Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2024-9194 2024-09-30 22:18:20 Octopus Improper Neutralization of Special Elements...
CVE-2024-45073 2024-09-30 22:00:52 ibm IBM WebSphere Application Server 8.5...
CVE-2024-7675 2024-09-30 20:30:31 autodesk A maliciously crafted DWF file,...
CVE-2024-7674 2024-09-30 20:30:07 autodesk A maliciously crafted DWF file,...
CVE-2024-7673 2024-09-30 20:29:24 autodesk A maliciously crafted DWFX file,...
CVE-2024-7672 2024-09-30 20:29:03 autodesk A maliciously crafted DWF file,...
CVE-2024-7671 2024-09-30 20:28:34 autodesk A maliciously crafted DWFX file,...
CVE-2024-7670 2024-09-30 20:25:32 autodesk A maliciously crafted DWFX file,...
CVE-2024-47536 2024-09-30 17:09:40 GitHub_M Citizen is a MediaWiki skin...
CVE-2024-9158 2024-09-30 16:24:55 tenable A stored cross site scripting...
CVE-2024-46869 2024-09-30 15:40:58 Linux In the Linux kernel, the...
CVE-2024-47067 2024-09-30 15:39:28 GitHub_M AList is a file list...
CVE-2024-47532 2024-09-30 15:29:57 GitHub_M RestrictedPython is a restricted execution...
CVE-2024-47531 2024-09-30 15:26:49 GitHub_M Scout is a web-based visualizer...
CVE-2024-47530 2024-09-30 15:17:39 GitHub_M Scout is a web-based visualizer...
CVE-2024-47178 2024-09-30 15:09:59 GitHub_M basic-auth-connect is Connects Basic Auth...
CVE-2024-47172 2024-09-30 15:00:53 GitHub_M Computer Vision Annotation Tool (CVAT)...
CVE-2024-47064 2024-09-30 14:57:12 GitHub_M Computer Vision Annotation Tool (CVAT)...
CVE-2024-47063 2024-09-30 14:45:02 GitHub_M Computer Vision Annotation Tool (CVAT)...
CVE-2024-45792 2024-09-30 14:40:25 GitHub_M Mantis Bug Tracker (MantisBT) is...
CVE-2024-6051 2024-09-30 12:33:25 CERT-PL Cross Application Scripting vulnerability in...
CVE-2024-47641 2024-09-30 12:21:00 Patchstack Improper Neutralization of Input During...
CVE-2024-45772 2024-09-30 08:51:30 apache Deserialization of Untrusted Data vulnerability...
CVE-2024-6394 2024-09-30 08:09:10 @huntr_ai A Local File Inclusion vulnerability...
CVE-2024-8459 2024-09-30 07:59:27 twcert Certain switch models from PLANET...
CVE-2024-42496 2024-09-30 07:51:05 jpcert Smart-tab Android app installed April...
CVE-2024-41999 2024-09-30 07:50:34 jpcert Smart-tab Android app installed April...
CVE-2024-8458 2024-09-30 07:45:34 twcert Certain switch models from PLANET...
CVE-2024-8457 2024-09-30 07:39:17 twcert Certain switch models from PLANET...
CVE-2024-8456 2024-09-30 07:35:04 twcert Certain switch models from PLANET...
CVE-2024-8455 2024-09-30 07:24:49 twcert The swctrl service is used...
CVE-2024-8454 2024-09-30 07:18:30 twcert The swctrl service is used...
CVE-2024-8453 2024-09-30 07:12:14 twcert Certain switch models from PLANET...
CVE-2024-9329 2024-09-30 07:11:53 eclipse In Eclipse Glassfish versions before...
CVE-2024-8452 2024-09-30 07:07:26 twcert Certain switch models from PLANET...
CVE-2024-8451 2024-09-30 06:56:40 twcert Certain switch models from PLANET...
CVE-2024-8450 2024-09-30 06:50:58 twcert Certain switch models from PLANET...
CVE-2024-8449 2024-09-30 06:45:27 twcert Certain switch models from PLANET...
CVE-2024-8448 2024-09-30 06:36:54 twcert Certain switch models from PLANET...
CVE-2024-8536 2024-09-30 06:00:07 WPScan The Ultimate Blocks WordPress...
CVE-2024-8379 2024-09-30 06:00:07 WPScan The Cost Calculator Builder WordPress...
CVE-2024-8283 2024-09-30 06:00:06 WPScan The Slider by 10Web ...
CVE-2024-8239 2024-09-30 06:00:06 WPScan The Starbox WordPress plugin...
CVE-2024-3635 2024-09-30 06:00:05 WPScan The Post Grid WordPress...
CVE-2024-45920 2024-09-30 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-45993 2024-09-30 00:00:00 mitre Giflib Project v5.2.2 is vulnerable...
CVE-2024-45200 2024-09-30 00:00:00 mitre In Nintendo Mario Kart 8...
CVE-2024-35495 2024-09-30 00:00:00 mitre An Information Disclosure vulnerability in...
CVE-2024-28808 2024-09-30 00:00:00 mitre An issue was discovered in...
CVE-2024-28811 2024-09-30 00:00:00 mitre An issue was discovered in...
CVE-2024-28812 2024-09-30 00:00:00 mitre An issue was discovered in...
CVE-2024-28807 2024-09-30 00:00:00 mitre An issue was discovered in...
CVE-2024-28810 2024-09-30 00:00:00 mitre An issue was discovered in...
CVE-2024-28813 2024-09-30 00:00:00 mitre An issue was discovered in...
CVE-2024-28809 2024-09-30 00:00:00 mitre An issue was discovered in...
CVE-2024-46540 2024-09-30 00:00:00 mitre A remote code execution (RCE)...
CVE-2024-46280 2024-09-30 00:00:00 mitre PIX-LINK LV-WR22 RE3002-P1-01_V117.0 is vulnerable...
CVE-2024-46635 2024-09-30 00:00:00 mitre An issue in the API...
CVE-2024-46510 2024-09-30 00:00:00 mitre ESAFENET CDG v5 was discovered...
CVE-2024-46475 2024-09-30 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-46548 2024-09-30 00:00:00 mitre TP-Link Tapo P125M and Kasa...
CVE-2024-46313 2024-09-30 00:00:00 mitre TP-Link WR941ND V6 has a...
CVE-2024-46503 2024-09-30 00:00:00 mitre ...
CVE-2024-46511 2024-09-30 00:00:00 mitre LoadZilla LLC LoadLogic v1.4.3 was...
CVE-2024-46293 2024-09-30 00:00:00 mitre Sourcecodester Online Medicine Ordering System...
CVE-2024-46549 2024-09-30 00:00:00 mitre An issue in the TP-Link...
CVE-2024-42017 2024-09-30 00:00:00 mitre An issue was discovered in...
CVE-2024-9328 2024-09-29 22:31:05 VulDB A vulnerability was found in...
CVE-2024-9327 2024-09-29 11:00:05 VulDB A vulnerability was found in...
CVE-2024-9326 2024-09-29 08:00:09 VulDB A vulnerability classified as critical...
CVE-2024-9325 2024-09-29 07:31:04 VulDB A vulnerability classified as critical...
CVE-2024-9324 2024-09-29 07:00:05 VulDB A vulnerability was found in...
CVE-2024-9323 2024-09-29 06:31:06 VulDB A vulnerability was found in...
CVE-2024-9322 2024-09-29 03:00:05 VulDB A vulnerability was found in...
CVE-2024-9321 2024-09-29 00:31:04 VulDB A vulnerability was found in...
CVE-2024-9320 2024-09-29 00:00:06 VulDB A vulnerability has been found...
CVE-2024-9319 2024-09-28 23:31:05 VulDB A vulnerability, which was classified...
CVE-2024-9318 2024-09-28 23:00:07 VulDB A vulnerability, which was classified...
CVE-2024-9317 2024-09-28 21:00:05 VulDB A vulnerability classified as critical...
CVE-2024-9316 2024-09-28 20:00:05 VulDB A vulnerability classified as critical...
CVE-2024-9315 2024-09-28 19:00:06 VulDB A vulnerability was found in...
CVE-2024-9300 2024-09-28 14:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-9299 2024-09-28 14:00:06 VulDB A vulnerability classified as problematic...
CVE-2024-9298 2024-09-28 13:31:05 VulDB A vulnerability was found in...
CVE-2024-8189 2024-09-28 12:31:55 Wordfence The WP MultiTasking – WP...
CVE-2024-9297 2024-09-28 12:00:06 VulDB A vulnerability was found in...
CVE-2024-9296 2024-09-28 09:00:07 VulDB A vulnerability was found in...
CVE-2024-8712 2024-09-28 08:36:48 Wordfence The GTM Server Side plugin...
CVE-2024-9295 2024-09-28 07:00:05 VulDB A vulnerability was found in...
CVE-2024-23923 2024-09-28 06:22:22 ASRG Alpine Halo9 prh_l2_sar_data_ind Use-After-Free Remote...
CVE-2024-23960 2024-09-28 06:20:12 ASRG Alpine Halo9 Improper Verification of...
CVE-2024-23924 2024-09-28 06:18:57 ASRG Alpine Halo9 UPDM_wemCmdCreatSHA256Hash Command Injection...
CVE-2024-23961 2024-09-28 06:16:46 ASRG Alpine Halo9 UPDM_wemCmdUpdFSpeDecomp Command Injection...
CVE-2024-23959 2024-09-28 06:15:15 ASRG Autel MaxiCharger AC Elite Business...
CVE-2024-23935 2024-09-28 06:13:30 ASRG Alpine Halo9 DecodeUTF7 Stack-based Buffer...
CVE-2024-23967 2024-09-28 06:12:05 ASRG Autel MaxiCharger AC Elite Business...
CVE-2024-23958 2024-09-28 06:10:32 ASRG Autel MaxiCharger AC Elite Business...
CVE-2024-23957 2024-09-28 06:08:24 ASRG Autel MaxiCharger AC Elite Business...
CVE-2024-23938 2024-09-28 06:06:43 ASRG Silicon Labs Gecko OS Debug...
CVE-2024-8715 2024-09-28 02:31:28 Wordfence The Simple LDAP Login plugin...
CVE-2024-9189 2024-09-28 02:04:29 Wordfence The EU/UK VAT Manager for...
CVE-2024-8353 2024-09-28 02:04:28 Wordfence The GiveWP – Donation Plugin...
CVE-2024-9023 2024-09-28 02:04:26 Wordfence The WP-WebAuthn plugin for WordPress...
CVE-2024-8788 2024-09-28 02:04:24 Wordfence The EU/UK VAT Manager for...
CVE-2024-8547 2024-09-28 02:04:20 Wordfence The Simple Popup Plugin plugin...
CVE-2024-38796 2024-09-27 21:45:00 TianoCore EDK2 contains a vulnerability in...
CVE-2024-9294 2024-09-27 21:31:04 VulDB A vulnerability, which was classified...
CVE-2024-23586 2024-09-27 21:20:29 HCL HCL Nomad is susceptible to...
CVE-2024-47186 2024-09-27 21:04:33 GitHub_M Filament is a collection of...
CVE-2024-9293 2024-09-27 21:00:15 VulDB A vulnerability classified as critical...
CVE-2024-9291 2024-09-27 21:00:09 VulDB A vulnerability classified as problematic...
CVE-2024-6436 2024-09-27 19:45:04 Rockwell An input validation vulnerability exists...
CVE-2024-9160 2024-09-27 18:58:43 Perforce In versions of the PEADM...
CVE-2024-39364 2024-09-27 17:48:22 icscert Advantech ADAM-5630 has built-in commands...
CVE-2024-34542 2024-09-27 17:45:02 icscert Advantech ADAM-5630 shares user credentials...
CVE-2024-9301 2024-09-27 17:41:49 netflix A path traversal issue in...
CVE-2024-28948 2024-09-27 17:41:07 icscert Advantech ADAM-5630 contains a cross-site...
CVE-2024-39275 2024-09-27 17:38:20 icscert Cookies of authenticated Advantech ADAM-5630...
CVE-2024-38308 2024-09-27 17:28:34 icscert Advantech ADAM 5550s web application...
CVE-2024-37187 2024-09-27 17:25:52 icscert Advantech ADAM-5550 share user credentials...
CVE-2024-22170 2024-09-27 17:06:39 WDC PSIRT Improper Restriction of Operations within...
CVE-2024-38809 2024-09-27 16:39:52 vmware Applications that parse ETags from...
CVE-2024-8310 2024-09-27 16:33:39 icscert OPW Fuel Management Systems SiteSentinel...
CVE-2024-9284 2024-09-27 16:31:04 VulDB A vulnerability was found in...
CVE-2024-8630 2024-09-27 16:26:02 icscert Alisonic Sibylla devices are vulnerable...
CVE-2024-6981 2024-09-27 16:11:26 icscert OMNTEC Proteus Tank Monitoring OEL8000III...
CVE-2024-45745 2024-09-27 15:57:59 cisa-cg TopQuadrant TopBraid EDG before version...
CVE-2024-45744 2024-09-27 15:56:11 cisa-cg TopQuadrant TopBraid EDG stores external...
CVE-2024-6983 2024-09-27 15:43:51 @huntr_ai mudler/localai version 2.17.1 is vulnerable...
CVE-2024-47077 2024-09-27 15:26:20 GitHub_M authentik is an open-source identity...
CVE-2024-47070 2024-09-27 15:18:03 GitHub_M authentik is an open-source identity...
CVE-2024-3373 2024-09-27 14:14:16 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-47184 2024-09-27 14:05:01 GitHub_M Ampache is a web based...
CVE-2024-9283 2024-09-27 14:00:06 VulDB A vulnerability classified as problematic...
CVE-2024-47182 2024-09-27 13:58:22 GitHub_M Dozzle is a realtime log...
CVE-2024-7149 2024-09-27 13:52:55 Wordfence The Event Manager, Events Calendar,...
CVE-2024-45863 2024-09-27 13:50:29 facebook A null-dereference vulnerability involving parsing...
CVE-2024-45773 2024-09-27 13:49:54 facebook A use-after-free vulnerability involving upgradeToRocket...
CVE-2024-9282 2024-09-27 13:00:07 VulDB A vulnerability was found in...
CVE-2024-46868 2024-09-27 12:42:55 Linux In the Linux kernel, the...
CVE-2024-46867 2024-09-27 12:42:55 Linux In the Linux kernel, the...
CVE-2024-46866 2024-09-27 12:42:54 Linux In the Linux kernel, the...
CVE-2024-46865 2024-09-27 12:42:53 Linux In the Linux kernel, the...
CVE-2024-46864 2024-09-27 12:42:52 Linux In the Linux kernel, the...
CVE-2024-46863 2024-09-27 12:42:52 Linux In the Linux kernel, the...
CVE-2024-46862 2024-09-27 12:42:51 Linux In the Linux kernel, the...
CVE-2024-46861 2024-09-27 12:42:51 Linux In the Linux kernel, the...
CVE-2024-46860 2024-09-27 12:42:50 Linux In the Linux kernel, the...
CVE-2024-46858 2024-09-27 12:42:49 Linux In the Linux kernel, the...
CVE-2024-46859 2024-09-27 12:42:49 Linux In the Linux kernel, the...
CVE-2024-46857 2024-09-27 12:42:48 Linux In the Linux kernel, the...
CVE-2024-46856 2024-09-27 12:42:47 Linux In the Linux kernel, the...
CVE-2024-46855 2024-09-27 12:42:47 Linux In the Linux kernel, the...
CVE-2024-46854 2024-09-27 12:42:46 Linux In the Linux kernel, the...
CVE-2024-46852 2024-09-27 12:42:45 Linux In the Linux kernel, the...
CVE-2024-46853 2024-09-27 12:42:45 Linux In the Linux kernel, the...
CVE-2024-46851 2024-09-27 12:42:44 Linux In the Linux kernel, the...
CVE-2024-46849 2024-09-27 12:42:43 Linux In the Linux kernel, the...
CVE-2024-46850 2024-09-27 12:42:43 Linux In the Linux kernel, the...
CVE-2024-46848 2024-09-27 12:39:40 Linux In the Linux kernel, the...
CVE-2024-46847 2024-09-27 12:39:39 Linux In the Linux kernel, the...
CVE-2024-46845 2024-09-27 12:39:38 Linux In the Linux kernel, the...
CVE-2024-46846 2024-09-27 12:39:38 Linux In the Linux kernel, the...
CVE-2024-46844 2024-09-27 12:39:37 Linux In the Linux kernel, the...
CVE-2024-46843 2024-09-27 12:39:37 Linux In the Linux kernel, the...
CVE-2024-46842 2024-09-27 12:39:36 Linux In the Linux kernel, the...
CVE-2024-46841 2024-09-27 12:39:35 Linux In the Linux kernel, the...
CVE-2024-46839 2024-09-27 12:39:34 Linux ...
CVE-2024-46840 2024-09-27 12:39:34 Linux In the Linux kernel, the...
CVE-2024-46837 2024-09-27 12:39:33 Linux In the Linux kernel, the...
CVE-2024-46838 2024-09-27 12:39:33 Linux In the Linux kernel, the...
CVE-2024-46836 2024-09-27 12:39:32 Linux In the Linux kernel, the...
CVE-2024-46834 2024-09-27 12:39:31 Linux In the Linux kernel, the...
CVE-2024-46835 2024-09-27 12:39:31 Linux In the Linux kernel, the...
CVE-2024-46833 2024-09-27 12:39:30 Linux In the Linux kernel, the...
CVE-2024-46831 2024-09-27 12:39:29 Linux In the Linux kernel, the...
CVE-2024-46832 2024-09-27 12:39:29 Linux In the Linux kernel, the...
CVE-2024-46830 2024-09-27 12:39:28 Linux In the Linux kernel, the...
CVE-2024-46828 2024-09-27 12:39:27 Linux In the Linux kernel, the...
CVE-2024-46829 2024-09-27 12:39:27 Linux In the Linux kernel, the...
CVE-2024-46827 2024-09-27 12:39:26 Linux In the Linux kernel, the...
CVE-2024-46826 2024-09-27 12:39:25 Linux In the Linux kernel, the...
CVE-2024-46825 2024-09-27 12:39:25 Linux In the Linux kernel, the...
CVE-2024-46824 2024-09-27 12:39:24 Linux In the Linux kernel, the...
CVE-2024-46823 2024-09-27 12:39:23 Linux In the Linux kernel, the...
CVE-2024-46822 2024-09-27 12:39:23 Linux In the Linux kernel, the...
CVE-2024-46821 2024-09-27 12:36:01 Linux In the Linux kernel, the...
CVE-2024-46820 2024-09-27 12:36:00 Linux In the Linux kernel, the...
CVE-2024-46818 2024-09-27 12:35:59 Linux In the Linux kernel, the...
CVE-2024-46819 2024-09-27 12:35:59 Linux In the Linux kernel, the...
CVE-2024-46817 2024-09-27 12:35:58 Linux In the Linux kernel, the...
CVE-2024-46816 2024-09-27 12:35:57 Linux In the Linux kernel, the...
CVE-2024-46815 2024-09-27 12:35:57 Linux In the Linux kernel, the...
CVE-2024-46814 2024-09-27 12:35:56 Linux In the Linux kernel, the...
CVE-2024-46813 2024-09-27 12:35:55 Linux In the Linux kernel, the...
CVE-2024-46812 2024-09-27 12:35:55 Linux In the Linux kernel, the...
CVE-2024-46811 2024-09-27 12:35:54 Linux In the Linux kernel, the...
CVE-2024-46809 2024-09-27 12:35:53 Linux In the Linux kernel, the...
CVE-2024-46810 2024-09-27 12:35:53 Linux In the Linux kernel, the...
CVE-2024-46808 2024-09-27 12:35:52 Linux In the Linux kernel, the...
CVE-2024-46806 2024-09-27 12:35:51 Linux In the Linux kernel, the...
CVE-2024-46807 2024-09-27 12:35:51 Linux In the Linux kernel, the...
CVE-2024-46805 2024-09-27 12:35:50 Linux In the Linux kernel, the...
CVE-2024-46804 2024-09-27 12:35:49 Linux In the Linux kernel, the...
CVE-2024-46803 2024-09-27 12:35:49 Linux In the Linux kernel, the...
CVE-2024-46802 2024-09-27 12:35:48 Linux In the Linux kernel, the...
CVE-2024-9281 2024-09-27 12:31:04 VulDB A vulnerability was found in...
CVE-2024-8607 2024-09-27 12:04:40 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-8608 2024-09-27 12:00:27 TR-CERT Improper Neutralization of Input During...
CVE-2024-9280 2024-09-27 12:00:07 VulDB A vulnerability has been found...
CVE-2024-8609 2024-09-27 11:55:52 TR-CERT Insertion of Sensitive Information into...
CVE-2024-8643 2024-09-27 11:53:44 TR-CERT Session Fixation vulnerability in Oceanic...
CVE-2024-8644 2024-09-27 11:48:53 TR-CERT Cleartext Storage of Sensitive Information...
CVE-2024-9279 2024-09-27 11:31:04 VulDB A vulnerability, which was classified...
CVE-2024-9278 2024-09-27 11:00:11 VulDB A vulnerability, which was classified...
CVE-2024-9277 2024-09-27 11:00:06 VulDB A vulnerability classified as problematic...
CVE-2024-9276 2024-09-27 10:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-9275 2024-09-27 10:31:04 VulDB A vulnerability was found in...
CVE-2024-9136 2024-09-27 10:24:09 huawei Access permission verification vulnerability in...
CVE-2024-47294 2024-09-27 10:23:04 huawei Access permission verification vulnerability in...
CVE-2024-47293 2024-09-27 10:21:46 huawei Out-of-bounds write vulnerability in the...
CVE-2024-47292 2024-09-27 10:19:33 huawei Path traversal vulnerability in the...
CVE-2024-47291 2024-09-27 10:16:31 huawei Permission vulnerability in the ActivityManagerService...
CVE-2024-47290 2024-09-27 10:15:05 huawei Input validation vulnerability in the...
CVE-2024-9202 2024-09-27 09:35:58 eclipse In Eclipse Dataspace Components versions...
CVE-2024-41930 2024-09-27 08:55:36 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-6654 2024-09-27 08:54:28 ESET Products for macOS enables a user...
CVE-2024-6931 2024-09-27 08:46:24 Wordfence The The Events Calendar plugin...
CVE-2024-38861 2024-09-27 08:11:46 Checkmk Improper Certificate Validation in Checkmk...
CVE-2024-39435 2024-09-27 07:37:44 Unisoc In Logmanager service, there is...
CVE-2024-39434 2024-09-27 07:37:43 Unisoc In drm service, there is...
CVE-2024-39433 2024-09-27 07:37:42 Unisoc In drm service, there is...
CVE-2024-39432 2024-09-27 07:37:41 Unisoc In UMTS RLC driver, there...
CVE-2024-39431 2024-09-27 07:37:40 Unisoc In UMTS RLC driver, there...
CVE-2024-7400 2024-09-27 07:02:28 ESET The vulnerability potentially allowed an...
CVE-2024-8681 2024-09-27 06:53:59 Wordfence The Premium Addons for Elementor...
CVE-2024-8991 2024-09-27 06:53:58 Wordfence The OSM – OpenStreetMap plugin...
CVE-2024-9049 2024-09-27 06:53:57 Wordfence The Beaver Builder – WordPress...
CVE-2024-9029 2024-09-27 06:51:07 fedora A flaw was found in...
CVE-2024-7714 2024-09-27 06:00:06 WPScan The AI ChatBot with ChatGPT...
CVE-2024-7713 2024-09-27 06:00:05 WPScan The AI ChatBot with ChatGPT...
CVE-2024-8922 2024-09-27 05:31:03 Wordfence The Product Enquiry for WooCommerce,...
CVE-2024-9130 2024-09-27 05:31:02 Wordfence The GiveWP – Donation Plugin...
CVE-2024-8965 2024-09-27 05:31:01 Wordfence The Absolute Reviews plugin for...
CVE-2024-7011 2024-09-27 02:45:05 NEC Sharp NEC Projectors (NP-CB4500UL, NP-CB4500WL,...
CVE-2024-40511 2024-09-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-40512 2024-09-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-40509 2024-09-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-40510 2024-09-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-33368 2024-09-27 00:00:00 mitre An issue in Plasmoapp RPShare...
CVE-2024-33369 2024-09-27 00:00:00 mitre Directory Traversal vulnerability in Plasmoapp...
CVE-2024-44910 2024-09-27 00:00:00 mitre NASA CryptoLib v1.3.0 was discovered...
CVE-2024-44911 2024-09-27 00:00:00 mitre NASA CryptoLib v1.3.0 was discovered...
CVE-2024-44912 2024-09-27 00:00:00 mitre NASA CryptoLib v1.3.0 was discovered...
CVE-2024-25412 2024-09-27 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-25411 2024-09-27 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-46472 2024-09-27 00:00:00 mitre CodeAstro Membership Management System 1.0...
CVE-2024-46441 2024-09-27 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-46331 2024-09-27 00:00:00 mitre ModStartCMS v8.8.0 was discovered to...
CVE-2024-46256 2024-09-27 00:00:00 mitre A Command injection vulnerability in...
CVE-2024-46453 2024-09-27 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-46366 2024-09-27 00:00:00 mitre A Client-side Template Injection (CSTI)...
CVE-2024-46471 2024-09-27 00:00:00 mitre The Directory Listing in /uploads/...
CVE-2024-46367 2024-09-27 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-46333 2024-09-27 00:00:00 mitre An authenticated cross-site scripting (XSS)...
CVE-2024-46470 2024-09-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-46097 2024-09-27 00:00:00 mitre TestLink 1.9.20 is vulnerable to...
CVE-2024-46257 2024-09-27 00:00:00 mitre A Command injection vulnerability in...
CVE-2024-4099 2024-09-26 23:02:15 GitLab An issue has been discovered...
CVE-2024-8974 2024-09-26 23:02:00 GitLab Information disclosure in Gitlab EE/CE...
CVE-2024-47177 2024-09-26 21:56:36 GitHub_M ...
CVE-2024-47175 2024-09-26 21:18:25 GitHub_M CUPS is a standards-based, open-source...
CVE-2024-47076 2024-09-26 21:18:22 GitHub_M CUPS is a standards-based, open-source...
CVE-2024-47176 2024-09-26 21:13:05 GitHub_M CUPS is a standards-based, open-source...
CVE-2024-6769 2024-09-26 20:18:38 Fortra A DLL Hijacking caused by...
CVE-2024-7594 2024-09-26 19:52:55 HashiCorp Vault’s SSH secrets engine did...
CVE-2024-47180 2024-09-26 19:21:04 GitHub_M Shields.io is a service for...
CVE-2024-47179 2024-09-26 19:10:28 GitHub_M RSSHub is an RSS network....
CVE-2024-8118 2024-09-26 18:46:07 GRAFANA In Grafana, the wrong permission...
CVE-2024-43814 2024-09-26 17:48:06 icscert The goTenna Pro ATAK Plugins...
CVE-2024-41715 2024-09-26 17:46:05 icscert The goTenna Pro ATAK Plugin...
CVE-2024-41931 2024-09-26 17:42:16 icscert The goTenna Pro ATAK Plugin...
CVE-2024-41722 2024-09-26 17:39:46 icscert In the goTenna Pro ATAK...
CVE-2024-45723 2024-09-26 17:37:26 icscert The goTenna Pro ATAK Plugin...
CVE-2024-45838 2024-09-26 17:31:45 icscert The goTenna Pro ATAK Plugin...
CVE-2024-47130 2024-09-26 17:30:52 icscert The goTenna Pro App allows...
CVE-2024-47129 2024-09-26 17:30:12 icscert The goTenna Pro App does...
CVE-2024-47128 2024-09-26 17:28:32 icscert The goTenna Pro App encryption...
CVE-2024-43108 2024-09-26 17:28:10 icscert The goTenna Pro ATAK Plugin...
CVE-2024-47174 2024-09-26 17:27:53 GitHub_M Nix is a package manager...
CVE-2024-47127 2024-09-26 17:27:35 icscert In the goTenna Pro App...
CVE-2024-47126 2024-09-26 17:26:26 icscert The goTenna Pro App does...
CVE-2024-43694 2024-09-26 17:25:52 icscert In the goTenna Pro ATAK...
CVE-2024-47125 2024-09-26 17:24:20 icscert The goTenna Pro App does...
CVE-2024-47171 2024-09-26 17:21:52 GitHub_M Agnai is an artificial-intelligence-agnostic multi-user,...
CVE-2024-47124 2024-09-26 17:21:29 icscert The goTenna Pro App does...
CVE-2024-47123 2024-09-26 17:20:26 icscert The goTenna Pro App uses...
CVE-2024-47122 2024-09-26 17:19:17 icscert In the goTenna Pro App,...
CVE-2024-47121 2024-09-26 17:18:03 icscert The goTenna Pro App uses...
CVE-2024-47170 2024-09-26 17:16:21 GitHub_M Agnai is an artificial-intelligence-agnostic multi-user,...
CVE-2024-47169 2024-09-26 17:11:42 GitHub_M Agnai is an artificial-intelligence-agnostic multi-user,...
CVE-2024-47075 2024-09-26 17:08:19 GitHub_M LayUI is a native minimalist...
CVE-2024-45374 2024-09-26 17:08:13 icscert The goTenna Pro ATAK plugin...
CVE-2024-39577 2024-09-26 17:06:24 dell Dell SmartFabric OS10 Software, versions...
CVE-2024-45042 2024-09-26 17:04:59 GitHub_M Ory Kratos is an identity,...
CVE-2024-37125 2024-09-26 17:01:00 dell Dell SmartFabric OS10 Software, versions...
CVE-2024-9203 2024-09-26 17:00:07 VulDB A vulnerability, which was classified...
CVE-2024-9166 2024-09-26 16:55:51 icscert The device enables an unauthorized...
CVE-2024-39319 2024-09-26 16:07:01 GitHub_M aimeos/ai-controller-frontend is the Aimeos frontend...
CVE-2024-8771 2024-09-26 15:30:33 Wordfence The Email Subscribers by Icegram...
CVE-2024-7259 2024-09-26 15:15:56 redhat A flaw was found in...
CVE-2024-43191 2024-09-26 15:07:48 ibm IBM ManageIQ could allow a...
CVE-2024-9155 2024-09-26 14:57:43 Mattermost Mattermost versions 9.10.x <= 9.10.1,...
CVE-2024-30134 2024-09-26 14:50:36 HCL The HCL Traveler for Microsoft...
CVE-2024-9177 2024-09-26 13:54:58 Wordfence The Themedy Toolbox plugin for...
CVE-2024-31899 2024-09-26 13:34:57 ibm IBM Cognos Command Center 10.2.4.1...
CVE-2023-46175 2024-09-26 13:24:16 ibm IBM Cloud Pak for Multicloud...
CVE-2024-7108 2024-09-26 12:07:13 TR-CERT Incorrect Authorization vulnerability in National...
