Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2024-8366 2024-08-31 18:00:04 VulDB A vulnerability was found in...
CVE-2024-44946 2024-08-31 13:22:47 Linux In the Linux kernel, the...
CVE-2022-4539 2024-08-31 09:35:55 Wordfence The Web Application Firewall plugin...
CVE-2024-7717 2024-08-31 08:35:19 Wordfence The WP Events Manager plugin...
CVE-2022-4536 2024-08-31 08:35:18 Wordfence The IP Vault – WP...
CVE-2024-8108 2024-08-31 08:35:16 Wordfence The Share This Image plugin...
CVE-2022-4100 2024-08-31 08:35:05 Wordfence The WP Cerber Security plugin...
CVE-2024-0111 2024-08-31 08:30:53 nvidia NVIDIA CUDA Toolkit contains a...
CVE-2024-0110 2024-08-31 08:27:46 nvidia NVIDIA CUDA Toolkit contains a...
CVE-2024-0109 2024-08-31 08:24:39 nvidia NVIDIA CUDA Toolkit contains a...
CVE-2024-39579 2024-08-31 07:40:02 dell Dell PowerScale OneFS versions 8.2.2.x...
CVE-2024-8276 2024-08-31 07:36:54 Wordfence The WPZOOM Portfolio Lite –...
CVE-2024-39578 2024-08-31 07:33:30 dell Dell PowerScale OneFS versions 8.2.2.x...
CVE-2024-44945 2024-08-31 06:23:32 Linux In the Linux kernel, the...
CVE-2024-3886 2024-08-31 04:29:19 Wordfence The tagDiv Composer plugin for...
CVE-2024-5212 2024-08-31 04:29:19 Wordfence The tagDiv Composer plugin for...
CVE-2024-7435 2024-08-31 02:33:21 Wordfence The Attire theme for WordPress...
CVE-2024-39747 2024-08-31 01:01:03 ibm IBM Sterling Connect:Direct Web Services...
CVE-2024-8006 2024-08-30 23:53:11 Tcpdump Remote packet capture support is...
CVE-2024-45304 2024-08-30 23:51:01 GitHub_M Cairo-Contracts are OpenZeppelin Contracts written...
CVE-2023-7256 2024-08-30 23:44:04 Tcpdump In affected libpcap versions during...
CVE-2024-6586 2024-08-30 22:25:48 Mandiant Lightdash version 0.1024.6 allows users...
CVE-2024-6585 2024-08-30 22:17:28 Mandiant Multiple stored cross-site scripting (“XSS”)...
CVE-2024-8348 2024-08-30 21:31:06 VulDB A vulnerability, which was classified...
CVE-2024-8347 2024-08-30 21:31:04 VulDB A vulnerability classified as critical...
CVE-2024-8285 2024-08-30 21:10:52 redhat A flaw was found in...
CVE-2024-8346 2024-08-30 20:31:04 VulDB A vulnerability classified as critical...
CVE-2024-42379 2024-08-30 19:20:31 sap ...
CVE-2024-38868 2024-08-30 17:44:38 ManageEngine Zohocorp ManageEngine Endpoint Central affected...
CVE-2024-21658 2024-08-30 17:18:40 GitHub_M discourse-calendar is a discourse plugin...
CVE-2024-6204 2024-08-30 17:10:07 ManageEngine Zohocorp ManageEngine Exchange Reporter Plus...
CVE-2024-8345 2024-08-30 17:00:05 VulDB A vulnerability was found in...
CVE-2024-45047 2024-08-30 16:55:39 GitHub_M svelte performance oriented web framework....
CVE-2024-8344 2024-08-30 16:31:05 VulDB A vulnerability has been found...
CVE-2024-8235 2024-08-30 16:16:57 redhat A flaw was found in...
CVE-2024-8343 2024-08-30 16:00:04 VulDB A vulnerability, which was classified...
CVE-2024-8342 2024-08-30 15:31:04 VulDB A vulnerability, which was classified...
CVE-2024-8341 2024-08-30 15:00:07 VulDB A vulnerability classified as critical...
CVE-2024-8340 2024-08-30 15:00:05 VulDB A vulnerability classified as critical...
CVE-2024-8339 2024-08-30 14:31:06 VulDB A vulnerability was found in...
CVE-2024-8338 2024-08-30 14:31:04 VulDB A vulnerability was found in...
CVE-2024-8337 2024-08-30 13:31:06 VulDB A vulnerability, which was classified...
CVE-2024-8336 2024-08-30 13:31:04 VulDB A vulnerability classified as critical...
CVE-2024-8335 2024-08-30 12:31:31 VulDB A vulnerability classified as critical...
CVE-2024-8334 2024-08-30 12:31:05 VulDB A vulnerability was found in...
CVE-2024-8260 2024-08-30 12:22:45 tenable A SMB force-authentication vulnerability exists...
CVE-2024-8332 2024-08-30 12:00:06 VulDB A vulnerability was found in...
CVE-2024-8331 2024-08-30 11:00:08 VulDB A vulnerability was found in...
CVE-2022-48944 2024-08-30 10:46:00 Linux In the Linux kernel, the...
CVE-2024-8252 2024-08-30 09:29:49 Wordfence The Clean Login plugin for...
CVE-2024-7858 2024-08-30 09:29:49 Wordfence The Media Library Folders plugin...
CVE-2024-8274 2024-08-30 09:29:48 Wordfence The WP Booking Calendar plugin...
CVE-2024-7122 2024-08-30 09:29:48 Wordfence The Elementor Addon Elements plugin...
CVE-2024-44944 2024-08-30 07:56:41 Linux In the Linux kernel, the...
CVE-2024-8319 2024-08-30 07:33:09 Wordfence The Tourfic plugin for WordPress...
CVE-2024-8016 2024-08-30 06:52:15 Wordfence The Events Calendar Pro plugin...
CVE-2024-39300 2024-08-30 06:29:42 jpcert Missing authentication vulnerability exists in...
CVE-2024-34577 2024-08-30 06:29:32 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-42412 2024-08-30 06:29:27 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-3673 2024-08-30 06:00:02 WPScan The Web Directory Free WordPress...
CVE-2024-5879 2024-08-30 04:29:57 Wordfence The HubSpot – CRM, Email...
CVE-2024-2694 2024-08-30 04:29:56 Wordfence The Betheme theme for WordPress...
CVE-2024-3998 2024-08-30 04:29:55 Wordfence The Betheme theme for WordPress...
CVE-2024-4401 2024-08-30 03:24:16 Wordfence The Elementor Addon Elements plugin...
CVE-2024-5784 2024-08-30 03:24:16 Wordfence The Tutor LMS Pro...
CVE-2024-5061 2024-08-30 03:24:15 Wordfence The Enfold - Responsive Multi-Purpose...
CVE-2024-5024 2024-08-30 03:24:15 Wordfence The Memberpress plugin for WordPress...
CVE-2024-8330 2024-08-30 02:29:45 twcert 6SHR system from Gether Technology...
CVE-2024-8329 2024-08-30 02:24:46 twcert 6SHR system from Gether Technology...
CVE-2024-8328 2024-08-30 02:20:50 twcert Easy test Online Learning and...
CVE-2024-8327 2024-08-30 02:14:15 twcert Easy test Online Learning and Testing...
CVE-2024-8234 2024-08-30 00:28:43 Zyxel ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-45491 2024-08-30 00:00:00 mitre An issue was discovered in...
CVE-2024-45488 2024-08-30 00:00:00 mitre One Identity Safeguard for Privileged...
CVE-2024-45492 2024-08-30 00:00:00 mitre An issue was discovered in...
CVE-2024-45490 2024-08-30 00:00:00 mitre An issue was discovered in...
CVE-2024-44918 2024-08-30 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-44683 2024-08-30 00:00:00 mitre Seacms v13 is vulnerable to...
CVE-2024-44682 2024-08-30 00:00:00 mitre ShopXO 6.2 is vulnerable to...
CVE-2024-44684 2024-08-30 00:00:00 mitre TpMeCMS 1.3.3.2 is vulnerable to...
CVE-2024-44916 2024-08-30 00:00:00 mitre Vulnerability in admin_ip.php in Seacms...
CVE-2024-2881 2024-08-29 23:10:59 wolfSSL Fault Injection vulnerability in wc_ed25519_sign_msg function...
CVE-2024-1545 2024-08-29 23:02:48 wolfSSL Fault Injection vulnerability in RsaPrivateDecryption...
CVE-2024-1543 2024-08-29 22:43:35 wolfSSL The side-channel protected T-Table implementation...
CVE-2024-6672 2024-08-29 22:07:13 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-2502 2024-08-29 22:06:59 Silabs An application can be configured...
CVE-2024-6671 2024-08-29 22:06:19 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-6670 2024-08-29 22:04:41 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-45302 2024-08-29 21:18:43 GitHub_M RestSharp is a Simple REST...
CVE-2024-34018 2024-08-29 19:15:08 Acronis Sensitive information disclosure due to...
CVE-2024-34017 2024-08-29 19:14:19 Acronis Local privilege escalation due to...
CVE-2024-34019 2024-08-29 19:12:46 Acronis Local privilege escalation due to...
CVE-2024-43947 2024-08-29 18:15:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43920 2024-08-29 18:12:44 Patchstack Improper Neutralization of Input During...
CVE-2024-43921 2024-08-29 18:11:26 Patchstack Improper Neutralization of Input During...
CVE-2024-43926 2024-08-29 18:10:30 Patchstack Improper Neutralization of Input During...
CVE-2024-43934 2024-08-29 18:09:31 Patchstack Improper Neutralization of Input During...
CVE-2024-43935 2024-08-29 18:08:32 Patchstack Improper Neutralization of Input During...
CVE-2024-43936 2024-08-29 18:07:24 Patchstack Improper Neutralization of Input During...
CVE-2024-43946 2024-08-29 18:03:13 Patchstack Improper Neutralization of Input During...
CVE-2024-43948 2024-08-29 18:02:09 Patchstack Improper Neutralization of Input During...
CVE-2024-43949 2024-08-29 18:00:12 Patchstack Improper Neutralization of Input During...
CVE-2024-43950 2024-08-29 17:57:34 Patchstack Improper Neutralization of Input During...
CVE-2024-43951 2024-08-29 17:55:35 Patchstack Improper Neutralization of Input During...
CVE-2024-43952 2024-08-29 17:54:36 Patchstack Improper Neutralization of Input During...
CVE-2024-43953 2024-08-29 17:53:36 Patchstack Improper Neutralization of Input During...
CVE-2024-43958 2024-08-29 17:52:18 Patchstack Improper Neutralization of Input During...
CVE-2024-43960 2024-08-29 17:47:33 Patchstack Improper Neutralization of Input During...
CVE-2024-43961 2024-08-29 17:46:31 Patchstack Improper Neutralization of Input During...
CVE-2024-43963 2024-08-29 17:45:18 Patchstack Improper Neutralization of Input During...
CVE-2024-43964 2024-08-29 17:44:08 Patchstack Improper Neutralization of Input During...
CVE-2024-45056 2024-08-29 16:55:53 GitHub_M zksolc is a Solidity compiler...
CVE-2024-45045 2024-08-29 16:49:12 GitHub_M Collabora Online is a collaborative...
CVE-2024-43804 2024-08-29 16:45:05 GitHub_M Roxy-WI is a web interface...
CVE-2024-35133 2024-08-29 16:39:43 ibm IBM Security Verify Access 10.0.0...
CVE-2024-41964 2024-08-29 16:19:21 GitHub_M Kirby is a CMS targeting...
CVE-2024-43965 2024-08-29 15:23:12 Patchstack Improper Neutralization of Special Elements...
CVE-2024-43957 2024-08-29 15:21:48 Patchstack Improper Limitation of a Pathname...
CVE-2024-35118 2024-08-29 15:20:02 ibm IBM MaaS360 for Android 6.31...
CVE-2024-43955 2024-08-29 15:19:57 Patchstack Improper Limitation of a Pathname...
CVE-2024-8255 2024-08-29 15:18:23 icscert Delta Electronics DTN Soft version...
CVE-2024-43954 2024-08-29 15:18:07 Patchstack Incorrect Authorization vulnerability in Themeum...
CVE-2024-43944 2024-08-29 15:16:23 Patchstack Incorrect Authorization vulnerability in Yassine...
CVE-2024-43943 2024-08-29 15:14:16 Patchstack Improper Neutralization of Special Elements...
CVE-2024-43942 2024-08-29 15:11:35 Patchstack Improper Neutralization of Special Elements...
CVE-2024-43941 2024-08-29 15:09:58 Patchstack Improper Neutralization of Special Elements...
CVE-2024-43940 2024-08-29 15:07:30 Patchstack Missing Authorization vulnerability in VIICTORY...
CVE-2024-43939 2024-08-29 15:06:06 Patchstack Missing Authorization vulnerability in VIICTORY...
CVE-2024-43931 2024-08-29 15:04:11 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-43922 2024-08-29 15:02:24 Patchstack Improper Control of Generation of...
CVE-2024-43918 2024-08-29 14:49:51 Patchstack Improper Neutralization of Special Elements...
CVE-2024-43917 2024-08-29 14:46:35 Patchstack Improper Neutralization of Special Elements...
CVE-2024-43144 2024-08-29 14:45:16 Patchstack Improper Neutralization of Special Elements...
CVE-2024-43132 2024-08-29 14:44:12 Patchstack Improper Neutralization of Special Elements...
CVE-2024-39658 2024-08-29 14:42:19 Patchstack Improper Neutralization of Special Elements...
CVE-2024-8304 2024-08-29 14:31:05 VulDB A vulnerability has been found...
CVE-2024-8303 2024-08-29 14:31:04 VulDB A vulnerability classified as critical...
CVE-2024-39653 2024-08-29 14:20:54 Patchstack Improper Neutralization of Special Elements...
CVE-2024-39638 2024-08-29 14:19:56 Patchstack Improper Neutralization of Special Elements...
CVE-2024-39622 2024-08-29 14:18:36 Patchstack Improper Neutralization of Special Elements...
CVE-2024-39620 2024-08-29 14:14:39 Patchstack Improper Neutralization of Special Elements...
CVE-2024-38795 2024-08-29 14:08:46 Patchstack Improper Neutralization of Special Elements...
CVE-2024-38793 2024-08-29 14:07:29 Patchstack Improper Neutralization of Special Elements...
CVE-2024-38693 2024-08-29 14:05:53 Patchstack Improper Neutralization of Special Elements...
CVE-2024-5057 2024-08-29 14:04:35 Patchstack Improper Neutralization of Special Elements...
CVE-2024-8302 2024-08-29 14:00:06 VulDB A vulnerability was found in...
CVE-2024-1056 2024-08-29 13:52:54 Wordfence The FunnelKit Funnel Builder Pro...
CVE-2024-8301 2024-08-29 13:00:05 VulDB A vulnerability was found in...
CVE-2024-8297 2024-08-29 12:31:11 VulDB A vulnerability was found in...
CVE-2024-3679 2024-08-29 12:31:10 Wordfence The Premium SEO Pack –...
CVE-2024-1384 2024-08-29 12:31:10 Wordfence The Premium Portfolio Features for...
CVE-2024-8296 2024-08-29 12:31:09 VulDB A vulnerability was found in...
CVE-2024-2541 2024-08-29 12:31:08 Wordfence The Popup Builder plugin for...
CVE-2024-8295 2024-08-29 12:00:12 VulDB A vulnerability has been found...
CVE-2024-8294 2024-08-29 11:00:22 VulDB A vulnerability, which was classified...
CVE-2024-7895 2024-08-29 10:59:41 Wordfence The Beaver Builder – WordPress...
CVE-2024-6551 2024-08-29 10:59:40 Wordfence The GiveWP – Donation Plugin...
CVE-2024-29723 2024-08-29 09:46:10 INCIBE SQL injection vulnerabilities in SportsNET...
CVE-2024-29724 2024-08-29 09:45:07 INCIBE SQL injection vulnerabilities in SportsNET...
CVE-2024-29725 2024-08-29 09:42:24 INCIBE SQL injection vulnerabilities in SportsNET...
CVE-2024-29726 2024-08-29 09:38:20 INCIBE SQL injection vulnerabilities in SportsNET...
CVE-2024-29727 2024-08-29 09:36:07 INCIBE SQL injection vulnerabilities in SportsNET...
CVE-2024-29728 2024-08-29 09:32:21 INCIBE SQL injection vulnerabilities in SportsNET...
CVE-2024-29729 2024-08-29 09:31:06 INCIBE SQL injection vulnerabilities in SportsNET...
CVE-2024-29730 2024-08-29 09:28:38 INCIBE SQL injection vulnerabilities in SportsNET...
CVE-2024-29731 2024-08-29 09:20:52 INCIBE SQL injection vulnerabilities in SportsNET...
CVE-2021-4442 2024-08-29 09:05:37 Linux In the Linux kernel, the...
CVE-2024-43986 2024-08-29 09:00:16 Patchstack Improper Neutralization of Input During...
CVE-2024-5624 2024-08-29 08:53:06 ABB Reflected Cross-Site Scripting (XSS) in...
CVE-2024-5623 2024-08-29 08:51:26 ABB An untrusted search path vulnerability...
CVE-2024-5622 2024-08-29 08:49:48 ABB An untrusted search path vulnerability...
CVE-2024-38304 2024-08-29 08:03:40 dell Dell PowerEdge Platform, 14G Intel...
CVE-2024-4428 2024-08-29 07:49:03 TR-CERT Improper Privilege Management vulnerability in...
CVE-2024-43700 2024-08-29 07:36:13 jpcert xfpt versions prior to 1.01...
CVE-2024-6927 2024-08-29 06:00:03 WPScan The Viral Signup WordPress...
CVE-2024-7132 2024-08-29 06:00:03 WPScan The Page Builder Gutenberg Blocks...
CVE-2024-5417 2024-08-29 06:00:02 WPScan The Gutentor WordPress plugin...
CVE-2024-5987 2024-08-29 05:30:57 Wordfence The WP Accessibility Helper (WAH)...
CVE-2024-7607 2024-08-29 05:30:57 Wordfence The Front End Users plugin...
CVE-2024-3944 2024-08-29 05:30:56 Wordfence The WP To Do plugin...
CVE-2024-7606 2024-08-29 05:30:55 Wordfence The Front End Users plugin...
CVE-2024-38303 2024-08-29 04:34:53 dell Dell PowerEdge Platform, 14G Intel...
CVE-2024-7418 2024-08-29 03:52:58 Wordfence The The Post Grid –...
CVE-2024-7856 2024-08-29 03:52:57 Wordfence The MP3 Audio Player –...
CVE-2022-2440 2024-08-29 03:30:46 Wordfence The Theme Editor plugin for...
CVE-2024-5857 2024-08-29 03:30:44 Wordfence The Interactive Contact Form and...
CVE-2024-41918 2024-08-29 02:47:19 jpcert Rakuten Ichiba App for Android...
CVE-2024-7857 2024-08-29 02:31:30 Wordfence The Media Library Folders plugin...
CVE-2024-45436 2024-08-29 00:00:00 mitre extractFromZipFile in model.go in Ollama...
CVE-2024-45435 2024-08-29 00:00:00 mitre Chartist 1.x through 1.3.0 allows...
CVE-2024-45440 2024-08-29 00:00:00 drupal core/authorize.php in Drupal 11.x-dev allows...
CVE-2024-44717 2024-08-29 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-44776 2024-08-29 00:00:00 mitre An Open Redirect vulnerability in...
CVE-2024-44930 2024-08-29 00:00:00 mitre Serilog before v2.1.0 was discovered...
CVE-2024-44777 2024-08-29 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-44779 2024-08-29 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-44716 2024-08-29 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-44919 2024-08-29 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-44778 2024-08-29 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-41366 2024-08-29 00:00:00 mitre RPi-Jukebox-RFID v2.7.0 was discovered to...
CVE-2024-41361 2024-08-29 00:00:00 mitre RPi-Jukebox-RFID v2.7.0 was discovered to...
CVE-2024-41348 2024-08-29 00:00:00 mitre openflights commit 5234b5b is vulnerable...
CVE-2024-41350 2024-08-29 00:00:00 mitre bjyadmin commit a560fd5 is vulnerable...
CVE-2024-41345 2024-08-29 00:00:00 mitre openflights commit 5234b5b is vulnerable...
CVE-2024-41346 2024-08-29 00:00:00 mitre openflights commit 5234b5b is vulnerable...
CVE-2024-41351 2024-08-29 00:00:00 mitre bjyadmin commit a560fd5 is vulnerable...
CVE-2024-41368 2024-08-29 00:00:00 mitre RPi-Jukebox-RFID v2.7.0 was discovered to...
CVE-2024-41349 2024-08-29 00:00:00 mitre unmark 1.9.2 is vulnerable to...
CVE-2024-41347 2024-08-29 00:00:00 mitre openflights commit 5234b5b is vulnerable...
CVE-2024-41367 2024-08-29 00:00:00 mitre RPi-Jukebox-RFID v2.7.0 was discovered to...
CVE-2024-41371 2024-08-29 00:00:00 mitre Organizr v1.90 is vulnerable to...
CVE-2024-41372 2024-08-29 00:00:00 mitre Organizr v1.90 was discovered to...
CVE-2024-41369 2024-08-29 00:00:00 mitre RPi-Jukebox-RFID v2.7.0 was discovered to...
CVE-2024-41358 2024-08-29 00:00:00 mitre phpipam 1.6 is vulnerable to...
CVE-2024-41370 2024-08-29 00:00:00 mitre Organizr v1.90 was discovered to...
CVE-2024-41364 2024-08-29 00:00:00 mitre RPi-Jukebox-RFID v2.7.0 was discovered to...
CVE-2024-8250 2024-08-28 23:30:36 GitLab NTLMSSP dissector crash in Wireshark...
CVE-2024-8198 2024-08-28 22:44:44 Chrome Heap buffer overflow in Skia...
CVE-2024-8194 2024-08-28 22:44:43 Chrome Type Confusion in V8 in...
CVE-2024-8193 2024-08-28 22:44:43 Chrome Heap buffer overflow in Skia...
CVE-2024-45046 2024-08-28 20:41:23 GitHub_M PHPSpreadsheet is a pure PHP...
CVE-2024-45048 2024-08-28 20:38:29 GitHub_M PHPSpreadsheet is a pure PHP...
CVE-2024-45059 2024-08-28 20:17:31 GitHub_M i-Educar is free, fully online...
CVE-2024-45058 2024-08-28 20:17:30 GitHub_M i-Educar is free, fully online...
CVE-2024-45057 2024-08-28 20:17:27 GitHub_M i-Educar is free, fully online...
CVE-2024-45043 2024-08-28 20:06:34 GitHub_M The OpenTelemetry Collector module AWS...
CVE-2024-45054 2024-08-28 19:50:22 GitHub_M Hwameistor is an HA local...
CVE-2024-43805 2024-08-28 19:43:20 GitHub_M jupyterlab is an extensible environment...
CVE-2024-20284 2024-08-28 16:37:35 cisco A vulnerability in the Python...
CVE-2024-20285 2024-08-28 16:37:27 cisco A vulnerability in the Python...
CVE-2024-20286 2024-08-28 16:37:17 cisco A vulnerability in the Python...
CVE-2024-20446 2024-08-28 16:31:32 cisco A vulnerability in the DHCPv6...
CVE-2024-20289 2024-08-28 16:31:23 cisco A vulnerability in the CLI...
CVE-2024-7745 2024-08-28 16:31:03 ProgressSoftware In WS_FTP Server versions before...
CVE-2024-6053 2024-08-28 16:30:58 TV Improper access control in the...
CVE-2024-7744 2024-08-28 16:30:14 ProgressSoftware In WS_FTP Server versions before...
CVE-2024-20478 2024-08-28 16:30:07 cisco A vulnerability in the software...
CVE-2024-20411 2024-08-28 16:27:38 cisco A vulnerability in Cisco NX-OS...
CVE-2024-20413 2024-08-28 16:27:29 cisco A vulnerability in Cisco NX-OS...
CVE-2024-20279 2024-08-28 16:19:08 cisco A vulnerability in the restricted...
CVE-2024-8195 2024-08-28 13:54:28 Wordfence The Permalink Manager Lite plugin...
CVE-2024-6450 2024-08-28 11:50:20 CERT-PL HyperView Geoportal Toolkit in versions lower...
CVE-2024-6449 2024-08-28 11:49:42 CERT-PL HyperView Geoportal Toolkit in versions lower...
CVE-2024-7447 2024-08-28 11:31:24 Wordfence The Interactive Contact Form and...
CVE-2024-7269 2024-08-28 10:29:48 CERT-PL Improper Neutralization of Input During...
CVE-2024-5546 2024-08-28 08:44:09 ManageEngine Zohocorp ManageEngine Password Manager Pro versions...
CVE-2023-26322 2024-08-28 07:59:26 Xiaomi A code execution vulnerability exists...
CVE-2023-26323 2024-08-28 07:53:42 Xiaomi A code execution vulnerability exists...
CVE-2023-26321 2024-08-28 07:51:28 Xiaomi A path traversal vulnerability exists...
CVE-2023-26324 2024-08-28 07:28:35 Xiaomi A code execution vulnerability exists...
CVE-2024-44943 2024-08-28 07:11:49 Linux In the Linux kernel, the...
CVE-2024-45346 2024-08-28 06:44:40 Xiaomi The Xiaomi Security Center expresses...
CVE-2024-6312 2024-08-28 06:43:30 Wordfence The Funnelforms Free plugin for...
CVE-2024-6311 2024-08-28 06:43:30 Wordfence The Funnelforms Free plugin for...
CVE-2021-22509 2024-08-28 06:29:42 OpenText A vulnerability identified in storing...
CVE-2021-22529 2024-08-28 06:29:33 OpenText A vulnerability identified in NetIQ...
CVE-2021-22530 2024-08-28 06:29:20 OpenText A vulnerability identified in NetIQ...
CVE-2021-38120 2024-08-28 06:28:55 OpenText A vulnerability identified in Advance...
CVE-2021-38121 2024-08-28 06:28:43 OpenText Insufficient or weak TLS protocol...
CVE-2021-38122 2024-08-28 06:28:29 OpenText A Cross-Site Scripting vulnerable identified...
CVE-2024-4554 2024-08-28 06:27:31 OpenText Improper Input Validation vulnerability in...
CVE-2024-4555 2024-08-28 06:27:21 OpenText Improper Privilege Management vulnerability in...
CVE-2024-4556 2024-08-28 06:27:07 OpenText Improper Limitation of a Pathname...
CVE-2024-39771 2024-08-28 05:54:05 jpcert QBiC CLOUD CC-2L v1.1.30 and...
CVE-2024-39584 2024-08-28 05:46:40 dell Dell Client Platform BIOS contains...
CVE-2023-43078 2024-08-28 05:33:16 dell Dell Dock Firmware and Dell...
CVE-2024-6448 2024-08-28 03:27:28 Wordfence The Mollie Payments for WooCommerce...
CVE-2024-8030 2024-08-28 02:05:47 Wordfence The Ultimate Store Kit Elementor...
CVE-2024-7573 2024-08-28 02:05:44 Wordfence The Relevanssi Live Ajax Search...
CVE-2024-8231 2024-08-28 01:00:09 VulDB A vulnerability classified as critical...
CVE-2024-8230 2024-08-28 01:00:07 VulDB A vulnerability was found in...
CVE-2024-8229 2024-08-28 00:31:05 VulDB A vulnerability was found in...
CVE-2024-8228 2024-08-28 00:00:10 VulDB A vulnerability was found in...
CVE-2024-8227 2024-08-28 00:00:07 VulDB A vulnerability was found in...
CVE-2023-45896 2024-08-28 00:00:00 mitre ntfs3 in the Linux kernel...
CVE-2024-45233 2024-08-28 00:00:00 mitre An issue was discovered in...
CVE-2024-45232 2024-08-28 00:00:00 mitre An issue was discovered in...
CVE-2024-44913 2024-08-28 00:00:00 mitre An issue in the component...
CVE-2024-44761 2024-08-28 00:00:00 mitre An issue in EQ Enterprise...
CVE-2024-44915 2024-08-28 00:00:00 mitre An issue in the component...
CVE-2024-44760 2024-08-28 00:00:00 mitre Incorrect access control in the...
CVE-2024-44914 2024-08-28 00:00:00 mitre An issue in the component...
CVE-2024-34198 2024-08-28 00:00:00 mitre TOTOLINK AC1200 Wireless Router A3002RU...
CVE-2024-34195 2024-08-28 00:00:00 mitre TOTOLINK AC1200 Wireless Router A3002R...
CVE-2024-42905 2024-08-28 00:00:00 mitre Beijing Digital China Cloud Technology...
CVE-2024-42698 2024-08-28 00:00:00 mitre Roughly Enough Items (REI) v.16.0.729...
CVE-2024-42900 2024-08-28 00:00:00 mitre Ruoyi v4.7.9 and before was...
CVE-2024-42793 2024-08-28 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-41236 2024-08-28 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-41565 2024-08-28 00:00:00 mitre JustEnoughItems (JEI) 19.5.0.33 and before...
CVE-2024-41564 2024-08-28 00:00:00 mitre EMI v.1.1.10 and before, fixed...
CVE-2024-8226 2024-08-27 23:31:05 VulDB A vulnerability has been found...
CVE-2024-8225 2024-08-27 23:00:10 VulDB A vulnerability, which was classified...
CVE-2024-8224 2024-08-27 23:00:07 VulDB A vulnerability, which was classified...
CVE-2024-8223 2024-08-27 22:31:07 VulDB A vulnerability classified as critical...
CVE-2024-8222 2024-08-27 22:31:05 VulDB A vulnerability classified as critical...
CVE-2024-8221 2024-08-27 22:00:07 VulDB A vulnerability was found in...
CVE-2024-8220 2024-08-27 22:00:05 VulDB A vulnerability was found in...
CVE-2024-8219 2024-08-27 21:31:04 VulDB A vulnerability was found in...
CVE-2024-8218 2024-08-27 21:00:05 VulDB A vulnerability was found in...
CVE-2024-45038 2024-08-27 20:36:34 GitHub_M Meshtastic device firmware is a...
CVE-2024-45049 2024-08-27 20:33:01 GitHub_M Hydra is a Continuous Integration...
CVE-2024-8217 2024-08-27 20:31:06 VulDB A vulnerability has been found...
CVE-2024-8216 2024-08-27 20:31:04 VulDB A vulnerability, which was classified...
CVE-2024-8214 2024-08-27 20:00:06 VulDB A vulnerability classified as critical...
CVE-2024-8213 2024-08-27 19:31:07 VulDB A vulnerability classified as critical...
CVE-2024-8212 2024-08-27 19:31:04 VulDB A vulnerability was found in...
CVE-2024-8211 2024-08-27 19:00:06 VulDB A vulnerability was found in...
CVE-2024-1544 2024-08-27 18:44:52 wolfSSL Generating the ECDSA nonce k...
CVE-2024-5814 2024-08-27 18:38:08 wolfSSL A malicious TLS1.2 server can...
CVE-2024-5288 2024-08-27 18:36:28 wolfSSL An issue was discovered in...
CVE-2024-45037 2024-08-27 18:33:31 GitHub_M The AWS Cloud Development Kit...
CVE-2024-5991 2024-08-27 18:33:27 wolfSSL In function MatchDomainName(), input param...
CVE-2024-8210 2024-08-27 18:31:05 VulDB A vulnerability was found in...
CVE-2024-8209 2024-08-27 18:00:07 VulDB A vulnerability was found in...
CVE-2024-8208 2024-08-27 17:31:03 VulDB A vulnerability has been found...
CVE-2024-7720 2024-08-27 17:28:11 hp HP Security Manager is potentially...
CVE-2024-43414 2024-08-27 17:20:05 GitHub_M Apollo Federation is an architecture...
CVE-2024-43783 2024-08-27 17:16:28 GitHub_M The Apollo Router Core is...
CVE-2024-43788 2024-08-27 17:07:16 GitHub_M Webpack is a module bundler....
CVE-2024-8199 2024-08-27 15:32:32 Wordfence The Reviews Feed – Add...
CVE-2024-8200 2024-08-27 15:32:31 Wordfence The Reviews Feed – Add...
CVE-2024-6632 2024-08-27 14:12:12 Fortra A vulnerability exists in FileCatalyst...
CVE-2024-6633 2024-08-27 14:11:24 Fortra The default credentials for the...
CVE-2024-7071 2024-08-27 13:57:55 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-8181 2024-08-27 13:10:40 tenable An Authentication Bypass vulnerability exists...
CVE-2024-8182 2024-08-27 13:09:02 tenable An Unauthenticated Denial of Service...
CVE-2024-7941 2024-08-27 12:57:55 Hitachi Energy An HTTP parameter may contain...
CVE-2024-7940 2024-08-27 12:52:24 Hitachi Energy The product exposes a service...
CVE-2024-3982 2024-08-27 12:47:21 Hitachi Energy An attacker with local access...
CVE-2024-3980 2024-08-27 12:42:41 Hitachi Energy The MicroSCADA Pro/X SYS600 product...
CVE-2024-4872 2024-08-27 12:37:28 Hitachi Energy A vulnerability exists in the...
CVE-2024-8207 2024-08-27 11:28:06 mongodb In certain highly specific configurations...
CVE-2024-7791 2024-08-27 10:59:49 Wordfence The 140+ Widgets | Xpro...
CVE-2024-8197 2024-08-27 10:59:48 Wordfence ...
CVE-2024-6789 2024-08-27 09:57:00 M-Files Corporation A path traversal issue in...
CVE-2024-41176 2024-08-27 08:01:57 CERTVDE The MPD package included in...
CVE-2024-41175 2024-08-27 08:01:31 CERTVDE The IPC-Diagnostics package included in...
CVE-2024-41174 2024-08-27 08:01:09 CERTVDE The IPC-Diagnostics package in TwinCAT/BSD...
CVE-2024-41173 2024-08-27 08:00:47 CERTVDE The IPC-Diagnostics package included in...
CVE-2024-7608 2024-08-27 07:40:15 trellix An authenticated user can ...
CVE-2024-8046 2024-08-27 07:34:33 Wordfence The Logo Showcase Ultimate –...
CVE-2024-7304 2024-08-27 06:48:04 Wordfence The Ninja Tables – Easiest...
CVE-2024-6804 2024-08-27 06:48:03 Wordfence The Jeg Elementor Kit plugin...
CVE-2024-6688 2024-08-27 04:29:17 Wordfence The Oxygen Builder plugin for...
