Factory... | |
CVE-2024-5952 | 2024-06-13 19:40:19 | zdi | Deep Sea Electronics DSE855 Restart... | |
CVE-2024-5924 | 2024-06-13 19:40:13 | zdi | Dropbox Desktop Folder Sharing Mark-of-the-Web... | |
CVE-2024-38083 | 2024-06-13 19:24:39 | microsoft | Microsoft Edge (Chromium-based) Spoofing Vulnerability... | |
CVE-2024-30058 | 2024-06-13 19:24:38 | microsoft | Microsoft Edge (Chromium-based) Spoofing Vulnerability... | |
CVE-2024-30057 | 2024-06-13 19:24:38 | microsoft | Microsoft Edge for iOS Spoofing... | |
CVE-2024-38285 | 2024-06-13 17:26:46 | icscert | Logs storing credentials are insufficiently... | |
CVE-2024-37022 | 2024-06-13 17:25:49 | icscert | Fuji Electric Tellus Lite V-Simulator... | |
CVE-2024-37029 | 2024-06-13 17:23:40 | icscert | Fuji Electric Tellus Lite V-Simulator... | |
CVE-2024-38284 | 2024-06-13 17:22:10 | icscert | Transmitted data is logged between... | |
CVE-2024-38283 | 2024-06-13 17:17:43 | icscert | Sensitive customer information is stored... | |
CVE-2024-38282 | 2024-06-13 17:13:39 | icscert | Utilizing default credentials, an attacker... | |
CVE-2024-38281 | 2024-06-13 17:10:36 | icscert | An attacker can access the... | |
CVE-2024-38280 | 2024-06-13 17:05:58 | icscert | An unauthorized user is able... | |
CVE-2024-37279 | 2024-06-13 17:04:41 | elastic | A flaw was discovered in... | |
CVE-2024-38279 | 2024-06-13 17:00:20 | icscert | The affected product is vulnerable... | |
CVE-2024-37280 | 2024-06-13 16:26:57 | elastic | A flaw was discovered in... | |
CVE-2024-37307 | 2024-06-13 16:09:22 | GitHub_M | Cilium is a networking, observability,... | |
CVE-2024-22441 | 2024-06-13 15:23:19 | hpe | HPE Cray Parallel Application Launch... | |
CVE-2024-29169 | 2024-06-13 15:13:44 | dell | Dell SCG, versions prior to... | |
CVE-2024-29168 | 2024-06-13 15:09:31 | dell | Dell SCG, versions prior to... | |
CVE-2024-28969 | 2024-06-13 15:05:01 | dell | Dell SCG, versions prior to... | |
CVE-2024-28968 | 2024-06-13 15:01:22 | dell | Dell SCG, versions prior to... | |
CVE-2024-28967 | 2024-06-13 14:57:23 | dell | Dell SCG, versions prior to... | |
CVE-2024-28966 | 2024-06-13 14:51:28 | dell | Dell SCG, versions prior to... | |
CVE-2024-28965 | 2024-06-13 14:47:29 | dell | Dell SCG, versions prior to... | |
CVE-2024-37131 | 2024-06-13 14:35:24 | dell | SCG Policy Manager, all versions,... | |
CVE-2024-37306 | 2024-06-13 14:18:28 | GitHub_M | Computer Vision Annotation Tool (CVAT)... | |
CVE-2024-37164 | 2024-06-13 14:10:16 | GitHub_M | Computer Vision Annotation Tool (CVAT)... | |
CVE-2024-37309 | 2024-06-13 13:59:05 | GitHub_M | CrateDB is a distributed SQL... | |
CVE-2024-22333 | 2024-06-13 13:55:39 | ibm | IBM Maximo Asset Management 7.6.1.3... | |
CVE-2024-37308 | 2024-06-13 13:46:14 | GitHub_M | The Cooked Pro recipe plugin... | |
CVE-2024-25052 | 2024-06-13 13:45:31 | ibm | IBM Jazz Reporting Service 7.0.3... | |
CVE-2024-32860 | 2024-06-13 13:00:19 | dell | Dell Client Platform BIOS contains... | |
CVE-2024-32858 | 2024-06-13 12:48:29 | dell | Dell Client Platform BIOS contains... | |
CVE-2024-32859 | 2024-06-13 12:39:41 | dell | Dell Client Platform BIOS contains... | |
CVE-2024-36396 | 2024-06-13 12:33:41 | INCD | Verint - CWE-434: Unrestricted Upload... | |
CVE-2024-36395 | 2024-06-13 12:32:22 | INCD | Verint - CWE-80: Improper Neutralization... | |
CVE-2024-32856 | 2024-06-13 11:51:03 | dell | Dell Client Platform BIOS contains... | |
CVE-2024-34130 | 2024-06-13 11:28:33 | adobe | Acrobat Mobile Sign Android versions... | |
CVE-2024-34129 | 2024-06-13 11:28:32 | adobe | Acrobat Mobile Sign Android versions... | |
CVE-2024-34112 | 2024-06-13 11:27:15 | adobe | ColdFusion versions 2023u7, 2021u13 and... | |
CVE-2024-34113 | 2024-06-13 11:27:15 | adobe | ColdFusion versions 2023u7, 2021u13 and... | |
CVE-2024-34116 | 2024-06-13 11:26:35 | adobe | Creative Cloud Desktop versions 6.1.0.587... | |
CVE-2024-34115 | 2024-06-13 11:25:39 | adobe | Substance3D - Stager versions 2.1.4... | |
CVE-2024-30300 | 2024-06-13 11:24:32 | adobe | Adobe Framemaker Publishing Server versions... | |
CVE-2024-30299 | 2024-06-13 11:24:31 | adobe | Adobe Framemaker Publishing Server versions... | |
CVE-2024-20753 | 2024-06-13 11:22:34 | adobe | Photoshop Desktop versions 24.7.3, 25.7... | |
CVE-2024-30472 | 2024-06-13 11:11:45 | dell | Telemetry Dashboard v1.0.0.8 for Dell... | |
CVE-2024-30278 | 2024-06-13 09:34:25 | adobe | Media Encoder versions 23.6.5, 24.3... | |
CVE-2024-34106 | 2024-06-13 09:05:02 | adobe | Adobe Commerce versions 2.4.7, 2.4.6-p5,... | |
CVE-2024-34103 | 2024-06-13 09:05:01 | adobe | Adobe Commerce versions 2.4.7, 2.4.6-p5,... | |
CVE-2024-34109 | 2024-06-13 09:05:00 | adobe | Adobe Commerce versions 2.4.7, 2.4.6-p5,... | |
CVE-2024-34111 | 2024-06-13 09:04:59 | adobe | Adobe Commerce versions 2.4.7, 2.4.6-p5,... | |
CVE-2024-34110 | 2024-06-13 09:04:59 | adobe | Adobe Commerce versions 2.4.7, 2.4.6-p5,... | |
CVE-2024-34107 | 2024-06-13 09:04:58 | adobe | Adobe Commerce versions 2.4.7, 2.4.6-p5,... | |
CVE-2024-34105 | 2024-06-13 09:04:57 | adobe | Adobe Commerce versions 2.4.7, 2.4.6-p5,... | |
CVE-2024-34102 | 2024-06-13 09:04:56 | adobe | Adobe Commerce versions 2.4.7, 2.4.6-p5,... | |
CVE-2024-34104 | 2024-06-13 09:04:56 | adobe | Adobe Commerce versions 2.4.7, 2.4.6-p5,... | |
CVE-2024-34108 | 2024-06-13 09:04:55 | adobe | Adobe Commerce versions 2.4.7, 2.4.6-p5,... | |
CVE-2024-4176 | 2024-06-13 08:59:37 | trellix | An Cross site scripting vulnerability... | |
CVE-2024-4371 | 2024-06-13 08:31:32 | Wordfence | The CoDesigner WooCommerce Builder for... | |
CVE-2024-0979 | 2024-06-13 08:31:32 | Wordfence | The Dashboard Widgets Suite plugin... | |
CVE-2024-3073 | 2024-06-13 08:31:31 | Wordfence | The Easy WP SMTP by... | |
CVE-2024-1565 | 2024-06-13 08:31:31 | Wordfence | The EmbedPress – Embed PDF,... | |
CVE-2024-30285 | 2024-06-13 08:24:29 | adobe | Audition versions 24.2, 23.6.4 and... | |
CVE-2024-30276 | 2024-06-13 08:24:28 | adobe | Audition versions 24.2, 23.6.4 and... | |
CVE-2024-36213 | 2024-06-13 07:53:57 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26126 | 2024-06-13 07:53:56 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36150 | 2024-06-13 07:53:55 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36238 | 2024-06-13 07:53:54 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36239 | 2024-06-13 07:53:54 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26037 | 2024-06-13 07:53:53 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36156 | 2024-06-13 07:53:52 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36229 | 2024-06-13 07:53:51 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-20769 | 2024-06-13 07:53:51 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36236 | 2024-06-13 07:53:50 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36157 | 2024-06-13 07:53:49 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26082 | 2024-06-13 07:53:48 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-34120 | 2024-06-13 07:53:48 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26088 | 2024-06-13 07:53:47 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36211 | 2024-06-13 07:53:46 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36233 | 2024-06-13 07:53:45 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36224 | 2024-06-13 07:53:45 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36225 | 2024-06-13 07:53:44 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26110 | 2024-06-13 07:53:43 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36206 | 2024-06-13 07:53:42 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36153 | 2024-06-13 07:53:42 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36160 | 2024-06-13 07:53:41 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26075 | 2024-06-13 07:53:40 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36230 | 2024-06-13 07:53:39 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26074 | 2024-06-13 07:53:38 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36144 | 2024-06-13 07:53:38 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26111 | 2024-06-13 07:53:37 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36222 | 2024-06-13 07:53:36 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26060 | 2024-06-13 07:53:35 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36173 | 2024-06-13 07:53:35 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26083 | 2024-06-13 07:53:34 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26090 | 2024-06-13 07:53:33 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26072 | 2024-06-13 07:53:32 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36165 | 2024-06-13 07:53:32 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36186 | 2024-06-13 07:53:31 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36220 | 2024-06-13 07:53:30 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36215 | 2024-06-13 07:53:29 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36204 | 2024-06-13 07:53:29 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26053 | 2024-06-13 07:53:28 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36217 | 2024-06-13 07:53:27 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36147 | 2024-06-13 07:53:26 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36196 | 2024-06-13 07:53:26 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36154 | 2024-06-13 07:53:25 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36175 | 2024-06-13 07:53:24 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36205 | 2024-06-13 07:53:23 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36179 | 2024-06-13 07:53:23 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26092 | 2024-06-13 07:53:22 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26093 | 2024-06-13 07:53:21 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36192 | 2024-06-13 07:53:20 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36207 | 2024-06-13 07:53:20 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26123 | 2024-06-13 07:53:19 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26095 | 2024-06-13 07:53:18 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36234 | 2024-06-13 07:53:17 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36189 | 2024-06-13 07:53:17 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36143 | 2024-06-13 07:53:16 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36188 | 2024-06-13 07:53:15 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36190 | 2024-06-13 07:53:14 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36181 | 2024-06-13 07:53:14 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36231 | 2024-06-13 07:53:13 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36170 | 2024-06-13 07:53:12 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36171 | 2024-06-13 07:53:11 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36201 | 2024-06-13 07:53:11 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26078 | 2024-06-13 07:53:10 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36151 | 2024-06-13 07:53:09 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36184 | 2024-06-13 07:53:08 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36235 | 2024-06-13 07:53:08 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-20784 | 2024-06-13 07:53:07 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26039 | 2024-06-13 07:53:06 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36177 | 2024-06-13 07:53:05 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36162 | 2024-06-13 07:53:05 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36218 | 2024-06-13 07:53:04 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36194 | 2024-06-13 07:53:03 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26029 | 2024-06-13 07:53:02 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36169 | 2024-06-13 07:53:01 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36228 | 2024-06-13 07:53:01 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36174 | 2024-06-13 07:53:00 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36198 | 2024-06-13 07:52:59 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26071 | 2024-06-13 07:52:58 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26066 | 2024-06-13 07:52:57 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36168 | 2024-06-13 07:52:57 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26114 | 2024-06-13 07:52:56 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36200 | 2024-06-13 07:52:55 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26121 | 2024-06-13 07:52:54 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36146 | 2024-06-13 07:52:54 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-34119 | 2024-06-13 07:52:53 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26070 | 2024-06-13 07:52:52 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26036 | 2024-06-13 07:52:51 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36159 | 2024-06-13 07:52:51 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36202 | 2024-06-13 07:52:50 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36141 | 2024-06-13 07:52:49 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26089 | 2024-06-13 07:52:48 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36197 | 2024-06-13 07:52:48 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36180 | 2024-06-13 07:52:47 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36216 | 2024-06-13 07:52:46 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36164 | 2024-06-13 07:52:45 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36183 | 2024-06-13 07:52:44 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36158 | 2024-06-13 07:52:44 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36214 | 2024-06-13 07:52:43 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36149 | 2024-06-13 07:52:42 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36163 | 2024-06-13 07:52:41 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36148 | 2024-06-13 07:52:41 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36193 | 2024-06-13 07:52:40 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26127 | 2024-06-13 07:52:39 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26049 | 2024-06-13 07:52:38 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26116 | 2024-06-13 07:52:38 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36221 | 2024-06-13 07:52:37 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36209 | 2024-06-13 07:52:36 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36187 | 2024-06-13 07:52:36 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26085 | 2024-06-13 07:52:35 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36212 | 2024-06-13 07:52:34 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26077 | 2024-06-13 07:52:33 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26115 | 2024-06-13 07:52:33 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36178 | 2024-06-13 07:52:32 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36142 | 2024-06-13 07:52:31 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36166 | 2024-06-13 07:52:30 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26117 | 2024-06-13 07:52:29 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36172 | 2024-06-13 07:52:29 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36182 | 2024-06-13 07:52:28 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26054 | 2024-06-13 07:52:27 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26058 | 2024-06-13 07:52:27 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36152 | 2024-06-13 07:52:26 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26091 | 2024-06-13 07:52:25 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26113 | 2024-06-13 07:52:24 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36167 | 2024-06-13 07:52:23 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36176 | 2024-06-13 07:52:23 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36226 | 2024-06-13 07:52:22 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36219 | 2024-06-13 07:52:21 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36203 | 2024-06-13 07:52:20 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36227 | 2024-06-13 07:52:20 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36191 | 2024-06-13 07:52:19 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36208 | 2024-06-13 07:52:18 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26068 | 2024-06-13 07:52:17 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26086 | 2024-06-13 07:52:17 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36155 | 2024-06-13 07:52:16 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36185 | 2024-06-13 07:52:15 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26057 | 2024-06-13 07:52:14 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36210 | 2024-06-13 07:52:14 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26081 | 2024-06-13 07:52:13 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36195 | 2024-06-13 07:52:12 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-26055 | 2024-06-13 07:52:11 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36161 | 2024-06-13 07:52:10 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36199 | 2024-06-13 07:52:10 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-36232 | 2024-06-13 07:52:09 | adobe | Adobe Experience Manager versions 6.5.20... | |
CVE-2024-4615 | 2024-06-13 07:31:52 | Wordfence | The Elespare – Blog, Magazine... | |
CVE-2024-5265 | 2024-06-13 06:42:51 | Wordfence | The WPBakery Visual Composer plugin... | |