CVE-2024-7107 2024-09-26 12:02:41 TR-CERT Files or Directories Accessible to...
CVE-2024-8633 2024-09-26 11:32:38 Wordfence The Form Maker by 10Web...
CVE-2024-8725 2024-09-26 10:59:34 Wordfence Multiple plugins and/or themes for...
CVE-2024-8126 2024-09-26 10:59:33 Wordfence The Advanced File Manager plugin...
CVE-2024-8704 2024-09-26 10:59:33 Wordfence The Advanced File Manager plugin...
CVE-2024-9199 2024-09-26 09:50:58 INCIBE Rate limit vulnerability in Clibo...
CVE-2024-9198 2024-09-26 09:49:35 INCIBE Vulnerability in Clibo Manager v1.1.9.1...
CVE-2022-4541 2024-09-26 09:29:43 Wordfence The WordPress Visitors plugin for...
CVE-2024-9117 2024-09-26 09:29:42 Wordfence The Mapplic Lite plugin for...
CVE-2024-9115 2024-09-26 09:29:42 Wordfence The Common Tools for Site...
CVE-2024-9173 2024-09-26 09:29:41 Wordfence The GF Custom Style plugin...
CVE-2024-9127 2024-09-26 09:29:41 Wordfence The Super Testimonials plugin for...
CVE-2024-9125 2024-09-26 09:29:40 Wordfence The king_IE plugin for WordPress...
CVE-2024-47337 2024-09-26 08:49:54 Patchstack Missing Authorization vulnerability in Stuart...
CVE-2024-47044 2024-09-26 08:34:30 jpcert Multiple Home GateWay/Hikari Denwa routers...
CVE-2024-9025 2024-09-26 08:29:46 Wordfence The Sight – Professional Image...
CVE-2024-8872 2024-09-26 08:29:45 Wordfence The Store Hours for WooCommerce...
CVE-2024-47003 2024-09-26 08:05:16 Mattermost Mattermost versions 9.11.x <= 9.11.0...
CVE-2024-42406 2024-09-26 08:04:22 Mattermost Mattermost versions 9.11.x <= 9.11.0,...
CVE-2024-45843 2024-09-26 08:03:41 Mattermost Mattermost versions 9.5.x <= 9.5.8...
CVE-2024-47145 2024-09-26 08:01:48 Mattermost Mattermost versions 9.5.x <= 9.5.8...
CVE-2024-47197 2024-09-26 08:01:24 apache Exposure of Sensitive Information to...
CVE-2024-8861 2024-09-26 07:34:37 Wordfence The ProfileGrid – User Profiles,...
CVE-2024-4278 2024-09-26 06:30:59 GitLab An information disclosure issue has...
CVE-2024-6517 2024-09-26 06:00:02 WPScan The Contact Form 7 Math...
CVE-2024-0133 2024-09-26 05:21:33 nvidia NVIDIA Container Toolkit 1.16.1 or...
CVE-2024-0132 2024-09-26 05:18:33 nvidia NVIDIA Container Toolkit 1.16.1 or...
CVE-2024-7781 2024-09-26 04:29:59 Wordfence The Jupiter X Core plugin...
CVE-2024-7772 2024-09-26 04:29:58 Wordfence The Jupiter X Core plugin...
CVE-2024-45836 2024-09-26 04:07:37 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-45372 2024-09-26 04:06:47 jpcert MZK-DP300N firmware versions 1.04 and...
CVE-2023-52949 2024-09-26 03:42:35 synology Missing authentication for critical function...
CVE-2023-52948 2024-09-26 03:41:55 synology Missing encryption of sensitive data...
CVE-2023-52947 2024-09-26 03:41:03 synology Missing authentication for critical function...
CVE-2023-52950 2024-09-26 03:40:25 synology Missing encryption of sensitive data...
CVE-2022-49041 2024-09-26 03:34:56 synology Buffer copy without checking size...
CVE-2022-49040 2024-09-26 03:34:10 synology Buffer copy without checking size...
CVE-2024-47045 2024-09-26 03:33:48 jpcert Privilege chaining issue exists in...
CVE-2022-49039 2024-09-26 03:33:29 synology Out-of-bounds write vulnerability in backup...
CVE-2022-49038 2024-09-26 03:33:01 synology Inclusion of functionality from untrusted...
CVE-2022-49037 2024-09-26 03:32:31 synology Insertion of sensitive information into...
CVE-2023-52946 2024-09-26 03:31:38 synology Buffer copy without checking size...
CVE-2024-47330 2024-09-26 02:38:03 Patchstack Missing Authorization vulnerability in Supsystic...
CVE-2024-8803 2024-09-26 02:03:25 Wordfence The Bulk NoIndex & NoFollow...
CVE-2024-8552 2024-09-26 02:03:24 Wordfence The Download Monitor plugin for...
CVE-2024-8723 2024-09-26 02:03:23 Wordfence The 012 Ps Multi Languages...
CVE-2024-8404 2024-09-26 01:42:49 PaperCut An arbitrary file deletion vulnerability...
CVE-2024-8405 2024-09-26 01:36:26 PaperCut An arbitrary file creation vulnerability...
CVE-2024-45985 2024-09-26 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2024-45986 2024-09-26 00:00:00 mitre A stored Cross-Site Scripting (XSS)...
CVE-2024-45982 2024-09-26 00:00:00 mitre A host header injection vulnerability...
CVE-2024-45980 2024-09-26 00:00:00 mitre A host header injection vulnerability...
CVE-2024-45987 2024-09-26 00:00:00 mitre Projectworld Online Voting System Version...
CVE-2024-45984 2024-09-26 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2024-45979 2024-09-26 00:00:00 mitre A host header injection vulnerability...
CVE-2024-45981 2024-09-26 00:00:00 mitre A host header injection vulnerability...
CVE-2024-45983 2024-09-26 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-45989 2024-09-26 00:00:00 mitre Monica AI Assistant desktop application...
CVE-2024-40508 2024-09-26 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-40506 2024-09-26 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-40507 2024-09-26 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-44860 2024-09-26 00:00:00 mitre An information disclosure vulnerability in...
CVE-2024-46329 2024-09-26 00:00:00 mitre VONETS VAP11G-300 v3.3.23.6.9 was discovered...
CVE-2024-46632 2024-09-26 00:00:00 mitre Assimp v5.4.3 is vulnerable to...
CVE-2024-46327 2024-09-26 00:00:00 mitre An issue in the Http_handle...
CVE-2024-46628 2024-09-26 00:00:00 mitre Tenda G3 Router firmware v15.03.05.05...
CVE-2024-46330 2024-09-26 00:00:00 mitre VONETS VAP11G-300 v3.3.23.6.9 was discovered...
CVE-2024-46328 2024-09-26 00:00:00 mitre VONETS VAP11G-300 v3.3.23.6.9 was discovered...
CVE-2024-46627 2024-09-26 00:00:00 mitre Incorrect access control in BECN...
CVE-2024-41605 2024-09-26 00:00:00 mitre In Foxit PDF Reader before...
CVE-2024-47083 2024-09-25 21:21:28 GitHub_M Power Platform Terraform Provider allows...
CVE-2024-47082 2024-09-25 17:48:24 GitHub_M Strawberry GraphQL is a library...
CVE-2024-47305 2024-09-25 17:34:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-47315 2024-09-25 17:32:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-8996 2024-09-25 16:45:15 GRAFANA Unquoted Search Path or Element...
CVE-2024-8975 2024-09-25 16:42:09 GRAFANA Unquoted Search Path or Element...
CVE-2024-20434 2024-09-25 16:29:54 cisco A vulnerability in Cisco IOS...
CVE-2024-20414 2024-09-25 16:29:36 cisco A vulnerability in the web...
CVE-2024-20465 2024-09-25 16:29:16 cisco A vulnerability in the access...
CVE-2024-20510 2024-09-25 16:28:59 cisco A vulnerability in the Central...
CVE-2024-20467 2024-09-25 16:28:40 cisco A vulnerability in the implementation...
CVE-2024-20464 2024-09-25 16:28:18 cisco A vulnerability in the Protocol...
CVE-2024-20480 2024-09-25 16:27:59 cisco A vulnerability in the DHCP...
CVE-2024-20437 2024-09-25 16:27:42 cisco A vulnerability in the web-based...
CVE-2024-20436 2024-09-25 16:26:45 cisco A vulnerability in the HTTP...
CVE-2024-20433 2024-09-25 16:26:15 cisco A vulnerability in the Resource...
CVE-2024-20496 2024-09-25 16:20:12 cisco A vulnerability in the UDP...
CVE-2024-20475 2024-09-25 16:19:47 cisco A vulnerability in the web-based...
CVE-2024-20508 2024-09-25 16:19:39 cisco A vulnerability in Cisco Unified...
CVE-2024-20350 2024-09-25 16:19:15 cisco A vulnerability in the SSH...
CVE-2024-20455 2024-09-25 16:18:50 cisco A vulnerability in the process...
CVE-2024-47078 2024-09-25 15:32:37 GitHub_M Meshtastic is an open source,...
CVE-2024-7421 2024-09-25 15:12:54 DEVOLUTIONS An information exposure in Devolutions...
CVE-2024-43237 2024-09-25 14:48:59 Patchstack Exposure of Sensitive Information to...
CVE-2024-43990 2024-09-25 14:47:29 Patchstack Insertion of Sensitive Information into...
CVE-2024-43959 2024-09-25 14:44:47 Patchstack Improper Neutralization of Input During...
CVE-2024-30128 2024-09-25 14:42:53 HCL HCL Nomad server on Domino...
CVE-2024-8316 2024-09-25 13:59:20 ProgressSoftware In Progress Telerik UI for...
CVE-2024-7576 2024-09-25 13:57:35 ProgressSoftware In Progress Telerik UI for...
CVE-2024-7575 2024-09-25 13:55:59 ProgressSoftware In Progress Telerik UI for...
CVE-2024-6512 2024-09-25 13:55:28 DEVOLUTIONS Authorization bypass in the PAM access...
CVE-2024-7679 2024-09-25 13:53:01 ProgressSoftware In Progress Telerik UI for...
CVE-2024-45613 2024-09-25 13:27:03 GitHub_M CKEditor 5 is a JavaScript...
CVE-2024-8546 2024-09-25 12:44:12 Wordfence The ElementsKit Elementor addons plugin...
CVE-2024-4657 2024-09-25 12:37:27 TR-CERT Improper Neutralization of Input During...
CVE-2024-6594 2024-09-25 11:22:45 WatchGuard Improper Handling of Exceptional Conditions...
CVE-2024-6593 2024-09-25 11:16:15 WatchGuard Incorrect Authorization vulnerability in WatchGuard...
CVE-2024-6592 2024-09-25 11:16:01 WatchGuard Incorrect Authorization vulnerability in the...
CVE-2024-8858 2024-09-25 10:59:51 Wordfence The Elementor Addons by Livemesh...
CVE-2024-7479 2024-09-25 10:34:08 TV Improper verification of cryptographic signature...
CVE-2024-7481 2024-09-25 10:33:12 TV Improper verification of cryptographic signature...
CVE-2024-45817 2024-09-25 10:31:57 XEN In x86s APIC (Advanced Programmable...
CVE-2024-31146 2024-09-25 10:31:51 XEN When multiple devices share resources...
CVE-2024-31145 2024-09-25 10:31:43 XEN Certain PCI devices in a...
CVE-2024-9169 2024-09-25 08:31:05 Wordfence The LiteSpeed Cache plugin for...
CVE-2024-8175 2024-09-25 08:04:23 CERTVDE An unauthenticated remote attacker can causes...
CVE-2024-47303 2024-09-25 08:01:34 Patchstack Improper Neutralization of Input During...
CVE-2024-23454 2024-09-25 07:45:43 apache Apache Hadoop’s RunJar.run() does not set...
CVE-2024-40761 2024-09-25 07:31:08 apache Inadequate Encryption Strength vulnerability in...
CVE-2024-3866 2024-09-25 06:49:02 Wordfence The Ninja Forms Contact Form...
CVE-2024-8290 2024-09-25 06:49:01 Wordfence The WCFM – Frontend Manager...
CVE-2024-8678 2024-09-25 06:49:00 Wordfence The Revolut Gateway for WooCommerce...
CVE-2024-8910 2024-09-25 06:48:59 Wordfence The HT Mega – Absolute...
CVE-2024-7878 2024-09-25 06:00:05 WPScan The WP ULike WordPress...
CVE-2024-7892 2024-09-25 06:00:05 WPScan The adstxt Plugin WordPress plugin...
CVE-2024-6845 2024-09-25 06:00:04 WPScan The Chatbot with ChatGPT WordPress...
CVE-2024-8658 2024-09-25 05:32:09 Wordfence The myCred – Loyalty Points...
CVE-2024-8275 2024-09-25 04:30:28 Wordfence The The Events Calendar plugin...
CVE-2024-8668 2024-09-25 04:30:27 Wordfence The ShopLentor – WooCommerce Builder...
CVE-2024-7385 2024-09-25 03:27:41 Wordfence The WordPress Simple HTML Sitemap...
CVE-2024-8516 2024-09-25 03:27:40 Wordfence The Themesflat Addons For Elementor...
CVE-2024-8514 2024-09-25 03:27:39 Wordfence The Prisna GWT – Google...
CVE-2024-8515 2024-09-25 03:27:39 Wordfence The Themesflat Addons For Elementor...
CVE-2024-8350 2024-09-25 02:32:26 Wordfence The Uncanny Groups for LearnDash...
CVE-2024-8349 2024-09-25 02:32:25 Wordfence The Uncanny Groups for LearnDash...
CVE-2024-9073 2024-09-25 02:05:26 Wordfence The GutenGeek Free Gutenberg Blocks...
CVE-2024-7491 2024-09-25 02:05:25 Wordfence The HUSKY – Products Filter...
CVE-2024-6590 2024-09-25 02:05:24 Wordfence The Spreadsheet Integration – Automate...
CVE-2024-8434 2024-09-25 02:05:23 Wordfence The Easy Mega Menu Plugin...
CVE-2024-8485 2024-09-25 02:05:21 Wordfence The REST API TO MiniProgram...
CVE-2024-9024 2024-09-25 02:05:20 Wordfence The Material Design Icons plugin...
CVE-2024-9028 2024-09-25 02:05:18 Wordfence The WP GPX Maps plugin...
CVE-2024-8621 2024-09-25 02:05:17 Wordfence The Daily Prayer Time plugin...
CVE-2024-8483 2024-09-25 02:05:16 Wordfence The MAS Static Content plugin...
CVE-2024-8484 2024-09-25 02:05:14 Wordfence The REST API TO MiniProgram...
CVE-2024-8476 2024-09-25 02:05:13 Wordfence The Easy PayPal Events plugin...
CVE-2024-8713 2024-09-25 02:05:12 Wordfence The Kodex Posts likes plugin...
CVE-2024-9068 2024-09-25 02:05:10 Wordfence The OneElements – Best Elementor...
CVE-2024-7617 2024-09-25 02:05:08 Wordfence The Contact Form to Any...
CVE-2024-9069 2024-09-25 02:05:07 Wordfence The Graphicsly – The ultimate...
CVE-2024-8741 2024-09-25 02:05:06 Wordfence The Beam me up Scotty...
CVE-2024-7426 2024-09-25 02:05:05 Wordfence The Community by PeepSo –...
CVE-2024-9027 2024-09-25 02:05:04 Wordfence The WPZOOM Shortcodes plugin for...
CVE-2024-8549 2024-09-25 02:05:02 Wordfence The Simple Calendar – Google...
CVE-2024-8481 2024-09-25 02:05:00 Wordfence The The Special Text Boxes...
CVE-2024-7386 2024-09-25 02:04:58 Wordfence The Premium Packages – Sell...
CVE-2023-51157 2024-09-25 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-25189 2024-09-25 00:00:00 mitre BTS is affected by information...
CVE-2024-45750 2024-09-25 00:00:00 mitre An issue in TheGreenBow Windows...
CVE-2024-22893 2024-09-25 00:00:00 mitre OpenSlides 4.0.15 verifies passwords by...
CVE-2024-22892 2024-09-25 00:00:00 mitre OpenSlides 4.0.15 was discovered to...
CVE-2024-44825 2024-09-25 00:00:00 mitre Directory Traversal vulnerability in Centro...
CVE-2024-44678 2024-09-25 00:00:00 mitre Gigastone TR1 Travel Router R101...
CVE-2024-46489 2024-09-25 00:00:00 mitre A remote command execution (RCE)...
CVE-2024-46461 2024-09-25 00:00:00 mitre VLC media player 3.0.20 and...
CVE-2024-46488 2024-09-25 00:00:00 mitre sqlite-vec v0.1.1 was discovered to...
CVE-2024-46655 2024-09-25 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-46600 2024-09-25 00:00:00 mitre dingfanzu CMS 1.0 was discovered...
CVE-2024-46485 2024-09-25 00:00:00 mitre dingfanzu CMS 1.0 was discovered...
CVE-2024-41445 2024-09-25 00:00:00 mitre Library MDF (mdflib) v2.1 is...
CVE-2024-41708 2024-09-25 00:00:00 mitre An issue was discovered in...
CVE-2024-45066 2024-09-24 23:51:02 icscert A specially crafted POST request...
CVE-2024-43693 2024-09-24 23:50:10 icscert A specially crafted POST request...
CVE-2024-45373 2024-09-24 23:48:40 icscert Once logged in to ProGauge...
CVE-2024-43423 2024-09-24 23:47:27 icscert The web application for ProGauge...
CVE-2024-43692 2024-09-24 23:46:12 icscert An attacker can directly request...
CVE-2024-41725 2024-09-24 23:44:04 icscert ProGauge MAGLINK LX CONSOLE does...
CVE-2024-8497 2024-09-24 23:35:59 icscert Franklin Fueling Systems TS-550 EVO...
CVE-2024-7398 2024-09-24 21:30:37 ConcreteCMS Concrete CMS versions 9 through...
CVE-2024-8291 2024-09-24 21:17:00 ConcreteCMS Concrete CMS versions 9.0.0 to...
CVE-2024-9121 2024-09-24 18:44:38 Chrome Inappropriate implementation in V8 in...
CVE-2024-9122 2024-09-24 18:44:38 Chrome Type Confusion in V8 in...
CVE-2024-9123 2024-09-24 18:44:38 Chrome Integer overflow in Skia in...
CVE-2024-9120 2024-09-24 18:44:37 Chrome Use after free in Dawn...
CVE-2024-42507 2024-09-24 18:11:37 hpe Command injection vulnerabilities in the...
CVE-2024-42506 2024-09-24 18:10:30 hpe Command injection vulnerabilities in the...
CVE-2024-42505 2024-09-24 18:09:27 hpe Command injection vulnerabilities in the...
CVE-2024-45599 2024-09-24 18:02:18 GitHub_M Cursor is an artificial intelligence...
CVE-2024-8067 2024-09-24 15:53:35 Perforce In versions of Helix Core...
CVE-2024-8877 2024-09-24 15:19:31 CyberDanube Improper neutralization of special elements...
CVE-2024-8878 2024-09-24 15:14:31 CyberDanube The password recovery mechanism for...
CVE-2024-9148 2024-09-24 13:13:13 tenable Flowise < 2.1.1 suffers from...
CVE-2024-8942 2024-09-24 11:51:49 INCIBE Vulnerability in Scriptcase version 9.4.019...
CVE-2024-8941 2024-09-24 11:50:58 INCIBE Path traversal vulnerability in Scriptcase...
CVE-2024-8940 2024-09-24 11:48:36 INCIBE Vulnerability in the Scriptcase application...
CVE-2024-8801 2024-09-24 11:00:45 Wordfence The Happy Addons for Elementor...
CVE-2024-9141 2024-09-24 10:50:25 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-38324 2024-09-24 10:24:43 ibm IBM Storage Defender 2.0.0 through...
CVE-2021-38963 2024-09-24 10:15:56 ibm IBM Aspera Console 3.4.0 through...
CVE-2022-43845 2024-09-24 10:11:00 ibm IBM Aspera Console 3.4.0 through...
CVE-2024-9142 2024-09-24 08:47:05 TR-CERT External Control of File Name...
CVE-2024-8436 2024-09-24 07:30:46 Wordfence The WP Easy Gallery –...
CVE-2023-5359 2024-09-24 07:30:45 Wordfence The W3 Total Cache plugin...
CVE-2024-8437 2024-09-24 07:30:45 Wordfence The WP Easy Gallery –...
CVE-2024-39928 2024-09-24 07:27:55 apache In Apache Linkis <= 1.5.0,...
CVE-2024-21545 2024-09-24 07:25:12 snyk Proxmox Virtual Environment is an...
CVE-2024-8103 2024-09-24 06:40:56 Wordfence The WP Category Dropdown plugin...
CVE-2024-8914 2024-09-24 06:40:56 Wordfence The Thanh Toán Quét Mã...
CVE-2024-8919 2024-09-24 06:40:55 Wordfence The Confetti Fall Animation plugin...
CVE-2024-8267 2024-09-24 06:40:55 Wordfence The Radio Player – Live...
CVE-2024-8917 2024-09-24 06:40:54 Wordfence The AnWP Football Leagues plugin...
CVE-2022-2439 2024-09-24 03:06:38 Wordfence The Easy Digital Downloads –...
CVE-2024-8628 2024-09-24 03:06:38 Wordfence The Popup, Optin Form &...
CVE-2024-8671 2024-09-24 03:06:37 Wordfence The WooEvents - Calendar and...
CVE-2024-8623 2024-09-24 02:31:02 Wordfence The The MDTF – Meta...
CVE-2024-8624 2024-09-24 02:31:01 Wordfence The MDTF – Meta Data...
CVE-2024-8794 2024-09-24 02:31:01 Wordfence The BA Book Everything plugin...
CVE-2024-8791 2024-09-24 02:31:00 Wordfence The Donation Forms by Charitable...
CVE-2024-8544 2024-09-24 01:56:48 Wordfence The Pixel Cat – Conversion...
CVE-2024-8738 2024-09-24 01:56:48 Wordfence The Seriously Simple Stats plugin...
CVE-2024-8795 2024-09-24 01:56:47 Wordfence The BA Book Everything plugin...
CVE-2024-8662 2024-09-24 01:56:47 Wordfence The Koko Analytics plugin for...
CVE-2024-8716 2024-09-24 01:56:46 Wordfence The XT Ajax Add To...
CVE-2024-8432 2024-09-24 01:56:45 Wordfence The Appointment & Event Booking...
CVE-2024-8657 2024-09-24 01:56:45 Wordfence The Garden Gnome Package plugin...
CVE-2024-38269 2024-09-24 01:38:14 Zyxel An improper restriction of operations...
CVE-2024-38268 2024-09-24 01:35:22 Zyxel An improper restriction of operations...
CVE-2024-38267 2024-09-24 01:30:45 Zyxel An improper restriction of operations...
CVE-2024-38266 2024-09-24 01:26:31 Zyxel An improper restriction of operations...
CVE-2023-26686 2024-09-24 00:00:00 mitre File Upload vulnerability in CS-Cart...
CVE-2023-26691 2024-09-24 00:00:00 mitre Directory Traversal vulnerability in CS-Cart...
CVE-2023-26688 2024-09-24 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-26690 2024-09-24 00:00:00 mitre File Upload vulnerability in CS-Cart...
CVE-2023-26687 2024-09-24 00:00:00 mitre Directory Traversal vulnerability in CS-Cart...
CVE-2023-26689 2024-09-24 00:00:00 mitre An issue discovered in CS-Cart...
CVE-2024-47048 2024-09-24 00:00:00 mitre Rocket.Chat 6.12.0, 6.11.2, 6.10.5, 6.9.6,...
CVE-2024-46957 2024-09-24 00:00:00 mitre Mellium mellium.im/xmpp 0.0.1 through 0.21.4...
CVE-2024-46607 2024-09-24 00:00:00 mitre Incorrect access control in IceCMS...
CVE-2024-46612 2024-09-24 00:00:00 mitre IceCMS v3.4.7 and before was...
CVE-2024-46935 2024-09-24 00:00:00 mitre Rocket.Chat 6.12.0, 6.11.2, 6.10.5, 6.9.6,...
CVE-2024-46936 2024-09-24 00:00:00 mitre Rocket.Chat 6.12.0, 6.11.2, 6.10.5, 6.9.6,...
CVE-2024-46609 2024-09-24 00:00:00 mitre An access control issue in...
CVE-2024-46610 2024-09-24 00:00:00 mitre An access control issue in...
CVE-2024-46934 2024-09-24 00:00:00 mitre Rocket.Chat 6.12.0, 6.11.2, 6.10.5, 6.9.6,...
CVE-2024-42797 2024-09-24 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-7024 2024-09-23 22:47:59 Chrome Inappropriate implementation in V8 in...
CVE-2024-7023 2024-09-23 22:39:06 Chrome Insufficient data validation in Updater...
CVE-2018-20072 2024-09-23 21:56:31 Chrome Insufficient data validation in PDF...
CVE-2021-38023 2024-09-23 21:56:31 Chrome Use after free in Extensions...
CVE-2023-7282 2024-09-23 21:56:30 Chrome Inappropriate implementation in Navigation in...
CVE-2023-7281 2024-09-23 21:56:30 Chrome Inappropriate implementation in Compositing in...
CVE-2024-7022 2024-09-23 21:56:30 Chrome Uninitialized Use in V8 in...
CVE-2024-7020 2024-09-23 21:56:30 Chrome Inappropriate implementation in Autofill in...
CVE-2024-7019 2024-09-23 21:56:29 Chrome Inappropriate implementation in UI in...
CVE-2024-7018 2024-09-23 21:56:29 Chrome Heap buffer overflow in PDF...
CVE-2024-8263 2024-09-23 20:12:51 GitHub_P An improper privilege management vulnerability...
CVE-2024-8770 2024-09-23 20:09:01 GitHub_P A Cross-Site Scripting (XSS) vulnerability...
CVE-2024-43201 2024-09-23 19:11:39 cisa-cg The Planet Fitness Workouts iOS...
CVE-2024-0005 2024-09-23 17:34:11 PureStorage A condition exists in FlashArray...
CVE-2024-0004 2024-09-23 17:28:53 PureStorage A condition exists in FlashArray...
CVE-2024-0003 2024-09-23 17:27:30 PureStorage A condition exists in FlashArray...
CVE-2024-0002 2024-09-23 17:26:08 PureStorage A condition exists in FlashArray...
CVE-2024-0001 2024-09-23 17:25:00 PureStorage A condition exists in FlashArray...
CVE-2024-9014 2024-09-23 17:04:00 PostgreSQL pgAdmin versions 8.11 and earlier...
CVE-2024-47069 2024-09-23 15:30:02 GitHub_M Oveleon Cookie Bar is a...
CVE-2024-47068 2024-09-23 15:26:09 GitHub_M Rollup is a module bundler...
CVE-2024-47066 2024-09-23 15:17:43 GitHub_M Lobe Chat is an open-source...
CVE-2024-46997 2024-09-23 15:14:26 GitHub_M DataEase is an open source...
CVE-2024-46985 2024-09-23 15:12:21 GitHub_M DataEase is an open source...
CVE-2024-23922 2024-09-23 14:23:00 ASRG Sony XAV-AX5500 Insufficient Firmware Update...
CVE-2024-23972 2024-09-23 14:19:36 ASRG Sony XAV-AX5500 USB Configuration Descriptor...
CVE-2024-23934 2024-09-23 14:16:02 ASRG Sony XAV-AX5500 WMV/ASF Parsing Stack-based...
CVE-2024-23933 2024-09-23 14:12:38 ASRG Sony XAV-AX5500 CarPlay TLV Stack-based...
CVE-2024-7835 2024-09-23 11:31:32 TR-CERT Improper Neutralization of Input During...
CVE-2024-7735 2024-09-23 11:20:55 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-46544 2024-09-23 10:43:57 apache Incorrect Default Permissions vulnerability in...
CVE-2022-48945 2024-09-23 09:46:40 Linux In the Linux kernel, the...
CVE-2024-8903 2024-09-23 08:57:16 Acronis Local active protection service settings...
CVE-2024-45348 2024-09-23 08:25:47 Xiaomi Xiaomi Router AX9000 has a...
CVE-2024-8606 2024-09-23 07:01:04 Checkmk Bypass of two factor authentication...
CVE-2024-8758 2024-09-23 06:00:05 WPScan The Quiz and Survey Master...
CVE-2024-7846 2024-09-23 06:00:01 WPScan YITH WooCommerce Ajax Search is...
CVE-2024-9094 2024-09-23 01:00:06 VulDB A vulnerability classified as critical...
CVE-2024-9093 2024-09-23 00:31:07 VulDB A vulnerability classified as critical...
CVE-2024-9092 2024-09-23 00:31:05 VulDB A vulnerability was found in...
CVE-2024-45453 2024-09-23 00:06:00 Patchstack Authentication Bypass by Spoofing vulnerability...
CVE-2024-44048 2024-09-23 00:03:59 Patchstack Improper Limitation of a Pathname...
CVE-2024-43996 2024-09-23 00:01:27 Patchstack Improper Limitation of a Pathname...
CVE-2024-9091 2024-09-23 00:00:07 VulDB A vulnerability was found in...
CVE-2023-46948 2024-09-23 00:00:00 mitre A reflected Cross-Site Scripting (XSS)...
CVE-2024-39342 2024-09-23 00:00:00 mitre Entrust Instant Financial Issuance (formerly...
CVE-2024-39341 2024-09-23 00:00:00 mitre Entrust Instant Financial Issuance (On...
CVE-2024-39843 2024-09-23 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-39842 2024-09-23 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-40442 2024-09-23 00:00:00 mitre An issue in Doccano Open...
CVE-2024-40441 2024-09-23 00:00:00 mitre An issue in Doccano Open...
CVE-2024-37779 2024-09-23 00:00:00 mitre WoodWing Elvis DAM v6.98.1 was...
CVE-2024-44540 2024-09-23 00:00:00 mitre Ubiquiti AirMax firmware version firmware...
CVE-2024-47227 2024-09-23 00:00:00 mitre iRedAdmin before 2.6 allows XSS,...
CVE-2024-47222 2024-09-23 00:00:00 mitre New Cloud MyOffice SDK Collaborative...
CVE-2024-34331 2024-09-23 00:00:00 mitre A lack of code signature...
CVE-2024-46241 2024-09-23 00:00:00 mitre PHPGurukul Dairy Farm Shop Management...
CVE-2024-46639 2024-09-23 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-42861 2024-09-23 00:00:00 mitre An issue in IEEE 802.1AS...
CVE-2024-41228 2024-09-23 00:00:00 mitre A symlink following vulnerability in...
CVE-2024-43989 2024-09-22 23:59:40 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-9090 2024-09-22 23:31:15 VulDB A vulnerability was found in...