CVE-2024-7125 2024-08-27 04:15:15 Hitachi Authentication Bypass vulnerability in Hitachi...
CVE-2022-39996 2024-08-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2022-39997 2024-08-27 00:00:00 mitre A weak password requirement issue...
CVE-2024-45264 2024-08-27 00:00:00 mitre A cross-site request forgery (CSRF)...
CVE-2024-45321 2024-08-27 00:00:00 mitre The App::cpanminus package through 1.7047...
CVE-2024-40395 2024-08-27 00:00:00 mitre An Insecure Direct Object Reference...
CVE-2024-36068 2024-08-27 00:00:00 mitre An incorrect access control vulnerability...
CVE-2024-44341 2024-08-27 00:00:00 mitre D-Link DIR-846W A1 FW100A43 was...
CVE-2024-44342 2024-08-27 00:00:00 mitre D-Link DIR-846W A1 FW100A43 was...
CVE-2024-44340 2024-08-27 00:00:00 mitre D-Link DIR-846W A1 FW100A43 was...
CVE-2024-42851 2024-08-27 00:00:00 mitre Buffer Overflow vulnerability in open...
CVE-2024-41622 2024-08-27 00:00:00 mitre D-Link DIR-846W A1 FW100A43 was...
CVE-2024-45036 2024-08-26 22:37:01 GitHub_M Tophat is a mobile applications...
CVE-2024-43798 2024-08-26 22:32:43 GitHub_M Chisel is a fast TCP/UDP...
CVE-2024-39628 2024-08-26 20:58:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-39641 2024-08-26 20:56:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-39645 2024-08-26 20:55:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-39657 2024-08-26 20:54:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43116 2024-08-26 20:52:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43117 2024-08-26 20:50:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43265 2024-08-26 20:49:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43269 2024-08-26 20:48:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43287 2024-08-26 20:46:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43295 2024-08-26 20:42:24 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43299 2024-08-26 20:41:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43301 2024-08-26 20:38:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43316 2024-08-26 20:36:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43325 2024-08-26 20:35:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43336 2024-08-26 20:34:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43337 2024-08-26 20:34:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43340 2024-08-26 20:33:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43915 2024-08-26 20:31:28 Patchstack Improper Neutralization of Input During...
CVE-2024-43356 2024-08-26 20:29:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43255 2024-08-26 20:25:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43339 2024-08-26 20:24:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43916 2024-08-26 20:23:10 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-43214 2024-08-26 20:21:58 Patchstack Missing Authorization vulnerability in myCred.This...
CVE-2024-43230 2024-08-26 20:19:27 Patchstack Exposure of Sensitive Information to...
CVE-2024-43251 2024-08-26 20:17:33 Patchstack Exposure of Sensitive Information to...
CVE-2024-43257 2024-08-26 20:15:38 Patchstack Exposure of Sensitive Information to...
CVE-2024-43258 2024-08-26 20:14:33 Patchstack Exposure of Sensitive Information to...
CVE-2024-43259 2024-08-26 20:13:24 Patchstack Exposure of Sensitive Information to...
CVE-2024-43264 2024-08-26 20:12:13 Patchstack Exposure of Sensitive Information to...
CVE-2024-8105 2024-08-26 19:15:11 certcc A vulnerability related to the...
CVE-2024-43802 2024-08-26 18:48:11 GitHub_M Vim is an improved version...
CVE-2024-43806 2024-08-26 18:43:22 GitHub_M Rustix is a set of...
CVE-2024-7401 2024-08-26 16:36:40 Netskope Netskope was notified about a...
CVE-2024-8174 2024-08-26 16:31:04 VulDB A vulnerability has been found...
CVE-2024-43283 2024-08-26 16:07:06 Patchstack Exposure of Sensitive Information to...
CVE-2024-43289 2024-08-26 16:06:01 Patchstack Exposure of Sensitive Information to...
CVE-2024-43319 2024-08-26 16:05:02 Patchstack Exposure of Sensitive Information to...
CVE-2024-8173 2024-08-26 16:00:08 VulDB A vulnerability, which was classified...
CVE-2024-8172 2024-08-26 16:00:06 VulDB A vulnerability, which was classified...
CVE-2024-8171 2024-08-26 15:31:07 VulDB A vulnerability classified as critical...
CVE-2024-8170 2024-08-26 15:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-43967 2024-08-26 15:12:26 Patchstack Improper Neutralization of Input During...
CVE-2024-43966 2024-08-26 15:07:54 Patchstack Improper Neutralization of Special Elements...
CVE-2024-8169 2024-08-26 15:00:06 VulDB A vulnerability was found in...
CVE-2024-8168 2024-08-26 15:00:04 VulDB A vulnerability was found in...
CVE-2024-7988 2024-08-26 14:47:07 Rockwell A remote code execution vulnerability...
CVE-2024-7987 2024-08-26 14:40:29 Rockwell A remote code execution vulnerability...
CVE-2024-8167 2024-08-26 14:31:06 VulDB A vulnerability was found in...
CVE-2024-8166 2024-08-26 14:31:04 VulDB A vulnerability has been found...
CVE-2024-38859 2024-08-26 14:15:32 Checkmk XSS in the view page...
CVE-2023-49582 2024-08-26 14:03:44 apache Lax permissions set by the...
CVE-2024-8165 2024-08-26 14:00:06 VulDB A vulnerability, which was classified...
CVE-2024-8164 2024-08-26 13:31:04 VulDB A vulnerability, which was classified...
CVE-2024-8163 2024-08-26 13:00:11 VulDB A vulnerability classified as critical...
CVE-2024-8162 2024-08-26 13:00:09 VulDB A vulnerability classified as critical...
CVE-2024-41879 2024-08-26 12:01:24 adobe Acrobat Reader versions 127.0.2651.105 and...
CVE-2023-26315 2024-08-26 11:47:17 Xiaomi The Xiaomi router AX9000 has...
CVE-2024-44942 2024-08-26 11:20:46 Linux In the Linux kernel, the...
CVE-2024-44941 2024-08-26 11:20:45 Linux In the Linux kernel, the...
CVE-2024-44940 2024-08-26 11:20:44 Linux In the Linux kernel, the...
CVE-2024-44939 2024-08-26 11:20:44 Linux In the Linux kernel, the...
CVE-2024-44938 2024-08-26 11:20:43 Linux In the Linux kernel, the...
CVE-2024-44937 2024-08-26 10:11:30 Linux In the Linux kernel, the...
CVE-2024-44936 2024-08-26 10:11:29 Linux In the Linux kernel, the...
CVE-2024-44935 2024-08-26 10:11:27 Linux In the Linux kernel, the...
CVE-2024-44934 2024-08-26 10:11:25 Linux In the Linux kernel, the...
CVE-2024-44933 2024-08-26 10:11:24 Linux In the Linux kernel, the...
CVE-2024-44932 2024-08-26 10:11:23 Linux In the Linux kernel, the...
CVE-2024-44931 2024-08-26 10:11:21 Linux In the Linux kernel, the...
CVE-2024-43914 2024-08-26 10:11:19 Linux In the Linux kernel, the...
CVE-2024-43913 2024-08-26 10:11:18 Linux In the Linux kernel, the...
CVE-2024-43912 2024-08-26 10:11:16 Linux In the Linux kernel, the...
CVE-2024-43911 2024-08-26 10:11:15 Linux In the Linux kernel, the...
CVE-2024-43910 2024-08-26 10:11:14 Linux In the Linux kernel, the...
CVE-2024-43909 2024-08-26 10:11:12 Linux In the Linux kernel, the...
CVE-2024-43908 2024-08-26 10:11:11 Linux In the Linux kernel, the...
CVE-2024-43907 2024-08-26 10:11:09 Linux In the Linux kernel, the...
CVE-2024-43906 2024-08-26 10:11:08 Linux In the Linux kernel, the...
CVE-2024-43905 2024-08-26 10:11:06 Linux In the Linux kernel, the...
CVE-2024-43904 2024-08-26 10:11:05 Linux In the Linux kernel, the...
CVE-2024-43903 2024-08-26 10:11:03 Linux ...
CVE-2024-43902 2024-08-26 10:11:01 Linux In the Linux kernel, the...
CVE-2024-43901 2024-08-26 10:11:00 Linux In the Linux kernel, the...
CVE-2024-43900 2024-08-26 10:10:58 Linux In the Linux kernel, the...
CVE-2024-43899 2024-08-26 10:10:57 Linux In the Linux kernel, the...
CVE-2024-43898 2024-08-26 10:10:55 Linux ...
CVE-2024-43897 2024-08-26 10:10:53 Linux In the Linux kernel, the...
CVE-2024-43896 2024-08-26 10:10:52 Linux In the Linux kernel, the...
CVE-2024-43895 2024-08-26 10:10:50 Linux In the Linux kernel, the...
CVE-2024-43894 2024-08-26 10:10:49 Linux In the Linux kernel, the...
CVE-2024-43893 2024-08-26 10:10:48 Linux In the Linux kernel, the...
CVE-2024-43892 2024-08-26 10:10:46 Linux In the Linux kernel, the...
CVE-2024-43891 2024-08-26 10:10:44 Linux In the Linux kernel, the...
CVE-2024-43890 2024-08-26 10:10:43 Linux In the Linux kernel, the...
CVE-2024-43889 2024-08-26 10:10:42 Linux In the Linux kernel, the...
CVE-2024-43888 2024-08-26 10:10:40 Linux In the Linux kernel, the...
CVE-2024-43887 2024-08-26 10:10:39 Linux In the Linux kernel, the...
CVE-2024-43886 2024-08-26 10:10:37 Linux In the Linux kernel, the...
CVE-2024-43885 2024-08-26 10:10:36 Linux ...
CVE-2024-8161 2024-08-26 08:46:08 INCIBE SQL injection vulnerability in ATISolutions...
CVE-2024-43444 2024-08-26 08:42:58 OTRS Passwords of agents and customers...
CVE-2024-43443 2024-08-26 08:42:55 OTRS Improper Neutralization of Input done...
CVE-2024-43442 2024-08-26 08:42:39 OTRS Improper Neutralization of Input done...
CVE-2024-43884 2024-08-26 07:11:58 Linux In the Linux kernel, the...
CVE-2024-7313 2024-08-26 06:00:03 WPScan The Shield Security WordPress...
CVE-2024-6879 2024-08-26 06:00:01 WPScan The Quiz and Survey Master...
CVE-2024-8073 2024-08-26 02:19:48 Hillstone Improper Input Validation vulnerability in...
CVE-2024-45241 2024-08-26 00:00:00 mitre A traversal vulnerability in GeneralDocs.aspx...
CVE-2024-45265 2024-08-26 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-45256 2024-08-26 00:00:00 mitre An arbitrary file write issue...
CVE-2024-39097 2024-08-26 00:00:00 mitre There is an Open Redirect...
CVE-2024-44797 2024-08-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-44794 2024-08-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-44795 2024-08-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-44555 2024-08-26 00:00:00 mitre Tenda AX1806 v1.0.0.1 contains a...
CVE-2024-44549 2024-08-26 00:00:00 mitre Tenda AX1806 v1.0.0.1 contains a...
CVE-2024-44551 2024-08-26 00:00:00 mitre Tenda AX1806 v1.0.0.1 contains a...
CVE-2024-44796 2024-08-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-44793 2024-08-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-44552 2024-08-26 00:00:00 mitre Tenda AX1806 v1.0.0.1 contains a...
CVE-2024-44563 2024-08-26 00:00:00 mitre Tenda AX1806 v1.0.0.1 contains a...
CVE-2024-44556 2024-08-26 00:00:00 mitre Tenda AX1806 v1.0.0.1 contains a...
CVE-2024-44557 2024-08-26 00:00:00 mitre Tenda AX1806 v1.0.0.1 contains a...
CVE-2024-44565 2024-08-26 00:00:00 mitre Tenda AX1806 v1.0.0.1 contains a...
CVE-2024-44558 2024-08-26 00:00:00 mitre Tenda AX1806 v1.0.0.1 contains a...
CVE-2024-44553 2024-08-26 00:00:00 mitre Tenda AX1806 v1.0.0.1 contains a...
CVE-2024-44550 2024-08-26 00:00:00 mitre Tenda AX1806 v1.0.0.1 contains a...
CVE-2024-28077 2024-08-26 00:00:00 mitre A denial-of-service issue was discovered...
CVE-2024-34087 2024-08-26 00:00:00 mitre An SEH-based buffer overflow in...
CVE-2024-42792 2024-08-26 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42790 2024-08-26 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-42818 2024-08-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-42788 2024-08-26 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2024-42816 2024-08-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-42791 2024-08-26 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42906 2024-08-26 00:00:00 mitre TestLink before v.1.9.20 is vulnerable...
CVE-2024-42789 2024-08-26 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-42787 2024-08-26 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2024-42913 2024-08-26 00:00:00 mitre RuoYi CMS v4.7.9 was discovered...
CVE-2024-41285 2024-08-26 00:00:00 mitre A stack overflow in FAST...
CVE-2024-41996 2024-08-26 00:00:00 mitre Validating the order of the...
CVE-2024-41444 2024-08-26 00:00:00 mitre SeaCMS v12.9 has a SQL...
CVE-2024-8155 2024-08-25 23:00:08 VulDB A vulnerability classified as critical...
CVE-2024-8154 2024-08-25 23:00:07 VulDB A vulnerability classified as problematic...
CVE-2024-8153 2024-08-25 22:31:06 VulDB A vulnerability was found in...
CVE-2024-8152 2024-08-25 22:31:04 VulDB A vulnerability was found in...
CVE-2024-8151 2024-08-25 22:00:06 VulDB A vulnerability was found in...
CVE-2024-8150 2024-08-25 22:00:04 VulDB A vulnerability was found in...
CVE-2024-8158 2024-08-25 21:31:08 9front A bug in the 9p...
CVE-2024-8011 2024-08-25 11:44:45 Logitech Logitech Options+ on MacOS prior...
CVE-2024-8147 2024-08-25 09:00:06 VulDB A vulnerability was found in...
CVE-2024-8146 2024-08-25 08:00:04 VulDB A vulnerability has been found...
CVE-2024-42340 2024-08-25 07:12:05 INCD CyberArk - CWE-602: Client-Side Enforcement...
CVE-2024-42339 2024-08-25 07:08:37 INCD CyberArk - CWE-200: Exposure...
CVE-2024-42338 2024-08-25 07:07:59 INCD CyberArk - CWE-200: Exposure...
CVE-2024-42337 2024-08-25 07:03:24 INCD CyberArk - CWE-200: Exposure...
CVE-2024-8145 2024-08-25 05:31:04 VulDB A vulnerability, which was classified...
CVE-2024-8144 2024-08-25 03:31:03 VulDB A vulnerability classified as problematic...
CVE-2024-8142 2024-08-25 02:31:04 VulDB A vulnerability was found in...
CVE-2024-8141 2024-08-25 02:00:04 VulDB A vulnerability was found in...
CVE-2024-8140 2024-08-25 01:31:05 VulDB A vulnerability was found in...
CVE-2024-8139 2024-08-25 01:00:05 VulDB A vulnerability has been found...
CVE-2024-8138 2024-08-25 00:00:06 VulDB A vulnerability, which was classified...
CVE-2023-48957 2024-08-25 00:00:00 mitre PureVPN Linux client 2.0.2-Productions fails...
CVE-2024-45244 2024-08-25 00:00:00 mitre Hyperledger Fabric through 2.5.9 does...
CVE-2024-45258 2024-08-25 00:00:00 mitre The req package before 3.43.4...
CVE-2024-8137 2024-08-24 23:00:06 VulDB A vulnerability has been found...
CVE-2024-8136 2024-08-24 22:00:06 VulDB A vulnerability, which was classified...
CVE-2024-8135 2024-08-24 21:31:04 VulDB A vulnerability classified as critical...
CVE-2024-8134 2024-08-24 20:00:06 VulDB A vulnerability was found in...
CVE-2024-8133 2024-08-24 19:00:06 VulDB A vulnerability was found in...
CVE-2024-8132 2024-08-24 18:00:05 VulDB A vulnerability was found in...
CVE-2024-8131 2024-08-24 17:31:05 VulDB A vulnerability was found in...
CVE-2024-8130 2024-08-24 16:31:05 VulDB A vulnerability has been found...
CVE-2024-8129 2024-08-24 15:31:05 VulDB A vulnerability, which was classified...
CVE-2024-7656 2024-08-24 11:36:25 Wordfence The Image Hotspot by DevVN...
CVE-2024-8128 2024-08-24 11:31:05 VulDB A vulnerability, which was classified...
CVE-2022-43915 2024-08-24 11:22:02 ibm IBM App Connect Enterprise Certified...
CVE-2024-8127 2024-08-24 09:31:05 VulDB A vulnerability classified as critical...
CVE-2024-7351 2024-08-24 07:33:44 Wordfence The Simple Job Board plugin...
CVE-2024-6499 2024-08-24 03:29:23 Wordfence The WordPress Button Plugin MaxButtons...
CVE-2024-6631 2024-08-24 02:32:20 Wordfence The ImageRecycle pdf & image...
CVE-2024-2254 2024-08-24 02:32:19 Wordfence The RT Easy Builder –...
CVE-2024-8120 2024-08-24 02:32:19 Wordfence The ImageRecycle pdf & image...
CVE-2023-0926 2024-08-24 02:02:32 Wordfence The Custom Permalinks plugin for...
CVE-2024-7568 2024-08-24 02:02:31 Wordfence The Favicon Generator plugin for...
CVE-2023-6987 2024-08-24 02:02:28 Wordfence The String locator plugin for...
CVE-2024-45235 2024-08-24 00:00:00 mitre An issue was discovered in...
CVE-2024-45238 2024-08-24 00:00:00 mitre An issue was discovered in...
CVE-2024-45239 2024-08-24 00:00:00 mitre An issue was discovered in...
CVE-2024-45234 2024-08-24 00:00:00 mitre An issue was discovered in...
CVE-2024-45237 2024-08-24 00:00:00 mitre An issue was discovered in...
CVE-2024-45236 2024-08-24 00:00:00 mitre An issue was discovered in...
CVE-2024-45240 2024-08-24 00:00:00 mitre The TikTok (aka com.zhiliaoapp.musically) application...
CVE-2024-38207 2024-08-23 22:54:32 microsoft Microsoft Edge (HTML-based) Memory Corruption...
CVE-2024-45190 2024-08-23 19:16:17 JFROG Mage AI allows remote users...
CVE-2024-45189 2024-08-23 19:15:40 JFROG Mage AI allows remote users...
CVE-2024-45188 2024-08-23 19:14:59 JFROG Mage AI allows remote users...
CVE-2024-45187 2024-08-23 18:58:59 JFROG Guest users in the Mage...
CVE-2024-7954 2024-08-23 17:43:20 VulnCheck The porte_plume plugin used by...
CVE-2024-7427 2024-08-23 17:05:37 OpenText Improper Neutralization of Input During...
CVE-2024-7428 2024-08-23 17:05:35 OpenText URL Redirection to Untrusted Site...
CVE-2024-41841 2024-08-23 16:53:45 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-41847 2024-08-23 16:53:45 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-41844 2024-08-23 16:53:44 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-41849 2024-08-23 16:53:43 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-41845 2024-08-23 16:53:42 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-41875 2024-08-23 16:53:42 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-41848 2024-08-23 16:53:41 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-41876 2024-08-23 16:53:39 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-41843 2024-08-23 16:53:39 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-41846 2024-08-23 16:53:38 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-41877 2024-08-23 16:53:37 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-41842 2024-08-23 16:53:36 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-41878 2024-08-23 16:53:36 adobe Adobe Experience Manager versions 6.5.19...
CVE-2024-43794 2024-08-23 16:15:58 GitHub_M OpenSearch Dashboards Security Plugin adds...
CVE-2024-42364 2024-08-23 15:44:27 GitHub_M Homepage is a highly customizable...
CVE-2024-43791 2024-08-23 14:39:10 GitHub_M RequestStore provides per-request global storage...
CVE-2024-43782 2024-08-23 14:35:08 GitHub_M This openedx-translations repository contains translation...
CVE-2024-8112 2024-08-23 14:31:12 VulDB A vulnerability was found in...
CVE-2024-37311 2024-08-23 14:26:45 GitHub_M Collabora Online is a collaborative...
CVE-2024-8113 2024-08-23 14:18:05 rami.io Stored XSS in organizer and...
CVE-2024-41150 2024-08-23 14:08:17 ManageEngine An Stored Cross-site Scripting vulnerability...
CVE-2024-38869 2024-08-23 14:07:46 ManageEngine Zohocorp ManageEngine Endpoint Central affected...
CVE-2024-5586 2024-08-23 13:54:53 ManageEngine Zohocorp ManageEngine ADAudit Plus versions below 8121 are...
CVE-2024-5556 2024-08-23 13:52:28 ManageEngine Zohocorp ManageEngine ADAudit Plus versions below 8000 are...
CVE-2024-5490 2024-08-23 13:44:08 ManageEngine Zohocorp ManageEngine ADAudit Plus versions below 8000 are...
CVE-2024-36514 2024-08-23 13:37:56 ManageEngine Zohocorp ManageEngine ADAudit Plus versions below 8000 are...
CVE-2024-36515 2024-08-23 13:37:02 ManageEngine Zohocorp ManageEngine ADAudit Plus versions below 8000 are...
CVE-2024-36516 2024-08-23 13:36:05 ManageEngine Zohocorp ManageEngine ADAudit Plus versions below 8000 are...
CVE-2024-36517 2024-08-23 13:34:01 ManageEngine Zohocorp ManageEngine ADAudit Plus versions below 8000 are...
CVE-2024-5467 2024-08-23 13:28:28 ManageEngine Zohocorp ManageEngine ADAudit Plus versions below 8121 are...
CVE-2024-5466 2024-08-23 13:23:22 ManageEngine Zohocorp ManageEngine OpManager and Remote Monitoring...
CVE-2024-43883 2024-08-23 13:08:10 Linux In the Linux kernel, the...
CVE-2024-7986 2024-08-23 11:51:55 Rockwell A vulnerability exists in the...
CVE-2024-5502 2024-08-23 08:29:41 Wordfence The Piotnet Addons For Elementor...
CVE-2024-38807 2024-08-23 08:26:11 vmware Applications that use spring-boot-loader or spring-boot-loader-classic and...
CVE-2024-43105 2024-08-23 07:25:00 Mattermost Mattermost Plugin Channel Export versions...
CVE-2024-40766 2024-08-23 06:19:07 sonicwall An improper access control vulnerability...
CVE-2024-6715 2024-08-23 06:00:04 WPScan The Ditty WordPress plugin...
CVE-2024-3282 2024-08-23 06:00:02 WPScan The WP Table Builder ...
CVE-2024-7258 2024-08-23 04:30:07 Wordfence The WooCommerce Google Feed Manager...
CVE-2024-7559 2024-08-23 02:31:46 Wordfence The File Manager Pro plugin...
CVE-2024-43477 2024-08-23 01:14:09 microsoft Improper access control in Decentralized...
CVE-2024-43031 2024-08-23 00:00:00 mitre autMan v2.9.6 was discovered to...
CVE-2024-43032 2024-08-23 00:00:00 mitre autMan v2.9.6 allows attackers to...
CVE-2024-39841 2024-08-23 00:00:00 mitre A SQL Injection vulnerability exists...
CVE-2024-32501 2024-08-23 00:00:00 mitre A SQL Injection vulnerability exists...
CVE-2024-40111 2024-08-23 00:00:00 mitre A persistent (stored) cross-site scripting...
CVE-2024-33853 2024-08-23 00:00:00 mitre A SQL Injection vulnerability exists...
CVE-2024-33854 2024-08-23 00:00:00 mitre A SQL Injection vulnerability exists...
CVE-2024-33852 2024-08-23 00:00:00 mitre A SQL Injection vulnerability exists...
CVE-2024-37392 2024-08-23 00:00:00 mitre A stored Cross-Site Scripting (XSS)...
CVE-2024-44387 2024-08-23 00:00:00 mitre Tenda FH1206 V1.2.0.8(8155)_EN contains a...
CVE-2024-44390 2024-08-23 00:00:00 mitre Tenda FH1206 V1.2.0.8(8155)_EN contains a...
CVE-2024-44381 2024-08-23 00:00:00 mitre D-Link DI_8004W 16.07.26A1 contains a...
CVE-2024-44382 2024-08-23 00:00:00 mitre D-Link DI_8004W 16.07.26A1 contains a...
CVE-2024-44386 2024-08-23 00:00:00 mitre Tenda FH1206 V1.2.0.8(8155)_EN contains a...
CVE-2024-42531 2024-08-23 00:00:00 mitre Ezviz Internet PT Camera CS-CV246...
CVE-2024-42992 2024-08-23 00:00:00 mitre ...
CVE-2024-42636 2024-08-23 00:00:00 mitre DedeCMS V5.7.115 has a command...
CVE-2024-42756 2024-08-23 00:00:00 mitre An issue in Netgear DGN1000WW...
CVE-2024-42040 2024-08-23 00:00:00 mitre Buffer Overflow vulnerability in the...
CVE-2024-42852 2024-08-23 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-42765 2024-08-23 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-42764 2024-08-23 00:00:00 mitre Kashipara Bus Ticket Reservation System...
CVE-2024-42845 2024-08-23 00:00:00 mitre An eval Injection vulnerability in...
CVE-2024-42914 2024-08-23 00:00:00 mitre A host header injection vulnerability...
CVE-2024-42766 2024-08-23 00:00:00 mitre Kashipara Bus Ticket Reservation System...
CVE-2024-42915 2024-08-23 00:00:00 mitre A host header injection vulnerability...
CVE-2024-42523 2024-08-23 00:00:00 mitre publiccms V4.0.202302.e and before is...
CVE-2024-42918 2024-08-23 00:00:00 mitre itsourcecode Online Accreditation Management System...
CVE-2024-8089 2024-08-22 23:31:06 VulDB A vulnerability was found in...
CVE-2024-38210 2024-08-22 23:04:49 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2024-38208 2024-08-22 23:04:47 microsoft Microsoft Edge for Android Spoofing...
CVE-2024-38209 2024-08-22 23:03:57 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2024-8087 2024-08-22 23:00:06 VulDB A vulnerability was found in...
CVE-2024-8086 2024-08-22 22:31:05 VulDB A vulnerability has been found...
CVE-2024-8084 2024-08-22 22:00:09 VulDB A vulnerability, which was classified...
CVE-2024-8083 2024-08-22 22:00:07 VulDB A vulnerability, which was classified...
CVE-2024-8081 2024-08-22 21:31:04 VulDB A vulnerability classified as critical...
CVE-2024-43790 2024-08-22 21:23:07 GitHub_M Vim is an open source...
CVE-2024-8080 2024-08-22 21:00:09 VulDB A vulnerability classified as critical...
CVE-2024-8079 2024-08-22 21:00:07 VulDB A vulnerability was found in...
CVE-2023-7260 2024-08-22 20:54:55 OpenText Path Traversal vulnerability discovered in...
CVE-2024-8078 2024-08-22 20:31:06 VulDB A vulnerability was found in...
CVE-2024-8077 2024-08-22 20:00:09 VulDB A vulnerability was found in...
CVE-2024-8076 2024-08-22 20:00:06 VulDB A vulnerability was found in...
CVE-2024-42418 2024-08-22 19:52:32 icscert Avtec Outpost uses a default...
CVE-2024-39776 2024-08-22 19:49:38 icscert Avtec Outpost stores sensitive information...
CVE-2024-8075 2024-08-22 19:31:05 VulDB A vulnerability has been found...
CVE-2024-39717 2024-08-22 18:47:12 hackerone The Versa Director GUI provides...
CVE-2024-8088 2024-08-22 18:45:31 PSF There is a HIGH severity...
CVE-2024-7634 2024-08-22 18:07:31 f5 NGINX Agents "config_dirs" restriction feature...
CVE-2024-42490 2024-08-22 15:34:45 GitHub_M authentik is an open-source Identity...
CVE-2024-3127 2024-08-22 15:31:07 GitLab An issue has been discovered...
CVE-2024-6502 2024-08-22 15:30:52 GitLab An issue was discovered in...
CVE-2024-7110 2024-08-22 15:30:47 GitLab An issue was discovered in...
CVE-2024-8041 2024-08-22 15:30:37 GitLab A Denial of Service (DoS)...
CVE-2023-6452 2024-08-22 15:21:32 forcepoint Improper Neutralization of Input During...
CVE-2024-43780 2024-08-22 15:17:11 Mattermost Mattermost versions 9.9.x <= 9.9.1,...
CVE-2024-42497 2024-08-22 15:17:11 Mattermost Mattermost versions 9.9.x <= 9.9.1,...
CVE-2024-40884 2024-08-22 15:17:10 Mattermost Mattermost versions 9.5.x <= 9.5.7,...
CVE-2024-43787 2024-08-22 14:23:44 GitHub_M Hono is a Web application...
CVE-2024-43785 2024-08-22 14:19:31 GitHub_M gitoxide An idiomatic, lean, fast...
CVE-2024-43398 2024-08-22 14:14:03 GitHub_M REXML is an XML toolkit...
CVE-2024-43331 2024-08-22 11:29:45 Patchstack Missing Authorization vulnerability in VeronaLabs...
CVE-2024-39745 2024-08-22 11:06:49 ibm IBM Sterling Connect:Direct Web Services...
CVE-2024-7848 2024-08-22 10:58:41 Wordfence The User Private Files –...
CVE-2024-39744 2024-08-22 10:56:39 ibm IBM Sterling Connect:Direct Web Services...
CVE-2024-39746 2024-08-22 10:29:54 ibm IBM Sterling Connect:Direct Web Services...
CVE-2024-35151 2024-08-22 10:12:55 ibm IBM OpenPages with Watson 8.3...
CVE-2024-6870 2024-08-22 09:29:30 Wordfence The Responsive Lightbox & Gallery...
CVE-2024-7778 2024-08-22 09:29:30 Wordfence The Orbit Fox by ThemeIsle...
CVE-2024-8072 2024-08-22 07:52:52 JFROG Mage AI allows remote unauthenticated...
CVE-2024-8071 2024-08-22 06:39:54 Mattermost Mattermost versions 9.9.x <= 9.9.1,...
CVE-2024-42411 2024-08-22 06:32:57 Mattermost Mattermost versions 9.9.x <= 9.9.1,...
CVE-2024-40886 2024-08-22 06:32:11 Mattermost Mattermost versions 9.9.x <= 9.9.1,...
CVE-2024-43813 2024-08-22 06:30:58 Mattermost Mattermost versions 9.5.x <= 9.5.7,...
CVE-2024-39810 2024-08-22 06:30:11 Mattermost Mattermost versions 9.5.x <= 9.5.7...
CVE-2024-32939 2024-08-22 06:29:01 Mattermost Mattermost versions 9.9.x <= 9.9.1,...
CVE-2024-39836 2024-08-22 06:27:09 Mattermost Mattermost versions 9.9.x <= 9.9.1,...
CVE-2022-48941 2024-08-22 03:31:37 Linux In the Linux kernel, the...
CVE-2022-48940 2024-08-22 03:31:35 Linux In the Linux kernel, the...
CVE-2022-48939 2024-08-22 03:31:34 Linux In the Linux kernel, the...
CVE-2022-48938 2024-08-22 03:31:33 Linux In the Linux kernel, the...
CVE-2022-48937 2024-08-22 03:31:32 Linux In the Linux kernel, the...
CVE-2022-48936 2024-08-22 03:31:30 Linux ...
CVE-2022-48935 2024-08-22 03:31:29 Linux In the Linux kernel, the...
CVE-2022-48934 2024-08-22 03:31:28 Linux In the Linux kernel, the...
CVE-2022-48933 2024-08-22 03:31:27 Linux In the Linux kernel, the...
CVE-2022-48932 2024-08-22 03:31:25 Linux In the Linux kernel, the...
CVE-2022-48931 2024-08-22 03:31:24 Linux In the Linux kernel, the...
CVE-2022-48930 2024-08-22 03:31:23 Linux In the Linux kernel, the...
CVE-2022-48929 2024-08-22 03:31:22 Linux In the Linux kernel, the...
CVE-2022-48928 2024-08-22 03:31:21 Linux In the Linux kernel, the...
CVE-2022-48927 2024-08-22 03:31:19 Linux In the Linux kernel, the...
CVE-2022-48926 2024-08-22 03:31:18 Linux In the Linux kernel, the...
CVE-2022-48943 2024-08-22 03:30:14 Linux In the Linux kernel, the...
CVE-2022-48942 2024-08-22 03:30:12 Linux In the Linux kernel, the...
CVE-2024-39576 2024-08-22 02:54:05 dell Dell Power Manager (DPM), versions...
CVE-2024-5583 2024-08-22 02:02:03 Wordfence The The Plus Addons for...
CVE-2024-7836 2024-08-22 02:02:03 Wordfence The Themify Builder plugin for...
CVE-2024-7384 2024-08-22 02:02:02 Wordfence The AcyMailing – An Ultimate...
CVE-2022-48925 2024-08-22 01:33:11 Linux In the Linux kernel, the...
CVE-2022-48924 2024-08-22 01:33:05 Linux In the Linux kernel, the...
CVE-2022-48923 2024-08-22 01:32:58 Linux In the Linux kernel, the...
CVE-2022-48922 2024-08-22 01:32:55 Linux In the Linux kernel, the...
CVE-2022-48921 2024-08-22 01:32:53 Linux In the Linux kernel, the...
CVE-2022-48920 2024-08-22 01:32:50 Linux In the Linux kernel, the...
CVE-2022-48919 2024-08-22 01:32:43 Linux In the Linux kernel, the...
CVE-2022-48918 2024-08-22 01:32:33 Linux In the Linux kernel, the...
CVE-2022-48917 2024-08-22 01:32:20 Linux ...
CVE-2022-48916 2024-08-22 01:32:18 Linux In the Linux kernel, the...
CVE-2022-48915 2024-08-22 01:32:15 Linux In the Linux kernel, the...
CVE-2022-48914 2024-08-22 01:32:07 Linux In the Linux kernel, the...
CVE-2022-48913 2024-08-22 01:31:34 Linux In the Linux kernel, the...
CVE-2022-48912 2024-08-22 01:31:25 Linux In the Linux kernel, the...
CVE-2022-48911 2024-08-22 01:31:07 Linux In the Linux kernel, the...
CVE-2022-48910 2024-08-22 01:30:54 Linux In the Linux kernel, the...
CVE-2022-48909 2024-08-22 01:30:51 Linux In the Linux kernel, the...
