Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2024-10605 2024-10-31 23:31:05 VulDB A vulnerability was found in...
CVE-2024-10602 2024-10-31 23:31:04 VulDB A vulnerability was found in...
CVE-2024-10601 2024-10-31 23:00:08 VulDB A vulnerability has been found...
CVE-2024-10600 2024-10-31 23:00:06 VulDB A vulnerability, which was classified...
CVE-2024-10599 2024-10-31 21:31:05 VulDB A vulnerability, which was classified...
CVE-2024-10598 2024-10-31 21:31:04 VulDB A vulnerability classified as critical...
CVE-2024-6479 2024-10-31 21:30:38 Wordfence The SIP Reviews Shortcode for...
CVE-2024-6480 2024-10-31 21:30:37 Wordfence The SIP Reviews Shortcode for...
CVE-2024-10597 2024-10-31 21:00:11 VulDB A vulnerability classified as critical...
CVE-2024-10596 2024-10-31 21:00:08 VulDB A vulnerability was found in...
CVE-2024-10595 2024-10-31 20:31:09 VulDB A vulnerability was found in...
CVE-2024-10594 2024-10-31 20:31:06 VulDB A vulnerability was found in...
CVE-2024-10573 2024-10-31 18:31:55 redhat An out-of-bounds write flaw was...
CVE-2024-51482 2024-10-31 18:07:25 GitHub_M ZoneMinder is a free, open...
CVE-2024-50356 2024-10-31 18:02:42 GitHub_M Press, a Frappe custom app...
CVE-2024-50347 2024-10-31 17:56:41 GitHub_M Laravel Reverb provides a real-time...
CVE-2024-7883 2024-10-31 17:01:49 Arm When using Arm Cortex-M Security...
CVE-2024-51478 2024-10-31 16:15:46 GitHub_M YesWiki is a wiki system...
CVE-2024-51481 2024-10-31 16:10:22 GitHub_M Nix is a package manager...
CVE-2024-50354 2024-10-31 15:59:30 GitHub_M gnark is a fast zk-SNARK...
CVE-2024-8185 2024-10-31 15:14:55 HashiCorp Vault Community and Vault Enterprise...
CVE-2024-8553 2024-10-31 15:01:16 redhat A vulnerability was found in...
CVE-2024-48910 2024-10-31 14:22:52 GitHub_M DOMPurify is a DOM-only, super-fast,...
CVE-2024-10454 2024-10-31 12:54:07 INCIBE Clickjacking vulnerability in Clibo Manager...
CVE-2024-8934 2024-10-31 12:44:44 CERTVDE A local user with administrative...
CVE-2024-43930 2024-10-31 10:05:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43933 2024-10-31 10:04:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43984 2024-10-31 10:02:27 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49674 2024-10-31 10:01:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49685 2024-10-31 09:59:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43383 2024-10-31 09:57:29 apache Deserialization of Untrusted Data vulnerability...
CVE-2024-30149 2024-10-31 08:25:14 HCL HCL AppScan Source <= 10.6.0...
CVE-2024-9434 2024-10-31 06:48:56 Wordfence The WPGlobus Translate Options plugin...
CVE-2024-9446 2024-10-31 06:48:55 Wordfence The WP Simple Anchors Links...
CVE-2024-9430 2024-10-31 06:48:54 Wordfence The Get Quote For Woocommerce...
CVE-2024-9165 2024-10-31 06:48:53 Wordfence The Gift Cards (Gift Vouchers...
CVE-2024-10392 2024-10-31 05:31:23 Wordfence The AI Power: Complete AI...
CVE-2024-9700 2024-10-31 05:31:23 Wordfence The Forminator Forms – Contact...
CVE-2024-21537 2024-10-31 05:00:03 snyk Versions of the package lilconfig...
CVE-2024-9708 2024-10-31 02:34:22 Wordfence The Easy SVG Upload plugin...
CVE-2024-10544 2024-10-31 02:03:06 Wordfence The Woo Manage Fraud Orders...
CVE-2024-10561 2024-10-31 02:00:15 VulDB A vulnerability was found in...
CVE-2024-10559 2024-10-31 02:00:14 VulDB A vulnerability was found in...
CVE-2024-10557 2024-10-31 01:00:07 VulDB A vulnerability has been found...
CVE-2024-10556 2024-10-31 00:31:04 VulDB A vulnerability, which was classified...
CVE-2023-52045 2024-10-31 00:00:00 mitre Studio-42 eLfinder 2.1.62 contains a...
CVE-2023-52044 2024-10-31 00:00:00 mitre Studio-42 eLfinder 2.1.62 is vulnerable...
CVE-2024-39721 2024-10-31 00:00:00 mitre An issue was discovered in...
CVE-2024-39332 2024-10-31 00:00:00 mitre Webswing 23.2.2 allows remote attackers...
CVE-2024-39720 2024-10-31 00:00:00 mitre An issue was discovered in...
CVE-2024-39722 2024-10-31 00:00:00 mitre An issue was discovered in...
CVE-2024-39719 2024-10-31 00:00:00 mitre An issue was discovered in...
CVE-2024-48359 2024-10-31 00:00:00 mitre Qualitor v8.24 was discovered to...
CVE-2024-48360 2024-10-31 00:00:00 mitre Qualitor v8.24 was discovered to...
CVE-2024-48200 2024-10-31 00:00:00 mitre An issue in MobaXterm v24.2...
CVE-2024-48311 2024-10-31 00:00:00 mitre Piwigo v14.5.0 was discovered to...
CVE-2024-48307 2024-10-31 00:00:00 mitre JeecgBoot v3.7.1 was discovered to...
CVE-2024-50801 2024-10-31 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-50802 2024-10-31 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-51254 2024-10-31 00:00:00 mitre DrayTek Vigor3900 1.5.1.3 allows attackers...
CVE-2024-51259 2024-10-31 00:00:00 mitre DrayTek Vigor3900 1.5.1.3 allows attackers...
CVE-2024-51064 2024-10-31 00:00:00 mitre Phpgurukul Teachers Record Management System...
CVE-2024-51430 2024-10-31 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-51255 2024-10-31 00:00:00 mitre DrayTek Vigor3900 1.5.1.3 allows attackers...
CVE-2024-51063 2024-10-31 00:00:00 mitre Phpgurukul Teachers Record Management System...
CVE-2024-51260 2024-10-31 00:00:00 mitre DrayTek Vigor3900 1.5.1.3 allows attackers...
CVE-2024-51060 2024-10-31 00:00:00 mitre Projectworlds Online Admission System v1...
CVE-2024-51065 2024-10-31 00:00:00 mitre Phpgurukul Beauty Parlour Management System...
CVE-2024-51066 2024-10-31 00:00:00 mitre An Insecure Direct Object Reference...
CVE-2024-42515 2024-10-31 00:00:00 mitre Glossarizer through 1.5.2 improperly tries...
CVE-2024-42835 2024-10-31 00:00:00 mitre langflow v1.0.12 was discovered to...
CVE-2024-10086 2024-10-30 21:21:46 HashiCorp A vulnerability was identified in...
CVE-2024-10006 2024-10-30 21:20:37 HashiCorp A vulnerability was identified in...
CVE-2024-10005 2024-10-30 21:19:22 HashiCorp A vulnerability was identified in...
CVE-2024-10546 2024-10-30 19:31:06 VulDB A vulnerability classified as critical...
CVE-2024-10456 2024-10-30 18:04:52 icscert Delta Electronics InfraSuite Device Master...
CVE-2024-9419 2024-10-30 17:25:43 hp Client / Server PCs with...
CVE-2024-9110 2024-10-30 16:57:39 BT A medium severity vulnerability has...
CVE-2024-50344 2024-10-30 15:51:30 GitHub_M I, Librarian is an open-source...
CVE-2024-50419 2024-10-30 15:01:55 Patchstack Incorrect Authorization vulnerability in Wpsoul...
CVE-2024-50353 2024-10-30 13:57:28 GitHub_M ICG.AspNetCore.Utilities.CloudStorage is a collection of...
CVE-2024-31151 2024-10-30 13:35:20 talos A security flaw involving hard-coded...
CVE-2024-24777 2024-10-30 13:35:19 talos A cross-site request forgery (CSRF)...
CVE-2024-28875 2024-10-30 13:35:19 talos A security flaw involving hard-coded...
CVE-2024-31152 2024-10-30 13:35:18 talos The LevelOne WBR-6012 router with...
CVE-2024-32946 2024-10-30 13:35:17 talos A vulnerability in the LevelOne...
CVE-2024-33699 2024-10-30 13:35:17 talos The LevelOne WBR-6012 routers web...
CVE-2024-33603 2024-10-30 13:35:16 talos The LevelOne WBR-6012 router has...
CVE-2024-33626 2024-10-30 13:35:16 talos The LevelOne WBR-6012 router contains...
CVE-2024-23309 2024-10-30 13:35:15 talos The LevelOne WBR-6012 router with...
CVE-2024-28052 2024-10-30 13:35:14 talos The WBR-6012 is a wireless...
CVE-2024-33623 2024-10-30 13:35:13 talos A denial of service vulnerability...
CVE-2024-33700 2024-10-30 13:35:13 talos The LevelOne WBR-6012 router firmware...
CVE-2024-3935 2024-10-30 11:45:23 eclipse In Eclipse Mosquito, versions from...
CVE-2024-10525 2024-10-30 11:41:08 eclipse In Eclipse Mosquitto, from version...
CVE-2024-9388 2024-10-30 11:01:03 Wordfence The Black Widgets For Elementor...
CVE-2024-8512 2024-10-30 11:00:59 Wordfence The W3SPEEDSTER plugin for WordPress...
CVE-2024-50504 2024-10-30 08:10:42 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-50506 2024-10-30 08:08:49 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-50508 2024-10-30 07:56:47 Patchstack Improper Limitation of a Pathname...
CVE-2024-50510 2024-10-30 07:54:52 Patchstack Unrestricted Upload of File with...
CVE-2024-50511 2024-10-30 07:47:07 Patchstack Unrestricted Upload of File with...
CVE-2024-50507 2024-10-30 07:45:58 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-9632 2024-10-30 07:42:35 redhat A flaw was found in...
CVE-2024-50512 2024-10-30 07:42:20 Patchstack Generation of Error Message Containing...
CVE-2024-50509 2024-10-30 07:41:04 Patchstack Improper Limitation of a Pathname...
CVE-2024-50503 2024-10-30 07:37:12 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-10223 2024-10-30 06:43:36 Wordfence The WP Team – WordPress...
CVE-2024-10108 2024-10-30 06:43:36 Wordfence The WPAdverts – Classifieds Plugin...
CVE-2024-8444 2024-10-30 06:00:03 WPScan The Download Manager WordPress plugin...
CVE-2024-8871 2024-10-30 05:32:15 Wordfence The Pricing Tables WordPress Plugin...
CVE-2024-10399 2024-10-30 05:32:14 Wordfence The Download Monitor plugin for...
CVE-2024-8792 2024-10-30 02:32:19 Wordfence The Subscribe to Comments plugin...
CVE-2024-8627 2024-10-30 02:32:18 Wordfence The Ultimate TinyMCE plugin for...
CVE-2024-9885 2024-10-30 02:32:18 Wordfence The Widget or Sidebar Shortcode...
CVE-2024-10509 2024-10-30 02:31:05 VulDB A vulnerability, which was classified...
CVE-2024-10507 2024-10-30 02:31:04 VulDB A vulnerability classified as critical...
CVE-2024-9846 2024-10-30 02:04:38 Wordfence The The Enable Shortcodes inside...
CVE-2024-9886 2024-10-30 02:04:37 Wordfence The WP Baidu Map plugin...
CVE-2023-5816 2024-10-30 02:04:35 Wordfence The Code Explorer plugin for...
CVE-2024-9884 2024-10-30 02:04:33 Wordfence The T(-) Countdown plugin for...
CVE-2024-10506 2024-10-30 02:00:09 VulDB A vulnerability classified as critical...
CVE-2024-10505 2024-10-30 01:31:04 VulDB A vulnerability was found in...
CVE-2024-10503 2024-10-30 01:00:09 VulDB A vulnerability was found in...
CVE-2024-10502 2024-10-30 01:00:08 VulDB A vulnerability has been found...
CVE-2024-10501 2024-10-30 00:00:12 VulDB A vulnerability, which was classified...
CVE-2024-10500 2024-10-30 00:00:09 VulDB A vulnerability, which was classified...
CVE-2023-52066 2024-10-30 00:00:00 mitre http.zig commit 76cf5 was discovered...
CVE-2024-43382 2024-10-30 00:00:00 mitre Snowflake JDBC driver versions >=...
CVE-2024-48272 2024-10-30 00:00:00 mitre D-Link DSL6740C v6.TR069.20211230 was discovered...
CVE-2024-48202 2024-10-30 00:00:00 mitre icecms <=3.4.7 has a File...
CVE-2024-48214 2024-10-30 00:00:00 mitre KERUI HD 3MP 1080P Tuya...
CVE-2024-48646 2024-10-30 00:00:00 mitre An Unrestricted File Upload vulnerability...
CVE-2024-48648 2024-10-30 00:00:00 mitre A Reflected Cross-Site Scripting (XSS)...
CVE-2024-48569 2024-10-30 00:00:00 mitre Proactive Risk Manager version 9.1.1.0...
CVE-2024-48346 2024-10-30 00:00:00 mitre xtreme1 <= v0.9.1 contains a...
CVE-2024-48241 2024-10-30 00:00:00 mitre An issue in radare2 v5.8.0...
CVE-2024-48647 2024-10-30 00:00:00 mitre A file disclosure vulnerability exists...
CVE-2024-48112 2024-10-30 00:00:00 mitre A deserialization vulnerability in the...
CVE-2024-48093 2024-10-30 00:00:00 mitre Unrestricted File Upload in the...
CVE-2024-48733 2024-10-30 00:00:00 mitre SQL injection vulnerability in /SASStudio/sasexec/sessions/{sessionID}/sql...
CVE-2024-48807 2024-10-30 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-48271 2024-10-30 00:00:00 mitre D-Link DSL6740C v6.TR069.20211230 was discovered...
CVE-2024-48734 2024-10-30 00:00:00 mitre Unrestricted file upload in /SASStudio/SASStudio/sasexec/{sessionID}/{InternalPath}...
CVE-2024-48735 2024-10-30 00:00:00 mitre Directory Traversal in /SASStudio/sasexec/sessions/{sessionID}/workspace/{InternalPath} in...
CVE-2024-36060 2024-10-30 00:00:00 mitre EnGenius EnStation5-AC A8J-ENS500AC 1.0.0 devices...
CVE-2024-31973 2024-10-30 00:00:00 mitre Hitron CODA-4582 2AHKM-CODA4589 7.2.4.5.1b8 devices...
CVE-2024-31975 2024-10-30 00:00:00 mitre EnGenius EWS356-Fit devices through 1.1.30...
CVE-2024-31972 2024-10-30 00:00:00 mitre EnGenius ESR580 A8J-EMR5000 devices allow...
CVE-2024-37573 2024-10-30 00:00:00 mitre The Talkatone com.talkatone.android application 8.4.6...
CVE-2024-51258 2024-10-30 00:00:00 mitre DrayTek Vigor3900 1.5.1.3 allows attackers...
CVE-2024-51425 2024-10-30 00:00:00 mitre An issue in the WaterToken...
CVE-2024-51242 2024-10-30 00:00:00 mitre A Server-Side Request Forgery (SSRF)...
CVE-2024-51300 2024-10-30 00:00:00 mitre In Draytek Vigor3900 1.5.1.3, attackers...
CVE-2024-51299 2024-10-30 00:00:00 mitre In Draytek Vigor3900 1.5.1.3, attackers...
CVE-2024-51426 2024-10-30 00:00:00 mitre An issue in the PepeGxng...
CVE-2024-51243 2024-10-30 00:00:00 mitre The eladmin v2.7 and before...
CVE-2024-51304 2024-10-30 00:00:00 mitre In Draytek Vigor3900 1.5.1.3, attackers...
CVE-2024-51301 2024-10-30 00:00:00 mitre In Draytek Vigor3900 1.5.1.3, attackers...
CVE-2024-51257 2024-10-30 00:00:00 mitre DrayTek Vigor3900 1.5.1.3 allows attackers...
CVE-2024-51427 2024-10-30 00:00:00 mitre An issue in the PepeGxng...
CVE-2024-51419 2024-10-30 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-51296 2024-10-30 00:00:00 mitre In Draytek Vigor3900 1.5.1.3, attackers...
CVE-2024-51424 2024-10-30 00:00:00 mitre An issue in the PepeGxng...
CVE-2024-51298 2024-10-30 00:00:00 mitre In Draytek Vigor3900 1.5.1.3, attackers...
CVE-2024-46531 2024-10-30 00:00:00 mitre phpgurukul Vehicle Record Management System...
CVE-2024-42041 2024-10-30 00:00:00 mitre The com.videodownload.browser.videodownloader (aka AppTool-Browser-Video All...
CVE-2024-50348 2024-10-29 22:25:19 GitHub_M InstantCMS is a free and...
CVE-2024-10487 2024-10-29 21:55:42 Chrome Out of bounds write in...
CVE-2024-10488 2024-10-29 21:55:42 Chrome Use after free in WebRTC...
CVE-2024-7992 2024-10-29 21:50:13 autodesk A maliciously crafted DWG file,...
CVE-2024-7991 2024-10-29 21:49:02 autodesk A maliciously crafted DWG file,...
CVE-2024-9997 2024-10-29 21:45:59 autodesk A maliciously crafted DWG file...
CVE-2024-9996 2024-10-29 21:45:17 autodesk A maliciously crafted DWG file,...
CVE-2024-9489 2024-10-29 21:44:39 autodesk A maliciously crafted DWG file...
CVE-2024-8896 2024-10-29 21:43:11 autodesk A maliciously crafted DXF file...
CVE-2024-8592 2024-10-29 21:39:37 autodesk A maliciously crafted CATPART file...
CVE-2024-50421 2024-10-29 21:34:52 Patchstack Missing Authorization vulnerability in WP...
CVE-2024-50422 2024-10-29 21:33:01 Patchstack Missing Authorization vulnerability in Cloudways...
CVE-2024-50423 2024-10-29 21:26:19 Patchstack Missing Authorization vulnerability in Templately...
CVE-2024-50424 2024-10-29 21:24:34 Patchstack Missing Authorization vulnerability in Templately...
CVE-2024-50425 2024-10-29 21:20:55 Patchstack Exposure of Sensitive System Information...
CVE-2024-10228 2024-10-29 21:18:13 HashiCorp The Vagrant VMWare Utility Windows...
CVE-2024-9827 2024-10-29 21:14:55 autodesk A maliciously crafted CATPART file...
CVE-2024-9826 2024-10-29 21:14:31 autodesk A maliciously crafted 3DM file...
CVE-2024-8600 2024-10-29 21:14:01 autodesk A maliciously crafted SLDPRT file...
CVE-2024-8599 2024-10-29 21:13:32 autodesk A maliciously crafted STP file...
CVE-2024-8598 2024-10-29 21:12:53 autodesk A maliciously crafted STP file...
CVE-2024-8597 2024-10-29 21:12:24 autodesk A maliciously crafted STP file...
CVE-2024-8596 2024-10-29 21:11:36 autodesk A maliciously crafted MODEL file,...
CVE-2024-50428 2024-10-29 21:10:53 Patchstack Missing Authorization vulnerability in Mondula...
CVE-2024-8595 2024-10-29 21:10:46 autodesk A maliciously crafted MODEL file...
CVE-2024-8594 2024-10-29 21:09:53 autodesk A maliciously crafted MODEL file...
CVE-2024-8593 2024-10-29 21:08:53 autodesk A maliciously crafted CATPART file,...
CVE-2024-8591 2024-10-29 21:08:22 autodesk A maliciously crafted 3DM file...
CVE-2024-50454 2024-10-29 21:07:59 Patchstack Missing Authorization vulnerability in The...
CVE-2024-8590 2024-10-29 21:07:47 autodesk A maliciously crafted 3DM file...
CVE-2024-8589 2024-10-29 21:07:02 autodesk A maliciously crafted SLDPRT file...
CVE-2024-8588 2024-10-29 21:06:17 autodesk A maliciously crafted SLDPRT file...
CVE-2024-8587 2024-10-29 21:03:58 autodesk A maliciously crafted SLDPRT file...
CVE-2024-50455 2024-10-29 21:03:31 Patchstack Missing Authorization vulnerability in The...
CVE-2024-50456 2024-10-29 21:00:40 Patchstack Missing Authorization vulnerability in The...
CVE-2024-50459 2024-10-29 16:36:10 Patchstack Missing Authorization vulnerability in HM...
CVE-2024-50466 2024-10-29 16:34:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-9990 2024-10-29 16:31:30 Wordfence The Crypto plugin for WordPress...
CVE-2024-9989 2024-10-29 16:31:30 Wordfence The Crypto plugin for WordPress...
CVE-2024-9988 2024-10-29 16:31:29 Wordfence The Crypto plugin for WordPress...
CVE-2024-10491 2024-10-29 16:23:21 HeroDevs A vulnerability has been identified...
CVE-2024-8924 2024-10-29 16:14:38 SN ServiceNow has addressed a blind...
CVE-2024-8923 2024-10-29 16:07:07 SN ServiceNow has addressed an input...
CVE-2024-25566 2024-10-29 15:34:53 Ping Identity An Open-Redirect vulnerability exists in...
CVE-2024-7985 2024-10-29 15:31:54 Wordfence The FileOrganizer – Manage WordPress...
CVE-2024-10452 2024-10-29 15:16:22 GRAFANA Organization admins can delete pending...
CVE-2024-50334 2024-10-29 14:36:13 GitHub_M Scoold is a Q&A and...
CVE-2024-49768 2024-10-29 14:32:25 GitHub_M Waitress is a Web Server...
CVE-2024-49769 2024-10-29 14:18:40 GitHub_M Waitress is a Web Server...
CVE-2024-48921 2024-10-29 14:14:36 GitHub_M Kyverno is a policy engine...
CVE-2024-10226 2024-10-29 13:53:56 Wordfence The Arconix Shortcodes plugin for...
CVE-2024-9505 2024-10-29 13:53:55 Wordfence The Beaver Builder – WordPress...
CVE-2024-47640 2024-10-29 13:10:18 Patchstack Improper Neutralization of Input During...