CVE-2024-9089 2024-09-22 23:31:10 VulDB A vulnerability was found in...
CVE-2024-9088 2024-09-22 22:00:09 VulDB A vulnerability has been found...
CVE-2024-9087 2024-09-22 22:00:06 VulDB A vulnerability, which was classified...
CVE-2024-9086 2024-09-22 21:00:07 VulDB A vulnerability classified as critical...
CVE-2024-40703 2024-09-22 12:20:28 ibm IBM Cognos Analytics 11.2.0, 11.2.1,...
CVE-2024-9084 2024-09-22 09:00:07 VulDB A vulnerability classified as problematic...
CVE-2024-9083 2024-09-22 08:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-9082 2024-09-22 08:00:07 VulDB A vulnerability was found in...
CVE-2024-9085 2024-09-22 07:47:57 VulDB A vulnerability was found in...
CVE-2024-9081 2024-09-22 07:00:07 VulDB A vulnerability was found in...
CVE-2024-9080 2024-09-22 06:31:04 VulDB A vulnerability was found in...
CVE-2024-9079 2024-09-22 04:31:04 VulDB A vulnerability was found in...
CVE-2024-9078 2024-09-22 04:00:06 VulDB A vulnerability has been found...
CVE-2024-9077 2024-09-22 01:00:05 VulDB A vulnerability classified as problematic...
CVE-2024-9076 2024-09-22 00:00:10 VulDB A vulnerability was found in...
CVE-2024-47226 2024-09-22 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-47221 2024-09-22 00:00:00 mitre CheckUser in ScadaServerEngine/MainLogic.cs in Rapid...
CVE-2024-47218 2024-09-22 00:00:00 mitre An issue was discovered in...
CVE-2024-47220 2024-09-22 00:00:00 mitre An issue was discovered in...
CVE-2024-9075 2024-09-21 23:00:06 VulDB A vulnerability was found in...
CVE-2024-42323 2024-09-21 09:30:15 apache SnakeYaml Deser Load Malicious xml...
CVE-2024-8680 2024-09-21 08:35:54 Wordfence The MC4WP: Mailchimp for WordPress...
CVE-2024-9048 2024-09-21 08:31:19 VulDB A vulnerability was found in...
CVE-2024-6787 2024-09-21 04:20:22 Moxa This vulnerability occurs when an...
CVE-2024-6786 2024-09-21 04:14:22 Moxa The vulnerability allows an attacker...
CVE-2024-6785 2024-09-21 04:07:27 Moxa The configuration file stores credentials...
CVE-2024-47210 2024-09-21 00:00:00 mitre Gladys Assistant before 4.45.1 allows...
CVE-2024-47219 2024-09-21 00:00:00 mitre An issue was discovered in...
CVE-2024-45793 2024-09-20 19:07:27 GitHub_M Confidant is a open source...
CVE-2024-47061 2024-09-20 19:04:01 GitHub_M Plate is a javascript toolkit...
CVE-2024-47062 2024-09-20 19:01:09 GitHub_M Navidrome is an open source...
CVE-2024-42351 2024-09-20 18:56:53 GitHub_M Galaxy is a free, open-source...
CVE-2024-42346 2024-09-20 18:53:01 GitHub_M Galaxy is a free, open-source...
CVE-2024-45229 2024-09-20 18:09:30 hackerone The Versa Director offers REST...
CVE-2024-8612 2024-09-20 17:50:21 redhat A flaw was found in...
CVE-2024-9041 2024-09-20 16:31:05 VulDB A vulnerability has been found...
CVE-2024-9040 2024-09-20 16:31:03 VulDB A vulnerability, which was classified...
CVE-2024-9039 2024-09-20 16:00:08 VulDB A vulnerability, which was classified...
CVE-2024-9038 2024-09-20 16:00:06 VulDB A vulnerability classified as problematic...
CVE-2024-9037 2024-09-20 15:31:11 VulDB A vulnerability classified as critical...
CVE-2024-9036 2024-09-20 15:31:08 VulDB A vulnerability was found in...
CVE-2024-9035 2024-09-20 15:00:10 VulDB A vulnerability was found in...
CVE-2024-9034 2024-09-20 15:00:08 VulDB A vulnerability was found in...
CVE-2024-9033 2024-09-20 14:31:05 VulDB A vulnerability has been found...
CVE-2024-9032 2024-09-20 13:00:12 VulDB A vulnerability, which was classified...
CVE-2024-9031 2024-09-20 12:00:12 VulDB A vulnerability, which was classified...
CVE-2024-9030 2024-09-20 12:00:09 VulDB A vulnerability classified as problematic...
CVE-2024-9043 2024-09-20 10:14:02 twcert Secure Email Gateway from Cellopoint...
CVE-2024-41721 2024-09-20 07:51:22 freebsd An insufficient boundary validation in...
CVE-2024-8853 2024-09-20 07:33:35 Wordfence The Webo-facto plugin for WordPress...
CVE-2024-9011 2024-09-20 00:00:06 VulDB A vulnerability, which was classified...
CVE-2023-47480 2024-09-20 00:00:00 mitre An issue in Pure Data...
CVE-2024-45489 2024-09-20 00:00:00 mitre Arc before 2024-08-26 allows remote...
CVE-2024-37879 2024-09-20 00:00:00 mitre Improper input validation in /admin/config/save...
CVE-2024-46649 2024-09-20 00:00:00 mitre eNMS up to 4.7.1 is...
CVE-2024-46645 2024-09-20 00:00:00 mitre eNMS 4.0.0 is vulnerable to...
CVE-2024-46640 2024-09-20 00:00:00 mitre SeaCMS 13.2 has a remote...
CVE-2024-46652 2024-09-20 00:00:00 mitre Tenda AC8v4 V16.03.34.06 has a...
CVE-2024-46654 2024-09-20 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-46646 2024-09-20 00:00:00 mitre eNMS up to 4.7.1 is...
CVE-2024-46647 2024-09-20 00:00:00 mitre eNMS 4.4.0 to 4.7.1 is...
CVE-2024-46648 2024-09-20 00:00:00 mitre eNMS 4.4.0 to 4.7.1 is...
CVE-2024-46101 2024-09-20 00:00:00 mitre GDidees CMS <= v3.9.1 has...
CVE-2024-46103 2024-09-20 00:00:00 mitre SEMCMS 4.8 is vulnerable to...
CVE-2024-46644 2024-09-20 00:00:00 mitre eNMS 4.4.0 to 4.7.1 is...
CVE-2024-42697 2024-09-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-45806 2024-09-19 23:34:30 GitHub_M Envoy is a cloud-native high-performance...
CVE-2024-45807 2024-09-19 23:34:28 GitHub_M Envoy is a cloud-native high-performance...
CVE-2024-45808 2024-09-19 23:34:26 GitHub_M Envoy is a cloud-native high-performance...
CVE-2024-45809 2024-09-19 23:34:24 GitHub_M Envoy is a cloud-native high-performance...
CVE-2024-45810 2024-09-19 23:34:22 GitHub_M Envoy is a cloud-native high-performance...
CVE-2024-9009 2024-09-19 23:31:04 VulDB A vulnerability, which was classified...
CVE-2024-46999 2024-09-19 23:11:48 GitHub_M Zitadel is an open source...
CVE-2024-47000 2024-09-19 23:10:33 GitHub_M Zitadel is an open source...
CVE-2024-47060 2024-09-19 23:08:01 GitHub_M Zitadel is an open source...
CVE-2024-9008 2024-09-19 23:00:07 VulDB A vulnerability classified as critical...
CVE-2023-27584 2024-09-19 22:54:40 GitHub_M Dragonfly is an open source...
CVE-2024-45410 2024-09-19 22:51:02 GitHub_M Traefik is a golang, Cloud...
CVE-2024-46983 2024-09-19 22:47:14 GitHub_M sofa-hessian is an internal improved...
CVE-2024-45614 2024-09-19 22:42:33 GitHub_M Puma is a Ruby/Rack web...
CVE-2024-46984 2024-09-19 22:38:21 GitHub_M The reference validator is a...
CVE-2024-9007 2024-09-19 22:31:07 VulDB A vulnerability classified as problematic...
CVE-2024-9006 2024-09-19 22:31:05 VulDB A vulnerability was found in...
CVE-2024-7207 2024-09-19 22:17:51 redhat ...
CVE-2024-9004 2024-09-19 21:00:10 VulDB A vulnerability classified as critical...
CVE-2024-9003 2024-09-19 21:00:07 VulDB A vulnerability was found in...
CVE-2024-43496 2024-09-19 20:43:32 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2024-43489 2024-09-19 20:43:32 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2024-38221 2024-09-19 20:43:04 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2024-9001 2024-09-19 20:00:09 VulDB A vulnerability was found in...
CVE-2024-47162 2024-09-19 17:20:22 JetBrains In JetBrains YouTrack before 2024.3.44799...
CVE-2024-47160 2024-09-19 17:20:21 JetBrains In JetBrains YouTrack before 2024.3.44799...
CVE-2024-47159 2024-09-19 17:20:21 JetBrains In JetBrains YouTrack before 2024.3.44799...
CVE-2024-8963 2024-09-19 17:14:49 ivanti Path Traversal in the Ivanti...
CVE-2024-38016 2024-09-19 17:09:59 microsoft Microsoft Office Visio Remote Code...
CVE-2024-8653 2024-09-19 16:39:23 Kaspersky A vulnerability in NetCat CMS...
CVE-2024-8652 2024-09-19 16:35:55 Kaspersky A vulnerability in NetCat CMS...
CVE-2024-8651 2024-09-19 16:30:10 Kaspersky A vulnerability in NetCat CMS...
CVE-2024-45862 2024-09-19 15:54:32 icscert Kastle Systems firmware prior to...
CVE-2024-45861 2024-09-19 15:51:06 icscert Kastle Systems firmware prior to...
CVE-2024-8375 2024-09-19 15:50:12 Google There exists a use after...
CVE-2024-8883 2024-09-19 15:48:28 redhat A misconfiguration flaw was found...
CVE-2024-8698 2024-09-19 15:48:18 redhat A flaw exists in the...
CVE-2024-7737 2024-09-19 15:19:58 3DS A stored Cross-site Scripting (XSS)...
CVE-2024-7736 2024-09-19 15:18:28 3DS A reflected Cross-site Scripting (XSS)...
CVE-2024-7785 2024-09-19 13:30:16 TR-CERT Improper Neutralization of Input During...
CVE-2024-8986 2024-09-19 10:57:01 GRAFANA The grafana plugin SDK bundles...
CVE-2024-8354 2024-09-19 10:45:06 redhat A flaw was found in...
CVE-2024-45770 2024-09-19 08:45:37 redhat A vulnerability was found in...
CVE-2024-45769 2024-09-19 08:45:06 redhat A vulnerability was found in...
CVE-2024-47089 2024-09-19 06:18:33 CERT-In This vulnerability exists in the...
CVE-2024-47088 2024-09-19 06:13:40 CERT-In This vulnerability exists in Apex...
CVE-2024-47087 2024-09-19 06:08:46 CERT-In This vulnerability exists in Apex...
CVE-2024-47086 2024-09-19 06:03:10 CERT-In This vulnerability exists in Apex...
CVE-2024-47085 2024-09-19 05:56:23 CERT-In This vulnerability exists in Apex...
CVE-2022-4533 2024-09-19 03:59:15 Wordfence The Limit Login Attempts Plus...
CVE-2024-8364 2024-09-19 03:59:15 Wordfence The WP Custom Fields Search...
CVE-2024-8850 2024-09-19 03:59:14 Wordfence The MC4WP: Mailchimp for WordPress...
CVE-2024-7254 2024-09-19 00:18:45 Google Any project that parses untrusted...
CVE-2024-45752 2024-09-19 00:00:00 mitre logiops through 0.3.4, in its...
CVE-2024-40125 2024-09-19 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-31570 2024-09-19 00:00:00 mitre libfreeimage in FreeImage 3.4.0 through...
CVE-2024-33109 2024-09-19 00:00:00 mitre Directory Traversal in the web...
CVE-2024-25673 2024-09-19 00:00:00 mitre Couchbase Server 7.6.x before 7.6.2,...
CVE-2024-46382 2024-09-19 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-46946 2024-09-19 00:00:00 mitre langchain_experimental (aka LangChain Experimental) 0.1.17...
CVE-2024-46394 2024-09-19 00:00:00 mitre FrogCMS v0.9.5 was discovered to...
CVE-2024-37406 2024-09-18 21:54:09 hackerone In Brave Android prior to...
CVE-2022-25770 2024-09-18 21:26:34 Mautic Mautic allows you to update...
CVE-2024-47059 2024-09-18 21:19:26 Mautic When logging in with the...
CVE-2021-27917 2024-09-18 21:09:09 Mautic Prior to this patch, a...
CVE-2024-47050 2024-09-18 21:04:46 Mautic Prior to this patch being...
CVE-2024-47058 2024-09-18 21:00:28 Mautic With access to edit a...
CVE-2022-25768 2024-09-18 20:55:53 Mautic The logic in place to...
CVE-2024-8287 2024-09-18 18:35:25 canonical Anbox Management Service, in versions...
CVE-2024-45601 2024-09-18 17:49:58 GitHub_M Mesop is a Python-based UI...
CVE-2024-46989 2024-09-18 17:29:06 GitHub_M spicedb is an Open Source,...
CVE-2024-46978 2024-09-18 17:25:15 GitHub_M XWiki Platform is a generic...
CVE-2024-46979 2024-09-18 17:23:34 GitHub_M XWiki Platform is a generic...
CVE-2024-46987 2024-09-18 17:15:45 GitHub_M Camaleon CMS is a dynamic...
CVE-2024-46986 2024-09-18 17:14:09 GitHub_M Camaleon CMS is a dynamic...
CVE-2024-45298 2024-09-18 17:05:58 GitHub_M Wiki.js is an open source...
CVE-2024-46990 2024-09-18 16:55:24 GitHub_M Directus is a real-time API...
CVE-2024-45813 2024-09-18 16:47:57 GitHub_M find-my-way is a fast, open...
CVE-2022-25777 2024-09-18 15:13:52 Mautic Prior to the patched version,...
CVE-2022-25776 2024-09-18 15:06:54 Mautic Prior to the patched version,...
CVE-2024-45858 2024-09-18 15:02:17 HiddenLayer An arbitrary code execution vulnerability...
CVE-2022-25775 2024-09-18 15:01:23 Mautic Prior to the patched version,...
CVE-2024-6878 2024-09-18 14:55:24 TR-CERT Files or Directories Accessible to...
CVE-2022-25774 2024-09-18 14:54:36 Mautic Prior to the patched version,...
CVE-2024-6877 2024-09-18 14:51:32 TR-CERT Improper Neutralization of Input During...
CVE-2024-5960 2024-09-18 14:49:32 TR-CERT Plaintext Storage of a Password...
CVE-2022-25769 2024-09-18 14:47:09 Mautic ImpactThe default .htaccess file has...
CVE-2024-5959 2024-09-18 14:44:44 TR-CERT Improper Neutralization of Input During...
CVE-2024-5958 2024-09-18 14:42:04 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-36981 2024-09-18 14:35:55 talos An out-of-bounds read vulnerability exists...
CVE-2024-36980 2024-09-18 14:35:55 talos An out-of-bounds read vulnerability exists...
CVE-2024-34026 2024-09-18 14:35:55 talos A stack-based buffer overflow vulnerability...
CVE-2024-39589 2024-09-18 14:35:54 talos Multiple invalid pointer dereference vulnerabilities...
CVE-2024-39590 2024-09-18 14:35:54 talos Multiple invalid pointer dereference vulnerabilities...
CVE-2024-31198 2024-09-18 13:59:19 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31197 2024-09-18 13:59:12 Nozomi Improper Null Termination vulnerability in...
CVE-2024-31196 2024-09-18 13:59:05 Nozomi Unchecked Return Value to NULL...
CVE-2024-31195 2024-09-18 13:58:58 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31194 2024-09-18 13:58:50 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31193 2024-09-18 13:58:42 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31192 2024-09-18 13:58:36 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31191 2024-09-18 13:58:29 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31190 2024-09-18 13:58:22 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31189 2024-09-18 13:58:13 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31188 2024-09-18 13:58:06 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31187 2024-09-18 13:57:59 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31186 2024-09-18 13:57:51 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31185 2024-09-18 13:57:43 Nozomi Unchecked Return Value to NULL...
CVE-2024-31184 2024-09-18 13:57:35 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31183 2024-09-18 13:57:28 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31182 2024-09-18 13:57:21 Nozomi Unchecked Return Value to NULL...
CVE-2024-31181 2024-09-18 13:57:13 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31180 2024-09-18 13:57:06 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31179 2024-09-18 13:56:57 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31178 2024-09-18 13:56:49 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31177 2024-09-18 13:56:40 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31176 2024-09-18 13:56:33 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31175 2024-09-18 13:56:26 Nozomi Unchecked Return Value to NULL...
CVE-2024-31174 2024-09-18 13:56:19 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31173 2024-09-18 13:56:11 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31172 2024-09-18 13:56:04 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31171 2024-09-18 13:55:55 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31170 2024-09-18 13:55:49 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31169 2024-09-18 13:55:35 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31168 2024-09-18 13:55:29 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31167 2024-09-18 13:55:08 Nozomi Unchecked Return Value to NULL...
CVE-2024-31166 2024-09-18 13:54:58 Nozomi Out-of-bounds Read vulnerability in Open...
CVE-2024-31165 2024-09-18 13:54:49 Nozomi Unchecked Return Value to NULL...
CVE-2024-31164 2024-09-18 13:54:42 Nozomi Unchecked Return Value to NULL...
CVE-2024-23916 2024-09-18 13:53:35 Nozomi Unchecked Return Value to NULL...
CVE-2024-23915 2024-09-18 13:53:04 Nozomi Unchecked Return Value to NULL...
CVE-2024-8891 2024-09-18 13:10:01 INCIBE An attacker with no knowledge...
CVE-2024-8890 2024-09-18 13:03:31 INCIBE An attacker with access to...
CVE-2024-8892 2024-09-18 12:54:04 INCIBE Vulnerability in CIRCUTOR TCP2RS+ firmware...
CVE-2024-8889 2024-09-18 12:00:11 INCIBE Vulnerability in CIRCUTOR TCP2RS+ firmware...
CVE-2024-8888 2024-09-18 11:54:47 INCIBE An attacker with access to...
CVE-2024-5682 2024-09-18 11:52:42 TR-CERT Improper Restriction of Excessive Authentication...
CVE-2024-6406 2024-09-18 11:44:17 TR-CERT Exposure of Sensitive Information to...
CVE-2024-43188 2024-09-18 11:39:22 ibm IBM Business Automation Workflow 22.0.2,...
CVE-2024-8887 2024-09-18 11:05:31 INCIBE CIRCUTOR Q-SMT in its firmware...
CVE-2024-46801 2024-09-18 07:12:55 Linux In the Linux kernel, the...
CVE-2024-46800 2024-09-18 07:12:54 Linux In the Linux kernel, the...
CVE-2024-46799 2024-09-18 07:12:53 Linux In the Linux kernel, the...
CVE-2024-46798 2024-09-18 07:12:52 Linux In the Linux kernel, the...
CVE-2024-46797 2024-09-18 07:12:51 Linux In the Linux kernel, the...
CVE-2024-46796 2024-09-18 07:12:51 Linux In the Linux kernel, the...
CVE-2024-46795 2024-09-18 07:12:50 Linux In the Linux kernel, the...
CVE-2024-46794 2024-09-18 07:12:49 Linux In the Linux kernel, the...
CVE-2024-46793 2024-09-18 07:12:48 Linux In the Linux kernel, the...
CVE-2024-46792 2024-09-18 07:12:47 Linux In the Linux kernel, the...
CVE-2024-46791 2024-09-18 07:12:46 Linux In the Linux kernel, the...
CVE-2024-46789 2024-09-18 07:12:45 Linux In the Linux kernel, the...
CVE-2024-46790 2024-09-18 07:12:45 Linux In the Linux kernel, the...
CVE-2024-46788 2024-09-18 07:12:44 Linux In the Linux kernel, the...
CVE-2024-46787 2024-09-18 07:12:43 Linux In the Linux kernel, the...
CVE-2024-46786 2024-09-18 07:12:42 Linux In the Linux kernel, the...
CVE-2024-46785 2024-09-18 07:12:41 Linux In the Linux kernel, the...
CVE-2024-46784 2024-09-18 07:12:40 Linux In the Linux kernel, the...
CVE-2024-46783 2024-09-18 07:12:39 Linux In the Linux kernel, the...
CVE-2024-46782 2024-09-18 07:12:38 Linux In the Linux kernel, the...
CVE-2024-46781 2024-09-18 07:12:37 Linux In the Linux kernel, the...
CVE-2024-46780 2024-09-18 07:12:36 Linux In the Linux kernel, the...
CVE-2024-46778 2024-09-18 07:12:35 Linux In the Linux kernel, the...
CVE-2024-46779 2024-09-18 07:12:35 Linux In the Linux kernel, the...
CVE-2024-46777 2024-09-18 07:12:34 Linux In the Linux kernel, the...
CVE-2024-46776 2024-09-18 07:12:33 Linux In the Linux kernel, the...
CVE-2024-46775 2024-09-18 07:12:32 Linux In the Linux kernel, the...
CVE-2024-46774 2024-09-18 07:12:31 Linux In the Linux kernel, the...
CVE-2024-46772 2024-09-18 07:12:30 Linux In the Linux kernel, the...
CVE-2024-46773 2024-09-18 07:12:30 Linux In the Linux kernel, the...
CVE-2024-46771 2024-09-18 07:12:29 Linux In the Linux kernel, the...
CVE-2024-46770 2024-09-18 07:12:28 Linux In the Linux kernel, the...
CVE-2024-46768 2024-09-18 07:12:27 Linux In the Linux kernel, the...
CVE-2024-46769 2024-09-18 07:12:27 Linux In the Linux kernel, the...
CVE-2024-46767 2024-09-18 07:12:26 Linux In the Linux kernel, the...
CVE-2024-46766 2024-09-18 07:12:25 Linux In the Linux kernel, the...
CVE-2024-46765 2024-09-18 07:12:24 Linux In the Linux kernel, the...
CVE-2024-46764 2024-09-18 07:12:23 Linux In the Linux kernel, the...
CVE-2024-46763 2024-09-18 07:12:22 Linux In the Linux kernel, the...
CVE-2024-46762 2024-09-18 07:12:21 Linux In the Linux kernel, the...
CVE-2024-46761 2024-09-18 07:12:20 Linux In the Linux kernel, the...
CVE-2024-46760 2024-09-18 07:12:19 Linux In the Linux kernel, the...
CVE-2024-46759 2024-09-18 07:12:18 Linux In the Linux kernel, the...
CVE-2024-46758 2024-09-18 07:12:17 Linux ...
CVE-2024-46757 2024-09-18 07:12:16 Linux ...
CVE-2024-46756 2024-09-18 07:12:15 Linux ...
CVE-2024-46755 2024-09-18 07:12:14 Linux In the Linux kernel, the...
CVE-2024-46754 2024-09-18 07:12:13 Linux In the Linux kernel, the...
CVE-2024-46753 2024-09-18 07:12:12 Linux In the Linux kernel, the...
CVE-2024-46752 2024-09-18 07:12:11 Linux In the Linux kernel, the...
CVE-2024-46751 2024-09-18 07:12:11 Linux In the Linux kernel, the...
CVE-2024-46750 2024-09-18 07:12:10 Linux In the Linux kernel, the...
CVE-2024-46749 2024-09-18 07:12:09 Linux In the Linux kernel, the...
CVE-2024-46748 2024-09-18 07:12:08 Linux In the Linux kernel, the...
CVE-2024-46747 2024-09-18 07:12:07 Linux In the Linux kernel, the...
CVE-2024-46746 2024-09-18 07:12:06 Linux In the Linux kernel, the...
CVE-2024-46745 2024-09-18 07:12:05 Linux In the Linux kernel, the...
CVE-2024-46743 2024-09-18 07:12:04 Linux In the Linux kernel, the...
CVE-2024-46744 2024-09-18 07:12:04 Linux In the Linux kernel, the...
CVE-2024-46742 2024-09-18 07:12:03 Linux In the Linux kernel, the...
CVE-2024-46741 2024-09-18 07:12:02 Linux In the Linux kernel, the...
CVE-2024-46740 2024-09-18 07:12:01 Linux In the Linux kernel, the...
CVE-2024-46738 2024-09-18 07:12:00 Linux In the Linux kernel, the...
CVE-2024-46739 2024-09-18 07:12:00 Linux In the Linux kernel, the...
CVE-2024-46737 2024-09-18 07:11:59 Linux In the Linux kernel, the...
CVE-2024-46736 2024-09-18 07:11:58 Linux In the Linux kernel, the...
CVE-2024-46735 2024-09-18 07:11:57 Linux In the Linux kernel, the...
CVE-2024-46734 2024-09-18 07:11:56 Linux In the Linux kernel, the...
CVE-2024-8969 2024-09-18 06:53:53 twcert OMFLOW from The SYSCOM Group...
CVE-2024-46733 2024-09-18 06:32:27 Linux In the Linux kernel, the...
CVE-2024-46731 2024-09-18 06:32:26 Linux In the Linux kernel, the...
CVE-2024-46732 2024-09-18 06:32:26 Linux In the Linux kernel, the...
CVE-2024-46730 2024-09-18 06:32:25 Linux In the Linux kernel, the...
CVE-2024-46729 2024-09-18 06:32:24 Linux In the Linux kernel, the...
CVE-2024-46728 2024-09-18 06:32:24 Linux In the Linux kernel, the...
CVE-2024-46726 2024-09-18 06:32:23 Linux In the Linux kernel, the...
CVE-2024-46727 2024-09-18 06:32:23 Linux In the Linux kernel, the...
CVE-2024-46725 2024-09-18 06:32:22 Linux In the Linux kernel, the...
CVE-2024-46724 2024-09-18 06:32:21 Linux In the Linux kernel, the...
CVE-2024-46723 2024-09-18 06:32:20 Linux In the Linux kernel, the...
CVE-2024-46721 2024-09-18 06:32:19 Linux In the Linux kernel, the...
CVE-2024-46722 2024-09-18 06:32:19 Linux In the Linux kernel, the...
CVE-2024-46720 2024-09-18 06:32:18 Linux In the Linux kernel, the...
CVE-2024-46719 2024-09-18 06:32:18 Linux In the Linux kernel, the...
CVE-2024-46718 2024-09-18 06:32:17 Linux In the Linux kernel, the...
CVE-2024-46717 2024-09-18 06:32:16 Linux In the Linux kernel, the...
CVE-2024-46716 2024-09-18 06:32:16 Linux In the Linux kernel, the...
CVE-2024-46715 2024-09-18 06:32:15 Linux In the Linux kernel, the...
CVE-2024-46714 2024-09-18 06:32:14 Linux In the Linux kernel, the...
CVE-2024-43778 2024-09-18 06:14:02 jpcert OS command injection vulnerability in...
CVE-2024-47001 2024-09-18 06:08:14 jpcert Hidden functionality issue in multiple...
CVE-2024-41929 2024-09-18 06:07:55 jpcert Improper authentication vulnerability in multiple...
CVE-2024-6641 2024-09-18 05:31:13 Wordfence The WP Hardening – Fix...
CVE-2024-45366 2024-09-18 05:20:41 jpcert Welcart e-Commerce prior to 2.11.2...
CVE-2024-42404 2024-09-18 05:20:30 jpcert SQL injection vulnerability in Welcart...
CVE-2024-45679 2024-09-18 03:35:30 jpcert Heap-based buffer overflow vulnerability in...
CVE-2022-39068 2024-09-18 01:57:54 zte There is a buffer overflow...
CVE-2023-30464 2024-09-18 00:00:00 mitre CoreDNS through 1.10.1 enables attackers...
CVE-2023-28455 2024-09-18 00:00:00 mitre An issue was discovered in...
CVE-2023-28457 2024-09-18 00:00:00 mitre An issue was discovered in...
CVE-2023-28451 2024-09-18 00:00:00 mitre An issue was discovered in...
CVE-2023-28456 2024-09-18 00:00:00 mitre An issue was discovered in...
CVE-2023-28452 2024-09-18 00:00:00 mitre An issue was discovered in...
CVE-2023-49203 2024-09-18 00:00:00 mitre Technitium 11.5.3 allows remote attackers...
CVE-2023-47105 2024-09-18 00:00:00 mitre exec.CommandContext in Chaosblade 0.3 through...
CVE-2023-41612 2024-09-18 00:00:00 mitre Victure PC420 1.1.39 was discovered...
CVE-2023-41611 2024-09-18 00:00:00 mitre Victure PC420 1.1.39 was discovered...
CVE-2023-41610 2024-09-18 00:00:00 mitre Victure PC420 1.1.39 was discovered...
CVE-2024-43024 2024-09-18 00:00:00 mitre Multiple stored cross-site scripting (XSS)...
CVE-2024-43025 2024-09-18 00:00:00 mitre An HTML injection vulnerability in...
CVE-2024-45523 2024-09-18 00:00:00 mitre An issue was discovered in...
CVE-2024-39339 2024-09-18 00:00:00 mitre A vulnerability has been discovered...
CVE-2024-39081 2024-09-18 00:00:00 mitre An issue in SMART TYRE...
CVE-2024-40568 2024-09-18 00:00:00 mitre Buffer Overflow vulnerability in btstack...
CVE-2024-35515 2024-09-18 00:00:00 mitre Insecure deserialization in sqlitedict up...
CVE-2024-44542 2024-09-18 00:00:00 mitre SQL Injection vulnerability in todesk...
CVE-2024-44589 2024-09-18 00:00:00 mitre Stack overflow vulnerability in the...
CVE-2024-34399 2024-09-18 00:00:00 mitre **UNSUPPORTED WHEN ASSIGNED** An issue...
CVE-2024-34057 2024-09-18 00:00:00 mitre Triangle Microworks TMW IEC 61850...
CVE-2024-46598 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46594 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46584 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46561 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46592 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46558 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46374 2024-09-18 00:00:00 mitre Best House Rental Management System...
CVE-2024-46553 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46571 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46568 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46373 2024-09-18 00:00:00 mitre Dedecms V5.7.115 contains an arbitrary...
CVE-2024-46959 2024-09-18 00:00:00 mitre runofast Indoor Security Camera for...
CVE-2024-46590 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46595 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46556 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46588 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46550 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46555 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46580 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46597 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46586 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46551 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46376 2024-09-18 00:00:00 mitre Best House Rental Management System...
CVE-2024-46086 2024-09-18 00:00:00 mitre FrogCMS V0.9.5 was discovered to...
CVE-2024-46583 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46372 2024-09-18 00:00:00 mitre DedeCMS 5.7.115 is vulnerable to...
CVE-2024-46566 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46589 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46585 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46375 2024-09-18 00:00:00 mitre Best House Rental Management System...