CVE-2024-4576 | 2024-06-13 06:31:41 | tibco | The component listed above contains... | |
CVE-2024-4149 | 2024-06-13 06:00:03 | WPScan | The Floating Chat Widget: Contact... | |
CVE-2024-2762 | 2024-06-13 06:00:02 | WPScan | The FooGallery WordPress plugin... | |
CVE-2024-4145 | 2024-06-13 06:00:02 | WPScan | The Search & Replace WordPress... | |
CVE-2024-3552 | 2024-06-13 06:00:02 | WPScan | The Web Directory Free WordPress... | |
CVE-2024-3032 | 2024-06-13 06:00:02 | WPScan | Themify Builder WordPress plugin before... | |
CVE-2024-5661 | 2024-06-13 05:58:45 | Citrix | An issue has been identified... | |
CVE-2024-5787 | 2024-06-13 05:34:45 | Wordfence | The PowerPack Addons for Elementor... | |
CVE-2024-5757 | 2024-06-13 05:34:45 | Wordfence | The Elementor Header & Footer... | |
CVE-2024-2098 | 2024-06-13 05:34:44 | Wordfence | The Download Manager plugin for... | |
CVE-2024-3922 | 2024-06-13 02:05:22 | Wordfence | The Dokan Pro plugin for... | |
CVE-2023-35860 | 2024-06-13 00:00:00 | mitre | A Directory Traversal vulnerability in... | |
CVE-2023-35858 | 2024-06-13 00:00:00 | mitre | XPath Injection vulnerabilities in the... | |
CVE-2023-35859 | 2024-06-13 00:00:00 | mitre | A Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-52890 | 2024-06-13 00:00:00 | mitre | NTFS-3G before 75dcdc2 has a... | |
CVE-2024-38295 | 2024-06-13 00:00:00 | mitre | ALCASAR before 3.6.1 allows still_connected.php... | |
CVE-2024-38294 | 2024-06-13 00:00:00 | mitre | ALCASAR before 3.6.1 allows email_registration_back.php... | |
CVE-2024-38293 | 2024-06-13 00:00:00 | mitre | ALCASAR before 3.6.1 allows CSRF... | |
CVE-2024-32504 | 2024-06-13 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-36589 | 2024-06-13 00:00:00 | mitre | An issue in Annonshop.app DecentralizeJustice/anonymousLocker... | |
CVE-2024-36760 | 2024-06-13 00:00:00 | mitre | A stack overflow vulnerability was... | |
CVE-2024-36647 | 2024-06-13 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2024-36587 | 2024-06-13 00:00:00 | mitre | Insecure permissions in DNSCrypt-proxy v2.0.0alpha9... | |
CVE-2024-36586 | 2024-06-13 00:00:00 | mitre | An issue in AdGuardHome v0.93... | |
CVE-2024-36588 | 2024-06-13 00:00:00 | mitre | An issue in Annonshop.app DecentralizeJustice/... | |
CVE-2024-35325 | 2024-06-13 00:00:00 | mitre | ... | |
CVE-2024-35328 | 2024-06-13 00:00:00 | mitre | ... | |
CVE-2024-35326 | 2024-06-13 00:00:00 | mitre | ... | |
CVE-2024-31777 | 2024-06-13 00:00:00 | mitre | File Upload vulnerability in openeclass... | |
CVE-2024-31956 | 2024-06-13 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-33253 | 2024-06-13 00:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2024-37632 | 2024-06-13 00:00:00 | mitre | TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered... | |
CVE-2024-37633 | 2024-06-13 00:00:00 | mitre | TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered... | |
CVE-2024-37877 | 2024-06-13 00:00:00 | mitre | UERANSIM before 3.2.6 allows out-of-bounds... | |
CVE-2024-37631 | 2024-06-13 00:00:00 | mitre | TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered... | |
CVE-2024-37635 | 2024-06-13 00:00:00 | mitre | TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered... | |
CVE-2024-37630 | 2024-06-13 00:00:00 | mitre | D-Link DIR-605L v2.13B01 was discovered... | |
CVE-2024-37634 | 2024-06-13 00:00:00 | mitre | TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered... | |
CVE-2024-37849 | 2024-06-13 00:00:00 | mitre | A SQL Injection vulnerability in... | |
CVE-2024-1736 | 2024-06-12 23:02:21 | GitLab | An issue has been discovered... | |
CVE-2024-1495 | 2024-06-12 23:02:16 | GitLab | An issue has been discovered... | |
CVE-2024-1963 | 2024-06-12 23:02:11 | GitLab | An issue has been discovered... | |
CVE-2024-4201 | 2024-06-12 23:01:56 | GitLab | A cross-site scripting issue has... | |
CVE-2024-3468 | 2024-06-12 21:04:28 | icscert | There is a vulnerability in... | |
CVE-2024-3467 | 2024-06-12 21:04:26 | icscert | There is a vulnerability in... | |
CVE-2024-5798 | 2024-06-12 18:55:24 | HashiCorp | Vault and Vault Enterprise did... | |
CVE-2023-29267 | 2024-06-12 18:24:20 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2024-31881 | 2024-06-12 18:21:45 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2024-28762 | 2024-06-12 17:54:33 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2024-0865 | 2024-06-12 17:23:00 | schneider | CWE-798: Use of hard-coded credentials... | |
CVE-2024-5559 | 2024-06-12 17:18:04 | schneider | CWE-327: Use of a Broken... | |
CVE-2024-2747 | 2024-06-12 17:12:20 | schneider | CWE-428: Unquoted search path or... | |
CVE-2024-2230 | 2024-06-12 17:03:22 | schneider | ... | |
CVE-2024-37040 | 2024-06-12 16:56:06 | schneider | CWE-120: Buffer Copy without Checking... | |
CVE-2024-37039 | 2024-06-12 16:54:23 | schneider | CWE-252: Unchecked Return Value vulnerability... | |
CVE-2024-37038 | 2024-06-12 16:51:55 | schneider | CWE-276: Incorrect Default Permissions vulnerability... | |
CVE-2024-37037 | 2024-06-12 16:50:09 | schneider | CWE-22: Improper Limitation of a... | |
CVE-2024-37036 | 2024-06-12 16:48:09 | schneider | CWE-787: Out-of-bounds Write vulnerability exists... | |
CVE-2024-5560 | 2024-06-12 16:45:56 | schneider | CWE-125: Out-of-bounds Read vulnerability exists... | |
CVE-2024-5898 | 2024-06-12 16:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-5909 | 2024-06-12 16:29:23 | palo_alto | A problem with a protection... | |
CVE-2024-5557 | 2024-06-12 16:28:56 | schneider | CWE-532: Insertion of Sensitive Information... | |
CVE-2024-5908 | 2024-06-12 16:28:08 | palo_alto | A problem with the Palo... | |
CVE-2024-5907 | 2024-06-12 16:26:39 | palo_alto | A privilege escalation (PE) vulnerability... | |
CVE-2024-5558 | 2024-06-12 16:26:26 | schneider | CWE-367: Time-of-check Time-of-use (TOCTOU) Race... | |
CVE-2024-5906 | 2024-06-12 16:22:38 | palo_alto | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-5905 | 2024-06-12 16:20:35 | palo_alto | A problem with a protection... | |
CVE-2024-5759 | 2024-06-12 16:00:26 | tenable | An improper privilege management vulnerability... | |
CVE-2024-5897 | 2024-06-12 16:00:05 | VulDB | A vulnerability has been found... | |
CVE-2024-1891 | 2024-06-12 15:56:41 | tenable | A stored cross site scripting... | |
CVE-2024-5896 | 2024-06-12 15:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2024-37300 | 2024-06-12 15:20:20 | GitHub_M | OAuthenticator is software that allows... | |
CVE-2024-37297 | 2024-06-12 15:05:46 | GitHub_M | WooCommerce is an open-source e-commerce... | |
CVE-2024-28964 | 2024-06-12 15:02:53 | dell | Dell Common Event Enabler, version... | |
CVE-2024-2300 | 2024-06-12 15:00:23 | hp | HP Advance Mobile Applications for... | |
CVE-2024-5895 | 2024-06-12 15:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5894 | 2024-06-12 15:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-34065 | 2024-06-12 14:54:46 | GitHub_M | Strapi is an open-source content... | |
CVE-2024-31217 | 2024-06-12 14:50:37 | GitHub_M | Strapi is an open-source content... | |
CVE-2024-29181 | 2024-06-12 14:46:04 | GitHub_M | Strapi is an open-source content... | |
CVE-2024-5893 | 2024-06-12 14:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-37304 | 2024-06-12 14:27:40 | GitHub_M | NuGet Gallery is a package... | |
CVE-2024-36265 | 2024-06-12 14:12:11 | apache | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2024-36264 | 2024-06-12 14:06:31 | apache | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2024-36263 | 2024-06-12 14:05:00 | apache | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2024-23445 | 2024-06-12 13:58:45 | elastic | It was identified that if... | |
CVE-2024-1659 | 2024-06-12 13:48:01 | CERT-PL | Arbitrary File Upload vulnerability in... | |
CVE-2024-1577 | 2024-06-12 13:47:31 | CERT-PL | Remote Code Execution vulnerability in... | |
CVE-2024-1576 | 2024-06-12 13:47:00 | CERT-PL | SQL Injection vulnerability in MegaBIP... | |
CVE-2024-5891 | 2024-06-12 13:16:54 | redhat | A vulnerability was found in... | |
CVE-2024-25949 | 2024-06-12 12:58:09 | dell | Dell OS10 Networking Switches, versions10.5.6.x,... | |
CVE-2024-5313 | 2024-06-12 12:14:58 | schneider | CWE-668: Exposure of the Resource... | |
CVE-2024-5056 | 2024-06-12 12:10:43 | schneider | CWE-552: Files or Directories Accessible... | |
CVE-2024-5211 | 2024-06-12 11:33:42 | @huntr_ai | A path traversal vulnerability in... | |
CVE-2024-5674 | 2024-06-12 11:05:09 | Wordfence | The Newsletter - API v1... | |
CVE-2024-3492 | 2024-06-12 11:05:08 | Wordfence | The Events Manager – Calendar,... | |
CVE-2024-1766 | 2024-06-12 11:05:08 | Wordfence | The Download Manager plugin for... | |
CVE-2024-4898 | 2024-06-12 11:05:07 | Wordfence | The InstaWP Connect – 1-click... | |
CVE-2023-40209 | 2024-06-12 09:53:47 | Patchstack | Missing Authorization vulnerability in Himalaya... | |
CVE-2023-40603 | 2024-06-12 09:51:54 | Patchstack | Missing Authorization vulnerability in Gangesh... | |
CVE-2023-41240 | 2024-06-12 09:49:24 | Patchstack | Missing Authorization vulnerability in Vark... | |
CVE-2023-44234 | 2024-06-12 09:47:46 | Patchstack | Missing Authorization vulnerability in Bastianon... | |
CVE-2023-25030 | 2024-06-12 09:39:50 | Patchstack | Missing Authorization vulnerability in Buy... | |
CVE-2023-38395 | 2024-06-12 09:38:20 | Patchstack | Missing Authorization vulnerability in Afzal... | |
CVE-2023-40672 | 2024-06-12 09:36:29 | Patchstack | Missing Authorization vulnerability in Hardik... | |
CVE-2024-2092 | 2024-06-12 09:33:12 | Wordfence | The Elementor Addon Elements plugin... | |
CVE-2024-4845 | 2024-06-12 09:33:11 | Wordfence | The Icegram Express plugin for... | |
CVE-2023-47845 | 2024-06-12 09:25:12 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-48280 | 2024-06-12 09:23:00 | Patchstack | Missing Authorization vulnerability in Consensu.IO... | |
CVE-2023-51413 | 2024-06-12 09:13:56 | Patchstack | Missing Authorization vulnerability in Piotnet... | |
CVE-2023-47828 | 2024-06-12 09:11:52 | Patchstack | Missing Authorization vulnerability in Mandrill... | |
CVE-2023-51524 | 2024-06-12 09:09:59 | Patchstack | Missing Authorization vulnerability in weForms.This... | |
CVE-2023-51526 | 2024-06-12 09:03:49 | Patchstack | Missing Authorization vulnerability in Brett... | |
CVE-2023-51537 | 2024-06-12 09:02:29 | Patchstack | Missing Authorization vulnerability in Awesome... | |
CVE-2023-51670 | 2024-06-12 08:54:14 | Patchstack | Missing Authorization vulnerability in FunnelKit... | |
CVE-2024-5742 | 2024-06-12 08:53:02 | redhat | A vulnerability was found in... | |
CVE-2024-5203 | 2024-06-12 08:51:59 | redhat | ... | |
CVE-2024-5154 | 2024-06-12 08:51:43 | redhat | A flaw was found in... | |
CVE-2023-51671 | 2024-06-12 08:49:38 | Patchstack | Missing Authorization vulnerability in FunnelKit... | |
CVE-2023-51679 | 2024-06-12 08:47:21 | Patchstack | Missing Authorization vulnerability in BulkGate... | |
CVE-2023-51680 | 2024-06-12 08:46:12 | Patchstack | Missing Authorization vulnerability in TechnoVama... | |
CVE-2023-52117 | 2024-06-12 08:44:06 | Patchstack | Missing Authorization vulnerability in Metagauss... | |
CVE-2023-52177 | 2024-06-12 08:42:12 | Patchstack | Missing Authorization vulnerability in SoftLab... | |
CVE-2024-5468 | 2024-06-12 08:33:19 | Wordfence | The WordPress Header Builder Plugin... | |
CVE-2024-5266 | 2024-06-12 08:33:18 | Wordfence | The Download Manager Pro plugin... | |
CVE-2024-3183 | 2024-06-12 08:18:51 | redhat | A vulnerability was found in... | |
CVE-2024-2698 | 2024-06-12 08:03:49 | redhat | A vulnerability was found in... | |
CVE-2024-3925 | 2024-06-12 07:32:52 | Wordfence | The Element Pack Elementor Addons... | |
CVE-2024-5739 | 2024-06-12 07:00:35 | LY-Corporation | The in-app browser of LINE... | |
CVE-2024-28970 | 2024-06-12 06:51:49 | dell | Dell Client BIOS contains an... | |
CVE-2024-0160 | 2024-06-12 06:41:33 | dell | Dell Client Platform contains an... | |
CVE-2024-4924 | 2024-06-12 06:00:02 | WPScan | The Social Sharing Plugin ... | |
CVE-2024-0427 | 2024-06-12 06:00:02 | WPScan | The ARForms - Premium WordPress... | |
CVE-2024-5892 | 2024-06-12 05:34:02 | Wordfence | The Divi Torque Lite –... | |
CVE-2024-36454 | 2024-06-12 05:12:24 | jpcert | Use of uninitialized resource issue... | |
CVE-2024-3559 | 2024-06-12 04:32:14 | Wordfence | The Custom Field Suite plugin... | |
CVE-2024-4564 | 2024-06-12 03:33:14 | Wordfence | The CoDesigner WooCommerce Builder for... | |
CVE-2024-5553 | 2024-06-12 03:09:57 | Wordfence | The Premium Addons for Elementor... | |
CVE-2024-4892 | 2024-06-12 01:55:22 | Wordfence | The BuddyPress plugin for WordPress... | |
CVE-2024-5543 | 2024-06-12 01:55:22 | Wordfence | The Slideshow Gallery LITE plugin... | |
CVE-2024-4315 | 2024-06-12 00:40:15 | @huntr_ai | parisneo/lollms version 9.5 is vulnerable... | |
CVE-2024-36103 | 2024-06-12 00:34:39 | jpcert | OS command injection vulnerability in... | |
CVE-2023-49559 | 2024-06-12 00:00:00 | mitre | An issue in vektah gqlparser... | |
CVE-2024-36856 | 2024-06-12 00:00:00 | mitre | RMQTT Broker 0.4.0 allows remote... | |
CVE-2024-36840 | 2024-06-12 00:00:00 | mitre | SQL Injection vulnerability in Boelter... | |
CVE-2024-36691 | 2024-06-12 00:00:00 | mitre | Insecure permissions in the AdminController.AjaxSave()... | |
CVE-2024-36761 | 2024-06-12 00:00:00 | mitre | naga v0.14.0 was discovered to... | |
CVE-2024-36699 | 2024-06-12 00:00:00 | mitre | ... | |
CVE-2024-36523 | 2024-06-12 00:00:00 | mitre | An access control issue in... | |
CVE-2024-22855 | 2024-06-12 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-24051 | 2024-06-12 00:00:00 | mitre | Improper input validation of printing... | |
CVE-2024-37665 | 2024-06-12 00:00:00 | mitre | An access control issue in... | |
CVE-2024-37629 | 2024-06-12 00:00:00 | mitre | SummerNote 0.8.18 is vulnerable to... | |
CVE-2024-37878 | 2024-06-12 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2024-35225 | 2024-06-11 21:45:57 | GitHub_M | Jupyter Server Proxy allows users... | |
CVE-2024-5847 | 2024-06-11 20:58:12 | Chrome | Use after free in PDFium... | |
CVE-2024-5845 | 2024-06-11 20:58:12 | Chrome | Use after free in Audio... | |
CVE-2024-5846 | 2024-06-11 20:58:12 | Chrome | Use after free in PDFium... | |
CVE-2024-5844 | 2024-06-11 20:58:12 | Chrome | Heap buffer overflow in Tab... | |
CVE-2024-5842 | 2024-06-11 20:58:11 | Chrome | Use after free in Browser... | |
CVE-2024-5840 | 2024-06-11 20:58:11 | Chrome | Policy bypass in CORS in... | |
CVE-2024-5839 | 2024-06-11 20:58:11 | Chrome | Inappropriate Implementation in Memory Allocator... | |
CVE-2024-5843 | 2024-06-11 20:58:11 | Chrome | Inappropriate implementation in Downloads in... | |
CVE-2024-5841 | 2024-06-11 20:58:11 | Chrome | Use after free in V8... | |
CVE-2024-5838 | 2024-06-11 20:58:10 | Chrome | Type Confusion in V8 in... | |
CVE-2024-5837 | 2024-06-11 20:58:10 | Chrome | Type Confusion in V8 in... | |
CVE-2024-5835 | 2024-06-11 20:58:10 | Chrome | Heap buffer overflow in Tab... | |
CVE-2024-5836 | 2024-06-11 20:58:10 | Chrome | Inappropriate Implementation in DevTools in... | |
CVE-2024-5831 | 2024-06-11 20:58:09 | Chrome | Use after free in Dawn... | |
CVE-2024-5833 | 2024-06-11 20:58:09 | Chrome | Type Confusion in V8 in... | |
CVE-2024-5832 | 2024-06-11 20:58:09 | Chrome | Use after free in Dawn... | |
CVE-2024-5834 | 2024-06-11 20:58:09 | Chrome | Inappropriate implementation in Dawn in... | |
CVE-2024-5830 | 2024-06-11 20:58:08 | Chrome | Type Confusion in V8 in... | |
CVE-2024-4669 | 2024-06-11 20:33:00 | Wordfence | The Events Addon for Elementor... | |
CVE-2024-5646 | 2024-06-11 20:33:00 | Wordfence | The Futurio Extra plugin for... | |
CVE-2024-33606 | 2024-06-11 20:17:57 | icscert | An attacker could retrieve sensitive... | |
CVE-2024-28877 | 2024-06-11 20:15:14 | icscert | MicroDicom DICOM Viewer is vulnerable... | |
CVE-2023-4727 | 2024-06-11 19:30:25 | redhat | A flaw was found in... | |
CVE-2024-35213 | 2024-06-11 18:37:04 | blackberry | An improper input validation vulnerability... | |
CVE-2024-37301 | 2024-06-11 18:34:38 | GitHub_M | Document Merge Service is a... | |
CVE-2024-28020 | 2024-06-11 18:20:35 | Hitachi Energy | A user/password reuse vulnerability exists... | |
CVE-2024-28024 | 2024-06-11 18:17:54 | Hitachi Energy | A vulnerability exists in the... | |
CVE-2024-28022 | 2024-06-11 18:15:42 | Hitachi Energy | A vulnerability exists in the... | |
CVE-2024-4190 | 2024-06-11 17:48:21 | OpenText | Stored Cross-Site Scripting (XSS) vulnerabilities... | |
CVE-2024-5851 | 2024-06-11 17:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-23518 | 2024-06-11 17:05:02 | Patchstack | Missing Authorization vulnerability in Navneil... | |
CVE-2024-32143 | 2024-06-11 17:03:09 | Patchstack | Missing Authorization vulnerability in Podlove... | |
CVE-2024-32146 | 2024-06-11 17:01:50 | Patchstack | Missing Authorization vulnerability in Aspose.Cloud... | |
CVE-2024-37325 | 2024-06-11 17:00:10 | microsoft | Azure Science Virtual Machine (DSVM)... | |
CVE-2024-30052 | 2024-06-11 17:00:10 | microsoft | Visual Studio Remote Code Execution... | |
CVE-2024-35265 | 2024-06-11 17:00:09 | microsoft | Windows Perception Service Elevation of... | |
CVE-2024-35254 | 2024-06-11 17:00:08 | microsoft | Azure Monitor Agent Elevation of... | |
CVE-2024-35263 | 2024-06-11 17:00:08 | microsoft | Microsoft Dynamics 365 (On-Premises) Information... | |
CVE-2024-35252 | 2024-06-11 17:00:07 | microsoft | Azure Storage Movement Client Library... | |
CVE-2024-35253 | 2024-06-11 17:00:07 | microsoft | Microsoft Azure File Sync Elevation... | |
CVE-2024-35249 | 2024-06-11 17:00:06 | microsoft | Microsoft Dynamics 365 Business Central... | |