CVE-2024-49632 2024-10-29 13:09:24 Patchstack Improper Neutralization of Input During...
CVE-2024-49634 2024-10-29 13:05:21 Patchstack Improper Neutralization of Input During...
CVE-2024-49635 2024-10-29 13:04:05 Patchstack Improper Neutralization of Input During...
CVE-2024-6673 2024-10-29 12:50:20 @huntr_ai A Cross-Site Request Forgery (CSRF)...
CVE-2024-8309 2024-10-29 12:50:13 @huntr_ai A vulnerability in the GraphCypherQAChain...
CVE-2024-7042 2024-10-29 12:50:05 @huntr_ai A vulnerability in the GraphCypherQAChain...
CVE-2024-7472 2024-10-29 12:49:50 @huntr_ai lunary-ai/lunary v1.2.26 contains an email...
CVE-2024-49636 2024-10-29 12:49:37 Patchstack Improper Neutralization of Input During...
CVE-2024-7783 2024-10-29 12:49:34 @huntr_ai mintplex-labs/anything-llm version latest contains a...
CVE-2024-7774 2024-10-29 12:49:21 @huntr_ai A path traversal vulnerability exists...
CVE-2024-8143 2024-10-29 12:49:09 @huntr_ai In the latest version (20240628)...
CVE-2024-6581 2024-10-29 12:49:01 @huntr_ai A vulnerability in the discussion...
CVE-2024-5823 2024-10-29 12:48:49 @huntr_ai A file overwrite vulnerability exists...
CVE-2024-7473 2024-10-29 12:48:38 @huntr_ai An IDOR vulnerability exists in...
CVE-2024-7010 2024-10-29 12:48:29 @huntr_ai mudler/localai version 2.17.1 is vulnerable...
CVE-2024-7807 2024-10-29 12:48:16 @huntr_ai A vulnerability in gaizhenbiao/chuanhuchatgpt version...
CVE-2024-49637 2024-10-29 12:48:15 Patchstack Improper Neutralization of Input During...
CVE-2024-7962 2024-10-29 12:47:58 @huntr_ai An arbitrary file read vulnerability...
CVE-2024-6868 2024-10-29 12:46:54 @huntr_ai mudler/LocalAI version 2.17.1 allows for...
CVE-2024-6674 2024-10-29 12:46:44 @huntr_ai A CORS misconfiguration in parisneo/lollms-webui...
CVE-2024-7474 2024-10-29 12:46:34 @huntr_ai In version 1.3.2 of lunary-ai/lunary,...
CVE-2024-5982 2024-10-29 12:46:24 @huntr_ai A path traversal vulnerability exists...
CVE-2024-7475 2024-10-29 12:45:53 @huntr_ai An improper access control vulnerability...
CVE-2024-41156 2024-10-29 12:44:58 Hitachi Energy Profile files from TRO600 series...
CVE-2024-49638 2024-10-29 12:42:53 Patchstack Improper Neutralization of Input During...
CVE-2024-49639 2024-10-29 12:40:14 Patchstack Improper Neutralization of Input During...
CVE-2024-49640 2024-10-29 12:39:19 Patchstack Improper Neutralization of Input During...
CVE-2024-41153 2024-10-29 12:30:31 Hitachi Energy Command injection vulnerability in the...
CVE-2024-49641 2024-10-29 12:20:03 Patchstack Improper Neutralization of Input During...
CVE-2024-10474 2024-10-29 12:19:20 mozilla Focus was incorrectly allowing internal...
CVE-2024-10468 2024-10-29 12:19:19 mozilla Potential race conditions in IndexedDB...
CVE-2024-10467 2024-10-29 12:19:18 mozilla Memory safety bugs present in...
CVE-2024-10466 2024-10-29 12:19:17 mozilla By sending a specially crafted...
CVE-2024-10465 2024-10-29 12:19:15 mozilla A clipboard "paste" button could...
CVE-2024-10464 2024-10-29 12:19:14 mozilla Repeated writes to history interface...
CVE-2024-10463 2024-10-29 12:19:13 mozilla Video frames could have been...
CVE-2024-10462 2024-10-29 12:19:12 mozilla Truncation of a long URL...
CVE-2024-10461 2024-10-29 12:19:11 mozilla In multipart/x-mixed-replace responses, `Content-Disposition: attachment`...
CVE-2024-10460 2024-10-29 12:19:10 mozilla The origin of an external...
CVE-2024-10459 2024-10-29 12:19:09 mozilla An attacker could have caused...
CVE-2024-10458 2024-10-29 12:19:08 mozilla A permission leak could have...
CVE-2024-49643 2024-10-29 12:16:11 Patchstack Improper Neutralization of Input During...
CVE-2024-49645 2024-10-29 12:14:57 Patchstack Improper Neutralization of Input During...
CVE-2024-49646 2024-10-29 12:05:31 Patchstack Improper Neutralization of Input During...
CVE-2024-49647 2024-10-29 12:02:51 Patchstack Improper Neutralization of Input During...
CVE-2024-49648 2024-10-29 12:02:03 Patchstack Improper Neutralization of Input During...
CVE-2024-49650 2024-10-29 12:01:09 Patchstack Improper Neutralization of Input During...
CVE-2017-20195 2024-10-29 12:00:10 VulDB A vulnerability was found in...
CVE-2024-49651 2024-10-29 11:59:23 Patchstack Improper Neutralization of Input During...
CVE-2024-49654 2024-10-29 11:58:23 Patchstack Improper Neutralization of Input During...
CVE-2024-49656 2024-10-29 11:56:59 Patchstack Improper Neutralization of Input During...
CVE-2024-49659 2024-10-29 11:55:05 Patchstack Improper Neutralization of Input During...
CVE-2024-49660 2024-10-29 11:54:17 Patchstack Improper Neutralization of Input During...
CVE-2024-49661 2024-10-29 11:44:19 Patchstack Improper Neutralization of Input During...
CVE-2024-49662 2024-10-29 11:42:46 Patchstack Improper Neutralization of Input During...
CVE-2024-49663 2024-10-29 11:41:15 Patchstack Improper Neutralization of Input During...
CVE-2024-10181 2024-10-29 11:32:51 Wordfence The Newsletters plugin for WordPress...
CVE-2024-49664 2024-10-29 11:26:14 Patchstack Improper Neutralization of Input During...
CVE-2024-49665 2024-10-29 11:20:19 Patchstack Improper Neutralization of Input During...
CVE-2024-49667 2024-10-29 11:11:44 Patchstack Improper Neutralization of Input During...
CVE-2024-49670 2024-10-29 11:05:05 Patchstack Improper Neutralization of Input During...
CVE-2024-49672 2024-10-29 11:04:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49673 2024-10-29 11:02:52 Patchstack Improper Neutralization of Input During...
CVE-2024-49678 2024-10-29 11:01:41 Patchstack Improper Neutralization of Input During...
CVE-2024-10360 2024-10-29 11:01:36 Wordfence The Move Addons for Elementor...
CVE-2024-10233 2024-10-29 11:01:35 Wordfence The SMS Alert Order Notifications...
CVE-2024-10266 2024-10-29 11:01:35 Wordfence The Premium Addons for Elementor...
CVE-2024-10185 2024-10-29 11:01:34 Wordfence The StreamWeasels YouTube Integration plugin...
CVE-2024-10184 2024-10-29 11:01:33 Wordfence The StreamWeasels Kick Integration plugin...
CVE-2024-49679 2024-10-29 10:58:55 Patchstack Improper Neutralization of Input During...
CVE-2024-49692 2024-10-29 10:57:20 Patchstack Improper Neutralization of Input During...
CVE-2024-50407 2024-10-29 10:56:06 Patchstack Improper Neutralization of Input During...
CVE-2024-50409 2024-10-29 10:19:18 Patchstack Improper Neutralization of Input During...
CVE-2024-50410 2024-10-29 10:18:22 Patchstack Improper Neutralization of Input During...
CVE-2024-50550 2024-10-29 09:57:24 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-10227 2024-10-29 09:31:30 Wordfence The affiliate-toolkit plugin for WordPress...
CVE-2024-10437 2024-10-29 09:31:30 Wordfence The WPC Smart Messages for...
CVE-2024-10436 2024-10-29 09:31:29 Wordfence The WPC Smart Messages for...
CVE-2024-9376 2024-10-29 09:31:29 Wordfence The Kata Plus – Addons...
CVE-2024-22066 2024-10-29 09:03:36 zte There is a privilege escalation...
CVE-2024-45477 2024-10-29 09:00:08 apache Apache NiFi 1.10.0 through 1.27.0...
CVE-2024-49642 2024-10-29 08:50:21 Patchstack Improper Neutralization of Input During...
CVE-2024-50411 2024-10-29 08:49:23 Patchstack Improper Neutralization of Input During...
CVE-2024-50412 2024-10-29 08:48:38 Patchstack Improper Neutralization of Input During...
CVE-2024-50413 2024-10-29 08:47:50 Patchstack Improper Neutralization of Input During...
CVE-2024-50414 2024-10-29 08:47:02 Patchstack Improper Neutralization of Input During...
CVE-2024-50415 2024-10-29 08:46:13 Patchstack Improper Neutralization of Input During...
CVE-2024-50418 2024-10-29 08:44:44 Patchstack Improper Neutralization of Input During...
CVE-2024-50426 2024-10-29 08:43:38 Patchstack Improper Neutralization of Input During...
CVE-2024-50475 2024-10-29 08:39:20 Patchstack Missing Authorization vulnerability in Scott...
CVE-2024-50476 2024-10-29 08:38:03 Patchstack Missing Authorization vulnerability in GRÜN...
CVE-2024-50481 2024-10-29 08:36:35 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-50485 2024-10-29 08:35:10 Patchstack : Incorrect Privilege Assignment vulnerability...
CVE-2024-50490 2024-10-29 08:33:36 Patchstack Missing Authorization vulnerability in Szabolcs...
CVE-2024-50420 2024-10-29 08:32:19 Patchstack Unrestricted Upload of File with...
CVE-2024-50427 2024-10-29 08:31:25 Patchstack Unrestricted Upload of File with...
CVE-2024-10048 2024-10-29 08:31:18 Wordfence The Post Status Notifier Lite...
CVE-2024-9438 2024-10-29 08:31:17 Wordfence The SEUR Oficial plugin for...
CVE-2024-50473 2024-10-29 08:30:23 Patchstack Unrestricted Upload of File with...
CVE-2024-46872 2024-10-29 08:12:12 Mattermost Mattermost versions 9.10.x <= 9.10.2,...
CVE-2024-47401 2024-10-29 08:11:17 Mattermost Mattermost versions 9.10.x <= 9.10.2,...
CVE-2024-50052 2024-10-29 08:10:17 Mattermost Mattermost versions 9.10.x <= 9.10.2,...
CVE-2024-10241 2024-10-29 08:08:20 Mattermost Mattermost versions 9.5.x <= 9.5.9...
CVE-2024-50480 2024-10-29 07:58:43 Patchstack Unrestricted Upload of File with...
CVE-2024-50482 2024-10-29 07:57:37 Patchstack Unrestricted Upload of File with...
CVE-2024-50484 2024-10-29 07:56:19 Patchstack Unrestricted Upload of File with...
CVE-2024-50493 2024-10-29 07:55:07 Patchstack Unrestricted Upload of File with...
CVE-2024-50494 2024-10-29 07:53:52 Patchstack Unrestricted Upload of File with...
CVE-2024-10312 2024-10-29 07:30:55 Wordfence The Exclusive Addons for Elementor...
CVE-2024-10000 2024-10-29 05:32:39 Wordfence The Masteriyo LMS – eLearning...
CVE-2024-10008 2024-10-29 05:32:38 Wordfence The Masteriyo LMS – eLearning...
CVE-2024-22065 2024-10-29 01:58:29 zte There is a command injection...
CVE-2024-10479 2024-10-29 01:00:14 VulDB A vulnerability, which was classified...
CVE-2024-50088 2024-10-29 00:50:31 Linux In the Linux kernel, the...
CVE-2024-50087 2024-10-29 00:50:30 Linux In the Linux kernel, the...
CVE-2024-50086 2024-10-29 00:50:29 Linux In the Linux kernel, the...
CVE-2024-50085 2024-10-29 00:50:28 Linux In the Linux kernel, the...
CVE-2024-50084 2024-10-29 00:50:27 Linux In the Linux kernel, the...
CVE-2024-50083 2024-10-29 00:50:26 Linux In the Linux kernel, the...
CVE-2024-50082 2024-10-29 00:50:24 Linux In the Linux kernel, the...
CVE-2024-50081 2024-10-29 00:50:23 Linux In the Linux kernel, the...
CVE-2024-50080 2024-10-29 00:50:22 Linux In the Linux kernel, the...
CVE-2024-50079 2024-10-29 00:50:21 Linux In the Linux kernel, the...
CVE-2024-50078 2024-10-29 00:50:20 Linux In the Linux kernel, the...
CVE-2024-50077 2024-10-29 00:50:19 Linux In the Linux kernel, the...
CVE-2024-50076 2024-10-29 00:50:18 Linux In the Linux kernel, the...
CVE-2024-50075 2024-10-29 00:50:17 Linux In the Linux kernel, the...
CVE-2024-50074 2024-10-29 00:50:16 Linux In the Linux kernel, the...
CVE-2024-50073 2024-10-29 00:50:15 Linux In the Linux kernel, the...
CVE-2024-50072 2024-10-29 00:50:14 Linux In the Linux kernel, the...
CVE-2024-50071 2024-10-29 00:50:12 Linux In the Linux kernel, the...
CVE-2024-50070 2024-10-29 00:50:11 Linux In the Linux kernel, the...
CVE-2024-50069 2024-10-29 00:50:10 Linux In the Linux kernel, the...
CVE-2024-50068 2024-10-29 00:50:08 Linux In the Linux kernel, the...
CVE-2024-45656 2024-10-29 00:37:16 ibm IBM Flexible Service Processor (FSP)...
CVE-2024-10478 2024-10-29 00:31:15 VulDB A vulnerability, which was classified...
CVE-2024-10477 2024-10-29 00:31:08 VulDB A vulnerability classified as problematic...
CVE-2019-25219 2024-10-29 00:00:00 mitre Asio C++ Library before 1.13.0...
CVE-2024-48573 2024-10-29 00:00:00 mitre A NoSQL injection vulnerability in...
CVE-2024-48138 2024-10-29 00:00:00 mitre A remote code execution (RCE)...
CVE-2024-48063 2024-10-29 00:00:00 mitre In PyTorch <=2.4.1, the RemoteModule...
CVE-2024-48955 2024-10-29 00:00:00 mitre Broken access control in NetAdmin...
CVE-2024-48572 2024-10-29 00:00:00 mitre A User enumeration vulnerability in...
CVE-2024-48206 2024-10-29 00:00:00 mitre A Deserialization of Untrusted Data...
CVE-2024-48461 2024-10-29 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-44081 2024-10-29 00:00:00 mitre In Jitsi Meet before 2.0.9779,...
CVE-2024-44080 2024-10-29 00:00:00 mitre In Jitsi Meet before 2.0.9779,...
CVE-2024-51567 2024-10-29 00:00:00 mitre upgrademysqlstatus in databases/views.py in CyberPanel...
CVE-2024-51076 2024-10-29 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-51378 2024-10-29 00:00:00 mitre getresetstatus in dns/views.py and ftp/views.py...
CVE-2024-51075 2024-10-29 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-51180 2024-10-29 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-51181 2024-10-29 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-51568 2024-10-29 00:00:00 mitre CyberPanel (aka Cyber Panel) before...
CVE-2024-30106 2024-10-28 21:35:22 HCL HCL Connections is vulnerable to...
CVE-2024-44260 2024-10-28 21:08:41 apple This issue was addressed by...
CVE-2024-44237 2024-10-28 21:08:40 apple An out-of-bounds access issue was...
CVE-2024-44295 2024-10-28 21:08:39 apple This issue was addressed with...
CVE-2024-44283 2024-10-28 21:08:38 apple An out-of-bounds read was addressed...
CVE-2024-44145 2024-10-28 21:08:37 apple This issue was addressed through...
CVE-2024-44240 2024-10-28 21:08:36 apple The issue was addressed with...
CVE-2024-44217 2024-10-28 21:08:36 apple A permissions issue was addressed...
CVE-2024-44256 2024-10-28 21:08:35 apple The issue was addressed with...
CVE-2024-44257 2024-10-28 21:08:34 apple This issue was addressed with...
CVE-2024-44216 2024-10-28 21:08:33 apple An access issue was addressed...
CVE-2024-40853 2024-10-28 21:08:32 apple This issue was addressed by...
CVE-2024-44144 2024-10-28 21:08:31 apple A buffer overflow was addressed...
CVE-2024-44294 2024-10-28 21:08:30 apple A path deletion vulnerability was...
CVE-2024-44282 2024-10-28 21:08:30 apple An out-of-bounds read was addressed...
CVE-2024-44236 2024-10-28 21:08:29 apple An out-of-bounds access issue was...
CVE-2024-44261 2024-10-28 21:08:28 apple This issue was addressed by...
CVE-2024-44277 2024-10-28 21:08:27 apple The issue was addressed with...
CVE-2024-40792 2024-10-28 21:08:26 apple A permissions issue was addressed...
CVE-2024-44155 2024-10-28 21:08:25 apple A custom URL scheme handling...
CVE-2024-44285 2024-10-28 21:08:25 apple A use-after-free issue was addressed...
CVE-2024-44196 2024-10-28 21:08:24 apple A permissions issue was addressed...
CVE-2024-44159 2024-10-28 21:08:23 apple A path deletion vulnerability was...
CVE-2024-44270 2024-10-28 21:08:22 apple A logic issue was addressed...
CVE-2024-44289 2024-10-28 21:08:21 apple A privacy issue was addressed...
CVE-2024-44122 2024-10-28 21:08:21 apple A logic issue was addressed...
CVE-2024-44175 2024-10-28 21:08:20 apple This issue was addressed with...
CVE-2024-44174 2024-10-28 21:08:19 apple The issue was addressed with...
CVE-2024-44123 2024-10-28 21:08:18 apple A permissions issue was addressed...
CVE-2024-44197 2024-10-28 21:08:17 apple The issue was addressed with...
CVE-2024-44267 2024-10-28 21:08:17 apple The issue was addressed with...
CVE-2024-44251 2024-10-28 21:08:16 apple This issue was addressed through...
CVE-2024-44247 2024-10-28 21:08:15 apple The issue was addressed with...
CVE-2024-44302 2024-10-28 21:08:14 apple The issue was addressed with...
CVE-2024-40855 2024-10-28 21:08:13 apple The issue was addressed with...
CVE-2024-44284 2024-10-28 21:08:12 apple An out-of-bounds write issue was...
CVE-2024-44194 2024-10-28 21:08:12 apple This issue was addressed with...
CVE-2024-44252 2024-10-28 21:08:11 apple A logic issue was addressed...
CVE-2024-44213 2024-10-28 21:08:10 apple An issue existed in the...
CVE-2024-44301 2024-10-28 21:08:09 apple The issue was addressed with...
CVE-2024-44244 2024-10-28 21:08:08 apple A memory corruption issue was...
CVE-2024-44287 2024-10-28 21:08:08 apple The issue was addressed with...
CVE-2024-44229 2024-10-28 21:08:07 apple An information leakage was addressed...
CVE-2024-44264 2024-10-28 21:08:06 apple This issue was addressed with...
CVE-2024-44273 2024-10-28 21:08:05 apple This issue was addressed with...
CVE-2024-44265 2024-10-28 21:08:04 apple The issue was addressed by...
CVE-2024-44208 2024-10-28 21:08:03 apple This issue was addressed through...
CVE-2024-44137 2024-10-28 21:08:03 apple The issue was addressed with...
CVE-2024-44228 2024-10-28 21:08:02 apple This issue was addressed with...
CVE-2024-44156 2024-10-28 21:08:01 apple A path deletion vulnerability was...
CVE-2024-44269 2024-10-28 21:08:00 apple A logic issue was addressed...
CVE-2024-44253 2024-10-28 21:07:59 apple The issue was addressed with...
CVE-2024-44258 2024-10-28 21:07:58 apple This issue was addressed with...
CVE-2024-27849 2024-10-28 21:07:57 apple A privacy issue was addressed...
CVE-2024-44126 2024-10-28 21:07:57 apple The issue was addressed with...
CVE-2024-44235 2024-10-28 21:07:56 apple The issue was addressed with...
CVE-2024-44262 2024-10-28 21:07:55 apple This issue was addressed with...
CVE-2024-44274 2024-10-28 21:07:54 apple The issue was addressed with...
CVE-2024-44254 2024-10-28 21:07:53 apple This issue was addressed with...
CVE-2024-44203 2024-10-28 21:07:52 apple A permissions issue was addressed...
CVE-2024-44215 2024-10-28 21:07:52 apple This issue was addressed with...
CVE-2024-44239 2024-10-28 21:07:51 apple An information disclosure issue was...
CVE-2024-44281 2024-10-28 21:07:50 apple An out-of-bounds read was addressed...
CVE-2024-44278 2024-10-28 21:07:49 apple An information disclosure issue was...
CVE-2024-44297 2024-10-28 21:07:48 apple The issue was addressed with...
CVE-2024-44279 2024-10-28 21:07:47 apple An out-of-bounds read was addressed...
CVE-2024-44296 2024-10-28 21:07:47 apple The issue was addressed with...
CVE-2024-44280 2024-10-28 21:07:46 apple A downgrade issue affecting Intel-based...
CVE-2024-40851 2024-10-28 21:07:45 apple This issue was addressed by...
CVE-2024-44255 2024-10-28 21:07:44 apple A path handling issue was...
CVE-2024-44222 2024-10-28 21:07:43 apple This issue was addressed with...
CVE-2024-44275 2024-10-28 21:07:42 apple The issue was addressed with...
CVE-2024-44263 2024-10-28 21:07:42 apple A logic issue was addressed...
CVE-2024-44218 2024-10-28 21:07:41 apple This issue was addressed with...
CVE-2024-40867 2024-10-28 21:07:40 apple A custom URL scheme handling...
CVE-2024-44259 2024-10-28 21:07:39 apple This issue was addressed through...
CVE-2024-50495 2024-10-28 20:56:17 Patchstack Unrestricted Upload of File with...
CVE-2024-50496 2024-10-28 20:54:40 Patchstack Unrestricted Upload of File with...