CVE-2024-46593 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46567 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46564 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46591 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46552 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46377 2024-09-18 00:00:00 mitre Best House Rental Management System...
CVE-2024-46582 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46559 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46557 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46581 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46554 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46596 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46560 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-46565 2024-09-18 00:00:00 mitre Draytek Vigor 3910 v4.3.2.6 was...
CVE-2024-43970 2024-09-17 23:33:20 Patchstack Improper Neutralization of Input During...
CVE-2024-43971 2024-09-17 23:32:00 Patchstack Improper Neutralization of Input During...
CVE-2024-43972 2024-09-17 23:30:55 Patchstack Improper Neutralization of Input During...
CVE-2024-43975 2024-09-17 23:29:27 Patchstack Improper Neutralization of Input During...
CVE-2024-43983 2024-09-17 23:27:58 Patchstack Improper Neutralization of Input During...
CVE-2024-43987 2024-09-17 23:26:06 Patchstack Improper Neutralization of Input During...
CVE-2024-43988 2024-09-17 23:24:47 Patchstack Improper Neutralization of Input During...
CVE-2024-43991 2024-09-17 23:22:34 Patchstack Improper Neutralization of Input During...
CVE-2024-43992 2024-09-17 23:21:31 Patchstack Improper Neutralization of Input During...
CVE-2024-43993 2024-09-17 23:19:14 Patchstack Improper Neutralization of Input During...
CVE-2024-43994 2024-09-17 23:17:59 Patchstack Improper Neutralization of Input During...
CVE-2024-43995 2024-09-17 23:16:49 Patchstack Improper Neutralization of Input During...
CVE-2024-43999 2024-09-17 23:14:18 Patchstack Improper Neutralization of Input During...
CVE-2024-44001 2024-09-17 23:13:11 Patchstack Improper Neutralization of Input During...
CVE-2024-44002 2024-09-17 23:12:03 Patchstack Improper Neutralization of Input During...
CVE-2024-44003 2024-09-17 23:10:43 Patchstack Improper Neutralization of Input During...
CVE-2024-44005 2024-09-17 23:09:15 Patchstack Improper Neutralization of Input During...
CVE-2024-44007 2024-09-17 23:04:40 Patchstack Improper Neutralization of Input During...
CVE-2024-44008 2024-09-17 23:03:39 Patchstack Improper Neutralization of Input During...
CVE-2024-44009 2024-09-17 23:02:19 Patchstack Improper Neutralization of Input During...
CVE-2024-44047 2024-09-17 23:00:54 Patchstack Improper Neutralization of Input During...
CVE-2024-44049 2024-09-17 22:59:22 Patchstack Improper Neutralization of Input During...
CVE-2024-43938 2024-09-17 22:43:57 Patchstack Improper Neutralization of Input During...
CVE-2024-43985 2024-09-17 22:41:39 Patchstack Improper Neutralization of Input During...
CVE-2024-43977 2024-09-17 22:38:58 Patchstack Improper Neutralization of Input During...
CVE-2024-44064 2024-09-17 22:35:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43969 2024-09-17 22:33:52 Patchstack Improper Neutralization of Special Elements...
CVE-2024-37985 2024-09-17 22:33:05 microsoft Windows Kernel Information Disclosure Vulnerability...
CVE-2024-43976 2024-09-17 22:31:12 Patchstack Improper Neutralization of Special Elements...
CVE-2024-43978 2024-09-17 22:29:31 Patchstack Improper Neutralization of Special Elements...
CVE-2024-44004 2024-09-17 22:27:30 Patchstack Improper Neutralization of Special Elements...
CVE-2024-44050 2024-09-17 22:20:34 Patchstack Improper Neutralization of Input During...
CVE-2024-44051 2024-09-17 22:19:17 Patchstack Improper Neutralization of Input During...
CVE-2024-45451 2024-09-17 22:16:40 Patchstack Improper Neutralization of Input During...
CVE-2024-45452 2024-09-17 22:15:19 Patchstack Improper Neutralization of Input During...
CVE-2024-46982 2024-09-17 21:55:04 GitHub_M Next.js is a React framework...
CVE-2024-8909 2024-09-17 21:07:19 Chrome Inappropriate implementation in UI in...
CVE-2024-8907 2024-09-17 21:07:19 Chrome Insufficient data validation in Omnibox...
CVE-2024-8906 2024-09-17 21:07:19 Chrome Incorrect security UI in Downloads...
CVE-2024-8908 2024-09-17 21:07:19 Chrome Inappropriate implementation in Autofill in...
CVE-2024-8905 2024-09-17 21:07:18 Chrome Inappropriate implementation in V8 in...
CVE-2024-8904 2024-09-17 21:07:18 Chrome Type Confusion in V8 in...
CVE-2024-45815 2024-09-17 20:14:31 GitHub_M Backstage is an open framework...
CVE-2024-45816 2024-09-17 20:13:29 GitHub_M Backstage is an open framework...
CVE-2024-46976 2024-09-17 20:12:35 GitHub_M Backstage is an open framework...
CVE-2024-8957 2024-09-17 20:08:25 VulnCheck PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40...
CVE-2024-45812 2024-09-17 20:08:13 GitHub_M Vite a frontend build tooling...
CVE-2024-45811 2024-09-17 20:08:11 GitHub_M Vite a frontend build tooling...
CVE-2024-8951 2024-09-17 20:00:08 VulDB A vulnerability classified as problematic...
CVE-2024-8956 2024-09-17 19:59:27 VulnCheck PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40...
CVE-2024-45604 2024-09-17 19:56:02 GitHub_M Contao is an Open Source...
CVE-2024-45398 2024-09-17 19:56:00 GitHub_M Contao is an Open Source...
CVE-2024-45605 2024-09-17 19:44:50 GitHub_M Sentry is a developer-first error...
CVE-2024-45606 2024-09-17 19:43:18 GitHub_M Sentry is a developer-first error...
CVE-2024-8949 2024-09-17 19:00:12 VulDB A vulnerability classified as critical...
CVE-2024-8948 2024-09-17 18:50:17 VulDB A vulnerability was found in...
CVE-2024-45537 2024-09-17 18:37:49 apache Apache Druid allows users with...
CVE-2024-45384 2024-09-17 18:36:00 apache Padding Oracle vulnerability in Apache...
CVE-2024-8947 2024-09-17 18:31:06 VulDB A vulnerability was found in...
CVE-2024-8946 2024-09-17 18:31:04 VulDB A vulnerability was found in...
CVE-2024-45612 2024-09-17 18:29:27 GitHub_M Contao is an Open Source...
CVE-2024-45803 2024-09-17 18:22:32 GitHub_M Wire UI is a library...
CVE-2024-43460 2024-09-17 18:15:49 microsoft Improper authorization in Dynamics 365...
CVE-2024-38183 2024-09-17 18:15:49 microsoft An improper access control vulnerability...
CVE-2024-8900 2024-09-17 18:14:52 mozilla An attacker could write data...
CVE-2024-8660 2024-09-17 18:13:59 ConcreteCMS Concrete CMS versions 9.0.0 through...
CVE-2024-45798 2024-09-17 18:08:57 GitHub_M arduino-esp32 is an Arduino core...
CVE-2024-8945 2024-09-17 18:00:12 VulDB A vulnerability has been found...
CVE-2024-8944 2024-09-17 18:00:08 VulDB A vulnerability, which was classified...
CVE-2024-42503 2024-09-17 17:16:10 hpe Authenticated command execution vulnerability exist...
CVE-2024-38380 2024-09-17 17:15:54 icscert This vulnerability occurs when user-supplied...
CVE-2024-42502 2024-09-17 17:14:54 hpe Authenticated command injection vulnerability exists...
CVE-2024-42501 2024-09-17 17:13:34 hpe An authenticated Path Traversal vulnerabilities...
CVE-2024-45682 2024-09-17 17:13:18 icscert There is a command injection...
CVE-2024-38813 2024-09-17 17:13:13 vmware The vCenter Server contains a...
CVE-2024-38812 2024-09-17 17:13:09 vmware The vCenter Server contains a heap-overflow...
CVE-2024-8796 2024-09-17 17:12:13 SNPS Under the default configuration, Devise-Two-Factor...
CVE-2024-8939 2024-09-17 16:21:15 redhat A vulnerability was found in...
CVE-2024-8768 2024-09-17 16:20:42 redhat A flaw was found in...
CVE-2024-7788 2024-09-17 14:28:36 Document Fdn. Improper Digital Signature Invalidation  vulnerability...
CVE-2021-27916 2024-09-17 14:20:03 Mautic Prior to the patched version,...
CVE-2021-27915 2024-09-17 14:02:09 Mautic Prior to the patched version,...
CVE-2024-38860 2024-09-17 14:01:09 Checkmk Improper neutralization of input in...
CVE-2024-22303 2024-09-17 13:38:02 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-21743 2024-09-17 13:35:44 Patchstack Privilege Escalation vulnerability in favethemes...
CVE-2024-7873 2024-09-17 12:33:44 TR-CERT Improper Neutralization of Input During...
CVE-2024-8897 2024-09-17 12:21:22 mozilla Under certain conditions, an attacker...
CVE-2024-5998 2024-09-17 11:50:13 @huntr_ai A vulnerability in the FAISS.deserialize_from_bytes...
CVE-2024-8767 2024-09-17 08:51:28 Acronis Sensitive data disclosure and manipulation...
CVE-2024-8761 2024-09-17 08:30:27 Wordfence The Share This Image plugin...
CVE-2024-8490 2024-09-17 07:33:27 Wordfence The PropertyHive plugin for WordPress...
CVE-2024-8092 2024-09-17 06:00:06 WPScan The Accordion Image Menu WordPress...
CVE-2024-8091 2024-09-17 06:00:06 WPScan The Enhanced Search Box WordPress...
CVE-2024-8093 2024-09-17 06:00:06 WPScan The Posts reminder WordPress plugin...
CVE-2024-8052 2024-09-17 06:00:05 WPScan The Review Ratings WordPress plugin...
CVE-2024-8051 2024-09-17 06:00:05 WPScan The Special Feed Items WordPress...
CVE-2024-8047 2024-09-17 06:00:05 WPScan The Visual Sound (old) WordPress...
CVE-2024-8044 2024-09-17 06:00:04 WPScan The infolinks Ad Wrap WordPress...
CVE-2024-8043 2024-09-17 06:00:03 WPScan The Vikinghammer Tweet WordPress plugin...
CVE-2024-5170 2024-09-17 06:00:02 WPScan The Logo Manager For Enamad...
CVE-2024-8110 2024-09-17 02:04:53 YokogawaGroup Denial of Service (DoS) vulnerability...
CVE-2024-47049 2024-09-17 00:00:00 mitre The czim/file-handling package before 1.5.0...
CVE-2024-47047 2024-09-17 00:00:00 mitre An issue was discovered in...
CVE-2024-46362 2024-09-17 00:00:00 mitre FrogCMS V0.9.5 was discovered to...
CVE-2024-46085 2024-09-17 00:00:00 mitre FrogCMS V0.9.5 was discovered to...
CVE-2024-45496 2024-09-16 23:58:59 redhat A flaw was found in...
CVE-2024-7387 2024-09-16 23:58:35 redhat A flaw was found in...
CVE-2024-40848 2024-09-16 23:23:29 apple A downgrade issue was addressed...
CVE-2024-44149 2024-09-16 23:23:28 apple A permissions issue was addressed...
CVE-2024-44165 2024-09-16 23:23:27 apple A logic issue was addressed...
CVE-2024-40825 2024-09-16 23:23:26 apple The issue was addressed with...
CVE-2024-44132 2024-09-16 23:23:25 apple This issue was addressed with...
CVE-2024-44124 2024-09-16 23:23:24 apple This issue was addressed through...
CVE-2024-40844 2024-09-16 23:23:23 apple A privacy issue was addressed...
CVE-2024-44153 2024-09-16 23:23:23 apple The issue was addressed with...
CVE-2024-40852 2024-09-16 23:23:22 apple This issue was addressed by...
CVE-2024-44186 2024-09-16 23:23:21 apple An access issue was addressed...
CVE-2024-44169 2024-09-16 23:23:20 apple The issue was addressed with...
CVE-2024-44128 2024-09-16 23:23:19 apple This issue was addressed by...
CVE-2024-44190 2024-09-16 23:23:18 apple A path handling issue was...
CVE-2024-44191 2024-09-16 23:23:17 apple This issue was addressed through...
CVE-2024-44129 2024-09-16 23:23:17 apple The issue was addressed with...
CVE-2024-44187 2024-09-16 23:23:16 apple A cross-origin issue existed with...
CVE-2024-44168 2024-09-16 23:23:15 apple A library injection issue was...
CVE-2024-44152 2024-09-16 23:23:14 apple A privacy issue was addressed...
CVE-2024-40845 2024-09-16 23:23:13 apple The issue was addressed with...
CVE-2024-44125 2024-09-16 23:23:12 apple The issue was addressed with...
CVE-2024-44133 2024-09-16 23:23:11 apple This issue was addressed by...
CVE-2024-44164 2024-09-16 23:23:10 apple This issue was addressed with...
CVE-2024-44148 2024-09-16 23:23:10 apple This issue was addressed with...
CVE-2024-40842 2024-09-16 23:23:09 apple An issue was addressed with...
CVE-2024-44180 2024-09-16 23:23:08 apple The issue was addressed with...
CVE-2024-27861 2024-09-16 23:23:07 apple The issue was addressed with...
CVE-2024-44163 2024-09-16 23:23:06 apple The issue was addressed with...
CVE-2024-40862 2024-09-16 23:23:05 apple A privacy issue was addressed...
CVE-2024-44134 2024-09-16 23:23:05 apple This issue was addressed with...
CVE-2024-40863 2024-09-16 23:23:04 apple This issue was addressed with...
CVE-2024-44135 2024-09-16 23:23:03 apple A permissions issue was addressed...
CVE-2024-40859 2024-09-16 23:23:01 apple A permissions issue was addressed...
CVE-2024-44162 2024-09-16 23:23:01 apple This issue was addressed by...
CVE-2024-27876 2024-09-16 23:23:00 apple A race condition was addressed...
CVE-2024-44158 2024-09-16 23:22:59 apple This issue was addressed with...
CVE-2024-27860 2024-09-16 23:22:58 apple The issue was addressed with...
CVE-2024-40770 2024-09-16 23:22:57 apple A permissions issue was addressed...
CVE-2024-44178 2024-09-16 23:22:56 apple This issue was addressed with...
CVE-2024-40838 2024-09-16 23:22:55 apple A privacy issue was addressed...
CVE-2024-44139 2024-09-16 23:22:54 apple The issue was addressed with...
CVE-2024-44181 2024-09-16 23:22:53 apple An issue was addressed with...
CVE-2024-44154 2024-09-16 23:22:52 apple A memory initialization issue was...
CVE-2024-40843 2024-09-16 23:22:51 apple The issue was addressed with...
CVE-2024-44182 2024-09-16 23:22:51 apple This issue was addressed with...
CVE-2024-40856 2024-09-16 23:22:50 apple An integrity issue was addressed...
CVE-2024-27879 2024-09-16 23:22:49 apple The issue was addressed with...
CVE-2024-40801 2024-09-16 23:22:48 apple A permissions issue was addressed...
CVE-2024-27880 2024-09-16 23:22:47 apple An out-of-bounds read issue was...
CVE-2024-40840 2024-09-16 23:22:46 apple This issue was addressed through...
CVE-2024-40790 2024-09-16 23:22:45 apple The issue was addressed with...
CVE-2024-40837 2024-09-16 23:22:44 apple A permissions issue was addressed...
CVE-2024-44177 2024-09-16 23:22:43 apple A privacy issue was addressed...
CVE-2024-44198 2024-09-16 23:22:42 apple An integer overflow was addressed...
CVE-2024-40860 2024-09-16 23:22:41 apple A logic issue was addressed...
CVE-2024-44161 2024-09-16 23:22:40 apple An out-of-bounds read was addressed...
CVE-2024-27875 2024-09-16 23:22:39 apple A logic issue was addressed...
CVE-2024-27874 2024-09-16 23:22:39 apple This issue was addressed through...
CVE-2024-44160 2024-09-16 23:22:37 apple A buffer overflow issue was...
CVE-2024-27858 2024-09-16 23:22:36 apple A permissions issue was addressed...
CVE-2024-40861 2024-09-16 23:22:35 apple The issue was addressed with...
CVE-2024-44176 2024-09-16 23:22:34 apple An out-of-bounds access issue was...
CVE-2024-40791 2024-09-16 23:22:33 apple A privacy issue was addressed...
CVE-2024-40841 2024-09-16 23:22:32 apple An out-of-bounds write issue was...
CVE-2024-40857 2024-09-16 23:22:32 apple This issue was addressed through...
CVE-2024-44183 2024-09-16 23:22:31 apple A logic error was addressed...
CVE-2024-40831 2024-09-16 23:22:30 apple A permissions issue was addressed...
CVE-2024-44171 2024-09-16 23:22:29 apple This issue was addressed through...
CVE-2024-40866 2024-09-16 23:22:28 apple The issue was addressed with...
CVE-2024-44130 2024-09-16 23:22:26 apple This issue was addressed with...
CVE-2024-44167 2024-09-16 23:22:25 apple This issue was addressed by...
CVE-2024-44188 2024-09-16 23:22:24 apple A permissions issue was addressed...
CVE-2024-27795 2024-09-16 23:22:23 apple A permissions issue was addressed...
CVE-2024-44184 2024-09-16 23:22:22 apple A permissions issue was addressed...
CVE-2024-40850 2024-09-16 23:22:21 apple A file access issue was...
CVE-2024-27869 2024-09-16 23:22:20 apple The issue was addressed with...
CVE-2024-44147 2024-09-16 23:22:20 apple This issue was addressed through...
CVE-2024-44151 2024-09-16 23:22:19 apple A permissions issue was addressed...
CVE-2024-40846 2024-09-16 23:22:18 apple The issue was addressed with...
CVE-2024-40797 2024-09-16 23:22:17 apple This issue was addressed through...
CVE-2024-40847 2024-09-16 23:22:16 apple The issue was addressed with...
CVE-2024-44146 2024-09-16 23:22:15 apple A logic issue was addressed...
CVE-2024-44202 2024-09-16 23:22:14 apple An authentication issue was addressed...
CVE-2024-44166 2024-09-16 23:22:13 apple A privacy issue was addressed...
CVE-2024-40826 2024-09-16 23:22:12 apple A privacy issue was addressed...
CVE-2024-44189 2024-09-16 23:22:11 apple The issue was addressed with...
CVE-2024-23237 2024-09-16 23:22:10 apple The issue was addressed with...
CVE-2024-44131 2024-09-16 23:22:09 apple This issue was addressed with...
CVE-2024-44127 2024-09-16 23:22:08 apple This issue was addressed through...
CVE-2024-40830 2024-09-16 23:22:07 apple This issue was addressed with...
CVE-2024-44170 2024-09-16 23:22:06 apple A privacy issue was addressed...
CVE-2024-4283 2024-09-16 21:34:08 GitLab An issue has been discovered...
CVE-2024-6685 2024-09-16 21:33:58 GitLab An issue was discovered in...
CVE-2024-22013 2024-09-16 19:52:33 Google_Devices U-Boot environment is read from...
CVE-2024-8766 2024-09-16 19:45:03 Acronis Local privilege escalation due to...
CVE-2024-34016 2024-09-16 19:44:40 Acronis Local privilege escalation due to...
CVE-2024-45800 2024-09-16 19:35:45 GitHub_M Snappymail is an open source...
CVE-2024-39910 2024-09-16 18:38:11 GitHub_M decidim is a Free Open-Source...
CVE-2024-32034 2024-09-16 18:38:09 GitHub_M decidim is a Free Open-Source...
CVE-2024-45799 2024-09-16 18:31:02 GitHub_M FluxCP is a web-based Control...
CVE-2024-45801 2024-09-16 18:25:28 GitHub_M DOMPurify is a DOM-only, super-fast,...
CVE-2024-8661 2024-09-16 17:37:29 ConcreteCMS Concrete CMS versions 9.0.0 to...
CVE-2024-23984 2024-09-16 16:38:48 intel Observable discrepancy in RAPL interface...
CVE-2024-24968 2024-09-16 16:38:47 intel Improper finite state machines (FSMs)...
CVE-2023-43753 2024-09-16 16:38:46 intel Improper conditions check in some...
CVE-2023-25546 2024-09-16 16:38:46 intel Out-of-bounds read in UEFI firmware...
CVE-2023-22351 2024-09-16 16:38:45 intel Out-of-bounds write in UEFI firmware...
CVE-2023-23904 2024-09-16 16:38:44 intel NULL pointer dereference in the...
CVE-2023-41833 2024-09-16 16:38:44 intel A race condition in UEFI...
CVE-2024-21781 2024-09-16 16:38:43 intel Improper input validation in UEFI...
CVE-2024-21829 2024-09-16 16:38:43 intel Improper input validation in UEFI...
CVE-2023-43626 2024-09-16 16:38:42 intel Improper access control in UEFI...
CVE-2023-42772 2024-09-16 16:38:42 intel Untrusted pointer dereference in UEFI...
CVE-2024-21871 2024-09-16 16:38:41 intel Improper input validation in UEFI...
CVE-2024-23599 2024-09-16 16:38:40 intel Race condition in Seamless Firmware...
CVE-2024-28170 2024-09-16 16:38:40 intel Improper access control in Intel(R)...
CVE-2024-36261 2024-09-16 16:38:39 intel Improper access control in Intel(R)...
CVE-2024-36247 2024-09-16 16:38:39 intel Improper access control in Intel(R)...
CVE-2024-32666 2024-09-16 16:38:38 intel NULL pointer dereference in Intel(R)...
CVE-2024-33848 2024-09-16 16:38:37 intel Uncaught exception in Intel(R) RAID...
CVE-2024-34545 2024-09-16 16:38:37 intel Improper input validation in some...
CVE-2024-32940 2024-09-16 16:38:36 intel Improper access control in Intel(R)...
CVE-2024-34543 2024-09-16 16:38:35 intel Improper access control in Intel(R)...
CVE-2024-34153 2024-09-16 16:38:35 intel Uncontrolled search path element in...
CVE-2024-8752 2024-09-16 15:42:20 tenable The Windows version of WebIQ...
CVE-2024-38315 2024-09-16 15:05:49 ibm IBM Aspera Shares 1.0 through...
CVE-2024-6401 2024-09-16 14:55:26 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-7104 2024-09-16 14:52:57 TR-CERT Improper Control of Generation of...
CVE-2024-7098 2024-09-16 14:50:42 TR-CERT Improper Restriction of XML External...
CVE-2024-45835 2024-09-16 14:27:47 Mattermost Mattermost Desktop App versions <=5.8.0...
CVE-2024-39772 2024-09-16 14:27:47 Mattermost Mattermost Desktop App versions <=5.8.0...
CVE-2024-22399 2024-09-16 11:42:05 apache Deserialization of Untrusted Data vulnerability...
CVE-2024-46970 2024-09-16 10:32:48 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2024-1578 2024-09-16 06:59:35 Canon_EMEA The MiCard PLUS Ci and...
CVE-2024-45698 2024-09-16 06:52:52 twcert Certain models of D-Link wireless...
CVE-2024-45697 2024-09-16 06:48:58 twcert Certain models of D-Link wireless...
CVE-2024-45696 2024-09-16 06:45:52 twcert Certain models of D-Link wireless...
CVE-2024-45833 2024-09-16 06:41:47 Mattermost Mattermost Mobile Apps versions <=2.18.0...
CVE-2024-39613 2024-09-16 06:40:58 Mattermost Mattermost Desktop App versions <=5.8.0...
CVE-2024-45695 2024-09-16 06:37:59 twcert The web service of certain...
CVE-2024-45694 2024-09-16 06:33:25 twcert The web service of certain...
CVE-2024-8780 2024-09-16 05:56:22 twcert OMFLOW from The SYSCOM Group...
CVE-2024-8779 2024-09-16 05:51:45 twcert OMFLOW from The SYSCOM Group...
CVE-2024-8778 2024-09-16 05:48:33 twcert OMFLOW from The SYSCOM Group...
CVE-2024-8777 2024-09-16 05:44:58 twcert OMFLOW from The SYSCOM Group...
CVE-2024-8776 2024-09-16 05:39:59 twcert SmartRobot from INTUMIT does not...
CVE-2024-8880 2024-09-16 00:31:04 VulDB A vulnerability classified as critical...
CVE-2023-45854 2024-09-16 00:00:00 mitre A Business Logic vulnerability in...
CVE-2024-45415 2024-09-16 00:00:00 mitre The HTTPD binary in multiple...
CVE-2024-45414 2024-09-16 00:00:00 mitre The HTTPD binary in multiple...
CVE-2024-45413 2024-09-16 00:00:00 mitre The HTTPD binary in multiple...
CVE-2024-45416 2024-09-16 00:00:00 mitre The HTTPD binary in multiple...
CVE-2024-44445 2024-09-16 00:00:00 mitre ...
CVE-2024-44623 2024-09-16 00:00:00 mitre An issue in TuomoKu SPx-GC...
CVE-2024-46958 2024-09-16 00:00:00 mitre In Nextcloud Desktop Client 3.13.1...
CVE-2024-46937 2024-09-16 00:00:00 mitre An improper access control (IDOR)...
CVE-2024-46424 2024-09-16 00:00:00 mitre TOTOLINK AC1200 T8 v4.1.5cu.861_B20230220 has...
CVE-2024-46451 2024-09-16 00:00:00 mitre TOTOLINK AC1200 T8 v4.1.5cu.861_B20230220 has...
CVE-2024-46419 2024-09-16 00:00:00 mitre TOTOLINK AC1200 T8 v4.1.5cu.861_B20230220 has...
CVE-2024-42796 2024-09-16 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-42794 2024-09-16 00:00:00 mitre Kashipara Music Management System v1.0...
CVE-2024-42795 2024-09-16 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-42798 2024-09-16 00:00:00 mitre An Incorrect Access Control vulnerability...
CVE-2024-8876 2024-09-15 22:00:09 VulDB A vulnerability, which was classified...
CVE-2024-8875 2024-09-15 21:31:03 VulDB A vulnerability classified as critical...
CVE-2024-8869 2024-09-15 10:31:05 VulDB A vulnerability classified as critical...
CVE-2024-44053 2024-09-15 08:21:43 Patchstack Improper Neutralization of Input During...
CVE-2024-44054 2024-09-15 08:19:50 Patchstack Improper Neutralization of Input During...
CVE-2024-44056 2024-09-15 08:18:20 Patchstack Improper Neutralization of Input During...
CVE-2024-44057 2024-09-15 08:15:00 Patchstack Improper Neutralization of Input During...
CVE-2024-44058 2024-09-15 08:12:25 Patchstack Improper Neutralization of Input During...
CVE-2024-44059 2024-09-15 08:10:44 Patchstack Improper Neutralization of Input During...
CVE-2024-44060 2024-09-15 08:06:41 Patchstack Improper Neutralization of Input During...
CVE-2024-44062 2024-09-15 07:58:38 Patchstack Improper Neutralization of Input During...
CVE-2024-44063 2024-09-15 07:54:07 Patchstack Improper Neutralization of Input During...
CVE-2024-45455 2024-09-15 07:52:41 Patchstack Improper Neutralization of Input During...
CVE-2024-45456 2024-09-15 07:47:02 Patchstack Improper Neutralization of Input During...
CVE-2024-45457 2024-09-15 07:43:47 Patchstack Improper Neutralization of Input During...
CVE-2024-45458 2024-09-15 07:42:42 Patchstack Improper Neutralization of Input During...
CVE-2024-45459 2024-09-15 07:41:38 Patchstack Improper Neutralization of Input During...
CVE-2024-45460 2024-09-15 07:40:05 Patchstack Improper Neutralization of Input During...
CVE-2024-8868 2024-09-15 03:00:06 VulDB A vulnerability was found in...
CVE-2024-8867 2024-09-15 02:31:05 VulDB A vulnerability was found in...
CVE-2024-8866 2024-09-15 01:31:05 VulDB A vulnerability was found in...
CVE-2024-8865 2024-09-15 01:00:06 VulDB A vulnerability was found in...
CVE-2024-8864 2024-09-15 00:31:04 VulDB A vulnerability has been found...
CVE-2024-46942 2024-09-15 00:00:00 mitre In OpenDaylight Model-Driven Service Abstraction...
CVE-2024-46938 2024-09-15 00:00:00 mitre An issue was discovered in...
CVE-2024-46943 2024-09-15 00:00:00 mitre An issue was discovered in...
CVE-2024-46918 2024-09-15 00:00:00 mitre app/Controller/UserLoginProfilesController.php in MISP before 2.4.198...
CVE-2024-8863 2024-09-14 23:00:05 VulDB A vulnerability, which was classified...
CVE-2024-8862 2024-09-14 19:31:04 VulDB A vulnerability, which was classified...
CVE-2024-6482 2024-09-14 12:31:08 Wordfence The Login with phone number...
CVE-2023-3410 2024-09-14 08:37:20 Wordfence The Bricks theme for WordPress...
CVE-2024-8797 2024-09-14 05:40:42 Wordfence The WP Booking System –...
CVE-2024-8669 2024-09-14 03:30:05 Wordfence The Backuply – Backup, Restore,...
CVE-2024-8039 2024-09-14 03:28:20 TECNOMobile Improper permission configurationDomain configuration vulnerability...
CVE-2024-8479 2024-09-14 03:19:28 Wordfence The The Simple Spoiler plugin...
CVE-2024-8724 2024-09-14 03:19:28 Wordfence The Waitlist Woocommerce ( Back...
CVE-2024-8246 2024-09-14 03:19:27 Wordfence The Post Form – Registration...
CVE-2024-8775 2024-09-14 02:15:14 redhat A flaw was found in...
CVE-2024-8271 2024-09-14 02:04:21 Wordfence The The FOX – Currency...
CVE-2022-3459 2024-09-14 02:04:19 Wordfence The WooCommerce Multiple Free Gift...
CVE-2024-44092 2024-09-13 20:28:35 Google_Devices There is a possible LCS...
CVE-2024-44095 2024-09-13 20:28:35 Google_Devices In ppmp_protect_mfcfw_buf of code/drm_fw.c, there...
CVE-2024-44096 2024-09-13 20:28:35 Google_Devices there is a possible arbitrary...
CVE-2024-44094 2024-09-13 20:28:35 Google_Devices In ppmp_protect_mfcfw_buf of code/drm_fw.c, there...
CVE-2024-44093 2024-09-13 20:28:35 Google_Devices In ppmp_unprotect_buf of drm/code/drm_fw.c, there...
CVE-2024-29779 2024-09-13 20:28:34 Google_Devices there is a possible escalation...