CVE-2022-48908 2024-08-22 01:30:49 Linux In the Linux kernel, the...
CVE-2022-48907 2024-08-22 01:30:45 Linux In the Linux kernel, the...
CVE-2022-48906 2024-08-22 01:30:40 Linux In the Linux kernel, the...
CVE-2022-48905 2024-08-22 01:30:31 Linux In the Linux kernel, the...
CVE-2022-48904 2024-08-22 01:30:28 Linux In the Linux kernel, the...
CVE-2022-48903 2024-08-22 01:30:21 Linux In the Linux kernel, the...
CVE-2022-48902 2024-08-22 01:30:18 Linux In the Linux kernel, the...
CVE-2022-48901 2024-08-22 01:30:15 Linux In the Linux kernel, the...
CVE-2022-48900 2024-08-22 01:30:07 Linux ...
CVE-2021-4441 2024-08-22 01:30:04 Linux In the Linux kernel, the...
CVE-2024-43033 2024-08-22 00:00:00 mitre JPress through 5.1.1 on Windows...
CVE-2024-45166 2024-08-22 00:00:00 mitre An issue was discovered in...
CVE-2024-45167 2024-08-22 00:00:00 mitre An issue was discovered in...
CVE-2024-45163 2024-08-22 00:00:00 mitre The Mirai botnet through 2024-08-19...
CVE-2024-45201 2024-08-22 00:00:00 mitre An issue was discovered in...
CVE-2024-45165 2024-08-22 00:00:00 mitre An issue was discovered in...
CVE-2024-45169 2024-08-22 00:00:00 mitre An issue was discovered in...
CVE-2024-45193 2024-08-22 00:00:00 mitre An issue was discovered in...
CVE-2024-45191 2024-08-22 00:00:00 mitre An issue was discovered in...
CVE-2024-45192 2024-08-22 00:00:00 mitre An issue was discovered in...
CVE-2024-45168 2024-08-22 00:00:00 mitre An issue was discovered in...
CVE-2024-36439 2024-08-22 00:00:00 mitre Swissphone DiCal-RED 4009 devices allow...
CVE-2024-36445 2024-08-22 00:00:00 mitre Swissphone DiCal-RED 4009 devices allow...
CVE-2024-36440 2024-08-22 00:00:00 mitre An issue was discovered on...
CVE-2024-36444 2024-08-22 00:00:00 mitre cgi-bin/fdmcgiwebv2.cgi on Swissphone DiCal-RED 4009...
CVE-2024-36441 2024-08-22 00:00:00 mitre Swissphone DiCal-RED 4009 devices allow...
CVE-2024-36443 2024-08-22 00:00:00 mitre Swissphone DiCal-RED 4009 devices allow...
CVE-2024-36442 2024-08-22 00:00:00 mitre cgi-bin/fdmcgiwebv2.cgi on Swissphone DiCal-RED 4009...
CVE-2024-42768 2024-08-22 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42770 2024-08-22 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2024-42772 2024-08-22 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-42769 2024-08-22 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-42056 2024-08-22 00:00:00 mitre Retool (self-hosted enterprise) through 3.40.0...
CVE-2024-42761 2024-08-22 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2024-42774 2024-08-22 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-42762 2024-08-22 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2024-42771 2024-08-22 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2024-42599 2024-08-22 00:00:00 mitre SeaCMS 13.0 has a remote...
CVE-2024-42767 2024-08-22 00:00:00 mitre Kashipara Hotel Management System v1.0...
CVE-2024-42763 2024-08-22 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-42773 2024-08-22 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-42776 2024-08-22 00:00:00 mitre Kashipara Hotel Management System v1.0...
CVE-2024-42775 2024-08-22 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-28987 2024-08-21 21:17:23 SolarWinds The SolarWinds Web Help Desk...
CVE-2024-6386 2024-08-21 20:29:23 Wordfence The WPML plugin for WordPress...
CVE-2024-8035 2024-08-21 20:20:27 Chrome Inappropriate implementation in Extensions in...
CVE-2024-8034 2024-08-21 20:20:27 Chrome Inappropriate implementation in Custom Tabs...
CVE-2024-8033 2024-08-21 20:20:26 Chrome Inappropriate implementation in WebApp Installs...
CVE-2024-7978 2024-08-21 20:20:26 Chrome Insufficient policy enforcement in Data...
CVE-2024-7980 2024-08-21 20:20:26 Chrome Insufficient data validation in Installer...
CVE-2024-7981 2024-08-21 20:20:26 Chrome Inappropriate implementation in Views in...
CVE-2024-7979 2024-08-21 20:20:26 Chrome Insufficient data validation in Installer...
CVE-2024-7973 2024-08-21 20:20:25 Chrome Heap buffer overflow in PDFium...
CVE-2024-7976 2024-08-21 20:20:25 Chrome Inappropriate implementation in FedCM in...
CVE-2024-7974 2024-08-21 20:20:25 Chrome Insufficient data validation in V8...
CVE-2024-7975 2024-08-21 20:20:25 Chrome Inappropriate implementation in Permissions in...
CVE-2024-7977 2024-08-21 20:20:25 Chrome Insufficient data validation in Installer...
CVE-2024-7972 2024-08-21 20:20:24 Chrome Inappropriate implementation in V8 in...
CVE-2024-7971 2024-08-21 20:20:24 Chrome Type confusion in V8 in...
CVE-2024-7969 2024-08-21 20:20:24 Chrome Type Confusion in V8 in...
CVE-2024-7968 2024-08-21 20:20:24 Chrome Use after free in Autofill...
CVE-2024-7964 2024-08-21 20:20:23 Chrome Use after free in Passwords...
CVE-2024-7966 2024-08-21 20:20:23 Chrome Out of bounds memory access...
CVE-2024-7965 2024-08-21 20:20:23 Chrome Inappropriate implementation in V8 in...
CVE-2024-7967 2024-08-21 20:20:23 Chrome Heap buffer overflow in Fonts...
CVE-2024-20417 2024-08-21 19:16:43 cisco Multiple vulnerabilities in the REST...
CVE-2024-20466 2024-08-21 19:16:36 cisco A vulnerability in the web-based...
CVE-2024-20486 2024-08-21 19:16:29 cisco A vulnerability in the web-based...
CVE-2024-20488 2024-08-21 18:35:03 cisco A vulnerability in the web-based...
CVE-2024-20375 2024-08-21 17:02:18 cisco A vulnerability in the SIP...
CVE-2024-33657 2024-08-21 16:17:12 AMI This SMM vulnerability affects certain...
CVE-2024-33656 2024-08-21 16:16:43 AMI The DXE module SmmComputrace contains...
CVE-2024-5762 2024-08-21 16:15:27 zdi Zen Cart findPluginAdminPage Local File...
CVE-2024-5725 2024-08-21 16:14:52 zdi Centreon initCurveList SQL Injection Remote...
CVE-2024-5723 2024-08-21 16:14:43 zdi Centreon updateServiceHost SQL Injection Remote...
CVE-2024-5930 2024-08-21 16:12:21 zdi VIPRE Advanced Security Incorrect Permission...
CVE-2024-5929 2024-08-21 16:12:17 zdi VIPRE Advanced Security PMAgent Uncontrolled...
CVE-2024-5928 2024-08-21 16:12:11 zdi VIPRE Advanced Security PMAgent Link...
CVE-2024-6141 2024-08-21 16:10:55 zdi Windscribe Directory Traversal Local Privilege...
CVE-2024-7448 2024-08-21 16:09:51 zdi Magnet Forensics AXIOM Command Injection...
CVE-2024-6814 2024-08-21 16:09:11 zdi NETGEAR ProSAFE Network Management System...
CVE-2024-6813 2024-08-21 16:09:01 zdi NETGEAR ProSAFE Network Management System...
CVE-2024-6812 2024-08-21 16:08:19 zdi IrfanView WSQ File Parsing Out-Of-Bounds...
CVE-2024-6811 2024-08-21 16:08:10 zdi IrfanView WSQ File Parsing Out-Of-Bounds...
CVE-2024-7604 2024-08-21 16:06:17 zdi Logsign Unified SecOps Platform Incorrect...
CVE-2024-7603 2024-08-21 16:06:13 zdi Logsign Unified SecOps Platform Directory...
CVE-2024-7602 2024-08-21 16:06:09 zdi Logsign Unified SecOps Platform Directory...
CVE-2024-7601 2024-08-21 16:06:06 zdi Logsign Unified SecOps Platform Directory...
CVE-2024-7600 2024-08-21 16:06:01 zdi Logsign Unified SecOps Platform Directory...
CVE-2024-21690 2024-08-21 16:05:00 atlassian This High severity Reflected XSS...
CVE-2024-7725 2024-08-21 16:04:35 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-7724 2024-08-21 16:04:31 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-7723 2024-08-21 16:04:27 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-7722 2024-08-21 16:04:21 zdi Foxit PDF Reader Doc Object...
CVE-2024-7795 2024-08-21 16:02:35 zdi Autel MaxiCharger AC Elite Business...
CVE-2024-41937 2024-08-21 15:31:13 apache Apache Airflow, versions before 2.10.0,...
CVE-2022-26327 2024-08-21 15:25:48 OpenText Exposure of Sensitive Information to...
CVE-2022-26328 2024-08-21 15:25:44 OpenText Improper Neutralization of Input During...
CVE-2024-43411 2024-08-21 15:17:24 GitHub_M CKEditor4 is an open source...
CVE-2024-43410 2024-08-21 15:09:34 GitHub_M Russh is a Rust SSH...
CVE-2024-43407 2024-08-21 15:03:41 GitHub_M CKEditor4 is an open source...
CVE-2024-43371 2024-08-21 14:47:31 GitHub_M CKAN is an open-source data...
CVE-2024-41675 2024-08-21 14:34:31 GitHub_M CKAN is an open-source data...
CVE-2024-41674 2024-08-21 14:31:26 GitHub_M CKAN is an open-source data...
CVE-2024-7885 2024-08-21 14:13:36 redhat A vulnerability was found in...
CVE-2024-28000 2024-08-21 13:53:57 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-8007 2024-08-21 13:40:25 redhat A flaw was found in...
CVE-2020-11847 2024-08-21 13:38:44 OpenText SSH authenticated user when access...
CVE-2020-11846 2024-08-21 13:37:11 OpenText A vulnerability found in OpenText...
CVE-2020-11850 2024-08-21 12:52:22 OpenText Improper Input Validation vulnerability in...
CVE-2024-37008 2024-08-21 10:02:21 autodesk A maliciously crafted DWG file,...
CVE-2023-22576 2024-08-21 09:44:37 dell Dell Repository Manager version 3.4.2...
CVE-2023-49198 2024-08-21 09:37:57 apache Mysql security vulnerability in Apache...
CVE-2024-5335 2024-08-21 08:29:14 Wordfence The Ultimate Store Kit Elementor...
CVE-2024-6339 2024-08-21 07:33:24 Wordfence The Phlox PRO theme for...
CVE-2023-52914 2024-08-21 06:10:55 Linux In the Linux kernel, the...
CVE-2023-52913 2024-08-21 06:10:54 Linux In the Linux kernel, the...
CVE-2023-52912 2024-08-21 06:10:53 Linux In the Linux kernel, the...
CVE-2023-52911 2024-08-21 06:10:52 Linux In the Linux kernel, the...
CVE-2023-52910 2024-08-21 06:10:51 Linux In the Linux kernel, the...
CVE-2023-52909 2024-08-21 06:10:50 Linux In the Linux kernel, the...
CVE-2023-52908 2024-08-21 06:10:49 Linux In the Linux kernel, the...
CVE-2023-52907 2024-08-21 06:10:48 Linux In the Linux kernel, the...
CVE-2023-52906 2024-08-21 06:10:47 Linux In the Linux kernel, the...
CVE-2023-52905 2024-08-21 06:10:46 Linux In the Linux kernel, the...
CVE-2023-52904 2024-08-21 06:10:44 Linux In the Linux kernel, the...
CVE-2023-52903 2024-08-21 06:10:43 Linux In the Linux kernel, the...
CVE-2023-52902 2024-08-21 06:10:42 Linux In the Linux kernel, the...
CVE-2023-52901 2024-08-21 06:10:41 Linux In the Linux kernel, the...
CVE-2023-52900 2024-08-21 06:10:40 Linux In the Linux kernel, the...
CVE-2023-52899 2024-08-21 06:10:39 Linux In the Linux kernel, the...
CVE-2023-52898 2024-08-21 06:10:38 Linux In the Linux kernel, the...
CVE-2023-52897 2024-08-21 06:10:37 Linux In the Linux kernel, the...
CVE-2023-52896 2024-08-21 06:10:36 Linux In the Linux kernel, the...
CVE-2023-52895 2024-08-21 06:10:35 Linux In the Linux kernel, the...
CVE-2023-52894 2024-08-21 06:10:34 Linux In the Linux kernel, the...
CVE-2023-52893 2024-08-21 06:10:33 Linux In the Linux kernel, the...
CVE-2022-48899 2024-08-21 06:10:31 Linux In the Linux kernel, the...
CVE-2022-48898 2024-08-21 06:10:30 Linux In the Linux kernel, the...
CVE-2022-48897 2024-08-21 06:10:29 Linux In the Linux kernel, the...
CVE-2022-48896 2024-08-21 06:10:28 Linux In the Linux kernel, the...
CVE-2022-48895 2024-08-21 06:10:27 Linux In the Linux kernel, the...
CVE-2022-48894 2024-08-21 06:10:26 Linux In the Linux kernel, the...
CVE-2022-48893 2024-08-21 06:10:25 Linux In the Linux kernel, the...
CVE-2022-48892 2024-08-21 06:10:24 Linux In the Linux kernel, the...
CVE-2022-48891 2024-08-21 06:10:23 Linux In the Linux kernel, the...
CVE-2022-48890 2024-08-21 06:10:22 Linux In the Linux kernel, the...
CVE-2022-48889 2024-08-21 06:10:21 Linux In the Linux kernel, the...
CVE-2022-48888 2024-08-21 06:10:20 Linux In the Linux kernel, the...
CVE-2022-48887 2024-08-21 06:10:19 Linux In the Linux kernel, the...
CVE-2022-48886 2024-08-21 06:10:18 Linux In the Linux kernel, the...
CVE-2022-48885 2024-08-21 06:10:16 Linux In the Linux kernel, the...
CVE-2022-48884 2024-08-21 06:10:15 Linux In the Linux kernel, the...
CVE-2022-48883 2024-08-21 06:10:14 Linux In the Linux kernel, the...
CVE-2022-48882 2024-08-21 06:10:13 Linux In the Linux kernel, the...
CVE-2022-48881 2024-08-21 06:10:12 Linux In the Linux kernel, the...
CVE-2022-48880 2024-08-21 06:10:11 Linux In the Linux kernel, the...
CVE-2022-48879 2024-08-21 06:10:10 Linux In the Linux kernel, the...
CVE-2022-48878 2024-08-21 06:10:09 Linux In the Linux kernel, the...
CVE-2022-48877 2024-08-21 06:10:08 Linux In the Linux kernel, the...
CVE-2022-48876 2024-08-21 06:10:07 Linux In the Linux kernel, the...
CVE-2022-48875 2024-08-21 06:10:06 Linux In the Linux kernel, the...
CVE-2022-48874 2024-08-21 06:10:05 Linux In the Linux kernel, the...
CVE-2022-48873 2024-08-21 06:10:04 Linux In the Linux kernel, the...
CVE-2022-48872 2024-08-21 06:10:02 Linux In the Linux kernel, the...
CVE-2022-48871 2024-08-21 06:10:01 Linux In the Linux kernel, the...
CVE-2022-48870 2024-08-21 06:10:00 Linux In the Linux kernel, the...
CVE-2022-48869 2024-08-21 06:09:59 Linux In the Linux kernel, the...
CVE-2022-48868 2024-08-21 06:09:58 Linux In the Linux kernel, the...
CVE-2022-48867 2024-08-21 06:09:57 Linux In the Linux kernel, the...
CVE-2024-7013 2024-08-21 05:56:06 Panasonic_Holdings_Corporation Stack-based buffer overflow in Control...
CVE-2024-6508 2024-08-21 05:45:28 redhat An insufficient entropy vulnerability was...
CVE-2024-7998 2024-08-21 05:30:35 Octopus In affected versions of Octopus...
CVE-2024-6568 2024-08-21 05:30:24 Wordfence The Flamix: Bitrix24 and Contact...
CVE-2024-7629 2024-08-21 05:30:24 Wordfence The Responsive video plugin for...
CVE-2024-7651 2024-08-21 05:30:23 Wordfence The App Builder – Create...
CVE-2024-7090 2024-08-21 05:30:23 Wordfence The LH Add Media From...
CVE-2024-7647 2024-08-21 05:30:22 Wordfence The OTA Sync Booking Engine...
CVE-2024-7032 2024-08-21 05:30:22 Wordfence The Smart Online Order for...
CVE-2024-6883 2024-08-21 05:30:21 Wordfence The Event Espresso 4 Decaf...
CVE-2024-7030 2024-08-21 05:30:21 Wordfence The Smart Online Order for...
CVE-2024-6767 2024-08-21 05:30:20 Wordfence The WordSurvey plugin for WordPress...
CVE-2024-7390 2024-08-21 05:30:20 Wordfence The WP Testimonial Widget plugin...
CVE-2024-5880 2024-08-21 05:30:19 Wordfence The Hide My Site plugin...
CVE-2024-7134 2024-08-21 05:30:19 Wordfence The LiquidPoll – Polls, Surveys,...
CVE-2024-7854 2024-08-21 05:30:18 Wordfence The Woo Inquiry plugin for...
CVE-2024-38305 2024-08-21 01:54:46 dell Dell SupportAssist for Home PCs...
CVE-2024-43882 2024-08-21 00:10:49 Linux In the Linux kernel, the...
CVE-2024-43881 2024-08-21 00:06:33 Linux In the Linux kernel, the...
CVE-2024-43880 2024-08-21 00:06:32 Linux In the Linux kernel, the...
CVE-2024-43879 2024-08-21 00:06:31 Linux In the Linux kernel, the...
CVE-2024-43878 2024-08-21 00:06:30 Linux In the Linux kernel, the...
CVE-2024-43877 2024-08-21 00:06:29 Linux In the Linux kernel, the...
CVE-2024-43876 2024-08-21 00:06:28 Linux In the Linux kernel, the...
CVE-2024-43875 2024-08-21 00:06:27 Linux In the Linux kernel, the...
CVE-2024-43874 2024-08-21 00:06:26 Linux In the Linux kernel, the...
CVE-2024-43873 2024-08-21 00:06:25 Linux In the Linux kernel, the...
CVE-2024-43872 2024-08-21 00:06:24 Linux In the Linux kernel, the...
CVE-2024-43871 2024-08-21 00:06:22 Linux In the Linux kernel, the...
CVE-2024-43870 2024-08-21 00:06:21 Linux In the Linux kernel, the...
CVE-2024-43869 2024-08-21 00:06:20 Linux In the Linux kernel, the...
CVE-2023-29929 2024-08-21 00:00:00 mitre Buffer Overflow vulnerability found in...
CVE-2024-43022 2024-08-21 00:00:00 mitre An issue in the downloader.php...
CVE-2024-43027 2024-08-21 00:00:00 mitre DrayTek Vigor 3900 before v1.5.1.5_Beta,...
CVE-2024-39344 2024-08-21 00:00:00 mitre An issue was discovered in...
CVE-2024-40453 2024-08-21 00:00:00 mitre squirrellyjs squirrelly v9.0.0 and fixed...
CVE-2024-42550 2024-08-21 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-42780 2024-08-21 00:00:00 mitre An Unrestricted file upload vulnerability...
CVE-2024-42779 2024-08-21 00:00:00 mitre An Unrestricted file upload vulnerability...
CVE-2024-42786 2024-08-21 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-42783 2024-08-21 00:00:00 mitre Kashipara Music Management System v1.0...
CVE-2024-42785 2024-08-21 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-42939 2024-08-21 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-42777 2024-08-21 00:00:00 mitre An Unrestricted file upload vulnerability...
CVE-2024-42781 2024-08-21 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-42778 2024-08-21 00:00:00 mitre An Unrestricted file upload vulnerability...
CVE-2024-42782 2024-08-21 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-42784 2024-08-21 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-41572 2024-08-21 00:00:00 mitre Learning with Texts (LWT) 2.0.3...
CVE-2024-43868 2024-08-20 23:50:51 Linux In the Linux kernel, the...
CVE-2024-43867 2024-08-20 23:50:50 Linux In the Linux kernel, the...
CVE-2024-43866 2024-08-20 23:50:49 Linux In the Linux kernel, the...
CVE-2024-43865 2024-08-20 23:50:48 Linux In the Linux kernel, the...
CVE-2024-43864 2024-08-20 23:45:28 Linux In the Linux kernel, the...
CVE-2024-43863 2024-08-20 23:45:27 Linux In the Linux kernel, the...
CVE-2024-43862 2024-08-20 23:45:26 Linux In the Linux kernel, the...
CVE-2024-8023 2024-08-20 23:31:05 VulDB A vulnerability classified as critical...
CVE-2024-8022 2024-08-20 23:31:03 VulDB A vulnerability was found in...
CVE-2024-22281 2024-08-20 22:11:38 apache ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-43861 2024-08-20 21:37:53 Linux In the Linux kernel, the...
CVE-2024-43403 2024-08-20 21:16:41 GitHub_M Kanister is a data protection...
CVE-2024-42362 2024-08-20 20:56:23 GitHub_M Hertzbeat is an open source,...
CVE-2024-42361 2024-08-20 20:56:20 GitHub_M Hertzbeat is an open source,...
CVE-2024-43396 2024-08-20 20:23:05 GitHub_M Khoj is an application that...
CVE-2024-42363 2024-08-20 20:20:03 GitHub_M Prior to 3385, the user-controlled...
CVE-2024-41658 2024-08-20 20:11:33 GitHub_M Casdoor is a UI-first Identity...
CVE-2024-41657 2024-08-20 20:11:29 GitHub_M Casdoor is a UI-first Identity...
CVE-2024-41659 2024-08-20 19:54:08 GitHub_M memos is a privacy-first, lightweight...
CVE-2024-41773 2024-08-20 19:26:51 ibm IBM Global Configuration Management 7.0.2...
CVE-2024-6800 2024-08-20 19:21:31 GitHub_P An XML signature wrapping vulnerability...
CVE-2024-6337 2024-08-20 19:19:49 GitHub_P An Incorrect Authorization vulnerability was...
CVE-2024-7711 2024-08-20 19:17:37 GitHub_P An Incorrect Authorization vulnerability was...
CVE-2024-38175 2024-08-20 18:15:57 microsoft An improper access control vulnerability...
CVE-2024-6322 2024-08-20 17:52:06 GRAFANA Access control for plugin data...
CVE-2024-35214 2024-08-20 17:24:53 blackberry A tampering vulnerability in the...
CVE-2024-43408 2024-08-20 16:28:48 GitHub_M Discourse Placeholder Forms will let...
CVE-2024-27185 2024-08-20 16:03:58 Joomla The pagination class includes arbitrary...
CVE-2024-27186 2024-08-20 16:03:56 Joomla The mail template feature lacks...
CVE-2024-27184 2024-08-20 16:03:51 Joomla Inadequate validation of URLs could...
CVE-2024-40743 2024-08-20 16:03:45 Joomla The stripImages and stripIframes methods...
CVE-2024-27187 2024-08-20 16:03:43 Joomla Improper Access Controls allows backend...
CVE-2024-43409 2024-08-20 15:05:04 GitHub_M Ghost is a Node.js content...
CVE-2024-43406 2024-08-20 15:00:06 GitHub_M LF Edge eKuiper is a...
CVE-2024-43404 2024-08-20 14:55:12 GitHub_M MEGABOT is a fully customized...
CVE-2024-43397 2024-08-20 14:50:01 GitHub_M Apollo is a configuration management...
CVE-2024-43377 2024-08-20 14:43:44 GitHub_M Umbraco CMS is an ASP.NET...
CVE-2024-43376 2024-08-20 14:40:20 GitHub_M Umbraco is an ASP.NET CMS....
CVE-2024-42369 2024-08-20 14:37:19 GitHub_M matrix-js-sdk is a Matrix messaging...
CVE-2024-39690 2024-08-20 14:33:24 GitHub_M Capsule is a multi-tenancy and...
CVE-2024-8005 2024-08-20 14:00:08 VulDB A vulnerability was found in...
CVE-2024-6377 2024-08-20 13:45:35 3DS An URL redirection to untrusted...
CVE-2024-6378 2024-08-20 13:45:10 3DS A reflected Cross-site Scripting (XSS)...
CVE-2024-6379 2024-08-20 13:44:53 3DS A reflected Cross-site Scripting (XSS)...
CVE-2024-8003 2024-08-20 13:31:05 VulDB A vulnerability was found in...
CVE-2024-42336 2024-08-20 12:26:28 INCD Servision - CWE-287: Improper Authentication...
CVE-2024-42335 2024-08-20 12:18:13 INCD 7Twenty - CWE-79: Improper Neutralization...
CVE-2024-42334 2024-08-20 12:16:27 INCD ...
CVE-2024-6918 2024-08-20 12:11:23 schneider CWE-120: Buffer Copy without Checking...
CVE-2024-41700 2024-08-20 12:05:10 INCD Barix – CWE-200 Exposure of...
CVE-2024-25009 2024-08-20 12:00:51 ERIC Ericsson Packet Core Controller (PCC)...
CVE-2024-41699 2024-08-20 12:00:22 INCD Priority – CWE-552: Files or...
CVE-2024-41698 2024-08-20 11:55:17 INCD Priority – CWE-200: Exposure of...
CVE-2024-41697 2024-08-20 11:48:28 INCD Priority - CWE-80: Improper Neutralization of...
CVE-2024-7054 2024-08-20 10:58:30 Wordfence The Popup Maker – Boost...
CVE-2024-21689 2024-08-20 10:00:00 atlassian This High severity RCE (Remote...
CVE-2024-28829 2024-08-20 09:29:26 Checkmk Least privilege violation and reliance...
CVE-2024-43202 2024-08-20 07:29:43 apache Exposure of Remote Code Execution...
CVE-2024-38808 2024-08-20 07:12:44 vmware In Spring Framework versions 5.3.0...
CVE-2024-6847 2024-08-20 06:00:03 WPScan The Chatbot with ChatGPT WordPress...
CVE-2024-5576 2024-08-20 05:30:03 Wordfence The Tutor LMS Elementor Addons...
CVE-2024-6864 2024-08-20 04:28:33 Wordfence The WP Last Modified Info...
CVE-2024-38810 2024-08-20 03:35:24 vmware Missing Authorization When Using @AuthorizeReturnObject...
CVE-2022-1206 2024-08-20 03:21:11 Wordfence The AdRotate Banner Manager –...
CVE-2024-7782 2024-08-20 03:21:11 Wordfence The Contact Form by Bit...
CVE-2024-6575 2024-08-20 03:21:10 Wordfence The The Plus Addons for...
CVE-2024-7780 2024-08-20 03:21:10 Wordfence The Contact Form by Bit...
CVE-2024-5763 2024-08-20 03:21:09 Wordfence The The Plus Addons for...
CVE-2024-7777 2024-08-20 03:21:08 Wordfence The Contact Form by Bit...
CVE-2024-7775 2024-08-20 03:21:08 Wordfence The Contact Form by Bit...
CVE-2024-7702 2024-08-20 03:21:07 Wordfence The Contact Form by Bit...
CVE-2024-5940 2024-08-20 02:03:19 Wordfence The GiveWP – Donation Plugin...
CVE-2024-7827 2024-08-20 02:03:18 Wordfence The Shopping Cart & eCommerce...
CVE-2024-5939 2024-08-20 02:03:17 Wordfence The GiveWP – Donation Plugin...
CVE-2024-5932 2024-08-20 02:03:16 Wordfence The GiveWP – Donation Plugin...
CVE-2024-5941 2024-08-20 02:03:14 Wordfence The GiveWP – Donation Plugin...
CVE-2024-7850 2024-08-20 02:03:10 Wordfence The BP Profile Search plugin...
CVE-2024-7949 2024-08-20 02:00:06 VulDB A vulnerability, which was classified...
CVE-2024-7948 2024-08-20 02:00:04 VulDB A vulnerability classified as problematic...
CVE-2024-7947 2024-08-20 01:31:05 VulDB A vulnerability classified as critical...
CVE-2024-7946 2024-08-20 01:31:03 VulDB A vulnerability was found in...
CVE-2024-7945 2024-08-20 01:00:07 VulDB A vulnerability was found in...
CVE-2024-7944 2024-08-20 01:00:06 VulDB A vulnerability was found in...
CVE-2024-7943 2024-08-20 00:31:04 VulDB A vulnerability was found in...
CVE-2024-7942 2024-08-20 00:00:08 VulDB A vulnerability has been found...
CVE-2024-7937 2024-08-20 00:00:06 VulDB A vulnerability classified as critical...
CVE-2024-43688 2024-08-20 00:00:00 mitre cron/entry.c in vixie cron before...
CVE-2024-39094 2024-08-20 00:00:00 mitre Friendica 2024.03 is vulnerable to...
CVE-2024-35540 2024-08-20 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-31842 2024-08-20 00:00:00 mitre An issue was discovered in...
CVE-2024-33872 2024-08-20 00:00:00 mitre Keyfactor Command 10.5.x before 10.5.1...
CVE-2024-30949 2024-08-20 00:00:00 mitre An issue in newlib v.4.3.0...
CVE-2024-34458 2024-08-20 00:00:00 mitre Keyfactor Command 10.5.x before 10.5.1...
CVE-2024-42563 2024-08-20 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-42609 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42576 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42572 2024-08-20 00:00:00 mitre School Management System commit bae5aa...
CVE-2024-42582 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42565 2024-08-20 00:00:00 mitre ERP commit 44bd04 was discovered...
CVE-2024-42604 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42618 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42579 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42583 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42569 2024-08-20 00:00:00 mitre School Management System commit bae5aa...
CVE-2024-42568 2024-08-20 00:00:00 mitre School Management System commit bae5aa...
CVE-2024-42573 2024-08-20 00:00:00 mitre School Management System commit bae5aa...
CVE-2024-42570 2024-08-20 00:00:00 mitre School Management System commit bae5aa...
CVE-2024-42584 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42556 2024-08-20 00:00:00 mitre Hotel Management System commit 91caab8...
CVE-2024-42617 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42558 2024-08-20 00:00:00 mitre Hotel Management System commit 91caab8...
CVE-2024-42561 2024-08-20 00:00:00 mitre Pharmacy Management System commit a2efc8...
CVE-2024-42610 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42575 2024-08-20 00:00:00 mitre School Management System commit bae5aa...
CVE-2024-42567 2024-08-20 00:00:00 mitre School Management System commit bae5aa...
CVE-2024-42559 2024-08-20 00:00:00 mitre An issue in the login...
CVE-2024-42606 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42612 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42555 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42562 2024-08-20 00:00:00 mitre Pharmacy Management System commit a2efc8...
CVE-2024-42552 2024-08-20 00:00:00 mitre Hotel Management System commit 91caab8...
CVE-2024-42611 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42605 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42608 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42577 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42580 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42566 2024-08-20 00:00:00 mitre School Management System commit bae5aa...
CVE-2024-42571 2024-08-20 00:00:00 mitre School Management System commit bae5aa...
CVE-2024-42603 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42578 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42553 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42564 2024-08-20 00:00:00 mitre ERP commit 44bd04 was discovered...
CVE-2024-42619 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42006 2024-08-20 00:00:00 mitre Keyfactor AWS Orchestrator through 2.0...
CVE-2024-42598 2024-08-20 00:00:00 mitre SeaCMS 13.0 has a remote...
CVE-2024-42560 2024-08-20 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-42586 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42554 2024-08-20 00:00:00 mitre Hotel Management System commit 91caab8...
CVE-2024-42613 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42621 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42581 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42557 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42574 2024-08-20 00:00:00 mitre School Management System commit bae5aa...
CVE-2024-42662 2024-08-20 00:00:00 mitre An issue in apollocongif apollo...
CVE-2024-42616 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42607 2024-08-20 00:00:00 mitre Pligg CMS v2.0.2 was discovered...
CVE-2024-42585 2024-08-20 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-42919 2024-08-20 00:00:00 mitre eScan Management Console 14.0.1400.2281 is...
CVE-2024-7936 2024-08-19 23:31:04 VulDB A vulnerability classified as critical...
CVE-2024-7305 2024-08-19 23:28:23 autodesk A maliciously crafted DWF file,...
CVE-2024-7935 2024-08-19 23:00:05 VulDB A vulnerability was found in...
CVE-2024-7934 2024-08-19 22:31:05 VulDB A vulnerability was found in...
CVE-2024-7933 2024-08-19 22:31:03 VulDB A vulnerability was found in...
CVE-2024-4785 2024-08-19 22:10:05 zephyr BT: Missing Check in LL_CONNECTION_UPDATE_IND...
CVE-2024-7931 2024-08-19 22:00:06 VulDB A vulnerability was found in...
CVE-2024-7930 2024-08-19 22:00:04 VulDB A vulnerability has been found...
CVE-2024-7929 2024-08-19 21:31:07 VulDB A vulnerability, which was classified...
CVE-2024-7928 2024-08-19 21:31:06 VulDB A vulnerability, which was classified...
CVE-2024-7927 2024-08-19 20:00:10 VulDB A vulnerability classified as critical...
CVE-2024-7926 2024-08-19 19:31:08 VulDB A vulnerability classified as critical...
CVE-2024-43354 2024-08-19 19:30:05 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-43345 2024-08-19 19:28:11 Patchstack Improper Limitation of a Pathname...
CVE-2024-43328 2024-08-19 19:26:35 Patchstack Improper Limitation of a Pathname...
CVE-2024-43326 2024-08-19 19:25:01 Patchstack Missing Authorization vulnerability in Jamie...
CVE-2024-43317 2024-08-19 19:22:52 Patchstack Improper Neutralization of Input During...
CVE-2024-43311 2024-08-19 19:20:47 Patchstack Improper Privilege Management vulnerability in...
CVE-2024-7592 2024-08-19 19:06:45 PSF There is a LOW severity...
CVE-2024-7925 2024-08-19 18:00:15 VulDB A vulnerability was found in...
CVE-2024-7924 2024-08-19 18:00:10 VulDB A vulnerability was found in...
CVE-2024-43281 2024-08-19 17:47:18 Patchstack Improper Limitation of a Pathname...