CVE-2024-50434 2024-10-28 20:01:29 Patchstack Improper Control of Filename for...
CVE-2024-50435 2024-10-28 19:56:39 Patchstack Improper Control of Filename for...
CVE-2024-50436 2024-10-28 19:53:53 Patchstack Improper Control of Filename for...
CVE-2024-50453 2024-10-28 19:52:11 Patchstack Relative Path Traversal vulnerability in...
CVE-2024-50457 2024-10-28 19:49:53 Patchstack : Improper Control of Filename...
CVE-2024-49755 2024-10-28 19:44:15 GitHub_M Duende IdentityServer is an OpenID...
CVE-2024-5532 2024-10-28 18:52:59 OpenText Improper Neutralization of Input During...
CVE-2024-9825 2024-10-28 18:42:39 ProgressSoftware The Chef Habitat builder-api on-prem-builder...
CVE-2024-50429 2024-10-28 18:23:40 Patchstack Improper Neutralization of Input During...
CVE-2024-50431 2024-10-28 18:18:38 Patchstack Improper Neutralization of Input During...
CVE-2024-50432 2024-10-28 18:17:12 Patchstack Improper Neutralization of Input During...
CVE-2024-50433 2024-10-28 18:14:16 Patchstack Improper Neutralization of Input During...
CVE-2024-50437 2024-10-28 18:11:59 Patchstack Improper Neutralization of Input During...
CVE-2024-50438 2024-10-28 18:07:52 Patchstack Improper Neutralization of Input During...
CVE-2024-50439 2024-10-28 18:06:16 Patchstack Improper Neutralization of Input During...
CVE-2024-50440 2024-10-28 18:05:11 Patchstack Improper Neutralization of Input During...
CVE-2024-50441 2024-10-28 18:03:49 Patchstack Improper Neutralization of Input During...
CVE-2024-50445 2024-10-28 18:00:23 Patchstack Improper Neutralization of Input During...
CVE-2024-50446 2024-10-28 17:58:45 Patchstack Improper Neutralization of Input During...
CVE-2024-50447 2024-10-28 17:57:27 Patchstack Improper Neutralization of Input During...
CVE-2024-50448 2024-10-28 17:56:18 Patchstack Improper Neutralization of Input During...
CVE-2024-50449 2024-10-28 17:54:49 Patchstack Improper Neutralization of Input During...
CVE-2024-50451 2024-10-28 17:53:35 Patchstack Improper Neutralization of Input During...
CVE-2024-50458 2024-10-28 17:51:59 Patchstack Improper Neutralization of Input During...
CVE-2024-50460 2024-10-28 17:50:39 Patchstack Improper Neutralization of Input During...
CVE-2024-50461 2024-10-28 17:48:55 Patchstack Improper Neutralization of Input During...
CVE-2024-50462 2024-10-28 17:47:43 Patchstack Improper Neutralization of Input During...
CVE-2024-50464 2024-10-28 17:46:00 Patchstack Improper Neutralization of Input During...
CVE-2024-50467 2024-10-28 17:44:40 Patchstack Improper Neutralization of Input During...
CVE-2024-50468 2024-10-28 17:42:55 Patchstack Improper Neutralization of Input During...
CVE-2024-50469 2024-10-28 17:41:47 Patchstack Improper Neutralization of Input During...
CVE-2024-9629 2024-10-28 17:31:55 Wordfence The Contact Form 7 +...
CVE-2024-49771 2024-10-28 16:57:43 GitHub_M MPXJ is an open source...
CVE-2024-6245 2024-10-28 16:42:52 ASRG Use of Default Credentials vulnerability...
CVE-2024-42028 2024-10-28 15:54:15 hackerone A Local privilege escalation vulnerability...
CVE-2024-10469 2024-10-28 15:38:29 certcc VINCE versions before 3.0.9 is...
CVE-2024-47827 2024-10-28 15:10:55 GitHub_M Argo Workflows is an open...
CVE-2024-10450 2024-10-28 15:00:07 VulDB A vulnerability has been found...
CVE-2024-45802 2024-10-28 14:36:13 GitHub_M Squid is an open source...
CVE-2024-10449 2024-10-28 14:31:04 VulDB A vulnerability, which was classified...
CVE-2024-10214 2024-10-28 14:12:37 Mattermost Mattermost versions 9.11.X <= 9.11.1,...
CVE-2024-49761 2024-10-28 14:10:23 GitHub_M REXML is an XML toolkit...
CVE-2024-10448 2024-10-28 13:31:05 VulDB A vulnerability, which was classified...
CVE-2024-10455 2024-10-28 13:30:37 GitLab Reachable Assertion in BPv7 parser...
CVE-2024-50443 2024-10-28 13:07:33 Patchstack Improper Neutralization of Input During...
CVE-2024-10447 2024-10-28 13:00:06 VulDB A vulnerability classified as critical...
CVE-2024-8013 2024-10-28 12:58:05 mongodb A bug in query analysis...
CVE-2024-50582 2024-10-28 12:55:52 JetBrains In JetBrains YouTrack before 2024.3.47707...
CVE-2024-50580 2024-10-28 12:55:51 JetBrains In JetBrains YouTrack before 2024.3.47707...
CVE-2024-50581 2024-10-28 12:55:51 JetBrains In JetBrains YouTrack before 2024.3.47707...
CVE-2024-50579 2024-10-28 12:55:50 JetBrains In JetBrains YouTrack before 2024.3.47707...
CVE-2024-50578 2024-10-28 12:55:50 JetBrains In JetBrains YouTrack before 2024.3.47707...
CVE-2024-50576 2024-10-28 12:55:49 JetBrains In JetBrains YouTrack before 2024.3.47707...
CVE-2024-50577 2024-10-28 12:55:49 JetBrains In JetBrains YouTrack before 2024.3.47707...
CVE-2024-50575 2024-10-28 12:55:48 JetBrains In JetBrains YouTrack before 2024.3.47707...
CVE-2024-50574 2024-10-28 12:55:47 JetBrains In JetBrains YouTrack before 2024.3.47707...
CVE-2024-50573 2024-10-28 12:55:46 JetBrains In JetBrains Hub before 2024.3.47707...
CVE-2024-50470 2024-10-28 12:46:35 Patchstack Improper Neutralization of Input During...
CVE-2024-50471 2024-10-28 12:45:42 Patchstack Improper Neutralization of Input During...
CVE-2024-50472 2024-10-28 12:44:44 Patchstack Improper Neutralization of Input During...
CVE-2024-50501 2024-10-28 12:43:50 Patchstack Improper Neutralization of Input During...
CVE-2024-50502 2024-10-28 12:42:49 Patchstack Improper Neutralization of Input During...
CVE-2024-50465 2024-10-28 12:41:39 Patchstack Improper Neutralization of Special Elements...
CVE-2024-50479 2024-10-28 12:39:47 Patchstack Improper Neutralization of Special Elements...
CVE-2024-50491 2024-10-28 12:37:16 Patchstack Improper Neutralization of Special Elements...
CVE-2024-50497 2024-10-28 12:35:15 Patchstack Improper Control of Filename for...
CVE-2024-50463 2024-10-28 12:33:31 Patchstack URL Redirection to Untrusted Site...
CVE-2024-50478 2024-10-28 12:32:27 Patchstack Authentication Bypass by Primary Weakness...
CVE-2024-50483 2024-10-28 12:29:26 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-50488 2024-10-28 12:28:22 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-50408 2024-10-28 11:32:12 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-10446 2024-10-28 11:31:05 VulDB A vulnerability classified as critical...
CVE-2024-50416 2024-10-28 11:30:58 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-50450 2024-10-28 11:28:19 Patchstack Improper Control of Generation of...
CVE-2024-50492 2024-10-28 11:25:39 Patchstack Improper Control of Generation of...
CVE-2024-50498 2024-10-28 11:24:26 Patchstack Improper Control of Generation of...
CVE-2024-50477 2024-10-28 11:23:07 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-50486 2024-10-28 11:19:18 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-50487 2024-10-28 11:17:40 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-50489 2024-10-28 11:16:17 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-50442 2024-10-28 11:14:54 Patchstack Improper Restriction of XML External...
CVE-2024-38821 2024-10-28 07:06:13 vmware Spring WebFlux applications that have...
CVE-2024-9162 2024-10-28 05:32:24 Wordfence The All-in-One WP Migration and...
CVE-2024-50307 2024-10-28 04:28:13 jpcert Use of potentially dangerous function...
CVE-2024-10440 2024-10-28 02:53:00 twcert The eHDR CTMS from Sunnet...
CVE-2024-10439 2024-10-28 02:49:34 twcert The eHRD CTMS from Sunnet...
CVE-2024-10438 2024-10-28 02:46:33 twcert The eHRD CTMS from Sunnet...
CVE-2024-23843 2024-10-28 02:07:20 krcert Improper Neutralization of Special Elements...
CVE-2024-50067 2024-10-28 00:57:05 Linux In the Linux kernel, the...
CVE-2024-10435 2024-10-28 00:31:07 VulDB A vulnerability was found in...
CVE-2024-10434 2024-10-28 00:31:05 VulDB A vulnerability was found in...
CVE-2024-10433 2024-10-28 00:00:09 VulDB A vulnerability was found in...
CVE-2024-39205 2024-10-28 00:00:00 mitre An issue in pyload-ng v0.5.0b3.dev85...
CVE-2024-48196 2024-10-28 00:00:00 mitre An issue in eyouCMS v.1.6.7...
CVE-2024-48594 2024-10-28 00:00:00 mitre File Upload vulnerability in Prison...
CVE-2024-48825 2024-10-28 00:00:00 mitre Tenda AC7 v.15.03.06.44 ate_ifconfig_set has...
CVE-2024-48936 2024-10-28 00:00:00 mitre SchedMD Slurm before 24.05.4 has...
CVE-2024-48356 2024-10-28 00:00:00 mitre LyLme Spage <=1.6.0 is vulnerable...
CVE-2024-48107 2024-10-28 00:00:00 mitre SparkShop <=1.1.7 is vulnerable to...
CVE-2024-48291 2024-10-28 00:00:00 mitre dingfanzu CMS 1.0 was discovered...
CVE-2024-48178 2024-10-28 00:00:00 mitre newbee-mall v1.0.0 is vulnerable to...
CVE-2024-48074 2024-10-28 00:00:00 mitre An authorized RCE vulnerability exists...
CVE-2024-48177 2024-10-28 00:00:00 mitre MRCMS 3.1.2 contains a SQL...
CVE-2024-48195 2024-10-28 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-48191 2024-10-28 00:00:00 mitre dingfanzu CMS 1.0 was discovered...
CVE-2024-48826 2024-10-28 00:00:00 mitre Tenda AC7 v.15.03.06.44 ate_iwpriv_set has...
CVE-2024-48465 2024-10-28 00:00:00 mitre The MRBS version 1.5.0 has...
CVE-2024-48357 2024-10-28 00:00:00 mitre LyLme Spage 1.2.0 through 1.6.0...
CVE-2024-51508 2024-10-28 00:00:00 mitre Tiki through 27.0 allows users...
CVE-2024-51507 2024-10-28 00:00:00 mitre Tiki through 27.0 allows users...
CVE-2024-51509 2024-10-28 00:00:00 mitre Tiki through 27.0 allows users...
CVE-2024-51506 2024-10-28 00:00:00 mitre Tiki through 27.0 allows users...
CVE-2024-34537 2024-10-28 00:00:00 mitre TYPO3 before 13.3.1 allows denial...
CVE-2024-42930 2024-10-28 00:00:00 mitre PbootCMS 3.2.8 is vulnerable to...
CVE-2024-42011 2024-10-28 00:00:00 mitre The Spotify app 8.9.58 for...
CVE-2024-10432 2024-10-27 23:31:04 VulDB A vulnerability has been found...
CVE-2024-10431 2024-10-27 23:00:06 VulDB A vulnerability, which was classified...
CVE-2024-10430 2024-10-27 23:00:05 VulDB A vulnerability, which was classified...
CVE-2024-10429 2024-10-27 21:00:07 VulDB A vulnerability classified as critical...
CVE-2024-10428 2024-10-27 20:31:05 VulDB A vulnerability was found in...
CVE-2024-10427 2024-10-27 20:00:06 VulDB A vulnerability was found in...
CVE-2024-10426 2024-10-27 19:31:03 VulDB A vulnerability was found in...
CVE-2024-10425 2024-10-27 19:00:06 VulDB A vulnerability was found in...
CVE-2024-10424 2024-10-27 18:31:04 VulDB A vulnerability has been found...
CVE-2024-10423 2024-10-27 18:00:09 VulDB A vulnerability, which was classified...
CVE-2024-10422 2024-10-27 17:31:05 VulDB A vulnerability, which was classified...
CVE-2024-10421 2024-10-27 17:00:07 VulDB A vulnerability classified as critical...
CVE-2024-10420 2024-10-27 15:31:04 VulDB A vulnerability classified as critical...
CVE-2024-10419 2024-10-27 14:31:03 VulDB A vulnerability was found in...
CVE-2024-10418 2024-10-27 13:31:03 VulDB A vulnerability was found in...
CVE-2024-10417 2024-10-27 13:00:07 VulDB A vulnerability was found in...
CVE-2024-10416 2024-10-27 12:31:03 VulDB A vulnerability was found in...
CVE-2024-10415 2024-10-27 11:31:04 VulDB A vulnerability has been found...
CVE-2024-10414 2024-10-27 10:31:05 VulDB A vulnerability, which was classified...
CVE-2024-10413 2024-10-27 09:31:04 VulDB A vulnerability, which was classified...
CVE-2024-10412 2024-10-27 08:00:07 VulDB A vulnerability was found in...
CVE-2024-10411 2024-10-27 05:00:05 VulDB A vulnerability was found in...
CVE-2024-10410 2024-10-27 03:31:05 VulDB A vulnerability classified as critical...
CVE-2024-10409 2024-10-27 02:31:04 VulDB A vulnerability was found in...
CVE-2024-10408 2024-10-27 02:00:06 VulDB A vulnerability has been found...
CVE-2024-50616 2024-10-27 00:00:00 mitre Ironman PowerShell Universal 5.x before...
CVE-2024-50613 2024-10-27 00:00:00 mitre libsndfile through 1.2.2 has a...
CVE-2024-50602 2024-10-27 00:00:00 mitre An issue was discovered in...
CVE-2024-50610 2024-10-27 00:00:00 mitre GSL (GNU Scientific Library) through...
CVE-2024-50612 2024-10-27 00:00:00 mitre libsndfile through 1.2.2 has an...
CVE-2024-50611 2024-10-27 00:00:00 mitre CycloneDX cdxgen through 10.10.7, when...
CVE-2024-50615 2024-10-27 00:00:00 mitre TinyXML2 through 10.0.0 has a...
CVE-2024-50614 2024-10-27 00:00:00 mitre TinyXML2 through 10.0.0 has a...
CVE-2024-50623 2024-10-27 00:00:00 mitre In Cleo Harmony before 5.8.0.21,...
CVE-2024-50624 2024-10-27 00:00:00 mitre ispdbservice.cpp in KDE Kmail before...
CVE-2024-10407 2024-10-26 23:31:04 VulDB A vulnerability, which was classified...
CVE-2024-10406 2024-10-26 22:00:07 VulDB A vulnerability, which was classified...
CVE-2020-26311 2024-10-26 20:26:35 GitHub_M Useragent is a user agent...
CVE-2020-26310 2024-10-26 20:26:31 GitHub_M Validate.js provides a declarative way...
CVE-2020-26309 2024-10-26 20:26:28 GitHub_M Validate.js provides a declarative way...
CVE-2020-26308 2024-10-26 20:26:25 GitHub_M Validate.js provides a declarative way...
CVE-2020-26307 2024-10-26 20:26:22 GitHub_M HTML2Markdown is a Javascript implementation...
CVE-2020-26306 2024-10-26 20:26:19 GitHub_M Knwl.js is a Javascript library...
CVE-2020-26305 2024-10-26 20:26:16 GitHub_M CommonRegexJS is a CommonRegex port...
CVE-2020-26304 2024-10-26 20:26:12 GitHub_M Foundation is a front-end framework....
CVE-2020-26303 2024-10-26 20:26:09 GitHub_M insane is a whitelist-oriented HTML...
CVE-2024-9501 2024-10-26 12:32:47 Wordfence The Wp Social Login and...
CVE-2024-10402 2024-10-26 11:38:03 Wordfence The Forminator Forms – Contact...
CVE-2024-10117 2024-10-26 11:18:19 Wordfence The WP Crowdfunding plugin for...
CVE-2024-10357 2024-10-26 09:35:21 Wordfence The Clever Addons for Elementor...
CVE-2024-9116 2024-10-26 09:35:20 Wordfence The Monkee-Boy Essentials plugin for...
CVE-2024-9772 2024-10-26 09:35:19 Wordfence The The Uix Shortcodes –...
CVE-2024-9642 2024-10-26 08:36:02 Wordfence The Editor Custom Color Palette...
CVE-2024-8392 2024-10-26 08:36:01 Wordfence The WordPress Post Grid Layouts...
CVE-2024-9637 2024-10-26 08:36:00 Wordfence The School Management System –...
CVE-2024-9967 2024-10-26 08:35:59 Wordfence The WP show more plugin...
CVE-2024-9853 2024-10-26 08:35:50 Wordfence The ID-SK Toolkit plugin for...
CVE-2024-0128 2024-10-26 08:14:20 nvidia NVIDIA vGPU software contains a...
CVE-2024-0127 2024-10-26 08:10:56 nvidia NVIDIA vGPU software contains a...
CVE-2024-0121 2024-10-26 08:07:50 nvidia NVIDIA GPU Display Driver for...
CVE-2024-0120 2024-10-26 08:06:52 nvidia NVIDIA GPU Display Driver for...
CVE-2024-0119 2024-10-26 08:06:34 nvidia NVIDIA GPU Display Driver for...
CVE-2024-0118 2024-10-26 08:06:27 nvidia NVIDIA GPU Display Driver for...
CVE-2024-0117 2024-10-26 08:06:19 nvidia NVIDIA GPU Display Driver for...
CVE-2024-0126 2024-10-26 08:01:44 nvidia NVIDIA GPU Display Driver for...
CVE-2024-10092 2024-10-26 07:36:08 Wordfence The Download Monitor plugin for...
CVE-2024-9456 2024-10-26 04:30:31 Wordfence The WP Awesome Login plugin...
CVE-2024-8870 2024-10-26 03:13:51 Wordfence The Forms for Mailchimp by...
CVE-2024-9613 2024-10-26 02:31:32 Wordfence The FormFacade – WordPress plugin...
CVE-2024-9454 2024-10-26 02:31:31 Wordfence The PriPre plugin for WordPress...
CVE-2024-10091 2024-10-26 02:31:30 Wordfence The ElementsKit Elementor addons plugin...
CVE-2024-9930 2024-10-26 01:58:38 Wordfence The Extensions by HocWP Team...
CVE-2024-9462 2024-10-26 01:58:37 Wordfence The Poll Maker – Versus...
CVE-2024-9932 2024-10-26 01:58:37 Wordfence The Wux Blog Editor plugin...
CVE-2024-9626 2024-10-26 01:58:36 Wordfence The Editorial Assistant by Sovrn...
CVE-2024-9475 2024-10-26 01:58:36 Wordfence The Poll Maker – Versus...
CVE-2024-9890 2024-10-26 01:58:35 Wordfence The User Toolkit plugin for...
CVE-2024-9933 2024-10-26 01:58:35 Wordfence The WatchTowerHQ plugin for WordPress...
CVE-2024-9931 2024-10-26 01:58:34 Wordfence The Wux Blog Editor plugin...
CVE-2024-47821 2024-10-25 22:48:57 GitHub_M pyLoad is a free and...
CVE-2024-49767 2024-10-25 19:41:35 GitHub_M Werkzeug is a Web Server...
CVE-2024-49766 2024-10-25 19:22:36 GitHub_M Werkzeug is a Web Server...
CVE-2024-9585 2024-10-25 17:32:19 Wordfence The Image Map Pro plugin...
CVE-2024-9584 2024-10-25 17:32:19 Wordfence The Image Map Pro plugin...
CVE-2024-10387 2024-10-25 17:04:36 Rockwell CVE-2024-10387 IMPACT A Denial-of-Service vulnerability exists in...
CVE-2024-10386 2024-10-25 17:04:34 Rockwell CVE-2024-10386 IMPACT An authentication vulnerability exists in...
CVE-2024-8036 2024-10-25 16:57:31 ABB ABB is aware of privately...
CVE-2024-49757 2024-10-25 14:22:49 GitHub_M The open-source identity infrastructure software...
CVE-2024-49753 2024-10-25 14:11:44 GitHub_M Zitadel is open-source identity infrastructure...
CVE-2024-49381 2024-10-25 13:06:13 GitHub_M Plenti, a static site generator,...
CVE-2024-49380 2024-10-25 13:04:01 GitHub_M Plenti, a static site generator,...
CVE-2024-10380 2024-10-25 13:00:07 VulDB A vulnerability, which was classified...
CVE-2024-49378 2024-10-25 12:55:30 GitHub_M smartUp, a web browser mouse...
CVE-2024-49376 2024-10-25 12:50:33 GitHub_M Autolab, a course management service...
CVE-2024-10381 2024-10-25 12:36:08 CERT-In This vulnerability exists in Matrix...
CVE-2024-9991 2024-10-25 12:27:44 CERT-In This vulnerability exists in Philips...
CVE-2024-10379 2024-10-25 12:00:16 VulDB A vulnerability classified as problematic...
CVE-2024-10378 2024-10-25 12:00:12 VulDB A vulnerability classified as critical...
CVE-2024-10374 2024-10-25 11:36:09 Wordfence The WP-Members Membership Plugin plugin...
CVE-2024-10377 2024-10-25 11:00:14 VulDB A vulnerability was found in...
CVE-2024-10376 2024-10-25 11:00:10 VulDB A vulnerability was found in...
CVE-2024-47483 2024-10-25 10:59:45 dell Dell Data Lakehouse, version(s) 1.0.0.0...
CVE-2024-47481 2024-10-25 10:54:01 dell Dell Data Lakehouse, version(s) 1.0.0.0,...
CVE-2024-47041 2024-10-25 10:34:08 Google_Devices In valid_address of syscall.c, there...
CVE-2024-47034 2024-10-25 10:34:07 Google_Devices there is a possible out...