CVE-2024-6259 2024-09-13 20:17:58 zephyr BT: HCI: adv_ext_report Improper discarding...
CVE-2024-6137 2024-09-13 20:06:45 zephyr BT: Classic: SDP OOB access...
CVE-2024-6135 2024-09-13 19:51:31 zephyr BT:Classic: Multiple missing buf length...
CVE-2024-5931 2024-09-13 19:41:57 zephyr BT: Unchecked user input in...
CVE-2024-6258 2024-09-13 19:05:53 zephyr BT: Missing length checks of...
CVE-2024-5754 2024-09-13 18:50:05 zephyr BT: Encryption procedure host vulnerability...
CVE-2024-8784 2024-09-13 18:31:09 VulDB A vulnerability classified as critical...
CVE-2024-8783 2024-09-13 18:31:06 VulDB A vulnerability classified as problematic...
CVE-2024-8782 2024-09-13 18:00:09 VulDB A vulnerability was found in...
CVE-2024-45105 2024-09-13 17:29:08 lenovo An internal product security audit...
CVE-2024-45104 2024-09-13 17:28:55 lenovo A valid, authenticated LXCA user...
CVE-2024-45103 2024-09-13 17:28:26 lenovo A valid, authenticated LXCA user...
CVE-2024-45101 2024-09-13 17:27:56 lenovo A privilege escalation vulnerability was...
CVE-2024-8281 2024-09-13 17:27:48 lenovo An input validation weakness was...
CVE-2024-8280 2024-09-13 17:27:39 lenovo An input validation weakness was...
CVE-2024-8279 2024-09-13 17:27:30 lenovo A privilege escalation vulnerability was...
CVE-2024-8278 2024-09-13 17:27:19 lenovo A privilege escalation vulnerability was...
CVE-2024-8059 2024-09-13 17:27:11 lenovo IPMI credentials may be captured...
CVE-2024-7756 2024-09-13 17:26:58 lenovo A potential vulnerability was reported...
CVE-2024-4550 2024-09-13 17:26:46 lenovo A potential buffer overflow vulnerability...
CVE-2024-3100 2024-09-13 17:26:33 lenovo A potential buffer overflow vulnerability...
CVE-2024-31416 2024-09-13 16:48:32 Eaton The Eaton Foreseer software provides...
CVE-2024-31415 2024-09-13 16:48:12 Eaton The Eaton Foreseer software provides...
CVE-2024-31414 2024-09-13 16:46:51 Eaton The Eaton Foreseer software provides...
CVE-2024-45368 2024-09-13 16:36:08 icscert The H2-DM1E PLCs authentication protocol...
CVE-2024-43099 2024-09-13 16:33:02 icscert The session hijacking attack targets...
CVE-2024-6862 2024-09-13 16:13:51 @huntr_ai A Cross-Site Request Forgery (CSRF)...
CVE-2024-6867 2024-09-13 16:13:02 @huntr_ai An information disclosure vulnerability exists...
CVE-2024-6087 2024-09-13 16:12:15 @huntr_ai An improper access control vulnerability...
CVE-2024-6582 2024-09-13 16:11:39 @huntr_ai A broken access control vulnerability...
CVE-2024-6587 2024-09-13 15:59:53 @huntr_ai A Server-Side Request Forgery (SSRF)...
CVE-2024-42025 2024-09-13 15:47:19 hackerone A Command Injection vulnerability found...
CVE-2024-8242 2024-09-13 15:10:45 Wordfence The MStore API – Create...
CVE-2024-5870 2024-09-13 15:10:44 Wordfence The Tweaker5 theme for WordPress...
CVE-2024-5869 2024-09-13 15:10:44 Wordfence The Neighborly theme for WordPress...
CVE-2022-2446 2024-09-13 15:10:43 Wordfence The WP Editor plugin for...
CVE-2024-8730 2024-09-13 15:10:43 Wordfence The Exit Notifier plugin for...
CVE-2024-5867 2024-09-13 15:10:42 Wordfence The Delicate theme for WordPress...
CVE-2024-8734 2024-09-13 15:10:42 Wordfence The Lucas String Replace plugin...
CVE-2024-5884 2024-09-13 15:10:41 Wordfence The Beauty theme for WordPress...
CVE-2024-8737 2024-09-13 15:10:41 Wordfence The PDF Thumbnail Generator plugin...
CVE-2024-6544 2024-09-13 15:10:40 Wordfence The Custom Post Limits plugin...
CVE-2024-7423 2024-09-13 15:10:40 Wordfence The Stream plugin for WordPress...
CVE-2024-8747 2024-09-13 15:10:39 Wordfence The Email Obfuscate Shortcode plugin...
CVE-2024-8731 2024-09-13 15:10:39 Wordfence The Cron Jobs plugin for...
CVE-2024-8714 2024-09-13 15:10:38 Wordfence The WordPress Affiliates Plugin —...
CVE-2024-8269 2024-09-13 15:10:38 Wordfence The MStore API – Create...
CVE-2024-5789 2024-09-13 15:10:37 Wordfence The Triton Lite theme for...
CVE-2024-8732 2024-09-13 15:10:37 Wordfence The Roles & Capabilities plugin...
CVE-2024-46713 2024-09-13 14:49:13 Linux In the Linux kernel, the...
CVE-2024-43760 2024-09-13 09:37:05 adobe Photoshop Desktop versions 24.7.4, 25.11...
CVE-2024-43756 2024-09-13 09:37:04 adobe Photoshop Desktop versions 24.7.4, 25.11...
CVE-2024-45109 2024-09-13 09:37:04 adobe Photoshop Desktop versions 24.7.4, 25.11...
CVE-2024-45108 2024-09-13 09:37:03 adobe Photoshop Desktop versions 24.7.4, 25.11...
CVE-2024-41874 2024-09-13 09:18:03 adobe ColdFusion versions 2023.9, 2021.15 and...
CVE-2024-45113 2024-09-13 09:18:02 adobe ColdFusion versions 2023.6, 2021.12 and...
CVE-2024-45112 2024-09-13 08:58:58 adobe Acrobat Reader versions 24.002.21005, 24.001.30159,...
CVE-2024-41869 2024-09-13 08:58:58 adobe Acrobat Reader versions 24.002.21005, 24.001.30159,...
CVE-2024-6656 2024-09-13 08:44:43 TR-CERT Use of Hard-coded Credentials vulnerability...
CVE-2024-41857 2024-09-13 08:37:33 adobe Illustrator versions 28.6, 27.9.5 and...
CVE-2024-43759 2024-09-13 08:37:32 adobe Illustrator versions 28.6, 27.9.5 and...
CVE-2024-34121 2024-09-13 08:37:31 adobe Illustrator versions 28.6, 27.9.5 and...
CVE-2024-43758 2024-09-13 08:37:30 adobe Illustrator versions 28.6, 27.9.5 and...
CVE-2024-45111 2024-09-13 08:37:29 adobe Illustrator versions 28.6, 27.9.5 and...
CVE-2024-39384 2024-09-13 08:33:52 adobe Premiere Pro versions 24.5, 23.6.8...
CVE-2024-39385 2024-09-13 08:33:51 adobe Premiere Pro versions 24.5, 23.6.8...
CVE-2024-39381 2024-09-13 08:33:29 adobe After Effects versions 23.6.6, 24.5...
CVE-2024-39380 2024-09-13 08:33:28 adobe After Effects versions 23.6.6, 24.5...
CVE-2024-41867 2024-09-13 08:33:28 adobe After Effects versions 23.6.6, 24.5...
CVE-2024-39382 2024-09-13 08:33:27 adobe After Effects versions 23.6.6, 24.5...
CVE-2024-41859 2024-09-13 08:33:26 adobe After Effects versions 23.6.6, 24.5...
CVE-2024-41872 2024-09-13 07:00:19 adobe Media Encoder versions 24.5, 23.6.8...
CVE-2024-39377 2024-09-13 07:00:18 adobe Media Encoder versions 24.5, 23.6.8...
CVE-2024-41870 2024-09-13 07:00:18 adobe Media Encoder versions 24.5, 23.6.8...
CVE-2024-41871 2024-09-13 07:00:17 adobe Media Encoder versions 24.5, 23.6.8...
CVE-2024-41873 2024-09-13 07:00:16 adobe Media Encoder versions 24.5, 23.6.8...
CVE-2024-8663 2024-09-13 06:47:29 Wordfence The WP Simple Booking Calendar...
CVE-2024-8664 2024-09-13 06:47:28 Wordfence The WP Test Email plugin...
CVE-2024-8742 2024-09-13 06:47:28 Wordfence The Essential Addons for Elementor...
CVE-2024-5567 2024-09-13 06:47:27 Wordfence The Betheme theme for WordPress...
CVE-2024-8665 2024-09-13 06:47:26 Wordfence The YITH Custom Login plugin...
CVE-2024-7888 2024-09-13 06:47:26 Wordfence The Classified Listing – Classified...
CVE-2024-46712 2024-09-13 06:44:59 Linux In the Linux kernel, the...
CVE-2024-46711 2024-09-13 06:33:42 Linux In the Linux kernel, the...
CVE-2024-46710 2024-09-13 06:33:42 Linux In the Linux kernel, the...
CVE-2024-46709 2024-09-13 06:33:41 Linux In the Linux kernel, the...
CVE-2024-46708 2024-09-13 06:33:40 Linux In the Linux kernel, the...
CVE-2024-46707 2024-09-13 06:27:33 Linux In the Linux kernel, the...
CVE-2024-46706 2024-09-13 06:27:33 Linux In the Linux kernel, the...
CVE-2024-46705 2024-09-13 06:27:32 Linux In the Linux kernel, the...
CVE-2024-46703 2024-09-13 06:27:31 Linux In the Linux kernel, the...
CVE-2024-46704 2024-09-13 06:27:31 Linux In the Linux kernel, the...
CVE-2024-46702 2024-09-13 06:27:30 Linux In the Linux kernel, the...
CVE-2024-46701 2024-09-13 06:27:29 Linux In the Linux kernel, the...
CVE-2024-38816 2024-09-13 06:10:06 vmware Applications serving static resources through...
CVE-2024-7864 2024-09-13 06:00:04 WPScan The Favicon Generator (CLOSED) WordPress...
CVE-2024-7863 2024-09-13 06:00:04 WPScan The Favicon Generator (CLOSED) WordPress...
CVE-2024-6850 2024-09-13 06:00:03 WPScan The Carousel Slider WordPress plugin...
CVE-2024-7129 2024-09-13 06:00:03 WPScan The Appointment Booking Calendar —...
CVE-2024-7133 2024-09-13 06:00:03 WPScan The Floating Notification Bar, Sticky...
CVE-2024-6493 2024-09-13 06:00:02 WPScan The NinjaTeam Header Footer Custom...
CVE-2024-6617 2024-09-13 06:00:02 WPScan The NinjaTeam Header Footer Custom...
CVE-2024-6723 2024-09-13 06:00:02 WPScan The AI Engine WordPress plugin...
CVE-2024-5628 2024-09-13 05:30:55 Wordfence The Avada | Website Builder...
CVE-2024-46700 2024-09-13 05:29:26 Linux In the Linux kernel, the...
CVE-2024-46699 2024-09-13 05:29:25 Linux In the Linux kernel, the...
CVE-2024-46698 2024-09-13 05:29:25 Linux In the Linux kernel, the...
CVE-2024-46697 2024-09-13 05:29:24 Linux In the Linux kernel, the...
CVE-2024-46696 2024-09-13 05:29:24 Linux In the Linux kernel, the...
CVE-2024-46695 2024-09-13 05:29:23 Linux In the Linux kernel, the...
CVE-2024-46694 2024-09-13 05:29:22 Linux In the Linux kernel, the...
CVE-2024-46693 2024-09-13 05:29:22 Linux In the Linux kernel, the...
CVE-2024-46692 2024-09-13 05:29:21 Linux In the Linux kernel, the...
CVE-2024-46691 2024-09-13 05:29:20 Linux In the Linux kernel, the...
CVE-2024-46690 2024-09-13 05:29:20 Linux In the Linux kernel, the...
CVE-2024-46689 2024-09-13 05:29:19 Linux In the Linux kernel, the...
CVE-2024-46688 2024-09-13 05:29:19 Linux In the Linux kernel, the...
CVE-2024-46687 2024-09-13 05:29:18 Linux In the Linux kernel, the...
CVE-2024-46685 2024-09-13 05:29:17 Linux In the Linux kernel, the...
CVE-2024-46686 2024-09-13 05:29:17 Linux In the Linux kernel, the...
CVE-2024-46684 2024-09-13 05:29:16 Linux In the Linux kernel, the...
CVE-2024-46683 2024-09-13 05:29:15 Linux In the Linux kernel, the...
CVE-2024-46682 2024-09-13 05:29:15 Linux In the Linux kernel, the...
CVE-2024-46680 2024-09-13 05:29:14 Linux In the Linux kernel, the...
CVE-2024-46681 2024-09-13 05:29:14 Linux In the Linux kernel, the...
CVE-2024-46679 2024-09-13 05:29:13 Linux In the Linux kernel, the...
CVE-2024-46678 2024-09-13 05:29:12 Linux In the Linux kernel, the...
CVE-2024-46677 2024-09-13 05:29:12 Linux In the Linux kernel, the...
CVE-2024-46676 2024-09-13 05:29:11 Linux In the Linux kernel, the...
CVE-2024-46675 2024-09-13 05:29:10 Linux In the Linux kernel, the...
CVE-2024-46674 2024-09-13 05:29:10 Linux In the Linux kernel, the...
CVE-2024-46673 2024-09-13 05:29:09 Linux In the Linux kernel, the...
CVE-2024-8656 2024-09-13 03:27:08 Wordfence The WPFactory Helper plugin for...
CVE-2024-43180 2024-09-13 01:24:07 ibm IBM Concert 1.0 does not...
CVE-2024-8762 2024-09-13 00:31:06 VulDB A vulnerability was found in...
CVE-2024-39924 2024-09-13 00:00:00 mitre An issue was discovered in...
CVE-2024-39925 2024-09-13 00:00:00 mitre An issue was discovered in...
CVE-2024-39926 2024-09-13 00:00:00 mitre An issue was discovered in...
CVE-2024-44430 2024-09-13 00:00:00 mitre SQL Injection vulnerability in Best...
CVE-2024-44798 2024-09-13 00:00:00 mitre phpgurukul Bus Pass Management System...
CVE-2024-44685 2024-09-13 00:00:00 mitre Titan SFTP and Titan MFT...
CVE-2024-46047 2024-09-13 00:00:00 mitre Tenda FH451 v1.0.0.9 has a...
CVE-2024-46044 2024-09-13 00:00:00 mitre CH22 V1.0.0.6(468) has a stack...
CVE-2024-46048 2024-09-13 00:00:00 mitre Tenda FH451 v1.0.0.9 has a...
CVE-2024-46046 2024-09-13 00:00:00 mitre Tenda FH451 v1.0.0.9 has a...
CVE-2024-46045 2024-09-13 00:00:00 mitre Tenda CH22 V1.0.0.6(468) has a...
CVE-2024-46049 2024-09-13 00:00:00 mitre Tenda O6 V3.0 firmware V1.0.0.7(2054)...
CVE-2024-8751 2024-09-12 21:38:37 SICK AG A vulnerability in the MSC800...
CVE-2024-7961 2024-09-12 20:26:42 Rockwell A path traversal vulnerability exists...
CVE-2024-7960 2024-09-12 20:15:09 Rockwell The Rockwell Automation affected product...
CVE-2024-8533 2024-09-12 20:06:20 Rockwell A privilege escalation vulnerability exists...
CVE-2024-6077 2024-09-12 19:59:40 Rockwell A denial-of-service vulnerability exists in...
CVE-2024-45607 2024-09-12 19:58:13 GitHub_M whatsapp-api-js is a TypeScript server...
CVE-2024-20430 2024-09-12 19:37:52 cisco A vulnerability in Cisco Meraki...
CVE-2024-8311 2024-09-12 18:27:24 GitLab An issue was discovered with...
CVE-2024-4472 2024-09-12 18:26:38 GitLab An issue was discovered in...
CVE-2024-6678 2024-09-12 18:26:33 GitLab An issue was discovered in...
CVE-2024-8641 2024-09-12 18:26:18 GitLab An issue has been discovered...
CVE-2024-45383 2024-09-12 18:19:23 talos A mishandling of IRP requests...
CVE-2024-45303 2024-09-12 18:11:46 GitHub_M Discourse Calendar plugin adds the...
CVE-2024-8696 2024-09-12 17:54:34 Docker A remote code execution (RCE)...
CVE-2024-8695 2024-09-12 17:52:55 Docker A remote code execution (RCE)...
CVE-2024-8631 2024-09-12 17:11:03 GitLab A privilege escalation issue has...
CVE-2024-8754 2024-09-12 17:02:00 GitLab An issue has been discovered...
CVE-2024-8635 2024-09-12 17:01:51 GitLab A server-side request forgery issue...
CVE-2024-2743 2024-09-12 16:57:23 GitLab An issue was discovered in...
CVE-2024-4612 2024-09-12 16:57:08 GitLab An issue has been discovered...
CVE-2024-4660 2024-09-12 16:57:03 GitLab An issue has been discovered...
CVE-2024-5435 2024-09-12 16:56:58 GitLab An issue has been discovered...
CVE-2024-6446 2024-09-12 16:56:53 GitLab An issue has been discovered...
CVE-2024-6389 2024-09-12 16:56:48 GitLab An issue was discovered in...
CVE-2024-8124 2024-09-12 16:56:33 GitLab An issue was discovered in...
CVE-2024-8640 2024-09-12 16:56:23 GitLab An issue has been discovered...
CVE-2024-6840 2024-09-12 16:35:08 redhat An improper authorization flaw exists...
CVE-2024-6658 2024-09-12 14:38:48 ProgressSoftware Improper Input Validation vulnerability of...
CVE-2024-45826 2024-09-12 14:33:44 Rockwell CVE-2024-45826 IMPACT Due to improper input...
CVE-2024-45825 2024-09-12 14:28:15 Rockwell CVE-2024-45825 IMPACT A denial-of-service vulnerability exists...
CVE-2024-6702 2024-09-12 14:25:44 Pega Pega Platform versions 8.1 to...
CVE-2024-6701 2024-09-12 14:25:28 Pega Pega Platform versions 8.1 to...
CVE-2024-6700 2024-09-12 14:24:08 Pega Pega Platform versions 8.1 to...
CVE-2024-45823 2024-09-12 14:20:49 Rockwell CVE-2024-45823 IMPACT An authentication bypass vulnerability exists...
CVE-2024-6510 2024-09-12 14:18:32 cirosec Local Privilege Escalation in AVG...
CVE-2024-42483 2024-09-12 14:12:18 GitHub_M ESP-NOW Component provides a connectionless...
CVE-2024-42484 2024-09-12 14:12:13 GitHub_M ESP-NOW Component provides a connectionless...
CVE-2024-45824 2024-09-12 14:05:22 Rockwell CVE-2024-45824 IMPACT A remote code vulnerability exists...
CVE-2024-28991 2024-09-12 13:17:30 SolarWinds SolarWinds Access Rights Manager (ARM)...
CVE-2024-28990 2024-09-12 13:16:35 SolarWinds SolarWinds Access Rights Manager (ARM)...
CVE-2024-3306 2024-09-12 13:06:12 TR-CERT Authorization Bypass Through User-Controlled Key...
CVE-2024-45856 2024-09-12 13:05:01 HiddenLayer A cross-site scripting (XSS) vulnerability...
CVE-2024-45855 2024-09-12 13:04:13 HiddenLayer Deserialization of untrusted data can...
CVE-2024-45854 2024-09-12 13:03:30 HiddenLayer Deserialization of untrusted data can...
CVE-2024-3305 2024-09-12 13:03:13 TR-CERT Exposure of Sensitive Information to...
CVE-2024-45853 2024-09-12 13:03:02 HiddenLayer Deserialization of untrusted data can...
CVE-2024-45852 2024-09-12 13:02:29 HiddenLayer Deserialization of untrusted data can...
CVE-2024-45851 2024-09-12 13:01:02 HiddenLayer An arbitrary code execution vulnerability...
CVE-2024-45850 2024-09-12 13:00:18 HiddenLayer An arbitrary code execution vulnerability...
CVE-2024-45849 2024-09-12 12:59:25 HiddenLayer An arbitrary code execution vulnerability...
CVE-2024-45848 2024-09-12 12:58:32 HiddenLayer An arbitrary code execution vulnerability...
CVE-2024-45847 2024-09-12 12:57:42 HiddenLayer An arbitrary code execution vulnerability...
CVE-2024-45846 2024-09-12 12:56:48 HiddenLayer An arbitrary code execution vulnerability...
CVE-2024-45857 2024-09-12 12:53:43 HiddenLayer Deserialization of untrusted data can...
CVE-2024-27321 2024-09-12 12:50:47 HiddenLayer An arbitrary code execution vulnerability...
CVE-2024-27320 2024-09-12 12:49:43 HiddenLayer An arbitrary code execution vulnerability...
CVE-2021-22503 2024-09-12 12:44:45 OpenText Possible Improper Neutralization of Input...
CVE-2021-22518 2024-09-12 12:44:34 OpenText A vulnerability identified in OpenText™...
CVE-2021-22532 2024-09-12 12:44:20 OpenText Possible NLDAP Denial of Service attack...
CVE-2021-22533 2024-09-12 12:43:51 OpenText Possible Insertion of Sensitive Information...
CVE-2021-38131 2024-09-12 12:42:36 OpenText Possible Cross-Site Scripting (XSS) Vulnerability in...
CVE-2021-38132 2024-09-12 12:42:19 OpenText Possible External Service Interaction attack in...
CVE-2021-38133 2024-09-12 12:41:46 OpenText Possible External Service Interaction attack in...
CVE-2022-26322 2024-09-12 12:40:22 OpenText Possible Insertion of Sensitive Information...
CVE-2024-8750 2024-09-12 11:38:24 INCIBE Cross-site Scripting (XSS) vulnerability in...
CVE-2024-8749 2024-09-12 11:36:55 INCIBE SQL injection vulnerability in idoit...
CVE-2024-2010 2024-09-12 08:49:16 TR-CERT Improper Neutralization of Script-Related HTML...
CVE-2024-8522 2024-09-12 08:30:46 Wordfence The LearnPress – WordPress LMS...
CVE-2024-8529 2024-09-12 08:30:46 Wordfence The LearnPress – WordPress LMS...
CVE-2024-8622 2024-09-12 08:30:45 Wordfence The amCharts: Charts and Maps...
CVE-2024-8056 2024-09-12 06:00:07 WPScan The MM-Breaking News WordPress plugin...
CVE-2024-8054 2024-09-12 06:00:06 WPScan The MM-Breaking News WordPress plugin...
CVE-2024-7860 2024-09-12 06:00:06 WPScan The Simple Headline Rotator WordPress...
CVE-2024-7861 2024-09-12 06:00:06 WPScan The Misiek Paypal WordPress plugin...
CVE-2024-7862 2024-09-12 06:00:06 WPScan The blogintroduction-wordpress-plugin WordPress plugin through...
CVE-2024-7820 2024-09-12 06:00:05 WPScan The ILC Thickbox WordPress plugin...
CVE-2024-7817 2024-09-12 06:00:05 WPScan The Misiek Photo Album WordPress...
CVE-2024-7818 2024-09-12 06:00:05 WPScan The Misiek Photo Album WordPress...
CVE-2024-7859 2024-09-12 06:00:05 WPScan The Visual Sound WordPress plugin...
CVE-2024-7822 2024-09-12 06:00:05 WPScan The Quick Code WordPress plugin...
CVE-2024-6887 2024-09-12 06:00:04 WPScan The Giveaways and Contests by...
CVE-2024-7816 2024-09-12 06:00:04 WPScan The Gixaw Chat WordPress plugin...
CVE-2024-7766 2024-09-12 06:00:04 WPScan The Adicon Server WordPress plugin...
CVE-2024-6017 2024-09-12 06:00:03 WPScan The Music Request Manager WordPress...
CVE-2024-6019 2024-09-12 06:00:03 WPScan The Music Request Manager WordPress...
CVE-2024-6018 2024-09-12 06:00:03 WPScan The Music Request Manager WordPress...
CVE-2024-3163 2024-09-12 06:00:02 WPScan The Easy Property Listings WordPress...
CVE-2024-5799 2024-09-12 06:00:02 WPScan The CM Pop-Up Banners for...
CVE-2024-45624 2024-09-12 04:33:40 jpcert Exposure of sensitive information due...
CVE-2024-8711 2024-09-12 03:31:04 VulDB A vulnerability, which was classified...
CVE-2024-38222 2024-09-12 03:06:49 microsoft Microsoft Edge (Chromium-based) Information Disclosure...
CVE-2024-8710 2024-09-12 03:00:05 VulDB A vulnerability classified as critical...
CVE-2024-8709 2024-09-12 02:31:04 VulDB A vulnerability classified as critical...
CVE-2024-8708 2024-09-12 02:00:04 VulDB A vulnerability was found in...
CVE-2024-32840 2024-09-12 01:09:56 hackerone An unspecified SQL injection in...
CVE-2024-32842 2024-09-12 01:09:56 hackerone An unspecified SQL injection in...
CVE-2024-32846 2024-09-12 01:09:56 hackerone An unspecified SQL injection in...
CVE-2024-32845 2024-09-12 01:09:56 hackerone An unspecified SQL injection in...
CVE-2024-32843 2024-09-12 01:09:56 hackerone An unspecified SQL injection in...
CVE-2024-32848 2024-09-12 01:09:56 hackerone An unspecified SQL injection in...
CVE-2024-37397 2024-09-12 01:09:56 hackerone An External XML Entity (XXE)...
CVE-2024-29847 2024-09-12 01:09:56 hackerone Deserialization of untrusted data in...
CVE-2024-34785 2024-09-12 01:09:56 hackerone An unspecified SQL injection in...
CVE-2024-34783 2024-09-12 01:09:56 hackerone An unspecified SQL injection in...
CVE-2024-34779 2024-09-12 01:09:56 hackerone An unspecified SQL injection in...
CVE-2024-8707 2024-09-12 00:31:27 VulDB A vulnerability was found in...
CVE-2020-24061 2024-09-12 00:00:00 mitre Cross Site Scripting (XSS) Vulnerability...
CVE-2024-45182 2024-09-12 00:00:00 mitre An issue was discovered in...
CVE-2024-45181 2024-09-12 00:00:00 mitre An issue was discovered in...
CVE-2024-40457 2024-09-12 00:00:00 mitre No-IP Dynamic Update Client (DUC)...
CVE-2024-36066 2024-09-12 00:00:00 mitre The CMP CLI client in...
CVE-2024-44459 2024-09-12 00:00:00 mitre A memory allocation issue in...
CVE-2024-44460 2024-09-12 00:00:00 mitre An invalid read size in...
CVE-2024-25270 2024-09-12 00:00:00 mitre An issue in Mirapolis LMS...
CVE-2024-34335 2024-09-12 00:00:00 mitre ORDAT FOSS-Online before version 2.24.01...
CVE-2024-34334 2024-09-12 00:00:00 mitre ORDAT FOSS-Online before v2.24.01 was...
CVE-2024-34336 2024-09-12 00:00:00 mitre User enumeration vulnerability in ORDAT...
CVE-2024-41629 2024-09-12 00:00:00 mitre An issue in Texas Instruments...
CVE-2024-8706 2024-09-11 23:31:06 VulDB A vulnerability was found in...
CVE-2024-28981 2024-09-11 23:27:42 HITVAN Hitachi Vantara Pentaho Data Integration...
CVE-2024-7890 2024-09-11 22:32:17 Citrix Local privilege escalation allows a...
CVE-2024-8705 2024-09-11 22:31:24 VulDB A vulnerability was found in...
CVE-2024-7889 2024-09-11 22:16:41 Citrix Local privilege escalation allows a...
CVE-2024-8694 2024-09-11 21:00:08 VulDB A vulnerability, which was classified...
CVE-2024-8693 2024-09-11 19:31:04 VulDB A vulnerability, which was classified...
CVE-2024-8692 2024-09-11 18:31:08 VulDB A vulnerability classified as critical...
CVE-2024-8691 2024-09-11 16:43:30 palo_alto A vulnerability in the GlobalProtect...
CVE-2024-8690 2024-09-11 16:42:39 palo_alto A problem with a detection...
CVE-2024-8689 2024-09-11 16:42:16 palo_alto A problem with the ActiveMQ...
CVE-2024-8688 2024-09-11 16:40:50 palo_alto An improper neutralization of matching...
CVE-2024-8687 2024-09-11 16:40:21 palo_alto An information exposure vulnerability exists...
CVE-2024-20304 2024-09-11 16:39:54 cisco A vulnerability in the multicast...
CVE-2024-20489 2024-09-11 16:39:06 cisco A vulnerability in the storage...
CVE-2024-20483 2024-09-11 16:38:57 cisco Multiple vulnerabilities in Cisco Routed...
CVE-2024-20406 2024-09-11 16:38:50 cisco A vulnerability in the segment...
CVE-2024-20381 2024-09-11 16:38:42 cisco A vulnerability in the JSON-RPC...
CVE-2024-20317 2024-09-11 16:38:33 cisco A vulnerability in the handling...
CVE-2024-20398 2024-09-11 16:38:23 cisco A vulnerability in the CLI...
CVE-2024-20390 2024-09-11 16:38:15 cisco A vulnerability in the Dedicated...
CVE-2024-20343 2024-09-11 16:38:06 cisco A vulnerability in the CLI...
CVE-2024-8686 2024-09-11 16:34:21 palo_alto A command injection vulnerability in...
CVE-2024-8097 2024-09-11 16:32:10 Payara Exposure of Sensitive Information to...
CVE-2024-41868 2024-09-11 16:07:02 adobe Audition versions 24.4.1, 23.6.6 and...
CVE-2024-39378 2024-09-11 16:07:01 adobe Audition versions 24.4.1, 23.6.6 and...
CVE-2024-7312 2024-09-11 15:28:43 Payara URL Redirection to Untrusted Site...
CVE-2024-5760 2024-09-11 15:18:31 hp The Samsung Universal Print Driver...
CVE-2024-46672 2024-09-11 15:14:01 Linux In the Linux kernel, the...
CVE-2024-45029 2024-09-11 15:14:00 Linux In the Linux kernel, the...
CVE-2024-45030 2024-09-11 15:14:00 Linux In the Linux kernel, the...
CVE-2024-45027 2024-09-11 15:13:59 Linux In the Linux kernel, the...
CVE-2024-45028 2024-09-11 15:13:59 Linux In the Linux kernel, the...
CVE-2024-45026 2024-09-11 15:13:58 Linux In the Linux kernel, the...
CVE-2024-45024 2024-09-11 15:13:57 Linux In the Linux kernel, the...
CVE-2024-45025 2024-09-11 15:13:57 Linux In the Linux kernel, the...