CVE-2024-35248 | 2024-06-11 17:00:05 | microsoft | Microsoft Dynamics 365 Business Central... | |
CVE-2024-30104 | 2024-06-11 17:00:05 | microsoft | Microsoft Office Remote Code Execution... | |
CVE-2024-30103 | 2024-06-11 17:00:04 | microsoft | Microsoft Outlook Remote Code Execution... | |
CVE-2024-30102 | 2024-06-11 17:00:03 | microsoft | Microsoft Office Remote Code Execution... | |
CVE-2024-30101 | 2024-06-11 17:00:03 | microsoft | Microsoft Office Remote Code Execution... | |
CVE-2024-30100 | 2024-06-11 17:00:02 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2024-30099 | 2024-06-11 17:00:01 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2024-30097 | 2024-06-11 17:00:01 | microsoft | Microsoft Speech Application Programming Interface... | |
CVE-2024-30096 | 2024-06-11 17:00:00 | microsoft | Windows Cryptographic Services Information Disclosure... | |
CVE-2024-30095 | 2024-06-11 16:59:59 | microsoft | Windows Routing and Remote Access... | |
CVE-2024-30093 | 2024-06-11 16:59:58 | microsoft | Windows Storage Elevation of Privilege... | |
CVE-2024-30094 | 2024-06-11 16:59:58 | microsoft | Windows Routing and Remote Access... | |
CVE-2024-30090 | 2024-06-11 16:59:57 | microsoft | Microsoft Streaming Service Elevation of... | |
CVE-2024-30091 | 2024-06-11 16:59:57 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2024-30089 | 2024-06-11 16:59:56 | microsoft | Microsoft Streaming Service Elevation of... | |
CVE-2024-30088 | 2024-06-11 16:59:56 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2024-30087 | 2024-06-11 16:59:55 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2024-30085 | 2024-06-11 16:59:54 | microsoft | Windows Cloud Files Mini Filter... | |
CVE-2024-30086 | 2024-06-11 16:59:54 | microsoft | Windows Win32 Kernel Subsystem Elevation... | |
CVE-2024-30084 | 2024-06-11 16:59:53 | microsoft | Windows Kernel-Mode Driver Elevation of... | |
CVE-2024-30083 | 2024-06-11 16:59:53 | microsoft | Windows Standards-Based Storage Management Service... | |
CVE-2024-30068 | 2024-06-11 16:59:52 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2024-30067 | 2024-06-11 16:59:51 | microsoft | Winlogon Elevation of Privilege Vulnerability... | |
CVE-2024-30066 | 2024-06-11 16:59:51 | microsoft | Winlogon Elevation of Privilege Vulnerability... | |
CVE-2024-30064 | 2024-06-11 16:59:50 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2024-30065 | 2024-06-11 16:59:50 | microsoft | Windows Themes Denial of Service... | |
CVE-2024-30063 | 2024-06-11 16:59:49 | microsoft | Windows Distributed File System (DFS)... | |
CVE-2024-30062 | 2024-06-11 16:59:49 | microsoft | Windows Standards-Based Storage Management Service... | |
CVE-2024-29060 | 2024-06-11 16:59:48 | microsoft | Visual Studio Elevation of Privilege... | |
CVE-2024-35250 | 2024-06-11 16:59:47 | microsoft | Windows Kernel-Mode Driver Elevation of... | |
CVE-2024-35255 | 2024-06-11 16:59:47 | microsoft | Azure Identity Libraries and Microsoft... | |
CVE-2024-30082 | 2024-06-11 16:59:46 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2024-30080 | 2024-06-11 16:59:45 | microsoft | Microsoft Message Queuing (MSMQ) Remote... | |
CVE-2024-30077 | 2024-06-11 16:59:44 | microsoft | Windows OLE Remote Code Execution... | |
CVE-2024-30078 | 2024-06-11 16:59:44 | microsoft | Windows Wi-Fi Driver Remote Code... | |
CVE-2024-30076 | 2024-06-11 16:59:43 | microsoft | Windows Container Manager Service Elevation... | |
CVE-2024-30075 | 2024-06-11 16:59:43 | microsoft | Windows Link Layer Topology Discovery... | |
CVE-2024-30074 | 2024-06-11 16:59:42 | microsoft | Windows Link Layer Topology Discovery... | |
CVE-2024-30070 | 2024-06-11 16:59:41 | microsoft | DHCP Server Service Denial of... | |
CVE-2024-30072 | 2024-06-11 16:59:41 | microsoft | Microsoft Event Trace Log File... | |
CVE-2024-30069 | 2024-06-11 16:59:40 | microsoft | Windows Remote Access Connection Manager... | |
CVE-2024-34763 | 2024-06-11 16:57:37 | Patchstack | Missing Authorization vulnerability in Tobias... | |
CVE-2024-37293 | 2024-06-11 16:49:33 | GitHub_M | The AWS Deployment Framework (ADF)... | |
CVE-2024-34768 | 2024-06-11 16:42:16 | Patchstack | Missing Authorization vulnerability in Fastly.This... | |
CVE-2024-34799 | 2024-06-11 16:35:34 | Patchstack | Missing Authorization vulnerability in Repute... | |
CVE-2023-48273 | 2024-06-11 16:29:13 | Patchstack | Missing Authorization vulnerability in WP... | |
CVE-2023-52227 | 2024-06-11 16:25:43 | Patchstack | Missing Authorization vulnerability in MailerLite... | |
CVE-2024-34804 | 2024-06-11 16:23:48 | Patchstack | Missing Authorization vulnerability in Tagembed.This... | |
CVE-2024-34815 | 2024-06-11 16:18:06 | Patchstack | Missing Authorization vulnerability in Codection... | |
CVE-2023-52224 | 2024-06-11 16:16:27 | Patchstack | Missing Authorization vulnerability in Revolut... | |
CVE-2024-34758 | 2024-06-11 16:13:06 | Patchstack | Missing Authorization vulnerability in Wpmet... | |
CVE-2024-34819 | 2024-06-11 16:10:39 | Patchstack | Missing Authorization vulnerability in MoreConvert... | |
CVE-2024-23503 | 2024-06-11 16:09:18 | Patchstack | Missing Authorization vulnerability in WPManageNinja... | |
CVE-2023-52233 | 2024-06-11 16:05:38 | Patchstack | Missing Authorization vulnerability in Post... | |
CVE-2024-34821 | 2024-06-11 16:03:58 | Patchstack | Missing Authorization vulnerability in Contact... | |
CVE-2024-34753 | 2024-06-11 16:01:42 | Patchstack | Missing Authorization vulnerability in SoftLab... | |
CVE-2023-51519 | 2024-06-11 15:50:36 | Patchstack | Missing Authorization vulnerability in Soliloquy... | |
CVE-2024-32144 | 2024-06-11 15:48:28 | Patchstack | Missing Authorization vulnerability in Welcart... | |
CVE-2024-5812 | 2024-06-11 15:41:13 | BT | A low severity vulnerability in... | |
CVE-2024-5813 | 2024-06-11 15:34:57 | BT | A medium severity vulnerability in... | |
CVE-2024-23521 | 2024-06-11 15:34:46 | Patchstack | Missing Authorization vulnerability in Happyforms.This... | |
CVE-2023-51682 | 2024-06-11 15:31:02 | Patchstack | Missing Authorization vulnerability in ibericode... | |
CVE-2024-34822 | 2024-06-11 15:26:25 | Patchstack | Missing Authorization vulnerability in weDevs... | |
CVE-2024-34826 | 2024-06-11 15:07:10 | Patchstack | Missing Authorization vulnerability in Tobias... | |
CVE-2024-34820 | 2024-06-11 14:57:17 | Patchstack | Missing Authorization vulnerability in If... | |
CVE-2024-24703 | 2024-06-11 14:54:05 | Patchstack | Missing Authorization vulnerability in MultiVendorX... | |
CVE-2024-32148 | 2024-06-11 14:44:54 | Patchstack | Missing Authorization vulnerability in Salesforce... | |
CVE-2024-37296 | 2024-06-11 14:43:39 | GitHub_M | The Aimeos HTML client provides... | |
CVE-2024-35168 | 2024-06-11 14:40:31 | Patchstack | Missing Authorization vulnerability in Discourse... | |
CVE-2024-37295 | 2024-06-11 14:38:17 | GitHub_M | Aimeos is an Open Source... | |
CVE-2023-51498 | 2024-06-11 14:37:58 | Patchstack | Missing Authorization vulnerability in Woo... | |
CVE-2024-26010 | 2024-06-11 14:32:03 | fortinet | A stack-based buffer overflow in... | |
CVE-2024-21754 | 2024-06-11 14:32:01 | fortinet | A use of password hash... | |
CVE-2023-23775 | 2024-06-11 14:32:00 | fortinet | Multiple improper neutralization of special... | |
CVE-2023-46720 | 2024-06-11 14:32:00 | fortinet | A stack-based buffer overflow in... | |
CVE-2024-23111 | 2024-06-11 14:32:00 | fortinet | An improper neutralization of input... | |
CVE-2024-23110 | 2024-06-11 14:31:59 | fortinet | A stack-based buffer overflow in... | |
CVE-2024-31495 | 2024-06-11 14:31:58 | fortinet | A improper neutralization of special... | |
CVE-2024-35628 | 2024-06-11 14:29:55 | Patchstack | Missing Authorization vulnerability in Photo... | |
CVE-2022-40225 | 2024-06-11 14:19:40 | siemens | A vulnerability has been identified... | |
CVE-2024-35663 | 2024-06-11 14:17:23 | Patchstack | Missing Authorization vulnerability in HahnCreativeGroup... | |
CVE-2024-37294 | 2024-06-11 14:16:29 | GitHub_M | Aimeos is an Open Source... | |
CVE-2023-52199 | 2024-06-11 14:13:43 | Patchstack | Missing Authorization vulnerability in Matthias... | |
CVE-2024-35235 | 2024-06-11 14:13:23 | GitHub_M | OpenPrinting CUPS is an open... | |
CVE-2024-35665 | 2024-06-11 14:10:57 | Patchstack | Missing Authorization vulnerability in namithjawahar... | |
CVE-2024-35667 | 2024-06-11 14:09:09 | Patchstack | Missing Authorization vulnerability in WP... | |
CVE-2024-37161 | 2024-06-11 14:07:12 | GitHub_M | MeterSphere is an open source... | |
CVE-2024-28023 | 2024-06-11 13:55:56 | Hitachi Energy | A vulnerability exists in the... | |
CVE-2024-5189 | 2024-06-11 13:54:00 | Wordfence | The Essential Addons for Elementor... | |
CVE-2024-35671 | 2024-06-11 13:47:42 | Patchstack | Missing Authorization vulnerability in Minoji... | |
CVE-2024-35683 | 2024-06-11 13:39:09 | Patchstack | Missing Authorization vulnerability in Teplitsa... | |
CVE-2023-52183 | 2024-06-11 13:37:12 | Patchstack | Missing Authorization vulnerability in WebToffee... | |
CVE-2024-34442 | 2024-06-11 13:34:41 | Patchstack | Missing Authorization vulnerability in weDevs... | |
CVE-2024-28021 | 2024-06-11 13:30:12 | Hitachi Energy | A vulnerability exists in the... | |
CVE-2024-2011 | 2024-06-11 13:24:58 | Hitachi Energy | A heap-based buffer overflow vulnerability... | |
CVE-2024-2012 | 2024-06-11 13:16:29 | Hitachi Energy | vulnerability exists in the FOXMAN-UN/UNEM... | |
CVE-2024-2013 | 2024-06-11 13:14:40 | Hitachi Energy | An authentication bypass vulnerability exists... | |
CVE-2024-2461 | 2024-06-11 12:57:04 | Hitachi Energy | If exploited an attacker could... | |
CVE-2024-2462 | 2024-06-11 12:48:57 | Hitachi Energy | Allow attackers to intercept or... | |
CVE-2024-5698 | 2024-06-11 12:40:18 | mozilla | By manipulating the fullscreen feature... | |
CVE-2024-5701 | 2024-06-11 12:40:18 | mozilla | Memory safety bugs present in... | |
CVE-2024-5699 | 2024-06-11 12:40:18 | mozilla | In violation of spec, cookie... | |
CVE-2024-5695 | 2024-06-11 12:40:17 | mozilla | If an out-of-memory condition occurs... | |
CVE-2024-5694 | 2024-06-11 12:40:17 | mozilla | An attacker could have caused... | |
CVE-2024-5697 | 2024-06-11 12:40:17 | mozilla | A website was able to... | |
CVE-2024-5689 | 2024-06-11 12:40:17 | mozilla | In addition to detecting when... | |
CVE-2024-5687 | 2024-06-11 12:40:16 | mozilla | If a specific sequence of... | |
CVE-2024-5700 | 2024-06-11 12:40:14 | mozilla | Memory safety bugs present in... | |
CVE-2024-5691 | 2024-06-11 12:40:13 | mozilla | By tricking the browser with... | |
CVE-2024-5696 | 2024-06-11 12:40:13 | mozilla | By manipulating the text in... | |
CVE-2024-5692 | 2024-06-11 12:40:13 | mozilla | On Windows 10, when using... | |
CVE-2024-5693 | 2024-06-11 12:40:13 | mozilla | Offscreen Canvas did not properly... | |
CVE-2024-5688 | 2024-06-11 12:40:12 | mozilla | If a garbage collection was... | |
CVE-2024-5702 | 2024-06-11 12:40:12 | mozilla | Memory corruption in the networking... | |
CVE-2024-5690 | 2024-06-11 12:40:12 | mozilla | By monitoring the time certain... | |
CVE-2024-36266 | 2024-06-11 11:15:59 | siemens | A vulnerability has been identified... | |
CVE-2024-35303 | 2024-06-11 11:15:57 | siemens | A vulnerability has been identified... | |
CVE-2024-35292 | 2024-06-11 11:15:56 | siemens | A vulnerability has been identified... | |
CVE-2024-35212 | 2024-06-11 11:15:54 | siemens | A vulnerability has been identified... | |
CVE-2024-35211 | 2024-06-11 11:15:53 | siemens | A vulnerability has been identified... | |
CVE-2024-35210 | 2024-06-11 11:15:52 | siemens | A vulnerability has been identified... | |
CVE-2024-35209 | 2024-06-11 11:15:50 | siemens | A vulnerability has been identified... | |
CVE-2024-35208 | 2024-06-11 11:15:49 | siemens | A vulnerability has been identified... | |
CVE-2024-35207 | 2024-06-11 11:15:47 | siemens | A vulnerability has been identified... | |
CVE-2024-35206 | 2024-06-11 11:15:46 | siemens | A vulnerability has been identified... | |
CVE-2024-33500 | 2024-06-11 11:15:43 | siemens | A vulnerability has been identified... | |
CVE-2023-50763 | 2024-06-11 11:15:18 | siemens | A vulnerability has been identified... | |
CVE-2023-38533 | 2024-06-11 11:14:55 | siemens | A vulnerability has been identified... | |
CVE-2024-35685 | 2024-06-11 10:46:07 | Patchstack | Missing Authorization vulnerability in Anders... | |
CVE-2023-52179 | 2024-06-11 10:40:56 | Patchstack | Missing Authorization vulnerability in WebCodingPlace... | |
CVE-2024-34813 | 2024-06-11 10:38:31 | Patchstack | Missing Authorization vulnerability in MoreConvert... | |
CVE-2024-5829 | 2024-06-11 10:31:13 | VulDB | A vulnerability classified as problematic... | |
CVE-2024-5584 | 2024-06-11 09:32:02 | Wordfence | The WordPress Online Booking and... | |
CVE-2024-34824 | 2024-06-11 09:27:52 | Patchstack | Missing Authorization vulnerability in ThemeBoy... | |
CVE-2023-52217 | 2024-06-11 09:26:47 | Patchstack | Missing Authorization vulnerability in weDevs... | |
CVE-2024-24704 | 2024-06-11 09:25:00 | Patchstack | Missing Authorization vulnerability in AddonMaster... | |
CVE-2023-52186 | 2024-06-11 09:23:17 | Patchstack | Missing Authorization vulnerability in Woo... | |
CVE-2024-35692 | 2024-06-11 09:21:00 | Patchstack | Missing Authorization vulnerability in Termly... | |
CVE-2024-35716 | 2024-06-11 09:19:38 | Patchstack | Missing Authorization vulnerability in Copymatic... | |
CVE-2023-33922 | 2024-06-11 09:17:29 | Patchstack | Missing Authorization vulnerability in Elementor... | |
CVE-2023-28775 | 2024-06-11 09:16:19 | Patchstack | Missing Authorization vulnerability in Yoast... | |
CVE-2023-25799 | 2024-06-11 09:15:01 | Patchstack | Missing Authorization vulnerability in Themeum... | |
CVE-2024-5531 | 2024-06-11 08:32:39 | Wordfence | The Ocean Extra plugin for... | |
CVE-2024-4266 | 2024-06-11 07:32:25 | Wordfence | The MetForm – Contact Form,... | |
CVE-2020-11843 | 2024-06-11 07:23:38 | OpenText | This allows the information exposure... | |
CVE-2024-3549 | 2024-06-11 06:44:16 | Wordfence | The Blog2Social: Social Media Auto... | |
CVE-2024-31397 | 2024-06-11 05:34:39 | jpcert | Improper handling of extra values... | |
CVE-2024-31399 | 2024-06-11 05:34:34 | jpcert | Excessive platform resource consumption within... | |
CVE-2024-4319 | 2024-06-11 05:33:40 | Wordfence | The Advanced Contact form 7... | |
CVE-2024-3723 | 2024-06-11 05:33:40 | Wordfence | The Advanced Contact form 7... | |
CVE-2024-31402 | 2024-06-11 05:21:04 | jpcert | Incorrect authorization vulnerability in Cybozu... | |
CVE-2024-31398 | 2024-06-11 05:20:51 | jpcert | Insertion of sensitive information into... | |
CVE-2024-5530 | 2024-06-11 04:32:12 | Wordfence | The ShopLentor – WooCommerce Builder... | |
CVE-2024-31404 | 2024-06-11 04:27:07 | jpcert | Insertion of sensitive information into... | |
CVE-2024-31403 | 2024-06-11 04:27:01 | jpcert | Incorrect authorization vulnerability in Cybozu... | |
CVE-2024-31401 | 2024-06-11 04:26:53 | jpcert | Cross-site scripting vulnerability in Cybozu... | |
CVE-2024-31400 | 2024-06-11 04:26:31 | jpcert | Insertion of sensitive information into... | |
CVE-2024-36360 | 2024-06-11 04:19:39 | jpcert | OS command injection vulnerability exists... | |
CVE-2024-29855 | 2024-06-11 03:55:54 | hackerone | Hard-coded JWT secret allows authentication... | |
CVE-2023-7264 | 2024-06-11 03:16:59 | Wordfence | The Build App Online plugin... | |
CVE-2024-34691 | 2024-06-11 02:22:24 | sap | Manage Incoming Payment Files (F1680)... | |
CVE-2024-34684 | 2024-06-11 02:20:31 | sap | On Unix, SAP BusinessObjects Business Intelligence... | |
CVE-2024-28164 | 2024-06-11 02:18:48 | sap | SAP NetWeaver AS Java (CAF... | |
CVE-2024-34690 | 2024-06-11 02:17:13 | sap | SAP Student Life Cycle Management (SLcM)... | |
CVE-2024-37176 | 2024-06-11 02:14:45 | sap | SAP BW/4HANA Transformation and Data... | |
CVE-2024-34686 | 2024-06-11 02:11:49 | sap | Due to insufficient input validation,... | |
CVE-2024-34683 | 2024-06-11 02:08:47 | sap | An authenticated attacker can upload... | |
CVE-2024-33001 | 2024-06-11 02:05:00 | sap | SAP NetWeaver and ABAP platform... | |
CVE-2024-34688 | 2024-06-11 02:02:21 | sap | Due to unrestricted access to... | |
CVE-2024-2473 | 2024-06-11 02:01:58 | Wordfence | The WPS Hide Login plugin... | |
CVE-2024-0653 | 2024-06-11 02:01:57 | Wordfence | The Custom Field Template plugin... | |
CVE-2023-6748 | 2024-06-11 02:01:56 | Wordfence | The Custom Field Template plugin... | |
CVE-2024-0627 | 2024-06-11 02:01:55 | Wordfence | The Custom Field Template plugin... | |
CVE-2024-5090 | 2024-06-11 02:01:54 | Wordfence | The SiteOrigin Widgets Bundle plugin... | |
CVE-2023-6745 | 2024-06-11 02:01:52 | Wordfence | The Custom Field Template plugin... | |
CVE-2024-37178 | 2024-06-11 02:00:27 | sap | SAP Financial Consolidation does not sufficiently... | |
CVE-2024-37177 | 2024-06-11 01:58:36 | sap | SAP Financial Consolidation allows data... | |
CVE-2024-37130 | 2024-06-11 01:34:04 | dell | Dell OpenManage Server Administrator, versions... | |
CVE-2024-26330 | 2024-06-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-36702 | 2024-06-11 00:00:00 | mitre | libiec61850 v1.5 was discovered to... | |
CVE-2024-36650 | 2024-06-11 00:00:00 | mitre | TOTOLINK AC1200 Wireless Dual Band... | |
CVE-2024-36821 | 2024-06-11 00:00:00 | mitre | Insecure permissions in Linksys Velop... | |
CVE-2024-35329 | 2024-06-11 00:00:00 | mitre | ... | |
CVE-2024-34405 | 2024-06-11 00:00:00 | mitre | Improper deep link validation in... | |
CVE-2024-34406 | 2024-06-11 00:00:00 | mitre | Improper exception handling in McAfee... | |