CVE-2024-47031 2024-10-25 10:34:07 Google_Devices Android before 2024-10-05 on Google...
CVE-2024-47033 2024-10-25 10:34:07 Google_Devices In lwis_allocator_free of lwis_allocator.c, there...
CVE-2024-47035 2024-10-25 10:34:07 Google_Devices In vring_init of external/headers/include/virtio/virtio_ring.h, there...
CVE-2024-47030 2024-10-25 10:34:07 Google_Devices Android before 2024-10-05 on Google...
CVE-2024-47029 2024-10-25 10:34:06 Google_Devices In TrustySharedMemoryManager::GetSharedMemory of ondevice/trusty/trusty_shared_memory_manager.cc, there...
CVE-2024-47026 2024-10-25 10:34:06 Google_Devices In gsc_gsa_rescue of gsc_gsa.c, there...
CVE-2024-47024 2024-10-25 10:34:06 Google_Devices In vring_size of external/headers/include/virtio/virtio_ring.h, there...
CVE-2024-47028 2024-10-25 10:34:06 Google_Devices In ffu_flash_pack of ffu.c, there...
CVE-2024-47025 2024-10-25 10:34:06 Google_Devices In ppmp_protect_buf of drm_fw.c, there...
CVE-2024-47027 2024-10-25 10:34:06 Google_Devices In sm_mem_compat_get_vmm_obj of lib/sm/shared_mem.c, there...
CVE-2024-47019 2024-10-25 10:34:05 Google_Devices In ProtocolEmbmsSaiListAdapter::Init() of protocolembmsadapter.cpp, there...
CVE-2024-47022 2024-10-25 10:34:05 Google_Devices Android before 2024-10-05 on Google...
CVE-2024-47021 2024-10-25 10:34:05 Google_Devices In sms_ExtractCbLanguage of sms_CellBroadcast.c, there...
CVE-2024-47020 2024-10-25 10:34:05 Google_Devices Android before 2024-10-05 on Google...
CVE-2024-47023 2024-10-25 10:34:05 Google_Devices there is a possible man-in-the-middle...
CVE-2024-47018 2024-10-25 10:34:04 Google_Devices In pmucal_rae_handle_seq_int of flexpmu_cal_rae.c, there...
CVE-2024-47014 2024-10-25 10:34:04 Google_Devices Android before 2024-10-05 on Google...
CVE-2024-47017 2024-10-25 10:34:04 Google_Devices In ufshc_scsi_cmd of ufs.c, there...
CVE-2024-47015 2024-10-25 10:34:04 Google_Devices In ProtocolMiscHwConfigChangeAdapter::GetData() of protocolmiscadapter.cpp, there...
CVE-2024-47013 2024-10-25 10:34:04 Google_Devices In pmucal_rae_handle_seq_int of flexpmu_cal_rae.c, there...
CVE-2024-47016 2024-10-25 10:34:04 Google_Devices there is a possible privilege...
CVE-2024-44100 2024-10-25 10:34:03 Google_Devices Android before 2024-10-05 on Google...
CVE-2024-44101 2024-10-25 10:34:03 Google_Devices there is a possible Null...
CVE-2024-44099 2024-10-25 10:34:03 Google_Devices There is a possible Local...
CVE-2024-47012 2024-10-25 10:34:03 Google_Devices In mm_GetMobileIdIndexForNsUpdate of mm_GmmPduCodec.c, there...
CVE-2024-44098 2024-10-25 10:34:02 Google_Devices In lwis_device_event_states_clear_locked of lwis_event.c, there...
CVE-2024-10112 2024-10-25 08:34:41 Wordfence The Simple News plugin for...
CVE-2024-8666 2024-10-25 08:34:41 Wordfence The Shoutcast Icecast HTML5 Radio...
CVE-2024-10016 2024-10-25 08:34:40 Wordfence The File Upload Types by...
CVE-2024-10343 2024-10-25 08:34:40 Wordfence The Beek Widget Extention plugin...
CVE-2024-47158 2024-10-25 07:59:12 jpcert N-LINE 2.0.6 and prior versions...
CVE-2024-45785 2024-10-25 07:57:54 jpcert MUSASI version 3 contains an...
CVE-2024-9628 2024-10-25 07:38:00 Wordfence The WPS Telegram Chat plugin...
CVE-2024-9630 2024-10-25 07:38:00 Wordfence The WPS Telegram Chat plugin...
CVE-2024-10150 2024-10-25 07:37:59 Wordfence The Bamazoo – Button Generator...
CVE-2024-9598 2024-10-25 07:37:59 Wordfence The AMP for WP –...
CVE-2024-10342 2024-10-25 07:37:58 Wordfence The League of Legends Shortcodes...
CVE-2024-10341 2024-10-25 07:37:57 Wordfence The League of Legends Shortcodes...
CVE-2024-50583 2024-10-25 07:04:30 naver Whale browser Installer before 3.1.0.0...
CVE-2024-9607 2024-10-25 06:51:26 Wordfence The 10Web Social Post Feed...
CVE-2024-9235 2024-10-25 06:51:25 Wordfence The Mapster WP Maps plugin...
CVE-2024-10011 2024-10-25 06:51:24 Wordfence The BuddyPress plugin for WordPress...
CVE-2024-10148 2024-10-25 06:51:24 Wordfence The Awesome buttons plugin for...
CVE-2024-9302 2024-10-25 06:51:23 Wordfence The App Builder – Create...
CVE-2024-48870 2024-10-25 06:18:57 jpcert Sharp and Toshiba Tec MFPs...
CVE-2024-47801 2024-10-25 06:18:50 jpcert Sharp and Toshiba Tec MFPs...
CVE-2024-47549 2024-10-25 06:18:42 jpcert Sharp and Toshiba Tec MFPs...
CVE-2024-47406 2024-10-25 06:18:36 jpcert Sharp and Toshiba Tec MFPs...
CVE-2024-47005 2024-10-25 06:18:30 jpcert Sharp and Toshiba Tec MFPs...
CVE-2024-45842 2024-10-25 06:18:23 jpcert Sharp and Toshiba Tec MFPs...
CVE-2024-45829 2024-10-25 06:18:17 jpcert Sharp and Toshiba Tec MFPs...
CVE-2024-43424 2024-10-25 06:18:10 jpcert Sharp and Toshiba Tec MFPs...
CVE-2024-42420 2024-10-25 06:18:00 jpcert Sharp and Toshiba Tec MFPs...
CVE-2024-9488 2024-10-25 05:35:29 Wordfence The Comments – wpDiscuz plugin...
CVE-2024-9109 2024-10-25 05:35:28 Wordfence The WooCommerce UPS Shipping –...
CVE-2024-9686 2024-10-25 04:33:41 Wordfence The Order Notification for Telegram...
CVE-2024-10372 2024-10-25 02:00:06 VulDB A vulnerability classified as problematic...
CVE-2024-10371 2024-10-25 01:31:06 VulDB A vulnerability classified as critical...
CVE-2024-10370 2024-10-25 01:31:04 VulDB A vulnerability was found in...
CVE-2024-10369 2024-10-25 01:00:12 VulDB A vulnerability was found in...
CVE-2024-10368 2024-10-25 01:00:11 VulDB A vulnerability was found in...
CVE-2024-10355 2024-10-25 00:00:09 VulDB A vulnerability, which was classified...
CVE-2024-10354 2024-10-25 00:00:07 VulDB A vulnerability classified as critical...
CVE-2022-30354 2024-10-25 00:00:00 mitre OvalEdge 5.2.8.0 and earlier is...
CVE-2022-30355 2024-10-25 00:00:00 mitre OvalEdge 5.2.8.0 and earlier is...
CVE-2022-30357 2024-10-25 00:00:00 mitre OvalEdge 5.2.8.0 and earlier is...
CVE-2022-30360 2024-10-25 00:00:00 mitre OvalEdge 5.2.8.0 and earlier is...
CVE-2022-30359 2024-10-25 00:00:00 mitre OvalEdge 5.2.8.0 and earlier is...
CVE-2022-30356 2024-10-25 00:00:00 mitre OvalEdge 5.2.8.0 and earlier is...
CVE-2022-30358 2024-10-25 00:00:00 mitre OvalEdge 5.2.8.0 and earlier is...
CVE-2022-30361 2024-10-25 00:00:00 mitre OvalEdge 5.2.8.0 and earlier is...
CVE-2023-26248 2024-10-25 00:00:00 mitre The Kademlia DHT (go-libp2p-kad-dht 0.20.0...
CVE-2024-48581 2024-10-25 00:00:00 mitre File Upload vulnerability in Best...
CVE-2024-48235 2024-10-25 00:00:00 mitre An issue in ofcms 1.1.2...
CVE-2024-48743 2024-10-25 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-48204 2024-10-25 00:00:00 mitre SQL injection vulnerability in Hanzhou...
CVE-2024-48218 2024-10-25 00:00:00 mitre Funadmin v5.0.2 has a SQL...
CVE-2024-48234 2024-10-25 00:00:00 mitre An issue was discovered in...
CVE-2024-48450 2024-10-25 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-48228 2024-10-25 00:00:00 mitre An issue was found in...
CVE-2024-48226 2024-10-25 00:00:00 mitre Funadmin 5.0.2 is vulnerable to...
CVE-2024-48343 2024-10-25 00:00:00 mitre A SQL Injection vulnerability in...
CVE-2024-48237 2024-10-25 00:00:00 mitre WTCMS 1.0 is vulnerable to...
CVE-2024-48232 2024-10-25 00:00:00 mitre An issue was found in...
CVE-2024-48223 2024-10-25 00:00:00 mitre Funadmin v5.0.2 has a SQL...
CVE-2024-48448 2024-10-25 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-48700 2024-10-25 00:00:00 mitre Kliqqi-CMS has a background arbitrary...
CVE-2024-48580 2024-10-25 00:00:00 mitre SQL Injection vulnerability in Best...
CVE-2024-48236 2024-10-25 00:00:00 mitre An issue in ofcms 1.1.2...
CVE-2024-48239 2024-10-25 00:00:00 mitre An issue was discovered in...
CVE-2024-48396 2024-10-25 00:00:00 mitre AIML Chatbot 1.0 (fixed in...
CVE-2024-48229 2024-10-25 00:00:00 mitre funadmin 5.0.2 has a SQL...
CVE-2024-48224 2024-10-25 00:00:00 mitre Funadmin v5.0.2 has an arbitrary...
CVE-2024-48227 2024-10-25 00:00:00 mitre Funadmin 5.0.2 has a logical...
CVE-2024-48230 2024-10-25 00:00:00 mitre funadmin 5.0.2 is vulnerable to...
CVE-2024-48655 2024-10-25 00:00:00 mitre An issue in Total.js CMS...
CVE-2024-48579 2024-10-25 00:00:00 mitre SQL Injection vulnerability in Best...
CVE-2024-48233 2024-10-25 00:00:00 mitre mipjz 5.0.5 is vulnerable to...
CVE-2024-48222 2024-10-25 00:00:00 mitre Funadmin v5.0.2 has a SQL...
CVE-2024-48225 2024-10-25 00:00:00 mitre Funadmin v5.0.2 has an arbitrary...
CVE-2024-48459 2024-10-25 00:00:00 mitre A command execution vulnerability exists...
CVE-2024-48428 2024-10-25 00:00:00 mitre An issue in Olive VLE...
CVE-2024-48238 2024-10-25 00:00:00 mitre WTCMS 1.0 is vulnerable to...
CVE-2024-48654 2024-10-25 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-37846 2024-10-25 00:00:00 mitre MangoOS before 5.2.0 was discovered...
CVE-2024-37845 2024-10-25 00:00:00 mitre MangoOS before 5.2.0 was discovered...
CVE-2024-37847 2024-10-25 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-37844 2024-10-25 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-10353 2024-10-24 23:31:14 VulDB A vulnerability classified as critical...
CVE-2024-10351 2024-10-24 23:31:11 VulDB A vulnerability was found in...
CVE-2024-10350 2024-10-24 23:00:06 VulDB A vulnerability was found in...
CVE-2024-49750 2024-10-24 22:03:06 GitHub_M The Snowflake Connector for Python...
CVE-2024-10349 2024-10-24 22:00:09 VulDB A vulnerability was found in...
CVE-2024-10348 2024-10-24 22:00:06 VulDB A vulnerability was found in...
CVE-2024-49762 2024-10-24 21:39:24 GitHub_M Pterodactyl is a free, open-source...
CVE-2024-49760 2024-10-24 21:35:28 GitHub_M OpenRefine is a free, open...
CVE-2024-49359 2024-10-24 21:33:07 GitHub_M ZimaOS is a fork of...
CVE-2024-49358 2024-10-24 21:25:57 GitHub_M ZimaOS is a fork of...
CVE-2024-49357 2024-10-24 21:21:45 GitHub_M ZimaOS is a fork of...
CVE-2024-48932 2024-10-24 21:00:27 GitHub_M ZimaOS is a fork of...
CVE-2024-48931 2024-10-24 20:49:44 GitHub_M ZimaOS is a fork of...
CVE-2024-47883 2024-10-24 20:39:53 GitHub_M The OpenRefine fork of the...
CVE-2024-47882 2024-10-24 20:35:30 GitHub_M OpenRefine is a free, open...
CVE-2024-47881 2024-10-24 20:31:09 GitHub_M OpenRefine is a free, open...
CVE-2024-47880 2024-10-24 20:21:49 GitHub_M OpenRefine is a free, open...
CVE-2024-10327 2024-10-24 20:17:59 Okta A vulnerability in Okta Verify...
CVE-2024-47879 2024-10-24 20:17:55 GitHub_M OpenRefine is a free, open...
CVE-2024-7763 2024-10-24 20:11:50 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-47878 2024-10-24 20:11:19 GitHub_M OpenRefine is a free, open...
CVE-2024-47173 2024-10-24 18:54:12 GitHub_M Aimeos is an e-commerce framework....
CVE-2024-46998 2024-10-24 18:52:08 GitHub_M baserCMS is a website development...
CVE-2024-46996 2024-10-24 18:35:21 GitHub_M baserCMS is a website development...
CVE-2024-46995 2024-10-24 18:31:12 GitHub_M baserCMS is a website development...
CVE-2024-46994 2024-10-24 18:22:25 GitHub_M baserCMS is a website development...
CVE-2024-10338 2024-10-24 18:00:07 VulDB A vulnerability classified as critical...
CVE-2024-10337 2024-10-24 18:00:06 VulDB A vulnerability classified as critical...
CVE-2024-10295 2024-10-24 17:55:10 redhat A flaw was found in...
CVE-2024-10313 2024-10-24 17:41:56 icscert iniNet Solutions SpiderControl SCADA PC...
CVE-2024-38314 2024-10-24 17:23:06 ibm IBM Maximo Application Suite -...
CVE-2024-44206 2024-10-24 16:40:46 apple An issue in the handling...
CVE-2024-44205 2024-10-24 16:40:45 apple A privacy issue was addressed...
CVE-2024-44141 2024-10-24 16:40:43 apple The issue was addressed with...
CVE-2024-40810 2024-10-24 16:40:39 apple An out-of-bounds write issue was...
CVE-2024-44185 2024-10-24 16:40:36 apple The issue was addressed with...
CVE-2024-10336 2024-10-24 16:31:06 VulDB A vulnerability was found in...
CVE-2024-10335 2024-10-24 16:31:04 VulDB A vulnerability was found in...
CVE-2024-9692 2024-10-24 16:20:57 icscert VIMESA VHF/FM Transmitter Blue Plus...
CVE-2024-45031 2024-10-24 14:21:35 apache When editing objects in the...
CVE-2024-49693 2024-10-24 12:41:55 Patchstack Improper Neutralization of Input During...
CVE-2024-49695 2024-10-24 12:38:03 Patchstack Improper Neutralization of Input During...
CVE-2024-10180 2024-10-24 12:32:58 Wordfence The Contact Form 7 –...
CVE-2024-49696 2024-10-24 12:29:28 Patchstack Improper Neutralization of Input During...
CVE-2024-49702 2024-10-24 12:28:25 Patchstack Improper Neutralization of Input During...
CVE-2024-10332 2024-10-24 12:14:32 INCIBE A Cross-Site Scripting vulnerability has...
CVE-2024-49703 2024-10-24 12:11:18 Patchstack Improper Neutralization of Input During...
CVE-2024-49681 2024-10-24 12:09:17 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49691 2024-10-24 12:06:24 Patchstack Improper Neutralization of Special Elements...
CVE-2024-5608 2024-10-24 11:42:44 ManageEngine Zohocorp ManageEngine ADAudit Plus versions...
CVE-2024-49683 2024-10-24 11:37:48 Patchstack Missing Authorization vulnerability in Schema...
CVE-2024-49682 2024-10-24 11:36:25 Patchstack URL Redirection to Untrusted Site...
CVE-2024-8959 2024-10-24 11:34:08 Wordfence The WP Adminify – Custom...
CVE-2024-10176 2024-10-24 11:03:16 Wordfence The Compact WP Audio Player...
CVE-2024-9214 2024-10-24 11:03:16 Wordfence The Extra Product Options Builder...
CVE-2024-9650 2024-10-24 11:03:15 Wordfence The WP Recipe Maker plugin...
CVE-2024-10331 2024-10-24 11:00:07 VulDB A vulnerability, which was classified...
CVE-2024-6826 2024-10-24 09:30:58 GitLab An issue has been discovered...
CVE-2024-8312 2024-10-24 09:30:43 GitLab An issue has been discovered...
CVE-2024-8717 2024-10-24 08:32:22 Wordfence The PDF Flipbook, 3D Flipbook,...
CVE-2024-10050 2024-10-24 08:32:21 Wordfence The Elementor Header & Footer...
CVE-2024-6049 2024-10-24 07:47:40 SEC-VLab The web server of Lawo...
CVE-2024-9943 2024-10-24 07:35:57 Wordfence The MultiVendorX – The Ultimate...
CVE-2024-8667 2024-10-24 07:35:56 Wordfence The HurryTimer – An Scarcity...
CVE-2024-9531 2024-10-24 07:35:55 Wordfence The MultiVendorX – The Ultimate...
CVE-2024-9864 2024-10-24 06:50:24 Wordfence The EventPrime – Events Calendar,...
CVE-2024-9865 2024-10-24 06:50:23 Wordfence The EventPrime – Events Calendar,...
CVE-2024-9374 2024-10-24 04:32:25 Wordfence The Terms descriptions plugin for...
CVE-2024-45242 2024-10-24 00:00:00 mitre EnGenius ENH1350EXT A8J-ENH1350EXT devices through...
CVE-2024-45259 2024-10-24 00:00:00 mitre An issue was discovered on...
CVE-2024-45262 2024-10-24 00:00:00 mitre An issue was discovered on...
CVE-2024-45261 2024-10-24 00:00:00 mitre An issue was discovered on...
CVE-2024-45263 2024-10-24 00:00:00 mitre An issue was discovered on...
CVE-2024-45260 2024-10-24 00:00:00 mitre An issue was discovered on...
CVE-2024-48145 2024-10-24 00:00:00 mitre A prompt injection vulnerability in...
CVE-2024-48141 2024-10-24 00:00:00 mitre A prompt injection vulnerability in...
CVE-2024-48539 2024-10-24 00:00:00 mitre Neye3C v4.5.2.0 was discovered to...
CVE-2024-48546 2024-10-24 00:00:00 mitre Incorrect access control in the...
CVE-2024-48541 2024-10-24 00:00:00 mitre Incorrect access control in the...
CVE-2024-48424 2024-10-24 00:00:00 mitre A heap-buffer-overflow vulnerability has been...
CVE-2024-48208 2024-10-24 00:00:00 mitre pure-ftpd before 1.0.52 is vulnerable...
CVE-2024-48442 2024-10-24 00:00:00 mitre Incorrect access control in Shenzhen...
CVE-2024-48423 2024-10-24 00:00:00 mitre An issue in assimp v.5.4.3...
CVE-2024-48143 2024-10-24 00:00:00 mitre A lack of rate limiting...
CVE-2024-48545 2024-10-24 00:00:00 mitre Incorrect access control in the...
CVE-2024-48425 2024-10-24 00:00:00 mitre A segmentation fault (SEGV) was...
CVE-2024-48538 2024-10-24 00:00:00 mitre Incorrect access control in the...
CVE-2024-48140 2024-10-24 00:00:00 mitre A prompt injection vulnerability in...
CVE-2024-48544 2024-10-24 00:00:00 mitre Incorrect access control in the...
CVE-2024-48144 2024-10-24 00:00:00 mitre A prompt injection vulnerability in...
CVE-2024-48540 2024-10-24 00:00:00 mitre Incorrect access control in XIAO...
CVE-2024-48441 2024-10-24 00:00:00 mitre Wuhan Tianyu Information Industry Co.,...
CVE-2024-48139 2024-10-24 00:00:00 mitre A prompt injection vulnerability in...
CVE-2024-48427 2024-10-24 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-48440 2024-10-24 00:00:00 mitre Shenzhen Tuoshi Network Communications Co.,Ltd...
CVE-2024-48514 2024-10-24 00:00:00 mitre php-heic-to-jpg <= 1.0.5 is vulnerable...
CVE-2024-48142 2024-10-24 00:00:00 mitre A prompt injection vulnerability in...
CVE-2024-48454 2024-10-24 00:00:00 mitre An issue in SourceCodester Purchase...
CVE-2024-48548 2024-10-24 00:00:00 mitre The APK file in Cloud...
CVE-2024-48426 2024-10-24 00:00:00 mitre A segmentation fault (SEGV) was...
CVE-2024-48542 2024-10-24 00:00:00 mitre Incorrect access control in the...
CVE-2024-48547 2024-10-24 00:00:00 mitre Incorrect access control in the...
CVE-2024-40595 2024-10-24 00:00:00 mitre An authentication-bypass issue in the...
CVE-2024-46478 2024-10-24 00:00:00 mitre HTMLDOC v1.9.18 contains a buffer...
CVE-2024-41617 2024-10-24 00:00:00 mitre Money Manager EX WebApp (web-money-manager-ex)...
CVE-2024-41618 2024-10-24 00:00:00 mitre Money Manager EX WebApp (web-money-manager-ex)...
CVE-2023-50355 2024-10-23 22:17:52 HCL HCL Sametime is impacted by...
CVE-2024-10301 2024-10-23 19:31:07 VulDB A vulnerability, which was classified...
CVE-2024-10300 2024-10-23 19:31:05 VulDB A vulnerability, which was classified...