CVE-2024-43280 2024-08-19 17:45:39 Patchstack URL Redirection to Untrusted Site...
CVE-2024-43272 2024-08-19 17:43:36 Patchstack Missing Authentication for Critical Function...
CVE-2024-43271 2024-08-19 17:41:37 Patchstack Improper Limitation of a Pathname...
CVE-2024-43261 2024-08-19 17:40:10 Patchstack Improper Control of Filename for...
CVE-2024-43256 2024-08-19 17:25:20 Patchstack Missing Authorization vulnerability in nouthemes...
CVE-2024-43252 2024-08-19 17:22:51 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-43250 2024-08-19 17:21:17 Patchstack Incorrect Authorization vulnerability in Bit...
CVE-2024-43249 2024-08-19 17:19:07 Patchstack Unrestricted Upload of File with...
CVE-2024-43248 2024-08-19 17:17:17 Patchstack Improper Limitation of a Pathname...
CVE-2024-43247 2024-08-19 17:14:21 Patchstack Missing Authorization vulnerability in creativeon...
CVE-2024-43245 2024-08-19 17:12:03 Patchstack Improper Privilege Management vulnerability in...
CVE-2024-43242 2024-08-19 17:09:19 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-43240 2024-08-19 17:07:00 Patchstack Improper Privilege Management vulnerability in...
CVE-2024-43236 2024-08-19 17:05:17 Patchstack URL Redirection to Untrusted Site...
CVE-2024-43232 2024-08-19 17:02:06 Patchstack Improper Limitation of a Pathname...
CVE-2024-43221 2024-08-19 17:00:19 Patchstack Improper Limitation of a Pathname...
CVE-2024-37099 2024-08-19 16:51:49 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-32927 2024-08-19 16:47:50 Google_Devices In sendDeviceState_1_6 of RadioExt.cpp, there...
CVE-2024-32928 2024-08-19 16:38:01 Google_Devices The libcurl CURLOPT_SSL_VERIFYPEER option was...
CVE-2024-43400 2024-08-19 16:24:40 GitHub_M XWiki Platform is a generic...
CVE-2024-43401 2024-08-19 16:24:29 GitHub_M XWiki Platform is a generic...
CVE-2024-6348 2024-08-19 15:12:25 ASRG Predictable seed generation in the...
CVE-2024-7922 2024-08-19 15:00:06 VulDB A vulnerability was found in...
CVE-2024-43399 2024-08-19 14:44:47 GitHub_M Mobile Security Framework (MobSF) is...
CVE-2024-43380 2024-08-19 14:37:39 GitHub_M fugit contains time tools for...
CVE-2024-43379 2024-08-19 14:29:05 GitHub_M TruffleHog is a secrets scanning...
CVE-2024-25582 2024-08-19 06:59:17 OX Module savepoints could be abused...
CVE-2024-6451 2024-08-19 06:00:05 WPScan AI Engine < 2.4.3 is...
CVE-2024-6843 2024-08-19 06:00:05 WPScan The Chatbot with ChatGPT WordPress...
CVE-2024-6330 2024-08-19 06:00:02 WPScan The GEO my WP WordPress...
CVE-2024-7921 2024-08-19 02:00:09 VulDB A vulnerability has been found...
CVE-2024-7920 2024-08-19 00:00:14 VulDB A vulnerability, which was classified...
CVE-2024-7919 2024-08-19 00:00:10 VulDB A vulnerability, which was classified...
CVE-2024-35538 2024-08-19 00:00:00 mitre Typecho v1.3.0 was discovered to...
CVE-2024-35539 2024-08-19 00:00:00 mitre Typecho v1.3.0 was discovered to...
CVE-2024-23729 2024-08-19 00:00:00 mitre The ColorOS Internet Browser com.heytap.browser...
CVE-2024-44083 2024-08-19 00:00:00 mitre ida64.dll in Hex-Rays IDA Pro...
CVE-2024-44073 2024-08-19 00:00:00 mitre The Miniscript (aka rust-miniscript) library...
CVE-2024-44076 2024-08-19 00:00:00 mitre In Microcks before 1.10.0, the...
CVE-2024-44070 2024-08-19 00:00:00 mitre An issue was discovered in...
CVE-2024-44069 2024-08-19 00:00:00 mitre Pi-hole before 6 allows unauthenticated...
CVE-2024-44067 2024-08-19 00:00:00 mitre The T-Head XuanTie C910 CPU...
CVE-2024-42815 2024-08-19 00:00:00 mitre In the TP-Link RE365 V1_180213,...
CVE-2024-42812 2024-08-19 00:00:00 mitre In D-Link DIR-860L v2.03, there...
CVE-2024-42633 2024-08-19 00:00:00 mitre A Command Injection vulnerability exists...
CVE-2024-42813 2024-08-19 00:00:00 mitre In TRENDnet TEW-752DRU FW1.03B01, there...
CVE-2024-42657 2024-08-19 00:00:00 mitre An issue in wishnet Nepstech...
CVE-2024-42658 2024-08-19 00:00:00 mitre An issue in wishnet Nepstech...
CVE-2024-7917 2024-08-18 22:31:07 VulDB A vulnerability, which was classified...
CVE-2024-7916 2024-08-18 22:31:03 VulDB A vulnerability classified as problematic...
CVE-2024-7914 2024-08-18 22:00:06 VulDB A vulnerability classified as problematic...
CVE-2024-7913 2024-08-18 22:00:05 VulDB A vulnerability was found in...
CVE-2024-35686 2024-08-18 21:54:35 Patchstack Missing Authorization vulnerability in Automattic...
CVE-2024-43145 2024-08-18 21:42:42 Patchstack Improper Neutralization of Special Elements...
CVE-2024-43207 2024-08-18 21:40:57 Patchstack Improper Neutralization of Special Elements...
CVE-2024-43282 2024-08-18 21:39:11 Patchstack Improper Neutralization of Special Elements...
CVE-2024-43286 2024-08-18 21:37:58 Patchstack Improper Neutralization of Special Elements...
CVE-2024-43239 2024-08-18 21:36:10 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-43266 2024-08-18 21:34:59 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-43288 2024-08-18 21:33:37 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-43315 2024-08-18 21:32:22 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-43322 2024-08-18 21:31:11 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-7912 2024-08-18 21:31:04 VulDB A vulnerability was found in...
CVE-2024-43350 2024-08-18 21:28:50 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-43241 2024-08-18 21:27:01 Patchstack Improper Neutralization of Input During...
CVE-2024-43244 2024-08-18 21:25:53 Patchstack Improper Neutralization of Input During...
CVE-2024-43246 2024-08-18 21:24:28 Patchstack Improper Neutralization of Input During...
CVE-2024-43262 2024-08-18 21:22:42 Patchstack Improper Neutralization of Input During...
CVE-2024-43263 2024-08-18 21:21:29 Patchstack Improper Neutralization of Input During...
CVE-2024-43267 2024-08-18 21:19:58 Patchstack Improper Neutralization of Input During...
CVE-2024-43278 2024-08-18 21:17:31 Patchstack Improper Neutralization of Input During...
CVE-2024-43279 2024-08-18 21:16:20 Patchstack Improper Neutralization of Input During...
CVE-2024-43284 2024-08-18 21:15:19 Patchstack Improper Neutralization of Input During...
CVE-2024-43291 2024-08-18 21:13:31 Patchstack Improper Neutralization of Input During...
CVE-2024-43292 2024-08-18 21:12:14 Patchstack Improper Neutralization of Input During...
CVE-2024-43294 2024-08-18 21:10:53 Patchstack Improper Neutralization of Input During...
CVE-2024-43303 2024-08-18 21:09:01 Patchstack Improper Neutralization of Input During...
CVE-2024-43304 2024-08-18 21:07:37 Patchstack Improper Neutralization of Input During...
CVE-2024-7911 2024-08-18 19:31:03 VulDB A vulnerability was found in...
CVE-2024-6221 2024-08-18 18:58:20 @huntr_ai A vulnerability in corydolphin/flask-cors version...
CVE-2024-7910 2024-08-18 18:31:05 VulDB A vulnerability was found in...
CVE-2024-7909 2024-08-18 18:00:07 VulDB A vulnerability has been found...
CVE-2024-7908 2024-08-18 17:00:05 VulDB A vulnerability, which was classified...
CVE-2024-7907 2024-08-18 16:00:05 VulDB A vulnerability, which was classified...
CVE-2024-43305 2024-08-18 14:23:41 Patchstack Improper Neutralization of Input During...
CVE-2024-43306 2024-08-18 14:22:10 Patchstack Improper Neutralization of Input During...
CVE-2024-43307 2024-08-18 14:20:09 Patchstack Improper Neutralization of Input During...
CVE-2024-43308 2024-08-18 14:19:05 Patchstack Improper Neutralization of Input During...
CVE-2024-43309 2024-08-18 14:18:12 Patchstack Improper Neutralization of Input During...
CVE-2024-43313 2024-08-18 14:17:20 Patchstack Improper Neutralization of Input During...
CVE-2024-43318 2024-08-18 14:15:56 Patchstack Improper Neutralization of Input During...
CVE-2024-43320 2024-08-18 14:15:03 Patchstack Improper Neutralization of Input During...
CVE-2024-43321 2024-08-18 14:13:54 Patchstack Improper Neutralization of Input During...
CVE-2024-43324 2024-08-18 13:44:49 Patchstack Improper Neutralization of Input During...
CVE-2024-43327 2024-08-18 13:43:47 Patchstack Improper Neutralization of Input During...
CVE-2024-43329 2024-08-18 13:42:40 Patchstack Improper Neutralization of Input During...
CVE-2024-43330 2024-08-18 13:41:36 Patchstack Improper Neutralization of Input During...
CVE-2024-43335 2024-08-18 13:39:57 Patchstack Improper Neutralization of Input During...
CVE-2024-43238 2024-08-18 13:38:43 Patchstack Improper Neutralization of Input During...
CVE-2024-39666 2024-08-18 13:37:18 Patchstack Improper Neutralization of Input During...
CVE-2024-7906 2024-08-18 13:31:04 VulDB A vulnerability classified as critical...
CVE-2024-43276 2024-08-18 13:23:36 Patchstack Improper Neutralization of Input During...
CVE-2024-43342 2024-08-18 13:22:30 Patchstack Improper Neutralization of Input During...
CVE-2024-43344 2024-08-18 13:20:04 Patchstack Improper Neutralization of Input During...
CVE-2024-43346 2024-08-18 13:18:38 Patchstack Improper Neutralization of Input During...
CVE-2024-43347 2024-08-18 13:17:01 Patchstack Improper Neutralization of Input During...
CVE-2024-43348 2024-08-18 13:15:21 Patchstack Improper Neutralization of Input During...
CVE-2024-43349 2024-08-18 13:12:26 Patchstack Improper Neutralization of Input During...
CVE-2024-43351 2024-08-18 13:10:04 Patchstack Improper Neutralization of Input During...
CVE-2024-43352 2024-08-18 13:09:06 Patchstack Improper Neutralization of Input During...
CVE-2024-43353 2024-08-18 13:02:54 Patchstack Improper Neutralization of Input During...
CVE-2024-7905 2024-08-18 11:31:04 VulDB A vulnerability classified as critical...
CVE-2024-7904 2024-08-18 08:31:03 VulDB A vulnerability was found in...
CVE-2024-7903 2024-08-18 07:00:06 VulDB A vulnerability was found in...
CVE-2024-7902 2024-08-17 22:00:04 VulDB A vulnerability was found in...
CVE-2024-7901 2024-08-17 21:00:05 VulDB A vulnerability has been found...
CVE-2024-7900 2024-08-17 19:31:04 VulDB A vulnerability, which was classified...
CVE-2024-7899 2024-08-17 18:31:04 VulDB A vulnerability, which was classified...
CVE-2024-7898 2024-08-17 18:00:05 VulDB A vulnerability classified as critical...
CVE-2024-7897 2024-08-17 15:00:06 VulDB A vulnerability classified as critical...
CVE-2024-7896 2024-08-17 13:31:03 VulDB A vulnerability was found in...
CVE-2024-7703 2024-08-17 11:15:02 Wordfence The ARMember – Membership Plugin,...
CVE-2023-3416 2024-08-17 09:38:59 Wordfence The tagDiv Opt-In Builder plugin...
CVE-2023-0714 2024-08-17 09:38:58 Wordfence The Metform Elementor Contact Form...
CVE-2023-3419 2024-08-17 09:38:54 Wordfence The tagDiv Opt-In Builder plugin...
CVE-2024-43860 2024-08-17 09:24:29 Linux In the Linux kernel, the...
CVE-2024-43859 2024-08-17 09:24:28 Linux In the Linux kernel, the...
CVE-2024-43857 2024-08-17 09:24:27 Linux In the Linux kernel, the...
CVE-2024-43858 2024-08-17 09:24:27 Linux In the Linux kernel, the...
CVE-2024-43856 2024-08-17 09:24:26 Linux In the Linux kernel, the...
CVE-2024-43854 2024-08-17 09:22:11 Linux In the Linux kernel, the...
CVE-2024-43855 2024-08-17 09:22:11 Linux In the Linux kernel, the...
CVE-2024-43853 2024-08-17 09:22:10 Linux In the Linux kernel, the...
CVE-2024-43852 2024-08-17 09:22:09 Linux In the Linux kernel, the...
CVE-2024-43851 2024-08-17 09:22:09 Linux In the Linux kernel, the...
CVE-2024-43850 2024-08-17 09:22:03 Linux In the Linux kernel, the...
CVE-2024-43849 2024-08-17 09:22:02 Linux In the Linux kernel, the...
CVE-2024-43848 2024-08-17 09:22:02 Linux In the Linux kernel, the...
CVE-2024-43847 2024-08-17 09:22:01 Linux In the Linux kernel, the...
CVE-2024-43846 2024-08-17 09:22:00 Linux In the Linux kernel, the...
CVE-2024-43845 2024-08-17 09:21:59 Linux In the Linux kernel, the...
CVE-2024-43844 2024-08-17 09:21:58 Linux In the Linux kernel, the...
CVE-2024-43842 2024-08-17 09:21:57 Linux In the Linux kernel, the...
CVE-2024-43843 2024-08-17 09:21:57 Linux In the Linux kernel, the...
CVE-2024-43841 2024-08-17 09:21:56 Linux In the Linux kernel, the...
CVE-2024-43840 2024-08-17 09:21:55 Linux In the Linux kernel, the...
CVE-2024-43839 2024-08-17 09:21:55 Linux In the Linux kernel, the...
CVE-2024-43838 2024-08-17 09:21:54 Linux In the Linux kernel, the...
CVE-2024-43837 2024-08-17 09:21:53 Linux In the Linux kernel, the...
CVE-2024-43836 2024-08-17 09:21:53 Linux In the Linux kernel, the...
CVE-2024-43835 2024-08-17 09:21:52 Linux In the Linux kernel, the...
CVE-2024-43834 2024-08-17 09:21:51 Linux In the Linux kernel, the...
CVE-2024-43832 2024-08-17 09:21:50 Linux In the Linux kernel, the...
CVE-2024-43833 2024-08-17 09:21:50 Linux In the Linux kernel, the...
CVE-2024-43831 2024-08-17 09:21:49 Linux In the Linux kernel, the...
CVE-2024-43829 2024-08-17 09:21:48 Linux In the Linux kernel, the...
CVE-2024-43830 2024-08-17 09:21:48 Linux In the Linux kernel, the...
CVE-2024-43828 2024-08-17 09:21:47 Linux In the Linux kernel, the...
CVE-2024-43827 2024-08-17 09:21:46 Linux In the Linux kernel, the...
CVE-2024-43825 2024-08-17 09:21:45 Linux In the Linux kernel, the...
CVE-2024-43826 2024-08-17 09:21:45 Linux In the Linux kernel, the...
CVE-2024-43824 2024-08-17 09:21:44 Linux In the Linux kernel, the...
CVE-2024-43823 2024-08-17 09:21:43 Linux In the Linux kernel, the...
CVE-2024-43821 2024-08-17 09:21:42 Linux In the Linux kernel, the...
CVE-2024-43822 2024-08-17 09:21:42 Linux In the Linux kernel, the...
CVE-2024-43820 2024-08-17 09:21:41 Linux In the Linux kernel, the...
CVE-2024-43819 2024-08-17 09:21:40 Linux In the Linux kernel, the...
CVE-2024-43818 2024-08-17 09:21:40 Linux In the Linux kernel, the...
CVE-2024-43817 2024-08-17 09:21:39 Linux In the Linux kernel, the...
CVE-2024-43816 2024-08-17 09:21:38 Linux In the Linux kernel, the...
CVE-2024-43815 2024-08-17 09:21:38 Linux In the Linux kernel, the...
CVE-2024-42322 2024-08-17 09:09:34 Linux In the Linux kernel, the...
CVE-2024-42321 2024-08-17 09:09:33 Linux In the Linux kernel, the...
CVE-2024-42320 2024-08-17 09:09:32 Linux In the Linux kernel, the...
CVE-2024-42319 2024-08-17 09:09:31 Linux In the Linux kernel, the...
CVE-2024-42318 2024-08-17 09:09:31 Linux In the Linux kernel, the...
CVE-2024-42317 2024-08-17 09:09:30 Linux In the Linux kernel, the...
CVE-2024-42316 2024-08-17 09:09:24 Linux In the Linux kernel, the...
CVE-2024-42314 2024-08-17 09:09:23 Linux In the Linux kernel, the...
CVE-2024-42315 2024-08-17 09:09:23 Linux In the Linux kernel, the...
CVE-2024-42313 2024-08-17 09:09:17 Linux In the Linux kernel, the...
CVE-2024-42312 2024-08-17 09:09:16 Linux In the Linux kernel, the...
CVE-2024-42311 2024-08-17 09:09:15 Linux In the Linux kernel, the...
CVE-2024-42309 2024-08-17 09:09:14 Linux In the Linux kernel, the...
CVE-2024-42310 2024-08-17 09:09:14 Linux In the Linux kernel, the...
CVE-2024-42308 2024-08-17 09:09:13 Linux ...
CVE-2024-42307 2024-08-17 09:09:12 Linux In the Linux kernel, the...
CVE-2024-42305 2024-08-17 09:09:11 Linux In the Linux kernel, the...
CVE-2024-42306 2024-08-17 09:09:11 Linux In the Linux kernel, the...
CVE-2024-42304 2024-08-17 09:09:10 Linux In the Linux kernel, the...
CVE-2024-42303 2024-08-17 09:09:09 Linux In the Linux kernel, the...
CVE-2024-42302 2024-08-17 09:09:08 Linux In the Linux kernel, the...
CVE-2024-42301 2024-08-17 09:09:08 Linux In the Linux kernel, the...
CVE-2024-42300 2024-08-17 09:09:07 Linux In the Linux kernel, the...
CVE-2024-42299 2024-08-17 09:09:06 Linux In the Linux kernel, the...
CVE-2024-42297 2024-08-17 09:09:05 Linux In the Linux kernel, the...
CVE-2024-42298 2024-08-17 09:09:05 Linux In the Linux kernel, the...
CVE-2024-42296 2024-08-17 09:09:04 Linux In the Linux kernel, the...
CVE-2024-42295 2024-08-17 09:09:03 Linux In the Linux kernel, the...
CVE-2024-42294 2024-08-17 09:09:02 Linux In the Linux kernel, the...
CVE-2024-42293 2024-08-17 09:09:02 Linux In the Linux kernel, the...
CVE-2024-42292 2024-08-17 09:09:01 Linux In the Linux kernel, the...
CVE-2024-42291 2024-08-17 09:09:00 Linux In the Linux kernel, the...
CVE-2024-42289 2024-08-17 09:08:59 Linux In the Linux kernel, the...
CVE-2024-42290 2024-08-17 09:08:59 Linux In the Linux kernel, the...
CVE-2024-42288 2024-08-17 09:08:53 Linux In the Linux kernel, the...
CVE-2024-42286 2024-08-17 09:08:52 Linux In the Linux kernel, the...
CVE-2024-42287 2024-08-17 09:08:52 Linux In the Linux kernel, the...
CVE-2024-42285 2024-08-17 09:08:51 Linux In the Linux kernel, the...
CVE-2024-42284 2024-08-17 09:08:50 Linux In the Linux kernel, the...
CVE-2024-42282 2024-08-17 09:08:49 Linux In the Linux kernel, the...
CVE-2024-42283 2024-08-17 09:08:49 Linux In the Linux kernel, the...
CVE-2024-42281 2024-08-17 09:08:48 Linux In the Linux kernel, the...
CVE-2024-42280 2024-08-17 09:08:47 Linux In the Linux kernel, the...
CVE-2024-42278 2024-08-17 09:08:46 Linux In the Linux kernel, the...
CVE-2024-42279 2024-08-17 09:08:46 Linux In the Linux kernel, the...
CVE-2024-42277 2024-08-17 09:08:45 Linux In the Linux kernel, the...
CVE-2024-42276 2024-08-17 09:08:44 Linux In the Linux kernel, the...
CVE-2023-52889 2024-08-17 09:08:43 Linux In the Linux kernel, the...
CVE-2024-7887 2024-08-17 09:00:05 VulDB A vulnerability was found in...
CVE-2024-42275 2024-08-17 08:54:28 Linux In the Linux kernel, the...
CVE-2024-42274 2024-08-17 08:54:28 Linux In the Linux kernel, the...
CVE-2024-42273 2024-08-17 08:54:27 Linux In the Linux kernel, the...
CVE-2024-42271 2024-08-17 08:54:26 Linux In the Linux kernel, the...
CVE-2024-42272 2024-08-17 08:54:26 Linux In the Linux kernel, the...
CVE-2024-42270 2024-08-17 08:54:25 Linux In the Linux kernel, the...
CVE-2024-42269 2024-08-17 08:54:24 Linux In the Linux kernel, the...
CVE-2024-42268 2024-08-17 08:54:23 Linux In the Linux kernel, the...
CVE-2024-42267 2024-08-17 08:54:22 Linux In the Linux kernel, the...
CVE-2024-42266 2024-08-17 08:54:22 Linux In the Linux kernel, the...
CVE-2024-42265 2024-08-17 08:54:21 Linux In the Linux kernel, the...
CVE-2024-42263 2024-08-17 08:54:20 Linux In the Linux kernel, the...
CVE-2024-42264 2024-08-17 08:54:20 Linux In the Linux kernel, the...
CVE-2024-42262 2024-08-17 08:54:19 Linux In the Linux kernel, the...
CVE-2024-42261 2024-08-17 08:54:18 Linux In the Linux kernel, the...
CVE-2024-42260 2024-08-17 08:54:18 Linux In the Linux kernel, the...
CVE-2023-3408 2024-08-17 08:37:24 Wordfence The Bricks theme for WordPress...
CVE-2023-5505 2024-08-17 08:37:24 Wordfence The BackWPup plugin for WordPress...
CVE-2023-3409 2024-08-17 08:37:23 Wordfence The Bricks theme for WordPress...
CVE-2023-4604 2024-08-17 07:34:25 Wordfence The Slideshow, Image Slider by...
CVE-2023-4025 2024-08-17 07:34:24 Wordfence The Radio Player plugin for...
CVE-2023-1604 2024-08-17 07:34:24 Wordfence The Short URL plugin for...
CVE-2023-4730 2024-08-17 07:34:23 Wordfence The LadiApp plugn for WordPress...
CVE-2023-4507 2024-08-17 07:34:22 Wordfence The Admission AppManager plugin for...
CVE-2022-4532 2024-08-17 07:34:21 Wordfence The LOGIN AND REGISTRATION ATTEMPTS...
CVE-2023-4024 2024-08-17 07:34:21 Wordfence The Radio Player plugin for...
CVE-2023-4027 2024-08-17 07:34:20 Wordfence The Radio Player plugin for...
CVE-2022-1751 2024-08-17 07:34:18 Wordfence The Skitter Slideshow plugin for...
CVE-2024-6459 2024-08-17 06:00:02 WPScan The News Element Elementor Blog...
CVE-2024-6500 2024-08-17 02:31:00 Wordfence The InPost for WooCommerce plugin...
CVE-2024-7886 2024-08-16 21:31:03 VulDB A vulnerability has been found...
CVE-2024-43395 2024-08-16 20:15:32 GitHub_M CraftOS-PC 2 is a rewrite...
CVE-2023-47728 2024-08-16 19:12:56 ibm IBM QRadar Suite Software 1.10.12.0...
CVE-2024-43472 2024-08-16 19:12:50 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2022-33162 2024-08-16 18:33:35 ibm IBM Security Directory Integrator 7.2.0...
CVE-2024-7646 2024-08-16 17:36:53 kubernetes A security issue was discovered...
CVE-2024-6098 2024-08-16 14:57:51 icscert When performing an online tag...
CVE-2024-43810 2024-08-16 14:51:33 JetBrains In JetBrains TeamCity before 2024.07.1...
CVE-2024-43809 2024-08-16 14:51:32 JetBrains In JetBrains TeamCity before 2024.07.1...
CVE-2024-43808 2024-08-16 14:51:31 JetBrains In JetBrains TeamCity before 2024.07.1...
CVE-2024-43807 2024-08-16 14:51:30 JetBrains In JetBrains TeamCity before 2024.07.1...
CVE-2024-43381 2024-08-16 14:38:23 GitHub_M reNgine is an automated reconnaissance...
CVE-2024-42486 2024-08-16 14:34:41 GitHub_M Cilium is a networking, observability,...
CVE-2024-6004 2024-08-16 14:17:44 lenovo A denial-of-service vulnerability was reported...
CVE-2024-5210 2024-08-16 14:17:39 lenovo A denial-of-service vulnerability was reported...
CVE-2024-5209 2024-08-16 14:17:29 lenovo A denial-of-service vulnerability was reported...
CVE-2024-4782 2024-08-16 14:17:24 lenovo A denial-of-service vulnerability was reported...
CVE-2024-4781 2024-08-16 14:17:18 lenovo A denial-of-service vulnerability was reported...
CVE-2024-4763 2024-08-16 14:17:13 lenovo An insecure driver vulnerability was...
CVE-2024-2175 2024-08-16 14:17:03 lenovo An insecure permissions vulnerability was...
CVE-2024-7144 2024-08-16 13:48:56 Wordfence The JetElements plugin for WordPress...
CVE-2024-7145 2024-08-16 13:48:56 Wordfence The JetElements plugin for WordPress...
CVE-2024-42466 2024-08-16 13:27:18 upKeeper Improper Restriction of Excessive Authentication...
CVE-2024-42465 2024-08-16 13:26:14 upKeeper Improper Restriction of Excessive Authentication...
CVE-2024-42464 2024-08-16 13:25:20 upKeeper Authorization Bypass Through User-Controlled Key...
CVE-2024-42463 2024-08-16 13:24:07 upKeeper Authorization Bypass Through User-Controlled Key...
CVE-2024-42462 2024-08-16 13:22:59 upKeeper Improper Authentication vulnerability in upKeeper...
CVE-2024-7136 2024-08-16 10:59:55 Wordfence The JetSearch plugin for WordPress...
CVE-2024-7146 2024-08-16 10:59:55 Wordfence The JetTabs for Elementor plugin...
CVE-2024-7147 2024-08-16 10:59:53 Wordfence The JetBlocks for Elementor plugin...
CVE-2024-25008 2024-08-16 09:42:21 ERIC Ericsson RAN Compute and Site...
CVE-2024-7501 2024-08-16 06:40:59 Wordfence The Download Plugins and Themes...
CVE-2024-6460 2024-08-16 06:00:02 WPScan The Grow by Tradedoubler ...
CVE-2024-7301 2024-08-16 04:29:26 Wordfence The WordPress File Upload plugin...
CVE-2024-7422 2024-08-16 03:20:19 Wordfence The Theme My Login plugin...
CVE-2022-3399 2024-08-16 02:31:26 Wordfence The Cookie Notice & Compliance...
CVE-2023-7049 2024-08-16 01:59:58 Wordfence The Custom Field For WP...
CVE-2024-7630 2024-08-16 01:59:56 Wordfence The Relevanssi – A Better...
CVE-2024-7853 2024-08-16 00:31:05 VulDB A vulnerability was found in...
CVE-2024-7852 2024-08-16 00:31:04 VulDB A vulnerability was found in...
CVE-2024-7851 2024-08-16 00:00:05 VulDB A vulnerability has been found...
CVE-2024-43009 2024-08-16 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-43011 2024-08-16 00:00:00 mitre An arbitrary file deletion vulnerability...
CVE-2024-43006 2024-08-16 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-43042 2024-08-16 00:00:00 mitre Pluck CMS 4.7.18 does not...
CVE-2024-43005 2024-08-16 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-25837 2024-08-16 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-42995 2024-08-16 00:00:00 mitre VTiger CRM <= 8.1.0 does...
CVE-2024-42994 2024-08-16 00:00:00 mitre VTiger CRM <= 8.1.0 does...
CVE-2024-42638 2024-08-16 00:00:00 mitre H3C Magic B1ST v100R012 was...
CVE-2024-42637 2024-08-16 00:00:00 mitre H3C R3010 v100R002L02 was discovered...
CVE-2024-42758 2024-08-16 00:00:00 mitre A Cross-site Scripting (XSS) vulnerability...
CVE-2024-42634 2024-08-16 00:00:00 mitre A Command Injection vulnerability exists...
CVE-2024-42639 2024-08-16 00:00:00 mitre H3C GR1100-P v100R009 was discovered...
CVE-2024-42850 2024-08-16 00:00:00 mitre An issue in the password...
CVE-2024-42849 2024-08-16 00:00:00 mitre An issue in Silverpeas v.6.4.2...
CVE-2024-43378 2024-08-15 23:53:07 GitHub_M calamares-nixos-extensions provides Calamares branding and...
CVE-2024-43374 2024-08-15 23:47:38 GitHub_M The UNIX editor Vim prior...
CVE-2024-43370 2024-08-15 23:44:47 GitHub_M gettext.js is a GNU gettext...
CVE-2024-7849 2024-08-15 23:31:06 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-7845 2024-08-15 23:31:04 VulDB A vulnerability was found in...
CVE-2024-43369 2024-08-15 23:17:19 GitHub_M Ibexa RichText Field Type is...
CVE-2024-7844 2024-08-15 23:00:05 VulDB A vulnerability has been found...
CVE-2024-7843 2024-08-15 22:31:03 VulDB A vulnerability, which was classified...
CVE-2024-34743 2024-08-15 21:56:34 google_android In setTransactionState of SurfaceFlinger.cpp, there...
CVE-2024-34741 2024-08-15 21:56:33 google_android In setForceHideNonSystemOverlayWindowIfNeeded of WindowState.java, there...
CVE-2024-34740 2024-08-15 21:56:33 google_android In attributeBytesBase64 and attributeBytesHex of...
CVE-2024-34742 2024-08-15 21:56:33 google_android In shouldWrite of OwnersData.java, there...
CVE-2024-34737 2024-08-15 21:56:32 google_android In ensureSetPipAspectRatioQuotaTracker of ActivityClientController.java, there...
CVE-2024-34738 2024-08-15 21:56:32 google_android In multiple functions of AppOpsService.java,...
CVE-2024-34739 2024-08-15 21:56:32 google_android In shouldRestrictOverlayActivities of UsbProfileGroupSettingsManager.java, there...
CVE-2024-34736 2024-08-15 21:56:31 google_android In setupVideoEncoder of StagefrightRecorder.cpp, there...
CVE-2024-34731 2024-08-15 21:56:31 google_android In multiple functions of TranscodingResourcePolicy.cpp,...
CVE-2024-34734 2024-08-15 21:56:31 google_android In onForegroundServiceButtonClicked of FooterActionsViewModel.kt, there...
CVE-2024-31333 2024-08-15 21:56:30 google_android In _MMU_AllocLevel of mmu_common.c, there...
CVE-2024-34727 2024-08-15 21:56:30 google_android In sdpu_compare_uuid_with_attr of sdp_utils.cc, there...
CVE-2024-7842 2024-08-15 21:31:05 VulDB A vulnerability, which was classified...
CVE-2024-7841 2024-08-15 21:31:03 VulDB A vulnerability classified as critical...
CVE-2024-7839 2024-08-15 21:00:05 VulDB A vulnerability classified as critical...
CVE-2024-43367 2024-08-15 20:38:23 GitHub_M Boa is an embeddable and...
CVE-2024-42488 2024-08-15 20:36:29 GitHub_M Cilium is a networking, observability,...
CVE-2024-42487 2024-08-15 20:26:53 GitHub_M Cilium is a networking, observability,...
CVE-2024-7868 2024-08-15 20:22:52 GandC In Xpdf 4.05 (and earlier),...
CVE-2024-43366 2024-08-15 20:11:56 GitHub_M zkvyper is a Vyper compiler....
CVE-2024-6456 2024-08-15 20:10:58 icscert AVEVA Historian Server has a...
CVE-2024-7867 2024-08-15 20:06:47 GandC In Xpdf 4.05 (and earlier),...
CVE-2024-7838 2024-08-15 20:00:05 VulDB A vulnerability was found in...
CVE-2024-7866 2024-08-15 19:50:06 GandC In Xpdf 4.05 (and earlier),...
CVE-2024-42476 2024-08-15 18:48:08 GitHub_M In the OAuth library for...
CVE-2024-42475 2024-08-15 18:40:49 GitHub_M In the OAuth library for...
CVE-2024-43357 2024-08-15 18:36:49 GitHub_M ECMA-262 is the language specification...
CVE-2024-42472 2024-08-15 18:32:11 GitHub_M Flatpak is a Linux application...
CVE-2024-25633 2024-08-15 18:23:57 GitHub_M eLabFTW is an open source...
CVE-2024-31905 2024-08-15 16:56:56 ibm IBM QRadar Network Packet Capture...
CVE-2024-40705 2024-08-15 16:48:03 ibm IBM InfoSphere Information Server could...
CVE-2024-40704 2024-08-15 16:44:10 ibm IBM InfoSphere Information Server 11.7...
CVE-2024-6347 2024-08-15 14:37:38 ASRG * Unprotected privileged mode...
CVE-2024-43373 2024-08-15 14:31:34 GitHub_M webcrack is a tool for...
CVE-2024-7263 2024-08-15 14:29:04 ESET Improper path validation in promecefpluginhost.exe...
CVE-2024-7262 2024-08-15 14:24:44 ESET Improper path validation in promecefpluginhost.exe...
CVE-2024-7833 2024-08-15 14:00:04 VulDB A vulnerability was found in...