CVE-2024-22261 | 2024-06-10 23:25:32 | vmware | SQL-Injection in Harbor allows priviledge... | |
CVE-2024-22244 | 2024-06-10 23:02:59 | vmware | Open Redirect in Harbor <=v2.8.4,... | |
CVE-2022-37020 | 2024-06-10 22:13:26 | hp | Potential vulnerabilities have been identified... | |
CVE-2022-37019 | 2024-06-10 22:12:52 | hp | Potential vulnerabilities have been identified... | |
CVE-2024-36471 | 2024-06-10 21:55:06 | apache | Import functionality is vulnerable to... | |
CVE-2024-37169 | 2024-06-10 21:35:38 | GitHub_M | @jmondi/url-to-png is a self-hosted URL... | |
CVE-2024-37168 | 2024-06-10 21:32:06 | GitHub_M | @grpc/grps-js implements the core functionality... | |
CVE-2024-37166 | 2024-06-10 21:29:28 | GitHub_M | ghtml is software that uses... | |
CVE-2024-35242 | 2024-06-10 21:23:44 | GitHub_M | Composer is a dependency manager... | |
CVE-2024-37289 | 2024-06-10 21:22:34 | trendmicro | An improper access control vulnerability... | |
CVE-2024-36473 | 2024-06-10 21:22:16 | trendmicro | Trend Micro VPN Proxy One... | |
CVE-2024-36359 | 2024-06-10 21:21:59 | trendmicro | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-36358 | 2024-06-10 21:21:48 | trendmicro | A link following vulnerability in... | |
CVE-2024-36307 | 2024-06-10 21:21:32 | trendmicro | A security agent link following... | |
CVE-2024-36306 | 2024-06-10 21:21:23 | trendmicro | A link following vulnerability in... | |
CVE-2024-36305 | 2024-06-10 21:21:14 | trendmicro | A security agent link following... | |
CVE-2024-36304 | 2024-06-10 21:21:04 | trendmicro | A Time-of-Check Time-Of-Use vulnerability in... | |
CVE-2024-36303 | 2024-06-10 21:20:53 | trendmicro | An origin validation vulnerability in... | |
CVE-2024-36302 | 2024-06-10 21:20:41 | trendmicro | An origin validation vulnerability in... | |
CVE-2024-35241 | 2024-06-10 21:19:47 | GitHub_M | Composer is a dependency manager... | |
CVE-2024-32849 | 2024-06-10 21:17:50 | trendmicro | Trend Micro Security 17.x (Consumer)... | |
CVE-2024-36419 | 2024-06-10 21:15:37 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-27806 | 2024-06-10 20:56:47 | apple | This issue was addressed with... | |
CVE-2024-27830 | 2024-06-10 20:56:47 | apple | This issue was addressed through... | |
CVE-2024-27851 | 2024-06-10 20:56:47 | apple | The issue was addressed with... | |
CVE-2024-27807 | 2024-06-10 20:56:46 | apple | The issue was addressed with... | |
CVE-2024-27811 | 2024-06-10 20:56:46 | apple | The issue was addressed with... | |
CVE-2024-27850 | 2024-06-10 20:56:45 | apple | This issue was addressed with... | |
CVE-2024-27885 | 2024-06-10 20:56:45 | apple | This issue was addressed with... | |
CVE-2024-27857 | 2024-06-10 20:56:44 | apple | An out-of-bounds access issue was... | |
CVE-2024-27831 | 2024-06-10 20:56:44 | apple | An out-of-bounds write issue was... | |
CVE-2024-27800 | 2024-06-10 20:56:44 | apple | This issue was addressed by... | |
CVE-2024-27820 | 2024-06-10 20:56:43 | apple | The issue was addressed with... | |
CVE-2024-27836 | 2024-06-10 20:56:43 | apple | The issue was addressed with... | |
CVE-2024-27817 | 2024-06-10 20:56:42 | apple | The issue was addressed with... | |
CVE-2024-27801 | 2024-06-10 20:56:42 | apple | The issue was addressed with... | |
CVE-2024-27840 | 2024-06-10 20:56:42 | apple | The issue was addressed with... | |
CVE-2024-27802 | 2024-06-10 20:56:41 | apple | An out-of-bounds read was addressed... | |
CVE-2024-27814 | 2024-06-10 20:56:41 | apple | This issue was addressed through... | |
CVE-2024-27855 | 2024-06-10 20:56:40 | apple | The issue was addressed with... | |
CVE-2024-27838 | 2024-06-10 20:56:40 | apple | The issue was addressed by... | |
CVE-2024-23251 | 2024-06-10 20:56:40 | apple | An authentication issue was addressed... | |
CVE-2024-27815 | 2024-06-10 20:56:39 | apple | An out-of-bounds write issue was... | |
CVE-2024-27819 | 2024-06-10 20:56:39 | apple | The issue was addressed by... | |
CVE-2024-27799 | 2024-06-10 20:56:39 | apple | This issue was addressed with... | |
CVE-2024-27808 | 2024-06-10 20:56:38 | apple | The issue was addressed with... | |
CVE-2024-27832 | 2024-06-10 20:56:38 | apple | The issue was addressed with... | |
CVE-2024-27812 | 2024-06-10 20:56:37 | apple | The issue was addressed with... | |
CVE-2024-27845 | 2024-06-10 20:56:37 | apple | A privacy issue was addressed... | |
CVE-2024-27805 | 2024-06-10 20:56:36 | apple | An issue was addressed with... | |
CVE-2024-27828 | 2024-06-10 20:56:36 | apple | The issue was addressed with... | |
CVE-2024-23282 | 2024-06-10 20:56:36 | apple | The issue was addressed with... | |
CVE-2024-27833 | 2024-06-10 20:56:35 | apple | An integer overflow was addressed... | |
CVE-2024-27848 | 2024-06-10 20:56:35 | apple | This issue was addressed with... | |
CVE-2024-27844 | 2024-06-10 20:56:35 | apple | The issue was addressed with... | |
CVE-2024-36418 | 2024-06-10 20:16:47 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-36416 | 2024-06-10 20:03:05 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-36417 | 2024-06-10 19:55:56 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-36415 | 2024-06-10 19:49:54 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-22279 | 2024-06-10 19:47:43 | vmware | Improper handling of requests in... | |
CVE-2024-36414 | 2024-06-10 19:40:19 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-36413 | 2024-06-10 19:38:55 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-36412 | 2024-06-10 19:35:43 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-36411 | 2024-06-10 19:33:49 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2022-48578 | 2024-06-10 19:21:23 | apple | An out-of-bounds read was addressed... | |
CVE-2022-48683 | 2024-06-10 19:21:22 | apple | An access issue was addressed... | |
CVE-2022-32933 | 2024-06-10 19:21:22 | apple | An information disclosure issue was... | |
CVE-2023-40389 | 2024-06-10 19:21:22 | apple | The issue was addressed with... | |
CVE-2022-32897 | 2024-06-10 19:21:21 | apple | A memory corruption issue was... | |
CVE-2024-27792 | 2024-06-10 19:20:58 | apple | This issue was addressed by... | |
CVE-2024-23299 | 2024-06-10 19:20:57 | apple | The issue was addressed with... | |
CVE-2024-36410 | 2024-06-10 17:24:08 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-36409 | 2024-06-10 17:21:27 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-5597 | 2024-06-10 16:53:50 | icscert | Fuji Electric Monitouch V-SFT is vulnerable... | |
CVE-2024-3850 | 2024-06-10 16:46:42 | icscert | Uniview NVR301-04S2-P4 is vulnerable to... | |
CVE-2024-36408 | 2024-06-10 16:46:00 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-35754 | 2024-06-10 16:41:11 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-35749 | 2024-06-10 16:39:31 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2024-36407 | 2024-06-10 16:38:17 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-35747 | 2024-06-10 16:37:17 | Patchstack | Improper Restriction of Excessive Authentication... | |
CVE-2024-35746 | 2024-06-10 16:34:26 | Patchstack | Unrestricted Upload of File with... | |
CVE-2024-35745 | 2024-06-10 16:32:30 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-35744 | 2024-06-10 16:26:07 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-35743 | 2024-06-10 16:23:12 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-35728 | 2024-06-10 16:21:23 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-5102 | 2024-06-10 16:15:56 | NLOK | A sym-linked file accessed via... | |
CVE-2024-37051 | 2024-06-10 15:58:06 | JetBrains | GitHub access token could be... | |
CVE-2024-35712 | 2024-06-10 15:53:53 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-35680 | 2024-06-10 15:48:09 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-35677 | 2024-06-10 15:46:27 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-35658 | 2024-06-10 15:45:08 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-35650 | 2024-06-10 15:43:24 | Patchstack | Improper Control of Filename for... | |
CVE-2024-34800 | 2024-06-10 15:41:19 | Patchstack | Missing Authentication for Critical Function... | |
CVE-2024-34762 | 2024-06-10 15:38:40 | Patchstack | Vulnerability discovered by executing a... | |
CVE-2024-34761 | 2024-06-10 15:34:32 | Patchstack | Vulnerability discovered by executing a... | |
CVE-2024-36406 | 2024-06-10 15:06:22 | GitHub_M | SuiteCRM is an open-source Customer... | |
CVE-2024-36972 | 2024-06-10 14:57:42 | Linux | In the Linux kernel, the... | |
CVE-2024-4403 | 2024-06-10 14:43:21 | @huntr_ai | A Cross-Site Request Forgery (CSRF)... | |
CVE-2024-35307 | 2024-06-10 14:33:29 | PandoraFMS | Argument Injection Leading to Remote... | |
CVE-2024-35306 | 2024-06-10 14:30:36 | PandoraFMS | OS Command injection in Ajax... | |
CVE-2024-35305 | 2024-06-10 14:28:18 | PandoraFMS | Unauth Time-Based SQL Injection in... | |
CVE-2024-35304 | 2024-06-10 14:21:10 | PandoraFMS | System command injection through Netflow... | |
CVE-2024-36405 | 2024-06-10 12:47:17 | GitHub_M | liboqs is a C-language cryptographic... | |
CVE-2024-5786 | 2024-06-10 12:14:21 | INCIBE | Cross-Site Request Forgery vulnerability in... | |
CVE-2024-5785 | 2024-06-10 12:13:05 | INCIBE | Command injection vulnerability in Comtrend... | |
CVE-2024-28833 | 2024-06-10 11:55:50 | Checkmk | Improper restriction of excessive authentication... | |
CVE-2024-3700 | 2024-06-10 11:19:54 | CERT-PL | Use of hard-coded password to... | |
CVE-2024-3699 | 2024-06-10 11:18:16 | CERT-PL | Use of hard-coded password to... | |
CVE-2024-1228 | 2024-06-10 11:13:44 | CERT-PL | Use of hard-coded password to... | |
CVE-2024-36971 | 2024-06-10 09:03:23 | Linux | In the Linux kernel, the... | |
CVE-2024-4744 | 2024-06-10 08:10:13 | Patchstack | Missing Authorization vulnerability in Avirtum... | |
CVE-2024-4745 | 2024-06-10 08:09:15 | Patchstack | Missing Authorization vulnerability in RafflePress... | |
CVE-2024-22296 | 2024-06-10 08:07:57 | Patchstack | Missing Authorization vulnerability in Code... | |
CVE-2024-22298 | 2024-06-10 08:06:39 | Patchstack | Missing Authorization vulnerability in TMS... | |
CVE-2024-21751 | 2024-06-10 08:05:14 | Patchstack | Missing Authorization vulnerability in RabbitLoader.This... | |
CVE-2024-23524 | 2024-06-10 08:03:47 | Patchstack | Missing Authorization vulnerability in ONTRAPORT... | |
CVE-2024-4746 | 2024-06-10 08:02:44 | Patchstack | Missing Authorization vulnerability in Netgsm.This... | |
CVE-2024-35717 | 2024-06-10 08:00:31 | Patchstack | Missing Authorization vulnerability in A... | |
CVE-2024-35720 | 2024-06-10 07:59:38 | Patchstack | Missing Authorization vulnerability in A... | |
CVE-2024-35721 | 2024-06-10 07:57:49 | Patchstack | Missing Authorization vulnerability in A... | |
CVE-2024-35722 | 2024-06-10 07:56:45 | Patchstack | Missing Authorization vulnerability in A... | |
CVE-2024-35723 | 2024-06-10 07:50:24 | Patchstack | Missing Authorization vulnerability in Andrew... | |
CVE-2024-35724 | 2024-06-10 07:49:27 | Patchstack | Missing Authorization vulnerability in Bosa... | |
CVE-2024-35725 | 2024-06-10 07:48:04 | Patchstack | Missing Authorization vulnerability in LA-Studio... | |
CVE-2024-35726 | 2024-06-10 07:46:53 | Patchstack | Missing Authorization vulnerability in ThemeKraft... | |
CVE-2024-35727 | 2024-06-10 07:45:41 | Patchstack | Missing Authorization vulnerability in actpro... | |
CVE-2024-35729 | 2024-06-10 07:44:29 | Patchstack | Missing Authorization vulnerability in Tickera.This... | |
CVE-2024-35735 | 2024-06-10 07:43:15 | Patchstack | Missing Authorization vulnerability in CodePeople... | |
CVE-2024-35741 | 2024-06-10 07:41:55 | Patchstack | Missing Authorization vulnerability in Awesome... | |
CVE-2024-35742 | 2024-06-10 07:40:34 | Patchstack | Missing Authorization vulnerability in Code... | |
CVE-2024-4328 | 2024-06-10 07:27:09 | @huntr_ai | A Cross-Site Request Forgery (CSRF)... | |
CVE-2022-45176 | 2024-06-10 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-45168 | 2024-06-10 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-26507 | 2024-06-10 00:00:00 | mitre | An issue in FinalWire AIRDA... | |
CVE-2024-32167 | 2024-06-10 00:00:00 | mitre | Sourcecodester Online Medicine Ordering System... | |
CVE-2024-36528 | 2024-06-10 00:00:00 | mitre | nukeviet v.4.5 and before and... | |
CVE-2024-36531 | 2024-06-10 00:00:00 | mitre | nukeviet v.4.5 and before and... | |
CVE-2024-35474 | 2024-06-10 00:00:00 | mitre | A Directory Traversal vulnerability in... | |
CVE-2024-31613 | 2024-06-10 00:00:00 | mitre | BOSSCMS v3.10 is vulnerable to... | |
CVE-2024-31612 | 2024-06-10 00:00:00 | mitre | Emlog pro2.3 is vulnerable to... | |
CVE-2024-31611 | 2024-06-10 00:00:00 | mitre | SeaCMS 12.9 has a file... | |
CVE-2024-33850 | 2024-06-10 00:00:00 | mitre | Pexip Infinity before 34.1 has... | |
CVE-2024-37393 | 2024-06-10 00:00:00 | mitre | Multiple LDAP injections vulnerabilities exist... | |
CVE-2024-37880 | 2024-06-10 00:00:00 | mitre | The Kyber reference implementation before... | |
CVE-2024-37014 | 2024-06-10 00:00:00 | mitre | Langflow through 0.6.19 allows remote... | |
CVE-2024-34332 | 2024-06-10 00:00:00 | mitre | An issue in SiSoftware SANDRA... | |
CVE-2024-5389 | 2024-06-09 22:22:38 | @huntr_ai | In lunary-ai/lunary version 1.2.13, an... | |
CVE-2024-2408 | 2024-06-09 19:55:51 | php | The openssl_private_decrypt function in PHP,... | |
CVE-2024-4577 | 2024-06-09 19:42:36 | php | In PHP versions 8.1.* before 8.1.29,... | |
CVE-2024-35748 | 2024-06-09 18:41:02 | Patchstack | Missing Authorization vulnerability in OPMC... | |
CVE-2024-32081 | 2024-06-09 18:37:05 | Patchstack | Missing Authorization vulnerability in Websupporter... | |
CVE-2024-5585 | 2024-06-09 18:36:50 | php | In PHP versions 8.1.* before 8.1.29,... | |
CVE-2024-34802 | 2024-06-09 18:35:39 | Patchstack | Missing Authorization vulnerability in AdFoxly... | |
CVE-2024-35661 | 2024-06-09 18:33:03 | Patchstack | Missing Authorization vulnerability in SoftLab... | |
CVE-2024-35662 | 2024-06-09 18:31:37 | Patchstack | Missing Authorization vulnerability in Andreas... | |
CVE-2024-5458 | 2024-06-09 18:26:28 | php | In PHP versions 8.1.* before 8.1.29,... | |
CVE-2024-31275 | 2024-06-09 18:16:10 | Patchstack | Missing Authorization vulnerability in Metagauss... | |
CVE-2024-31276 | 2024-06-09 18:14:06 | Patchstack | Missing Authorization vulnerability in WPFactory... | |
CVE-2024-31283 | 2024-06-09 18:12:25 | Patchstack | Missing Authorization vulnerability in zorem... | |
CVE-2024-31284 | 2024-06-09 18:10:44 | Patchstack | Missing Authorization vulnerability in WPDeveloper... | |
CVE-2024-31304 | 2024-06-09 18:09:28 | Patchstack | Missing Authorization vulnerability in MultiVendorX... | |
CVE-2024-31307 | 2024-06-09 18:08:07 | Patchstack | Missing Authorization vulnerability in appscreo... | |
CVE-2024-31347 | 2024-06-09 18:06:18 | Patchstack | Missing Authorization vulnerability in Data443... | |
CVE-2024-31350 | 2024-06-09 18:04:56 | Patchstack | Missing Authorization vulnerability in AWP... | |
CVE-2024-31352 | 2024-06-09 17:23:54 | Patchstack | Missing Authorization vulnerability in Email... | |
CVE-2024-31359 | 2024-06-09 17:20:48 | Patchstack | Missing Authorization vulnerability in Premmerce... | |
CVE-2024-32701 | 2024-06-09 17:19:20 | Patchstack | Missing Authorization vulnerability in InstaWP... | |
CVE-2024-32703 | 2024-06-09 17:17:52 | Patchstack | Missing Authorization vulnerability in reputeinfosystems... | |
CVE-2024-31423 | 2024-06-09 17:15:40 | Patchstack | Missing Authorization vulnerability in Alex... | |
CVE-2024-32704 | 2024-06-09 17:11:25 | Patchstack | Missing Authorization vulnerability in reputeinfosystems... | |
CVE-2024-32705 | 2024-06-09 17:10:07 | Patchstack | Missing Authorization vulnerability in reputeinfosystems... | |
CVE-2024-32713 | 2024-06-09 17:08:30 | Patchstack | Missing Authorization vulnerability in AutoWriter... | |
CVE-2024-32714 | 2024-06-09 17:03:58 | Patchstack | Missing Authorization vulnerability in Academy... | |
CVE-2024-32715 | 2024-06-09 16:53:51 | Patchstack | Missing Authorization vulnerability in Olive... | |
CVE-2024-32725 | 2024-06-09 16:52:41 | Patchstack | Missing Authorization vulnerability in Saleswonder... | |
CVE-2024-32727 | 2024-06-09 15:02:06 | Patchstack | Missing Authorization vulnerability in Rometheme... | |
CVE-2024-32777 | 2024-06-09 13:10:30 | Patchstack | Missing Authorization vulnerability in BizSwoop... | |
CVE-2024-32778 | 2024-06-09 13:08:35 | Patchstack | Missing Authorization vulnerability in Contest... | |
CVE-2024-32779 | 2024-06-09 13:04:36 | Patchstack | Missing Authorization vulnerability in Avirtum... | |
CVE-2024-32783 | 2024-06-09 13:03:11 | Patchstack | Missing Authorization vulnerability in wpcreativeidea... | |
CVE-2024-32784 | 2024-06-09 13:02:11 | Patchstack | Missing Authorization vulnerability in CookieHub.This... | |
CVE-2024-32787 | 2024-06-09 13:00:51 | Patchstack | Missing Authorization vulnerability in Copy... | |
CVE-2024-32792 | 2024-06-09 12:57:46 | Patchstack | Missing Authorization vulnerability in WPMU... | |
CVE-2024-32797 | 2024-06-09 12:53:00 | Patchstack | Missing Authorization vulnerability in Martin... | |
CVE-2024-32798 | 2024-06-09 12:51:36 | Patchstack | Missing Authorization vulnerability in WP... | |
CVE-2024-32799 | 2024-06-09 12:50:15 | Patchstack | Missing Authorization vulnerability in Merv... | |
CVE-2024-32804 | 2024-06-09 12:49:08 | Patchstack | Missing Authorization vulnerability in Martin... | |
CVE-2024-32805 | 2024-06-09 12:47:42 | Patchstack | Missing Authorization vulnerability in Social... | |
CVE-2024-32811 | 2024-06-09 12:44:39 | Patchstack | Insertion of Sensitive Information into... | |
CVE-2024-32813 | 2024-06-09 12:42:52 | Patchstack | Missing Authorization vulnerability in SoftLab... | |