CVE-2024-10299 2024-10-23 19:00:07 VulDB A vulnerability classified as critical...
CVE-2024-10298 2024-10-23 18:31:04 VulDB A vulnerability classified as critical...
CVE-2024-48963 2024-10-23 18:24:48 snyk The package Snyk CLI before...
CVE-2024-48964 2024-10-23 18:24:42 snyk The package Snyk CLI before...
CVE-2024-20526 2024-10-23 17:53:35 cisco A vulnerability in the SSH...
CVE-2024-20495 2024-10-23 17:53:14 cisco A vulnerability in the Remote...
CVE-2024-20494 2024-10-23 17:53:00 cisco A vulnerability in the TLS...
CVE-2024-20493 2024-10-23 17:52:42 cisco A vulnerability in the login...
CVE-2024-20485 2024-10-23 17:52:26 cisco A vulnerability in the VPN...
CVE-2024-20482 2024-10-23 17:52:08 cisco A vulnerability in the web-based...
CVE-2024-20481 2024-10-23 17:51:38 cisco A vulnerability in the Remote...
CVE-2024-20473 2024-10-23 17:51:01 cisco A vulnerability in the web-based...
CVE-2024-20472 2024-10-23 17:50:13 cisco A vulnerability in the web-based...
CVE-2024-20474 2024-10-23 17:49:23 cisco A vulnerability in Internet Key...
CVE-2024-20471 2024-10-23 17:47:42 cisco A vulnerability in the web-based...
CVE-2024-20431 2024-10-23 17:46:57 cisco A vulnerability in the geolocation...
CVE-2024-20426 2024-10-23 17:46:42 cisco A vulnerability in the Internet...
CVE-2024-20424 2024-10-23 17:46:24 cisco A vulnerability in the web-based...
CVE-2024-20415 2024-10-23 17:46:02 cisco A vulnerability in the web-based...
CVE-2024-20412 2024-10-23 17:39:04 cisco A vulnerability in Cisco Firepower...
CVE-2024-20410 2024-10-23 17:38:43 cisco A vulnerability in the web-based...
CVE-2024-20409 2024-10-23 17:38:10 cisco A vulnerability in the web-based...
CVE-2024-9949 2024-10-23 17:37:42 Forescout Denial of Service in Forescout...
CVE-2024-20408 2024-10-23 17:37:12 cisco A vulnerability in the Dynamic...
CVE-2024-20407 2024-10-23 17:36:40 cisco A vulnerability in the interaction...
CVE-2024-20403 2024-10-23 17:36:14 cisco A vulnerability in the web-based...
CVE-2024-20402 2024-10-23 17:35:43 cisco A vulnerability in the SSL...
CVE-2024-20388 2024-10-23 17:35:24 cisco A vulnerability in the password...
CVE-2024-20387 2024-10-23 17:34:18 cisco A vulnerability in the web-based...
CVE-2024-20386 2024-10-23 17:33:02 cisco A vulnerability in the web-based...
CVE-2024-20384 2024-10-23 17:32:29 cisco A vulnerability in the Network...
CVE-2024-20382 2024-10-23 17:31:49 cisco A vulnerability in the VPN...
CVE-2024-10297 2024-10-23 17:31:05 VulDB A vulnerability was found in...
CVE-2024-20379 2024-10-23 17:30:52 cisco A vulnerability in the web-based...
CVE-2024-20377 2024-10-23 17:30:26 cisco A vulnerability in the web-based...
CVE-2024-20374 2024-10-23 17:30:06 cisco A vulnerability in the web-based...
CVE-2024-20372 2024-10-23 17:29:39 cisco A vulnerability in the web-based...
CVE-2024-20370 2024-10-23 17:29:05 cisco A vulnerability in the Cisco...
CVE-2024-20364 2024-10-23 17:28:11 cisco A vulnerability in the web-based...
CVE-2024-20351 2024-10-23 17:09:35 cisco A vulnerability in the TCP/IP...
CVE-2024-20342 2024-10-23 17:09:27 cisco Multiple Cisco products are affected...
CVE-2024-20341 2024-10-23 17:09:19 cisco A vulnerability in the VPN...
CVE-2024-20340 2024-10-23 17:09:10 cisco A vulnerability in the web-based...
CVE-2024-20339 2024-10-23 17:09:01 cisco A vulnerability in the TLS...
CVE-2024-20331 2024-10-23 17:08:53 cisco A vulnerability in the session...
CVE-2024-20330 2024-10-23 17:08:44 cisco A vulnerability in the Snort...
CVE-2024-20329 2024-10-23 17:08:34 cisco A vulnerability in the SSH...
CVE-2024-20300 2024-10-23 17:08:24 cisco A vulnerability in the web-based...
CVE-2024-20299 2024-10-23 17:08:13 cisco A vulnerability in the AnyConnect...
CVE-2024-20298 2024-10-23 17:08:03 cisco A vulnerability in the web-based...
CVE-2024-20297 2024-10-23 17:07:52 cisco A vulnerability in the AnyConnect...
CVE-2024-20275 2024-10-23 17:07:44 cisco A vulnerability in the cluster...
CVE-2024-20274 2024-10-23 17:07:36 cisco A vulnerability in the web-based...
CVE-2024-20273 2024-10-23 17:07:29 cisco A vulnerability in the web-based...
CVE-2024-20260 2024-10-23 17:07:17 cisco A vulnerability in the VPN...
CVE-2024-20269 2024-10-23 17:07:09 cisco A vulnerability in the web-based...
CVE-2024-20268 2024-10-23 17:06:57 cisco A vulnerability in the Simple...
CVE-2024-20264 2024-10-23 17:06:48 cisco A vulnerability in the web-based...
CVE-2024-49756 2024-10-23 17:04:50 GitHub_M AshPostgres is the PostgreSQL data...
CVE-2024-10296 2024-10-23 17:00:07 VulDB A vulnerability was found in...
CVE-2024-10293 2024-10-23 16:00:05 VulDB A vulnerability was found in...
CVE-2024-49751 2024-10-23 15:45:12 GitHub_M Press, a Frappe custom app...
CVE-2024-49652 2024-10-23 15:39:48 Patchstack Unrestricted Upload of File with...
CVE-2024-49653 2024-10-23 15:38:49 Patchstack Unrestricted Upload of File with...
CVE-2024-49658 2024-10-23 15:37:49 Patchstack Unrestricted Upload of File with...
CVE-2024-49668 2024-10-23 15:36:51 Patchstack Unrestricted Upload of File with...
CVE-2024-49669 2024-10-23 15:35:26 Patchstack Unrestricted Upload of File with...
CVE-2024-49671 2024-10-23 15:34:23 Patchstack Unrestricted Upload of File with...
CVE-2024-49676 2024-10-23 15:31:36 Patchstack Unrestricted Upload of File with...
CVE-2024-10292 2024-10-23 15:31:05 VulDB A vulnerability was found in...
CVE-2024-10291 2024-10-23 15:31:04 VulDB A vulnerability has been found...
CVE-2024-30124 2024-10-23 15:17:24 HCL HCL Sametime is impacted by...
CVE-2024-49690 2024-10-23 15:16:41 Patchstack Improper Control of Filename for...
CVE-2024-49701 2024-10-23 15:15:21 Patchstack Improper Control of Filename for...
CVE-2024-49684 2024-10-23 15:13:55 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-49657 2024-10-23 15:12:51 Patchstack Missing Authorization vulnerability in ReneeCussack...
CVE-2024-49675 2024-10-23 15:11:19 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-49370 2024-10-23 15:10:34 GitHub_M Pimcore is an open source...
CVE-2024-47575 2024-10-23 15:03:48 fortinet A missing authentication for critical...
CVE-2024-10290 2024-10-23 15:00:14 VulDB A vulnerability, which was classified...
CVE-2024-10283 2024-10-23 15:00:12 VulDB A vulnerability, which was classified...
CVE-2024-30122 2024-10-23 14:59:04 HCL HCL Sametime is impacted by...
CVE-2024-5764 2024-10-23 14:47:55 Sonatype Use of Hard-coded Credentials vulnerability...
CVE-2024-10282 2024-10-23 14:31:24 VulDB A vulnerability classified as critical...
CVE-2024-47904 2024-10-23 14:21:23 siemens A vulnerability has been identified...
CVE-2024-47903 2024-10-23 14:21:21 siemens A vulnerability has been identified...
CVE-2024-47902 2024-10-23 14:21:20 siemens A vulnerability has been identified...
CVE-2024-47901 2024-10-23 14:21:19 siemens A vulnerability has been identified...
CVE-2024-10281 2024-10-23 14:00:24 VulDB A vulnerability classified as critical...
CVE-2024-10250 2024-10-23 13:58:40 Wordfence The Nioland theme for WordPress...
CVE-2024-10041 2024-10-23 13:46:27 redhat A vulnerability was found in...
CVE-2024-50050 2024-10-23 13:35:17 facebook Llama Stack prior to revision...
CVE-2024-10280 2024-10-23 13:31:07 VulDB A vulnerability was found in...
CVE-2024-10279 2024-10-23 13:00:17 VulDB A vulnerability was found in...
CVE-2024-10278 2024-10-23 13:00:11 VulDB A vulnerability was found in...
CVE-2024-10289 2024-10-23 12:03:48 INCIBE Cross-Site Scripting (XSS) vulnerability affecting...
CVE-2024-10288 2024-10-23 12:03:10 INCIBE Cross-Site Scripting (XSS) vulnerability affecting...
CVE-2024-10287 2024-10-23 12:02:44 INCIBE Cross-Site Scripting (XSS) vulnerability affecting...
CVE-2024-10286 2024-10-23 12:01:40 INCIBE Cross-Site Scripting (XSS) vulnerability affecting...
CVE-2024-10277 2024-10-23 11:31:21 VulDB A vulnerability was found in...
CVE-2024-8500 2024-10-23 11:04:27 Wordfence The WP Shortcodes Plugin —...
CVE-2024-10276 2024-10-23 11:00:05 VulDB A vulnerability has been found...
CVE-2023-50310 2024-10-23 10:55:53 ibm IBM CICS Transaction Gateway for...
CVE-2024-9530 2024-10-23 07:34:54 Wordfence The Qi Addons For Elementor...
CVE-2024-10045 2024-10-23 07:34:53 Wordfence The Transients Manager plugin for...
CVE-2024-43924 2024-10-23 07:30:40 Patchstack Missing Authorization vulnerability in dFactory...
CVE-2024-9947 2024-10-23 06:45:06 Wordfence The ProfilePress Pro plugin for...
CVE-2024-9583 2024-10-23 06:45:05 Wordfence The RSS Aggregator – RSS...
CVE-2024-9829 2024-10-23 05:35:06 Wordfence The Download Plugin plugin for...
CVE-2024-50066 2024-10-23 05:20:37 Linux In the Linux kernel, the...
CVE-2024-9927 2024-10-23 02:06:04 Wordfence The WooCommerce Order Proposal plugin...
CVE-2024-31880 2024-10-23 01:09:30 ibm IBM Db2 for Linux, UNIX...
CVE-2024-48213 2024-10-23 00:00:00 mitre RockOA v2.6.5 is vulnerable to...
CVE-2024-50382 2024-10-23 00:00:00 mitre Botan before 3.6.0, when certain...
CVE-2024-50383 2024-10-23 00:00:00 mitre Botan before 3.6.0, when certain...
CVE-2024-40431 2024-10-23 00:00:00 mitre A lack of input validation...
CVE-2024-40432 2024-10-23 00:00:00 mitre A lack of input validation...
CVE-2024-7587 2024-10-22 22:19:20 Mitsubishi Incorrect Default Permissions vulnerability in...
CVE-2024-10230 2024-10-22 21:43:11 Chrome Type Confusion in V8 in...
CVE-2024-10231 2024-10-22 21:43:11 Chrome Type Confusion in V8 in...
CVE-2024-10229 2024-10-22 21:43:10 Chrome Inappropriate implementation in Extensions in...
CVE-2024-43698 2024-10-22 21:23:17 icscert Kieback & Peters DDC4000 series uses...
CVE-2024-43812 2024-10-22 21:19:23 icscert Kieback & Peters DDC4000 series has...
CVE-2024-41717 2024-10-22 21:13:37 icscert Kieback & Peters DDC4000 series is...
CVE-2024-48919 2024-10-22 20:58:21 GitHub_M Cursor is a code editor...
CVE-2024-48904 2024-10-22 18:28:59 trendmicro An command injection vulnerability in...
CVE-2024-48903 2024-10-22 18:28:49 trendmicro An improper access control vulnerability...
CVE-2024-46903 2024-10-22 18:28:31 trendmicro A vulnerability in Trend Micro...
CVE-2024-46902 2024-10-22 18:28:18 trendmicro A vulnerability in Trend Micro...
CVE-2024-45335 2024-10-22 18:27:58 trendmicro Trend Micro Antivirus One, version...
CVE-2024-45334 2024-10-22 18:27:10 trendmicro Trend Micro Antivirus One versions...
CVE-2024-41183 2024-10-22 18:26:51 trendmicro Trend Micro VPN, version 5.8.1012...
CVE-2024-39753 2024-10-22 18:26:22 trendmicro An modOSCE SQL Injection vulnerability...
CVE-2024-10183 2024-10-22 17:50:53 JAMF A vulnerability in Jamf Pros...
CVE-2024-9129 2024-10-22 17:09:04 Perforce In versions of Zend Server...
CVE-2024-9287 2024-10-22 16:34:39 PSF A vulnerability has been found...
CVE-2024-49373 2024-10-22 15:58:37 GitHub_M No Fuss Computing Centurion ERP...
CVE-2024-48929 2024-10-22 15:54:23 GitHub_M Umbraco is a free and...
CVE-2024-48927 2024-10-22 15:50:46 GitHub_M Umbraco, a free and open...
CVE-2024-48926 2024-10-22 15:47:32 GitHub_M Umbraco, a free and open...
CVE-2024-48925 2024-10-22 15:27:23 GitHub_M Umbraco, a free and open...
CVE-2024-47819 2024-10-22 15:25:03 GitHub_M Umbraco, a free and open...
CVE-2024-38002 2024-10-22 15:12:42 Liferay The workflow component in Liferay...
CVE-2024-26273 2024-10-22 15:01:29 Liferay Cross-site request forgery (CSRF) vulnerability...
CVE-2024-43177 2024-10-22 14:52:43 ibm IBM Concert 1.0.0 and 1.0.1...
CVE-2024-26272 2024-10-22 14:50:41 Liferay Cross-site request forgery (CSRF) vulnerability...
CVE-2024-43173 2024-10-22 14:48:21 ibm IBM Concert 1.0.0 and 1.0.1...
CVE-2024-8980 2024-10-22 14:43:04 Liferay The Script Console in Liferay...
CVE-2024-26271 2024-10-22 14:06:16 Liferay Cross-site request forgery (CSRF) vulnerability...
CVE-2024-50312 2024-10-22 13:24:12 redhat A vulnerability was found in...
CVE-2024-50311 2024-10-22 13:24:04 redhat A denial of service (DoS)...
CVE-2024-10234 2024-10-22 13:17:57 redhat A vulnerability was found in...
CVE-2024-9050 2024-10-22 12:14:31 redhat A flaw was found in...
CVE-2024-10189 2024-10-22 09:32:10 Wordfence The Anchor Episodes Index (Spotify...
CVE-2024-9231 2024-10-22 09:32:09 Wordfence The WP-Members Membership Plugin plugin...
CVE-2024-35308 2024-10-22 09:03:15 PandoraFMS A post-authentication arbitrary file read...
CVE-2024-9987 2024-10-22 09:00:57 PandoraFMS A post-authentication SQL Injection vulnerability...
CVE-2023-52919 2024-10-22 07:37:28 Linux In the Linux kernel, the...
CVE-2023-52918 2024-10-22 07:37:27 Linux In the Linux kernel, the...
CVE-2024-9541 2024-10-22 07:36:35 Wordfence The News Kit Elementor Addons...
CVE-2024-9589 2024-10-22 07:36:34 Wordfence The Category and Taxonomy Meta...
CVE-2024-9591 2024-10-22 07:36:34 Wordfence The Category and Taxonomy Image...
CVE-2024-9588 2024-10-22 07:36:33 Wordfence The Category and Taxonomy Meta...
CVE-2024-9590 2024-10-22 07:36:33 Wordfence The Category and Taxonomy Meta...
CVE-2024-9627 2024-10-22 06:50:30 Wordfence The TeploBot - Telegram Bot...
CVE-2024-8852 2024-10-22 05:33:48 Wordfence The All-in-One WP Migration and...
CVE-2024-10003 2024-10-22 04:31:58 Wordfence The Rover IDX plugin for...
CVE-2024-10002 2024-10-22 04:31:57 Wordfence The Rover IDX plugin for...
CVE-2024-9677 2024-10-22 01:19:53 Zyxel The insufficiently protected credentials vulnerability...
CVE-2022-23862 2024-10-22 00:00:00 mitre A Local Privilege Escalation issue...
CVE-2022-23861 2024-10-22 00:00:00 mitre Multiple Stored Cross-Site Scripting vulnerabilities...
CVE-2024-45526 2024-10-22 00:00:00 mitre An issue was discovered in...
CVE-2024-45518 2024-10-22 00:00:00 mitre An issue was discovered in...
CVE-2024-48657 2024-10-22 00:00:00 mitre SQL Injection vulnerability in hospital...
CVE-2024-48570 2024-10-22 00:00:00 mitre Client Management System 1.0 was...
CVE-2024-48415 2024-10-22 00:00:00 mitre itsourcecode Loan Management System v1.0...
CVE-2024-48656 2024-10-22 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-48706 2024-10-22 00:00:00 mitre Collabtive 3.1 is vulnerable to...
CVE-2024-48605 2024-10-22 00:00:00 mitre An issue in Helakuru Desktop...
CVE-2024-48644 2024-10-22 00:00:00 mitre Accounts enumeration vulnerability in the...
CVE-2024-48708 2024-10-22 00:00:00 mitre Collabtive 3.1 is vulnerable to...
CVE-2024-48652 2024-10-22 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-48707 2024-10-22 00:00:00 mitre Collabtive 3.1 is vulnerable to...
CVE-2024-26519 2024-10-22 00:00:00 mitre An issue in Casa Systems...
CVE-2024-40493 2024-10-22 00:00:00 mitre Null Pointer Dereference in `coap_client_exchange_blockwise2`...
CVE-2024-40494 2024-10-22 00:00:00 mitre Buffer Overflow in coap_msg.c in...
CVE-2024-31029 2024-10-22 00:00:00 mitre An issue in the server_handle_regular...
CVE-2024-44331 2024-10-22 00:00:00 mitre Incorrect Access Control in GStreamer...
CVE-2024-44812 2024-10-22 00:00:00 mitre SQL Injection vulnerability in Online...
CVE-2024-49209 2024-10-22 00:00:00 mitre Archer Platform 2024.03 before version...
CVE-2024-49208 2024-10-22 00:00:00 mitre Archer Platform 2024.03 before version...
CVE-2024-49211 2024-10-22 00:00:00 mitre Reflected XSS was discovered in...
CVE-2024-49210 2024-10-22 00:00:00 mitre Reflected XSS was discovered in...
CVE-2024-46483 2024-10-22 00:00:00 mitre Xlight FTP Server <3.9.4.3 has...
CVE-2024-46538 2024-10-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-46482 2024-10-22 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-46240 2024-10-22 00:00:00 mitre Collabtive 3.1 is vulnerable to...
CVE-2024-42643 2024-10-22 00:00:00 mitre Integer Overflow in fast_ping.c in...
CVE-2024-10125 2024-10-21 23:25:11 AMZN The Amazon.ApplicationLoadBalancer.Identity.AspNetCore repo https://github.com/awslabs/aws-alb-identity-aspnetcore#validatetokensignature...
CVE-2024-8901 2024-10-21 23:19:31 AMZN The AWS ALB Route...
CVE-2022-49033 2024-10-21 20:06:36 Linux In the Linux kernel, the...
CVE-2022-49031 2024-10-21 20:06:35 Linux In the Linux kernel, the...
CVE-2022-49032 2024-10-21 20:06:35 Linux In the Linux kernel, the...
CVE-2022-49030 2024-10-21 20:06:34 Linux In the Linux kernel, the...
CVE-2022-49029 2024-10-21 20:06:33 Linux In the Linux kernel, the...
CVE-2022-49028 2024-10-21 20:06:33 Linux In the Linux kernel, the...
CVE-2022-49027 2024-10-21 20:06:32 Linux In the Linux kernel, the...
CVE-2022-49026 2024-10-21 20:06:31 Linux In the Linux kernel, the...
CVE-2022-49025 2024-10-21 20:06:31 Linux In the Linux kernel, the...
CVE-2022-49024 2024-10-21 20:06:30 Linux In the Linux kernel, the...
CVE-2022-49022 2024-10-21 20:06:29 Linux In the Linux kernel, the...
CVE-2022-49023 2024-10-21 20:06:29 Linux In the Linux kernel, the...
CVE-2022-49021 2024-10-21 20:06:28 Linux In the Linux kernel, the...
CVE-2022-49019 2024-10-21 20:06:27 Linux In the Linux kernel, the...
CVE-2022-49020 2024-10-21 20:06:27 Linux In the Linux kernel, the...
CVE-2022-49018 2024-10-21 20:06:26 Linux In the Linux kernel, the...
CVE-2022-49017 2024-10-21 20:06:25 Linux In the Linux kernel, the...
CVE-2022-49016 2024-10-21 20:06:25 Linux In the Linux kernel, the...
CVE-2022-49014 2024-10-21 20:06:24 Linux In the Linux kernel, the...
CVE-2022-49015 2024-10-21 20:06:24 Linux In the Linux kernel, the...
CVE-2022-49013 2024-10-21 20:06:23 Linux In the Linux kernel, the...
CVE-2022-49011 2024-10-21 20:06:22 Linux In the Linux kernel, the...
CVE-2022-49012 2024-10-21 20:06:22 Linux In the Linux kernel, the...
CVE-2022-49010 2024-10-21 20:06:21 Linux In the Linux kernel, the...
CVE-2022-49009 2024-10-21 20:06:20 Linux In the Linux kernel, the...
CVE-2022-49008 2024-10-21 20:06:20 Linux In the Linux kernel, the...
CVE-2022-49007 2024-10-21 20:06:19 Linux In the Linux kernel, the...