CVE-2024-7832 2024-08-15 13:31:04 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-7831 2024-08-15 13:00:08 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-7830 2024-08-15 13:00:06 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-7829 2024-08-15 12:31:05 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-7828 2024-08-15 12:31:03 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-43275 2024-08-15 08:03:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-7411 2024-08-15 07:32:36 Wordfence The Newsletters plugin for WordPress...
CVE-2024-7063 2024-08-15 05:30:56 Wordfence The ElementsKit Pro plugin for...
CVE-2024-7064 2024-08-15 05:30:55 Wordfence The ElementsKit Pro plugin for...
CVE-2024-7815 2024-08-15 04:00:05 VulDB A vulnerability has been found...
CVE-2024-7814 2024-08-15 03:31:04 VulDB A vulnerability, which was classified...
CVE-2024-6534 2024-08-15 03:10:46 Fluid Attacks Directus v10.13.0 allows an authenticated...
CVE-2024-6533 2024-08-15 03:04:08 Fluid Attacks Directus v10.13.0 allows an authenticated...
CVE-2024-7813 2024-08-15 03:00:08 VulDB A vulnerability, which was classified...
CVE-2024-7812 2024-08-15 03:00:06 VulDB A vulnerability classified as problematic...
CVE-2024-25024 2024-08-15 02:42:06 ibm IBM QRadar Suite Software 1.10.12.0...
CVE-2024-7811 2024-08-15 02:31:04 VulDB A vulnerability classified as critical...
CVE-2024-7628 2024-08-15 02:30:37 Wordfence The MStore API – Create...
CVE-2024-7624 2024-08-15 02:30:36 Wordfence The Zephyr Project Manager plugin...
CVE-2024-7420 2024-08-15 02:30:35 Wordfence The Insert PHP Code Snippet...
CVE-2024-7810 2024-08-15 02:00:05 VulDB A vulnerability was found in...
CVE-2024-7809 2024-08-15 01:31:03 VulDB A vulnerability was found in...
CVE-2024-7808 2024-08-15 00:31:04 VulDB A vulnerability was found in...
CVE-2024-27730 2024-08-15 00:00:00 mitre Insecure Permissions vulnerability in Friendica...
CVE-2024-27729 2024-08-15 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-27728 2024-08-15 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-27731 2024-08-15 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-32231 2024-08-15 00:00:00 mitre Stash up to v0.25.1 was...
CVE-2024-31800 2024-08-15 00:00:00 mitre Authentication Bypass in GNCCs GC2...
CVE-2024-31799 2024-08-15 00:00:00 mitre Information Disclosure in GNCCs GC2...
CVE-2024-31798 2024-08-15 00:00:00 mitre Identical Hardcoded Root Password for...
CVE-2024-22218 2024-08-15 00:00:00 mitre XML External Entity (XXE) vulnerability...
CVE-2024-22217 2024-08-15 00:00:00 mitre A Server-Side Request Forgery (SSRF)...
CVE-2024-22219 2024-08-15 00:00:00 mitre XML External Entity (XXE) vulnerability...
CVE-2024-23168 2024-08-15 00:00:00 mitre Vulnerability in Xiexe XSOverlay before...
CVE-2024-42982 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42977 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42679 2024-08-15 00:00:00 mitre SQL Injection vulnerability in Super...
CVE-2024-42974 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42951 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42987 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42949 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42984 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42969 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42953 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42966 2024-08-15 00:00:00 mitre Incorrect access control in TOTOLINK...
CVE-2024-42980 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42677 2024-08-15 00:00:00 mitre An issue in Huizhi enterprise...
CVE-2024-42976 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42678 2024-08-15 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-42968 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42950 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42986 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42973 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42948 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42680 2024-08-15 00:00:00 mitre An issue in Super easy...
CVE-2024-42983 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42940 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42942 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42944 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42941 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42978 2024-08-15 00:00:00 mitre An issue in the handler...
CVE-2024-42843 2024-08-15 00:00:00 mitre Projectworlds Online Examination System v1.0...
CVE-2024-42985 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42947 2024-08-15 00:00:00 mitre An issue in the handler...
CVE-2024-42981 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-42955 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42943 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42952 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42757 2024-08-15 00:00:00 mitre Command injection vulnerability in Asus...
CVE-2024-42946 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42954 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42676 2024-08-15 00:00:00 mitre File Upload vulnerability in Huizhi...
CVE-2024-42681 2024-08-15 00:00:00 mitre Insecure Permissions vulnerability in xxl-job...
CVE-2024-42967 2024-08-15 00:00:00 mitre Incorrect access control in TOTOLINK...
CVE-2024-42945 2024-08-15 00:00:00 mitre Tenda FH1201 v1.2.0.14 (408) was...
CVE-2024-42979 2024-08-15 00:00:00 mitre Tenda FH1206 v02.03.01.35 was discovered...
CVE-2024-7800 2024-08-14 23:31:05 VulDB A vulnerability classified as critical...
CVE-2024-7799 2024-08-14 23:31:03 VulDB A vulnerability was found in...
CVE-2024-7625 2024-08-14 23:20:17 HashiCorp In HashiCorp Nomad and Nomad...
CVE-2024-7798 2024-08-14 23:00:08 VulDB A vulnerability was found in...
CVE-2024-7797 2024-08-14 23:00:06 VulDB A vulnerability was found in...
CVE-2024-43368 2024-08-14 21:12:24 GitHub_M The Trix editor, versions prior...
CVE-2024-7794 2024-08-14 21:00:08 VulDB A vulnerability was found in...
CVE-2024-7793 2024-08-14 21:00:06 VulDB A vulnerability was found in...
CVE-2024-42353 2024-08-14 20:12:30 GitHub_M WebOb provides objects for HTTP...
CVE-2024-40620 2024-08-14 19:58:29 Rockwell CVE-2024-40620 IMPACT A vulnerability exists in...
CVE-2024-27120 2024-08-14 19:56:50 DIVD A Local File Inclusion vulnerability...
CVE-2024-40619 2024-08-14 19:52:24 Rockwell CVE-2024-40619 IMPACT A denial-of-service vulnerability exists...
CVE-2024-42360 2024-08-14 19:50:09 GitHub_M SequenceServer lets you rapidly set...
CVE-2024-7513 2024-08-14 19:48:46 Rockwell CVE-2024-7513 IMPACT A code execution vulnerability...
CVE-2024-6078 2024-08-14 19:45:08 Rockwell CVE-2024-6078 IMPACT An improper authentication vulnerability...
CVE-2024-7515 2024-08-14 19:40:20 Rockwell CVE-2024-7515 IMPACT A denial-of-service vulnerability exists...
CVE-2024-7507 2024-08-14 19:35:55 Rockwell CVE-2024-7507 IMPACT A denial-of-service vulnerability exists...
CVE-2024-7792 2024-08-14 18:31:04 VulDB A vulnerability was found in...
CVE-2024-31882 2024-08-14 17:46:48 ibm IBM Db2 for Linux, UNIX...
CVE-2024-37529 2024-08-14 17:44:03 ibm IBM Db2 for Linux, UNIX...
CVE-2024-35152 2024-08-14 17:40:25 ibm IBM Db2 for Linux, UNIX...
CVE-2024-35136 2024-08-14 17:36:09 ibm IBM Db2 for Linux, UNIX...
CVE-2023-50314 2024-08-14 17:22:31 ibm IBM WebSphere Application Server Liberty...
CVE-2023-50315 2024-08-14 17:04:49 ibm IBM WebSphere Application Server 8.5...
CVE-2024-42441 2024-08-14 16:46:17 Zoom Improper privilege management in the...
CVE-2024-42440 2024-08-14 16:44:46 Zoom Improper privilege management in the...
CVE-2024-42439 2024-08-14 16:42:48 Zoom Untrusted search path in the...
CVE-2024-42438 2024-08-14 16:41:18 Zoom Buffer overflow in some Zoom...
CVE-2024-5916 2024-08-14 16:41:15 palo_alto An information exposure vulnerability in...
CVE-2024-42437 2024-08-14 16:41:12 Zoom Buffer overflow in some Zoom...
CVE-2024-42436 2024-08-14 16:41:03 Zoom Buffer overflow in some Zoom...
CVE-2024-5915 2024-08-14 16:40:41 palo_alto A privilege escalation (PE) vulnerability...
CVE-2024-5914 2024-08-14 16:40:00 palo_alto A command injection issue in...
CVE-2024-42435 2024-08-14 16:39:46 Zoom Sensitive information disclosure in some...
CVE-2024-42434 2024-08-14 16:39:38 Zoom Sensitive information disclosure in some...
CVE-2024-39824 2024-08-14 16:39:26 Zoom Sensitive information disclosure in some...
CVE-2024-39823 2024-08-14 16:39:13 Zoom Sensitive information disclosure in some...
CVE-2024-39822 2024-08-14 16:38:03 Zoom Sensitive information exposure in some...
CVE-2024-39818 2024-08-14 16:36:37 Zoom Protection mechanism failure for some...
CVE-2024-39825 2024-08-14 16:34:53 Zoom Buffer overflow in some Zoom...
CVE-2024-27267 2024-08-14 15:59:46 ibm The Object Request Broker (ORB)...
CVE-2024-28799 2024-08-14 15:41:30 ibm IBM QRadar Suite Software 1.10.12.0...
CVE-2024-39426 2024-08-14 15:07:32 adobe Acrobat Reader versions 20.005.30636, 24.002.20965,...
CVE-2024-41832 2024-08-14 15:07:32 adobe Acrobat Reader versions 20.005.30636, 24.002.20965,...
CVE-2024-39422 2024-08-14 15:07:31 adobe Acrobat Reader versions 20.005.30636, 24.002.20965,...
CVE-2024-41831 2024-08-14 15:07:30 adobe Acrobat Reader versions 20.005.30636, 24.002.20965,...
CVE-2024-39423 2024-08-14 15:07:29 adobe Acrobat Reader versions 20.005.30636, 24.002.20965,...
CVE-2024-39420 2024-08-14 15:07:28 adobe Acrobat Reader versions 20.005.30636, 24.002.21005,...
CVE-2024-41834 2024-08-14 15:07:27 adobe Acrobat Reader versions 20.005.30636, 24.002.20965,...
CVE-2024-41835 2024-08-14 15:07:27 adobe Acrobat Reader versions 20.005.30636, 24.002.20965,...
CVE-2024-39424 2024-08-14 15:07:26 adobe Acrobat Reader versions 20.005.30636, 24.002.20965,...
CVE-2024-41830 2024-08-14 15:07:25 adobe Acrobat Reader versions 20.005.30636, 24.002.20965,...
CVE-2024-39383 2024-08-14 15:07:24 adobe Acrobat Reader versions 20.005.30636, 24.002.20965,...
CVE-2024-39425 2024-08-14 15:07:23 adobe Acrobat Reader versions 20.005.30636, 24.002.20965,...
CVE-2024-41833 2024-08-14 15:07:22 adobe Acrobat Reader versions 20.005.30636, 24.002.20965,...
CVE-2024-34127 2024-08-14 15:05:50 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-41850 2024-08-14 15:05:49 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-41854 2024-08-14 15:05:48 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-39391 2024-08-14 15:05:47 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-39390 2024-08-14 15:05:47 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-41866 2024-08-14 15:05:46 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-41852 2024-08-14 15:05:45 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-41853 2024-08-14 15:05:44 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-41851 2024-08-14 15:05:44 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-39393 2024-08-14 15:05:43 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-39389 2024-08-14 15:05:42 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-39395 2024-08-14 15:05:41 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-39394 2024-08-14 15:05:41 adobe InDesign Desktop versions ID19.4, ID18.5.2...
CVE-2024-25157 2024-08-14 15:04:10 Fortra An authentication bypass vulnerability in...
CVE-2024-39388 2024-08-14 15:03:54 adobe Substance3D - Stager versions 3.0.2...
CVE-2024-39387 2024-08-14 15:02:30 adobe Bridge versions 13.0.8, 14.1.1 and...
CVE-2024-41840 2024-08-14 15:02:29 adobe Bridge versions 13.0.8, 14.1.1 and...
CVE-2024-39386 2024-08-14 15:02:27 adobe Bridge versions 13.0.8, 14.1.1 and...
CVE-2024-34117 2024-08-14 14:58:55 adobe Photoshop Desktop versions 24.7.3, 25.9.1...
CVE-2024-34134 2024-08-14 14:56:20 adobe Illustrator versions 28.5, 27.9.4 and...
CVE-2024-34136 2024-08-14 14:56:19 adobe Illustrator versions 28.5, 27.9.4 and...
CVE-2024-34118 2024-08-14 14:56:18 adobe Illustrator versions 28.5, 27.9.4 and...
CVE-2024-41856 2024-08-14 14:56:17 adobe Illustrator versions 28.5, 27.9.4, 28.6,...
CVE-2024-34133 2024-08-14 14:56:16 adobe Illustrator versions 28.5, 27.9.4 and...
CVE-2024-34138 2024-08-14 14:56:16 adobe Illustrator versions 28.5, 27.9.4 and...
CVE-2024-34137 2024-08-14 14:56:15 adobe Illustrator versions 28.5, 27.9.4 and...
CVE-2024-34135 2024-08-14 14:56:14 adobe Illustrator versions 28.5, 27.9.4 and...
CVE-2024-34125 2024-08-14 14:55:38 adobe Dimension versions 3.4.11 and earlier...
CVE-2024-34126 2024-08-14 14:55:37 adobe Dimension versions 3.4.11 and earlier...
CVE-2024-41865 2024-08-14 14:55:37 adobe Dimension versions 3.4.11 and earlier...
CVE-2024-20789 2024-08-14 14:55:36 adobe Dimension versions 3.4.11 and earlier...
CVE-2024-34124 2024-08-14 14:55:35 adobe Dimension versions 3.4.11 and earlier...
CVE-2024-20790 2024-08-14 14:55:34 adobe Dimension versions 3.4.11 and earlier...
CVE-2024-42259 2024-08-14 14:50:49 Linux In the Linux kernel, the...
CVE-2024-39792 2024-08-14 14:32:33 f5 When the NGINX Plus is...
CVE-2024-37028 2024-08-14 14:32:33 f5 BIG-IP Next Central Manager may...
CVE-2024-7347 2024-08-14 14:32:33 f5 NGINX Open Source and NGINX...
CVE-2024-39809 2024-08-14 14:32:32 f5 The Central Manager user session...
CVE-2024-41727 2024-08-14 14:32:32 f5 In BIG-IP tenants running on...
CVE-2024-41719 2024-08-14 14:32:32 f5 When generating QKView of BIG-IP...
CVE-2024-39778 2024-08-14 14:32:31 f5 When a stateless virtual server...
CVE-2024-41164 2024-08-14 14:32:31 f5 When TCP profile with Multipath...
CVE-2024-41723 2024-08-14 14:32:30 f5 Undisclosed requests to BIG-IP iControl...
CVE-2024-7790 2024-08-14 13:49:42 tenable A stored cross site scripting...
CVE-2024-21787 2024-08-14 13:45:48 intel Inadequate encryption strength for some...
CVE-2024-21807 2024-08-14 13:45:47 intel Improper initialization in the Linux...
CVE-2024-21806 2024-08-14 13:45:47 intel Improper conditions check in Linux...
CVE-2024-24986 2024-08-14 13:45:46 intel Improper access control in Linux...
CVE-2024-23499 2024-08-14 13:45:46 intel Protection mechanism failure in Linux...
CVE-2024-21769 2024-08-14 13:45:45 intel Uncontrolled search path in some...
CVE-2024-23981 2024-08-14 13:45:45 intel Wrap-around error in Linux kernel...
CVE-2024-24983 2024-08-14 13:45:44 intel Protection mechanism failure in firmware...
CVE-2024-23497 2024-08-14 13:45:44 intel Out-of-bounds write in Linux kernel...
CVE-2023-38655 2024-08-14 13:45:43 intel Improper buffer restrictions in firmware...
CVE-2024-21810 2024-08-14 13:45:43 intel Improper input validation in the...
CVE-2023-34424 2024-08-14 13:45:42 intel Improper input validation in firmware...
CVE-2023-48361 2024-08-14 13:45:41 intel Improper initialization in firmware for...
CVE-2024-21844 2024-08-14 13:45:41 intel Integer overflow in firmware for...
CVE-2023-40067 2024-08-14 13:45:40 intel Unchecked return value in firmware...
CVE-2024-39283 2024-08-14 13:45:39 intel Incomplete filtering of special elements...
CVE-2023-42667 2024-08-14 13:45:38 intel Improper isolation in the Intel(R)...
CVE-2024-34163 2024-08-14 13:45:38 intel Improper input validation in firmware...
CVE-2023-49141 2024-08-14 13:45:37 intel Improper isolation in some Intel(R)...
CVE-2024-21857 2024-08-14 13:45:37 intel Uncontrolled search path for some...
CVE-2024-21801 2024-08-14 13:45:36 intel Insufficient control flow management in...
CVE-2024-21766 2024-08-14 13:45:36 intel Uncontrolled search path for some...
CVE-2024-22374 2024-08-14 13:45:35 intel Insufficient control flow management for...
CVE-2024-24973 2024-08-14 13:45:34 intel Improper input validation for some...
CVE-2024-23495 2024-08-14 13:45:34 intel Incorrect default permissions in some...
CVE-2024-23491 2024-08-14 13:45:33 intel Uncontrolled search path in some...
CVE-2024-25562 2024-08-14 13:45:33 intel Improper buffer restrictions in some...
CVE-2023-35123 2024-08-14 13:45:32 intel Uncaught exception in OpenBMC Firmware...
CVE-2023-49144 2024-08-14 13:45:32 intel Out of bounds read in...
CVE-2024-24853 2024-08-14 13:45:31 intel Incorrect behavior order in transition...
CVE-2024-25576 2024-08-14 13:45:31 intel improper access control in firmware...
CVE-2024-23974 2024-08-14 13:45:30 intel Incorrect default permissions in some...
CVE-2024-24580 2024-08-14 13:45:29 intel Improper conditions check in some...
CVE-2024-25561 2024-08-14 13:45:29 intel Insecure inherited permissions in some...
CVE-2024-22378 2024-08-14 13:45:28 intel Incorrect default permissions in some...
CVE-2024-24980 2024-08-14 13:45:28 intel Protection mechanism failure in some...
CVE-2023-43747 2024-08-14 13:45:27 intel Incorrect default permissions for some...
CVE-2024-23909 2024-08-14 13:45:27 intel Uncontrolled search path in some...
CVE-2024-28046 2024-08-14 13:45:26 intel Uncontrolled search path in some...
CVE-2024-22376 2024-08-14 13:45:25 intel Uncontrolled search path element in...
CVE-2024-23908 2024-08-14 13:45:25 intel Insecure inherited permissions in some...
CVE-2023-43489 2024-08-14 13:45:24 intel Improper access control for some...
CVE-2024-26025 2024-08-14 13:45:24 intel Incorrect default permissions for some...
CVE-2024-21784 2024-08-14 13:45:23 intel Uncontrolled search path for some...
CVE-2024-23907 2024-08-14 13:45:23 intel Uncontrolled search path in some...
CVE-2024-26027 2024-08-14 13:45:22 intel Uncontrolled search path for some...
CVE-2024-28876 2024-08-14 13:45:22 intel Uncontrolled search path for some...
CVE-2024-28172 2024-08-14 13:45:21 intel Uncontrolled search path for some...
CVE-2024-25939 2024-08-14 13:45:21 intel Mirrored regions with different values...
CVE-2024-28947 2024-08-14 13:45:20 intel Improper input validation in kernel...
CVE-2024-29015 2024-08-14 13:45:19 intel Uncontrolled search path in some...
CVE-2024-28953 2024-08-14 13:45:19 intel Uncontrolled search path in some...
CVE-2024-22184 2024-08-14 13:45:18 intel Uncontrolled search path for some...
CVE-2024-24977 2024-08-14 13:45:18 intel Uncontrolled search path for some...
CVE-2024-23489 2024-08-14 13:45:17 intel Uncontrolled search path for some...
CVE-2024-28887 2024-08-14 13:45:17 intel Uncontrolled search path in some...
CVE-2024-28050 2024-08-14 13:45:16 intel Improper access control in some...
CVE-2024-27461 2024-08-14 13:45:15 intel Incorrect default permissions in software...
CVE-2024-26022 2024-08-14 13:45:15 intel Improper access control in some...
CVE-2024-39419 2024-08-14 11:57:22 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39403 2024-08-14 11:57:21 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39418 2024-08-14 11:57:20 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39413 2024-08-14 11:57:20 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39399 2024-08-14 11:57:19 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39408 2024-08-14 11:57:18 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39417 2024-08-14 11:57:17 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39410 2024-08-14 11:57:17 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39407 2024-08-14 11:57:16 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39398 2024-08-14 11:57:15 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39401 2024-08-14 11:57:14 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39397 2024-08-14 11:57:14 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39409 2024-08-14 11:57:13 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39411 2024-08-14 11:57:12 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39416 2024-08-14 11:57:11 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39412 2024-08-14 11:57:10 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39414 2024-08-14 11:57:10 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39402 2024-08-14 11:57:09 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39406 2024-08-14 11:57:08 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39404 2024-08-14 11:57:07 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39400 2024-08-14 11:57:07 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39415 2024-08-14 11:57:06 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-39405 2024-08-14 11:57:05 adobe Adobe Commerce versions 2.4.7-p1, 2.4.6-p6,...
CVE-2024-6532 2024-08-14 09:29:59 Wordfence The Sheet to Table Live...
CVE-2024-38483 2024-08-14 09:24:10 dell Dell BIOS contains an Improper...
CVE-2024-4389 2024-08-14 08:29:44 Wordfence The Slider and Carousel slider...
CVE-2024-41864 2024-08-14 08:24:17 adobe Substance3D - Designer versions 13.1.2...
CVE-2024-41862 2024-08-14 08:19:41 adobe Substance3D - Sampler versions 4.5...
CVE-2024-41861 2024-08-14 08:19:41 adobe Substance3D - Sampler versions 4.5...
CVE-2024-41860 2024-08-14 08:19:40 adobe Substance3D - Sampler versions 4.5...
CVE-2024-41863 2024-08-14 08:19:39 adobe Substance3D - Sampler versions 4.5...
CVE-2024-41858 2024-08-14 08:14:21 adobe InCopy versions 18.5.2, 19.4 and...
CVE-2024-7732 2024-08-14 06:55:59 twcert Dr.ID Access Control System from...
CVE-2024-7731 2024-08-14 06:30:58 twcert Dr.ID Access Control System from...
CVE-2024-7588 2024-08-14 04:29:54 Wordfence The Gutenberg Blocks, Page Builder...
CVE-2024-7729 2024-08-14 03:52:43 twcert The CAYIN Technology CMS lacks...
CVE-2024-7728 2024-08-14 03:26:50 twcert The specific CGI of the...
CVE-2024-20083 2024-08-14 03:02:50 MediaTek In venc, there is a...
CVE-2024-20082 2024-08-14 03:02:49 MediaTek In Modem, there is a...
CVE-2024-38653 2024-08-14 02:38:00 hackerone XXE in SmartDeviceServer in Ivanti...
CVE-2024-38652 2024-08-14 02:38:00 hackerone Path traversal in the skin...
CVE-2024-36136 2024-08-14 02:38:00 hackerone An off-by-one error in WLInfoRailService...
CVE-2024-37399 2024-08-14 02:38:00 hackerone A NULL pointer dereference in...
CVE-2024-37373 2024-08-14 02:38:00 hackerone Improper input validation in the...
CVE-2024-7754 2024-08-14 00:00:07 VulDB A vulnerability was found in...
CVE-2024-7753 2024-08-14 00:00:05 VulDB A vulnerability was found in...
CVE-2024-7752 2024-08-13 23:31:04 VulDB A vulnerability was found in...
CVE-2024-38163 2024-08-13 23:23:36 microsoft Windows Update Stack Elevation of...
CVE-2024-7751 2024-08-13 23:00:05 VulDB A vulnerability was found in...
CVE-2024-7750 2024-08-13 22:31:03 VulDB A vulnerability has been found...
CVE-2024-28986 2024-08-13 22:06:45 SolarWinds SolarWinds Web Help Desk was...
CVE-2024-7749 2024-08-13 22:00:05 VulDB A vulnerability, which was classified...
CVE-2024-7748 2024-08-13 21:31:03 VulDB A vulnerability, which was classified...
CVE-2024-7743 2024-08-13 21:00:06 VulDB A vulnerability was found in...
CVE-2024-7742 2024-08-13 21:00:04 VulDB A vulnerability was found in...
CVE-2024-7741 2024-08-13 20:00:07 VulDB A vulnerability was found in...
CVE-2024-7740 2024-08-13 20:00:06 VulDB A vulnerability has been found...
CVE-2024-42368 2024-08-13 19:31:16 GitHub_M OpenTelemetry, also known as OTel,...
CVE-2024-7739 2024-08-13 19:00:10 VulDB A vulnerability, which was classified...
CVE-2024-7738 2024-08-13 19:00:08 VulDB A vulnerability, which was classified...
CVE-2024-7593 2024-08-13 18:17:47 ivanti Incorrect implementation of an authentication...
CVE-2024-7570 2024-08-13 18:12:45 ivanti Improper certificate validation in Ivanti...
CVE-2024-7569 2024-08-13 18:10:55 ivanti An information disclosure vulnerability in...
CVE-2024-7733 2024-08-13 18:00:11 VulDB A vulnerability, which was classified...
CVE-2024-7567 2024-08-13 17:51:45 Rockwell A denial-of-service vulnerability exists via...
CVE-2024-6079 2024-08-13 17:46:24 Rockwell A vulnerability exists in the...
CVE-2024-37968 2024-08-13 17:30:41 microsoft Windows DNS Spoofing Vulnerability ...
CVE-2024-38223 2024-08-13 17:30:40 microsoft Windows Initial Machine Configuration Elevation...
CVE-2024-38109 2024-08-13 17:30:40 microsoft An authenticated attacker can exploit...
CVE-2024-38215 2024-08-13 17:30:36 microsoft Windows Cloud Files Mini Filter...
CVE-2024-38214 2024-08-13 17:30:35 microsoft Windows Routing and Remote Access...
CVE-2024-38211 2024-08-13 17:30:34 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2024-38120 2024-08-13 17:30:34 microsoft Windows Routing and Remote Access...
CVE-2024-38195 2024-08-13 17:30:32 microsoft Azure CycleCloud Remote Code Execution...
CVE-2024-38189 2024-08-13 17:30:31 microsoft Microsoft Project Remote Code Execution...
CVE-2024-38187 2024-08-13 17:30:31 microsoft Windows Kernel-Mode Driver Elevation of...
CVE-2024-38186 2024-08-13 17:30:30 microsoft Windows Kernel-Mode Driver Elevation of...
CVE-2024-38180 2024-08-13 17:30:29 microsoft Windows SmartScreen Security Feature Bypass...
CVE-2024-38185 2024-08-13 17:30:29 microsoft Windows Kernel-Mode Driver Elevation of...
CVE-2024-38177 2024-08-13 17:30:28 microsoft Windows App Installer Spoofing Vulnerability...
CVE-2024-38173 2024-08-13 17:30:27 microsoft Microsoft Outlook Remote Code Execution...
CVE-2024-38171 2024-08-13 17:30:27 microsoft Microsoft PowerPoint Remote Code Execution...
CVE-2024-38169 2024-08-13 17:30:26 microsoft Microsoft Office Visio Remote Code...
CVE-2024-38170 2024-08-13 17:30:26 microsoft Microsoft Excel Remote Code Execution...
CVE-2024-38165 2024-08-13 17:30:25 microsoft Windows Compressed Folder Tampering Vulnerability...
CVE-2024-38158 2024-08-13 17:30:24 microsoft Azure IoT SDK Remote Code...
CVE-2024-38162 2024-08-13 17:30:24 microsoft Azure Connected Machine Agent Elevation...
CVE-2024-38157 2024-08-13 17:30:23 microsoft Azure IoT SDK Remote Code...
CVE-2024-38155 2024-08-13 17:30:23 microsoft Security Center Broker Information Disclosure...
CVE-2024-38154 2024-08-13 17:30:22 microsoft Windows Routing and Remote Access...
CVE-2024-38152 2024-08-13 17:30:21 microsoft Windows OLE Remote Code Execution...
CVE-2024-38153 2024-08-13 17:30:21 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-38150 2024-08-13 17:30:20 microsoft Windows DWM Core Library Elevation...
CVE-2024-38151 2024-08-13 17:30:20 microsoft Windows Kernel Information Disclosure Vulnerability...
CVE-2024-38148 2024-08-13 17:30:19 microsoft Windows Secure Channel Denial of...
CVE-2024-38147 2024-08-13 17:30:18 microsoft Microsoft DWM Core Library Elevation...
CVE-2024-38146 2024-08-13 17:30:18 microsoft Windows Layer-2 Bridge Network Driver...
CVE-2024-38144 2024-08-13 17:30:17 microsoft Kernel Streaming WOW Thunk Service...
CVE-2024-38145 2024-08-13 17:30:17 microsoft Windows Layer-2 Bridge Network Driver...
CVE-2024-38143 2024-08-13 17:30:16 microsoft Windows WLAN AutoConfig Service Elevation...
CVE-2024-38141 2024-08-13 17:30:15 microsoft Windows Ancillary Function Driver for...
CVE-2024-38142 2024-08-13 17:30:15 microsoft Windows Secure Kernel Mode Elevation...
CVE-2024-38140 2024-08-13 17:30:14 microsoft Windows Reliable Multicast Transport Driver...
CVE-2024-38138 2024-08-13 17:30:13 microsoft Windows Deployment Services Remote Code...
CVE-2024-38137 2024-08-13 17:30:13 microsoft Windows Resource Manager PSM Service...
CVE-2024-38135 2024-08-13 17:30:12 microsoft Windows Resilient File System (ReFS)...
CVE-2024-38136 2024-08-13 17:30:12 microsoft Windows Resource Manager PSM Service...
CVE-2024-38134 2024-08-13 17:30:11 microsoft Kernel Streaming WOW Thunk Service...
CVE-2024-38133 2024-08-13 17:30:10 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-38132 2024-08-13 17:30:10 microsoft Windows Network Address Translation (NAT)...
CVE-2024-38131 2024-08-13 17:30:09 microsoft Clipboard Virtual Channel Extension Remote...
CVE-2024-38130 2024-08-13 17:30:09 microsoft Windows Routing and Remote Access...
CVE-2024-38128 2024-08-13 17:30:08 microsoft Windows Routing and Remote Access...
CVE-2024-38127 2024-08-13 17:30:07 microsoft Windows Hyper-V Elevation of Privilege...
CVE-2024-38126 2024-08-13 17:30:07 microsoft Windows Network Address Translation (NAT)...
CVE-2024-38125 2024-08-13 17:30:06 microsoft Kernel Streaming WOW Thunk Service...
CVE-2024-38122 2024-08-13 17:30:05 microsoft Microsoft Local Security Authority (LSA)...
CVE-2024-38121 2024-08-13 17:30:05 microsoft Windows Routing and Remote Access...
CVE-2024-38118 2024-08-13 17:30:04 microsoft Microsoft Local Security Authority (LSA)...
CVE-2024-38116 2024-08-13 17:30:03 microsoft Windows IP Routing Management Snapin...
CVE-2024-38117 2024-08-13 17:30:03 microsoft NTFS Elevation of Privilege Vulnerability...
CVE-2024-38115 2024-08-13 17:30:02 microsoft Windows IP Routing Management Snapin...
CVE-2024-38114 2024-08-13 17:30:01 microsoft Windows IP Routing Management Snapin...
CVE-2024-38107 2024-08-13 17:30:00 microsoft Windows Power Dependency Coordinator Elevation...
CVE-2024-29995 2024-08-13 17:30:00 microsoft Windows Kerberos Elevation of Privilege...
CVE-2024-38106 2024-08-13 17:29:59 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-38098 2024-08-13 17:29:59 microsoft Azure Connected Machine Agent Elevation...
CVE-2024-38063 2024-08-13 17:29:58 microsoft Windows TCP/IP Remote Code Execution...
CVE-2024-38084 2024-08-13 17:29:57 microsoft Microsoft OfficePlus Elevation of Privilege...
CVE-2024-38213 2024-08-13 17:29:56 microsoft Windows Mark of the Web...
CVE-2024-38199 2024-08-13 17:29:55 microsoft Windows Line Printer Daemon (LPD)...
CVE-2024-38201 2024-08-13 17:29:55 microsoft Azure Stack Hub Elevation of...
CVE-2024-38198 2024-08-13 17:29:54 microsoft Windows Print Spooler Elevation of...
CVE-2024-38196 2024-08-13 17:29:53 microsoft Windows Common Log File System...
CVE-2024-38197 2024-08-13 17:29:53 microsoft Microsoft Teams for iOS Spoofing...
CVE-2024-38193 2024-08-13 17:29:52 microsoft Windows Ancillary Function Driver for...
CVE-2024-38184 2024-08-13 17:29:51 microsoft Windows Kernel-Mode Driver Elevation of...
CVE-2024-38191 2024-08-13 17:29:51 microsoft Kernel Streaming Service Driver Elevation...
CVE-2024-38178 2024-08-13 17:29:50 microsoft Scripting Engine Memory Corruption Vulnerability...
CVE-2024-38172 2024-08-13 17:29:49 microsoft Microsoft Excel Remote Code Execution...
CVE-2024-38168 2024-08-13 17:29:49 microsoft .NET and Visual Studio Denial...
CVE-2024-38167 2024-08-13 17:29:48 microsoft .NET and Visual Studio Information...
CVE-2024-38161 2024-08-13 17:29:47 microsoft Windows Mobile Broadband Driver Remote...
CVE-2024-38160 2024-08-13 17:29:47 microsoft Windows Network Virtualization Remote Code...
CVE-2024-38159 2024-08-13 17:29:46 microsoft Windows Network Virtualization Remote Code...
CVE-2024-38108 2024-08-13 17:29:45 microsoft Azure Stack Hub Spoofing Vulnerability...
CVE-2024-38123 2024-08-13 17:29:45 microsoft Windows Bluetooth Driver Information Disclosure...
CVE-2023-31366 2024-08-13 16:57:40 AMD Improper input validation in AMD...
CVE-2023-31349 2024-08-13 16:57:28 AMD Incorrect default permissions in the...
CVE-2023-31348 2024-08-13 16:57:16 AMD A DLL hijacking vulnerability in...
CVE-2023-31341 2024-08-13 16:57:07 AMD Insufficient validation of the Input Output...