CVE-2024-45023 2024-09-11 15:13:56 Linux In the Linux kernel, the...
CVE-2024-45022 2024-09-11 15:13:55 Linux In the Linux kernel, the...
CVE-2024-45021 2024-09-11 15:13:55 Linux In the Linux kernel, the...
CVE-2024-45020 2024-09-11 15:13:54 Linux In the Linux kernel, the...
CVE-2024-45019 2024-09-11 15:13:53 Linux In the Linux kernel, the...
CVE-2024-45018 2024-09-11 15:13:53 Linux In the Linux kernel, the...
CVE-2024-45017 2024-09-11 15:13:52 Linux In the Linux kernel, the...
CVE-2024-45016 2024-09-11 15:13:52 Linux In the Linux kernel, the...
CVE-2024-45015 2024-09-11 15:13:51 Linux In the Linux kernel, the...
CVE-2024-45014 2024-09-11 15:13:50 Linux In the Linux kernel, the...
CVE-2024-45013 2024-09-11 15:13:50 Linux In the Linux kernel, the...
CVE-2024-45012 2024-09-11 15:13:49 Linux In the Linux kernel, the...
CVE-2024-45010 2024-09-11 15:13:48 Linux In the Linux kernel, the...
CVE-2024-45011 2024-09-11 15:13:48 Linux In the Linux kernel, the...
CVE-2024-45009 2024-09-11 15:13:47 Linux In the Linux kernel, the...
CVE-2024-8306 2024-09-11 15:05:31 schneider CWE-269: Improper Privilege Management vulnerability...
CVE-2024-4465 2024-09-11 14:45:21 Nozomi An access control vulnerability was...
CVE-2024-43793 2024-09-11 14:37:57 GitHub_M Halo is an open source...
CVE-2024-8637 2024-09-11 13:47:55 Chrome Use after free in Media...
CVE-2024-8639 2024-09-11 13:47:55 Chrome Use after free in Autofill...
CVE-2024-8638 2024-09-11 13:47:55 Chrome Type Confusion in V8 in...
CVE-2024-8636 2024-09-11 13:47:54 Chrome Heap buffer overflow in Skia...
CVE-2024-27112 2024-09-11 13:41:16 DIVD A unauthenticated SQL Injection has...
CVE-2024-27114 2024-09-11 13:41:16 DIVD A unauthenticated Remote Code Execution...
CVE-2024-27113 2024-09-11 13:41:16 DIVD An unauthenticated Insecure Direct Object...
CVE-2024-27115 2024-09-11 13:41:16 DIVD A unauthenticated Remote Code Execution...
CVE-2024-8642 2024-09-11 13:34:28 eclipse In Eclipse Dataspace Components, from...
CVE-2024-8646 2024-09-11 13:26:47 eclipse In Eclipse Glassfish versions prior...
CVE-2024-6091 2024-09-11 12:49:07 @huntr_ai A vulnerability in significant-gravitas/autogpt version...
CVE-2024-45790 2024-09-11 12:07:15 CERT-In This vulnerability exists in Reedos...
CVE-2024-45789 2024-09-11 12:00:28 CERT-In This vulnerability exists in Reedos...
CVE-2024-45788 2024-09-11 11:56:43 CERT-In This vulnerability exists in Reedos...
CVE-2024-45787 2024-09-11 11:53:03 CERT-In This vulnerability exists in Reedos...
CVE-2024-45786 2024-09-11 11:48:47 CERT-In This vulnerability exists in Reedos...
CVE-2024-7609 2024-09-11 11:38:03 TR-CERT Improper Limitation of a Pathname...
CVE-2024-5416 2024-09-11 11:32:03 Wordfence The Elementor Website Builder –...
CVE-2024-8096 2024-09-11 10:03:59 curl When curl is told to...
CVE-2024-45327 2024-09-11 09:53:46 fortinet An improper authorization vulnerability [CWE-285]...
CVE-2024-8277 2024-09-11 08:31:05 Wordfence The WooCommerce Photo Reviews Premium...
CVE-2019-25212 2024-09-11 08:31:04 Wordfence The video carousel slider with...
CVE-2024-8045 2024-09-11 07:31:33 Wordfence The Advanced WordPress Backgrounds plugin...
CVE-2024-7626 2024-09-11 07:31:32 Wordfence The WP Delicious – Recipe...
CVE-2024-8440 2024-09-11 06:42:25 Wordfence The Essential Addons for Elementor...
CVE-2024-7716 2024-09-11 06:00:02 WPScan The Logo Slider WordPress...
CVE-2024-3899 2024-09-11 06:00:01 WPScan The Gallery Plugin for WordPress...
CVE-2024-21529 2024-09-11 05:00:01 snyk Versions of the package dset...
CVE-2024-7721 2024-09-11 04:31:20 Wordfence The HTML5 Video Player –...
CVE-2024-7727 2024-09-11 04:31:20 Wordfence The HTML5 Video Player –...
CVE-2024-1656 2024-09-11 04:05:31 Octopus Affected versions of Octopus Server...
CVE-2024-43690 2024-09-11 04:04:19 Gallagher Inclusion of Functionality from Untrusted...
CVE-2024-39808 2024-09-11 04:03:50 Gallagher Incorrect Calculation of Buffer Size...
CVE-2024-24972 2024-09-11 04:03:18 Gallagher Buffer Copy without Checking Size...
CVE-2024-23906 2024-09-11 04:02:29 Gallagher Improper Neutralization of Input During...
CVE-2024-8253 2024-09-11 03:31:07 Wordfence The Post Grid and Gutenberg...
CVE-2024-40658 2024-09-11 00:09:19 google_android In getConfig of SoftVideoDecoderOMXComponent.cpp, there...
CVE-2024-40662 2024-09-11 00:09:19 google_android In scheme of Uri.java, there...
CVE-2024-40659 2024-09-11 00:09:19 google_android In getRegistration of RemoteProvisioningService.java, there...
CVE-2024-40656 2024-09-11 00:09:18 google_android In handleCreateConferenceComplete of ConnectionServiceWrapper.java, there...
CVE-2024-40655 2024-09-11 00:09:18 google_android In bindAndGetCallIdentification of CallScreeningServiceHelper.java, there...
CVE-2024-40657 2024-09-11 00:09:18 google_android In addPreferencesForType of AccountTypePreferenceLoader.java, there...
CVE-2024-40650 2024-09-11 00:09:17 google_android In wifi_item_edit_content of styles.xml ,...
CVE-2024-40652 2024-09-11 00:09:17 google_android In onCreate of SettingsHomepageActivity.java, there...
CVE-2024-40654 2024-09-11 00:09:17 google_android In multiple locations, there is...
CVE-2024-31336 2024-09-11 00:09:16 google_android In PVRSRVBridgeRGXKickTA3D2 of server_rgxta3d_bridge.c, there...
CVE-2024-23716 2024-09-11 00:09:16 google_android In DevmemIntPFNotify of devicemem_server.c, there...
CVE-2024-44575 2024-09-11 00:00:00 mitre RELY-PCIe v22.2.1 to v23.1.0 does...
CVE-2024-44573 2024-09-11 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-44572 2024-09-11 00:00:00 mitre RELY-PCIe v22.2.1 to v23.1.0 was...
CVE-2024-44571 2024-09-11 00:00:00 mitre RELY-PCIe v22.2.1 to v23.1.0 was...
CVE-2024-44577 2024-09-11 00:00:00 mitre RELY-PCIe v22.2.1 to v23.1.0 was...
CVE-2024-44570 2024-09-11 00:00:00 mitre RELY-PCIe v22.2.1 to v23.1.0 was...
CVE-2024-44466 2024-09-11 00:00:00 mitre COMFAST CF-XR11 V2.7.2 has a...
CVE-2024-44574 2024-09-11 00:00:00 mitre RELY-PCIe v22.2.1 to v23.1.0 was...
CVE-2024-44851 2024-09-11 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-44541 2024-09-11 00:00:00 mitre evilnapsis Inventio Lite Versions v4...
CVE-2024-42760 2024-09-11 00:00:00 mitre SQL Injection vulnerability in Ellevo...
CVE-2024-45597 2024-09-10 21:42:47 GitHub_M Pluto is a superset of...
CVE-2024-8441 2024-09-10 21:01:09 ivanti An uncontrolled search path in...
CVE-2024-8322 2024-09-10 20:59:40 ivanti Weak authentication in Patch Management...
CVE-2024-8321 2024-09-10 20:54:02 ivanti Missing authentication in Network Isolation...
CVE-2024-8320 2024-09-10 20:52:31 ivanti Missing authentication in Network Isolation...
CVE-2024-8191 2024-09-10 20:50:24 ivanti SQL injection in the management...
CVE-2024-44107 2024-09-10 20:47:26 ivanti DLL hijacking in the management...
CVE-2024-44106 2024-09-10 20:45:28 ivanti Insufficient server-side controls in the...
CVE-2024-44105 2024-09-10 20:43:26 ivanti Cleartext transmission of sensitive information...
CVE-2024-44104 2024-09-10 20:41:33 ivanti An incorrectly implemented authentication scheme...
CVE-2024-44103 2024-09-10 20:39:40 ivanti DLL hijacking in the management...
CVE-2024-8012 2024-09-10 20:37:19 ivanti An authentication bypass weakness in...
CVE-2024-8190 2024-09-10 20:33:44 ivanti An OS command injection vulnerability...
CVE-2024-8232 2024-09-10 19:44:18 icscert SpiderControl SCADA Web Server has...
CVE-2024-8655 2024-09-10 19:31:04 VulDB A vulnerability was found in...
CVE-2024-8504 2024-09-10 19:23:39 KoreLogic An attacker with authenticated access...
CVE-2024-8503 2024-09-10 19:22:40 KoreLogic An unauthenticated attacker can leverage...
CVE-2024-45409 2024-09-10 18:50:12 GitHub_M The Ruby SAML library is...
CVE-2024-45596 2024-09-10 18:43:33 GitHub_M Directus is a real-time API...
CVE-2024-37980 2024-09-10 16:54:22 microsoft Microsoft SQL Server Elevation of...
CVE-2024-43495 2024-09-10 16:54:21 microsoft Windows libarchive Remote Code Execution...
CVE-2024-38194 2024-09-10 16:54:21 microsoft An authenticated attacker can exploit...
CVE-2024-43491 2024-09-10 16:54:20 microsoft Microsoft is aware of a...
CVE-2024-43487 2024-09-10 16:54:19 microsoft Windows Mark of the Web...
CVE-2024-43479 2024-09-10 16:54:18 microsoft Microsoft Power Automate Desktop Remote...
CVE-2024-30073 2024-09-10 16:54:18 microsoft Windows Security Zone Mapping Security...
CVE-2024-43476 2024-09-10 16:54:17 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2024-43470 2024-09-10 16:54:16 microsoft Azure Network Watcher VM Agent...
CVE-2024-43475 2024-09-10 16:54:16 microsoft Microsoft Windows Admin Center Information...
CVE-2024-43469 2024-09-10 16:54:15 microsoft Azure CycleCloud Remote Code Execution...
CVE-2024-43466 2024-09-10 16:54:15 microsoft Microsoft SharePoint Server Denial of...
CVE-2024-43461 2024-09-10 16:54:14 microsoft Windows MSHTML Platform Spoofing Vulnerability...
CVE-2024-43457 2024-09-10 16:54:13 microsoft Windows Setup and Deployment Elevation...
CVE-2024-43458 2024-09-10 16:54:13 microsoft Windows Networking Information Disclosure Vulnerability...
CVE-2024-43455 2024-09-10 16:54:12 microsoft Windows Remote Desktop Licensing Service...
CVE-2024-43454 2024-09-10 16:54:11 microsoft Windows Remote Desktop Licensing Service...
CVE-2024-38119 2024-09-10 16:54:11 microsoft Windows Network Address Translation (NAT)...
CVE-2024-38045 2024-09-10 16:54:10 microsoft Windows TCP/IP Remote Code Execution...
CVE-2024-38263 2024-09-10 16:54:09 microsoft Windows Remote Desktop Licensing Service...
CVE-2024-21416 2024-09-10 16:54:09 microsoft Windows TCP/IP Remote Code Execution...
CVE-2024-38260 2024-09-10 16:54:08 microsoft Windows Remote Desktop Licensing Service...
CVE-2024-38259 2024-09-10 16:54:08 microsoft Microsoft Management Console Remote Code...
CVE-2024-38258 2024-09-10 16:54:07 microsoft Windows Remote Desktop Licensing Service...
CVE-2024-38248 2024-09-10 16:54:06 microsoft Windows Storage Elevation of Privilege...
CVE-2024-38257 2024-09-10 16:54:06 microsoft Microsoft AllJoyn API Information Disclosure...
CVE-2024-38247 2024-09-10 16:54:05 microsoft Windows Graphics Component Elevation of...
CVE-2024-38246 2024-09-10 16:54:05 microsoft Win32k Elevation of Privilege Vulnerability...
CVE-2024-38245 2024-09-10 16:54:04 microsoft Kernel Streaming Service Driver Elevation...
CVE-2024-38244 2024-09-10 16:54:04 microsoft Kernel Streaming Service Driver Elevation...
CVE-2024-38243 2024-09-10 16:54:03 microsoft Kernel Streaming Service Driver Elevation...
CVE-2024-38239 2024-09-10 16:54:02 microsoft Windows Kerberos Elevation of Privilege...
CVE-2024-38238 2024-09-10 16:54:02 microsoft Kernel Streaming Service Driver Elevation...
CVE-2024-38235 2024-09-10 16:54:01 microsoft Windows Hyper-V Denial of Service...
CVE-2024-38237 2024-09-10 16:54:01 microsoft Kernel Streaming WOW Thunk Service...
CVE-2024-38234 2024-09-10 16:54:00 microsoft Windows Networking Denial of Service...
CVE-2024-38233 2024-09-10 16:54:00 microsoft Windows Networking Denial of Service...
CVE-2024-38232 2024-09-10 16:53:59 microsoft Windows Networking Denial of Service...
CVE-2024-38231 2024-09-10 16:53:58 microsoft Windows Remote Desktop Licensing Service...
CVE-2024-38228 2024-09-10 16:53:58 microsoft Microsoft SharePoint Server Remote Code...
CVE-2024-38227 2024-09-10 16:53:57 microsoft Microsoft SharePoint Server Remote Code...
CVE-2024-38226 2024-09-10 16:53:57 microsoft Microsoft Publisher Security Feature Bypass...
CVE-2024-38225 2024-09-10 16:53:56 microsoft Microsoft Dynamics 365 Business Central...
CVE-2024-38046 2024-09-10 16:53:55 microsoft PowerShell Elevation of Privilege Vulnerability...
CVE-2024-38217 2024-09-10 16:53:55 microsoft Windows Mark of the Web...
CVE-2024-38014 2024-09-10 16:53:54 microsoft Windows Installer Elevation of Privilege...
CVE-2024-37341 2024-09-10 16:53:54 microsoft Microsoft SQL Server Elevation of...
CVE-2024-43465 2024-09-10 16:53:53 microsoft Microsoft Excel Elevation of Privilege...
CVE-2024-37965 2024-09-10 16:53:53 microsoft Microsoft SQL Server Elevation of...
CVE-2024-43492 2024-09-10 16:53:52 microsoft Microsoft AutoUpdate (MAU) Elevation of...
CVE-2024-43482 2024-09-10 16:53:51 microsoft Microsoft Outlook for iOS Information...
CVE-2024-43474 2024-09-10 16:53:51 microsoft Microsoft SQL Server Information Disclosure...
CVE-2024-43464 2024-09-10 16:53:50 microsoft Microsoft SharePoint Server Remote Code...
CVE-2024-43467 2024-09-10 16:53:50 microsoft Windows Remote Desktop Licensing Service...
CVE-2024-43463 2024-09-10 16:53:49 microsoft Microsoft Office Visio Remote Code...
CVE-2024-38256 2024-09-10 16:53:49 microsoft Windows Kernel-Mode Driver Information Disclosure...
CVE-2024-38254 2024-09-10 16:53:48 microsoft Windows Authentication Information Disclosure Vulnerability...
CVE-2024-38253 2024-09-10 16:53:48 microsoft Windows Win32 Kernel Subsystem Elevation...
CVE-2024-38252 2024-09-10 16:53:47 microsoft Windows Win32 Kernel Subsystem Elevation...
CVE-2024-38250 2024-09-10 16:53:47 microsoft Windows Graphics Component Elevation of...
CVE-2024-38249 2024-09-10 16:53:46 microsoft Windows Graphics Component Elevation of...
CVE-2024-38241 2024-09-10 16:53:45 microsoft Kernel Streaming Service Driver Elevation...
CVE-2024-38242 2024-09-10 16:53:45 microsoft Kernel Streaming Service Driver Elevation...
CVE-2024-38236 2024-09-10 16:53:44 microsoft DHCP Server Service Denial of...
CVE-2024-38240 2024-09-10 16:53:44 microsoft Windows Remote Access Connection Manager...
CVE-2024-38230 2024-09-10 16:53:43 microsoft Windows Standards-Based Storage Management Service...
CVE-2024-38220 2024-09-10 16:53:42 microsoft Azure Stack Hub Elevation of...
CVE-2024-38188 2024-09-10 16:53:42 microsoft Azure Network Watcher VM Agent...
CVE-2024-38018 2024-09-10 16:53:41 microsoft Microsoft SharePoint Server Remote Code...
CVE-2024-38216 2024-09-10 16:53:41 microsoft Azure Stack Hub Elevation of...
CVE-2024-26186 2024-09-10 16:53:40 microsoft Microsoft SQL Server Native Scoring...
CVE-2024-26191 2024-09-10 16:53:40 microsoft Microsoft SQL Server Native Scoring...
CVE-2024-37337 2024-09-10 16:53:39 microsoft Microsoft SQL Server Native Scoring...
CVE-2024-37342 2024-09-10 16:53:39 microsoft Microsoft SQL Server Native Scoring...
CVE-2024-37339 2024-09-10 16:53:38 microsoft Microsoft SQL Server Native Scoring...
CVE-2024-37335 2024-09-10 16:53:37 microsoft Microsoft SQL Server Native Scoring...
CVE-2024-37340 2024-09-10 16:53:37 microsoft Microsoft SQL Server Native Scoring...
CVE-2024-37966 2024-09-10 16:53:36 microsoft Microsoft SQL Server Native Scoring...
CVE-2024-37338 2024-09-10 16:53:35 microsoft Microsoft SQL Server Native Scoring...
CVE-2023-6841 2024-09-10 16:15:32 redhat A denial of service vulnerability...
CVE-2024-45595 2024-09-10 16:03:56 GitHub_M D-Tale is a visualizer for...
CVE-2024-45592 2024-09-10 16:00:14 GitHub_M auditor-bundle, formerly known as DoctrineAuditBundle,...
CVE-2024-45591 2024-09-10 15:56:53 GitHub_M XWiki Platform is a generic...
CVE-2024-45590 2024-09-10 15:54:02 GitHub_M body-parser is Node.js body parsing...
CVE-2024-45593 2024-09-10 15:51:07 GitHub_M Nix is a package manager...
CVE-2024-45412 2024-09-10 15:19:40 GitHub_M Yeti bridges the gap between...
CVE-2024-45407 2024-09-10 15:13:20 GitHub_M Sunshine is a self-hosted game...
CVE-2024-6876 2024-09-10 15:08:16 CERTVDE Out-of-Bounds read vulnerability in OSCAT...
CVE-2024-45393 2024-09-10 15:04:13 GitHub_M Computer Vision Annotation Tool (CVAT)...
CVE-2024-45044 2024-09-10 14:57:57 GitHub_M Bareos is open source software...
CVE-2024-42423 2024-09-10 14:55:58 dell Citrix Workspace App version 23.9.0.24.4...
CVE-2024-43800 2024-09-10 14:50:06 GitHub_M serve-static serves static files. serve-static...
CVE-2024-43799 2024-09-10 14:45:06 GitHub_M Send is a library for...
CVE-2024-23185 2024-09-10 14:38:50 OX Very large headers can cause...
CVE-2022-45856 2024-09-10 14:37:48 fortinet An improper certificate validation vulnerability...
CVE-2024-21753 2024-09-10 14:37:48 fortinet A improper limitation of a...
CVE-2024-31489 2024-09-10 14:37:48 fortinet AAn improper certificate validation vulnerability...
CVE-2024-36511 2024-09-10 14:37:47 fortinet An improperly implemented security check...
CVE-2024-35282 2024-09-10 14:37:46 fortinet A cleartext storage of sensitive...
CVE-2023-44254 2024-09-10 14:37:45 fortinet An authorization bypass through user-controlled...
CVE-2024-31490 2024-09-10 14:37:45 fortinet An exposure of sensitive information...
CVE-2024-33508 2024-09-10 14:37:45 fortinet An improper neutralization of special...
CVE-2024-45323 2024-09-10 14:37:42 fortinet An improper access control vulnerability [CWE-284]...
CVE-2024-43796 2024-09-10 14:36:27 GitHub_M Express.js minimalist web framework for...
CVE-2024-23184 2024-09-10 14:33:34 OX Having a large number of...
CVE-2024-27257 2024-09-10 14:24:20 ibm IBM OpenPages 8.3 and 9.0...
CVE-2024-8654 2024-09-10 13:35:50 mongodb MongoDB Server may access non-initialized...
CVE-2024-8443 2024-09-10 13:16:51 redhat A heap-based buffer overflow vulnerability...
CVE-2024-8369 2024-09-10 11:30:31 Wordfence The EventPrime – Events Calendar,...
CVE-2024-6282 2024-09-10 11:30:30 Wordfence The Master Addons – Free...
CVE-2024-7770 2024-09-10 10:59:05 Wordfence The Bit File Manager –...
CVE-2024-40754 2024-09-10 10:48:51 samsung.tv_appliance Heap-based Buffer Overflow vulnerability in...
CVE-2024-8645 2024-09-10 10:02:16 GitLab SPRT dissector crash in Wireshark...
CVE-2024-45032 2024-09-10 09:36:53 siemens A vulnerability has been identified...
CVE-2024-44087 2024-09-10 09:36:52 siemens A vulnerability has been identified...
CVE-2024-43781 2024-09-10 09:36:51 siemens A vulnerability has been identified...
CVE-2024-43647 2024-09-10 09:36:49 siemens A vulnerability has been identified...
CVE-2024-42345 2024-09-10 09:36:48 siemens A vulnerability has been identified...
CVE-2024-42344 2024-09-10 09:36:47 siemens A vulnerability has been identified...
CVE-2024-41171 2024-09-10 09:36:46 siemens A vulnerability has been identified...
CVE-2024-41170 2024-09-10 09:36:44 siemens A vulnerability has been identified...
CVE-2024-37995 2024-09-10 09:36:42 siemens A vulnerability has been identified...
CVE-2024-37994 2024-09-10 09:36:40 siemens A vulnerability has been identified...
CVE-2024-37993 2024-09-10 09:36:39 siemens A vulnerability has been identified...
CVE-2024-37992 2024-09-10 09:36:37 siemens A vulnerability has been identified...
CVE-2024-37991 2024-09-10 09:36:35 siemens A vulnerability has been identified...
CVE-2024-37990 2024-09-10 09:36:33 siemens A vulnerability has been identified...
CVE-2024-35783 2024-09-10 09:36:32 siemens A vulnerability has been identified...
CVE-2024-33698 2024-09-10 09:36:31 siemens A vulnerability has been identified...
CVE-2024-32006 2024-09-10 09:36:29 siemens A vulnerability has been identified...
CVE-2023-49069 2024-09-10 09:36:25 siemens A vulnerability has been identified...
CVE-2023-30756 2024-09-10 09:33:40 siemens A vulnerability has been identified...
CVE-2023-30755 2024-09-10 09:33:39 siemens A vulnerability has been identified...
CVE-2023-28827 2024-09-10 09:33:37 siemens A vulnerability has been identified...
CVE-2023-2919 2024-09-10 09:30:19 Wordfence The Tutor LMS plugin for...
CVE-2024-8543 2024-09-10 09:30:18 Wordfence The Slider comparison image before...
CVE-2024-8241 2024-09-10 09:30:18 Wordfence The Nova Blocks by Pixelgrade...
CVE-2024-39582 2024-09-10 09:04:50 dell Dell PowerScale InsightIQ, version 5.0,...
CVE-2024-39574 2024-09-10 09:01:23 dell Dell PowerScale InsightIQ, version 5.1,...
CVE-2024-39580 2024-09-10 08:54:54 dell Dell PowerScale InsightIQ, versions 5.0...
CVE-2024-39581 2024-09-10 08:49:57 dell Dell PowerScale InsightIQ, versions 5.0...
CVE-2024-39583 2024-09-10 08:45:15 dell Dell PowerScale InsightIQ, versions 5.0...
CVE-2024-43393 2024-09-10 08:45:10 CERTVDE A low privileged remote attacker...
CVE-2024-43392 2024-09-10 08:44:56 CERTVDE A low privileged remote attacker...
CVE-2024-43391 2024-09-10 08:44:42 CERTVDE A low privileged remote attacker...
CVE-2024-43390 2024-09-10 08:44:30 CERTVDE A low privileged remote attacker...
CVE-2024-43389 2024-09-10 08:44:19 CERTVDE A low privileged remote attacker...
CVE-2024-43388 2024-09-10 08:44:06 CERTVDE A low privileged remote attacker...
CVE-2024-43387 2024-09-10 08:43:54 CERTVDE A low privileged remote attacker...
CVE-2024-43386 2024-09-10 08:43:41 CERTVDE A low privileged remote attacker...
CVE-2024-43385 2024-09-10 08:43:25 CERTVDE A low privileged remote attacker...
CVE-2024-7699 2024-09-10 08:42:55 CERTVDE An low privileged remote attacker...
CVE-2024-7698 2024-09-10 08:42:42 CERTVDE A low privileged remote attacker...
CVE-2024-8258 2024-09-10 08:36:34 Logitech Improper Control of Generation of...
CVE-2024-42425 2024-09-10 08:17:04 dell Dell Precision Rack, 14G Intel...
CVE-2024-42424 2024-09-10 08:05:43 dell Dell Precision Rack, 14G Intel...
CVE-2024-7734 2024-09-10 08:03:19 CERTVDE An unauthenticated remote attacker can exploit...
CVE-2024-6596 2024-09-10 08:01:26 CERTVDE An unauthenticated remote attacker can...
CVE-2024-42427 2024-09-10 07:39:17 dell Dell ThinOS versions 2402 and...
CVE-2024-7618 2024-09-10 07:30:04 Wordfence The Community by PeepSo –...
CVE-2024-7655 2024-09-10 07:30:03 Wordfence The Community by PeepSo –...
CVE-2024-44072 2024-09-10 06:56:44 jpcert OS command injection vulnerability exists...
CVE-2024-7955 2024-09-10 06:00:02 WPScan The Starbox WordPress plugin...
CVE-2024-7891 2024-09-10 06:00:01 WPScan The Floating Contact Button WordPress...
CVE-2024-7784 2024-09-10 05:14:33 Axis During internal Axis Security Development...
CVE-2024-6979 2024-09-10 05:07:42 Axis Amin Aliakbari, member of the...
CVE-2024-6173 2024-09-10 05:03:35 Axis 51l3nc3, member of the AXIS...
CVE-2024-21528 2024-09-10 05:00:01 snyk All versions of the package...
CVE-2024-45285 2024-09-10 04:59:01 sap The RFC enabled function module...
CVE-2024-6509 2024-09-10 04:58:28 Axis Marinus Pfund, member of the...
CVE-2024-45284 2024-09-10 04:57:24 sap An authenticated attacker with high...
CVE-2024-0067 2024-09-10 04:54:45 Axis Marinus Pfund, member of the...
CVE-2024-45283 2024-09-10 04:52:30 sap SAP NetWeaver AS for Java...
CVE-2024-45504 2024-09-10 04:35:19 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2024-45281 2024-09-10 04:32:43 sap SAP BusinessObjects Business Intelligence Platform...
CVE-2024-45280 2024-09-10 04:31:10 sap Due to insufficient encoding of...
CVE-2024-45279 2024-09-10 04:29:45 sap Due to insufficient input validation,...
CVE-2024-44121 2024-09-10 04:28:07 sap Under certain conditions Statutory Reports...
CVE-2024-44120 2024-09-10 04:26:46 sap SAP NetWeaver Enterprise Portal is...
CVE-2024-44117 2024-09-10 04:25:27 sap The RFC enabled function module...
CVE-2024-44112 2024-09-10 04:03:08 sap Due to missing authorization check...
CVE-2024-41728 2024-09-10 04:00:56 sap Due to missing authorization check,...
CVE-2024-45286 2024-09-10 03:56:36 sap Due to lack of proper...
CVE-2024-44116 2024-09-10 03:11:05 sap The RFC enabled function module...
CVE-2024-44115 2024-09-10 03:08:43 sap The RFC enabled function module...
CVE-2024-44114 2024-09-10 03:06:18 sap SAP NetWeaver Application Server for...
CVE-2024-44113 2024-09-10 03:04:28 sap Due to missing authorization checks,...
CVE-2024-42380 2024-09-10 02:47:52 sap The RFC enabled function module...
CVE-2024-42378 2024-09-10 02:41:47 sap Due to weak encoding of...
CVE-2024-42371 2024-09-10 02:37:47 sap The RFC enabled function module...
CVE-2024-41729 2024-09-10 02:33:32 sap Due to missing authorization checks,...
CVE-2024-8478 2024-09-10 02:05:14 Wordfence The The Affiliate Super Assistent...
CVE-2024-8268 2024-09-10 02:05:10 Wordfence The Frontend Dashboard plugin for...
CVE-2024-6342 2024-09-10 01:55:13 Zyxel **UNSUPPORTED WHEN ASSIGNED** A command...
CVE-2024-38270 2024-09-10 01:20:09 Zyxel An insufficient entropy vulnerability caused...
CVE-2023-36103 2024-09-10 00:00:00 mitre Command Injection vulnerability in goform/SetIPTVCfg...
CVE-2023-37233 2024-09-10 00:00:00 mitre Loftware Spectrum before 4.6 HF14...
CVE-2023-37234 2024-09-10 00:00:00 mitre Loftware Spectrum through 4.6 has...
CVE-2023-37232 2024-09-10 00:00:00 mitre Loftware Spectrum through 4.6 exposes...
CVE-2023-37226 2024-09-10 00:00:00 mitre Loftware Spectrum before 4.6 HF14...
CVE-2023-37230 2024-09-10 00:00:00 mitre Loftware Spectrum (testDeviceConnection) before 5.1...
CVE-2023-37231 2024-09-10 00:00:00 mitre Loftware Spectrum before 4.6 HF14...
CVE-2023-37229 2024-09-10 00:00:00 mitre Loftware Spectrum before 5.1 allows...
CVE-2023-37227 2024-09-10 00:00:00 mitre Loftware Spectrum before 4.6 HF13...