CVE-2022-49005 2024-10-21 20:06:18 Linux In the Linux kernel, the...
CVE-2022-49006 2024-10-21 20:06:18 Linux In the Linux kernel, the...
CVE-2022-49004 2024-10-21 20:06:17 Linux In the Linux kernel, the...
CVE-2022-49003 2024-10-21 20:06:16 Linux In the Linux kernel, the...
CVE-2022-49002 2024-10-21 20:06:16 Linux In the Linux kernel, the...
CVE-2022-49001 2024-10-21 20:06:15 Linux In the Linux kernel, the...
CVE-2022-48999 2024-10-21 20:06:14 Linux In the Linux kernel, the...
CVE-2022-49000 2024-10-21 20:06:14 Linux In the Linux kernel, the...
CVE-2022-48998 2024-10-21 20:06:13 Linux In the Linux kernel, the...
CVE-2022-48996 2024-10-21 20:06:12 Linux In the Linux kernel, the...
CVE-2022-48997 2024-10-21 20:06:12 Linux In the Linux kernel, the...
CVE-2022-48995 2024-10-21 20:06:11 Linux In the Linux kernel, the...
CVE-2022-48993 2024-10-21 20:06:10 Linux ...
CVE-2022-48994 2024-10-21 20:06:10 Linux In the Linux kernel, the...
CVE-2022-48992 2024-10-21 20:06:09 Linux In the Linux kernel, the...
CVE-2022-48991 2024-10-21 20:06:08 Linux In the Linux kernel, the...
CVE-2022-48990 2024-10-21 20:06:07 Linux In the Linux kernel, the...
CVE-2022-48989 2024-10-21 20:06:05 Linux In the Linux kernel, the...
CVE-2022-48988 2024-10-21 20:06:04 Linux In the Linux kernel, the...
CVE-2022-48987 2024-10-21 20:06:03 Linux In the Linux kernel, the...
CVE-2022-48986 2024-10-21 20:06:02 Linux In the Linux kernel, the...
CVE-2022-48985 2024-10-21 20:06:01 Linux In the Linux kernel, the...
CVE-2022-48984 2024-10-21 20:06:01 Linux In the Linux kernel, the...
CVE-2022-48983 2024-10-21 20:06:00 Linux In the Linux kernel, the...
CVE-2022-48981 2024-10-21 20:05:59 Linux In the Linux kernel, the...
CVE-2022-48982 2024-10-21 20:05:59 Linux In the Linux kernel, the...
CVE-2022-48980 2024-10-21 20:05:58 Linux In the Linux kernel, the...
CVE-2022-48979 2024-10-21 20:05:57 Linux In the Linux kernel, the...
CVE-2022-48978 2024-10-21 20:05:57 Linux In the Linux kernel, the...
CVE-2022-48977 2024-10-21 20:05:56 Linux In the Linux kernel, the...
CVE-2022-48976 2024-10-21 20:05:55 Linux In the Linux kernel, the...
CVE-2022-48975 2024-10-21 20:05:55 Linux In the Linux kernel, the...
CVE-2022-48974 2024-10-21 20:05:54 Linux In the Linux kernel, the...
CVE-2022-48973 2024-10-21 20:05:53 Linux In the Linux kernel, the...
CVE-2022-48972 2024-10-21 20:05:53 Linux In the Linux kernel, the...
CVE-2022-48971 2024-10-21 20:05:52 Linux In the Linux kernel, the...
CVE-2022-48970 2024-10-21 20:05:51 Linux In the Linux kernel, the...
CVE-2022-48969 2024-10-21 20:05:51 Linux In the Linux kernel, the...
CVE-2022-48968 2024-10-21 20:05:50 Linux In the Linux kernel, the...
CVE-2022-48966 2024-10-21 20:05:49 Linux In the Linux kernel, the...
CVE-2022-48967 2024-10-21 20:05:49 Linux In the Linux kernel, the...
CVE-2022-48965 2024-10-21 20:05:48 Linux In the Linux kernel, the...
CVE-2022-48963 2024-10-21 20:05:47 Linux In the Linux kernel, the...
CVE-2022-48964 2024-10-21 20:05:47 Linux In the Linux kernel, the...
CVE-2022-48962 2024-10-21 20:05:46 Linux In the Linux kernel, the...
CVE-2022-48960 2024-10-21 20:05:45 Linux In the Linux kernel, the...
CVE-2022-48961 2024-10-21 20:05:45 Linux In the Linux kernel, the...
CVE-2022-48959 2024-10-21 20:05:44 Linux In the Linux kernel, the...
CVE-2022-48957 2024-10-21 20:05:43 Linux In the Linux kernel, the...
CVE-2022-48958 2024-10-21 20:05:43 Linux In the Linux kernel, the...
CVE-2022-48956 2024-10-21 20:05:42 Linux In the Linux kernel, the...
CVE-2022-48954 2024-10-21 20:05:41 Linux In the Linux kernel, the...
CVE-2022-48955 2024-10-21 20:05:41 Linux In the Linux kernel, the...
CVE-2022-48953 2024-10-21 20:05:40 Linux In the Linux kernel, the...
CVE-2022-48952 2024-10-21 20:05:39 Linux In the Linux kernel, the...
CVE-2022-48951 2024-10-21 20:05:39 Linux In the Linux kernel, the...
CVE-2022-48950 2024-10-21 20:05:38 Linux In the Linux kernel, the...
CVE-2022-48949 2024-10-21 20:05:37 Linux In the Linux kernel, the...
CVE-2022-48948 2024-10-21 20:05:37 Linux In the Linux kernel, the...
CVE-2022-48947 2024-10-21 20:05:36 Linux In the Linux kernel, the...
CVE-2022-48946 2024-10-21 20:05:35 Linux In the Linux kernel, the...
CVE-2024-50065 2024-10-21 19:39:53 Linux In the Linux kernel, the...
CVE-2024-50064 2024-10-21 19:39:52 Linux In the Linux kernel, the...
CVE-2024-50063 2024-10-21 19:39:51 Linux In the Linux kernel, the...
CVE-2024-50062 2024-10-21 19:39:51 Linux In the Linux kernel, the...
CVE-2024-50061 2024-10-21 19:39:50 Linux In the Linux kernel, the...
CVE-2024-50059 2024-10-21 19:39:49 Linux In the Linux kernel, the...
CVE-2024-50060 2024-10-21 19:39:49 Linux In the Linux kernel, the...
CVE-2024-50058 2024-10-21 19:39:48 Linux In the Linux kernel, the...
CVE-2024-50056 2024-10-21 19:39:47 Linux In the Linux kernel, the...
CVE-2024-50057 2024-10-21 19:39:47 Linux In the Linux kernel, the...
CVE-2024-50055 2024-10-21 19:39:46 Linux In the Linux kernel, the...
CVE-2024-50049 2024-10-21 19:39:45 Linux In the Linux kernel, the...
CVE-2024-50048 2024-10-21 19:39:45 Linux In the Linux kernel, the...
CVE-2024-50047 2024-10-21 19:39:44 Linux In the Linux kernel, the...
CVE-2024-50046 2024-10-21 19:39:43 Linux In the Linux kernel, the...
CVE-2024-50045 2024-10-21 19:39:43 Linux In the Linux kernel, the...
CVE-2024-50044 2024-10-21 19:39:42 Linux In the Linux kernel, the...
CVE-2024-50042 2024-10-21 19:39:41 Linux In the Linux kernel, the...
CVE-2024-50043 2024-10-21 19:39:41 Linux In the Linux kernel, the...
CVE-2024-50041 2024-10-21 19:39:40 Linux In the Linux kernel, the...
CVE-2024-50040 2024-10-21 19:39:39 Linux In the Linux kernel, the...
CVE-2024-50039 2024-10-21 19:39:39 Linux In the Linux kernel, the...
CVE-2024-50038 2024-10-21 19:39:38 Linux In the Linux kernel, the...
CVE-2024-50037 2024-10-21 19:39:37 Linux In the Linux kernel, the...
CVE-2024-50036 2024-10-21 19:39:37 Linux In the Linux kernel, the...
CVE-2024-50035 2024-10-21 19:39:36 Linux In the Linux kernel, the...
CVE-2024-50033 2024-10-21 19:39:35 Linux In the Linux kernel, the...
CVE-2024-50034 2024-10-21 19:39:35 Linux In the Linux kernel, the...
CVE-2024-50032 2024-10-21 19:39:34 Linux In the Linux kernel, the...
CVE-2024-50031 2024-10-21 19:39:33 Linux In the Linux kernel, the...
CVE-2024-50030 2024-10-21 19:39:33 Linux In the Linux kernel, the...
CVE-2024-50029 2024-10-21 19:39:32 Linux In the Linux kernel, the...
CVE-2024-50028 2024-10-21 19:39:31 Linux In the Linux kernel, the...
CVE-2024-50027 2024-10-21 19:39:31 Linux In the Linux kernel, the...
CVE-2024-50026 2024-10-21 19:39:30 Linux In the Linux kernel, the...
CVE-2024-50025 2024-10-21 19:39:29 Linux In the Linux kernel, the...
CVE-2024-50024 2024-10-21 19:39:29 Linux In the Linux kernel, the...
CVE-2024-50023 2024-10-21 19:39:28 Linux In the Linux kernel, the...
CVE-2024-50022 2024-10-21 19:39:27 Linux In the Linux kernel, the...
CVE-2024-50021 2024-10-21 19:39:27 Linux In the Linux kernel, the...
CVE-2024-50020 2024-10-21 19:39:26 Linux In the Linux kernel, the...
CVE-2024-50019 2024-10-21 19:39:25 Linux In the Linux kernel, the...
CVE-2024-47825 2024-10-21 19:05:55 GitHub_M Cilium is a networking, observability,...
CVE-2024-50018 2024-10-21 18:54:08 Linux ...
CVE-2024-50016 2024-10-21 18:54:07 Linux ...
CVE-2024-50017 2024-10-21 18:54:07 Linux In the Linux kernel, the...
CVE-2024-50015 2024-10-21 18:54:06 Linux In the Linux kernel, the...
CVE-2024-50013 2024-10-21 18:54:05 Linux In the Linux kernel, the...
CVE-2024-50014 2024-10-21 18:54:05 Linux In the Linux kernel, the...
CVE-2024-50012 2024-10-21 18:54:04 Linux In the Linux kernel, the...
CVE-2024-50011 2024-10-21 18:54:03 Linux In the Linux kernel, the...
CVE-2024-50009 2024-10-21 18:54:02 Linux In the Linux kernel, the...
CVE-2024-50010 2024-10-21 18:54:02 Linux In the Linux kernel, the...
CVE-2024-50008 2024-10-21 18:54:01 Linux In the Linux kernel, the...
CVE-2024-50007 2024-10-21 18:54:00 Linux In the Linux kernel, the...
CVE-2024-50006 2024-10-21 18:53:59 Linux In the Linux kernel, the...
CVE-2024-50005 2024-10-21 18:53:59 Linux In the Linux kernel, the...
CVE-2024-50004 2024-10-21 18:53:58 Linux In the Linux kernel, the...
CVE-2024-50003 2024-10-21 18:53:57 Linux In the Linux kernel, the...
CVE-2024-50002 2024-10-21 18:02:40 Linux In the Linux kernel, the...
CVE-2024-50001 2024-10-21 18:02:40 Linux In the Linux kernel, the...
CVE-2024-50000 2024-10-21 18:02:39 Linux In the Linux kernel, the...
CVE-2024-49999 2024-10-21 18:02:38 Linux In the Linux kernel, the...
CVE-2024-49998 2024-10-21 18:02:38 Linux In the Linux kernel, the...
CVE-2024-49996 2024-10-21 18:02:37 Linux In the Linux kernel, the...
CVE-2024-49997 2024-10-21 18:02:37 Linux In the Linux kernel, the...
CVE-2024-49995 2024-10-21 18:02:36 Linux ...
CVE-2024-49993 2024-10-21 18:02:35 Linux ...
CVE-2024-49994 2024-10-21 18:02:35 Linux In the Linux kernel, the...
CVE-2024-49992 2024-10-21 18:02:34 Linux In the Linux kernel, the...
CVE-2024-49990 2024-10-21 18:02:33 Linux In the Linux kernel, the...
CVE-2024-49991 2024-10-21 18:02:33 Linux In the Linux kernel, the...
CVE-2024-49989 2024-10-21 18:02:32 Linux In the Linux kernel, the...
CVE-2024-49988 2024-10-21 18:02:31 Linux In the Linux kernel, the...
CVE-2024-49987 2024-10-21 18:02:31 Linux In the Linux kernel, the...
CVE-2024-49986 2024-10-21 18:02:30 Linux In the Linux kernel, the...
CVE-2024-49984 2024-10-21 18:02:29 Linux In the Linux kernel, the...
CVE-2024-49985 2024-10-21 18:02:29 Linux In the Linux kernel, the...
CVE-2024-49983 2024-10-21 18:02:28 Linux In the Linux kernel, the...
CVE-2024-49981 2024-10-21 18:02:27 Linux In the Linux kernel, the...
CVE-2024-49982 2024-10-21 18:02:27 Linux In the Linux kernel, the...
CVE-2024-49980 2024-10-21 18:02:26 Linux In the Linux kernel, the...
CVE-2024-49979 2024-10-21 18:02:25 Linux In the Linux kernel, the...
CVE-2024-49978 2024-10-21 18:02:25 Linux In the Linux kernel, the...
CVE-2024-49977 2024-10-21 18:02:24 Linux In the Linux kernel, the...
CVE-2024-49976 2024-10-21 18:02:23 Linux In the Linux kernel, the...
CVE-2024-49975 2024-10-21 18:02:23 Linux In the Linux kernel, the...
CVE-2024-49974 2024-10-21 18:02:22 Linux In the Linux kernel, the...
CVE-2024-49972 2024-10-21 18:02:21 Linux In the Linux kernel, the...
CVE-2024-49973 2024-10-21 18:02:21 Linux In the Linux kernel, the...
CVE-2024-49971 2024-10-21 18:02:20 Linux In the Linux kernel, the...
CVE-2024-49969 2024-10-21 18:02:19 Linux In the Linux kernel, the...
CVE-2024-49970 2024-10-21 18:02:19 Linux In the Linux kernel, the...
CVE-2024-49968 2024-10-21 18:02:18 Linux In the Linux kernel, the...
CVE-2024-49967 2024-10-21 18:02:17 Linux ...
CVE-2024-49966 2024-10-21 18:02:17 Linux In the Linux kernel, the...
CVE-2024-49965 2024-10-21 18:02:16 Linux In the Linux kernel, the...
CVE-2024-49963 2024-10-21 18:02:15 Linux In the Linux kernel, the...
CVE-2024-49964 2024-10-21 18:02:15 Linux In the Linux kernel, the...
CVE-2024-49962 2024-10-21 18:02:14 Linux In the Linux kernel, the...
CVE-2024-49960 2024-10-21 18:02:13 Linux In the Linux kernel, the...
CVE-2024-49961 2024-10-21 18:02:13 Linux In the Linux kernel, the...
CVE-2024-49959 2024-10-21 18:02:12 Linux In the Linux kernel, the...
CVE-2024-49958 2024-10-21 18:02:11 Linux In the Linux kernel, the...
CVE-2024-49957 2024-10-21 18:02:11 Linux In the Linux kernel, the...
CVE-2024-49956 2024-10-21 18:02:10 Linux In the Linux kernel, the...
CVE-2024-49954 2024-10-21 18:02:09 Linux In the Linux kernel, the...
CVE-2024-49955 2024-10-21 18:02:09 Linux In the Linux kernel, the...
CVE-2024-49953 2024-10-21 18:02:08 Linux In the Linux kernel, the...
CVE-2024-49951 2024-10-21 18:02:07 Linux In the Linux kernel, the...
CVE-2024-49952 2024-10-21 18:02:07 Linux In the Linux kernel, the...
CVE-2024-49950 2024-10-21 18:02:06 Linux In the Linux kernel, the...
CVE-2024-49949 2024-10-21 18:02:05 Linux In the Linux kernel, the...
CVE-2024-49948 2024-10-21 18:02:05 Linux In the Linux kernel, the...
CVE-2024-49947 2024-10-21 18:02:04 Linux In the Linux kernel, the...
CVE-2024-49945 2024-10-21 18:02:03 Linux In the Linux kernel, the...
CVE-2024-49946 2024-10-21 18:02:03 Linux In the Linux kernel, the...
CVE-2024-49944 2024-10-21 18:02:02 Linux In the Linux kernel, the...
CVE-2024-49942 2024-10-21 18:02:01 Linux In the Linux kernel, the...
CVE-2024-49943 2024-10-21 18:02:01 Linux In the Linux kernel, the...
CVE-2024-49941 2024-10-21 18:02:00 Linux In the Linux kernel, the...
CVE-2024-49939 2024-10-21 18:01:59 Linux In the Linux kernel, the...
CVE-2024-49940 2024-10-21 18:01:59 Linux In the Linux kernel, the...
CVE-2024-49938 2024-10-21 18:01:58 Linux In the Linux kernel, the...
CVE-2024-49937 2024-10-21 18:01:57 Linux In the Linux kernel, the...
CVE-2024-49936 2024-10-21 18:01:57 Linux In the Linux kernel, the...
CVE-2024-49935 2024-10-21 18:01:56 Linux In the Linux kernel, the...
CVE-2024-49933 2024-10-21 18:01:55 Linux In the Linux kernel, the...
CVE-2024-49934 2024-10-21 18:01:55 Linux In the Linux kernel, the...
CVE-2024-49932 2024-10-21 18:01:54 Linux In the Linux kernel, the...
CVE-2024-49930 2024-10-21 18:01:53 Linux In the Linux kernel, the...
CVE-2024-49931 2024-10-21 18:01:53 Linux In the Linux kernel, the...
CVE-2024-49929 2024-10-21 18:01:52 Linux In the Linux kernel, the...
CVE-2024-49928 2024-10-21 18:01:51 Linux In the Linux kernel, the...
CVE-2024-49927 2024-10-21 18:01:51 Linux In the Linux kernel, the...
CVE-2024-49926 2024-10-21 18:01:50 Linux In the Linux kernel, the...
CVE-2024-49924 2024-10-21 18:01:49 Linux In the Linux kernel, the...
CVE-2024-49925 2024-10-21 18:01:49 Linux In the Linux kernel, the...
CVE-2024-49923 2024-10-21 18:01:48 Linux In the Linux kernel, the...
CVE-2024-49922 2024-10-21 18:01:47 Linux In the Linux kernel, the...
CVE-2024-49921 2024-10-21 18:01:47 Linux In the Linux kernel, the...
CVE-2024-49920 2024-10-21 18:01:46 Linux In the Linux kernel, the...
CVE-2024-49919 2024-10-21 18:01:45 Linux In the Linux kernel, the...
CVE-2024-49918 2024-10-21 18:01:45 Linux In the Linux kernel, the...
CVE-2024-49917 2024-10-21 18:01:44 Linux In the Linux kernel, the...
CVE-2024-49916 2024-10-21 18:01:43 Linux In the Linux kernel, the...
CVE-2024-49914 2024-10-21 18:01:42 Linux In the Linux kernel, the...
CVE-2024-49915 2024-10-21 18:01:42 Linux In the Linux kernel, the...
CVE-2024-49913 2024-10-21 18:01:41 Linux In the Linux kernel, the...
CVE-2024-49912 2024-10-21 18:01:40 Linux In the Linux kernel, the...
CVE-2024-49911 2024-10-21 18:01:40 Linux In the Linux kernel, the...
CVE-2024-49910 2024-10-21 18:01:39 Linux In the Linux kernel, the...
CVE-2024-49908 2024-10-21 18:01:38 Linux In the Linux kernel, the...
CVE-2024-49909 2024-10-21 18:01:38 Linux In the Linux kernel, the...
CVE-2024-49907 2024-10-21 18:01:37 Linux In the Linux kernel, the...
CVE-2024-49906 2024-10-21 18:01:36 Linux In the Linux kernel, the...
CVE-2024-49905 2024-10-21 18:01:36 Linux In the Linux kernel, the...
CVE-2024-49904 2024-10-21 18:01:35 Linux In the Linux kernel, the...
CVE-2024-49903 2024-10-21 18:01:34 Linux In the Linux kernel, the...
CVE-2024-49902 2024-10-21 18:01:33 Linux In the Linux kernel, the...
CVE-2024-49901 2024-10-21 18:01:33 Linux In the Linux kernel, the...
CVE-2024-49900 2024-10-21 18:01:32 Linux In the Linux kernel, the...
CVE-2024-49898 2024-10-21 18:01:31 Linux In the Linux kernel, the...
CVE-2024-49899 2024-10-21 18:01:31 Linux In the Linux kernel, the...
CVE-2024-49897 2024-10-21 18:01:30 Linux In the Linux kernel, the...
CVE-2024-49895 2024-10-21 18:01:29 Linux In the Linux kernel, the...
CVE-2024-49896 2024-10-21 18:01:29 Linux In the Linux kernel, the...
CVE-2024-49894 2024-10-21 18:01:28 Linux In the Linux kernel, the...
CVE-2024-49893 2024-10-21 18:01:27 Linux In the Linux kernel, the...
CVE-2024-49892 2024-10-21 18:01:27 Linux In the Linux kernel, the...
CVE-2024-49891 2024-10-21 18:01:26 Linux In the Linux kernel, the...
CVE-2024-49890 2024-10-21 18:01:25 Linux In the Linux kernel, the...
CVE-2024-49888 2024-10-21 18:01:24 Linux In the Linux kernel, the...
CVE-2024-49889 2024-10-21 18:01:24 Linux In the Linux kernel, the...
CVE-2024-49887 2024-10-21 18:01:23 Linux In the Linux kernel, the...
CVE-2024-49885 2024-10-21 18:01:22 Linux In the Linux kernel, the...
CVE-2024-49886 2024-10-21 18:01:22 Linux In the Linux kernel, the...
CVE-2024-49884 2024-10-21 18:01:21 Linux In the Linux kernel, the...
CVE-2024-49882 2024-10-21 18:01:20 Linux In the Linux kernel, the...
CVE-2024-49883 2024-10-21 18:01:20 Linux In the Linux kernel, the...
CVE-2024-49881 2024-10-21 18:01:19 Linux In the Linux kernel, the...
CVE-2024-49879 2024-10-21 18:01:18 Linux In the Linux kernel, the...