CVE-2023-31339 2024-08-13 16:56:22 AMD Improper input validation in ARM®...
CVE-2024-21981 2024-08-13 16:54:58 AMD Improper key usage control in...
CVE-2023-31356 2024-08-13 16:54:23 AMD Incomplete system memory cleanup in...
CVE-2023-31310 2024-08-13 16:54:05 AMD Improper input validation in Power...
CVE-2023-31307 2024-08-13 16:54:03 AMD Improper validation of array index...
CVE-2023-31304 2024-08-13 16:53:44 AMD Improper input validation in SMU...
CVE-2023-31305 2024-08-13 16:53:42 AMD Generation of weak and predictable...
CVE-2023-20591 2024-08-13 16:53:23 AMD Improper re-initialization of IOMMU during...
CVE-2023-20584 2024-08-13 16:53:18 AMD IOMMU improperly handles certain special...
CVE-2023-20578 2024-08-13 16:52:58 AMD A TOCTOU (Time-Of-Check-Time-Of-Use) in SMM...
CVE-2023-20518 2024-08-13 16:52:55 AMD Incomplete cleanup in the ASP...
CVE-2023-20513 2024-08-13 16:52:35 AMD An insufficient bounds check in...
CVE-2023-20512 2024-08-13 16:52:33 AMD A hardcoded AES ...
CVE-2023-20510 2024-08-13 16:52:11 AMD An insufficient DRAM address validation...
CVE-2023-20509 2024-08-13 16:52:00 AMD An insufficient DRAM address validation...
CVE-2022-23817 2024-08-13 16:51:45 AMD Insufficient checking of memory buffer...
CVE-2022-23815 2024-08-13 16:51:43 AMD Improper bounds checking in APCB...
CVE-2021-46772 2024-08-13 16:50:54 AMD Insufficient input validation in the...
CVE-2021-46746 2024-08-13 16:50:51 AMD Lack of stack protection exploit...
CVE-2021-26387 2024-08-13 16:50:22 AMD Insufficient access controls in ASP...
CVE-2021-26367 2024-08-13 16:50:05 AMD A malicious attacker in x86...
CVE-2021-26344 2024-08-13 16:49:52 AMD An out of bounds memory...
CVE-2024-6619 2024-08-13 16:41:03 icscert In Ocean Data Systems Dream...
CVE-2024-6618 2024-08-13 16:37:41 icscert In Ocean Data Systems Dream...
CVE-2024-7113 2024-08-13 16:26:32 icscert If exploited, this vulnerability could...
CVE-2022-27486 2024-08-13 15:51:57 fortinet A improper neutralization of special...
CVE-2022-45862 2024-08-13 15:51:57 fortinet An insufficient session expiration vulnerability...
CVE-2024-21757 2024-08-13 15:51:57 fortinet A unverified password change in...
CVE-2023-26211 2024-08-13 15:51:56 fortinet An improper neutralization of input...
CVE-2024-36505 2024-08-13 15:51:56 fortinet An improper access control vulnerability...
CVE-2024-7746 2024-08-13 15:14:31 ASRG Use of Default Credentials vulnerability...
CVE-2024-6384 2024-08-13 14:22:22 mongodb "Hot" backup files may be...
CVE-2024-6788 2024-08-13 13:15:03 CERTVDE A remote unauthenticated attacker can...
CVE-2024-38502 2024-08-13 12:33:30 CERTVDE An unauthenticated remote attacker may...
CVE-2024-38501 2024-08-13 12:33:00 CERTVDE An unauthenticated remote attacker may...
CVE-2024-5849 2024-08-13 12:32:37 CERTVDE An unauthenticated remote attacker may...
CVE-2024-3913 2024-08-13 12:30:33 CERTVDE An unauthenticated remote attacker can...
CVE-2024-43165 2024-08-13 11:42:50 Patchstack Improper Limitation of a Pathname...
CVE-2024-43160 2024-08-13 11:41:11 Patchstack Unrestricted Upload of File with...
CVE-2024-43153 2024-08-13 11:39:32 Patchstack Improper Privilege Management vulnerability in...
CVE-2024-43141 2024-08-13 11:38:27 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-43140 2024-08-13 11:36:55 Patchstack Improper Limitation of a Pathname...
CVE-2024-43138 2024-08-13 11:35:20 Patchstack Improper Limitation of a Pathname...
CVE-2024-37287 2024-08-13 11:33:45 elastic A flaw allowing arbitrary code...
CVE-2024-35124 2024-08-13 11:14:40 ibm A vulnerability in the combination...
CVE-2024-41774 2024-08-13 11:03:30 ibm IBM Common Licensing 9.0 is...
CVE-2024-40697 2024-08-13 10:59:51 ibm IBM Common Licensing 9.0 does...
CVE-2024-43135 2024-08-13 10:57:55 Patchstack Improper Limitation of a Pathname...
CVE-2024-43131 2024-08-13 10:56:02 Patchstack Incorrect Authorization vulnerability in WPWeb...
CVE-2024-43129 2024-08-13 10:54:06 Patchstack Improper Limitation of a Pathname...
CVE-2024-43128 2024-08-13 10:52:04 Patchstack Improper Control of Generation of...
CVE-2024-43121 2024-08-13 10:50:48 Patchstack Improper Privilege Management vulnerability in...
CVE-2024-39651 2024-08-13 10:48:41 Patchstack Improper Limitation of a Pathname...
CVE-2024-39642 2024-08-13 10:47:20 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-38787 2024-08-13 10:33:21 Patchstack Exposure of Sensitive Information to...
CVE-2024-38760 2024-08-13 10:32:09 Patchstack Exposure of Sensitive Information to...
CVE-2024-38756 2024-08-13 10:30:56 Patchstack Exposure of Sensitive Information to...
CVE-2024-38752 2024-08-13 10:25:42 Patchstack Improper Neutralization of Input During...
CVE-2024-38749 2024-08-13 10:22:39 Patchstack Exposure of Sensitive Information to...
CVE-2024-38747 2024-08-13 10:20:14 Patchstack Exposure of Sensitive Information to...
CVE-2024-2259 2024-08-13 10:18:24 CERT-In This vulnerability exists in InstaRISPACS...
CVE-2024-38742 2024-08-13 10:18:17 Patchstack Exposure of Sensitive Information to...
CVE-2024-38724 2024-08-13 10:16:08 Patchstack Cross-Site Request Forgery (CSRF), Improper...
CVE-2024-38699 2024-08-13 10:13:06 Patchstack Missing Authorization vulnerability in WP...
CVE-2024-38688 2024-08-13 09:48:57 Patchstack ...
CVE-2024-37935 2024-08-13 09:47:40 Patchstack Missing Authorization vulnerability in anhvnit...
CVE-2024-41978 2024-08-13 07:54:39 siemens A vulnerability has been identified...
CVE-2024-41977 2024-08-13 07:54:37 siemens A vulnerability has been identified...
CVE-2024-41976 2024-08-13 07:54:35 siemens A vulnerability has been identified...
CVE-2024-41941 2024-08-13 07:54:34 siemens A vulnerability has been identified...
CVE-2024-41940 2024-08-13 07:54:32 siemens A vulnerability has been identified...
CVE-2024-41939 2024-08-13 07:54:31 siemens A vulnerability has been identified...
CVE-2024-41938 2024-08-13 07:54:30 siemens A vulnerability has been identified...
CVE-2024-41908 2024-08-13 07:54:28 siemens A vulnerability has been identified...
CVE-2024-41907 2024-08-13 07:54:27 siemens A vulnerability has been identified...
CVE-2024-41906 2024-08-13 07:54:26 siemens A vulnerability has been identified...
CVE-2024-41905 2024-08-13 07:54:25 siemens A vulnerability has been identified...
CVE-2024-41904 2024-08-13 07:54:23 siemens A vulnerability has been identified...
CVE-2024-41903 2024-08-13 07:54:22 siemens A vulnerability has been identified...
CVE-2024-41683 2024-08-13 07:54:21 siemens A vulnerability has been identified...
CVE-2024-41682 2024-08-13 07:54:19 siemens A vulnerability has been identified...
CVE-2024-41681 2024-08-13 07:54:18 siemens A vulnerability has been identified...
CVE-2024-39922 2024-08-13 07:54:17 siemens A vulnerability has been identified...
CVE-2024-36398 2024-08-13 07:54:08 siemens A vulnerability has been identified...
CVE-2024-7715 2024-08-13 06:31:04 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-6724 2024-08-13 06:00:02 WPScan The Generate Images WordPress...
CVE-2024-6823 2024-08-13 05:30:55 Wordfence The Media Library Assistant plugin...
CVE-2024-7247 2024-08-13 05:30:55 Wordfence The Element Pack Elementor Addons...
CVE-2024-39591 2024-08-13 05:00:42 sap SAP Document Builder does not...
CVE-2024-42373 2024-08-13 04:53:09 sap SAP Student Life Cycle Management...
CVE-2024-7092 2024-08-13 04:29:10 Wordfence The Essential Addons for Elementor...
CVE-2024-41734 2024-08-13 04:18:03 sap Due to missing authorization check...
CVE-2024-41736 2024-08-13 04:09:24 sap Under certain conditions SAP Permit...
CVE-2024-41731 2024-08-13 04:07:28 sap SAP BusinessObjects Business Intelligence Platform allows...
CVE-2024-28166 2024-08-13 04:05:24 sap SAP BusinessObjects Business Intelligence ...
CVE-2024-42375 2024-08-13 04:03:26 sap SAP BusinessObjects Business Intelligence ...
CVE-2024-41732 2024-08-13 03:58:36 sap SAP NetWeaver Application Server ABAP...
CVE-2024-41737 2024-08-13 03:55:04 sap SAP CRM ABAP (Insights Management) allows...
CVE-2024-41733 2024-08-13 03:52:25 sap In SAP Commerce, valid user...
CVE-2024-41735 2024-08-13 03:49:48 sap SAP Commerce Backoffice does not...
CVE-2024-33005 2024-08-13 03:47:44 sap Due to the missing authorization...
CVE-2024-42377 2024-08-13 03:41:55 sap SAP shared service framework allows...
CVE-2024-42376 2024-08-13 03:39:04 sap SAP Shared Service Framework does...
CVE-2024-33003 2024-08-13 03:36:55 sap Some OCC API endpoints in...
CVE-2024-42374 2024-08-13 03:34:11 sap BEx Web Java Runtime Export...
CVE-2024-41730 2024-08-13 03:31:37 sap In SAP BusinessObjects Business Intelligence Platform,...
CVE-2024-7094 2024-08-13 02:31:39 Wordfence The JS Help Desk –...
CVE-2024-7388 2024-08-13 01:59:27 Wordfence The WP Bannerize Pro plugin...
CVE-2022-38382 2024-08-13 01:01:33 ibm IBM Cloud Pak for Security...
CVE-2024-7709 2024-08-13 00:31:05 VulDB A vulnerability, which was classified...
CVE-2024-7707 2024-08-13 00:00:07 VulDB A vulnerability was found in...
CVE-2024-36446 2024-08-13 00:00:00 mitre The provisioning manager component of...
CVE-2024-37015 2024-08-13 00:00:00 mitre An issue was discovered in...
CVE-2024-42740 2024-08-13 00:00:00 mitre In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the...
CVE-2024-42738 2024-08-13 00:00:00 mitre In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the...
CVE-2024-42736 2024-08-13 00:00:00 mitre In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the...
CVE-2024-42737 2024-08-13 00:00:00 mitre In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the...
CVE-2024-42739 2024-08-13 00:00:00 mitre In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the...
CVE-2024-41711 2024-08-13 00:00:00 mitre A vulnerability in the Mitel...
CVE-2024-41613 2024-08-13 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2024-41614 2024-08-13 00:00:00 mitre symphonycms <=2.7.10 is vulnerable to...
CVE-2024-41623 2024-08-13 00:00:00 mitre An issue in D3D Security...
CVE-2024-37930 2024-08-12 23:00:54 Patchstack Exposure of Sensitive Information to...
CVE-2024-37924 2024-08-12 22:56:42 Patchstack Exposure of Sensitive Information to...
CVE-2024-35775 2024-08-12 22:55:15 Patchstack Improper Neutralization of Input During...
CVE-2024-43123 2024-08-12 22:39:19 Patchstack Improper Neutralization of Input During...
CVE-2024-43124 2024-08-12 22:37:30 Patchstack Improper Neutralization of Input During...
CVE-2024-43125 2024-08-12 22:36:09 Patchstack Improper Neutralization of Input During...
CVE-2024-43126 2024-08-12 22:34:23 Patchstack Improper Neutralization of Input During...
CVE-2024-43127 2024-08-12 22:32:17 Patchstack Improper Neutralization of Input During...
CVE-2024-7706 2024-08-12 22:31:05 VulDB A vulnerability was found in...
CVE-2024-7705 2024-08-12 22:31:04 VulDB A vulnerability was found in...
CVE-2024-43130 2024-08-12 22:30:25 Patchstack Improper Neutralization of Input During...
CVE-2024-43133 2024-08-12 22:28:08 Patchstack Improper Neutralization of Input During...
CVE-2024-43137 2024-08-12 22:26:10 Patchstack Improper Neutralization of Input During...
CVE-2024-43139 2024-08-12 22:18:39 Patchstack Improper Neutralization of Input During...
CVE-2024-43147 2024-08-12 22:17:22 Patchstack Improper Neutralization of Input During...
CVE-2024-43148 2024-08-12 22:15:03 Patchstack Improper Neutralization of Input During...
CVE-2024-43149 2024-08-12 22:13:29 Patchstack Improper Neutralization of Input During...
CVE-2024-43150 2024-08-12 22:12:09 Patchstack Improper Neutralization of Input During...
CVE-2024-43151 2024-08-12 22:11:07 Patchstack Improper Neutralization of Input During...
CVE-2024-43152 2024-08-12 22:09:40 Patchstack Improper Neutralization of Input During...
CVE-2024-43155 2024-08-12 22:06:59 Patchstack Improper Neutralization of Input During...
CVE-2024-43156 2024-08-12 22:03:12 Patchstack Improper Neutralization of Input During...
CVE-2024-43161 2024-08-12 22:01:46 Patchstack Improper Neutralization of Input During...
CVE-2024-43163 2024-08-12 21:57:49 Patchstack Improper Neutralization of Input During...
CVE-2024-43164 2024-08-12 21:56:01 Patchstack Improper Neutralization of Input During...
CVE-2024-7590 2024-08-12 21:47:59 Patchstack Improper Neutralization of Input During...
CVE-2023-7066 2024-08-12 21:46:38 icscert The affected applications contain an...
CVE-2024-43210 2024-08-12 21:46:24 Patchstack Improper Neutralization of Input During...
CVE-2024-43213 2024-08-12 21:40:49 Patchstack Improper Neutralization of Input During...
CVE-2024-43216 2024-08-12 21:38:41 Patchstack Improper Neutralization of Input During...
CVE-2024-43217 2024-08-12 21:35:42 Patchstack Improper Neutralization of Input During...
CVE-2024-43218 2024-08-12 21:30:43 Patchstack Improper Neutralization of Input During...
CVE-2024-43220 2024-08-12 21:22:38 Patchstack Improper Neutralization of Input During...
CVE-2024-43224 2024-08-12 21:19:35 Patchstack Improper Neutralization of Input During...
CVE-2024-43225 2024-08-12 21:17:43 Patchstack Improper Neutralization of Input During...
CVE-2024-43226 2024-08-12 21:12:50 Patchstack Improper Neutralization of Input During...
CVE-2024-43227 2024-08-12 21:07:03 Patchstack Improper Neutralization of Input During...
CVE-2024-43231 2024-08-12 21:04:07 Patchstack Improper Neutralization of Input During...
CVE-2024-43233 2024-08-12 21:02:54 Patchstack Improper Neutralization of Input During...
CVE-2024-43360 2024-08-12 20:55:14 GitHub_M ZoneMinder is a free, open...
CVE-2024-43359 2024-08-12 20:49:28 GitHub_M ZoneMinder is a free, open...
CVE-2024-43358 2024-08-12 20:46:59 GitHub_M ZoneMinder is a free, open...
CVE-2024-7704 2024-08-12 20:31:03 VulDB A vulnerability was found in...
CVE-2023-41884 2024-08-12 19:39:34 GitHub_M ZoneMinder is a free, open...
CVE-2024-40893 2024-08-12 18:49:51 VulnCheck Multiple authenticated operating system (OS)...
CVE-2024-40892 2024-08-12 18:32:02 VulnCheck A weak credential vulnerability exists...
CVE-2024-6768 2024-08-12 18:29:30 Fortra A Denial of Service in...
CVE-2024-42474 2024-08-12 17:01:44 GitHub_M Streamlit is a data oriented...
CVE-2024-7700 2024-08-12 16:48:54 redhat A command injection flaw was...
CVE-2024-41909 2024-08-12 16:00:29 apache Like many other SSH implementations,...
CVE-2023-7249 2024-08-12 15:59:00 OpenText Improper Limitation of a Pathname...
CVE-2024-42489 2024-08-12 15:49:18 GitHub_M Pro Macros provides XWiki rendering...
CVE-2024-42485 2024-08-12 15:39:41 GitHub_M Filament Excel enables excel export...
CVE-2024-42482 2024-08-12 15:35:57 GitHub_M fish-shop/syntax-check is a GitHub action...
CVE-2024-42481 2024-08-12 15:30:08 GitHub_M Skyport Daemon (skyportd) is the...
CVE-2024-42480 2024-08-12 15:21:52 GitHub_M Kamaji is the Hosted Control...
CVE-2024-42479 2024-08-12 15:07:19 GitHub_M llama.cpp provides LLM inference in...
CVE-2024-42478 2024-08-12 15:05:12 GitHub_M llama.cpp provides LLM inference in...
CVE-2024-42477 2024-08-12 15:02:40 GitHub_M llama.cpp provides LLM inference in...
CVE-2024-21550 2024-08-12 14:54:36 snyk SteVe is an open platform...
CVE-2024-6917 2024-08-12 14:51:48 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-38530 2024-08-12 14:50:32 GitHub_M The Open eClass platform (formerly...
CVE-2024-42258 2024-08-12 14:16:13 Linux In the Linux kernel, the...
CVE-2024-6639 2024-08-12 13:49:22 Wordfence The MDx theme for WordPress...
CVE-2024-6684 2024-08-12 12:49:24 TR-CERT Authentication Bypass Using an Alternate...
CVE-2024-42167 2024-08-12 11:38:35 CyberDanube The function "generate_app_certificates" in controllers/saml2/saml2.js...
CVE-2024-42166 2024-08-12 11:36:28 CyberDanube The function "generate_app_certificates" in lib/app_certificates.js...
CVE-2024-42165 2024-08-12 11:33:39 CyberDanube Insufficiently random values for generating...
CVE-2024-42164 2024-08-12 11:27:17 CyberDanube Insufficiently random values for generating...
CVE-2024-42163 2024-08-12 11:21:54 CyberDanube Insufficiently random values for generating...
CVE-2024-6758 2024-08-12 10:20:10 CERTVDE Improper Privilege Management in Sprecher Automation SPRECON-E...
CVE-2024-7697 2024-08-12 08:12:27 TECNOMobile Logical vulnerability in the mobile...
CVE-2024-36034 2024-08-12 07:23:17 ManageEngine Zohocorp ManageEngine ADAudit Plus versions...
CVE-2024-36035 2024-08-12 07:19:54 ManageEngine Zohocorp ManageEngine ADAudit Plus versions...
CVE-2024-36518 2024-08-12 07:13:49 ManageEngine Zohocorp ManageEngine ADAudit Plus versions...
CVE-2024-5487 2024-08-12 07:04:12 ManageEngine Zohocorp ManageEngine ADAudit Plus versions...
CVE-2024-5651 2024-08-12 05:46:16 redhat A flaw was found in...
CVE-2024-5527 2024-08-12 05:31:09 ManageEngine Zohocorp ManageEngine ADAudit Plus versions...
CVE-2024-7694 2024-08-12 03:00:55 twcert ThreatSonar Anti-Ransomware from TeamT5 does...
CVE-2024-7693 2024-08-12 02:44:35 twcert Raiden MAILD Remote Management System...
CVE-2024-7686 2024-08-12 01:31:05 VulDB A vulnerability, which was classified...
CVE-2024-7685 2024-08-12 01:31:03 VulDB A vulnerability, which was classified...
CVE-2024-7684 2024-08-12 01:00:11 VulDB A vulnerability classified as problematic...
CVE-2024-7683 2024-08-12 01:00:10 VulDB A vulnerability classified as problematic...
CVE-2024-7682 2024-08-12 00:31:04 VulDB A vulnerability was found in...
CVE-2023-48171 2024-08-12 00:00:00 mitre An issue in OWASP DefectDojo...
CVE-2024-27443 2024-08-12 00:00:00 mitre An issue was discovered in...
CVE-2024-27442 2024-08-12 00:00:00 mitre An issue was discovered in...
CVE-2024-39091 2024-08-12 00:00:00 mitre An OS command injection vulnerability...
CVE-2024-40500 2024-08-12 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-36877 2024-08-12 00:00:00 mitre Micro-Star International Z-series motherboards (Z590,...
CVE-2024-33533 2024-08-12 00:00:00 mitre An issue was discovered in...
CVE-2024-33535 2024-08-12 00:00:00 mitre An issue was discovered in...
CVE-2024-33536 2024-08-12 00:00:00 mitre An issue was discovered in...
CVE-2024-42742 2024-08-12 00:00:00 mitre In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the...
CVE-2024-42747 2024-08-12 00:00:00 mitre In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the...
CVE-2024-42546 2024-08-12 00:00:00 mitre TOTOLINK A3100R V4.1.2cu.5050_B20200504 has a...
CVE-2024-42631 2024-08-12 00:00:00 mitre FrogCMS v0.9.5 was discovered to...
CVE-2024-42627 2024-08-12 00:00:00 mitre FrogCMS v0.9.5 was discovered to...
CVE-2024-42520 2024-08-12 00:00:00 mitre TOTOLINK A3002R v4.0.0-B20230531.1404 contains a...
CVE-2024-42547 2024-08-12 00:00:00 mitre TOTOLINK A3100R V4.1.2cu.5050_B20200504 has a...
CVE-2024-42626 2024-08-12 00:00:00 mitre FrogCMS v0.9.5 was discovered to...
CVE-2024-42741 2024-08-12 00:00:00 mitre In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the...
CVE-2024-42629 2024-08-12 00:00:00 mitre FrogCMS v0.9.5 was discovered to...
CVE-2024-42632 2024-08-12 00:00:00 mitre FrogCMS v0.9.5 was discovered to...
CVE-2024-42628 2024-08-12 00:00:00 mitre FrogCMS v0.9.5 was discovered to...
CVE-2024-42625 2024-08-12 00:00:00 mitre FrogCMS v0.9.5 was discovered to...
CVE-2024-42748 2024-08-12 00:00:00 mitre In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the...
CVE-2024-42624 2024-08-12 00:00:00 mitre FrogCMS v0.9.5 was discovered to...
CVE-2024-42623 2024-08-12 00:00:00 mitre FrogCMS v0.9.5 was discovered to...
CVE-2024-42744 2024-08-12 00:00:00 mitre In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the...
CVE-2024-42743 2024-08-12 00:00:00 mitre In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the...
CVE-2024-42543 2024-08-12 00:00:00 mitre TOTOLINK A3700R v9.1.2u.5822_B20200513 has a...
CVE-2024-42630 2024-08-12 00:00:00 mitre FrogCMS v0.9.5 was discovered to...
CVE-2024-42545 2024-08-12 00:00:00 mitre TOTOLINK A3700R v9.1.2u.5822_B20200513 has a...
CVE-2024-42745 2024-08-12 00:00:00 mitre In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the...
CVE-2024-41710 2024-08-12 00:00:00 mitre A vulnerability in the Mitel...
CVE-2024-41651 2024-08-12 00:00:00 mitre An issue in Prestashop v.8.1.7...
CVE-2024-41475 2024-08-12 00:00:00 mitre Gnuboard g6 6.0.7 is vulnerable...
CVE-2024-7681 2024-08-11 23:31:03 VulDB A vulnerability was found in...
CVE-2024-7680 2024-08-11 22:00:07 VulDB A vulnerability was found in...
CVE-2024-7678 2024-08-11 12:31:04 VulDB A vulnerability was found in...
CVE-2024-7677 2024-08-11 10:31:03 VulDB A vulnerability was found in...
CVE-2024-7676 2024-08-11 09:31:04 VulDB A vulnerability was found in...
CVE-2024-7669 2024-08-11 09:00:07 VulDB A vulnerability was found in...
CVE-2024-7668 2024-08-11 08:31:03 VulDB A vulnerability has been found...
CVE-2024-7667 2024-08-11 08:00:06 VulDB A vulnerability, which was classified...
CVE-2024-7666 2024-08-11 07:31:04 VulDB A vulnerability, which was classified...
CVE-2024-7665 2024-08-11 07:00:06 VulDB A vulnerability classified as critical...
CVE-2024-7664 2024-08-11 06:31:03 VulDB A vulnerability classified as critical...
CVE-2024-7663 2024-08-11 05:00:05 VulDB A vulnerability was found in...
CVE-2024-7662 2024-08-11 04:00:07 VulDB A vulnerability was found in...
CVE-2024-7661 2024-08-11 03:31:04 VulDB A vulnerability was found in...
CVE-2024-7589 2024-08-11 03:15:52 freebsd A signal handler in sshd(8)...
CVE-2024-7660 2024-08-11 03:00:08 VulDB A vulnerability has been found...
CVE-2024-6759 2024-08-11 02:45:15 freebsd When mounting a remote filesystem...
CVE-2024-6760 2024-08-11 02:40:03 freebsd A logic bug in the...
CVE-2024-6640 2024-08-11 02:33:42 freebsd In ICMPv6 Neighbor Discovery (ND),...
CVE-2024-7659 2024-08-11 02:31:04 VulDB A vulnerability, which was classified...
CVE-2024-7658 2024-08-11 02:00:07 VulDB A vulnerability, which was classified...
CVE-2024-7657 2024-08-11 01:31:03 VulDB A vulnerability classified as problematic...
CVE-2024-21876 2024-08-10 17:44:50 DIVD Improper Limitation of a Pathname...
CVE-2024-21877 2024-08-10 17:44:49 DIVD Improper Limitation of a Pathname...
CVE-2024-21879 2024-08-10 17:44:49 DIVD Improper Neutralization of Special Elements...
CVE-2024-21878 2024-08-10 17:44:48 DIVD Improper Neutralization of Special Elements...
CVE-2024-21880 2024-08-10 17:44:48 DIVD Improper Neutralization of Special Elements...
CVE-2024-21881 2024-08-10 17:44:48 DIVD Inadequate Encryption Strength vulnerability allow...
CVE-2024-6134 2024-08-10 06:00:04 WPScan The wp-cart-for-digital-products WordPress plugin before...
CVE-2024-7574 2024-08-10 05:37:25 Wordfence The Christmasify! plugin for WordPress...
CVE-2024-5801 2024-08-10 03:52:02 ABB Enabled IP Forwarding feature in...
CVE-2024-5800 2024-08-10 03:50:02 ABB Diffie-Hellman groups with insufficient strength...
CVE-2024-7649 2024-08-10 03:23:27 Wordfence The Opal Membership plugin for...
CVE-2024-7648 2024-08-10 03:23:26 Wordfence The Opal Membership plugin for...
CVE-2024-7503 2024-08-10 02:01:24 Wordfence The WooCommerce - Social Login...
CVE-2024-6692 2024-08-10 02:01:23 Wordfence The Easy Digital Downloads –...
CVE-2024-7621 2024-08-10 02:01:21 Wordfence The Visual Website Collaboration, Feedback...
CVE-2024-6691 2024-08-10 02:01:19 Wordfence The Easy Digital Downloads –...
CVE-2024-42473 2024-08-09 21:16:17 GitHub_M OpenFGA is an authorization/permission engine....
CVE-2024-42370 2024-08-09 18:29:11 GitHub_M Litestar is an Asynchronous Server...
CVE-2024-42469 2024-08-09 18:12:11 GitHub_M openHAB, a provider of open-source...
CVE-2024-42468 2024-08-09 18:10:20 GitHub_M openHAB, a provider of open-source...
CVE-2024-42467 2024-08-09 18:06:34 GitHub_M openHAB, a provider of open-source...
CVE-2024-42470 2024-08-09 18:02:12 GitHub_M openHAB, a provider of open-source...
CVE-2024-42367 2024-08-09 17:25:22 GitHub_M aiohttp is an asynchronous HTTP...
CVE-2024-32765 2024-08-09 17:09:46 qnap A vulnerability has been reported...
CVE-2023-31315 2024-08-09 17:08:24 AMD Improper validation in a model...
CVE-2023-38018 2024-08-09 16:25:10 ibm IBM Aspera Shares 1.10.0 PL2...
CVE-2024-7645 2024-08-09 16:00:09 VulDB A vulnerability was found in...
CVE-2024-7644 2024-08-09 15:31:03 VulDB A vulnerability was found in...
CVE-2024-7643 2024-08-09 15:00:09 VulDB A vulnerability was found in...
CVE-2024-7642 2024-08-09 15:00:08 VulDB A vulnerability has been found...
CVE-2024-41888 2024-08-09 14:55:14 apache Missing Release of Resource after...
CVE-2024-41890 2024-08-09 14:53:28 apache Missing Release of Resource after...
CVE-2024-7641 2024-08-09 14:31:03 VulDB A vulnerability, which was classified...
CVE-2024-30188 2024-08-09 14:23:27 apache File read and write vulnerability...
CVE-2024-29831 2024-08-09 14:21:48 apache Improper Input Validation vulnerability in...
CVE-2024-7640 2024-08-09 14:00:08 VulDB A vulnerability, which was classified...
CVE-2024-7639 2024-08-09 14:00:06 VulDB A vulnerability classified as critical...
CVE-2024-7638 2024-08-09 13:31:05 VulDB A vulnerability classified as critical...
CVE-2024-7637 2024-08-09 13:31:04 VulDB A vulnerability was found in...
CVE-2024-7636 2024-08-09 13:00:06 VulDB A vulnerability was found in...
CVE-2024-7635 2024-08-09 12:31:03 VulDB A vulnerability was found in...
CVE-2024-22123 2024-08-09 10:57:08 Zabbix Setting SMS media allows to...
CVE-2024-7408 2024-08-09 10:40:54 CERT-In This vulnerability exists in Airveda...
CVE-2024-22116 2024-08-09 10:16:34 Zabbix An administrator with restricted permissions...
CVE-2024-22114 2024-08-09 10:15:26 Zabbix User with no permission to...
CVE-2024-36462 2024-08-09 09:40:33 Zabbix Uncontrolled resource consumption refers to...
CVE-2024-36461 2024-08-09 09:33:39 Zabbix Within Zabbix, users have the...
CVE-2024-6562 2024-08-09 09:30:14 Wordfence The affiliate-toolkit – WordPress Affiliate...
CVE-2024-7410 2024-08-09 09:30:13 Wordfence The My Custom CSS PHP...
CVE-2024-7412 2024-08-09 09:30:12 Wordfence The No Update Nag plugin...
CVE-2024-7416 2024-08-09 09:30:12 Wordfence The Reveal Template plugin for...
CVE-2024-7414 2024-08-09 09:30:11 Wordfence The PDF Builder for WPForms...
CVE-2024-7413 2024-08-09 09:30:11 Wordfence The Obfuscate Email plugin for...
CVE-2024-7382 2024-08-09 09:30:10 Wordfence The Linkify Text plugin for...
CVE-2024-36460 2024-08-09 09:28:12 Zabbix The front-end audit log allows...
CVE-2024-22122 2024-08-09 08:46:21 Zabbix Zabbix allows to configure SMS...
CVE-2024-22121 2024-08-09 08:34:47 Zabbix A non-admin user can change...
CVE-2024-6158 2024-08-09 06:00:04 WPScan The Category Posts Widget WordPress...
CVE-2024-6136 2024-08-09 06:00:02 WPScan The wp-cart-for-digital-products WordPress plugin before...
CVE-2024-6133 2024-08-09 06:00:02 WPScan The wp-cart-for-digital-products WordPress plugin before...
CVE-2024-7399 2024-08-09 04:43:29 samsung.tv_appliance Improper limitation of a pathname...
CVE-2024-4359 2024-08-09 04:29:50 Wordfence The Element Pack Elementor Addons...
CVE-2024-4360 2024-08-09 04:29:49 Wordfence The Element Pack Elementor Addons...
CVE-2024-0115 2024-08-09 02:23:48 nvidia NVIDIA CV-CUDA for Ubuntu 20.04,...
CVE-2024-0113 2024-08-09 02:19:30 nvidia NVIDIA Mellanox OS, ONYX, Skyway,...
CVE-2024-4350 2024-08-09 00:37:44 ConcreteCMS Concrete CMS versions 9.0.0 to...
CVE-2024-7512 2024-08-09 00:19:14 ConcreteCMS Concrete CMS versions 9.0.0 through...
CVE-2024-3279 2024-08-09 00:00:14 @huntr_ai An improper access control vulnerability...
CVE-2023-50809 2024-08-09 00:00:00 mitre In certain Sonos products before...
CVE-2023-50810 2024-08-09 00:00:00 mitre In certain Sonos products before...
CVE-2024-39338 2024-08-09 00:00:00 mitre axios 1.7.2 allows SSRF via...
CVE-2024-38989 2024-08-09 00:00:00 mitre izatop bunt v0.29.19 was discovered...
CVE-2024-40479 2024-08-09 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-40480 2024-08-09 00:00:00 mitre A Broken Access Control vulnerability...
CVE-2024-40472 2024-08-09 00:00:00 mitre Sourcecodester Daily Calories Monitoring Tool...
CVE-2024-40478 2024-08-09 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2024-37826 2024-08-09 00:00:00 mitre A NULL pointer dereference in...
CVE-2024-41476 2024-08-09 00:00:00 mitre AMTT Hotel Broadband Operation System...
CVE-2024-41570 2024-08-09 00:00:00 mitre An Unauthenticated Server-Side Request Forgery...
CVE-2024-41332 2024-08-09 00:00:00 mitre Incorrect access control in the...
CVE-2024-41577 2024-08-09 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-37283 2024-08-08 23:34:22 elastic An issue was discovered whereby...
CVE-2024-7616 2024-08-08 23:00:06 VulDB A vulnerability was found in...