CVE-2024-32814 | 2024-06-09 12:40:17 | Patchstack | Missing Authorization vulnerability in Zorem... | |
CVE-2024-32818 | 2024-06-09 12:37:11 | Patchstack | Missing Authorization vulnerability in realmag777... | |
CVE-2024-32820 | 2024-06-09 12:35:59 | Patchstack | Missing Authorization vulnerability in Social... | |
CVE-2024-32821 | 2024-06-09 12:16:11 | Patchstack | Missing Authorization vulnerability in TotalSuite... | |
CVE-2023-45188 | 2024-06-09 12:15:17 | ibm | IBM Engineering Lifecycle Optimization Publishing... | |
CVE-2024-32824 | 2024-06-09 12:14:48 | Patchstack | Missing Authorization vulnerability in Evergreen... | |
CVE-2024-33543 | 2024-06-09 12:11:16 | Patchstack | Missing Authorization vulnerability in CodePeople... | |
CVE-2024-33545 | 2024-06-09 12:10:04 | Patchstack | Missing Authorization vulnerability in AA-Team... | |
CVE-2024-33547 | 2024-06-09 12:08:46 | Patchstack | Missing Authorization vulnerability in AA-Team... | |
CVE-2024-33555 | 2024-06-09 12:07:22 | Patchstack | Missing Authorization vulnerability in 8theme... | |
CVE-2024-33561 | 2024-06-09 12:06:03 | Patchstack | Missing Authorization vulnerability in 8theme... | |
CVE-2024-33563 | 2024-06-09 12:04:01 | Patchstack | Missing Authorization vulnerability in 8theme... | |
CVE-2024-33564 | 2024-06-09 12:02:52 | Patchstack | Missing Authorization vulnerability in 8theme... | |
CVE-2024-33565 | 2024-06-09 12:01:38 | Patchstack | Missing Authorization vulnerability in UkrSolution... | |
CVE-2024-33572 | 2024-06-09 12:00:10 | Patchstack | Missing Authorization vulnerability in POSIMYTH... | |
CVE-2024-34435 | 2024-06-09 11:57:35 | Patchstack | Missing Authorization vulnerability in CodeRevolution... | |
CVE-2024-35660 | 2024-06-09 11:56:16 | Patchstack | Missing Authorization vulnerability in Jewel... | |
CVE-2024-35669 | 2024-06-09 11:55:09 | Patchstack | Missing Authorization vulnerability in Bowo... | |
CVE-2024-31274 | 2024-06-09 11:18:24 | Patchstack | Missing Authorization vulnerability in WPDeveloper... | |
CVE-2024-31273 | 2024-06-09 11:16:23 | Patchstack | Missing Authorization vulnerability in JS... | |
CVE-2024-31267 | 2024-06-09 11:14:37 | Patchstack | Missing Authorization vulnerability in WP... | |
CVE-2024-31261 | 2024-06-09 11:13:29 | Patchstack | Missing Authorization vulnerability in Aakash... | |
CVE-2024-31252 | 2024-06-09 11:12:04 | Patchstack | Missing Authorization vulnerability in dFactory... | |
CVE-2024-31248 | 2024-06-09 11:10:29 | Patchstack | Missing Authorization vulnerability in Team... | |
CVE-2024-31244 | 2024-06-09 11:08:15 | Patchstack | Missing Authorization vulnerability in Bricksforge.This... | |
CVE-2024-31243 | 2024-06-09 11:06:51 | Patchstack | Missing Authorization vulnerability in Bricksforge.This... | |
CVE-2024-30544 | 2024-06-09 11:04:58 | Patchstack | Missing Authorization vulnerability in UPQODE... | |
CVE-2024-30529 | 2024-06-09 11:03:23 | Patchstack | Missing Authorization vulnerability in Tainacan.Org... | |
CVE-2024-30517 | 2024-06-09 11:02:06 | Patchstack | Missing Authorization vulnerability in Sliced... | |
CVE-2024-30515 | 2024-06-09 11:00:50 | Patchstack | Missing Authorization vulnerability in Pixelite... | |
CVE-2024-30512 | 2024-06-09 10:59:42 | Patchstack | Missing Authorization vulnerability in weForms.This... | |
CVE-2024-30485 | 2024-06-09 10:58:12 | Patchstack | Missing Authorization vulnerability in XLPlugins... | |
CVE-2024-30481 | 2024-06-09 10:52:43 | Patchstack | Broken Access Control vulnerability in... | |
CVE-2024-30470 | 2024-06-09 10:51:38 | Patchstack | Missing Authorization vulnerability in YITH... | |
CVE-2024-30467 | 2024-06-09 10:49:06 | Patchstack | Missing Authorization vulnerability in WPDeveloper... | |
CVE-2024-30466 | 2024-06-09 10:43:57 | Patchstack | Missing Authorization vulnerability in OnTheGoSystems... | |
CVE-2024-30465 | 2024-06-09 10:42:29 | Patchstack | Missing Authorization vulnerability in Pagelayer... | |
CVE-2024-30464 | 2024-06-09 10:41:21 | Patchstack | Missing Authorization vulnerability in WPZOOM... | |
CVE-2024-25929 | 2024-06-09 10:30:16 | Patchstack | Missing Authorization vulnerability in MultiVendorX... | |
CVE-2024-25092 | 2024-06-09 10:28:39 | Patchstack | Missing Authorization vulnerability in XLPlugins... | |
CVE-2024-24716 | 2024-06-09 10:21:32 | Patchstack | Missing Authorization vulnerability in Awesome... | |
CVE-2023-34003 | 2024-06-09 10:19:04 | Patchstack | Missing Authorization vulnerability in Woo... | |
CVE-2023-31080 | 2024-06-09 09:27:46 | Patchstack | Missing Authorization vulnerability in Unlimited... | |
CVE-2023-23640 | 2024-06-09 09:15:40 | Patchstack | Missing Authorization vulnerability in MainWP... | |
CVE-2023-23639 | 2024-06-09 09:13:30 | Patchstack | Missing Authorization vulnerability in MainWP... | |
CVE-2023-51494 | 2024-06-09 09:10:07 | Patchstack | Missing Authorization vulnerability in Woo... | |
CVE-2023-52230 | 2024-06-09 09:08:27 | Patchstack | Missing Authorization vulnerability in Pluggabl... | |
CVE-2023-52232 | 2024-06-09 09:06:30 | Patchstack | Missing Authorization vulnerability in Pluggabl... | |
CVE-2024-30539 | 2024-06-09 09:04:26 | Patchstack | Missing Authorization vulnerability in Awesome... | |
CVE-2024-30534 | 2024-06-09 09:03:14 | Patchstack | Missing Authorization vulnerability in typps... | |
CVE-2024-30537 | 2024-06-09 09:01:58 | Patchstack | Missing Authorization vulnerability in WPClever... | |
CVE-2024-30538 | 2024-06-09 09:00:16 | Patchstack | Missing Authorization vulnerability in DELUCKS... | |
CVE-2024-31098 | 2024-06-09 08:58:36 | Patchstack | Missing Authorization vulnerability in Mr.Ebabi... | |
CVE-2024-31246 | 2024-06-09 08:55:52 | Patchstack | Missing Authorization vulnerability in Post... | |
CVE-2024-31294 | 2024-06-09 08:50:46 | Patchstack | Missing Authorization vulnerability in Fahad... | |
CVE-2024-5775 | 2024-06-09 07:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5774 | 2024-06-09 06:00:05 | VulDB | A vulnerability has been found... | |
CVE-2024-5773 | 2024-06-09 03:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5772 | 2024-06-09 02:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2024-37570 | 2024-06-09 00:00:00 | mitre | On Mitel 6869i 4.5.0.41 devices,... | |
CVE-2024-37535 | 2024-06-09 00:00:00 | mitre | GNOME VTE before 0.76.3 allows... | |
CVE-2024-37569 | 2024-06-09 00:00:00 | mitre | An issue was discovered on... | |
CVE-2024-37568 | 2024-06-09 00:00:00 | mitre | lepture Authlib before 1.3.1 has... | |
CVE-2024-5771 | 2024-06-08 22:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2024-4146 | 2024-06-08 19:41:25 | @huntr_ai | In lunary-ai/lunary version v1.2.13, an... | |
CVE-2024-4680 | 2024-06-08 19:38:31 | @huntr_ai | A vulnerability in zenml-io/zenml version... | |
CVE-2024-22151 | 2024-06-08 16:19:32 | Patchstack | Missing Authorization vulnerability in Codection... | |
CVE-2024-21748 | 2024-06-08 16:14:02 | Patchstack | Missing Authorization vulnerability in Icegram.This... | |
CVE-2024-35657 | 2024-06-08 16:10:38 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-35659 | 2024-06-08 16:09:25 | Patchstack | Authorization Bypass Through User-Controlled Key... | |
CVE-2024-35675 | 2024-06-08 16:07:32 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35676 | 2024-06-08 16:05:40 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35678 | 2024-06-08 15:57:32 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-45707 | 2024-06-08 15:10:32 | HCL | HCL Connections Docs is vulnerable... | |
CVE-2024-35679 | 2024-06-08 15:01:08 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35681 | 2024-06-08 15:00:14 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35682 | 2024-06-08 14:56:05 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-35684 | 2024-06-08 14:53:52 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34765 | 2024-06-08 14:44:13 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35687 | 2024-06-08 14:42:59 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35688 | 2024-06-08 14:41:53 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35689 | 2024-06-08 14:39:43 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-35691 | 2024-06-08 14:38:09 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-35693 | 2024-06-08 14:28:53 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35694 | 2024-06-08 14:27:47 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35695 | 2024-06-08 14:22:16 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35696 | 2024-06-08 14:21:14 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35697 | 2024-06-08 14:20:15 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35698 | 2024-06-08 14:19:22 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35699 | 2024-06-08 14:17:13 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35701 | 2024-06-08 14:16:12 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35702 | 2024-06-08 14:15:15 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35703 | 2024-06-08 14:14:04 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35704 | 2024-06-08 14:12:21 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35705 | 2024-06-08 14:11:14 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35706 | 2024-06-08 14:10:05 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35707 | 2024-06-08 14:05:13 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35708 | 2024-06-08 14:04:07 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35709 | 2024-06-08 14:03:10 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35710 | 2024-06-08 14:01:55 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-35711 | 2024-06-08 13:59:04 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35713 | 2024-06-08 13:36:45 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35714 | 2024-06-08 13:35:25 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35715 | 2024-06-08 13:22:49 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35718 | 2024-06-08 13:17:12 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35719 | 2024-06-08 13:16:03 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-36970 | 2024-06-08 13:01:03 | Linux | In the Linux kernel, the... | |
CVE-2024-35730 | 2024-06-08 12:54:55 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35731 | 2024-06-08 12:53:35 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-36969 | 2024-06-08 12:53:01 | Linux | In the Linux kernel, the... | |
CVE-2024-36968 | 2024-06-08 12:53:00 | Linux | In the Linux kernel, the... | |
CVE-2024-36967 | 2024-06-08 12:52:59 | Linux | In the Linux kernel, the... | |
CVE-2024-36966 | 2024-06-08 12:52:59 | Linux | In the Linux kernel, the... | |
CVE-2024-36965 | 2024-06-08 12:52:58 | Linux | In the Linux kernel, the... | |
CVE-2024-35732 | 2024-06-08 12:52:23 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35733 | 2024-06-08 12:50:24 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35734 | 2024-06-08 12:49:14 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35736 | 2024-06-08 12:47:31 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-35737 | 2024-06-08 12:44:48 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35738 | 2024-06-08 12:43:27 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35739 | 2024-06-08 12:42:20 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35740 | 2024-06-08 12:40:19 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35750 | 2024-06-08 12:37:30 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-35751 | 2024-06-08 12:35:59 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35752 | 2024-06-08 12:34:07 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-5766 | 2024-06-08 12:00:06 | VulDB | A vulnerability was found in... | |
CVE-2024-35753 | 2024-06-08 10:33:37 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35755 | 2024-06-08 10:26:29 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35756 | 2024-06-08 10:24:43 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-5654 | 2024-06-08 08:39:38 | Wordfence | The CF7 Google Sheets Connector... | |
CVE-2024-4468 | 2024-06-08 07:37:38 | Wordfence | The Salon booking system plugin... | |
CVE-2024-5091 | 2024-06-08 06:54:37 | Wordfence | The SKT Addons for Elementor... | |
CVE-2024-5758 | 2024-06-08 06:54:34 | Wordfence | ... | |
CVE-2024-5613 | 2024-06-08 05:44:30 | Wordfence | The Formula theme for WordPress... | |
CVE-2024-5638 | 2024-06-08 05:44:29 | Wordfence | The Formula theme for WordPress... | |
CVE-2024-5087 | 2024-06-08 05:44:29 | Wordfence | The Minimal Coming Soon –... | |
CVE-2024-4661 | 2024-06-08 05:44:28 | Wordfence | The WP Reset plugin for... | |
CVE-2024-5770 | 2024-06-08 04:32:37 | Wordfence | The WP Force SSL &... | |
CVE-2024-3668 | 2024-06-08 04:32:36 | Wordfence | The PowerPack Pro for Elementor... | |
CVE-2024-5663 | 2024-06-08 02:35:20 | Wordfence | The Cards for Beaver Builder... | |
CVE-2024-37408 | 2024-06-08 00:00:00 | mitre | fprintd through 1.94.3 lacks a... | |
CVE-2024-37407 | 2024-06-08 00:00:00 | mitre | Libarchive before 3.7.4 allows name... | |
CVE-2024-0444 | 2024-06-07 22:49:46 | zdi | GStreamer AV1 Video Parsing Stack-based... | |
CVE-2023-7261 | 2024-06-07 20:09:06 | Chrome | Inappropriate implementation in Google Updator... | |
CVE-2024-1694 | 2024-06-07 20:06:43 | Chrome | Inappropriate implementation in Google Updator... | |
CVE-2024-5745 | 2024-06-07 17:31:04 | VulDB | A vulnerability was found in... | |
CVE-2024-37163 | 2024-06-07 16:09:07 | GitHub_M | SkyScrape is a GUI Dashboard... | |
CVE-2024-32503 | 2024-06-07 15:51:56 | mitre | An issue was discovered in... | |
CVE-2024-36773 | 2024-06-07 14:28:44 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-36788 | 2024-06-07 14:24:55 | mitre | Netgear WNR614 JNR1010V2 N300-V1.1.0.54_1.0.1 does... | |
CVE-2024-36790 | 2024-06-07 14:23:07 | mitre | Netgear WNR614 JNR1010V2/N300-V1.1.0.54_1.0.1 was discovered... | |
CVE-2024-36789 | 2024-06-07 14:19:37 | mitre | An issue in Netgear WNR614... | |
CVE-2024-37162 | 2024-06-07 14:19:16 | GitHub_M | zsa is a library for... | |
CVE-2024-36787 | 2024-06-07 14:17:11 | mitre | An issue in Netgear WNR614... | |
CVE-2024-36792 | 2024-06-07 14:14:38 | mitre | An issue in the implementation... | |
CVE-2024-37160 | 2024-06-07 14:09:55 | GitHub_M | Formwork is a flat file-based... | |
CVE-2024-31878 | 2024-06-07 13:21:52 | ibm | IBM i 7.2, 7.3, 7.4,... | |
CVE-2024-36673 | 2024-06-07 12:56:32 | mitre | Sourcecodester Pharmacy/Medical Store Point of... | |
CVE-2024-5382 | 2024-06-07 12:33:44 | Wordfence | The Master Addons – Free... | |
CVE-2024-5599 | 2024-06-07 12:33:43 | Wordfence | The FileOrganizer – Manage WordPress... | |
CVE-2024-5542 | 2024-06-07 12:33:43 | Wordfence | The Master Addons – Free... | |
CVE-2024-5438 | 2024-06-07 12:33:42 | Wordfence | The Tutor LMS – eLearning... | |
CVE-2024-5734 | 2024-06-07 11:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2024-5733 | 2024-06-07 11:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-4610 | 2024-06-07 11:25:08 | Arm | Use After Free vulnerability in... | |
CVE-2024-5637 | 2024-06-07 11:02:21 | Wordfence | The Market Exporter plugin for... | |
CVE-2024-5732 | 2024-06-07 10:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-5645 | 2024-06-07 09:33:36 | Wordfence | The Envo Extra plugin for... | |
CVE-2024-5481 | 2024-06-07 09:33:36 | Wordfence | The Photo Gallery by 10Web... | |
CVE-2023-5424 | 2024-06-07 09:33:35 | Wordfence | The WS Form LITE plugin... | |
CVE-2024-5426 | 2024-06-07 09:33:35 | Wordfence | The Photo Gallery by 10Web... | |
CVE-2024-4703 | 2024-06-07 07:35:27 | Wordfence | The One Page Express Companion... | |
CVE-2024-4488 | 2024-06-07 06:52:23 | Wordfence | The Royal Elementor Addons and... | |
CVE-2024-4489 | 2024-06-07 06:52:22 | Wordfence | The Royal Elementor Addons and... | |
CVE-2024-4451 | 2024-06-07 06:52:21 | Wordfence | The Colibri Page Builder plugin... | |
CVE-2024-5003 | 2024-06-07 06:00:03 | WPScan | The WP Stacker WordPress plugin... | |
CVE-2024-4756 | 2024-06-07 06:00:02 | WPScan | The WP Backpack WordPress plugin... | |
CVE-2024-4620 | 2024-06-07 06:00:02 | WPScan | The ARForms - Premium WordPress... | |
CVE-2024-4621 | 2024-06-07 06:00:02 | WPScan | The ARForms - Premium WordPress... | |
CVE-2024-3288 | 2024-06-07 06:00:02 | WPScan | The Logo Slider WordPress... | |
CVE-2024-3592 | 2024-06-07 05:33:47 | Wordfence | The Quiz And Survey Master... | |
CVE-2023-6491 | 2024-06-07 05:33:46 | Wordfence | The Strong Testimonials plugin for... | |
CVE-2024-4042 | 2024-06-07 05:33:45 | Wordfence | The Post Grid, Form Maker,... | |
CVE-2024-4354 | 2024-06-07 05:33:45 | Wordfence | The TablePress – Tables in... | |
CVE-2024-4902 | 2024-06-07 04:33:25 | Wordfence | The Tutor LMS – eLearning... | |
CVE-2024-5612 | 2024-06-07 04:33:24 | Wordfence | The Essential Addons for Elementor... | |
CVE-2024-5640 | 2024-06-07 04:33:24 | Wordfence | The Prime Slider – Addons... | |
CVE-2024-36082 | 2024-06-07 03:42:21 | jpcert | SQL injection vulnerability in Music... | |
CVE-2024-37385 | 2024-06-07 03:24:23 | mitre | Roundcube Webmail before 1.5.7 and... | |
CVE-2024-1988 | 2024-06-07 03:21:57 | Wordfence | The Post Grid, Form Maker,... | |
CVE-2024-5425 | 2024-06-07 03:21:57 | Wordfence | The WP jQuery Lightbox plugin... | |
CVE-2024-4887 | 2024-06-07 03:21:56 | Wordfence | The Qi Addons For Elementor... | |
CVE-2024-3987 | 2024-06-07 02:39:28 | Wordfence | The WP Mobile Menu –... | |
CVE-2024-5607 | 2024-06-07 02:39:28 | Wordfence | The GDPR CCPA Compliance &... | |
CVE-2024-1768 | 2024-06-07 02:39:27 | Wordfence | The Clever Fox plugin for... | |
CVE-2023-32475 | 2024-06-07 02:13:17 | dell | Dell BIOS contains a missing... | |
CVE-2023-6876 | 2024-06-07 02:02:39 | Wordfence | The Clever Fox – One... | |