CVE-2024-49880 2024-10-21 18:01:18 Linux In the Linux kernel, the...
CVE-2024-49878 2024-10-21 18:01:17 Linux In the Linux kernel, the...
CVE-2024-49876 2024-10-21 18:01:16 Linux In the Linux kernel, the...
CVE-2024-49877 2024-10-21 18:01:16 Linux In the Linux kernel, the...
CVE-2024-49875 2024-10-21 18:01:15 Linux In the Linux kernel, the...
CVE-2024-49874 2024-10-21 18:01:14 Linux In the Linux kernel, the...
CVE-2024-49873 2024-10-21 18:01:14 Linux In the Linux kernel, the...
CVE-2024-49872 2024-10-21 18:01:13 Linux In the Linux kernel, the...
CVE-2024-49871 2024-10-21 18:01:12 Linux In the Linux kernel, the...
CVE-2024-49870 2024-10-21 18:01:12 Linux In the Linux kernel, the...
CVE-2024-49869 2024-10-21 18:01:11 Linux In the Linux kernel, the...
CVE-2024-49868 2024-10-21 18:01:10 Linux In the Linux kernel, the...
CVE-2024-49867 2024-10-21 18:01:09 Linux In the Linux kernel, the...
CVE-2024-49866 2024-10-21 18:01:09 Linux In the Linux kernel, the...
CVE-2024-49865 2024-10-21 18:01:08 Linux In the Linux kernel, the...
CVE-2024-49863 2024-10-21 18:01:07 Linux In the Linux kernel, the...
CVE-2024-49864 2024-10-21 18:01:07 Linux In the Linux kernel, the...
CVE-2024-49368 2024-10-21 17:04:43 GitHub_M Nginx UI is a web...
CVE-2024-49367 2024-10-21 16:24:56 GitHub_M Nginx UI is a web...
CVE-2024-40746 2024-10-21 16:16:32 Joomla A stored cross-site scripting (XSS)...
CVE-2024-49366 2024-10-21 16:12:00 GitHub_M Nginx UI is a web...
CVE-2024-48930 2024-10-21 15:41:41 GitHub_M secp256k1-node is a Node.js binding...
CVE-2024-45309 2024-10-21 14:55:18 GitHub_M OneDev is a Git server...
CVE-2024-6519 2024-10-21 14:36:40 fedora A use-after-free vulnerability was found...
CVE-2024-8305 2024-10-21 14:10:31 mongodb prepareUnique index may cause secondaries...
CVE-2024-49862 2024-10-21 12:27:19 Linux In the Linux kernel, the...
CVE-2024-49861 2024-10-21 12:27:19 Linux In the Linux kernel, the...
CVE-2024-49860 2024-10-21 12:27:18 Linux In the Linux kernel, the...
CVE-2024-49858 2024-10-21 12:27:17 Linux In the Linux kernel, the...
CVE-2024-49859 2024-10-21 12:27:17 Linux In the Linux kernel, the...
CVE-2024-49856 2024-10-21 12:18:48 Linux In the Linux kernel, the...
CVE-2024-49857 2024-10-21 12:18:48 Linux In the Linux kernel, the...
CVE-2024-49855 2024-10-21 12:18:47 Linux In the Linux kernel, the...
CVE-2024-49853 2024-10-21 12:18:46 Linux In the Linux kernel, the...
CVE-2024-49854 2024-10-21 12:18:46 Linux In the Linux kernel, the...
CVE-2024-49852 2024-10-21 12:18:45 Linux In the Linux kernel, the...
CVE-2024-49850 2024-10-21 12:18:44 Linux In the Linux kernel, the...
CVE-2024-49851 2024-10-21 12:18:44 Linux In the Linux kernel, the...
CVE-2024-47757 2024-10-21 12:14:20 Linux In the Linux kernel, the...
CVE-2024-47756 2024-10-21 12:14:19 Linux In the Linux kernel, the...
CVE-2024-47755 2024-10-21 12:14:19 Linux ...
CVE-2024-47754 2024-10-21 12:14:18 Linux In the Linux kernel, the...
CVE-2024-47752 2024-10-21 12:14:17 Linux In the Linux kernel, the...
CVE-2024-47753 2024-10-21 12:14:17 Linux In the Linux kernel, the...
CVE-2024-47751 2024-10-21 12:14:16 Linux In the Linux kernel, the...
CVE-2024-47750 2024-10-21 12:14:15 Linux In the Linux kernel, the...
CVE-2024-47749 2024-10-21 12:14:15 Linux In the Linux kernel, the...
CVE-2024-47748 2024-10-21 12:14:14 Linux In the Linux kernel, the...
CVE-2024-47746 2024-10-21 12:14:13 Linux In the Linux kernel, the...
CVE-2024-47747 2024-10-21 12:14:13 Linux In the Linux kernel, the...
CVE-2024-47745 2024-10-21 12:14:12 Linux In the Linux kernel, the...
CVE-2024-47743 2024-10-21 12:14:11 Linux In the Linux kernel, the...
CVE-2024-47744 2024-10-21 12:14:11 Linux In the Linux kernel, the...
CVE-2024-47742 2024-10-21 12:14:10 Linux In the Linux kernel, the...
CVE-2024-47740 2024-10-21 12:14:09 Linux In the Linux kernel, the...
CVE-2024-47741 2024-10-21 12:14:09 Linux In the Linux kernel, the...
CVE-2024-47739 2024-10-21 12:14:08 Linux In the Linux kernel, the...
CVE-2024-47738 2024-10-21 12:14:07 Linux In the Linux kernel, the...
CVE-2024-47737 2024-10-21 12:14:07 Linux In the Linux kernel, the...
CVE-2024-47736 2024-10-21 12:14:06 Linux In the Linux kernel, the...
CVE-2024-47735 2024-10-21 12:14:05 Linux In the Linux kernel, the...
CVE-2024-47734 2024-10-21 12:14:05 Linux In the Linux kernel, the...
CVE-2024-47733 2024-10-21 12:14:04 Linux In the Linux kernel, the...
CVE-2024-47732 2024-10-21 12:14:03 Linux In the Linux kernel, the...
CVE-2024-47731 2024-10-21 12:14:03 Linux In the Linux kernel, the...
CVE-2024-47730 2024-10-21 12:14:02 Linux In the Linux kernel, the...
CVE-2024-47728 2024-10-21 12:14:01 Linux In the Linux kernel, the...
CVE-2024-47729 2024-10-21 12:14:01 Linux In the Linux kernel, the...
CVE-2024-47727 2024-10-21 12:14:00 Linux In the Linux kernel, the...
CVE-2024-47726 2024-10-21 12:13:59 Linux In the Linux kernel, the...
CVE-2024-47724 2024-10-21 12:13:58 Linux In the Linux kernel, the...
CVE-2024-47725 2024-10-21 12:13:58 Linux ...
CVE-2024-47723 2024-10-21 12:13:57 Linux In the Linux kernel, the...
CVE-2023-52917 2024-10-21 12:13:56 Linux ...
CVE-2024-47722 2024-10-21 12:13:56 Linux ...
CVE-2024-47721 2024-10-21 11:53:50 Linux In the Linux kernel, the...
CVE-2024-47720 2024-10-21 11:53:50 Linux In the Linux kernel, the...
CVE-2024-47719 2024-10-21 11:53:49 Linux In the Linux kernel, the...
CVE-2024-47718 2024-10-21 11:53:48 Linux In the Linux kernel, the...
CVE-2024-47717 2024-10-21 11:53:48 Linux In the Linux kernel, the...
CVE-2024-47716 2024-10-21 11:53:47 Linux In the Linux kernel, the...
CVE-2024-47715 2024-10-21 11:53:46 Linux In the Linux kernel, the...
CVE-2024-47714 2024-10-21 11:53:46 Linux In the Linux kernel, the...
CVE-2024-47713 2024-10-21 11:53:45 Linux In the Linux kernel, the...
CVE-2024-47712 2024-10-21 11:53:44 Linux In the Linux kernel, the...
CVE-2024-47711 2024-10-21 11:53:44 Linux In the Linux kernel, the...
CVE-2024-47710 2024-10-21 11:53:43 Linux In the Linux kernel, the...
CVE-2024-47709 2024-10-21 11:53:42 Linux In the Linux kernel, the...
CVE-2024-47708 2024-10-21 11:53:42 Linux In the Linux kernel, the...
CVE-2024-47707 2024-10-21 11:53:41 Linux In the Linux kernel, the...
CVE-2024-47705 2024-10-21 11:53:40 Linux In the Linux kernel, the...
CVE-2024-47706 2024-10-21 11:53:40 Linux In the Linux kernel, the...
CVE-2024-47704 2024-10-21 11:53:39 Linux In the Linux kernel, the...
CVE-2024-47703 2024-10-21 11:53:38 Linux In the Linux kernel, the...
CVE-2024-47702 2024-10-21 11:53:37 Linux In the Linux kernel, the...
CVE-2024-47701 2024-10-21 11:53:37 Linux In the Linux kernel, the...
CVE-2024-47700 2024-10-21 11:53:36 Linux In the Linux kernel, the...
CVE-2024-47698 2024-10-21 11:53:35 Linux In the Linux kernel, the...
CVE-2024-47699 2024-10-21 11:53:35 Linux In the Linux kernel, the...
CVE-2024-47697 2024-10-21 11:53:34 Linux In the Linux kernel, the...
CVE-2024-47695 2024-10-21 11:53:33 Linux In the Linux kernel, the...
CVE-2024-47696 2024-10-21 11:53:33 Linux In the Linux kernel, the...
CVE-2024-47694 2024-10-21 11:53:32 Linux In the Linux kernel, the...
CVE-2024-47693 2024-10-21 11:53:31 Linux In the Linux kernel, the...
CVE-2024-47692 2024-10-21 11:53:31 Linux In the Linux kernel, the...
CVE-2024-47691 2024-10-21 11:53:30 Linux In the Linux kernel, the...
CVE-2024-47689 2024-10-21 11:53:29 Linux In the Linux kernel, the...
CVE-2024-47690 2024-10-21 11:53:29 Linux In the Linux kernel, the...
CVE-2024-47688 2024-10-21 11:53:28 Linux In the Linux kernel, the...
CVE-2024-47687 2024-10-21 11:53:27 Linux In the Linux kernel, the...
CVE-2024-47686 2024-10-21 11:53:27 Linux In the Linux kernel, the...
CVE-2024-47685 2024-10-21 11:53:26 Linux In the Linux kernel, the...
CVE-2024-47684 2024-10-21 11:53:25 Linux In the Linux kernel, the...
CVE-2024-47683 2024-10-21 11:53:25 Linux In the Linux kernel, the...
CVE-2024-47682 2024-10-21 11:53:24 Linux In the Linux kernel, the...
CVE-2024-47681 2024-10-21 11:53:23 Linux In the Linux kernel, the...
CVE-2024-47680 2024-10-21 11:53:23 Linux In the Linux kernel, the...
CVE-2024-47679 2024-10-21 11:53:22 Linux In the Linux kernel, the...
CVE-2024-47678 2024-10-21 11:53:21 Linux In the Linux kernel, the...
CVE-2024-47677 2024-10-21 11:53:21 Linux In the Linux kernel, the...
CVE-2024-47676 2024-10-21 11:53:20 Linux In the Linux kernel, the...
CVE-2024-47675 2024-10-21 11:53:19 Linux In the Linux kernel, the...
CVE-2024-49273 2024-10-21 11:13:31 Patchstack Missing Authorization vulnerability in ProfileGrid...
CVE-2024-49293 2024-10-21 11:12:20 Patchstack Missing Authorization vulnerability in Rextheme...
CVE-2024-49321 2024-10-21 11:11:02 Patchstack Missing Authorization vulnerability in Colorlib...
CVE-2024-43945 2024-10-21 11:05:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-47328 2024-10-21 11:03:47 Patchstack Improper Neutralization of Special Elements...
CVE-2024-8625 2024-10-21 06:00:04 WPScan The TS Poll WordPress...
CVE-2024-10202 2024-10-21 03:19:59 twcert Administrative Management System from Wellchoose...
CVE-2024-10201 2024-10-21 03:13:12 twcert Administrative Management System from Wellchoose...
CVE-2024-10200 2024-10-21 03:09:19 twcert Administrative Management System from Wellchoose...
CVE-2024-10199 2024-10-21 01:31:04 VulDB A vulnerability was found in...
CVE-2024-43689 2024-10-21 01:27:15 jpcert Stack-based buffer overflow vulnerability exists...
CVE-2024-10198 2024-10-21 01:00:06 VulDB A vulnerability was found in...
CVE-2024-10197 2024-10-21 00:31:03 VulDB A vulnerability was found in...
CVE-2024-10196 2024-10-21 00:00:07 VulDB A vulnerability was found in...
CVE-2024-48597 2024-10-21 00:00:00 mitre Online Clinic Management System v1.0...
CVE-2024-48231 2024-10-21 00:00:00 mitre Funadmin 5.0.2 is vulnerable to...
CVE-2024-48509 2024-10-21 00:00:00 mitre Learning with Texts (LWT) 2.0.3...
CVE-2024-48659 2024-10-21 00:00:00 mitre An issue in DCME-320-L <=9.3.2.114...
CVE-2024-48645 2024-10-21 00:00:00 mitre In Minecraft mod "Command Block...
CVE-2024-48709 2024-10-21 00:00:00 mitre CodeAstro Membership Management System v1.0...
CVE-2024-40091 2024-10-21 00:00:00 mitre Vilo 5 Mesh WiFi System...
CVE-2024-40089 2024-10-21 00:00:00 mitre A Command Injection vulnerability in...
CVE-2024-40090 2024-10-21 00:00:00 mitre Vilo 5 Mesh WiFi System...
CVE-2024-40084 2024-10-21 00:00:00 mitre A Buffer Overflow in the...
CVE-2024-40083 2024-10-21 00:00:00 mitre A Buffer Overflow vulnerabilty in...
CVE-2024-40085 2024-10-21 00:00:00 mitre A Buffer Overflow vulnerability in...
CVE-2024-40086 2024-10-21 00:00:00 mitre A Buffer Overflow vulnerability in...
CVE-2024-40087 2024-10-21 00:00:00 mitre Vilo 5 Mesh WiFi System...
CVE-2024-40088 2024-10-21 00:00:00 mitre A Directory Traversal vulnerability in...
CVE-2024-35315 2024-10-21 00:00:00 mitre A vulnerability in the Desktop...
CVE-2024-35286 2024-10-21 00:00:00 mitre A vulnerability in NuPoint Messenger...
CVE-2024-35285 2024-10-21 00:00:00 mitre A vulnerability in NuPoint Messenger...
CVE-2024-35314 2024-10-21 00:00:00 mitre A vulnerability in the Desktop...
CVE-2024-35287 2024-10-21 00:00:00 mitre A vulnerability in the NuPoint...
CVE-2024-31007 2024-10-21 00:00:00 mitre Buffer Overflow vulnerability in IrfanView...
CVE-2024-30158 2024-10-21 00:00:00 mitre A vulnerability in the web...
CVE-2024-30160 2024-10-21 00:00:00 mitre A vulnerability in the Suite...
CVE-2024-30157 2024-10-21 00:00:00 mitre A vulnerability in the Suite...
CVE-2024-30159 2024-10-21 00:00:00 mitre A vulnerability in the web...
CVE-2024-49215 2024-10-21 00:00:00 mitre ...
CVE-2024-47224 2024-10-21 00:00:00 mitre A vulnerability in the AWV...
CVE-2024-47912 2024-10-21 00:00:00 mitre A vulnerability in the AWV...
CVE-2024-47189 2024-10-21 00:00:00 mitre The API Interface of the...
CVE-2024-47223 2024-10-21 00:00:00 mitre A vulnerability in the AWV...
CVE-2024-46326 2024-10-21 00:00:00 mitre Public Knowledge Project pkp-lib 3.4.0-7...
CVE-2024-46239 2024-10-21 00:00:00 mitre Multiple cross-site scripting vulnerabilities exist...
CVE-2024-46236 2024-10-21 00:00:00 mitre CodeAstro Membership Management System v1.0...
CVE-2024-46238 2024-10-21 00:00:00 mitre Multiple Cross Site Scripting (XSS)...
CVE-2024-41712 2024-10-21 00:00:00 mitre A vulnerability in the Web...
CVE-2024-41714 2024-10-21 00:00:00 mitre A vulnerability in the Web...
CVE-2024-41713 2024-10-21 00:00:00 mitre A vulnerability in the NuPoint...
CVE-2024-44000 2024-10-20 11:26:22 Patchstack Insufficiently Protected Credentials vulnerability in...
CVE-2024-49325 2024-10-20 10:40:35 Patchstack Subscriber Broken Access Control in...
CVE-2024-47634 2024-10-20 10:29:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49250 2024-10-20 10:28:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49272 2024-10-20 10:23:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49274 2024-10-20 10:22:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49275 2024-10-20 10:21:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49290 2024-10-20 10:14:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49306 2024-10-20 10:13:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49627 2024-10-20 10:11:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49628 2024-10-20 10:10:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49335 2024-10-20 10:08:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49605 2024-10-20 10:06:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49629 2024-10-20 10:05:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-47325 2024-10-20 10:03:20 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49609 2024-10-20 10:02:22 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49612 2024-10-20 10:01:20 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49613 2024-10-20 10:00:05 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49614 2024-10-20 09:58:12 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49615 2024-10-20 09:57:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49616 2024-10-20 09:55:58 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49617 2024-10-20 09:12:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49618 2024-10-20 09:10:35 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49619 2024-10-20 09:09:19 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49620 2024-10-20 09:08:08 Patchstack Improper Neutralization of Special Elements...
CVE-2024-44061 2024-10-20 09:06:56 Patchstack : Improper Neutralization of Script-Related...
CVE-2024-49621 2024-10-20 09:05:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49622 2024-10-20 09:03:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49623 2024-10-20 09:00:04 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49608 2024-10-20 08:53:37 Patchstack : Incorrect Privilege Assignment vulnerability...
CVE-2024-49324 2024-10-20 08:51:59 Patchstack Unrestricted Upload of File with...
CVE-2024-49326 2024-10-20 08:50:41 Patchstack Unrestricted Upload of File with...
CVE-2024-49327 2024-10-20 08:48:17 Patchstack Unrestricted Upload of File with...
CVE-2024-49329 2024-10-20 08:47:04 Patchstack Unrestricted Upload of File with...
CVE-2024-49330 2024-10-20 08:45:46 Patchstack Unrestricted Upload of File with...
CVE-2024-49331 2024-10-20 08:43:43 Patchstack Unrestricted Upload of File with...
CVE-2024-49607 2024-10-20 08:40:29 Patchstack Unrestricted Upload of File with...
CVE-2024-49610 2024-10-20 08:38:32 Patchstack Unrestricted Upload of File with...
CVE-2024-10195 2024-10-20 08:31:03 VulDB A vulnerability was found in...
CVE-2024-49332 2024-10-20 08:10:50 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-49624 2024-10-20 08:08:43 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-49625 2024-10-20 08:07:01 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-49626 2024-10-20 08:03:40 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-49286 2024-10-20 08:00:57 Patchstack Improper Limitation of a Pathname...
CVE-2024-10194 2024-10-20 08:00:06 VulDB A vulnerability was found in...
CVE-2024-49611 2024-10-20 07:59:31 Patchstack Unrestricted Upload of File with...
CVE-2024-49328 2024-10-20 07:58:15 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-49604 2024-10-20 07:56:32 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-48049 2024-10-20 07:54:23 Patchstack Improper Neutralization of Input During...
CVE-2024-49323 2024-10-20 07:53:28 Patchstack Improper Neutralization of Input During...
CVE-2024-49334 2024-10-20 07:52:28 Patchstack Improper Neutralization of Input During...
CVE-2024-49606 2024-10-20 07:50:44 Patchstack Improper Neutralization of Input During...
CVE-2024-49630 2024-10-20 07:48:27 Patchstack Improper Neutralization of Input During...
CVE-2024-49631 2024-10-20 07:47:21 Patchstack Improper Neutralization of Input During...
CVE-2024-10193 2024-10-20 07:31:05 VulDB A vulnerability was found in...
CVE-2024-10192 2024-10-20 07:00:07 VulDB A vulnerability has been found...
CVE-2024-10191 2024-10-20 05:31:05 VulDB A vulnerability, which was classified...
CVE-2024-10173 2024-10-20 05:00:05 VulDB A vulnerability has been found...
CVE-2024-10171 2024-10-20 04:31:04 VulDB A vulnerability, which was classified...
CVE-2024-10170 2024-10-20 04:00:05 VulDB A vulnerability, which was classified...
CVE-2024-10169 2024-10-20 03:31:04 VulDB A vulnerability classified as critical...
CVE-2024-10167 2024-10-20 03:00:06 VulDB A vulnerability classified as critical...
CVE-2024-10166 2024-10-20 02:31:03 VulDB A vulnerability was found in...
CVE-2024-10165 2024-10-20 02:00:06 VulDB A vulnerability was found in...
CVE-2024-10163 2024-10-20 01:31:04 VulDB A vulnerability was found in...
CVE-2024-10162 2024-10-20 01:00:08 VulDB A vulnerability has been found...
CVE-2024-10161 2024-10-20 00:31:05 VulDB A vulnerability, which was classified...
CVE-2024-10160 2024-10-20 00:00:08 VulDB A vulnerability, which was classified...
CVE-2024-10159 2024-10-19 23:31:04 VulDB A vulnerability classified as critical...
CVE-2024-10158 2024-10-19 23:00:07 VulDB A vulnerability classified as problematic...
CVE-2024-10157 2024-10-19 22:31:05 VulDB A vulnerability was found in...
CVE-2024-10156 2024-10-19 21:00:08 VulDB A vulnerability was found in...
CVE-2024-10155 2024-10-19 20:31:05 VulDB A vulnerability was found in...
CVE-2024-10154 2024-10-19 18:31:05 VulDB A vulnerability was found in...
CVE-2024-10153 2024-10-19 18:00:09 VulDB A vulnerability has been found...
CVE-2024-10142 2024-10-19 17:00:05 VulDB A vulnerability has been found...
CVE-2024-10141 2024-10-19 15:00:07 VulDB A vulnerability, which was classified...
CVE-2024-10140 2024-10-19 14:31:04 VulDB A vulnerability, which was classified...
CVE-2024-10139 2024-10-19 13:31:04 VulDB A vulnerability classified as critical...