CVE-2024-7615 2024-08-08 22:31:05 VulDB A vulnerability was found in...
CVE-2024-7614 2024-08-08 22:31:03 VulDB A vulnerability was found in...
CVE-2024-5445 2024-08-08 22:04:11 N-able Ecosystem Agent version 4 <...
CVE-2024-7613 2024-08-08 22:00:10 VulDB A vulnerability was found in...
CVE-2024-7557 2024-08-08 21:33:14 redhat A vulnerability was found in...
CVE-2024-7006 2024-08-08 20:49:45 redhat A null pointer dereference flaw...
CVE-2024-38200 2024-08-08 20:45:26 microsoft Microsoft Office Spoofing Vulnerability ...
CVE-2024-38219 2024-08-08 20:45:25 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2024-38218 2024-08-08 20:45:25 microsoft Microsoft Edge (HTML-based) Memory Corruption...
CVE-2024-43168 2024-08-08 20:25:24 redhat DISPUTE NOTE: this issue does...
CVE-2024-43167 2024-08-08 20:24:49 redhat DISPUTE NOTE: this issue does...
CVE-2024-7272 2024-08-08 20:24:10 VulDB A vulnerability, which was classified...
CVE-2024-42001 2024-08-08 19:39:49 icscert An improper authentication vulnerability affecting...
CVE-2024-39791 2024-08-08 19:36:17 icscert Stack-based buffer overflow vulnerabilities affecting...
CVE-2024-39815 2024-08-08 19:33:35 icscert Improper check or handling of...
CVE-2024-37023 2024-08-08 19:30:40 icscert Multiple OS command injection vulnerabilities...
CVE-2024-41936 2024-08-08 19:27:19 icscert A directory traversal vulnerability affecting...
CVE-2024-29082 2024-08-08 19:23:23 icscert Improper access control vulnerability affecting...
CVE-2024-41161 2024-08-08 17:49:35 icscert Use of hard-coded credentials vulnerability...
CVE-2024-42408 2024-08-08 17:27:17 icscert The InfoScan client download page...
CVE-2024-39287 2024-08-08 17:25:04 icscert Dorsett Controls Central Server update...
CVE-2024-42493 2024-08-08 17:23:04 icscert Dorsett Controls InfoScan is vulnerable...
CVE-2024-0104 2024-08-08 17:15:19 nvidia NVIDIA Mellanox OS, ONYX, Skyway,...
CVE-2024-0101 2024-08-08 17:11:07 nvidia NVIDIA Mellanox OS, ONYX, Skyway,...
CVE-2024-0107 2024-08-08 16:57:49 nvidia NVIDIA GPU Display Driver for...
CVE-2024-42366 2024-08-08 16:51:07 GitHub_M VRCX is an assistant/companion application...
CVE-2024-7394 2024-08-08 16:31:48 ConcreteCMS Concrete CMS versions 9 through...
CVE-2024-42365 2024-08-08 16:29:07 GitHub_M Asterisk is an open source...
CVE-2024-0108 2024-08-08 16:18:27 nvidia NVIDIA Jetson Linux contains a...
CVE-2024-0102 2024-08-08 16:12:57 nvidia NVIDIA CUDA Toolkit for all...
CVE-2024-7480 2024-08-08 16:04:25 avaya An Improper access control vulnerability was...
CVE-2024-7477 2024-08-08 16:02:43 avaya A SQL injection vulnerability was...
CVE-2024-7490 2024-08-08 15:01:09 Microchip Improper Input Validation vulnerability in...
CVE-2024-42357 2024-08-08 14:55:50 GitHub_M Shopware is an open commerce...
CVE-2024-42356 2024-08-08 14:52:53 GitHub_M Shopware is an open commerce...
CVE-2024-42355 2024-08-08 14:49:38 GitHub_M Shopware, an open ecommerce platform,...
CVE-2024-42354 2024-08-08 14:44:24 GitHub_M Shopware is an open commerce...
CVE-2024-41942 2024-08-08 14:36:44 GitHub_M JupyterHub is software that allows...
CVE-2024-7348 2024-08-08 13:00:02 PostgreSQL Time-of-check Time-of-use (TOCTOU) race condition...
CVE-2024-3659 2024-08-08 12:24:46 CERT-PL Firmware in KAON AR2140 routers prior...
CVE-2024-2800 2024-08-08 10:31:37 GitLab ReDoS flaw in RefMatcher when...
CVE-2024-3035 2024-08-08 10:31:32 GitLab A permission check vulnerability in...
CVE-2024-3114 2024-08-08 10:31:22 GitLab An issue was discovered in...
CVE-2024-3958 2024-08-08 10:31:17 GitLab An issue has been discovered...
CVE-2024-4207 2024-08-08 10:31:12 GitLab A cross-site scripting issue has...
CVE-2024-5423 2024-08-08 10:31:02 GitLab Multiple Denial of Service (DoS)...
CVE-2024-7554 2024-08-08 10:30:47 GitLab An issue has been discovered...
CVE-2024-7610 2024-08-08 10:30:43 GitLab A Denial of Service (DoS)...
CVE-2024-4210 2024-08-08 10:02:29 GitLab A Denial of Service (DoS)...
CVE-2024-4784 2024-08-08 10:02:19 GitLab An issue was discovered in...
CVE-2024-6329 2024-08-08 10:02:09 GitLab An issue was discovered in...
CVE-2024-42038 2024-08-08 09:31:40 huawei Vulnerability of PIN enhancement failures...
CVE-2024-42037 2024-08-08 09:30:18 huawei Vulnerability of uncaught exceptions in...
CVE-2024-42036 2024-08-08 09:28:19 huawei Access permission verification vulnerability in...
CVE-2024-42035 2024-08-08 09:26:10 huawei Permission control vulnerability in the...
CVE-2024-42034 2024-08-08 09:23:38 huawei LaunchAnywhere vulnerability in the account...
CVE-2024-42033 2024-08-08 09:21:20 huawei Access control vulnerability in the...
CVE-2024-42032 2024-08-08 09:05:15 huawei Access permission verification vulnerability in...
CVE-2024-42031 2024-08-08 08:56:57 huawei Access permission verification vulnerability in...
CVE-2024-42257 2024-08-08 08:50:37 Linux In the Linux kernel, the...
CVE-2024-42256 2024-08-08 08:49:15 Linux In the Linux kernel, the...
CVE-2024-42255 2024-08-08 08:49:15 Linux In the Linux kernel, the...
CVE-2024-42254 2024-08-08 08:49:14 Linux In the Linux kernel, the...
CVE-2024-42253 2024-08-08 08:46:29 Linux In the Linux kernel, the...
CVE-2024-42252 2024-08-08 08:46:28 Linux In the Linux kernel, the...
CVE-2024-42251 2024-08-08 08:46:27 Linux In the Linux kernel, the...
CVE-2024-42030 2024-08-08 08:13:26 huawei Access permission verification vulnerability in...
CVE-2023-7265 2024-08-08 08:06:06 huawei Permission verification vulnerability in the...
CVE-2024-22069 2024-08-08 07:54:50 zte There is a permission and...
CVE-2024-6884 2024-08-08 06:00:04 WPScan The Gutenberg Blocks with AI...
CVE-2024-6481 2024-08-08 06:00:03 WPScan The Search & Filter Pro...
CVE-2024-6824 2024-08-08 05:31:46 Wordfence The Premium Addons for Elementor...
CVE-2024-7150 2024-08-08 05:31:46 Wordfence The Slider by 10Web –...
CVE-2024-7548 2024-08-08 05:31:45 Wordfence The LearnPress – WordPress LMS...
CVE-2024-5226 2024-08-08 05:31:44 Wordfence The Fuse Social Floating Sidebar...
CVE-2024-5668 2024-08-08 04:31:33 Wordfence The Lightbox & Modal Popup...
CVE-2024-6869 2024-08-08 04:11:38 Wordfence The Falang multilanguage for WordPress...
CVE-2024-6987 2024-08-08 04:11:37 Wordfence The Orchid Store theme for...
CVE-2024-6552 2024-08-08 03:30:46 Wordfence The Booking for Appointments and...
CVE-2024-6254 2024-08-08 03:30:45 Wordfence The Brizy – Page Builder...
CVE-2024-7492 2024-08-08 02:32:08 Wordfence The MainWP Child Reports plugin...
CVE-2024-7350 2024-08-08 02:32:06 Wordfence The Appointment Booking Calendar Plugin...
CVE-2024-38202 2024-08-08 01:59:34 microsoft Summary Microsoft was notified that an...
CVE-2024-21302 2024-08-08 01:59:30 microsoft Summary: Microsoft was notified that an...
CVE-2024-7486 2024-08-08 01:50:34 Wordfence The MultiPurpose theme for WordPress...
CVE-2024-7560 2024-08-08 01:50:33 Wordfence The News Flash theme for...
CVE-2024-7561 2024-08-08 01:50:32 Wordfence The The Next theme for...
CVE-2023-40261 2024-08-08 00:00:00 mitre Diebold Nixdorf Vynamic Security Suite...
CVE-2023-24064 2024-08-08 00:00:00 mitre Diebold Nixdorf Vynamic Security Suite...
CVE-2023-24062 2024-08-08 00:00:00 mitre Diebold Nixdorf Vynamic Security Suite...
CVE-2023-24063 2024-08-08 00:00:00 mitre Diebold Nixdorf Vynamic Security Suite...
CVE-2023-33206 2024-08-08 00:00:00 mitre Diebold Nixdorf Vynamic Security Suite...
CVE-2023-28865 2024-08-08 00:00:00 mitre Diebold Nixdorf Vynamic Security Suite...
CVE-2024-40474 2024-08-08 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-40482 2024-08-08 00:00:00 mitre An Unrestricted file upload vulnerability...
CVE-2024-40477 2024-08-08 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-40481 2024-08-08 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2024-40486 2024-08-08 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-40476 2024-08-08 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-40487 2024-08-08 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2024-40473 2024-08-08 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2024-40475 2024-08-08 00:00:00 mitre SourceCodester Best House Rental Management...
CVE-2024-40484 2024-08-08 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-40488 2024-08-08 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-37382 2024-08-08 00:00:00 mitre An issue discovered in import...
CVE-2024-41481 2024-08-08 00:00:00 mitre Typora before 1.9.3 Markdown editor...
CVE-2024-41238 2024-08-08 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-41482 2024-08-08 00:00:00 mitre Typora before 1.9.3 Markdown editor...
CVE-2024-6893 2024-08-07 23:22:08 KoreLogic The "soap_cgi.pyc" API handler allows...
CVE-2024-6892 2024-08-07 23:19:00 KoreLogic Attackers can craft a malicious...
CVE-2024-6891 2024-08-07 23:13:56 KoreLogic Attackers with a valid username...
CVE-2024-6890 2024-08-07 23:09:40 KoreLogic Password reset tokens are generated...
CVE-2024-6707 2024-08-07 23:04:45 KoreLogic Attacker controlled files can be...
CVE-2024-6706 2024-08-07 23:01:15 KoreLogic Attackers can craft a malicious...
CVE-2024-41912 2024-08-07 19:54:47 hp A vulnerability was discovered in...
CVE-2024-7585 2024-08-07 17:00:06 VulDB A vulnerability has been found...
CVE-2024-7143 2024-08-07 16:49:29 redhat A flaw was found in...
CVE-2024-20451 2024-08-07 16:48:37 cisco Multiple vulnerabilities in the web-based...
CVE-2024-20454 2024-08-07 16:47:46 cisco Multiple vulnerabilities in the web-based...
CVE-2024-20450 2024-08-07 16:46:42 cisco Multiple vulnerabilities in the web-based...
CVE-2024-20479 2024-08-07 16:43:57 cisco A vulnerability in the web-based...
CVE-2024-20443 2024-08-07 16:42:05 cisco A vulnerability in the web-based...
CVE-2024-7061 2024-08-07 16:35:44 Okta Okta Verify for Windows is...
CVE-2024-7584 2024-08-07 16:31:04 VulDB A vulnerability, which was classified...
CVE-2024-7583 2024-08-07 16:00:08 VulDB A vulnerability, which was classified...
CVE-2024-7582 2024-08-07 15:31:04 VulDB A vulnerability classified as critical...
CVE-2024-42250 2024-08-07 15:14:33 Linux In the Linux kernel, the...
CVE-2024-42249 2024-08-07 15:14:33 Linux In the Linux kernel, the...
CVE-2024-42248 2024-08-07 15:14:32 Linux In the Linux kernel, the...
CVE-2024-42247 2024-08-07 15:14:32 Linux In the Linux kernel, the...
CVE-2024-42246 2024-08-07 15:14:31 Linux In the Linux kernel, the...
CVE-2024-42245 2024-08-07 15:14:31 Linux In the Linux kernel, the...
CVE-2024-42244 2024-08-07 15:14:30 Linux In the Linux kernel, the...
CVE-2024-42242 2024-08-07 15:14:29 Linux In the Linux kernel, the...
CVE-2024-42243 2024-08-07 15:14:29 Linux In the Linux kernel, the...
CVE-2024-42241 2024-08-07 15:14:28 Linux In the Linux kernel, the...
CVE-2024-42239 2024-08-07 15:14:27 Linux In the Linux kernel, the...
CVE-2024-42240 2024-08-07 15:14:27 Linux In the Linux kernel, the...
CVE-2024-42238 2024-08-07 15:14:26 Linux In the Linux kernel, the...
CVE-2024-42237 2024-08-07 15:14:26 Linux In the Linux kernel, the...
CVE-2024-42235 2024-08-07 15:14:25 Linux In the Linux kernel, the...
CVE-2024-42236 2024-08-07 15:14:25 Linux In the Linux kernel, the...
CVE-2024-42234 2024-08-07 15:14:24 Linux In the Linux kernel, the...
CVE-2024-42232 2024-08-07 15:14:23 Linux In the Linux kernel, the...
CVE-2024-42233 2024-08-07 15:14:23 Linux In the Linux kernel, the...
CVE-2024-7581 2024-08-07 15:00:09 VulDB A vulnerability classified as critical...
CVE-2024-7580 2024-08-07 14:31:04 VulDB A vulnerability was found in...
CVE-2024-7579 2024-08-07 14:00:08 VulDB A vulnerability was found in...
CVE-2024-43045 2024-08-07 13:27:12 jenkins Jenkins 2.470 and earlier, LTS...
CVE-2024-43044 2024-08-07 13:27:11 jenkins Jenkins 2.470 and earlier, LTS...
CVE-2024-7578 2024-08-07 13:00:07 VulDB A vulnerability was found in...
CVE-2024-7355 2024-08-07 12:30:17 Wordfence The Organization chart plugin for...
CVE-2024-7353 2024-08-07 11:30:53 Wordfence The Accept Stripe Payments plugin...
CVE-2024-6522 2024-08-07 11:00:06 Wordfence The Modern Events Calendar plugin...
CVE-2024-7267 2024-08-07 10:59:17 CERT-PL Exposure of Sensitive Information vulnerability in...
CVE-2024-7266 2024-08-07 10:58:47 CERT-PL Incorrect User Management vulnerability in...
CVE-2024-7265 2024-08-07 10:58:25 CERT-PL Incorrect User Management vulnerability in...
CVE-2024-7553 2024-08-07 09:57:49 mongodb Incorrect validation of files loaded...
CVE-2024-5290 2024-08-07 08:14:08 canonical An issue was discovered in...
CVE-2024-42062 2024-08-07 07:17:08 apache CloudStack account-users by default use...
CVE-2024-42222 2024-08-07 07:16:13 apache In Apache CloudStack 4.19.1.0, a...
CVE-2024-6494 2024-08-07 06:00:06 WPScan The WordPress File Upload WordPress...
CVE-2024-3973 2024-08-07 06:00:05 WPScan The House Manager WordPress...
CVE-2024-36130 2024-08-07 03:54:47 hackerone An insufficient authorization vulnerability in...
CVE-2024-36131 2024-08-07 03:54:46 hackerone An insecure deserialization vulnerability in...
CVE-2024-36132 2024-08-07 03:54:46 hackerone Insufficient verification of authentication controls...
CVE-2024-37403 2024-08-07 03:54:46 hackerone Ivanti Docs@Work for Android, before...
CVE-2024-34788 2024-08-07 03:54:46 hackerone An improper authentication vulnerability in...
CVE-2024-34636 2024-08-07 01:30:34 SamsungMobile Use of implicit intent for...
CVE-2024-34635 2024-08-07 01:30:32 SamsungMobile Out-of-bounds read in parsing textbox...
CVE-2024-34634 2024-08-07 01:30:31 SamsungMobile Out-of-bounds read in parsing connected...
CVE-2024-34633 2024-08-07 01:30:30 SamsungMobile Out-of-bounds read in parsing object...
CVE-2024-34632 2024-08-07 01:30:29 SamsungMobile Out-of-bounds read in uuid parsing...
CVE-2024-34631 2024-08-07 01:30:28 SamsungMobile Out-of-bounds read in applying new...
CVE-2024-34630 2024-08-07 01:30:26 SamsungMobile Out-of-bounds read in applying own...
CVE-2024-34629 2024-08-07 01:30:25 SamsungMobile Out-of-bounds read in applying binary...
CVE-2024-34628 2024-08-07 01:30:24 SamsungMobile Out-of-bounds read in applying binary...
CVE-2024-34627 2024-08-07 01:30:23 SamsungMobile Out-of-bounds read in parsing implemention...
CVE-2024-34626 2024-08-07 01:30:22 SamsungMobile Out-of-bounds read in applying own...
CVE-2024-34625 2024-08-07 01:30:20 SamsungMobile Out-of-bounds read in applying connection...
CVE-2024-34624 2024-08-07 01:30:19 SamsungMobile Out-of-bounds read in applying paragraphs...
CVE-2024-34623 2024-08-07 01:30:18 SamsungMobile Out-of-bounds write in applying connected...
CVE-2024-34622 2024-08-07 01:30:17 SamsungMobile Out-of-bounds write in appending paragraph...
CVE-2024-34621 2024-08-07 01:30:15 SamsungMobile Out-of-bounds read in applying binary...
CVE-2024-34620 2024-08-07 01:30:14 SamsungMobile Improper privilege management in SumeNNService...
CVE-2024-34619 2024-08-07 01:30:12 SamsungMobile Improper input validation in librtp.so...
CVE-2024-34618 2024-08-07 01:30:11 SamsungMobile Improper access control in System...
CVE-2024-34617 2024-08-07 01:30:10 SamsungMobile Improper handling of insufficient permission...
CVE-2024-34616 2024-08-07 01:30:09 SamsungMobile Improper handling of insufficient permission...
CVE-2024-34615 2024-08-07 01:30:07 SamsungMobile Out-of-bound write in libsmat.so prior...
CVE-2024-34614 2024-08-07 01:30:06 SamsungMobile Out-of-bound write in libsmat.so prior...
CVE-2024-34613 2024-08-07 01:30:04 SamsungMobile Improper access control in Galaxy...
CVE-2024-34612 2024-08-07 01:30:03 SamsungMobile Out-of-bound write in libcodec2secmp4vdec.so prior...
CVE-2024-34611 2024-08-07 01:30:01 SamsungMobile Improper access control in KnoxService...
CVE-2024-34610 2024-08-07 01:30:00 SamsungMobile Improper access control in ExtControlDeviceService...
CVE-2024-34609 2024-08-07 01:29:59 SamsungMobile Improper access control in VoiceNoteService...
CVE-2024-34608 2024-08-07 01:29:58 SamsungMobile Improper access control in PaymentManagerService...
CVE-2024-34607 2024-08-07 01:29:56 SamsungMobile Improper access control in SamsungNotesService...
CVE-2024-34606 2024-08-07 01:29:55 SamsungMobile Improper access control in SmartThingsService...
CVE-2024-34605 2024-08-07 01:29:54 SamsungMobile Improper access control in SamsungHealthService...
CVE-2024-34604 2024-08-07 01:29:53 SamsungMobile Improper access control in LedCoverService...
CVE-2024-43199 2024-08-07 00:00:00 mitre Nagios NDOUtils before 2.1.4 allows...
CVE-2024-34480 2024-08-07 00:00:00 mitre SourceCodester Computer Laboratory Management System...
CVE-2024-34479 2024-08-07 00:00:00 mitre SourceCodester Computer Laboratory Management System...
CVE-2024-42005 2024-08-07 00:00:00 mitre An issue was discovered in...
CVE-2024-41243 2024-08-07 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-41249 2024-08-07 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-41240 2024-08-07 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-41251 2024-08-07 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-41991 2024-08-07 00:00:00 mitre An issue was discovered in...
CVE-2024-41252 2024-08-07 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-41237 2024-08-07 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-41989 2024-08-07 00:00:00 mitre An issue was discovered in...
CVE-2024-41432 2024-08-07 00:00:00 mitre An IP Spoofing vulnerability has...
CVE-2024-41239 2024-08-07 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2024-41246 2024-08-07 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-41242 2024-08-07 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-41245 2024-08-07 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-41241 2024-08-07 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-41990 2024-08-07 00:00:00 mitre An issue was discovered in...
CVE-2024-41250 2024-08-07 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-41248 2024-08-07 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-41247 2024-08-07 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-41309 2024-08-07 00:00:00 mitre An issue in the Hardware...
CVE-2024-41308 2024-08-07 00:00:00 mitre An issue in the Ping...
CVE-2024-41244 2024-08-07 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-38206 2024-08-06 21:38:19 microsoft An authenticated attacker can bypass...
CVE-2024-38166 2024-08-06 21:38:18 microsoft An unauthenticated attacker can exploit...
CVE-2024-7550 2024-08-06 20:22:07 Chrome Type Confusion in V8 in...
CVE-2024-7536 2024-08-06 20:19:03 Chrome Use after free in WebAudio...
CVE-2024-7535 2024-08-06 20:19:03 Chrome Inappropriate implementation in V8 in...
CVE-2024-7534 2024-08-06 20:19:02 Chrome Heap buffer overflow in Layout...
CVE-2024-7533 2024-08-06 20:19:02 Chrome Use after free in Sharing...
CVE-2024-7532 2024-08-06 20:19:02 Chrome Out of bounds memory access...
CVE-2024-42400 2024-08-06 19:51:17 hpe Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities...
CVE-2024-42399 2024-08-06 19:48:07 hpe Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities...
CVE-2024-42398 2024-08-06 19:37:12 hpe Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities...
CVE-2024-42393 2024-08-06 18:58:52 hpe There are vulnerabilities in the...
CVE-2024-42394 2024-08-06 18:57:23 hpe There are vulnerabilities in the...
CVE-2024-42395 2024-08-06 18:56:05 hpe There is a vulnerability in...
CVE-2024-42396 2024-08-06 18:54:42 hpe Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities...
CVE-2024-42397 2024-08-06 18:51:57 hpe Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities...
CVE-2024-41677 2024-08-06 17:52:14 GitHub_M Qwik is a performance focused...
CVE-2024-42347 2024-08-06 17:16:14 GitHub_M matrix-react-sdk is a react-based...
CVE-2024-42358 2024-08-06 17:02:52 GitHub_M PDFio is a simple C...
CVE-2024-7502 2024-08-06 16:50:26 icscert A crafted DPA file could...
CVE-2024-43111 2024-08-06 15:55:14 mozilla Long pressing on a download...
CVE-2024-43112 2024-08-06 15:55:13 mozilla Long pressing on a download...
CVE-2024-43113 2024-08-06 15:55:13 mozilla The contextual menu for links...
CVE-2024-7564 2024-08-06 15:47:49 zdi Logsign Unified SecOps Platform Directory...
CVE-2023-28806 2024-08-06 15:41:01 Zscaler An Improper Validation of signature...
CVE-2024-7004 2024-08-06 15:37:27 Chrome Insufficient validation of untrusted input...
CVE-2024-7005 2024-08-06 15:37:27 Chrome Insufficient validation of untrusted input...
CVE-2024-7001 2024-08-06 15:37:26 Chrome Inappropriate implementation in HTML in...
CVE-2024-7000 2024-08-06 15:37:26 Chrome Use after free in CSS...
CVE-2024-7003 2024-08-06 15:37:26 Chrome Inappropriate implementation in FedCM in...
CVE-2024-6999 2024-08-06 15:37:25 Chrome Inappropriate implementation in FedCM in...
CVE-2024-6998 2024-08-06 15:37:25 Chrome Use after free in User...
CVE-2024-6996 2024-08-06 15:37:24 Chrome Race in Frames in Google...
CVE-2024-6997 2024-08-06 15:37:24 Chrome Use after free in Tabs...
CVE-2024-6994 2024-08-06 15:37:23 Chrome Heap buffer overflow in Layout...
CVE-2024-6995 2024-08-06 15:37:23 Chrome Inappropriate implementation in Fullscreen in...
CVE-2024-6991 2024-08-06 15:37:22 Chrome Use after free in Dawn...
CVE-2024-6988 2024-08-06 15:37:21 Chrome Use after free in Downloads...
CVE-2024-6989 2024-08-06 15:37:21 Chrome Use after free in Loader...
CVE-2024-23483 2024-08-06 15:30:51 Zscaler An Improper Input Validation vulnerability...
CVE-2024-23460 2024-08-06 15:29:26 Zscaler The Zscaler Updater process does...
CVE-2024-6720 2024-08-06 15:28:44 WPScan The Light Poll WordPress plugin...
CVE-2024-23464 2024-08-06 15:24:03 Zscaler In certain cases, Zscaler Internet...
CVE-2024-23458 2024-08-06 15:22:58 Zscaler While copying individual autoupdater log...
CVE-2024-23456 2024-08-06 15:21:51 Zscaler Anti-tampering can be disabled under...
CVE-2024-39751 2024-08-06 15:17:37 ibm IBM InfoSphere Information Server 11.7...
CVE-2024-7552 2024-08-06 14:31:09 VulDB A vulnerability was found in...
CVE-2024-41911 2024-08-06 14:07:33 hp A vulnerability was discovered in...
CVE-2024-41910 2024-08-06 14:05:28 hp A vulnerability was discovered in...
CVE-2024-41913 2024-08-06 13:57:29 hp A vulnerability was discovered in...
CVE-2024-33994 2024-08-06 13:09:59 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33993 2024-08-06 13:09:42 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-6357 2024-08-06 13:08:46 OpenText Insecure Direct Object Reference vulnerability...
CVE-2024-6359 2024-08-06 13:08:45 OpenText Privilege escalation vulnerability identified in...
CVE-2024-6358 2024-08-06 13:08:42 OpenText Incorrect Authorization vulnerability identified in...
CVE-2024-33992 2024-08-06 13:07:18 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33991 2024-08-06 13:07:03 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33990 2024-08-06 13:06:27 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33989 2024-08-06 13:06:08 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33988 2024-08-06 13:04:16 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33987 2024-08-06 13:03:47 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33986 2024-08-06 13:02:39 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33985 2024-08-06 13:02:22 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33984 2024-08-06 13:02:03 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33983 2024-08-06 13:01:40 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33982 2024-08-06 13:00:56 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-43114 2024-08-06 12:48:25 JetBrains In JetBrains TeamCity before 2024.07.1...
CVE-2024-7530 2024-08-06 12:38:16 mozilla Incorrect garbage collection interaction could...
CVE-2024-7531 2024-08-06 12:38:15 mozilla Calling `PK11_Encrypt()` in NSS using...
CVE-2024-7523 2024-08-06 12:38:15 mozilla A select option could partially...
CVE-2024-7529 2024-08-06 12:38:15 mozilla The date picker could partially...
CVE-2024-7527 2024-08-06 12:38:14 mozilla Unexpected marking work at the...
CVE-2024-7528 2024-08-06 12:38:14 mozilla Incorrect garbage collection interaction in...
CVE-2024-7525 2024-08-06 12:38:14 mozilla It was possible for a...
CVE-2024-7526 2024-08-06 12:38:14 mozilla ANGLE failed to initialize parameters...
CVE-2024-7521 2024-08-06 12:38:13 mozilla Incomplete WebAssembly exception handing could...
CVE-2024-7520 2024-08-06 12:38:13 mozilla A type confusion bug in...
CVE-2024-7524 2024-08-06 12:38:13 mozilla Firefox adds web-compatibility shims in...
CVE-2024-7522 2024-08-06 12:38:13 mozilla Editor code failed to check...
CVE-2024-7519 2024-08-06 12:38:12 mozilla Insufficient checks when processing graphics...
CVE-2024-7518 2024-08-06 12:38:12 mozilla Select options could obscure the...
CVE-2024-7551 2024-08-06 12:31:04 VulDB A vulnerability was found in...
CVE-2024-33974 2024-08-06 11:57:17 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33973 2024-08-06 11:56:55 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33972 2024-08-06 11:56:27 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33971 2024-08-06 11:55:59 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33970 2024-08-06 11:55:29 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33969 2024-08-06 11:55:02 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33968 2024-08-06 11:54:22 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33967 2024-08-06 11:53:34 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33966 2024-08-06 11:21:21 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33965 2024-08-06 11:20:53 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33964 2024-08-06 11:20:18 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33963 2024-08-06 11:19:43 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33962 2024-08-06 11:19:05 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33961 2024-08-06 11:18:02 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33960 2024-08-06 11:17:25 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33959 2024-08-06 11:12:58 INCIBE SQL injection vulnerability in PayPal,...
CVE-2024-33981 2024-08-06 11:06:40 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33980 2024-08-06 11:05:42 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33979 2024-08-06 11:04:43 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33958 2024-08-06 11:04:38 INCIBE SQL injection vulnerability in E-Negosyo...
CVE-2024-33957 2024-08-06 11:03:09 INCIBE SQL injection vulnerability in E-Negosyo...
CVE-2024-33978 2024-08-06 11:00:45 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-7317 2024-08-06 10:59:36 Wordfence The Folders – Unlimited Folders...
CVE-2024-33977 2024-08-06 10:58:21 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33976 2024-08-06 10:56:09 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-33975 2024-08-06 10:54:24 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-7246 2024-08-06 10:14:28 Google Its possible for a gRPC...
CVE-2024-41995 2024-08-06 06:51:51 jpcert Initialization of a resource with...
CVE-2024-6203 2024-08-06 06:03:11 NCSC.ch HaloITSM versions up to 2.146.1...
CVE-2024-6202 2024-08-06 06:01:41 NCSC.ch HaloITSM versions up to 2.146.1...
CVE-2024-7055 2024-08-06 06:00:10 VulDB A vulnerability was found in...
CVE-2024-7084 2024-08-06 06:00:07 WPScan The Ajax Search Lite WordPress...
CVE-2024-7082 2024-08-06 06:00:07 WPScan The Easy Table of Contents...
CVE-2024-6766 2024-08-06 06:00:06 WPScan The shortcodes-ultimate-pro WordPress plugin before...
CVE-2024-6651 2024-08-06 06:00:02 WPScan The WordPress File Upload WordPress...
CVE-2024-6201 2024-08-06 05:59:29 NCSC.ch HaloITSM versions up to 2.146.1...
CVE-2024-6200 2024-08-06 05:54:53 NCSC.ch HaloITSM versions up to 2.146.1...
CVE-2024-5709 2024-08-06 05:31:59 Wordfence The WPBakery Visual Composer plugin...
CVE-2024-5708 2024-08-06 05:31:58 Wordfence The WPBakery Visual Composer plugin...
CVE-2024-39817 2024-08-06 04:54:50 jpcert Insertion of sensitive information into...
CVE-2024-7506 2024-08-06 04:31:05 VulDB A vulnerability has been found...
CVE-2024-7505 2024-08-06 04:00:08 VulDB A vulnerability, which was classified...
CVE-2024-28962 2024-08-06 03:59:10 dell Dell Command | Update, Dell...
CVE-2024-7009 2024-08-06 03:40:33 STAR_Labs Unsanitized user-input in Calibre <=...
CVE-2024-7008 2024-08-06 03:40:01 STAR_Labs Unsanitized user-input in Calibre <=...
CVE-2024-6782 2024-08-06 03:39:20 STAR_Labs Improper access control in Calibre...
CVE-2024-6781 2024-08-06 03:38:45 STAR_Labs Path traversal in Calibre <=...
CVE-2024-7500 2024-08-06 03:31:03 VulDB A vulnerability was found in...
CVE-2024-6886 2024-08-06 03:23:21 Gitea Improper Neutralization of Input During...
CVE-2024-7499 2024-08-06 03:00:07 VulDB A vulnerability was found in...
CVE-2024-7498 2024-08-06 02:31:04 VulDB A vulnerability was found in...
CVE-2024-5828 2024-08-06 02:21:38 Hitachi Expression Language Injection vulnerability in...
CVE-2024-5963 2024-08-06 02:19:41 Hitachi Unquoted Executable Path vulnerability in...
CVE-2024-7497 2024-08-06 02:00:10 VulDB A vulnerability was found in...
CVE-2023-5000 2024-08-06 01:49:58 Wordfence The Horizontal scrolling announcements plugin...
CVE-2024-7485 2024-08-06 01:49:58 Wordfence The Traffic Manager plugin for...
CVE-2024-6315 2024-08-06 01:49:57 Wordfence The Blox Page Builder plugin...
CVE-2024-7484 2024-08-06 01:49:56 Wordfence The CRM Perks Forms plugin...
CVE-2024-7496 2024-08-06 01:31:04 VulDB A vulnerability has been found...
CVE-2024-7495 2024-08-06 01:00:10 VulDB A vulnerability, which was classified...
CVE-2023-40819 2024-08-06 00:00:00 mitre ID4Portais in version < V.2022.837.002a...
CVE-2024-39226 2024-08-06 00:00:00 mitre GL-iNet products AR750/AR750S/AR300M/AR300M16/MT300N-V2/B1300/MT1300/SFT1200/X750 v4.3.11, MT3000/MT2500/AXT1800/AX1800/A1300/X300B...
CVE-2024-39229 2024-08-06 00:00:00 mitre An issue in GL-iNet products...
CVE-2024-39228 2024-08-06 00:00:00 mitre GL-iNet products AR750/AR750S/AR300M/AR300M16/MT300N-V2/B1300/MT1300/SFT1200/X750 v4.3.11, MT3000/MT2500/AXT1800/AX1800/A1300/X300B...
CVE-2024-39225 2024-08-06 00:00:00 mitre GL-iNet products AR750/AR750S/AR300M/AR300M16/MT300N-V2/B1300/MT1300/SFT1200/X750 v4.3.11, MT3000/MT2500/AXT1800/AX1800/A1300/X300B...