CVE-2024-43040 2024-09-10 00:00:00 mitre Renwoxing Enterprise Intelligent Management System...
CVE-2024-45845 2024-09-10 00:00:00 mitre ...
CVE-2024-31960 2024-09-10 00:00:00 mitre An issue was discovered in...
CVE-2024-37728 2024-09-10 00:00:00 mitre Arbitrary File Read vulnerability in...
CVE-2024-44676 2024-09-10 00:00:00 mitre eladmin v2.7 and before is...
CVE-2024-44815 2024-09-10 00:00:00 mitre Vulnerability in Hathway Skyworth Router...
CVE-2024-44872 2024-09-10 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-44867 2024-09-10 00:00:00 mitre phpok v3.0 was discovered to...
CVE-2024-44871 2024-09-10 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-44893 2024-09-10 00:00:00 mitre An issue in the component...
CVE-2024-44667 2024-09-10 00:00:00 mitre Shenzhen Haichangxing Technology Co., Ltd...
CVE-2024-44677 2024-09-10 00:00:00 mitre eladmin v2.7 and before is...
CVE-2024-25074 2024-09-10 00:00:00 mitre An issue was discovered in...
CVE-2024-25073 2024-09-10 00:00:00 mitre An issue was discovered in...
CVE-2024-34831 2024-09-10 00:00:00 mitre cross-site scripting (XSS) vulnerability in...
CVE-2024-8611 2024-09-09 20:31:08 VulDB A vulnerability classified as critical...
CVE-2024-8610 2024-09-09 20:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-6796 2024-09-09 19:28:30 Baxter In Baxter Connex health portal...
CVE-2024-6795 2024-09-09 19:24:01 Baxter In Connex health portal released...
CVE-2024-42500 2024-09-09 19:22:37 hpe HPE has identified a denial...
CVE-2024-45296 2024-09-09 19:07:40 GitHub_M path-to-regexp turns path strings into...
CVE-2024-7341 2024-09-09 18:51:13 redhat A session fixation issue was...
CVE-2024-7318 2024-09-09 18:50:36 redhat A vulnerability was found in...
CVE-2024-7260 2024-09-09 18:49:59 redhat An open redirect vulnerability was...
CVE-2024-45411 2024-09-09 18:20:28 GitHub_M Twig is a template language...
CVE-2024-45406 2024-09-09 16:46:26 GitHub_M Craft is a content management...
CVE-2024-8605 2024-09-09 16:00:06 VulDB A vulnerability classified as problematic...
CVE-2024-8604 2024-09-09 16:00:04 VulDB A vulnerability classified as problematic...
CVE-2024-8042 2024-09-09 15:02:38 rapid7 Rapid7 Insight Platform versions between...
CVE-2024-45041 2024-09-09 14:54:31 GitHub_M External Secrets Operator is a...
CVE-2024-8373 2024-09-09 14:48:41 HeroDevs Improper sanitization of the value...
CVE-2024-8372 2024-09-09 14:46:03 HeroDevs Improper sanitization of the value...
CVE-2024-40643 2024-09-09 14:28:20 GitHub_M Joplin is a free, open...
CVE-2024-7015 2024-09-09 14:03:05 TR-CERT Improper Authentication, Missing Authentication for...
CVE-2024-6572 2024-09-09 09:39:17 Checkmk Improper host key checking in...
CVE-2024-8601 2024-09-09 09:13:24 CERT-In This vulnerability exists in TechExcel...
CVE-2024-37288 2024-09-09 08:29:51 elastic A deserialization issue in Kibana...
CVE-2024-45203 2024-09-09 06:42:30 jpcert Improper authorization in handler for...
CVE-2024-6910 2024-09-09 06:00:02 WPScan The EventON WordPress plugin before...
CVE-2024-7918 2024-09-09 06:00:02 WPScan The Pocket Widget WordPress plugin...
CVE-2024-7688 2024-09-09 06:00:02 WPScan The AZIndex WordPress plugin through...
CVE-2024-7689 2024-09-09 06:00:02 WPScan The Snapshot Backup WordPress plugin...
CVE-2024-7687 2024-09-09 06:00:02 WPScan The AZIndex WordPress plugin through...
CVE-2024-5561 2024-09-09 06:00:01 WPScan The Popup Maker WordPress...
CVE-2024-45625 2024-09-09 04:44:54 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-8586 2024-09-09 03:07:46 twcert WebITR from Uniong has an...
CVE-2024-8585 2024-09-09 03:03:59 twcert Orca HCM from LEARNING DIGITA...
CVE-2024-8584 2024-09-09 02:57:22 twcert Orca HCM from LEARNING DIGITAL...
CVE-2023-50883 2024-09-09 00:00:00 mitre ONLYOFFICE Docs before 8.0.1 allows...
CVE-2024-27383 2024-09-09 00:00:00 mitre An issue was discovered in...
CVE-2024-27368 2024-09-09 00:00:00 mitre An issue was discovered in...
CVE-2024-27366 2024-09-09 00:00:00 mitre An issue was discovered in...
CVE-2024-27365 2024-09-09 00:00:00 mitre An issue was discovered in...
CVE-2024-27367 2024-09-09 00:00:00 mitre An issue was discovered in...
CVE-2024-27387 2024-09-09 00:00:00 mitre An issue was discovered in...
CVE-2024-27364 2024-09-09 00:00:00 mitre An issue was discovered in...
CVE-2024-24510 2024-09-09 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-44085 2024-09-09 00:00:00 mitre ONLYOFFICE Docs before 8.1.0 allows...
CVE-2024-44410 2024-09-09 00:00:00 mitre D-Link DI-8300 v16.07.26A1 is vulnerable...
CVE-2024-44333 2024-09-09 00:00:00 mitre D-Link DI-7003GV2 v24.04.18D1, DI-7100G+V2 v24.04.18D1,...
CVE-2024-44724 2024-09-09 00:00:00 mitre AutoCMS v5.4 was discovered to...
CVE-2024-44902 2024-09-09 00:00:00 mitre A deserialization vulnerability in Thinkphp...
CVE-2024-44721 2024-09-09 00:00:00 mitre SeaCMS v13.1 was discovered to...
CVE-2024-44720 2024-09-09 00:00:00 mitre SeaCMS v13.1 was discovered to...
CVE-2024-44411 2024-09-09 00:00:00 mitre D-Link DI-8300 v16.07.26A1 is vulnerable...
CVE-2024-44849 2024-09-09 00:00:00 mitre Qualitor up to 8.24 is...
CVE-2024-44375 2024-09-09 00:00:00 mitre D-Link DI-8100 v16.07.26A1 has a...
CVE-2024-44334 2024-09-09 00:00:00 mitre D-Link DI-7003GV2 v24.04.18D1, DI-7100G+V2 v24.04.18D1,...
CVE-2024-44335 2024-09-09 00:00:00 mitre D-Link DI-7003G v19.12.24A1, DI-7003GV2 v24.04.18D1,...
CVE-2024-44725 2024-09-09 00:00:00 mitre AutoCMS v5.4 was discovered to...
CVE-2024-42759 2024-09-09 00:00:00 mitre An issue in Ellevo v.6.2.0.38160...
CVE-2024-8583 2024-09-08 22:00:06 VulDB A vulnerability was found in...
CVE-2024-8582 2024-09-08 22:00:04 VulDB A vulnerability was found in...
CVE-2024-8580 2024-09-08 20:31:06 VulDB A vulnerability classified as critical...
CVE-2024-8579 2024-09-08 19:31:05 VulDB A vulnerability classified as critical...
CVE-2024-8578 2024-09-08 19:00:05 VulDB A vulnerability was found in...
CVE-2024-8577 2024-09-08 18:31:05 VulDB A vulnerability was found in...
CVE-2024-8576 2024-09-08 18:00:06 VulDB A vulnerability was found in...
CVE-2024-8575 2024-09-08 16:31:05 VulDB A vulnerability was found in...
CVE-2024-42343 2024-09-08 11:59:14 INCD Loway - CWE-204: Observable Response...
CVE-2024-42342 2024-09-08 11:58:22 INCD Loway - CWE-444: Inconsistent...
CVE-2024-42341 2024-09-08 11:57:12 INCD Loway - CWE-601: URL Redirection...
CVE-2024-8574 2024-09-08 11:00:06 VulDB A vulnerability has been found...
CVE-2024-8573 2024-09-08 10:00:06 VulDB A vulnerability, which was classified...
CVE-2024-8572 2024-09-08 08:00:05 VulDB A vulnerability was found in...
CVE-2024-8571 2024-09-08 07:31:04 VulDB A vulnerability was found in...
CVE-2024-8570 2024-09-08 06:31:04 VulDB A vulnerability was found in...
CVE-2024-6925 2024-09-08 06:00:03 WPScan The TrueBooker WordPress plugin...
CVE-2024-6928 2024-09-08 06:00:03 WPScan The Opti Marketing WordPress plugin...
CVE-2024-6924 2024-09-08 06:00:03 WPScan The TrueBooker WordPress plugin...
CVE-2024-6853 2024-09-08 06:00:02 WPScan The WP MultiTasking WordPress...
CVE-2024-6855 2024-09-08 06:00:02 WPScan The WP MultiTasking WordPress...
CVE-2024-6856 2024-09-08 06:00:02 WPScan The WP MultiTasking WordPress...
CVE-2024-6852 2024-09-08 06:00:02 WPScan The WP MultiTasking WordPress...
CVE-2024-6859 2024-09-08 06:00:02 WPScan The WP MultiTasking WordPress...
CVE-2024-8569 2024-09-08 05:00:04 VulDB A vulnerability has been found...
CVE-2024-8568 2024-09-08 02:31:13 VulDB A vulnerability, which was classified...
CVE-2024-8567 2024-09-08 01:31:05 VulDB A vulnerability, which was classified...
CVE-2024-8566 2024-09-07 23:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-8565 2024-09-07 22:31:04 VulDB A vulnerability was found in...
CVE-2024-8564 2024-09-07 20:31:03 VulDB A vulnerability was found in...
CVE-2024-8563 2024-09-07 20:00:04 VulDB A vulnerability was found in...
CVE-2024-8562 2024-09-07 19:00:05 VulDB A vulnerability was found in...
CVE-2024-8561 2024-09-07 18:31:03 VulDB A vulnerability has been found...
CVE-2024-8560 2024-09-07 18:00:04 VulDB A vulnerability, which was classified...
CVE-2024-8559 2024-09-07 17:31:07 VulDB A vulnerability, which was classified...
CVE-2024-39715 2024-09-07 16:11:22 hackerone A code injection vulnerability that...
CVE-2024-39714 2024-09-07 16:11:22 hackerone A code injection vulnerability that...
CVE-2024-39718 2024-09-07 16:11:22 hackerone An improper input validation vulnerability...
CVE-2024-38650 2024-09-07 16:11:22 hackerone An authentication bypass vulnerability can...
CVE-2024-38651 2024-09-07 16:11:22 hackerone A code injection vulnerability can...
CVE-2024-40713 2024-09-07 16:11:22 hackerone A vulnerability that allows a...
CVE-2024-40712 2024-09-07 16:11:22 hackerone A path traversal vulnerability allows...
CVE-2024-40718 2024-09-07 16:11:22 hackerone A server side request forgery...
CVE-2024-40709 2024-09-07 16:11:22 hackerone A missing authorization vulnerability allows...
CVE-2024-40710 2024-09-07 16:11:22 hackerone A series of related high-severity...
CVE-2024-40714 2024-09-07 16:11:22 hackerone An improper certificate validation vulnerability...
CVE-2024-40711 2024-09-07 16:11:22 hackerone A deserialization of untrusted data...
CVE-2024-42021 2024-09-07 16:11:22 hackerone An improper access control vulnerability...
CVE-2024-42020 2024-09-07 16:11:22 hackerone A Cross-site-scripting (XSS) vulnerability exists...
CVE-2024-42022 2024-09-07 16:11:22 hackerone An incorrect permission assignment vulnerability...
CVE-2024-42023 2024-09-07 16:11:22 hackerone An improper access control vulnerability...
CVE-2024-42019 2024-09-07 16:11:22 hackerone A vulnerability that allows an...
CVE-2024-42024 2024-09-07 16:11:22 hackerone A vulnerability that allows an...
CVE-2023-46809 2024-09-07 16:03:32 hackerone Node.js versions which bundle an...
CVE-2023-39333 2024-09-07 16:00:36 hackerone Maliciously crafted export names in...
CVE-2024-36138 2024-09-07 16:00:36 hackerone Bypass incomplete fix of CVE-2024-27980,...
CVE-2023-30583 2024-09-07 16:00:35 hackerone fs.openAsBlob() can bypass the experimental...
CVE-2023-30587 2024-09-07 16:00:35 hackerone A vulnerability in Node.js version...
CVE-2023-30582 2024-09-07 16:00:35 hackerone A vulnerability has been identified...
CVE-2023-30584 2024-09-07 16:00:35 hackerone A vulnerability has been discovered...
CVE-2024-36137 2024-09-07 16:00:35 hackerone A vulnerability has been identified...
CVE-2024-8558 2024-09-07 15:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-8557 2024-09-07 15:00:05 VulDB A vulnerability classified as critical...
CVE-2024-8555 2024-09-07 14:31:04 VulDB A vulnerability was found in...
CVE-2024-40681 2024-09-07 14:09:19 ibm IBM MQ 9.1 LTS, 9.2...
CVE-2024-40680 2024-09-07 14:02:30 ibm IBM MQ 9.3 CD and...
CVE-2024-37068 2024-09-07 13:43:38 ibm IBM Maximo Application Suite -...
CVE-2024-8554 2024-09-07 13:31:05 VulDB A vulnerability was found in...
CVE-2024-6010 2024-09-07 11:17:06 Wordfence The Cost Calculator Builder PRO...
CVE-2024-7620 2024-09-07 11:17:05 Wordfence The Customizer Export/Import plugin for...
CVE-2024-7112 2024-09-07 11:17:04 Wordfence The Pinpoint Booking System –...
CVE-2024-1596 2024-09-07 11:17:02 Wordfence The Ninja Forms - File...
CVE-2024-8523 2024-09-07 09:00:04 VulDB A vulnerability was found in...
CVE-2024-6849 2024-09-07 08:37:02 Wordfence The Preloader Plus – WordPress...
CVE-2024-8538 2024-09-07 08:37:01 Wordfence The Big File Uploads –...
CVE-2024-8521 2024-09-07 08:00:06 VulDB A vulnerability, which was classified...
CVE-2024-45034 2024-09-07 07:45:27 apache Apache Airflow versions before 2.10.1...
CVE-2024-45498 2024-09-07 07:43:43 apache Example DAG: example_inlet_event_extra.py shipped with...
CVE-2024-34156 2024-09-06 20:42:42 Go Calling Decoder.Decode on a message...
CVE-2024-34158 2024-09-06 20:42:42 Go Calling Parse on a "//...
CVE-2024-34155 2024-09-06 20:42:42 Go Calling any of the Parse...
CVE-2024-7652 2024-09-06 18:18:28 mozilla An error in the ECMA-262...
CVE-2024-38640 2024-09-06 16:29:50 qnap A cross-site scripting (XSS) vulnerability...
CVE-2024-38642 2024-09-06 16:29:44 qnap An improper certificate validation vulnerability...
CVE-2024-38641 2024-09-06 16:27:46 qnap An OS command injection vulnerability...
CVE-2024-32763 2024-09-06 16:27:41 qnap A buffer copy without checking...
CVE-2024-21906 2024-09-06 16:27:36 qnap An OS command injection vulnerability...
CVE-2023-34979 2024-09-06 16:27:31 qnap An OS command injection vulnerability...
CVE-2023-34974 2024-09-06 16:27:27 qnap An OS command injection vulnerability...
CVE-2024-32762 2024-09-06 16:27:22 qnap A cross-site scripting (XSS) vulnerability...
CVE-2024-27125 2024-09-06 16:27:17 qnap A cross-site scripting (XSS) vulnerability...
CVE-2024-32771 2024-09-06 16:27:12 qnap An improper restriction of excessive...
CVE-2023-39298 2024-09-06 16:27:08 qnap A missing authorization vulnerability has...
CVE-2023-39300 2024-09-06 16:27:04 qnap An OS command injection vulnerability...
CVE-2023-45038 2024-09-06 16:26:59 qnap An improper authentication vulnerability has...
CVE-2023-50360 2024-09-06 16:26:55 qnap A SQL injection vulnerability has...
CVE-2023-47563 2024-09-06 16:26:50 qnap An OS command injection vulnerability...
CVE-2024-21904 2024-09-06 16:26:45 qnap A path traversal vulnerability has...
CVE-2022-27592 2024-09-06 16:26:41 qnap An unquoted search path or...
CVE-2024-27126 2024-09-06 16:26:37 qnap A cross-site scripting (XSS) vulnerability...
CVE-2024-27122 2024-09-06 16:26:32 qnap A cross-site scripting (XSS) vulnerability...
CVE-2024-21903 2024-09-06 16:26:27 qnap An OS command injection vulnerability...
CVE-2024-21898 2024-09-06 16:26:24 qnap An OS command injection vulnerability...
CVE-2024-21897 2024-09-06 16:26:19 qnap A cross-site scripting (XSS) vulnerability...
CVE-2023-51368 2024-09-06 16:26:15 qnap A NULL pointer dereference vulnerability...
CVE-2023-51367 2024-09-06 16:26:10 qnap A buffer copy without checking...
CVE-2023-51366 2024-09-06 16:26:04 qnap A path traversal vulnerability has...
CVE-2023-50366 2024-09-06 16:25:57 qnap A cross-site scripting (XSS) vulnerability...
CVE-2024-8394 2024-09-06 16:16:34 mozilla When aborting the verification of...
CVE-2024-8517 2024-09-06 15:55:35 VulnCheck SPIP before 4.3.2, 4.2.16, and...
CVE-2024-45294 2024-09-06 15:46:13 GitHub_M The HL7 FHIR Core Artifacts...
CVE-2024-8509 2024-09-06 15:17:49 redhat A vulnerability was found in...
CVE-2024-25584 2024-09-06 15:02:48 OX Dovecot accepts dot LF DOT...
CVE-2024-7611 2024-09-06 13:55:21 Wordfence The Enter Addons – Ultimate...
CVE-2024-7493 2024-09-06 13:55:20 Wordfence The WPCOM Member plugin for...
CVE-2024-8428 2024-09-06 13:55:18 Wordfence The ForumWP – Forum &...
CVE-2024-7599 2024-09-06 13:55:16 Wordfence The Advanced Sermons plugin for...
CVE-2024-7622 2024-09-06 13:55:14 Wordfence The Revision Manager TMC plugin...
CVE-2024-6445 2024-09-06 13:33:28 TR-CERT Improper Limitation of a Pathname...
CVE-2024-45405 2024-09-06 13:10:31 GitHub_M `gix-path` is a crate of...
CVE-2024-45300 2024-09-06 13:02:21 GitHub_M alf.io is an open source...
CVE-2024-45299 2024-09-06 13:00:47 GitHub_M alf.io is an open source...
CVE-2024-45039 2024-09-06 12:56:15 GitHub_M gnark is a fast zk-SNARK...
CVE-2024-45040 2024-09-06 12:53:30 GitHub_M gnark is a fast zk-SNARK...
CVE-2024-1744 2024-09-06 12:13:31 TR-CERT Exposure of Sensitive Information to...
CVE-2023-52916 2024-09-06 09:07:50 Linux In the Linux kernel, the...
CVE-2023-52915 2024-09-06 09:07:49 Linux In the Linux kernel, the...
CVE-2024-8427 2024-09-06 06:50:54 Wordfence The Frontend Post Submission Manager...
CVE-2024-8317 2024-09-06 06:50:53 Wordfence The WP AdCenter – Ad...
CVE-2024-8292 2024-09-06 06:50:52 Wordfence The WP-Recall – Registration, Profile,...
CVE-2024-7349 2024-09-06 06:50:50 Wordfence The LifterLMS – WP LMS...
CVE-2024-6792 2024-09-06 06:00:02 WPScan The WP ULike WordPress...
CVE-2024-39585 2024-09-06 04:18:27 dell Dell SmartFabric OS10 Software, version(s)...
CVE-2024-38486 2024-09-06 04:06:04 dell Dell SmartFabric OS10 Software, version(s)...
CVE-2024-8480 2024-09-06 03:30:40 Wordfence The Image Optimizer, Resizer and...
CVE-2024-8247 2024-09-06 03:30:40 Wordfence The Newsletters plugin for WordPress...
CVE-2024-7415 2024-09-06 03:30:39 Wordfence The Remember Me Controls plugin...
CVE-2024-40865 2024-09-06 01:23:53 apple The issue was addressed by...
CVE-2024-45758 2024-09-06 00:00:00 mitre H2O.ai H2O through 3.46.0.4 allows...
CVE-2024-45771 2024-09-06 00:00:00 mitre RapidCMS v1.3.1 was discovered to...
CVE-2024-45751 2024-09-06 00:00:00 mitre tgt (aka Linux target framework)...
CVE-2024-44845 2024-09-06 00:00:00 mitre DrayTek Vigor3900 v1.5.1.6 was discovered...
CVE-2024-44837 2024-09-06 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-44838 2024-09-06 00:00:00 mitre RapidCMS v1.3.1 was discovered to...
CVE-2024-44839 2024-09-06 00:00:00 mitre RapidCMS v1.3.1 was discovered to...
CVE-2024-44401 2024-09-06 00:00:00 mitre D-Link DI-8100G 17.12.20A1 is vulnerable...
CVE-2024-44082 2024-09-06 00:00:00 mitre In OpenStack Ironic before 26.0.1...
CVE-2024-44844 2024-09-06 00:00:00 mitre DrayTek Vigor3900 v1.5.1.6 was discovered...
CVE-2024-44402 2024-09-06 00:00:00 mitre D-Link DI-8100G 17.12.20A1 is vulnerable...
CVE-2024-44739 2024-09-06 00:00:00 mitre Sourcecodester Simple Forum Website v1.0...
CVE-2024-44408 2024-09-06 00:00:00 mitre D-Link DIR-823G v1.0.2B05_20181207 is vulnerable...
CVE-2024-45400 2024-09-05 23:23:32 GitHub_M ckeditor-plugin-openlink is a plugin for...
CVE-2024-42495 2024-09-05 22:41:35 icscert Credentials to access device configuration...
CVE-2024-39278 2024-09-05 22:39:30 icscert Credentials to access device configuration...
CVE-2024-8395 2024-09-05 19:32:41 icscert FlyCASS CASS and KCM systems...
CVE-2024-42491 2024-09-05 17:17:56 GitHub_M Asterisk is an open-source private...
CVE-2024-7591 2024-09-05 17:16:30 ProgressSoftware Improper Input Validation vulnerability in...
CVE-2024-45401 2024-09-05 17:09:08 GitHub_M stripe-cli is a command-line tool...
CVE-2024-45392 2024-09-05 16:34:14 GitHub_M SuiteCRM is an open-source customer...
CVE-2024-24759 2024-09-05 16:30:38 GitHub_M MindsDB is a platform for...
CVE-2024-45097 2024-09-05 15:35:56 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2024-45096 2024-09-05 15:34:22 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2024-45098 2024-09-05 15:31:43 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2024-8445 2024-09-05 14:24:01 redhat The fix for CVE-2024-2199 in...
CVE-2024-8473 2024-09-05 13:08:31 INCIBE Cross-Site Scripting (XSS) vulnerability, whereby...
CVE-2024-8472 2024-09-05 13:08:12 INCIBE Cross-Site Scripting (XSS) vulnerability, whereby...
CVE-2024-8471 2024-09-05 13:07:54 INCIBE Cross-Site Scripting (XSS) vulnerability, whereby...
CVE-2024-7884 2024-09-05 13:01:20 Dfinity When a canister method is...
CVE-2024-8462 2024-09-05 13:00:05 VulDB A vulnerability was found in...
CVE-2024-8470 2024-09-05 12:56:02 INCIBE SQL injection vulnerability, by which...
CVE-2024-8469 2024-09-05 12:55:44 INCIBE SQL injection vulnerability, by which...
CVE-2024-8468 2024-09-05 12:55:28 INCIBE SQL injection vulnerability, by which...
CVE-2024-8467 2024-09-05 12:55:09 INCIBE SQL injection vulnerability, by which...
CVE-2024-8466 2024-09-05 12:54:49 INCIBE SQL injection vulnerability, by which...
CVE-2024-8465 2024-09-05 12:54:34 INCIBE SQL injection vulnerability, by which...
CVE-2024-8464 2024-09-05 12:54:15 INCIBE SQL injection vulnerability, by which...
CVE-2024-8463 2024-09-05 12:49:52 INCIBE File upload restriction bypass vulnerability...
CVE-2024-8461 2024-09-05 12:31:05 VulDB A vulnerability, which was classified...
CVE-2024-8460 2024-09-05 12:00:07 VulDB A vulnerability, which was classified...
CVE-2022-4529 2024-09-05 11:00:15 Wordfence The Security, Antivirus, Firewall –...
CVE-2024-7381 2024-09-05 11:00:15 Wordfence The Geo Controller plugin for...
CVE-2022-3556 2024-09-05 11:00:14 Wordfence The Cab fare calculator plugin...
CVE-2024-7380 2024-09-05 11:00:14 Wordfence The Geo Controller plugin for...
CVE-2024-7605 2024-09-05 11:00:13 Wordfence The HelloAsso plugin for WordPress...
CVE-2024-5957 2024-09-05 10:49:38 trellix This vulnerability allows unauthenticated remote...
CVE-2024-5956 2024-09-05 10:42:09 trellix This vulnerability allows unauthenticated remote...
CVE-2024-6929 2024-09-05 09:29:49 Wordfence The Dynamic Featured Image plugin...
CVE-2024-6894 2024-09-05 09:29:49 Wordfence The RD Station plugin for...
CVE-2024-6332 2024-09-05 09:29:48 Wordfence The Booking for Appointments and...
CVE-2024-45107 2024-09-05 08:48:09 adobe Acrobat Reader versions 20.005.30636, 24.002.20964,...
CVE-2024-8363 2024-09-05 08:30:09 Wordfence The Share This Image plugin...
CVE-2024-5309 2024-09-05 08:30:08 Wordfence The Form Vibes – Database...
CVE-2024-6835 2024-09-05 06:41:38 Wordfence The Ivory Search – WordPress...
CVE-2024-6846 2024-09-05 06:00:01 WPScan The Chatbot with ChatGPT WordPress...
CVE-2024-43102 2024-09-05 04:54:52 freebsd Concurrent removals of certain anonymous...
CVE-2024-32668 2024-09-05 04:42:25 freebsd An insufficient boundary validation in...
CVE-2024-45063 2024-09-05 04:31:22 freebsd The function ctl_write_buffer incorrectly set...
CVE-2024-43110 2024-09-05 04:31:19 freebsd The ctl_request_sense function could expose...
CVE-2024-42416 2024-09-05 04:31:15 freebsd The ctl_report_supported_opcodes function did not...
CVE-2024-8178 2024-09-05 04:31:12 freebsd The ctl_write_buffer and ctl_read_buffer functions...
CVE-2024-41928 2024-09-05 03:32:56 freebsd Malicious software running in a...
CVE-2024-45288 2024-09-05 03:18:26 freebsd A missing null-termination character in...
CVE-2024-45287 2024-09-05 03:18:16 freebsd A malicious value of size...
CVE-2024-7627 2024-09-05 02:04:24 Wordfence The Bit File Manager plugin...
CVE-2023-51712 2024-09-05 00:00:00 mitre An issue was discovered in...
CVE-2024-45173 2024-09-05 00:00:00 mitre An issue was discovered in...
CVE-2024-45171 2024-09-05 00:00:00 mitre An issue was discovered in...
CVE-2024-45158 2024-09-05 00:00:00 mitre An issue was discovered in...
CVE-2024-45178 2024-09-05 00:00:00 mitre An issue was discovered in...
CVE-2024-45157 2024-09-05 00:00:00 mitre An issue was discovered in...
CVE-2024-45159 2024-09-05 00:00:00 mitre An issue was discovered in...
CVE-2024-45589 2024-09-05 00:00:00 mitre RapidIdentity LTS through 2023.0.2 and...
CVE-2024-45175 2024-09-05 00:00:00 mitre An issue was discovered in...
CVE-2024-45176 2024-09-05 00:00:00 mitre An issue was discovered in...
CVE-2024-44587 2024-09-05 00:00:00 mitre itsourcecode Alton Management System 1.0...
CVE-2024-44728 2024-09-05 00:00:00 mitre Sourcecodehero Event Management System 1.0...
CVE-2024-44727 2024-09-05 00:00:00 mitre Sourcecodehero Event Management System1.0 is...
CVE-2024-42885 2024-09-05 00:00:00 mitre SQL Injection vulnerability in ESAFENET...
CVE-2024-45429 2024-09-04 23:07:58 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-2166 2024-09-04 21:37:17 forcepoint Improper Neutralization of Input During...
CVE-2024-20506 2024-09-04 21:28:54 cisco A vulnerability in the ClamD...
CVE-2024-20505 2024-09-04 21:23:55 cisco A vulnerability in the PDF...
CVE-2024-45395 2024-09-04 20:15:08 GitHub_M sigstore-go, a Go library for...
CVE-2024-45399 2024-09-04 20:12:20 GitHub_M Indico is an event management...
CVE-2024-45007 2024-09-04 19:54:49 Linux In the Linux kernel, the...
CVE-2024-45008 2024-09-04 19:54:49 Linux In the Linux kernel, the...
CVE-2024-45006 2024-09-04 19:54:48 Linux In the Linux kernel, the...
CVE-2024-45005 2024-09-04 19:54:47 Linux In the Linux kernel, the...
CVE-2024-45004 2024-09-04 19:54:46 Linux In the Linux kernel, the...
CVE-2024-45003 2024-09-04 19:54:46 Linux In the Linux kernel, the...
CVE-2024-45002 2024-09-04 19:54:45 Linux In the Linux kernel, the...
CVE-2024-45000 2024-09-04 19:54:44 Linux In the Linux kernel, the...
CVE-2024-45001 2024-09-04 19:54:44 Linux In the Linux kernel, the...
CVE-2024-44999 2024-09-04 19:54:43 Linux In the Linux kernel, the...
CVE-2024-44998 2024-09-04 19:54:42 Linux In the Linux kernel, the...
CVE-2024-44997 2024-09-04 19:54:42 Linux In the Linux kernel, the...
CVE-2024-44996 2024-09-04 19:54:41 Linux In the Linux kernel, the...
CVE-2024-44994 2024-09-04 19:54:40 Linux In the Linux kernel, the...
CVE-2024-44995 2024-09-04 19:54:40 Linux In the Linux kernel, the...
CVE-2024-44993 2024-09-04 19:54:39 Linux In the Linux kernel, the...