CVE-2024-1689 | 2024-06-07 02:02:36 | Wordfence | The WooCommerce Tools plugin for... | |
CVE-2022-4968 | 2024-06-07 00:14:22 | canonical | netplan leaks the private key... | |
CVE-2023-49222 | 2024-06-07 00:00:00 | mitre | Precor touchscreen console P82 contains... | |
CVE-2023-49223 | 2024-06-07 00:00:00 | mitre | Precor touchscreen console P62, P80,... | |
CVE-2023-49221 | 2024-06-07 00:00:00 | mitre | Precor touchscreen console P62, P80,... | |
CVE-2023-49224 | 2024-06-07 00:00:00 | mitre | Precor touchscreen console P62, P80,... | |
CVE-2024-32502 | 2024-06-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-36827 | 2024-06-07 00:00:00 | mitre | An XML External Entity (XXE)... | |
CVE-2024-36811 | 2024-06-07 00:00:00 | mitre | ... | |
CVE-2024-31958 | 2024-06-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-31959 | 2024-06-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-37388 | 2024-06-07 00:00:00 | mitre | An XML External Entity (XXE)... | |
CVE-2024-37383 | 2024-06-07 00:00:00 | mitre | Roundcube Webmail before 1.5.7 and... | |
CVE-2024-37384 | 2024-06-07 00:00:00 | mitre | Roundcube Webmail before 1.5.7 and... | |
CVE-2024-30162 | 2024-06-07 00:00:00 | mitre | Invision Community through 4.7.16 allows... | |
CVE-2024-30163 | 2024-06-07 00:00:00 | mitre | Invision Community before 4.7.16 allow... | |
CVE-2023-37539 | 2024-06-06 22:43:59 | HCL | The Domino Catalog template is... | |
CVE-2024-36775 | 2024-06-06 21:35:17 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-36774 | 2024-06-06 21:33:53 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-4013 | 2024-06-06 21:31:53 | Silabs | A bug exists in the... | |
CVE-2023-51847 | 2024-06-06 21:31:39 | mitre | An issue in obgm and... | |
CVE-2024-22525 | 2024-06-06 21:29:27 | mitre | dnspod-sr 0dfbd37 contains a SEGV.... | |
CVE-2024-22524 | 2024-06-06 21:28:52 | mitre | dnspod-sr 0dfbd37 is vulnerable to... | |
CVE-2024-24199 | 2024-06-06 21:27:05 | mitre | smartdns commit 54b4dc was discovered... | |
CVE-2024-24198 | 2024-06-06 21:26:31 | mitre | smartdns commit 54b4dc was discovered... | |
CVE-2024-24195 | 2024-06-06 21:24:21 | mitre | robdns commit d76d2e6 was discovered... | |
CVE-2024-24194 | 2024-06-06 21:23:49 | mitre | robdns commit d76d2e6 was discovered... | |
CVE-2024-24192 | 2024-06-06 21:23:15 | mitre | robdns commit d76d2e6 was discovered... | |
CVE-2023-49441 | 2024-06-06 21:20:59 | mitre | dnsmasq 2.9 is vulnerable to... | |
CVE-2024-36823 | 2024-06-06 21:14:31 | mitre | The encrypt() function of Ninja... | |
CVE-2024-32752 | 2024-06-06 20:49:53 | jci | The iSTAR door controllers running... | |
CVE-2024-36795 | 2024-06-06 20:49:33 | mitre | Insecure permissions in Netgear WNR614... | |
CVE-2024-22074 | 2024-06-06 20:45:58 | mitre | Dynamsoft Service 1.8.1025 through 1.8.2013,... | |
CVE-2024-36730 | 2024-06-06 19:06:42 | mitre | Improper input validation in OneFlow-Inc.... | |
CVE-2024-37154 | 2024-06-06 19:04:08 | GitHub_M | Evmos is the Ethereum Virtual... | |
CVE-2024-2359 | 2024-06-06 18:55:40 | @huntr_ai | A vulnerability in the parisneo/lollms-webui... | |
CVE-2024-2360 | 2024-06-06 18:55:02 | @huntr_ai | parisneo/lollms-webui is vulnerable to path... | |
CVE-2024-3408 | 2024-06-06 18:54:43 | @huntr_ai | man-group/dtale version 3.10.0 is vulnerable... | |
CVE-2024-5124 | 2024-06-06 18:54:13 | @huntr_ai | A timing attack vulnerability exists... | |
CVE-2024-5328 | 2024-06-06 18:53:58 | @huntr_ai | A Server-Side Request Forgery (SSRF)... | |
CVE-2024-3150 | 2024-06-06 18:53:43 | @huntr_ai | In mintplex-labs/anything-llm, a vulnerability exists... | |
CVE-2024-2965 | 2024-06-06 18:52:54 | @huntr_ai | A Denial-of-Service (DoS) vulnerability exists... | |
CVE-2024-36732 | 2024-06-06 18:51:44 | mitre | An issue in OneFlow-Inc. Oneflow... | |
CVE-2024-37153 | 2024-06-06 18:51:30 | GitHub_M | Evmos is the Ethereum Virtual... | |
CVE-2024-5248 | 2024-06-06 18:49:25 | @huntr_ai | In lunary-ai/lunary version 1.2.5, an... | |
CVE-2024-2032 | 2024-06-06 18:49:18 | @huntr_ai | A race condition vulnerability exists... | |
CVE-2023-45192 | 2024-06-06 18:49:05 | ibm | IBM Engineering Requirements Management DOORS... | |
CVE-2024-5187 | 2024-06-06 18:45:19 | @huntr_ai | A vulnerability in the `download_model_with_test_data`... | |
CVE-2024-3404 | 2024-06-06 18:45:12 | @huntr_ai | In gaizhenbiao/chuanhuchatgpt, specifically the version... | |
CVE-2024-3429 | 2024-06-06 18:44:55 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-5278 | 2024-06-06 18:44:51 | @huntr_ai | gaizhenbiao/chuanhuchatgpt is vulnerable to an... | |
CVE-2024-36734 | 2024-06-06 18:44:36 | mitre | Improper input validation in OneFlow-Inc.... | |
CVE-2024-3149 | 2024-06-06 18:43:50 | @huntr_ai | A Server-Side Request Forgery (SSRF)... | |
CVE-2024-5130 | 2024-06-06 18:43:30 | @huntr_ai | An Incorrect Authorization vulnerability exists... | |
CVE-2024-36735 | 2024-06-06 18:41:19 | mitre | OneFlow-Inc. Oneflow v0.9.1 does not... | |
CVE-2024-3153 | 2024-06-06 18:40:53 | @huntr_ai | mintplex-labs/anything-llm is affected by an... | |
CVE-2024-3322 | 2024-06-06 18:40:18 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-36740 | 2024-06-06 18:40:17 | mitre | An issue in OneFlow-Inc. Oneflow... | |
CVE-2024-1873 | 2024-06-06 18:40:04 | @huntr_ai | parisneo/lollms-webui is vulnerable to path... | |
CVE-2024-4851 | 2024-06-06 18:39:58 | @huntr_ai | A Server-Side Request Forgery (SSRF)... | |
CVE-2024-1880 | 2024-06-06 18:39:43 | @huntr_ai | An OS command injection vulnerability... | |
CVE-2024-5131 | 2024-06-06 18:31:16 | @huntr_ai | An Improper Access Control vulnerability... | |
CVE-2024-4888 | 2024-06-06 18:31:09 | @huntr_ai | BerriAIs litellm, in its latest... | |
CVE-2024-5132 | 2024-06-06 18:30:38 | @huntr_ai | ... | |
CVE-2024-2928 | 2024-06-06 18:29:54 | @huntr_ai | A Local File Inclusion (LFI)... | |
CVE-2024-3095 | 2024-06-06 18:28:56 | @huntr_ai | A Server-Side Request Forgery (SSRF)... | |
CVE-2024-5129 | 2024-06-06 18:28:21 | @huntr_ai | A Privilege Escalation Vulnerability exists... | |
CVE-2024-5206 | 2024-06-06 18:28:14 | @huntr_ai | A sensitive data leakage vulnerability... | |
CVE-2024-2035 | 2024-06-06 18:25:00 | @huntr_ai | An improper authorization vulnerability exists... | |
CVE-2024-2288 | 2024-06-06 18:24:08 | @huntr_ai | A Cross-Site Request Forgery (CSRF)... | |
CVE-2024-3402 | 2024-06-06 18:24:03 | @huntr_ai | A stored Cross-Site Scripting (XSS)... | |
CVE-2024-4890 | 2024-06-06 18:23:49 | @huntr_ai | A blind SQL injection vulnerability... | |
CVE-2024-3166 | 2024-06-06 18:23:36 | @huntr_ai | A Cross-Site Scripting (XSS) vulnerability... | |
CVE-2024-4320 | 2024-06-06 18:22:40 | @huntr_ai | A remote code execution (RCE)... | |
CVE-2024-2171 | 2024-06-06 18:22:31 | @huntr_ai | A stored Cross-Site Scripting (XSS)... | |
CVE-2024-5133 | 2024-06-06 18:21:53 | @huntr_ai | In lunary-ai/lunary version 1.2.4, an... | |
CVE-2024-30373 | 2024-06-06 18:20:51 | zdi | Kofax Power PDF JPF File... | |
CVE-2024-3234 | 2024-06-06 18:20:45 | @huntr_ai | The gaizhenbiao/chuanhuchatgpt application is vulnerable... | |
CVE-2024-5478 | 2024-06-06 18:20:05 | @huntr_ai | A Cross-site Scripting (XSS) vulnerability... | |
CVE-2024-5186 | 2024-06-06 18:19:57 | @huntr_ai | A Server-Side Request Forgery (SSRF)... | |
CVE-2024-5225 | 2024-06-06 18:19:48 | @huntr_ai | An SQL Injection vulnerability exists... | |
CVE-2024-0520 | 2024-06-06 18:19:36 | @huntr_ai | A vulnerability in mlflow/mlflow version... | |
CVE-2024-2213 | 2024-06-06 18:19:26 | @huntr_ai | An issue was discovered in... | |
CVE-2024-3102 | 2024-06-06 18:19:23 | @huntr_ai | A JSON Injection vulnerability exists... | |
CVE-2024-5307 | 2024-06-06 18:19:10 | zdi | Kofax Power PDF AcroForm Annotation... | |
CVE-2024-1881 | 2024-06-06 18:19:08 | @huntr_ai | AutoGPT, a component of significant-gravitas/autogpt,... | |
CVE-2024-22326 | 2024-06-06 18:19:08 | ibm | IBM System Storage DS8900F 89.22.19.0,... | |
CVE-2024-5306 | 2024-06-06 18:18:54 | zdi | Kofax Power PDF PDF File... | |
CVE-2024-5550 | 2024-06-06 18:18:36 | @huntr_ai | In h2oai/h2o-3 version 3.40.0.4, an... | |
CVE-2024-2383 | 2024-06-06 18:18:29 | @huntr_ai | A clickjacking vulnerability exists in... | |
CVE-2024-5480 | 2024-06-06 18:17:40 | @huntr_ai | ... | |
CVE-2024-4881 | 2024-06-06 18:17:13 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-37364 | 2024-06-06 18:15:25 | mitre | Ariane Allegro Scenario Player through... | |
CVE-2024-32873 | 2024-06-06 18:13:54 | GitHub_M | Evmos is the Ethereum Virtual... | |
CVE-2024-2624 | 2024-06-06 18:11:44 | @huntr_ai | A path traversal and arbitrary... | |
CVE-2024-3110 | 2024-06-06 18:11:33 | @huntr_ai | A stored Cross-Site Scripting (XSS)... | |
CVE-2024-5126 | 2024-06-06 18:11:28 | @huntr_ai | An improper access control vulnerability... | |
CVE-2024-5552 | 2024-06-06 18:09:09 | @huntr_ai | kubeflow/kubeflow is vulnerable to a... | |
CVE-2024-5128 | 2024-06-06 18:08:23 | @huntr_ai | An Insecure Direct Object Reference... | |
CVE-2024-3099 | 2024-06-06 18:08:16 | @huntr_ai | A vulnerability in mlflow/mlflow version... | |
CVE-2024-2548 | 2024-06-06 18:08:15 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-2362 | 2024-06-06 18:08:14 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-23793 | 2024-06-06 18:06:58 | OTRS | The file upload feature in... | |
CVE-2024-5305 | 2024-06-06 18:04:23 | zdi | Kofax Power PDF PDF File... | |
CVE-2024-5304 | 2024-06-06 18:04:00 | zdi | Kofax Power PDF TGA File... | |
CVE-2024-5303 | 2024-06-06 18:03:36 | zdi | Kofax Power PDF PSD File... | |
CVE-2024-5482 | 2024-06-06 17:56:52 | @huntr_ai | A Server-Side Request Forgery (SSRF)... | |
CVE-2024-2914 | 2024-06-06 17:55:55 | @huntr_ai | A TarSlip vulnerability exists in... | |
CVE-2024-4325 | 2024-06-06 17:55:29 | @huntr_ai | A Server-Side Request Forgery (SSRF)... | |
CVE-2024-4941 | 2024-06-06 17:55:11 | @huntr_ai | A local file inclusion vulnerability... | |
CVE-2024-5452 | 2024-06-06 17:54:57 | @huntr_ai | A remote code execution (RCE)... | |
CVE-2024-5302 | 2024-06-06 17:54:37 | zdi | Kofax Power PDF PDF File... | |
CVE-2024-5301 | 2024-06-06 17:54:16 | zdi | Kofax Power PDF PSD File... | |
CVE-2024-3504 | 2024-06-06 17:53:40 | @huntr_ai | An improper access control vulnerability... | |
CVE-2024-4889 | 2024-06-06 17:53:35 | @huntr_ai | A code injection vulnerability exists... | |
CVE-2024-1879 | 2024-06-06 17:53:21 | @huntr_ai | A Cross-Site Request Forgery (CSRF)... | |
CVE-2024-30369 | 2024-06-06 17:53:01 | zdi | A10 Thunder ADC Incorrect Permission... | |
CVE-2024-30368 | 2024-06-06 17:52:47 | zdi | A10 Thunder ADC CsrRequestView Command... | |
CVE-2024-5506 | 2024-06-06 17:52:00 | zdi | Luxion KeyShot Viewer KSP File... | |
CVE-2024-5508 | 2024-06-06 17:51:55 | zdi | Luxion KeyShot Viewer KSP File... | |
CVE-2024-5509 | 2024-06-06 17:51:50 | zdi | Luxion KeyShot BIP File Parsing... | |
CVE-2024-5507 | 2024-06-06 17:51:43 | zdi | Luxion KeyShot Viewer KSP File... | |
CVE-2024-3104 | 2024-06-06 17:50:18 | @huntr_ai | A remote code execution vulnerability... | |
CVE-2024-5269 | 2024-06-06 17:50:15 | zdi | Sonos Era 100 SMB2 Message... | |
CVE-2024-5268 | 2024-06-06 17:50:10 | zdi | Sonos Era 100 SMB2 Message... | |
CVE-2024-5267 | 2024-06-06 17:50:05 | zdi | Sonos Era 100 SMB2 Message... | |
CVE-2024-5256 | 2024-06-06 17:49:59 | zdi | Sonos Era 100 SMB2 Message... | |
CVE-2024-5505 | 2024-06-06 17:49:15 | zdi | NETGEAR ProSAFE Network Management System... | |
CVE-2024-30375 | 2024-06-06 17:47:57 | zdi | Luxion KeyShot Viewer KSP File... | |
CVE-2024-30374 | 2024-06-06 17:47:51 | zdi | Luxion KeyShot Viewer KSP File... | |
CVE-2024-36736 | 2024-06-06 17:47:22 | mitre | An issue in the oneflow.permute... | |
CVE-2024-5277 | 2024-06-06 17:46:06 | @huntr_ai | In lunary-ai/lunary version 1.2.4, a... | |
CVE-2024-36737 | 2024-06-06 17:43:04 | mitre | Improper input validation in OneFlow-Inc.... | |
CVE-2024-3033 | 2024-06-06 17:32:35 | @huntr_ai | An improper authorization vulnerability exists... | |
CVE-2024-5127 | 2024-06-06 17:26:35 | @huntr_ai | In lunary-ai/lunary versions 1.2.2 through... | |
CVE-2024-3152 | 2024-06-06 17:19:15 | @huntr_ai | mintplex-labs/anything-llm is vulnerable to multiple... | |
CVE-2024-36745 | 2024-06-06 17:16:32 | mitre | An issue in OneFlow-Inc. Oneflow... | |
CVE-2024-36743 | 2024-06-06 17:12:58 | mitre | An issue in OneFlow-Inc. Oneflow... | |
CVE-2024-36742 | 2024-06-06 17:10:29 | mitre | An issue in the oneflow.scatter_nd... | |
CVE-2024-37156 | 2024-06-06 16:03:46 | GitHub_M | The SuluFormBundle adds support for... | |
CVE-2024-35178 | 2024-06-06 15:37:10 | GitHub_M | The Jupyter Server provides the... | |
CVE-2024-37152 | 2024-06-06 15:33:29 | GitHub_M | Argo CD is a declarative,... | |
CVE-2024-37150 | 2024-06-06 15:28:14 | GitHub_M | An issue in `.npmrc` support... | |
CVE-2024-36399 | 2024-06-06 15:15:46 | GitHub_M | Kanboard is project management software... | |
CVE-2024-36106 | 2024-06-06 15:09:36 | GitHub_M | Argo CD is a declarative,... | |
CVE-2024-34832 | 2024-06-06 14:45:49 | mitre | Directory Traversal vulnerability in CubeCart... | |
CVE-2024-5684 | 2024-06-06 12:54:09 | ASRG | An attacker with access to... | |
CVE-2024-36779 | 2024-06-06 12:31:37 | mitre | Sourcecodester Stock Management System v1.0... | |
CVE-2024-5675 | 2024-06-06 12:10:04 | INCIBE | Untrusted data deserialization vulnerability has... | |
CVE-2024-5489 | 2024-06-06 11:33:43 | Wordfence | The Wbcom Designs – Custom... | |
CVE-2024-5188 | 2024-06-06 11:03:03 | Wordfence | The Essential Addons for Elementor... | |
CVE-2024-5038 | 2024-06-06 11:03:02 | Wordfence | The Colibri Page Builder plugin... | |
CVE-2024-5658 | 2024-06-06 10:32:07 | sba-research | The CraftCMS plugin Two-Factor Authentication... | |
CVE-2024-5657 | 2024-06-06 10:29:40 | sba-research | The CraftCMS plugin Two-Factor Authentication... | |
CVE-2024-5673 | 2024-06-06 10:19:34 | INCIBE | Vulnerability in Dulldusks PHP File... | |
CVE-2024-5329 | 2024-06-06 09:34:02 | Wordfence | The Unlimited Elements For Elementor... | |
CVE-2024-5259 | 2024-06-06 09:34:01 | Wordfence | The MultiVendorX Marketplace – WooCommerce... | |
CVE-2024-28995 | 2024-06-06 09:01:23 | SolarWinds | SolarWinds Serv-U was susceptible to... | |
CVE-2024-5221 | 2024-06-06 08:33:04 | Wordfence | The Qi Blocks plugin for... | |
CVE-2024-36394 | 2024-06-06 08:20:04 | INCD | SysAid - CWE-78: Improper Neutralization... | |
CVE-2024-36393 | 2024-06-06 08:18:52 | INCD | SysAid - CWE-89: Improper Neutralization... | |
CVE-2024-4177 | 2024-06-06 07:59:22 | Bitdefender | A host whitelist parser issue... | |
CVE-2024-5665 | 2024-06-06 07:37:11 | Wordfence | The Login/Signup Popup ( Inline... | |
CVE-2024-3049 | 2024-06-06 05:30:04 | redhat | A flaw was found in... | |
CVE-2024-5656 | 2024-06-06 04:33:03 | Wordfence | ... | |
CVE-2024-5152 | 2024-06-06 03:53:11 | Wordfence | The ElementsReady Addons for Elementor... | |
CVE-2024-0972 | 2024-06-06 03:53:11 | Wordfence | The BuddyPress Members Only plugin... | |
CVE-2024-5162 | 2024-06-06 03:53:10 | Wordfence | The WordPress prettyPhoto plugin for... | |
CVE-2024-5161 | 2024-06-06 03:53:10 | Wordfence | The Magical Addons For Elementor... | |
CVE-2024-1175 | 2024-06-06 03:53:09 | Wordfence | The WP-Recall – Registration, Profile,... | |
CVE-2024-5153 | 2024-06-06 03:53:09 | Wordfence | The Startklar Elementor Addons plugin... | |
CVE-2024-5141 | 2024-06-06 03:53:08 | Wordfence | The Rotating Tweets (Twitter widget... | |
CVE-2024-5615 | 2024-06-06 03:32:56 | Wordfence | The Open Graph plugin for... | |
CVE-2024-4458 | 2024-06-06 03:32:55 | Wordfence | The Themesflat Addons For Elementor... | |
CVE-2024-4212 | 2024-06-06 03:32:55 | Wordfence | The Themesflat Addons For Elementor... | |
CVE-2024-4459 | 2024-06-06 03:32:54 | Wordfence | The Themesflat Addons For Elementor... | |
CVE-2024-5449 | 2024-06-06 03:32:54 | Wordfence | The WP Dark Mode –... | |
CVE-2024-4608 | 2024-06-06 03:32:53 | Wordfence | The SellKit – Funnel builder... | |
CVE-2024-4707 | 2024-06-06 03:32:52 | Wordfence | The Materialis Companion plugin for... | |
CVE-2024-2922 | 2024-06-06 03:32:51 | Wordfence | The Themesflat Addons For Elementor... | |
CVE-2024-4364 | 2024-06-06 03:32:49 | Wordfence | The Qi Addons For Elementor... | |
CVE-2024-2017 | 2024-06-06 02:38:13 | Wordfence | The Countdown, Coming Soon, Maintenance... | |
CVE-2024-4705 | 2024-06-06 02:03:03 | Wordfence | The Testimonials Widget plugin for... | |
CVE-2024-5179 | 2024-06-06 02:03:02 | Wordfence | The Cowidgets – Elementor Addons... | |
CVE-2024-2350 | 2024-06-06 02:03:01 | Wordfence | The Clever Addons for Elementor... | |
CVE-2024-5224 | 2024-06-06 02:02:59 | Wordfence | The Easy Social Like Box... | |
CVE-2023-6966 | 2024-06-06 02:02:58 | Wordfence | The The Moneytizer plugin for... | |
CVE-2024-4194 | 2024-06-06 02:02:57 | Wordfence | The The Album and Image... | |
CVE-2024-5001 | 2024-06-06 02:02:57 | Wordfence | The Image Hover Effects for... | |
CVE-2023-6956 | 2024-06-06 02:02:56 | Wordfence | The EasyAzon – Amazon Associates... | |
CVE-2024-0910 | 2024-06-06 02:02:55 | Wordfence | The Restrict for Elementor plugin... | |
CVE-2023-6968 | 2024-06-06 02:02:54 | Wordfence | The The Moneytizer plugin for... | |
CVE-2024-4942 | 2024-06-06 02:02:53 | Wordfence | The Custom Dash plugin for... | |
CVE-2024-5342 | 2024-06-06 02:02:52 | Wordfence | The Simple Image Popup Shortcode... | |
CVE-2024-4788 | 2024-06-06 02:02:50 | Wordfence | The Boostify Header Footer Builder... | |
CVE-2024-5324 | 2024-06-06 02:02:48 | Wordfence | The Login/Signup Popup ( Inline... | |
CVE-2024-33655 | 2024-06-06 00:00:00 | mitre | The DNS protocol in RFC... | |