CVE-2024-39227 2024-08-06 00:00:00 mitre GL-iNet products AR750/AR750S/AR300M/AR300M16/MT300N-V2/B1300/MT1300/SFT1200/X750 v4.3.11, MT3000/MT2500/AXT1800/AX1800/A1300/X300B...
CVE-2024-40101 2024-08-06 00:00:00 mitre A Reflected Cross-site scripting (XSS)...
CVE-2024-36424 2024-08-06 00:00:00 mitre K7RKScan.sys in K7 Ultimate Security...
CVE-2024-33897 2024-08-06 00:00:00 mitre A compromised HMS Networks Cosy+...
CVE-2024-30170 2024-08-06 00:00:00 mitre PrivX before 34.0 allows data...
CVE-2024-28739 2024-08-06 00:00:00 mitre An issue in Koha ILS...
CVE-2024-28740 2024-08-06 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-42218 2024-08-06 00:00:00 mitre 1Password 8 before 8.10.38 for...
CVE-2024-42219 2024-08-06 00:00:00 mitre 1Password 8 before 8.10.36 for...
CVE-2024-41333 2024-08-06 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-41616 2024-08-06 00:00:00 mitre D-Link DIR-300 REVA FIRMWARE v1.06B05_WW...
CVE-2024-41226 2024-08-06 00:00:00 mitre A CSV injection vulnerability in...
CVE-2024-41270 2024-08-06 00:00:00 mitre An issue discovered in the...
CVE-2024-7547 2024-08-05 23:54:15 zdi oFono SMS Decoder Stack-based Buffer...
CVE-2024-7546 2024-08-05 23:54:11 zdi oFono SimToolKit Heap-based Buffer Overflow...
CVE-2024-7545 2024-08-05 23:54:08 zdi oFono SimToolKit Heap-based Buffer Overflow...
CVE-2024-7544 2024-08-05 23:54:04 zdi oFono SimToolKit Heap-based Buffer Overflow...
CVE-2024-7543 2024-08-05 23:54:00 zdi oFono SimToolKit Heap-based Buffer Overflow...
CVE-2024-7542 2024-08-05 23:53:56 zdi oFono AT CMGR Command Uninitialized...
CVE-2024-7541 2024-08-05 23:53:52 zdi oFono AT CMT Command Uninitialized...
CVE-2024-7540 2024-08-05 23:53:48 zdi oFono AT CMGL Command Uninitialized...
CVE-2024-7539 2024-08-05 23:53:44 zdi oFono CUSD Stack-based Buffer Overflow...
CVE-2024-7538 2024-08-05 23:53:40 zdi oFono CUSD AT Command Stack-based...
CVE-2024-7537 2024-08-05 23:53:37 zdi oFono QMI SMS Handling Out-Of-Bounds...
CVE-2024-7494 2024-08-05 23:00:10 VulDB A vulnerability, which was classified...
CVE-2024-42352 2024-08-05 20:38:08 GitHub_M Nuxt is a free and...
CVE-2024-34344 2024-08-05 20:36:20 GitHub_M Nuxt is a free and...
CVE-2024-34343 2024-08-05 20:35:13 GitHub_M Nuxt is a free and...
CVE-2024-23657 2024-08-05 20:27:38 GitHub_M Nuxt is a free and...
CVE-2024-41811 2024-08-05 20:17:30 GitHub_M ipl/web is a set of...
CVE-2024-41816 2024-08-05 20:12:41 GitHub_M Cooked is a recipe plugin...
CVE-2024-41820 2024-08-05 20:07:49 GitHub_M Kubean is a cluster lifecycle...
CVE-2024-41960 2024-08-05 19:59:48 GitHub_M mailcow: dockerized is an open...
CVE-2024-41959 2024-08-05 19:59:46 GitHub_M mailcow: dockerized is an open...
CVE-2024-41958 2024-08-05 19:59:44 GitHub_M mailcow: dockerized is an open...
CVE-2024-42350 2024-08-05 19:47:44 GitHub_M Biscuit is an authorization token...
CVE-2024-6915 2024-08-05 19:34:31 JFROG JFrog Artifactory versions below 7.90.6,...
CVE-2024-6361 2024-08-05 18:22:14 OpenText Improper Neutralization vulnerability (XSS) has...
CVE-2024-21980 2024-08-05 16:06:36 AMD Improper restriction of write operations...
CVE-2024-21978 2024-08-05 16:05:34 AMD Improper input validation in SEV-SNP...
CVE-2023-31355 2024-08-05 16:04:24 AMD Improper restriction of write operations...
CVE-2024-33034 2024-08-05 14:21:49 qualcomm Memory corruption can occur if...
CVE-2024-33028 2024-08-05 14:21:48 qualcomm Memory corruption as fence object...
CVE-2024-33027 2024-08-05 14:21:47 qualcomm Memory corruption can occur when...
CVE-2024-33026 2024-08-05 14:21:46 qualcomm Transient DOS while parsing probe...
CVE-2024-33025 2024-08-05 14:21:45 qualcomm Transient DOS while parsing the...
CVE-2024-33024 2024-08-05 14:21:44 qualcomm Transient DOS while parsing the...
CVE-2024-33023 2024-08-05 14:21:43 qualcomm Memory corruption while creating a...
CVE-2024-33022 2024-08-05 14:21:42 qualcomm Memory corruption while allocating memory...
CVE-2024-33021 2024-08-05 14:21:41 qualcomm Memory corruption while processing IOCTL...
CVE-2024-33020 2024-08-05 14:21:40 qualcomm Transient DOS while processing TID-to-link...
CVE-2024-33019 2024-08-05 14:21:39 qualcomm Transient DOS while parsing the...
CVE-2024-33018 2024-08-05 14:21:38 qualcomm Transient DOS while parsing the...
CVE-2024-33015 2024-08-05 14:21:37 qualcomm Transient DOS while parsing SCAN...
CVE-2024-33014 2024-08-05 14:21:35 qualcomm Transient DOS while parsing ESP...
CVE-2024-33013 2024-08-05 14:21:34 qualcomm Transient DOS when driver accesses...
CVE-2024-33012 2024-08-05 14:21:33 qualcomm Transient DOS while parsing the...
CVE-2024-33011 2024-08-05 14:21:31 qualcomm Transient DOS while parsing the...
CVE-2024-33010 2024-08-05 14:21:30 qualcomm Transient DOS while parsing fragments...
CVE-2024-23384 2024-08-05 14:21:29 qualcomm Memory corruption when the mapped...
CVE-2024-23383 2024-08-05 14:21:28 qualcomm Memory corruption when kernel driver...
CVE-2024-23382 2024-08-05 14:21:27 qualcomm Memory corruption while processing graphics...
CVE-2024-23381 2024-08-05 14:21:26 qualcomm Memory corruption when memory mapped...
CVE-2024-23357 2024-08-05 14:21:25 qualcomm Transient DOS while importing a...
CVE-2024-23356 2024-08-05 14:21:23 qualcomm Memory corruption during session sign...
CVE-2024-23355 2024-08-05 14:21:22 qualcomm Memory corruption when keymaster operation...
CVE-2024-23353 2024-08-05 14:21:21 qualcomm Transient DOS while decoding attach...
CVE-2024-23352 2024-08-05 14:21:19 qualcomm Transient DOS when NAS receives...
CVE-2024-23350 2024-08-05 14:21:18 qualcomm Permanent DOS when DL NAS...
CVE-2024-21481 2024-08-05 14:21:17 qualcomm Memory corruption when preparing a...
CVE-2024-21479 2024-08-05 14:21:16 qualcomm Transient DOS during music playback...
CVE-2024-21467 2024-08-05 14:21:15 qualcomm Information disclosure while handling beacon...
CVE-2024-21459 2024-08-05 14:21:14 qualcomm Information disclosure while handling beacon...
CVE-2024-7397 2024-08-05 13:25:43 CyberDanube Improper filering of special characters...
CVE-2024-7396 2024-08-05 13:20:57 CyberDanube Missing encryption of sensitive data...
CVE-2024-7409 2024-08-05 13:19:27 redhat A flaw was found in...
CVE-2024-7383 2024-08-05 13:19:13 redhat A flaw was found in...
CVE-2024-7395 2024-08-05 13:16:05 CyberDanube An authentication bypass vulnerability in...
CVE-2024-6472 2024-08-05 12:55:39 Document Fdn. Certificate Validation user interface in...
CVE-2024-4607 2024-08-05 11:33:31 Arm Use After Free vulnerability in...
CVE-2024-2937 2024-08-05 11:31:07 Arm Use After Free vulnerability in...
CVE-2024-36448 2024-08-05 09:53:38 apache ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-38856 2024-08-05 08:20:18 apache Incorrect Authorization vulnerability in Apache...
CVE-2024-42447 2024-08-05 08:02:31 apache Insufficient Session Expiration vulnerability in...
CVE-2024-6710 2024-08-05 06:00:08 WPScan The Ditty WordPress plugin...
CVE-2024-6498 2024-08-05 06:00:08 WPScan The Chatbot for WordPress by...
CVE-2024-5081 2024-08-05 06:00:07 WPScan The wp-eMember WordPress plugin before...
CVE-2024-6270 2024-08-05 06:00:07 WPScan The Community Events WordPress plugin...
CVE-2024-2232 2024-08-05 06:00:01 WPScan The lacks CSRF checks...
CVE-2024-3636 2024-08-05 06:00:01 WPScan The Pinpoint Booking System ...
CVE-2024-41889 2024-08-05 04:36:27 jpcert Multiple Pimax products accept WebSocket...
CVE-2024-41720 2024-08-05 04:36:17 jpcert Incorrect permission assignment for critical...
CVE-2024-39838 2024-08-05 04:35:39 jpcert ZWX-2000CSW2-HN firmware versions prior to...
CVE-2024-39713 2024-08-05 04:26:06 hackerone A Server-Side Request Forgery (SSRF)...
CVE-2024-6118 2024-08-05 04:21:23 ZUSO ART A Plaintext Storage of a...
CVE-2024-6117 2024-08-05 04:20:36 ZUSO ART A Unrestricted upload of file...
CVE-2024-7470 2024-08-05 04:00:09 VulDB A vulnerability was found in...
CVE-2024-7469 2024-08-05 03:31:04 VulDB A vulnerability was found in...
CVE-2024-7468 2024-08-05 03:00:09 VulDB A vulnerability was found in...
CVE-2024-7467 2024-08-05 02:31:03 VulDB A vulnerability was found in...
CVE-2024-7466 2024-08-05 02:00:08 VulDB A vulnerability has been found...
CVE-2024-7465 2024-08-05 01:31:04 VulDB A vulnerability, which was classified...
CVE-2024-7464 2024-08-05 01:00:06 VulDB A vulnerability, which was classified...
CVE-2024-7463 2024-08-05 00:31:04 VulDB A vulnerability classified as critical...
CVE-2024-7462 2024-08-05 00:00:08 VulDB A vulnerability classified as critical...
CVE-2024-40530 2024-08-05 00:00:00 mitre A vulnerability in Pantera CRM...
CVE-2024-40096 2024-08-05 00:00:00 mitre The com.cascadialabs.who (aka Who -...
CVE-2024-40531 2024-08-05 00:00:00 mitre A mass assignment vulnerability exists...
CVE-2024-40498 2024-08-05 00:00:00 mitre SQL Injection vulnerability in PuneethReddyHC...
CVE-2024-42008 2024-08-05 00:00:00 mitre A Cross-Site Scripting vulnerability in...
CVE-2024-42010 2024-08-05 00:00:00 mitre mod_css_styles in Roundcube through 1.5.7...
CVE-2024-42009 2024-08-05 00:00:00 mitre A Cross-Site Scripting vulnerability in...
CVE-2024-41376 2024-08-05 00:00:00 mitre dzzoffice 2.02.1 is vulnerable to...
CVE-2024-41380 2024-08-05 00:00:00 mitre microweber 2.0.16 was discovered to...
CVE-2024-41381 2024-08-05 00:00:00 mitre microweber 2.0.16 was discovered to...
CVE-2024-41200 2024-08-05 00:00:00 mitre A segmentation fault in KMPlayer...
CVE-2024-7461 2024-08-04 23:31:04 VulDB A vulnerability was found in...
CVE-2024-7460 2024-08-04 23:00:08 VulDB A vulnerability was found in...
CVE-2024-7459 2024-08-04 22:31:03 VulDB A vulnerability was found in...
CVE-2024-7458 2024-08-04 22:00:07 VulDB A vulnerability was found in...
CVE-2024-35143 2024-08-04 13:03:10 ibm IBM Planning Analytics Local 2.0...
CVE-2024-7455 2024-08-04 11:31:04 VulDB A vulnerability, which was classified...
CVE-2024-7454 2024-08-04 09:00:09 VulDB A vulnerability, which was classified...
CVE-2024-7453 2024-08-04 04:31:04 VulDB A vulnerability was found in...
CVE-2024-7452 2024-08-04 04:00:06 VulDB A vulnerability was found in...
CVE-2024-7451 2024-08-04 03:31:04 VulDB A vulnerability was found in...
CVE-2024-7450 2024-08-04 03:00:09 VulDB A vulnerability has been found...
CVE-2024-7449 2024-08-04 02:31:04 VulDB A vulnerability, which was classified...
CVE-2024-6331 2024-08-04 00:00:15 @huntr_ai stitionai/devika main branch as of...
CVE-2024-7446 2024-08-03 21:00:09 VulDB A vulnerability, which was classified...
CVE-2024-7445 2024-08-03 20:00:06 VulDB A vulnerability, which was classified...
CVE-2024-7444 2024-08-03 19:31:04 VulDB A vulnerability classified as critical...
CVE-2024-7443 2024-08-03 19:00:09 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-7442 2024-08-03 18:00:09 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-7441 2024-08-03 17:31:04 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-7440 2024-08-03 16:31:04 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-7439 2024-08-03 16:00:07 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-7438 2024-08-03 15:31:03 VulDB A vulnerability has been found...
CVE-2024-37286 2024-08-03 15:16:22 elastic APM server logs contain document...
CVE-2024-7437 2024-08-03 14:31:04 VulDB A vulnerability, which was classified...
CVE-2024-7436 2024-08-03 14:00:08 VulDB A vulnerability, which was classified...
CVE-2024-38321 2024-08-03 13:34:16 ibm IBM Business Automation Workflow 22.0.2,...
CVE-2024-6872 2024-08-03 11:37:38 Wordfence The Build Your Dream Website...
CVE-2024-6709 2024-08-03 11:37:37 Wordfence The Sync Post With Other...
CVE-2024-7356 2024-08-03 09:37:19 Wordfence The Zephyr Project Manager plugin...
CVE-2024-7257 2024-08-03 09:37:18 Wordfence The YayExtra – WooCommerce Extra...
CVE-2024-7031 2024-08-03 08:36:57 Wordfence The File Manager Pro –...
CVE-2024-7291 2024-08-03 06:41:39 Wordfence The JetFormBuilder plugin for WordPress...
CVE-2024-6477 2024-08-03 06:00:05 WPScan The UsersWP WordPress plugin...
CVE-2024-6390 2024-08-03 06:00:05 WPScan The Quiz and Survey Master...
CVE-2024-3056 2024-08-02 20:37:59 redhat A flaw was found in...
CVE-2024-7319 2024-08-02 20:36:24 redhat An incomplete fix for CVE-2023-1625...
CVE-2024-42349 2024-08-02 20:01:29 GitHub_M FOG is a cloning/imaging/rescue suite/inventory...
CVE-2024-42348 2024-08-02 19:58:12 GitHub_M FOG is a cloning/imaging/rescue suite/inventory...
CVE-2024-22169 2024-08-02 18:31:11 WDC PSIRT WD Discovery versions prior to 5.0.589...
CVE-2024-7314 2024-08-02 16:33:54 VulnCheck anji-plus AJ-Report is affected by...
CVE-2024-7029 2024-08-02 15:08:35 icscert Commands can be injected over...
CVE-2024-41127 2024-08-02 14:46:21 GitHub_M Monkeytype is a minimalistic and...
CVE-2024-6704 2024-08-02 10:59:33 Wordfence The Comments – wpDiscuz plugin...
CVE-2024-7323 2024-08-02 10:36:51 twcert Digiwin EasyFlow .NET lacks proper...
CVE-2024-38879 2024-08-02 10:36:20 siemens A vulnerability has been identified...
CVE-2024-38878 2024-08-02 10:36:19 siemens A vulnerability has been identified...
CVE-2024-38877 2024-08-02 10:36:18 siemens A vulnerability has been identified...
CVE-2024-38876 2024-08-02 10:36:16 siemens A vulnerability has been identified...
CVE-2024-7204 2024-08-02 10:31:38 twcert Ai3 QbiBot does not properly...
CVE-2024-40723 2024-08-02 10:27:07 twcert The specific API in HWATAIServiSign...
CVE-2024-40722 2024-08-02 10:18:36 twcert The specific API in TCBServiSign...
CVE-2024-40721 2024-08-02 10:14:39 twcert The specific API in TCBServiSign...
CVE-2024-40720 2024-08-02 10:10:16 twcert The specific API in TCBServiSign...
CVE-2024-40719 2024-08-02 10:05:24 twcert The encryption strength of the...
CVE-2024-36268 2024-08-02 09:44:26 apache Improper Control of Generation of...
CVE-2024-4643 2024-08-02 09:29:44 Wordfence The Element Pack Elementor Addons...
CVE-2024-27182 2024-08-02 09:29:33 apache In Apache Linkis <= 1.5.0, Arbitrary...
CVE-2024-27181 2024-08-02 09:27:48 apache In Apache Linkis <= 1.5.0, Privilege...
CVE-2024-38776 2024-08-02 07:25:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-39392 2024-08-02 06:47:09 adobe InDesign Desktop versions ID18.5.2, ID19.3...
CVE-2024-39396 2024-08-02 06:47:07 adobe InDesign Desktop versions ID18.5.2, ID19.3...
CVE-2024-3238 2024-08-02 06:41:38 Wordfence The WordPress Menu Plugin —...
CVE-2024-5595 2024-08-02 06:00:06 WPScan The Essential Blocks WordPress...
CVE-2024-3827 2024-08-02 05:30:01 Wordfence The Spectra Pro plugin for...
CVE-2024-7389 2024-08-02 04:29:55 Wordfence The Forminator plugin for WordPress...
CVE-2024-38482 2024-08-02 04:12:12 dell CloudLink, versions 7.1.x and 8.x,...
CVE-2024-7378 2024-08-02 02:31:03 VulDB A vulnerability was found in...
CVE-2024-7377 2024-08-02 02:00:07 VulDB A vulnerability has been found...
CVE-2024-6567 2024-08-02 01:52:02 Wordfence The Ebook Store plugin for...
CVE-2024-7376 2024-08-02 01:31:04 VulDB A vulnerability, which was classified...
CVE-2024-7375 2024-08-02 01:00:09 VulDB A vulnerability, which was classified...
CVE-2024-22278 2024-08-02 00:59:55 vmware Incorrect user permission validation in...
CVE-2024-7374 2024-08-02 00:31:03 VulDB A vulnerability classified as critical...
CVE-2024-7373 2024-08-02 00:00:10 VulDB A vulnerability classified as critical...
CVE-2024-38883 2024-08-02 00:00:00 mitre An issue in Horizon Business...
CVE-2024-38891 2024-08-02 00:00:00 mitre An issue in Horizon Business...
CVE-2024-38887 2024-08-02 00:00:00 mitre An issue in Horizon Business...
CVE-2024-38885 2024-08-02 00:00:00 mitre An issue in Horizon Business...
CVE-2024-38889 2024-08-02 00:00:00 mitre An issue in Horizon Business...
CVE-2024-38886 2024-08-02 00:00:00 mitre An issue in Horizon Business...
CVE-2024-38881 2024-08-02 00:00:00 mitre An issue in Horizon Business...
CVE-2024-38884 2024-08-02 00:00:00 mitre An issue in Horizon Business...
CVE-2024-38890 2024-08-02 00:00:00 mitre An issue in Horizon Business...
CVE-2024-38888 2024-08-02 00:00:00 mitre An issue in Horizon Business...
CVE-2024-38882 2024-08-02 00:00:00 mitre An issue in Horizon Business...
CVE-2024-33893 2024-08-02 00:00:00 mitre Cosy+ devices running a firmware...
CVE-2024-33896 2024-08-02 00:00:00 mitre Cosy+ devices running a firmware...
CVE-2024-33892 2024-08-02 00:00:00 mitre Insecure Permissions vulnerability in Cosy+...
CVE-2024-33894 2024-08-02 00:00:00 mitre Insecure Permission vulnerability in Cosy+...
CVE-2024-33895 2024-08-02 00:00:00 mitre Cosy+ devices running a firmware...
CVE-2024-28297 2024-08-02 00:00:00 mitre SQL injection vulnerability in AzureSoft...
CVE-2024-28298 2024-08-02 00:00:00 mitre SQL injection vulnerability in BM...
CVE-2024-42458 2024-08-02 00:00:00 mitre server.c in Neat VNC (aka...
CVE-2024-42460 2024-08-02 00:00:00 mitre In the Elliptic package 6.5.6...
CVE-2024-42459 2024-08-02 00:00:00 mitre In the Elliptic package 6.5.6...
CVE-2024-42461 2024-08-02 00:00:00 mitre In the Elliptic package 6.5.6...
CVE-2024-41519 2024-08-02 00:00:00 mitre Feripro <= v2.2.3 is vulnerable...
CVE-2024-41310 2024-08-02 00:00:00 mitre AndServer 2.1.12 is vulnerable to...
CVE-2024-41518 2024-08-02 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-41517 2024-08-02 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-7372 2024-08-01 23:31:04 VulDB A vulnerability was found in...
CVE-2024-7371 2024-08-01 23:00:09 VulDB A vulnerability was found in...
CVE-2024-39626 2024-08-01 22:32:47 Patchstack Improper Neutralization of Input During...
CVE-2024-7370 2024-08-01 22:31:04 VulDB A vulnerability was found in...
CVE-2024-39627 2024-08-01 22:30:47 Patchstack Improper Neutralization of Input During...
CVE-2024-39629 2024-08-01 22:28:55 Patchstack Improper Neutralization of Input During...
CVE-2024-39631 2024-08-01 22:27:45 Patchstack Improper Neutralization of Input During...
CVE-2024-39643 2024-08-01 22:24:48 Patchstack Improper Neutralization of Input During...
CVE-2024-39644 2024-08-01 22:17:11 Patchstack Improper Neutralization of Input During...
CVE-2024-39646 2024-08-01 22:11:19 Patchstack Improper Neutralization of Input During...
CVE-2024-39647 2024-08-01 22:09:41 Patchstack Improper Neutralization of Input During...
CVE-2024-41956 2024-08-01 22:07:32 GitHub_M Soft Serve is a self-hostable...
CVE-2024-41948 2024-08-01 22:03:15 GitHub_M biscuit-java is the java implementation...
CVE-2024-41949 2024-08-01 22:03:11 GitHub_M biscuit-rust is the Rust implementation...
CVE-2024-7369 2024-08-01 22:00:08 VulDB A vulnerability was found in...
CVE-2024-32862 2024-08-01 21:57:13 jci Under certain circumstances the ExacqVision...
CVE-2024-39648 2024-08-01 21:56:27 Patchstack Improper Neutralization of Input During...
CVE-2024-39649 2024-08-01 21:54:55 Patchstack Improper Neutralization of Input During...
CVE-2024-39652 2024-08-01 21:50:38 Patchstack Improper Neutralization of Input During...
CVE-2024-32758 2024-08-01 21:50:16 jci Under certain circumstances the communication...
CVE-2024-39655 2024-08-01 21:48:31 Patchstack Improper Neutralization of Input During...
CVE-2024-39656 2024-08-01 21:47:16 Patchstack Improper Neutralization of Input During...
CVE-2024-39659 2024-08-01 21:45:10 Patchstack Improper Neutralization of Input During...
CVE-2024-41965 2024-08-01 21:44:09 GitHub_M Vim is an open source...
CVE-2024-39660 2024-08-01 21:43:02 Patchstack Improper Neutralization of Input During...
CVE-2024-41957 2024-08-01 21:41:42 GitHub_M Vim is an open source...
CVE-2024-39661 2024-08-01 21:41:30 Patchstack Improper Neutralization of Input During...
CVE-2024-39662 2024-08-01 21:38:40 Patchstack Improper Neutralization of Input During...
CVE-2024-39663 2024-08-01 21:37:05 Patchstack Improper Neutralization of Input During...
CVE-2024-39665 2024-08-01 21:34:57 Patchstack Improper Neutralization of Input During...
CVE-2024-39667 2024-08-01 21:33:26 Patchstack Improper Neutralization of Input During...
CVE-2024-39668 2024-08-01 21:31:07 Patchstack Improper Neutralization of Input During...
CVE-2024-7368 2024-08-01 21:31:03 VulDB A vulnerability has been found...
CVE-2024-38761 2024-08-01 21:26:53 Patchstack Exposure of Sensitive Information to...
CVE-2024-39636 2024-08-01 21:24:14 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-39637 2024-08-01 21:21:55 Patchstack Server Side Request Forgery (SSRF)...
CVE-2024-32931 2024-08-01 21:18:07 jci Under certain circumstances the exacqVision...
CVE-2024-32865 2024-08-01 21:13:24 jci Under certain circumstances the exacqVision...
CVE-2024-32864 2024-08-01 21:08:02 jci Under certain circumstances exacqVision Web...
CVE-2024-7093 2024-08-01 21:07:35 netflix Dispatchs notification service uses Jinja...
CVE-2023-52209 2024-08-01 21:04:10 Patchstack Improper Privilege Management vulnerability in...
CVE-2024-38746 2024-08-01 21:02:30 Patchstack Improper Limitation of a Pathname...
CVE-2024-7367 2024-08-01 21:00:08 VulDB A vulnerability, which was classified...
CVE-2024-32863 2024-08-01 20:59:34 jci Under certain circumstances the exacqVision...
CVE-2024-38768 2024-08-01 20:58:29 Patchstack Improper Limitation of a Pathname...
CVE-2024-38770 2024-08-01 20:57:05 Patchstack Improper Privilege Management vulnerability in...
CVE-2024-38772 2024-08-01 20:49:54 Patchstack Improper Limitation of a Pathname...
CVE-2024-38775 2024-08-01 20:48:05 Patchstack Improper Privilege Management vulnerability in...
CVE-2024-38791 2024-08-01 20:46:22 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-39619 2024-08-01 20:44:53 Patchstack Improper Limitation of a Pathname...
CVE-2024-39621 2024-08-01 20:42:45 Patchstack Improper Limitation of a Pathname...
CVE-2024-39624 2024-08-01 20:40:30 Patchstack Improper Limitation of a Pathname...
CVE-2024-39630 2024-08-01 20:38:48 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-39633 2024-08-01 20:34:56 Patchstack Improper Privilege Management vulnerability in...
CVE-2024-39634 2024-08-01 20:32:49 Patchstack Improper Privilege Management vulnerability in...
CVE-2024-7366 2024-08-01 20:31:04 VulDB A vulnerability was found in...
CVE-2024-7365 2024-08-01 20:00:10 VulDB A vulnerability was found in...
CVE-2024-7364 2024-08-01 19:31:04 VulDB A vulnerability has been found...
CVE-2024-7363 2024-08-01 19:00:06 VulDB A vulnerability, which was classified...
CVE-2024-7362 2024-08-01 18:31:04 VulDB A vulnerability, which was classified...
CVE-2024-4353 2024-08-01 18:23:31 ConcreteCMS Concrete CMS versions 9.0.0 through...
CVE-2024-7256 2024-08-01 18:05:33 Chrome Insufficient data validation in Dawn...
CVE-2024-6990 2024-08-01 18:05:32 Chrome Uninitialized Use in Dawn in...
CVE-2024-7255 2024-08-01 18:05:32 Chrome Out of bounds read in...
CVE-2024-7361 2024-08-01 18:00:06 VulDB A vulnerability classified as critical...
CVE-2024-7360 2024-08-01 17:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-23600 2024-08-01 16:55:22 Ping Identity Improper Input Validation of query...
CVE-2024-7211 2024-08-01 16:49:47 1E The 1E Platforms component utilized...
CVE-2024-7359 2024-08-01 16:31:04 VulDB A vulnerability was found in...
CVE-2024-41962 2024-08-01 16:30:57 GitHub_M Bostr is an nostr relay...
CVE-2024-6873 2024-08-01 15:57:25 ClickHouse It is possible to crash...
CVE-2024-6040 2024-08-01 15:32:43 @huntr_ai In parisneo/lollms-webui version v9.8, the...
CVE-2024-6242 2024-08-01 15:15:32 Rockwell A vulnerability exists in Rockwell...
CVE-2024-41961 2024-08-01 14:33:46 GitHub_M Elektra is an opinionated Openstack...
CVE-2024-41946 2024-08-01 14:22:14 GitHub_M REXML is an XML toolkit...
CVE-2024-41123 2024-08-01 14:18:43 GitHub_M REXML is an XML toolkit...
CVE-2024-41926 2024-08-01 14:05:10 Mattermost Mattermost versions 9.9.x <= 9.9.0...
CVE-2024-41162 2024-08-01 14:05:09 Mattermost Mattermost versions 9.9.x <= 9.9.0,...
CVE-2024-41144 2024-08-01 14:05:08 Mattermost Mattermost versions 9.9.x <= 9.9.0,...
CVE-2024-39839 2024-08-01 14:05:07 Mattermost Mattermost versions 9.9.x <= 9.9.0,...
CVE-2024-39837 2024-08-01 14:05:06 Mattermost Mattermost versions 9.9.x <= 9.9.0,...
CVE-2024-39832 2024-08-01 14:05:04 Mattermost Mattermost versions 9.9.x <= 9.9.0,...
CVE-2024-39777 2024-08-01 14:05:03 Mattermost Mattermost versions 9.9.x <= 9.9.0,...
CVE-2024-39274 2024-08-01 14:05:02 Mattermost Mattermost versions 9.9.x <= 9.9.0,...
CVE-2024-36492 2024-08-01 14:05:01 Mattermost Mattermost versions 9.9.x <= 9.9.0,...
CVE-2024-29977 2024-08-01 14:05:00 Mattermost Mattermost versions 9.9.x <= 9.9.0,...
CVE-2024-6923 2024-08-01 13:40:11 PSF There is a MEDIUM severity...
CVE-2024-7358 2024-08-01 13:31:05 VulDB A vulnerability was found in...
CVE-2024-7357 2024-08-01 13:00:09 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-2455 2024-08-01 12:43:26 Wordfence The Element Pack - Addon...
CVE-2024-6346 2024-08-01 09:29:47 Wordfence The Gutenberg Blocks, Page Builder...
CVE-2024-28972 2024-08-01 07:55:35 dell Dell InsightIQ, Verion 5.0.0, contains...
CVE-2024-38481 2024-08-01 07:23:56 dell Dell iDRAC Service Module version...
CVE-2024-38490 2024-08-01 07:19:25 dell Dell iDRAC Service Module version...
CVE-2024-38489 2024-08-01 07:15:25 dell Dell iDRAC Service Module version...
CVE-2024-25948 2024-08-01 07:09:53 dell Dell iDRAC Service Module version...
CVE-2024-25947 2024-08-01 07:04:14 dell Dell iDRAC Service Module version...
CVE-2024-5678 2024-08-01 06:54:25 ManageEngine Zohocorp ManageEngine Applications Manager versions 170900...
CVE-2024-5331 2024-08-01 06:47:05 Wordfence The Breakdance plugin for WordPress...
CVE-2024-5330 2024-08-01 06:47:04 Wordfence The Breakdance plugin for WordPress...
CVE-2024-7302 2024-08-01 06:47:04 Wordfence The Blog2Social: Social Media Auto...
CVE-2024-4090 2024-08-01 06:00:05 WPScan The Floating Notification Bar, Sticky...
CVE-2024-3983 2024-08-01 06:00:05 WPScan The WooCommerce Customers Manager WordPress...
CVE-2024-6496 2024-08-01 06:00:05 WPScan The Light Poll WordPress plugin...
CVE-2024-6529 2024-08-01 06:00:05 WPScan The Ultimate Classified Listings WordPress...
CVE-2024-2872 2024-08-01 06:00:04 WPScan The socialdriver-framework WordPress plugin before...
CVE-2024-2843 2024-08-01 06:00:03 WPScan The WooCommerce Customers Manager WordPress...
CVE-2024-1747 2024-08-01 06:00:02 WPScan The WooCommerce Customers Manager WordPress...
CVE-2024-7343 2024-08-01 05:00:07 VulDB A vulnerability was found in...
CVE-2024-7342 2024-08-01 04:31:04 VulDB A vulnerability was found in...
CVE-2024-2090 2024-08-01 04:29:43 Wordfence The Remote Content Shortcode plugin...
CVE-2024-7339 2024-08-01 04:00:10 VulDB A vulnerability has been found...
CVE-2024-1715 2024-08-01 03:49:12 Wordfence ...
CVE-2024-7338 2024-08-01 03:31:04 VulDB A vulnerability, which was classified...
CVE-2024-6698 2024-08-01 03:29:58 Wordfence The FundEngine plugin for WordPress...
CVE-2024-7337 2024-08-01 03:00:06 VulDB A vulnerability, which was classified...
CVE-2024-7336 2024-08-01 02:31:04 VulDB A vulnerability classified as critical...
CVE-2024-7335 2024-08-01 02:00:06 VulDB A vulnerability classified as critical...
CVE-2024-6687 2024-08-01 01:59:32 Wordfence The CTT Expresso para WooCommerce...
CVE-2024-7334 2024-08-01 01:31:04 VulDB A vulnerability was found in...
CVE-2024-40883 2024-08-01 01:18:01 jpcert Cross-site request forgery vulnerability exists...
CVE-2024-39607 2024-08-01 01:17:00 jpcert OS command injection vulnerability exists...
CVE-2024-34021 2024-08-01 01:15:56 jpcert Unrestricted upload of file with...
CVE-2024-7333 2024-08-01 01:00:07 VulDB A vulnerability was found in...
CVE-2024-7332 2024-08-01 00:31:04 VulDB A vulnerability was found in...
CVE-2024-7331 2024-08-01 00:00:06 VulDB A vulnerability was found in...
CVE-2024-41264 2024-08-01 00:00:00 mitre An issue discovered in casdoor...
CVE-2024-41265 2024-08-01 00:00:00 mitre A TLS certificate verification issue...
CVE-2024-41260 2024-08-01 00:00:00 mitre A static initialization vector (IV)...
CVE-2024-41259 2024-08-01 00:00:00 mitre Use of insecure hashing algorithm...