CVE-2024-44992 2024-09-04 19:54:38 Linux In the Linux kernel, the...
CVE-2024-44991 2024-09-04 19:54:38 Linux In the Linux kernel, the...
CVE-2024-44990 2024-09-04 19:54:37 Linux In the Linux kernel, the...
CVE-2024-44988 2024-09-04 19:54:36 Linux In the Linux kernel, the...
CVE-2024-44989 2024-09-04 19:54:36 Linux In the Linux kernel, the...
CVE-2024-44987 2024-09-04 19:54:35 Linux In the Linux kernel, the...
CVE-2024-44985 2024-09-04 19:54:34 Linux In the Linux kernel, the...
CVE-2024-44986 2024-09-04 19:54:34 Linux In the Linux kernel, the...
CVE-2024-44984 2024-09-04 19:54:33 Linux In the Linux kernel, the...
CVE-2024-44983 2024-09-04 19:54:32 Linux In the Linux kernel, the...
CVE-2024-44982 2024-09-04 19:54:32 Linux In the Linux kernel, the...
CVE-2024-44981 2024-09-04 19:54:31 Linux In the Linux kernel, the...
CVE-2024-44980 2024-09-04 19:54:30 Linux In the Linux kernel, the...
CVE-2024-44979 2024-09-04 19:54:30 Linux In the Linux kernel, the...
CVE-2024-44978 2024-09-04 19:54:29 Linux In the Linux kernel, the...
CVE-2024-44976 2024-09-04 19:54:28 Linux In the Linux kernel, the...
CVE-2024-44977 2024-09-04 19:54:28 Linux In the Linux kernel, the...
CVE-2024-44975 2024-09-04 19:54:27 Linux In the Linux kernel, the...
CVE-2024-44974 2024-09-04 19:54:26 Linux In the Linux kernel, the...
CVE-2024-44973 2024-09-04 19:00:23 Linux In the Linux kernel, the...
CVE-2024-44972 2024-09-04 18:56:48 Linux In the Linux kernel, the...
CVE-2024-44971 2024-09-04 18:56:47 Linux In the Linux kernel, the...
CVE-2024-44969 2024-09-04 18:56:46 Linux In the Linux kernel, the...
CVE-2024-44970 2024-09-04 18:56:46 Linux In the Linux kernel, the...
CVE-2024-44968 2024-09-04 18:56:45 Linux In the Linux kernel, the...
CVE-2024-44967 2024-09-04 18:56:44 Linux In the Linux kernel, the...
CVE-2024-44966 2024-09-04 18:38:45 Linux In the Linux kernel, the...
CVE-2024-44965 2024-09-04 18:36:02 Linux In the Linux kernel, the...
CVE-2024-44964 2024-09-04 18:36:01 Linux In the Linux kernel, the...
CVE-2024-44963 2024-09-04 18:36:00 Linux In the Linux kernel, the...
CVE-2024-44962 2024-09-04 18:35:59 Linux In the Linux kernel, the...
CVE-2024-44961 2024-09-04 18:35:59 Linux In the Linux kernel, the...
CVE-2024-44960 2024-09-04 18:35:58 Linux In the Linux kernel, the...
CVE-2024-44959 2024-09-04 18:35:57 Linux In the Linux kernel, the...
CVE-2024-44958 2024-09-04 18:35:56 Linux In the Linux kernel, the...
CVE-2024-44956 2024-09-04 18:35:55 Linux In the Linux kernel, the...
CVE-2024-44957 2024-09-04 18:35:55 Linux In the Linux kernel, the...
CVE-2024-44955 2024-09-04 18:35:54 Linux In the Linux kernel, the...
CVE-2024-44954 2024-09-04 18:35:53 Linux In the Linux kernel, the...
CVE-2024-44953 2024-09-04 18:35:52 Linux In the Linux kernel, the...
CVE-2024-44952 2024-09-04 18:35:52 Linux ...
CVE-2024-44951 2024-09-04 18:35:51 Linux In the Linux kernel, the...
CVE-2024-44950 2024-09-04 18:35:50 Linux In the Linux kernel, the...
CVE-2024-44949 2024-09-04 18:35:49 Linux In the Linux kernel, the...
CVE-2024-44948 2024-09-04 18:35:48 Linux In the Linux kernel, the...
CVE-2024-8417 2024-09-04 17:31:08 VulDB A vulnerability was found in...
CVE-2024-8416 2024-09-04 17:31:04 VulDB A vulnerability was found in...
CVE-2024-8415 2024-09-04 17:00:05 VulDB A vulnerability was found in...
CVE-2024-8414 2024-09-04 16:31:05 VulDB A vulnerability has been found...
CVE-2024-20497 2024-09-04 16:29:13 cisco A vulnerability in Cisco Expressway...
CVE-2024-20503 2024-09-04 16:29:04 cisco A vulnerability in Cisco Duo...
CVE-2024-20469 2024-09-04 16:28:56 cisco A vulnerability in specific CLI...
CVE-2024-20440 2024-09-04 16:28:49 cisco A vulnerability in Cisco Smart...
CVE-2024-20439 2024-09-04 16:28:39 cisco A vulnerability in Cisco Smart...
CVE-2024-45314 2024-09-04 16:08:41 GitHub_M Flask-AppBuilder is an application development...
CVE-2024-45053 2024-09-04 16:04:03 GitHub_M Fides is an open-source privacy...
CVE-2024-45074 2024-09-04 16:02:16 ibm IBM webMethods Integration 10.15 could...
CVE-2024-45075 2024-09-04 16:01:17 ibm IBM webMethods Integration 10.15 could...
CVE-2024-45076 2024-09-04 15:59:07 ibm IBM webMethods Integration 10.15 could...
CVE-2024-45052 2024-09-04 15:43:52 GitHub_M Fides is an open-source privacy...
CVE-2024-45050 2024-09-04 15:39:50 GitHub_M Ringer server is the server...
CVE-2024-43405 2024-09-04 15:36:23 GitHub_M Nuclei is a vulnerability scanner...
CVE-2024-8412 2024-09-04 15:31:04 VulDB A vulnerability, which was classified...
CVE-2024-43402 2024-09-04 15:29:04 GitHub_M Rust is a programming language....
CVE-2024-8391 2024-09-04 15:27:58 eclipse In Eclipse Vert.x version 4.3.0...
CVE-2024-8411 2024-09-04 15:00:06 VulDB A vulnerability, which was classified...
CVE-2024-8410 2024-09-04 15:00:05 VulDB A vulnerability classified as problematic...
CVE-2024-7078 2024-09-04 14:36:32 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-8409 2024-09-04 14:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-7077 2024-09-04 14:24:40 TR-CERT Improper Neutralization of Input During...
CVE-2024-8418 2024-09-04 14:24:03 redhat A flaw was found in...
CVE-2024-7076 2024-09-04 14:13:50 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-8408 2024-09-04 14:00:06 VulDB A vulnerability was found in...
CVE-2024-8407 2024-09-04 14:00:04 VulDB A vulnerability was found in...
CVE-2024-7923 2024-09-04 13:41:48 redhat An authentication bypass vulnerability has...
CVE-2024-7012 2024-09-04 13:41:17 redhat An authentication bypass vulnerability has...
CVE-2024-7834 2024-09-04 12:35:27 cirosec A local privilege escalation is...
CVE-2024-8413 2024-09-04 10:31:08 INCIBE Cross Site Scripting (XSS) vulnerability...
CVE-2024-8289 2024-09-04 08:30:38 Wordfence The MultiVendorX – The Ultimate...
CVE-2024-7870 2024-09-04 08:30:37 Wordfence The PixelYourSite – Your smart...
CVE-2024-45195 2024-09-04 08:08:59 apache Direct Request (Forced Browsing) vulnerability...
CVE-2024-45507 2024-09-04 08:08:33 apache Server-Side Request Forgery (SSRF), Improper...
CVE-2024-8318 2024-09-04 07:31:28 Wordfence The Attributes for Blocks plugin...
CVE-2024-8121 2024-09-04 06:49:06 Wordfence The The Ultimate WordPress Toolkit...
CVE-2024-8102 2024-09-04 06:49:05 Wordfence The The Ultimate WordPress Toolkit...
CVE-2024-8123 2024-09-04 06:49:05 Wordfence The The Ultimate WordPress Toolkit...
CVE-2024-8106 2024-09-04 06:49:04 Wordfence The The Ultimate WordPress Toolkit...
CVE-2024-8119 2024-09-04 06:49:04 Wordfence The The Ultimate WordPress Toolkit...
CVE-2024-8104 2024-09-04 06:49:03 Wordfence The The Ultimate WordPress Toolkit...
CVE-2024-8117 2024-09-04 06:49:02 Wordfence The The Ultimate WordPress Toolkit...
CVE-2024-6889 2024-09-04 06:00:04 WPScan The Secure Copy Content Protection...
CVE-2024-6926 2024-09-04 06:00:04 WPScan The Viral Signup WordPress...
CVE-2024-7786 2024-09-04 06:00:04 WPScan The Sensei LMS WordPress...
CVE-2024-6722 2024-09-04 06:00:03 WPScan The Chatbot Support AI: Free...
CVE-2024-6888 2024-09-04 06:00:03 WPScan The Secure Copy Content Protection...
CVE-2024-6020 2024-09-04 06:00:02 WPScan The Sign-up Sheets WordPress plugin...
CVE-2024-34661 2024-09-04 05:32:47 SamsungMobile Improper handling of insufficient permissions...
CVE-2024-34660 2024-09-04 05:32:46 SamsungMobile Heap-based out-of-bounds write in Samsung...
CVE-2024-34659 2024-09-04 05:32:45 SamsungMobile Exposure of sensitive information in...
CVE-2024-34658 2024-09-04 05:32:44 SamsungMobile Out-of-bounds read in Samsung Notes...
CVE-2024-34657 2024-09-04 05:32:42 SamsungMobile Stack-based out-of-bounds write in Samsung...
CVE-2024-34656 2024-09-04 05:32:41 SamsungMobile Path traversal in Samsung Notes...
CVE-2024-34655 2024-09-04 05:32:40 SamsungMobile Incorrect use of privileged API...
CVE-2024-34654 2024-09-04 05:32:39 SamsungMobile Improper Export of android application...
CVE-2024-34653 2024-09-04 05:32:38 SamsungMobile Path Traversal in My Files...
CVE-2024-34652 2024-09-04 05:32:37 SamsungMobile Incorrect authorization in kperfmon prior...
CVE-2024-34651 2024-09-04 05:32:35 SamsungMobile Improper authorization in My Files...
CVE-2024-34650 2024-09-04 05:32:34 SamsungMobile Incorrect authorization in CocktailbarService prior...
CVE-2024-34649 2024-09-04 05:32:33 SamsungMobile Improper access control in new...
CVE-2024-34648 2024-09-04 05:32:32 SamsungMobile Improper Handling of Insufficient Permissions...
CVE-2024-34647 2024-09-04 05:32:31 SamsungMobile Incorrect use of privileged API...
CVE-2024-34646 2024-09-04 05:32:30 SamsungMobile Improper access control in DualDarManagerProxy...
CVE-2024-34645 2024-09-04 05:32:28 SamsungMobile Improper input validation in ThemeCenter...
CVE-2024-34644 2024-09-04 05:32:27 SamsungMobile Improper access control in item...
CVE-2024-34643 2024-09-04 05:32:26 SamsungMobile Improper access control in key...
CVE-2024-34642 2024-09-04 05:32:25 SamsungMobile Improper authorization in One UI...
CVE-2024-34641 2024-09-04 05:32:24 SamsungMobile Improper Export of Android Application...
CVE-2024-34640 2024-09-04 05:32:23 SamsungMobile Improper access control vulnerability in...
CVE-2024-34639 2024-09-04 05:32:21 SamsungMobile Improper handling of exceptional conditions...
CVE-2024-34638 2024-09-04 05:32:19 SamsungMobile Improper handling of exceptional conditions...
CVE-2024-34637 2024-09-04 05:32:18 SamsungMobile Improper access control in WindowManagerService...
CVE-2024-8325 2024-09-04 05:30:59 Wordfence The Blockspare: Gutenberg Blocks &...
CVE-2024-7950 2024-09-04 02:33:48 Wordfence The WP Job Portal –...
CVE-2024-8298 2024-09-04 02:22:15 huawei Memory request vulnerability in the...
CVE-2024-45449 2024-09-04 02:21:12 huawei Access permission verification vulnerability in...
CVE-2024-45448 2024-09-04 02:19:20 huawei Page table protection configuration vulnerability...
CVE-2024-45447 2024-09-04 02:16:37 huawei Access control vulnerability in the...
CVE-2024-45446 2024-09-04 02:14:48 huawei Access permission verification vulnerability in...
CVE-2024-45445 2024-09-04 01:54:26 huawei Vulnerability of resources not being...
CVE-2024-45444 2024-09-04 01:51:49 huawei Access permission verification vulnerability in...
CVE-2024-39921 2024-09-04 01:51:14 jpcert Observable timing discrepancy issue exists...
CVE-2024-45443 2024-09-04 01:49:51 huawei Directory traversal vulnerability in the...
CVE-2024-45442 2024-09-04 01:38:53 huawei Vulnerability of permission verification for...
CVE-2024-45441 2024-09-04 01:37:25 huawei Input verification vulnerability in the...
CVE-2024-42039 2024-09-04 01:35:23 huawei Access control vulnerability in the...
CVE-2024-45450 2024-09-04 01:15:26 huawei Permission control vulnerability in the...
CVE-2024-41927 2024-09-04 00:43:55 jpcert Cleartext transmission of sensitive information...
CVE-2024-41716 2024-09-04 00:34:12 jpcert Cleartext storage of sensitive information...
CVE-2024-45172 2024-09-04 00:00:00 mitre An issue was discovered in...
CVE-2024-45177 2024-09-04 00:00:00 mitre An issue was discovered in...
CVE-2024-45692 2024-09-04 00:00:00 mitre Webmin before 2.202 and Virtualmin...
CVE-2024-45174 2024-09-04 00:00:00 mitre An issue was discovered in...
CVE-2024-45506 2024-09-04 00:00:00 mitre HAProxy 2.9.x before 2.9.10, 3.0.x...
CVE-2024-45170 2024-09-04 00:00:00 mitre An issue was discovered in...
CVE-2024-44859 2024-09-04 00:00:00 mitre Tenda FH1201 v1.2.0.14 has a...
CVE-2024-44817 2024-09-04 00:00:00 mitre SQL Injection vulnerability in ZZCMS...
CVE-2024-44400 2024-09-04 00:00:00 mitre A vulnerability was discovered in...
CVE-2024-44820 2024-09-04 00:00:00 mitre A sensitive information disclosure vulnerability...
CVE-2024-44819 2024-09-04 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-44821 2024-09-04 00:00:00 mitre ZZCMS 2023 contains a vulnerability...
CVE-2024-44818 2024-09-04 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-44383 2024-09-04 00:00:00 mitre WAYOS FBM-291W v19.09.11 is vulnerable...
CVE-2024-44808 2024-09-04 00:00:00 mitre An issue in Vypor Attack...
CVE-2024-42642 2024-09-04 00:00:00 mitre Micron Crucial MX500 Series Solid...
CVE-2024-8362 2024-09-03 22:40:26 Chrome Use after free in WebAudio...
CVE-2024-7970 2024-09-03 22:40:26 Chrome Out of bounds write in...
CVE-2024-45620 2024-09-03 21:21:57 redhat A vulnerability was found in...
CVE-2024-45619 2024-09-03 21:21:39 redhat A vulnerability was found in...
CVE-2024-45618 2024-09-03 21:21:25 redhat A vulnerability was found in...
CVE-2024-45617 2024-09-03 21:20:53 redhat A vulnerability was found in...
CVE-2024-45616 2024-09-03 21:20:22 redhat A vulnerability was found in...
CVE-2024-45615 2024-09-03 21:19:51 redhat A vulnerability was found in...
CVE-2024-45394 2024-09-03 20:15:42 GitHub_M Authenticator is a browser extension...
CVE-2024-8399 2024-09-03 20:07:38 mozilla Websites could utilize Javascript links...
CVE-2024-45391 2024-09-03 19:43:07 GitHub_M Tina is an open-source content...
CVE-2024-4629 2024-09-03 19:42:01 redhat A vulnerability was found in...
CVE-2024-45390 2024-09-03 19:37:31 GitHub_M @blakeembrey/template is a string template...
CVE-2024-45389 2024-09-03 19:30:15 GitHub_M Pagefind, a fully static search...
CVE-2024-45310 2024-09-03 19:07:34 GitHub_M runc is a CLI tool...
CVE-2024-45307 2024-09-03 19:01:11 GitHub_M SudoBot, a Discord moderation bot,...
CVE-2024-43803 2024-09-03 18:56:29 GitHub_M The Bare Metal Operator (BMO)...
CVE-2024-43413 2024-09-03 18:52:27 GitHub_M Xibo is an open source...
CVE-2024-43412 2024-09-03 16:52:23 GitHub_M Xibo is an open source...
CVE-2024-6119 2024-09-03 15:58:06 openssl Issue summary: Applications performing certificate...
CVE-2024-7346 2024-09-03 14:51:03 ProgressSoftware Host name validation for TLS...
CVE-2024-7345 2024-09-03 14:50:15 ProgressSoftware Local ABL Client bypass of...
CVE-2024-7654 2024-09-03 14:48:00 ProgressSoftware An ActiveMQ Discovery service was...
CVE-2024-4259 2024-09-03 13:15:31 TR-CERT Improper Privilege Management vulnerability in...
CVE-2024-8389 2024-09-03 12:32:20 mozilla Memory safety bugs present in...
CVE-2024-8387 2024-09-03 12:32:19 mozilla Memory safety bugs present in...
CVE-2024-8388 2024-09-03 12:32:19 mozilla Multiple prompts and panels from...
CVE-2024-8386 2024-09-03 12:32:19 mozilla If a site had been...
CVE-2024-8385 2024-09-03 12:32:18 mozilla A difference in the handling...
CVE-2024-8384 2024-09-03 12:32:18 mozilla The JavaScript garbage collector could...
CVE-2024-8383 2024-09-03 12:32:18 mozilla Firefox normally asks for confirmation...
CVE-2024-8382 2024-09-03 12:32:18 mozilla Internal browser event interfaces were...
CVE-2024-8381 2024-09-03 12:32:17 mozilla A potentially exploitable type confusion...
CVE-2024-6232 2024-09-03 12:29:00 PSF There is a MEDIUM severity...
CVE-2024-6473 2024-09-03 10:35:59 yandex Yandex Browser for Desktop before...
CVE-2024-45588 2024-09-03 10:13:37 CERT-In This vulnerability exists in Symphony...
CVE-2024-45587 2024-09-03 10:09:28 CERT-In This vulnerability exists in Symphony...
CVE-2024-45586 2024-09-03 10:02:29 CERT-In This vulnerability exists due to...
CVE-2024-8374 2024-09-03 10:01:12 Checkmarx UltiMaker Cura slicer versions 5.7.0-beta.1...
CVE-2024-38811 2024-09-03 09:47:28 vmware VMware Fusion (13.x before 13.6)...
CVE-2024-3655 2024-09-03 09:32:48 Arm Use After Free vulnerability in...
CVE-2024-37136 2024-09-03 05:42:17 dell Dell Path to PowerProtect, versions...
CVE-2024-7261 2024-09-03 02:10:25 Zyxel The improper neutralization of special...
CVE-2024-42061 2024-09-03 01:59:36 Zyxel A reflected cross-site scripting (XSS)...
CVE-2024-42060 2024-09-03 01:54:57 Zyxel A post-authentication command injection vulnerability...
CVE-2024-42059 2024-09-03 01:51:20 Zyxel A post-authentication command injection vulnerability...
CVE-2024-42058 2024-09-03 01:47:29 Zyxel A null pointer dereference vulnerability...
CVE-2024-42057 2024-09-03 01:43:28 Zyxel A command injection vulnerability in...
CVE-2024-7203 2024-09-03 01:36:32 Zyxel A post-authentication command injection vulnerability...
CVE-2024-6343 2024-09-03 01:28:27 Zyxel A buffer overflow vulnerability in...
CVE-2024-5412 2024-09-03 01:18:40 Zyxel A buffer overflow vulnerability in...
CVE-2024-8380 2024-09-03 00:31:04 VulDB A vulnerability was found in...
CVE-2023-49233 2024-09-03 00:00:00 mitre Insufficient access checks in Visual...
CVE-2024-45678 2024-09-03 00:00:00 mitre Yubico YubiKey 5 Series devices...
CVE-2024-45180 2024-09-03 00:00:00 mitre SquaredUp DS for SCOM 6.2.1.11104...
CVE-2024-38456 2024-09-03 00:00:00 mitre HIGH-LEIT V05.08.01.03 and HIGH-LEIT V04.25.00.00...
CVE-2024-44921 2024-09-03 00:00:00 mitre SeaCMS v12.9 was discovered to...
CVE-2024-44920 2024-09-03 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-44809 2024-09-03 00:00:00 mitre A remote code execution (RCE)...
CVE-2024-34463 2024-09-03 00:00:00 mitre BPL Personal Weighing Scale PWS-01BT...
CVE-2024-42902 2024-09-03 00:00:00 mitre An issue in the js_localize.php...
CVE-2024-42901 2024-09-03 00:00:00 mitre A CSV injection vulnerability in...
CVE-2024-42904 2024-09-03 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-42903 2024-09-03 00:00:00 mitre A Host header injection vulnerability...
CVE-2024-42991 2024-09-03 00:00:00 mitre MCMS v5.4.1 has front-end file...
CVE-2024-41435 2024-09-03 00:00:00 mitre YugabyteDB v2.21.1.0 was discovered to...
CVE-2024-41434 2024-09-03 00:00:00 mitre PingCAP TiDB v8.1.0 was discovered...
CVE-2024-41433 2024-09-03 00:00:00 mitre PingCAP TiDB v8.1.0 was discovered...
CVE-2024-41436 2024-09-03 00:00:00 mitre ClickHouse v24.3.3.102 was discovered to...
CVE-2024-1621 2024-09-02 19:53:10 Canon_EMEA The registration process of uniFLOW...
CVE-2024-44947 2024-09-02 17:36:15 Linux In the Linux kernel, the...
CVE-2024-45313 2024-09-02 16:54:19 GitHub_M Overleaf is a web-based collaborative...
CVE-2024-45312 2024-09-02 16:50:08 GitHub_M Overleaf is a web-based collaborative...
CVE-2024-45311 2024-09-02 16:45:39 GitHub_M Quinn is a pure-Rust, async-compatible...
CVE-2024-45308 2024-09-02 16:40:31 GitHub_M HedgeDoc is an open source,...
CVE-2024-45306 2024-09-02 16:35:17 GitHub_M Vim is an open source,...
CVE-2024-45305 2024-09-02 16:30:25 GitHub_M gix-path is a crate of...
CVE-2024-43801 2024-09-02 16:26:58 GitHub_M Jellyfin is an open source...
CVE-2024-43797 2024-09-02 16:21:07 GitHub_M audiobookshelf is a self-hosted audiobook...
CVE-2024-43792 2024-09-02 16:15:40 GitHub_M Halo is an open source...
CVE-2024-42471 2024-09-02 16:13:50 GitHub_M actions/artifact is the GitHub ToolKit...
CVE-2024-28100 2024-09-02 16:10:11 GitHub_M eLabFTW is an open source...
CVE-2024-45388 2024-09-02 16:07:17 GitHub_M Hoverfly is a lightweight service...
CVE-2020-36830 2024-09-02 16:00:05 VulDB A vulnerability was found in...
CVE-2023-7279 2024-09-02 14:00:06 VulDB A vulnerability has been found...
CVE-2024-6921 2024-09-02 13:24:14 TR-CERT Cleartext Storage of Sensitive Information...
CVE-2024-6920 2024-09-02 12:54:21 TR-CERT Improper Neutralization of Input During...
CVE-2024-6919 2024-09-02 12:25:47 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-8004 2024-09-02 11:49:05 3DS A stored Cross-site Scripting (XSS)...
CVE-2024-7939 2024-09-02 11:49:00 3DS A stored Cross-site Scripting (XSS)...
CVE-2024-7938 2024-09-02 11:48:55 3DS A stored Cross-site Scripting (XSS)...
CVE-2024-7932 2024-09-02 11:48:47 3DS A stored Cross-site Scripting (XSS)...
CVE-2024-5148 2024-09-02 11:03:18 redhat A flaw was found in...
CVE-2024-38402 2024-09-02 10:22:48 qualcomm Memory corruption while processing IOCTL...
CVE-2024-38401 2024-09-02 10:22:47 qualcomm Memory corruption while processing concurrent...
CVE-2024-33060 2024-09-02 10:22:46 qualcomm Memory corruption when two threads...
CVE-2024-33057 2024-09-02 10:22:44 qualcomm Transient DOS while parsing the...
CVE-2024-33054 2024-09-02 10:22:44 qualcomm Memory corruption during the handshake...
CVE-2024-33052 2024-09-02 10:22:43 qualcomm Memory corruption when user provides...
CVE-2024-33051 2024-09-02 10:22:41 qualcomm Transient DOS while processing TIM...
CVE-2024-33050 2024-09-02 10:22:40 qualcomm Transient DOS while parsing MBSSID...
CVE-2024-33048 2024-09-02 10:22:39 qualcomm Transient DOS while parsing the...
CVE-2024-33047 2024-09-02 10:22:38 qualcomm Memory corruption when the captureRead...
CVE-2024-33045 2024-09-02 10:22:37 qualcomm Memory corruption when BTFM client...
CVE-2024-33043 2024-09-02 10:22:36 qualcomm Transient DOS while handling PS...
CVE-2024-33042 2024-09-02 10:22:35 qualcomm Memory corruption when Alternative Frequency...
CVE-2024-33038 2024-09-02 10:22:34 qualcomm Memory corruption while passing untrusted/corrupted...
CVE-2024-33035 2024-09-02 10:22:33 qualcomm Memory corruption while calculating total...
CVE-2024-33016 2024-09-02 10:22:32 qualcomm memory corruption when an invalid...
CVE-2024-23365 2024-09-02 10:22:31 qualcomm Memory corruption while releasing shared...
CVE-2024-23364 2024-09-02 10:22:30 qualcomm Transient DOS when processing the...
CVE-2024-23362 2024-09-02 10:22:29 qualcomm Cryptographic issue while parsing RSA...
CVE-2024-23359 2024-09-02 10:22:28 qualcomm Information disclosure while decoding Tracking...
CVE-2024-23358 2024-09-02 10:22:27 qualcomm Transient DOS when registration accept...
CVE-2024-38858 2024-09-02 09:16:40 Checkmk Improper neutralization of input in...
CVE-2024-7692 2024-09-02 06:00:04 WPScan The Flaming Forms WordPress plugin...
CVE-2024-7691 2024-09-02 06:00:04 WPScan The Flaming Forms WordPress plugin...
CVE-2024-7690 2024-09-02 06:00:03 WPScan The DN Popup WordPress plugin...
CVE-2024-7354 2024-09-02 06:00:01 WPScan The Ninja Forms WordPress...
CVE-2024-43776 2024-09-02 04:04:00 ZUSO ART SQL Injection in mock exam...
CVE-2024-43775 2024-09-02 04:03:26 ZUSO ART SQL Injection in search course...
CVE-2024-43774 2024-09-02 04:02:47 ZUSO ART SQL Injection in download personal...
CVE-2024-43773 2024-09-02 04:01:43 ZUSO ART SQL Injection in download class...
CVE-2024-43772 2024-09-02 04:01:03 ZUSO ART SQL Injection in download student...
CVE-2024-7871 2024-09-02 04:00:24 ZUSO ART SQL Injection in online dictionary...
CVE-2024-41160 2024-09-02 03:25:21 OpenHarmony in OpenHarmony v4.1.0 and prior...
CVE-2024-41157 2024-09-02 03:25:17 OpenHarmony in OpenHarmony v4.1.0 and prior...
CVE-2024-39816 2024-09-02 03:25:12 OpenHarmony in OpenHarmony v4.1.0 and prior...
CVE-2024-39775 2024-09-02 03:25:08 OpenHarmony in OpenHarmony v4.1.0 and prior...
CVE-2024-39612 2024-09-02 03:25:05 OpenHarmony in OpenHarmony v4.0.0 and prior...
CVE-2024-38386 2024-09-02 03:25:00 OpenHarmony in OpenHarmony v4.1.0 and prior...
CVE-2024-38382 2024-09-02 03:24:56 OpenHarmony in OpenHarmony v4.0.0 and prior...
CVE-2024-28044 2024-09-02 03:24:52 OpenHarmony in OpenHarmony v4.1.0 and prior...
CVE-2024-20089 2024-09-02 02:07:37 MediaTek In wlan, there is a...
CVE-2024-20088 2024-09-02 02:07:36 MediaTek In keyinstall, there is a...
CVE-2024-20087 2024-09-02 02:07:34 MediaTek In vdec, there is a...
CVE-2024-20086 2024-09-02 02:07:33 MediaTek In vdec, there is a...
CVE-2024-20085 2024-09-02 02:07:31 MediaTek In power, there is a...
CVE-2024-20084 2024-09-02 02:07:29 MediaTek In power, there is a...
CVE-2024-8365 2024-09-02 01:30:56 HashiCorp Vault Community Edition and Vault...
CVE-2024-45622 2024-09-02 00:00:00 mitre ASIS (aka Aplikasi Sistem Sekolah...
CVE-2024-45527 2024-09-02 00:00:00 mitre REDCap 14.7.0 allows HTML injection...
CVE-2024-45621 2024-09-02 00:00:00 mitre The Electron desktop application of...
CVE-2024-45528 2024-09-02 00:00:00 mitre CodeAstro MembershipM-PHP (aka Membership Management...
CVE-2024-45623 2024-09-02 00:00:00 mitre D-Link DAP-2310 Hardware A Firmware...
CVE-2024-45270 2024-09-01 23:55:28 jpcert WordPress plugin "Carousel Slider" provided...
CVE-2024-45269 2024-09-01 23:55:16 jpcert WordPress plugin "Carousel Slider" provided...
CVE-2024-8370 2024-09-01 22:00:04 VulDB A vulnerability classified as problematic...
CVE-2024-5053 2024-09-01 10:58:05 Wordfence The Contact Form Plugin by...
CVE-2024-8368 2024-09-01 05:00:05 VulDB A vulnerability was found in...
CVE-2024-8367 2024-09-01 04:00:05 VulDB A vulnerability was found in...
CVE-2024-45509 2024-09-01 00:00:00 mitre In MISP through 2.4.196, app/Controller/BookmarksController.php...
CVE-2024-45508 2024-09-01 00:00:00 mitre HTMLDOC before 1.9.19 has an...
CVE-2024-45522 2024-09-01 00:00:00 mitre Linen before cd37c3e does not...