CVE-2024-0912 | 2024-06-05 23:23:24 | jci | Under certain circumstances the Microsoft®... | |
CVE-2024-5653 | 2024-06-05 21:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2024-5171 | 2024-06-05 19:11:12 | Integer overflow in libaom internal... | ||
CVE-2024-36667 | 2024-06-05 19:01:21 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-36668 | 2024-06-05 19:00:02 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-36670 | 2024-06-05 18:57:12 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-36669 | 2024-06-05 18:56:54 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-27371 | 2024-06-05 18:41:01 | mitre | An issue was discovered in... | |
CVE-2024-27373 | 2024-06-05 18:40:04 | mitre | An issue was discovered in... | |
CVE-2024-27374 | 2024-06-05 18:39:29 | mitre | An issue was discovered in... | |
CVE-2024-27375 | 2024-06-05 18:38:14 | mitre | An issue was discovered in... | |
CVE-2024-27372 | 2024-06-05 18:37:25 | mitre | An issue was discovered in... | |
CVE-2024-27377 | 2024-06-05 18:36:45 | mitre | An issue was discovered in... | |
CVE-2024-27370 | 2024-06-05 18:35:54 | mitre | An issue was discovered in... | |
CVE-2024-27381 | 2024-06-05 18:34:36 | mitre | An issue was discovered in... | |
CVE-2024-27382 | 2024-06-05 18:33:03 | mitre | An issue was discovered in... | |
CVE-2024-27378 | 2024-06-05 18:32:12 | mitre | An issue was discovered in... | |
CVE-2024-27376 | 2024-06-05 18:30:45 | mitre | An issue was discovered in... | |
CVE-2024-27380 | 2024-06-05 18:29:55 | mitre | An issue was discovered in... | |
CVE-2024-27379 | 2024-06-05 18:28:51 | mitre | An issue was discovered in... | |
CVE-2024-5037 | 2024-06-05 18:03:23 | redhat | A flaw was found in... | |
CVE-2024-5184 | 2024-06-05 17:52:13 | SNPS | The EmailGPT service contains a... | |
CVE-2024-36129 | 2024-06-05 17:26:13 | GitHub_M | The OpenTelemetry Collector offers a... | |
CVE-2024-4009 | 2024-06-05 17:19:07 | ABB | Replay Attack in ABB, Busch-Jaeger, FTS... | |
CVE-2024-4008 | 2024-06-05 17:15:56 | ABB | FDSK Leak in ABB, Busch-Jaeger,... | |
CVE-2024-35674 | 2024-06-05 16:19:34 | Patchstack | Missing Authorization vulnerability in Unlimited... | |
CVE-2024-20405 | 2024-06-05 16:15:22 | cisco | A vulnerability in the web-based... | |
CVE-2024-20404 | 2024-06-05 16:14:23 | cisco | A vulnerability in the web-based... | |
CVE-2024-24789 | 2024-06-05 15:13:51 | Go | The archive/zip packages handling of... | |
CVE-2024-24790 | 2024-06-05 15:13:50 | Go | The various Is methods (IsPrivate,... | |
CVE-2024-4812 | 2024-06-05 15:06:13 | redhat | A flaw was found in... | |
CVE-2024-3716 | 2024-06-05 15:05:37 | redhat | A flaw was found in... | |
CVE-2024-5629 | 2024-06-05 14:32:56 | mongodb | An out-of-bounds read in the... | |
CVE-2024-35673 | 2024-06-05 13:22:27 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-3469 | 2024-06-05 12:45:44 | Wordfence | The GP Premium plugin for... | |
CVE-2024-5459 | 2024-06-05 12:45:38 | Wordfence | The Restaurant Menu and Food... | |
CVE-2024-1662 | 2024-06-05 11:51:51 | TR-CERT | Exposure of Sensitive Information to... | |
CVE-2024-5526 | 2024-06-05 11:21:06 | GRAFANA | Grafana OnCall is an easy-to-use... | |
CVE-2024-4001 | 2024-06-05 11:01:58 | Wordfence | The Download Manager plugin for... | |
CVE-2024-5536 | 2024-06-05 09:32:47 | Wordfence | The GamiPress – Link plugin... | |
CVE-2024-4821 | 2024-06-05 08:33:16 | Wordfence | The WP Shortcodes Plugin —... | |
CVE-2024-4743 | 2024-06-05 08:33:16 | Wordfence | The LifterLMS – WordPress LMS... | |
CVE-2024-5571 | 2024-06-05 08:33:15 | Wordfence | The EmbedPress – Embed PDF,... | |
CVE-2024-1272 | 2024-06-05 08:28:39 | TR-CERT | Inclusion of Sensitive Information in... | |
CVE-2024-23669 | 2024-06-05 07:45:35 | fortinet | An improper authorization in Fortinet... | |
CVE-2024-4939 | 2024-06-05 07:34:56 | Wordfence | The Weaver Xtreme Theme Support... | |
CVE-2024-5439 | 2024-06-05 07:34:56 | Wordfence | The Blocksy theme for WordPress... | |
CVE-2024-5453 | 2024-06-05 07:34:55 | Wordfence | The ProfileGrid – User Profiles,... | |
CVE-2024-5006 | 2024-06-05 07:34:53 | Wordfence | The Boostify Header Footer Builder... | |
CVE-2024-4088 | 2024-06-05 06:50:29 | Wordfence | The Gutenberg Blocks and Page... | |
CVE-2024-5222 | 2024-06-05 06:50:29 | Wordfence | The Responsive Addons – Starter... | |
CVE-2024-1164 | 2024-06-05 06:50:28 | Wordfence | The Brizy – Page Builder... | |
CVE-2024-2368 | 2024-06-05 06:50:27 | Wordfence | The Mollie Forms plugin for... | |
CVE-2024-4886 | 2024-06-05 06:00:02 | WPScan | The contains an IDOR... | |
CVE-2024-3667 | 2024-06-05 05:33:07 | Wordfence | The Brizy – Page Builder... | |
CVE-2024-2087 | 2024-06-05 05:33:06 | Wordfence | The Brizy – Page Builder... | |
CVE-2024-1940 | 2024-06-05 05:33:06 | Wordfence | The Brizy – Page Builder... | |
CVE-2024-4295 | 2024-06-05 05:33:05 | Wordfence | The Email Subscribers by Icegram... | |
CVE-2024-1161 | 2024-06-05 05:33:04 | Wordfence | The Brizy – Page Builder... | |
CVE-2024-5149 | 2024-06-05 04:32:25 | Wordfence | The BuddyForms plugin for WordPress... | |
CVE-2024-5262 | 2024-06-05 04:00:31 | ZUSO ART | Files or Directories Accessible to... | |
CVE-2024-5483 | 2024-06-05 02:34:31 | Wordfence | The LearnPress – WordPress LMS... | |
CVE-2024-5317 | 2024-06-05 01:56:30 | Wordfence | The Newsletter plugin for WordPress... | |
CVE-2024-5636 | 2024-06-05 00:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-4084 | 2024-06-05 00:00:14 | @huntr_ai | A Server-Side Request Forgery (SSRF)... | |
CVE-2023-50804 | 2024-06-05 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-50803 | 2024-06-05 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-49928 | 2024-06-05 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-49927 | 2024-06-05 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-36837 | 2024-06-05 00:00:00 | mitre | SQL Injection vulnerability in CRMEB... | |
CVE-2024-28818 | 2024-06-05 00:00:00 | mitre | An issue was discovered in... | |
CVE-2024-34055 | 2024-06-05 00:00:00 | mitre | Cyrus IMAP before 3.8.3 and... | |
CVE-2022-28658 | 2024-06-04 22:03:53 | canonical | Apport argument parsing mishandles filename... | |
CVE-2022-28657 | 2024-06-04 22:02:26 | canonical | Apport does not disable python... | |
CVE-2024-5635 | 2024-06-04 22:00:04 | VulDB | A vulnerability was found in... | |
CVE-2022-28656 | 2024-06-04 21:58:44 | canonical | is_closing_session() allows users to consume... | |
CVE-2022-28655 | 2024-06-04 21:56:50 | canonical | is_closing_session() allows users to create... | |
CVE-2022-28654 | 2024-06-04 21:54:37 | canonical | is_closing_session() allows users to fill... | |
CVE-2024-30889 | 2024-06-04 21:39:47 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2022-28652 | 2024-06-04 21:38:44 | canonical | ~/.config/apport/settings parsing is vulnerable to... | |
CVE-2024-36675 | 2024-06-04 21:31:16 | mitre | LyLme_spage v1.9.5 is vulnerable to... | |
CVE-2024-36121 | 2024-06-04 21:13:33 | GitHub_M | netty-incubator-codec-ohttp is the OHTTP... | |
CVE-2024-32974 | 2024-06-04 21:00:07 | GitHub_M | Envoy is a cloud-native, open... | |
CVE-2024-32975 | 2024-06-04 21:00:03 | GitHub_M | Envoy is a cloud-native, open... | |
CVE-2024-32976 | 2024-06-04 20:59:59 | GitHub_M | Envoy is a cloud-native, open... | |
CVE-2024-34362 | 2024-06-04 20:59:56 | GitHub_M | Envoy is a cloud-native, open... | |
CVE-2024-34363 | 2024-06-04 20:59:52 | GitHub_M | Envoy is a cloud-native, open... | |
CVE-2024-34364 | 2024-06-04 20:59:48 | GitHub_M | Envoy is a cloud-native, open... | |
CVE-2024-4220 | 2024-06-04 20:13:11 | BT | Prior to 23.1, an information... | |
CVE-2024-4219 | 2024-06-04 20:08:29 | BT | Prior to 23.2, it is... | |
CVE-2024-23326 | 2024-06-04 20:05:48 | GitHub_M | Envoy is a cloud-native, open... | |
CVE-2024-32464 | 2024-06-04 19:53:59 | GitHub_M | Action Text brings rich text... | |
CVE-2024-28103 | 2024-06-04 19:47:44 | GitHub_M | Action Pack is a framework... | |
CVE-2024-4520 | 2024-06-04 19:40:44 | @huntr_ai | An improper access control vulnerability... | |
CVE-2024-30525 | 2024-06-04 19:24:42 | Patchstack | Missing Authorization vulnerability in moveaddons... | |
CVE-2024-30528 | 2024-06-04 19:19:49 | Patchstack | Missing Authorization vulnerability in Spiffy... | |
CVE-2024-30484 | 2024-06-04 19:08:24 | Patchstack | Missing Authorization vulnerability in RT... | |
CVE-2024-35670 | 2024-06-04 19:06:31 | Patchstack | Broken Authentication vulnerability in SoftLab... | |
CVE-2024-34759 | 2024-06-04 18:49:14 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35672 | 2024-06-04 18:42:25 | Patchstack | Missing Authorization vulnerability in Netgsm.This... | |
CVE-2024-25095 | 2024-06-04 18:37:50 | Patchstack | Insertion of Sensitive Information into... | |
CVE-2024-37273 | 2024-06-04 18:26:07 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-36858 | 2024-06-04 18:26:06 | mitre | An arbitrary file upload vulnerability... | |
CVE-2024-36857 | 2024-06-04 18:26:04 | mitre | Jan v0.4.12 was discovered to... | |
CVE-2024-36604 | 2024-06-04 17:14:08 | mitre | Tenda O3V2 v1.0.0.12(3880) was discovered... | |
CVE-2024-29004 | 2024-06-04 14:53:26 | SolarWinds | The SolarWinds Platform was determined... | |
CVE-2024-28999 | 2024-06-04 14:51:56 | SolarWinds | The SolarWinds Platform was determined... | |
CVE-2024-28996 | 2024-06-04 14:49:53 | SolarWinds | The SolarWinds Platform was determined... | |
CVE-2024-36550 | 2024-06-04 14:48:31 | mitre | idccms V1.35 was discovered to... | |
CVE-2024-36549 | 2024-06-04 14:47:09 | mitre | idccms v1.35 was discovered to... | |
CVE-2024-36548 | 2024-06-04 14:45:52 | mitre | idccms V1.35 was discovered to... | |
CVE-2024-36547 | 2024-06-04 14:44:18 | mitre | idccms V1.35 was discovered to... | |
CVE-2024-32871 | 2024-06-04 14:43:20 | GitHub_M | Pimcore is an Open Source... | |
CVE-2024-0756 | 2024-06-04 14:28:07 | WPScan | The Insert or Embed Articulate... | |
CVE-2024-35649 | 2024-06-04 14:17:06 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35651 | 2024-06-04 14:15:52 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35652 | 2024-06-04 14:12:56 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-36400 | 2024-06-04 14:11:26 | GitHub_M | nano-id is a unique string... | |
CVE-2024-35653 | 2024-06-04 14:11:23 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35654 | 2024-06-04 13:58:17 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35655 | 2024-06-04 13:57:11 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35664 | 2024-06-04 13:54:49 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35666 | 2024-06-04 13:53:00 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35668 | 2024-06-04 13:48:46 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35782 | 2024-06-04 13:46:23 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35700 | 2024-06-04 13:40:43 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2024-35634 | 2024-06-04 13:36:40 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-35629 | 2024-06-04 13:34:26 | Patchstack | Improper Control of Filename for... | |
CVE-2024-34792 | 2024-06-04 13:27:44 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-34554 | 2024-06-04 13:25:00 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-34552 | 2024-06-04 13:23:22 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-34551 | 2024-06-04 13:19:16 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-34384 | 2024-06-04 13:17:11 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-33628 | 2024-06-04 13:15:07 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-33568 | 2024-06-04 13:12:10 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-33560 | 2024-06-04 13:07:43 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-33557 | 2024-06-04 13:05:51 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-33541 | 2024-06-04 13:04:15 | Patchstack | Improper Limitation of a Pathname... | |
CVE-2024-25600 | 2024-06-04 12:51:27 | Patchstack | Improper Control of Generation of... | |
CVE-2024-36800 | 2024-06-04 12:49:06 | mitre | A SQL injection vulnerability in... | |
CVE-2024-36801 | 2024-06-04 12:47:24 | mitre | A SQL injection vulnerability in... | |
CVE-2023-52176 | 2024-06-04 12:43:40 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2023-52147 | 2024-06-04 12:38:45 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-51667 | 2024-06-04 12:29:22 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2023-51544 | 2024-06-04 12:27:32 | Patchstack | Improper Control of Interaction Frequency... | |
CVE-2023-51543 | 2024-06-04 12:25:25 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2023-51542 | 2024-06-04 12:23:46 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2023-51511 | 2024-06-04 12:22:29 | Patchstack | Improper Authentication vulnerability in Pluggabl... | |
CVE-2024-29170 | 2024-06-04 12:11:30 | dell | Dell PowerScale OneFS versions 8.2.x... | |
CVE-2024-37065 | 2024-06-04 12:03:19 | HiddenLayer | Deserialization of untrusted data can... | |
CVE-2024-37064 | 2024-06-04 12:03:07 | HiddenLayer | Deseriliazation of untrusted data can... | |
CVE-2024-37063 | 2024-06-04 12:02:53 | HiddenLayer | A cross-site scripting (XSS) vulnerability... | |
CVE-2024-37062 | 2024-06-04 12:02:37 | HiddenLayer | Deserialization of untrusted data can... | |
CVE-2024-37061 | 2024-06-04 12:02:23 | HiddenLayer | Remote Code Execution can occur... | |
CVE-2024-37060 | 2024-06-04 12:02:12 | HiddenLayer | Deserialization of untrusted data can... | |
CVE-2024-37059 | 2024-06-04 12:01:58 | HiddenLayer | Deserialization of untrusted data can... | |
CVE-2024-37058 | 2024-06-04 12:01:43 | HiddenLayer | Deserialization of untrusted data can... | |
CVE-2024-4254 | 2024-06-04 12:01:37 | @huntr_ai | The deploy-website.yml workflow in the... | |
CVE-2024-37057 | 2024-06-04 12:01:28 | HiddenLayer | Deserialization of untrusted data can... | |
CVE-2024-37056 | 2024-06-04 12:01:09 | HiddenLayer | Deserialization of untrusted data can... | |
CVE-2024-37055 | 2024-06-04 12:00:51 | HiddenLayer | Deserialization of untrusted data can... | |
CVE-2024-37054 | 2024-06-04 12:00:34 | HiddenLayer | Deserialization of untrusted data can... | |
CVE-2024-37053 | 2024-06-04 12:00:15 | HiddenLayer | Deserialization of untrusted data can... | |
CVE-2024-37052 | 2024-06-04 11:59:35 | HiddenLayer | Deserialization of untrusted data can... | |
CVE-2023-49852 | 2024-06-04 11:57:22 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2023-49822 | 2024-06-04 11:24:43 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-49774 | 2024-06-04 11:23:29 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-49748 | 2024-06-04 11:07:01 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-49741 | 2024-06-04 11:05:10 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2023-48753 | 2024-06-04 11:02:21 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2023-48747 | 2024-06-04 10:58:26 | Patchstack | Improper Authentication vulnerability in Pluggabl... | |
CVE-2023-48745 | 2024-06-04 10:41:59 | Patchstack | Improper Restriction of Excessive Authentication... | |
CVE-2023-48335 | 2024-06-04 10:40:17 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-48318 | 2024-06-04 10:26:32 | Patchstack | Improper Restriction of Excessive Authentication... | |
CVE-2023-48290 | 2024-06-04 10:25:21 | Patchstack | Improper Restriction of Excessive Authentication... | |
CVE-2023-48285 | 2024-06-04 10:23:00 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2023-48276 | 2024-06-04 10:20:30 | Patchstack | Improper Restriction of Excessive Authentication... | |
CVE-2023-48271 | 2024-06-04 10:19:02 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2023-47837 | 2024-06-04 10:10:14 | Patchstack | Improper Privilege Management vulnerability in... | |
CVE-2023-47818 | 2024-06-04 10:08:41 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2023-47769 | 2024-06-04 10:06:50 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2023-47663 | 2024-06-04 09:48:16 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2023-47513 | 2024-06-04 09:46:23 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2024-5463 | 2024-06-04 09:34:06 | synology | A vulnerability regarding buffer copy... | |
CVE-2024-4637 | 2024-06-04 09:31:47 | Wordfence | The Slider Revolution plugin for... | |
CVE-2023-47189 | 2024-06-04 09:31:14 | Patchstack | Improper Authentication vulnerability in WPMU... | |
CVE-2023-46630 | 2024-06-04 09:29:46 | Patchstack | Improper Authentication vulnerability in wpase... | |
CVE-2023-46310 | 2024-06-04 09:19:41 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2023-45635 | 2024-06-04 09:16:47 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2023-45053 | 2024-06-04 09:14:33 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2023-45009 | 2024-06-04 09:06:09 | Patchstack | Improper Restriction of Excessive Authentication... | |
CVE-2023-5751 | 2024-06-04 08:54:22 | CERTVDE | A local attacker with low... | |
CVE-2024-5000 | 2024-06-04 08:54:06 | CERTVDE | An unauthenticated remote attacker can... | |
CVE-2024-4581 | 2024-06-04 08:31:21 | Wordfence | The Slider Revolution plugin for... | |
CVE-2024-5422 | 2024-06-04 08:06:45 | CyberDanube | An uncontrolled resource consumption of... | |
CVE-2024-5421 | 2024-06-04 07:58:50 | CyberDanube | Missing input validation and OS... | |
CVE-2024-5420 | 2024-06-04 07:48:27 | CyberDanube | Missing input validation in the SEH... | |
CVE-2023-44235 | 2024-06-04 07:35:27 | Patchstack | Improper Restriction of Excessive Authentication... | |
CVE-2024-4253 | 2024-06-04 07:30:56 | @huntr_ai | A command injection vulnerability exists... | |
CVE-2024-36104 | 2024-06-04 07:25:07 | apache | Improper Limitation of a Pathname... | |
CVE-2023-41134 | 2024-06-04 07:23:37 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2023-40673 | 2024-06-04 07:21:34 | Patchstack | : Improper Control of Interaction... | |
CVE-2023-40557 | 2024-06-04 07:20:12 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2023-40332 | 2024-06-04 07:18:30 | Patchstack | Improper Control of Interaction Frequency... | |
CVE-2023-39161 | 2024-06-04 07:14:51 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2023-38520 | 2024-06-04 07:13:28 | Patchstack | External Control of Assumed-Immutable Web... | |
CVE-2023-37865 | 2024-06-04 07:11:42 | Patchstack | Authentication Bypass by Spoofing vulnerability... | |
CVE-2023-34001 | 2024-06-04 07:09:44 | Patchstack | Improper Restriction of Excessive Authentication... | |
CVE-2023-33930 | 2024-06-04 07:08:04 | Patchstack | Unrestricted Upload of File with... | |
CVE-2023-28494 | 2024-06-04 07:06:01 | Patchstack | Missing Authorization vulnerability in CodePeople... | |
CVE-2024-20887 | 2024-06-04 06:42:36 | SamsungMobile | Arbitrary directory creation in GalaxyBudsManager... | |
CVE-2024-20886 | 2024-06-04 06:42:35 | SamsungMobile | Arbitrary directory creation in Samsung... | |
CVE-2024-20885 | 2024-06-04 06:42:34 | SamsungMobile | Improper component protection vulnerability in... | |
CVE-2024-20884 | 2024-06-04 06:42:33 | SamsungMobile | Incorrect use of privileged API... | |
CVE-2024-20883 | 2024-06-04 06:42:31 | SamsungMobile | Incorrect use of privileged API... | |
CVE-2024-20882 | 2024-06-04 06:42:30 | SamsungMobile | Out-of-bounds read vulnerability in bootloader... | |
CVE-2024-20881 | 2024-06-04 06:42:29 | SamsungMobile | Improper input validation vulnerability in... | |
CVE-2024-20880 | 2024-06-04 06:42:28 | SamsungMobile | Stack-based buffer overflow vulnerability in... | |
CVE-2024-20879 | 2024-06-04 06:42:27 | SamsungMobile | Improper input validation vulnerability in... | |
CVE-2024-20878 | 2024-06-04 06:42:26 | SamsungMobile | Heap out-of-bound write vulnerability in... | |
CVE-2024-20877 | 2024-06-04 06:42:24 | SamsungMobile | Heap out-of-bound write vulnerability in... | |
CVE-2024-20876 | 2024-06-04 06:42:23 | SamsungMobile | Improper input validation in libsheifdecadapter.so... | |
CVE-2024-20875 | 2024-06-04 06:42:22 | SamsungMobile | Improper caller verification vulnerability in... | |
CVE-2024-20874 | 2024-06-04 06:42:21 | SamsungMobile | Improper access control vulnerability in... | |
CVE-2024-20873 | 2024-06-04 06:42:20 | SamsungMobile | Improper input validation vulnerability in... | |
CVE-2024-5485 | 2024-06-04 06:41:46 | Wordfence | The SureTriggers – Connect All... | |
CVE-2024-4856 | 2024-06-04 06:00:03 | WPScan | The FS Product Inquiry WordPress... | |
CVE-2024-4857 | 2024-06-04 06:00:03 | WPScan | The FS Product Inquiry WordPress... | |
CVE-2024-2470 | 2024-06-04 06:00:02 | WPScan | The Simple Ajax Chat ... | |
CVE-2024-4750 | 2024-06-04 06:00:02 | WPScan | The buddyboss-platform WordPress plugin before... | |
CVE-2024-4057 | 2024-06-04 06:00:02 | WPScan | The Gutenberg Blocks with AI... | |
CVE-2024-4180 | 2024-06-04 06:00:02 | WPScan | The Events Calendar WordPress plugin... | |
CVE-2024-4749 | 2024-06-04 06:00:02 | WPScan | The wp-eMember WordPress plugin before... | |
CVE-2024-0757 | 2024-06-04 06:00:02 | WPScan | The Insert or Embed Articulate... | |
CVE-2024-4462 | 2024-06-04 05:32:17 | Wordfence | The Nafeza Prayer Time plugin... | |
CVE-2024-4997 | 2024-06-04 05:32:17 | Wordfence | The WPUpper Share Buttons plugin... | |
CVE-2024-4697 | 2024-06-04 05:32:16 | Wordfence | The Cowidgets – Elementor Addons... | |
CVE-2024-4273 | 2024-06-04 05:32:16 | Wordfence | The Essential Real Estate plugin... | |
CVE-2024-4274 | 2024-06-04 05:32:15 | Wordfence | The Essential Real Estate plugin... | |
CVE-2024-3230 | 2024-06-04 05:32:15 | Wordfence | The Download Attachments plugin for... | |
CVE-2024-2382 | 2024-06-04 05:32:14 | Wordfence | The Authorize.net Payment Gateway For... | |
CVE-2024-3031 | 2024-06-04 05:32:14 | Wordfence | The Fluid Notification Bar plugin... | |
CVE-2024-2019 | 2024-06-04 05:32:13 | Wordfence | The WP-DB-Table-Editor plugin for WordPress... | |
CVE-2024-1718 | 2024-06-04 05:32:13 | Wordfence | The Claudio Sanches – Checkout... | |
CVE-2024-3555 | 2024-06-04 05:32:12 | Wordfence | The Social Link Pages: link-in-bio... | |
CVE-2024-1717 | 2024-06-04 05:32:12 | Wordfence | The Admin Notices Manager plugin... | |
CVE-2024-3888 | 2024-06-04 04:30:30 | Wordfence | The tagDiv Composer plugin for... | |
CVE-2024-4552 | 2024-06-04 02:00:56 | Wordfence | The Social Login Lite For... | |
CVE-2024-4870 | 2024-06-04 02:00:54 | Wordfence | The Frontend Registration – Contact... | |
CVE-2024-29976 | 2024-06-04 01:47:09 | Zyxel | ** UNSUPPORTED WHEN ASSIGNED ** The... | |
CVE-2024-29975 | 2024-06-04 01:43:06 | Zyxel | ** UNSUPPORTED WHEN ASSIGNED ** The... | |
CVE-2024-29974 | 2024-06-04 01:34:11 | Zyxel | ** UNSUPPORTED WHEN ASSIGNED ** The... | |
CVE-2024-29973 | 2024-06-04 01:29:41 | Zyxel | ** UNSUPPORTED WHEN ASSIGNED ** The... | |
CVE-2024-29972 | 2024-06-04 01:24:58 | Zyxel | ** UNSUPPORTED WHEN ASSIGNED ** The... | |
CVE-2024-29152 | 2024-06-04 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28492 | 2024-06-03 22:09:38 | Patchstack | Missing Authorization vulnerability in CodePeople... | |
CVE-2023-27460 | 2024-06-03 22:01:44 | Patchstack | Missing Authorization vulnerability in CodePeople,... | |
CVE-2023-27437 | 2024-06-03 21:59:11 | Patchstack | Missing Authorization vulnerability in Event... | |
CVE-2023-26523 | 2024-06-03 21:42:10 | Patchstack | Missing Authorization vulnerability in CodePeople... | |
CVE-2023-26521 | 2024-06-03 21:37:52 | Patchstack | Missing Authorization vulnerability in CodePeople... | |
CVE-2023-24373 | 2024-06-03 21:35:58 | Patchstack | External Control of Assumed-Immutable Web... | |
CVE-2023-23738 | 2024-06-03 21:33:35 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2023-23735 | 2024-06-03 21:26:09 | Patchstack | Improper Neutralization of Script-Related HTML... | |
CVE-2023-23730 | 2024-06-03 21:24:35 | Patchstack | Improper Restriction of Excessive Authentication... | |
CVE-2024-36782 | 2024-06-03 20:09:40 | mitre | TOTOLINK CP300 V2.0.4-B20201102 was discovered... | |
CVE-2024-36783 | 2024-06-03 19:58:42 | mitre | TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered... | |
CVE-2023-52162 | 2024-06-03 19:14:19 | mitre | Mercusys MW325R EU V3 (Firmware... | |
CVE-2024-34051 | 2024-06-03 19:09:21 | mitre | A Reflected Cross-site scripting (XSS)... | |
CVE-2024-31682 | 2024-06-03 19:07:26 | mitre | Incorrect access control in the... | |
CVE-2024-31684 | 2024-06-03 19:05:16 | mitre | Incorrect access control in the... | |
CVE-2022-1242 | 2024-06-03 18:48:02 | canonical | Apport can be tricked into... | |
CVE-2021-3899 | 2024-06-03 18:40:32 | canonical | There is a race condition... | |
CVE-2022-0555 | 2024-06-03 18:17:35 | canonical | Subiquity Shows Guided Storage Passphrase... | |
CVE-2024-37019 | 2024-06-03 18:02:10 | mitre | Northern.tech Mender Enterprise before 3.6.4... | |
CVE-2024-4332 | 2024-06-03 17:38:54 | Fortra | An authentication bypass vulnerability has... | |
CVE-2024-36674 | 2024-06-03 15:41:29 | mitre | LyLme_spage v1.9.5 is vulnerable to... | |
CVE-2024-4540 | 2024-06-03 15:33:18 | redhat | A flaw was found in... | |
CVE-2024-32983 | 2024-06-03 15:16:26 | GitHub_M | Misskey is an open source,... | |
CVE-2024-36128 | 2024-06-03 14:59:45 | GitHub_M | Directus is a real-time API... | |
CVE-2024-36127 | 2024-06-03 14:49:39 | GitHub_M | apko is an apk-based OCI... | |
CVE-2024-36124 | 2024-06-03 14:25:58 | GitHub_M | iq80 Snappy is a compression/decompression... | |
CVE-2024-36123 | 2024-06-03 14:17:08 | GitHub_M | Citizen is a MediaWiki skin... | |
CVE-2024-0336 | 2024-06-03 13:59:25 | TR-CERT | Improper Access Control vulnerability in... | |
CVE-2024-36728 | 2024-06-03 13:58:51 | mitre | TRENDnet TEW-827DRU devices through 2.06B04... | |
CVE-2024-36729 | 2024-06-03 13:57:31 | mitre | TRENDnet TEW-827DRU devices through 2.06B04... | |
CVE-2024-5197 | 2024-06-03 13:30:26 | There exists interger overflows in... | ||
CVE-2024-36569 | 2024-06-03 13:28:13 | mitre | Sourcecodester Gas Agency Management System... | |
CVE-2024-36568 | 2024-06-03 13:25:36 | mitre | Sourcecodester Gas Agency Management System... | |
CVE-2024-35632 | 2024-06-03 11:49:26 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-34385 | 2024-06-03 11:41:00 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34764 | 2024-06-03 11:39:15 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34766 | 2024-06-03 11:37:42 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34767 | 2024-06-03 11:36:31 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34769 | 2024-06-03 11:15:24 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34770 | 2024-06-03 11:13:52 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34789 | 2024-06-03 10:58:27 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34790 | 2024-06-03 10:57:03 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34791 | 2024-06-03 10:55:51 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34793 | 2024-06-03 10:52:01 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34794 | 2024-06-03 10:50:40 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34795 | 2024-06-03 10:44:06 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34796 | 2024-06-03 10:34:53 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34797 | 2024-06-03 10:33:28 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-34801 | 2024-06-03 10:32:00 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35631 | 2024-06-03 10:30:46 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35630 | 2024-06-03 10:27:07 | Patchstack | Improper Neutralization of Special Elements... | |
CVE-2024-34754 | 2024-06-03 10:23:59 | Patchstack | Exposure of Sensitive Information to... | |
CVE-2024-34798 | 2024-06-03 10:21:52 | Patchstack | Insertion of Sensitive Information into... | |
CVE-2024-34803 | 2024-06-03 10:18:56 | Patchstack | Missing Authorization vulnerability in Fastly.This... | |
CVE-2024-3829 | 2024-06-03 10:05:53 | @huntr_ai | qdrant/qdrant version 1.9.0-dev is vulnerable... | |
CVE-2024-23363 | 2024-06-03 10:05:27 | qualcomm | Transient DOS while processing an... | |
CVE-2024-23360 | 2024-06-03 10:05:26 | qualcomm | Memory corruption while creating a... | |
CVE-2024-21478 | 2024-06-03 10:05:25 | qualcomm | transient DOS when setting up... | |
CVE-2023-43556 | 2024-06-03 10:05:24 | qualcomm | Memory corruption in Hypervisor when... | |
CVE-2023-43555 | 2024-06-03 10:05:22 | qualcomm | Information disclosure in Video while... | |
CVE-2023-43551 | 2024-06-03 10:05:21 | qualcomm | Cryptographic issue while performing attach... | |
CVE-2023-43545 | 2024-06-03 10:05:19 | qualcomm | Memory corruption when more scan... | |
CVE-2023-43544 | 2024-06-03 10:05:18 | qualcomm | Memory corruption when IPC callback... | |
CVE-2023-43543 | 2024-06-03 10:05:17 | qualcomm | Memory corruption in Audio during... | |
CVE-2023-43542 | 2024-06-03 10:05:15 | qualcomm | Memory corruption while copying a... | |
CVE-2023-43538 | 2024-06-03 10:05:14 | qualcomm | Memory corruption in TZ Secure... | |
CVE-2023-43537 | 2024-06-03 10:05:12 | qualcomm | Information disclosure while handling T2LM... | |
CVE-2024-35633 | 2024-06-03 10:04:57 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2024-35635 | 2024-06-03 10:03:20 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2024-23665 | 2024-06-03 09:50:33 | fortinet | Multiple improper authorization vulnerabilities [CWE-285]... | |
CVE-2024-23664 | 2024-06-03 09:50:26 | fortinet | A URL redirection to untrusted... | |
CVE-2024-23667 | 2024-06-03 09:48:30 | fortinet | An improper authorization in Fortinet... | |
CVE-2024-23668 | 2024-06-03 09:48:24 | fortinet | An improper authorization in Fortinet... | |
CVE-2024-23670 | 2024-06-03 09:48:12 | fortinet | An improper authorization in Fortinet... | |
CVE-2024-5404 | 2024-06-03 09:00:55 | CERTVDE | An unauthenticated remote attacker can change... | |
CVE-2024-35637 | 2024-06-03 08:59:28 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2024-35638 | 2024-06-03 08:57:49 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-35639 | 2024-06-03 08:22:18 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-48789 | 2024-06-03 07:57:22 | fortinet | A client-side enforcement of server-side... | |
CVE-2024-31493 | 2024-06-03 07:55:29 | fortinet | An improper removal of sensitive... | |
CVE-2024-23107 | 2024-06-03 07:55:21 | fortinet | An exposure of sensitive information... | |
CVE-2024-36963 | 2024-06-03 07:50:01 | Linux | In the Linux kernel, the... | |
CVE-2024-36964 | 2024-06-03 07:50:01 | Linux | In the Linux kernel, the... | |
CVE-2024-36962 | 2024-06-03 07:50:00 | Linux | In the Linux kernel, the... | |
CVE-2024-36961 | 2024-06-03 07:49:59 | Linux | In the Linux kernel, the... | |
CVE-2024-36960 | 2024-06-03 07:49:58 | Linux | In the Linux kernel, the... | |
CVE-2024-35640 | 2024-06-03 07:16:26 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35641 | 2024-06-03 06:54:27 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35642 | 2024-06-03 06:51:04 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35643 | 2024-06-03 06:50:06 | Patchstack | Cross Site Scripting (XSS) vulnerability... | |
CVE-2024-5311 | 2024-06-03 06:26:52 | twcert | DigiWin EasyFlow .NET lacks validation... | |
CVE-2024-37031 | 2024-06-03 05:54:46 | mitre | The Active Admin (aka activeadmin)... | |
CVE-2024-36042 | 2024-06-03 05:47:04 | mitre | Silverpeas before 6.3.5 allows authentication... | |
CVE-2023-51436 | 2024-06-03 03:45:17 | jpcert | Cross-site scripting vulnerability exists in... | |
CVE-2023-42427 | 2024-06-03 03:44:54 | jpcert | Cross-site scripting vulnerability exists in... | |
CVE-2024-20075 | 2024-06-03 02:04:58 | MediaTek | In eemgpu, there is a... | |
CVE-2024-20074 | 2024-06-03 02:04:56 | MediaTek | In dmc, there is a... | |
CVE-2024-20073 | 2024-06-03 02:04:55 | MediaTek | In wlan service, there is... | |
CVE-2024-20072 | 2024-06-03 02:04:53 | MediaTek | In wlan driver, there is... | |
CVE-2024-20071 | 2024-06-03 02:04:51 | MediaTek | In wlan driver, there is... | |
CVE-2024-20070 | 2024-06-03 02:04:50 | MediaTek | In modem, there is a... | |
CVE-2024-20069 | 2024-06-03 02:04:48 | MediaTek | In modem, there is a... | |
CVE-2024-20068 | 2024-06-03 02:04:47 | MediaTek | In modem, there is a... | |
CVE-2024-20067 | 2024-06-03 02:04:45 | MediaTek | In modem, there is a... | |
CVE-2024-20066 | 2024-06-03 02:04:43 | MediaTek | In modem, there is a... | |
CVE-2024-20065 | 2024-06-03 02:04:42 | MediaTek | In telephony, there is a... | |
CVE-2024-5590 | 2024-06-03 00:31:03 | VulDB | A vulnerability was found in... | |
CVE-2024-5589 | 2024-06-03 00:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-51219 | 2024-06-03 00:00:00 | mitre | A deep link validation issue... | |
CVE-2024-34987 | 2024-06-03 00:00:00 | mitre | A SQL Injection vulnerability exists... | |
CVE-2024-5588 | 2024-06-02 15:00:04 | VulDB | A vulnerability was found in... | |
CVE-2024-36392 | 2024-06-02 13:24:33 | INCD | MileSight DeviceHub - CWE-79: Improper Neutralization... | |
CVE-2024-36391 | 2024-06-02 13:23:28 | INCD | MileSight DeviceHub - CWE-320: Key Management... | |
CVE-2024-36390 | 2024-06-02 13:22:24 | INCD | MileSight DeviceHub - CWE-20 Improper Input... | |
CVE-2024-36389 | 2024-06-02 13:21:11 | INCD | MileSight DeviceHub - CWE-330 Use... | |
CVE-2024-36388 | 2024-06-02 13:14:46 | INCD | MileSight DeviceHub - CWE-305 Missing... | |
CVE-2024-27776 | 2024-06-02 13:13:03 | INCD | MileSight DeviceHub - CWE-22 Improper... | |
CVE-2024-2178 | 2024-06-02 10:52:32 | @huntr_ai | A path traversal vulnerability exists... | |
CVE-2024-5587 | 2024-06-02 10:00:07 | VulDB | A vulnerability was found in... | |
CVE-2024-4344 | 2024-06-02 04:30:31 | Wordfence | The Shield Security – Smart... | |
CVE-2024-35645 | 2024-06-01 23:24:31 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35646 | 2024-06-01 23:20:41 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-35647 | 2024-06-01 23:16:19 | Patchstack | Improper Neutralization of Input During... | |
CVE-2024-4148 | 2024-06-01 15:54:36 | @huntr_ai | A Regular Expression Denial of... | |
CVE-2024-35636 | 2024-06-01 09:07:30 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2024-3820 | 2024-06-01 08:38:58 | Wordfence | The wpDataTables – WordPress Data... | |
CVE-2024-3200 | 2024-06-01 08:38:57 | Wordfence | The wpForo Forum plugin for... | |
CVE-2024-5348 | 2024-06-01 08:38:56 | Wordfence | The Elements For Elementor plugin... | |
CVE-2024-3821 | 2024-06-01 08:38:55 | Wordfence | The wpDataTables – WordPress Data... | |
CVE-2024-4958 | 2024-06-01 07:35:56 | Wordfence | The User Registration – Custom... | |
CVE-2024-2295 | 2024-06-01 07:35:55 | Wordfence | The Contact Form Manager plugin... | |
CVE-2024-1324 | 2024-06-01 06:51:52 | Wordfence | The QQWorld Auto Save Images... | |
CVE-2024-2506 | 2024-06-01 06:51:49 | Wordfence | The Popup Builder – Create... | |
CVE-2024-4087 | 2024-06-01 05:38:11 | Wordfence | The Royal Elementor Addons and... | |
CVE-2024-4342 | 2024-06-01 05:38:10 | Wordfence | The Royal Elementor Addons and... | |
CVE-2024-5501 | 2024-06-01 05:38:10 | Wordfence | The Supreme Modules Lite –... | |
CVE-2023-6382 | 2024-06-01 04:30:32 | Wordfence | The Master Slider – Responsive... | |
CVE-2024-3564 | 2024-06-01 03:31:17 | Wordfence | The Content Blocks (Custom Post... | |
CVE-2024-3565 | 2024-06-01 03:31:16 | Wordfence | The Content Blocks (Custom Post... | |
CVE-2024-4711 | 2024-06-01 02:32:47 | Wordfence | The WordPress Infinite Scroll –... | |
CVE-2024-2933 | 2024-06-01 01:54:53 | Wordfence | The Page Builder Gutenberg Blocks... |