CVE-2024-10138 2024-10-19 13:00:06 VulDB A vulnerability classified as critical...
CVE-2024-10137 2024-10-19 12:31:04 VulDB A vulnerability was found in...
CVE-2024-10136 2024-10-19 12:00:07 VulDB A vulnerability was found in...
CVE-2024-10135 2024-10-19 11:31:06 VulDB A vulnerability was found in...
CVE-2024-10134 2024-10-19 10:00:08 VulDB A vulnerability was found in...
CVE-2024-9897 2024-10-19 09:37:43 Wordfence The StreamWeasels Twitch Integration plugin...
CVE-2024-10133 2024-10-19 08:31:05 VulDB A vulnerability has been found...
CVE-2024-9889 2024-10-19 06:42:02 Wordfence The ElementInvader Addons for Elementor...
CVE-2023-6243 2024-10-19 06:41:59 Wordfence The EventON PRO - WordPress...
CVE-2024-21536 2024-10-19 05:00:04 snyk Versions of the package http-proxy-middleware...
CVE-2024-10131 2024-10-19 03:50:09 @huntr_ai The `add_llm` function in `llm_app.py`...
CVE-2019-25218 2024-10-19 03:31:08 Wordfence The Photo Gallery Slideshow &...
CVE-2024-9219 2024-10-19 03:09:51 Wordfence The WordPress Social Share Buttons...
CVE-2024-37404 2024-10-18 23:06:49 hackerone Improper Input Validation in the...
CVE-2024-29213 2024-10-18 23:06:49 hackerone Ivanti DSM < version 2024.2...
CVE-2024-29821 2024-10-18 23:06:49 hackerone Ivanti DSM < version 2024.2...
CVE-2024-43577 2024-10-18 22:14:41 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2024-10130 2024-10-18 21:31:06 VulDB A vulnerability classified as critical...
CVE-2024-10129 2024-10-18 21:31:04 VulDB A vulnerability classified as critical...
CVE-2024-10128 2024-10-18 21:00:05 VulDB A vulnerability was found in...
CVE-2024-10123 2024-10-18 19:31:05 VulDB A vulnerability was found in...
CVE-2024-10122 2024-10-18 19:00:05 VulDB A vulnerability was found in...
CVE-2024-49361 2024-10-18 18:55:42 GitHub_M ACON is a widely-used library...
CVE-2024-10121 2024-10-18 18:31:04 VulDB A vulnerability was found in...
CVE-2024-9593 2024-10-18 17:32:30 Wordfence The Time Clock plugin and...
CVE-2024-10120 2024-10-18 17:00:06 VulDB A vulnerability has been found...
CVE-2024-48016 2024-10-18 16:34:34 dell Dell Secure Connect Gateway (SCG)...
CVE-2024-47241 2024-10-18 16:28:43 dell Dell Secure Connect Gateway (SCG)...
CVE-2023-6080 2024-10-18 16:09:48 Mandiant Lakeside Software’s SysTrack LsiAgent Installer...
CVE-2024-42508 2024-10-18 15:10:26 hpe This vulnerability could be exploited,...
CVE-2024-9537 2024-10-18 14:45:02 cisa-cg ScienceLogic SL1 (formerly EM7) is...
CVE-2024-47240 2024-10-18 11:09:18 dell Dell Secure Connect Gateway (SCG)...
CVE-2024-9674 2024-10-18 11:02:55 Wordfence The Debrandify · Remove or...
CVE-2024-43300 2024-10-18 10:25:30 Patchstack Improper Neutralization of Input During...
CVE-2024-49224 2024-10-18 09:58:11 Patchstack Improper Neutralization of Input During...
CVE-2024-49225 2024-10-18 09:57:02 Patchstack Improper Neutralization of Input During...
CVE-2024-49228 2024-10-18 09:56:10 Patchstack Improper Neutralization of Input During...
CVE-2024-49230 2024-10-18 09:54:00 Patchstack Improper Neutralization of Input During...
CVE-2024-49231 2024-10-18 09:52:21 Patchstack Improper Neutralization of Input During...
CVE-2024-49232 2024-10-18 09:51:12 Patchstack Improper Neutralization of Input During...
CVE-2024-49233 2024-10-18 09:50:07 Patchstack Improper Neutralization of Input During...
CVE-2024-49234 2024-10-18 09:49:14 Patchstack Improper Neutralization of Input During...
CVE-2024-49236 2024-10-18 09:48:11 Patchstack Improper Neutralization of Input During...
CVE-2024-49238 2024-10-18 09:46:56 Patchstack Improper Neutralization of Input During...
CVE-2024-49239 2024-10-18 09:46:04 Patchstack Improper Neutralization of Input During...
CVE-2024-49240 2024-10-18 09:45:17 Patchstack Improper Neutralization of Input During...
CVE-2024-49241 2024-10-18 09:44:18 Patchstack Improper Neutralization of Input During...
CVE-2024-49243 2024-10-18 09:42:25 Patchstack Improper Control of Filename for...
CVE-2024-9425 2024-10-18 09:32:18 Wordfence The Advanced Category and Custom...
CVE-2024-10057 2024-10-18 09:32:17 Wordfence The RSS Feed Widget plugin...
CVE-2024-47486 2024-10-18 08:33:07 hikvision There is an XSS vulnerability...
CVE-2024-47487 2024-10-18 08:32:45 hikvision There is a SQL injection...
CVE-2024-47485 2024-10-18 08:29:38 hikvision There is a CSV injection...
CVE-2024-4740 2024-10-18 08:21:15 Moxa MXsecurity software versions v1.1.0 and...
CVE-2024-4739 2024-10-18 08:11:04 Moxa The lack of access restriction...
CVE-2023-49570 2024-10-18 08:07:18 Bitdefender A vulnerability has been identified...
CVE-2023-49567 2024-10-18 07:59:02 Bitdefender A vulnerability has been identified...
CVE-2023-6058 2024-10-18 07:52:08 Bitdefender A vulnerability has been identified...
CVE-2023-6057 2024-10-18 07:38:23 Bitdefender A vulnerability has been discovered...
CVE-2024-10078 2024-10-18 07:35:26 Wordfence The WP Easy Post Types...
CVE-2024-10079 2024-10-18 07:35:26 Wordfence The WP Easy Post Types...
CVE-2024-10080 2024-10-18 07:35:25 Wordfence The WP Easy Post Types...
CVE-2024-10055 2024-10-18 07:35:25 Wordfence The Click to Chat –...
CVE-2023-6056 2024-10-18 07:31:23 Bitdefender A vulnerability has been discovered...
CVE-2023-6055 2024-10-18 07:17:02 Bitdefender A vulnerability has been identified...
CVE-2024-9703 2024-10-18 06:51:27 Wordfence The Arconix Shortcodes plugin for...
CVE-2024-9206 2024-10-18 06:51:26 Wordfence The MAS Companies For WP...
CVE-2024-47793 2024-10-18 06:05:11 jpcert Stored cross-site scripting vulnerability exists...
CVE-2024-46897 2024-10-18 06:03:40 jpcert Incorrect permission assignment for critical...
CVE-2024-38820 2024-10-18 05:39:05 vmware The fix for CVE-2022-22968 made...
CVE-2024-10014 2024-10-18 04:32:57 Wordfence The Flat UI Button plugin...
CVE-2024-9366 2024-10-18 04:32:57 Wordfence The Easy Menu Manager |...
CVE-2024-9892 2024-10-18 04:32:56 Wordfence The Add Widget After Content...
CVE-2024-9382 2024-10-18 04:32:56 Wordfence The Gantry 4 Framework plugin...
CVE-2024-9361 2024-10-18 04:32:55 Wordfence The Bulk images optimizer: Resize,...
CVE-2024-9364 2024-10-18 04:32:55 Wordfence The SendGrid for WordPress plugin...
CVE-2024-9383 2024-10-18 04:32:54 Wordfence The Parcel Pro plugin for...
CVE-2024-9452 2024-10-18 04:32:54 Wordfence The Branding plugin for WordPress...
CVE-2024-8740 2024-10-18 04:32:53 Wordfence The GetResponse Forms by Optin...
CVE-2024-9350 2024-10-18 04:32:53 Wordfence The DPD Baltic Shipping plugin...
CVE-2024-10040 2024-10-18 04:32:52 Wordfence The Infinite-Scroll plugin for WordPress...
CVE-2024-9373 2024-10-18 04:32:52 Wordfence The Elemenda plugin for WordPress...
CVE-2024-10049 2024-10-18 04:32:51 Wordfence The Edit WooCommerce Templates plugin...
CVE-2024-8790 2024-10-18 04:32:51 Wordfence The Social Share With Floating...
CVE-2024-8916 2024-10-18 04:32:50 Wordfence The Suki Sites Import plugin...
CVE-2024-9848 2024-10-18 04:32:49 Wordfence The Product Customizer Light plugin...
CVE-2024-10119 2024-10-18 04:09:15 twcert The wireless router WRTM326 from...
CVE-2024-10118 2024-10-18 04:03:58 twcert SECOM WRTR-304GN-304TW-UPSC does not properly...
CVE-2024-9264 2024-10-18 03:20:52 GRAFANA The SQL Expressions experimental feature...
CVE-2024-45944 2024-10-18 00:00:00 mitre In J2eeFAST <=2.7, the backend...
CVE-2024-49023 2024-10-17 23:17:23 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2024-43579 2024-10-17 22:40:40 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2024-43596 2024-10-17 22:40:39 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2024-43578 2024-10-17 22:40:38 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2024-43587 2024-10-17 22:40:38 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2024-43580 2024-10-17 22:39:56 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2024-43595 2024-10-17 22:39:56 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2024-43566 2024-10-17 22:39:55 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2024-10093 2024-10-17 22:31:03 VulDB A vulnerability, which was classified...
CVE-2024-7316 2024-10-17 21:52:22 Mitsubishi Improper Validation of Specified Quantity...
CVE-2024-48924 2024-10-17 20:36:40 GitHub_M ### Impact When this library is...
CVE-2024-49248 2024-10-17 19:35:31 Patchstack Improper Neutralization of Input During...
CVE-2024-49255 2024-10-17 19:34:11 Patchstack Improper Neutralization of Input During...
CVE-2024-49259 2024-10-17 19:33:13 Patchstack Improper Neutralization of Input During...
CVE-2024-49261 2024-10-17 19:32:09 Patchstack Improper Neutralization of Input During...
CVE-2024-49262 2024-10-17 19:29:14 Patchstack Improper Neutralization of Input During...
CVE-2024-49263 2024-10-17 19:27:03 Patchstack Improper Neutralization of Input During...
CVE-2024-49264 2024-10-17 19:26:02 Patchstack Improper Neutralization of Input During...
CVE-2024-49276 2024-10-17 19:24:58 Patchstack Improper Neutralization of Input During...
CVE-2024-49277 2024-10-17 19:23:40 Patchstack Improper Neutralization of Input During...
CVE-2024-49278 2024-10-17 19:22:32 Patchstack Improper Neutralization of Input During...
CVE-2024-49279 2024-10-17 19:17:57 Patchstack Improper Neutralization of Input During...
CVE-2024-49280 2024-10-17 19:16:52 Patchstack Improper Neutralization of Input During...
CVE-2024-49281 2024-10-17 19:15:28 Patchstack Improper Neutralization of Input During...
CVE-2024-49282 2024-10-17 19:14:28 Patchstack Improper Neutralization of Input During...
CVE-2024-49283 2024-10-17 19:12:52 Patchstack Improper Neutralization of Input During...
CVE-2024-49288 2024-10-17 19:11:50 Patchstack Improper Neutralization of Input During...
CVE-2024-49289 2024-10-17 19:09:52 Patchstack Improper Neutralization of Input During...
CVE-2024-49292 2024-10-17 19:07:54 Patchstack Improper Neutralization of Input During...
CVE-2024-49295 2024-10-17 19:06:45 Patchstack Improper Neutralization of Input During...
CVE-2024-49296 2024-10-17 19:05:35 Patchstack Improper Neutralization of Input During...
CVE-2024-49298 2024-10-17 19:02:18 Patchstack Improper Neutralization of Input During...
CVE-2024-49301 2024-10-17 18:52:20 Patchstack Improper Neutralization of Input During...
CVE-2024-49302 2024-10-17 18:50:41 Patchstack Improper Neutralization of Input During...
CVE-2024-49307 2024-10-17 18:49:39 Patchstack Improper Neutralization of Input During...
CVE-2024-49308 2024-10-17 18:48:37 Patchstack Improper Neutralization of Input During...
CVE-2024-49309 2024-10-17 18:46:37 Patchstack Improper Neutralization of Input During...
CVE-2024-49310 2024-10-17 18:26:12 Patchstack Improper Neutralization of Input During...
CVE-2024-49311 2024-10-17 18:24:30 Patchstack Improper Neutralization of Input During...
CVE-2024-49316 2024-10-17 18:23:40 Patchstack Improper Neutralization of Input During...
CVE-2024-49319 2024-10-17 18:21:10 Patchstack Improper Neutralization of Input During...
CVE-2024-10099 2024-10-17 18:14:44 @huntr_ai A stored cross-site scripting (XSS)...
CVE-2024-7755 2024-10-17 18:13:52 icscert The EWON FLEXY 202 transmits...
CVE-2024-10101 2024-10-17 18:12:21 @huntr_ai A stored cross-site scripting (XSS)...
CVE-2024-10100 2024-10-17 18:12:06 @huntr_ai A path traversal vulnerability exists...
CVE-2024-43997 2024-10-17 18:07:21 Patchstack Improper Neutralization of Input During...
CVE-2024-49220 2024-10-17 18:05:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49221 2024-10-17 17:55:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49223 2024-10-17 17:53:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49229 2024-10-17 17:51:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49237 2024-10-17 17:49:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49304 2024-10-17 17:48:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49313 2024-10-17 17:44:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49217 2024-10-17 17:42:37 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-49219 2024-10-17 17:41:01 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-49322 2024-10-17 17:38:30 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-47304 2024-10-17 17:36:26 Patchstack Improper Neutralization of Special Elements...
CVE-2024-47312 2024-10-17 17:34:56 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49244 2024-10-17 17:33:11 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49246 2024-10-17 17:31:28 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49297 2024-10-17 17:29:57 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49299 2024-10-17 17:27:56 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49305 2024-10-17 17:25:59 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49235 2024-10-17 17:24:17 Patchstack Insertion of Sensitive Information Into...
CVE-2024-49284 2024-10-17 17:22:23 Patchstack Exposure of Sensitive Information to...
CVE-2024-49291 2024-10-17 17:20:40 Patchstack Unrestricted Upload of File with...
CVE-2024-49314 2024-10-17 17:19:17 Patchstack Unrestricted Upload of File with...
CVE-2024-49285 2024-10-17 17:17:05 Patchstack Improper Limitation of a Pathname...
CVE-2024-49287 2024-10-17 17:15:28 Patchstack Improper Limitation of a Pathname...
CVE-2024-49400 2024-10-17 17:15:17 facebook Tacquito prior to commit 07b49d1358e6ec0b5aa482fcd284f509191119e2...
CVE-2024-49317 2024-10-17 17:13:36 Patchstack Improper Control of Filename for...
CVE-2024-49318 2024-10-17 17:11:45 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-49312 2024-10-17 17:10:14 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-10073 2024-10-17 16:31:08 VulDB A vulnerability, which was classified...
CVE-2024-10072 2024-10-17 16:31:06 VulDB A vulnerability, which was classified...
CVE-2024-49399 2024-10-17 16:19:47 icscert The affected product is vulnerable...
CVE-2024-49398 2024-10-17 16:17:31 icscert The affected product is vulnerable...
CVE-2024-49397 2024-10-17 16:15:14 icscert The affected product is vulnerable...
CVE-2024-49396 2024-10-17 16:12:21 icscert The affected product is vulnerable...
CVE-2024-10071 2024-10-17 16:00:07 VulDB A vulnerability classified as critical...
CVE-2024-9414 2024-10-17 15:59:24 icscert In LAquis SCADA version 4.7.1.511,...
CVE-2018-25104 2024-10-17 15:31:04 VulDB A vulnerability was found in...
CVE-2024-10070 2024-10-17 15:00:14 VulDB A vulnerability classified as critical...
CVE-2024-10069 2024-10-17 15:00:09 VulDB A vulnerability was found in...
CVE-2024-47459 2024-10-17 14:59:13 adobe Substance3D - Sampler versions 4.5...
CVE-2024-48920 2024-10-17 14:24:08 GitHub_M PutongOJ is online judging software....
CVE-2024-9683 2024-10-17 14:08:57 redhat A vulnerability was found in...
CVE-2005-10003 2024-10-17 14:00:16 VulDB A vulnerability classified as critical...
CVE-2024-6333 2024-10-17 13:51:16 Xerox Authenticated Remote Code Execution in...
CVE-2024-49315 2024-10-17 13:29:23 Patchstack Improper Limitation of a Pathname...
CVE-2024-49580 2024-10-17 13:00:16 JetBrains In JetBrains Ktor before 2.3.13...
CVE-2024-49579 2024-10-17 13:00:15 JetBrains In JetBrains YouTrack before 2024.3.47197...
CVE-2024-48021 2024-10-17 12:29:15 Patchstack Improper Neutralization of Input During...
CVE-2024-48022 2024-10-17 12:28:05 Patchstack Improper Neutralization of Input During...
CVE-2024-48023 2024-10-17 12:27:12 Patchstack Improper Neutralization of Input During...
CVE-2024-48025 2024-10-17 12:23:05 Patchstack Improper Neutralization of Input During...
CVE-2024-48032 2024-10-17 12:22:07 Patchstack Improper Neutralization of Input During...
CVE-2024-48036 2024-10-17 12:21:04 Patchstack Improper Neutralization of Input During...
CVE-2023-6729 2024-10-17 12:19:19 Nokia Nokia SR OS routers allow...
CVE-2024-48046 2024-10-17 12:19:08 Patchstack Improper Neutralization of Input During...
CVE-2024-48048 2024-10-17 12:17:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-6728 2024-10-17 12:16:02 Nokia Nokia SR OS bof.cfg file...
CVE-2024-48031 2024-10-17 12:15:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-48037 2024-10-17 12:14:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-48038 2024-10-17 12:12:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-48047 2024-10-17 12:10:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-48043 2024-10-17 12:08:41 Patchstack Improper Neutralization of Special Elements...
CVE-2024-48024 2024-10-17 12:07:19 Patchstack : Exposure of Sensitive System...
CVE-2024-49320 2024-10-17 11:48:41 Patchstack Improper Neutralization of Input During...
CVE-2024-9898 2024-10-17 11:03:54 Wordfence The Parallax Image plugin for...
CVE-2024-45713 2024-10-17 11:02:33 SolarWinds SolarWinds Kiwi CatTools is susceptible...
CVE-2024-10068 2024-10-17 11:00:04 VulDB A vulnerability was found in...
CVE-2024-10025 2024-10-17 09:58:03 SICK AG A vulnerability in the .sdd...
CVE-2024-49386 2024-10-17 09:49:45 Acronis Sensitive information disclosure due to...
CVE-2024-49389 2024-10-17 09:49:33 Acronis Local privilege escalation due to...
CVE-2024-49390 2024-10-17 09:49:16 Acronis Local privilege escalation due to...
CVE-2024-49391 2024-10-17 09:48:58 Acronis Local privilege escalation due to...
CVE-2024-49392 2024-10-17 09:48:39 Acronis Stored cross-site scripting (XSS) vulnerability...
CVE-2024-8920 2024-10-17 09:32:17 Wordfence The Fonto – Custom Web...
CVE-2024-9184 2024-10-17 09:32:17 Wordfence The SendPulse Free Web Push...
CVE-2024-3187 2024-10-17 07:34:50 Nozomi This issue tracks two CWE-416...
CVE-2024-9951 2024-10-17 07:34:44 Wordfence The WP Photo Album Plus...
CVE-2024-3186 2024-10-17 07:34:37 Nozomi CWE-476 NULL Pointer Dereference vulnerability...
CVE-2024-3184 2024-10-17 07:32:18 Nozomi Multiple CWE-476 NULL Pointer Dereference...
CVE-2024-9213 2024-10-17 06:52:33 Wordfence The افزونه پیامک ووکامرس Persian...
CVE-2024-5429 2024-10-17 06:00:04 WPScan The Logo Slider WordPress...
CVE-2024-9351 2024-10-17 05:33:09 Wordfence The Forminator Forms – Contact...
CVE-2024-9352 2024-10-17 05:33:08 Wordfence The Forminator Forms – Contact...
CVE-2024-8719 2024-10-17 03:32:50 Wordfence The Flexmls® IDX Plugin plugin...
CVE-2024-7417 2024-10-17 03:32:50 Wordfence The Royal Elementor Addons and...
CVE-2024-9263 2024-10-17 03:32:49 Wordfence The WP Timetics- AI-powered Appointment...
CVE-2024-9347 2024-10-17 03:32:49 Wordfence The The Ultimate WordPress Toolkit...
CVE-2024-9940 2024-10-17 02:06:05 Wordfence The Calculated Fields Form plugin...
CVE-2024-9863 2024-10-17 02:06:05 Wordfence The UserPro plugin for WordPress...
CVE-2024-9215 2024-10-17 02:06:04 Wordfence The Co-Authors, Multiple Authors and...
CVE-2024-9240 2024-10-17 02:06:03 Wordfence The ReDi Restaurant Reservation plugin...
CVE-2024-9862 2024-10-17 02:06:03 Wordfence The Miniorange OTP Verification with...
CVE-2024-9861 2024-10-17 02:05:57 Wordfence The Miniorange OTP Verification with...
CVE-2024-45767 2024-10-17 02:05:22 dell Dell OpenManage Enterprise, version(s) OME...
CVE-2024-45766 2024-10-17 01:59:55 dell Dell OpenManage Enterprise, version(s) OME...
CVE-2023-39593 2024-10-17 00:00:00 mitre Insecure permissions in the sys_exec...
CVE-2023-26785 2024-10-17 00:00:00 mitre MariaDB v10.5 was discovered to...
CVE-2024-27766 2024-10-17 00:00:00 mitre An issue in MariaDB v.11.1...
CVE-2024-48629 2024-10-17 00:00:00 mitre D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08...
CVE-2024-48635 2024-10-17 00:00:00 mitre D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08...
CVE-2024-48632 2024-10-17 00:00:00 mitre D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08...
CVE-2024-48633 2024-10-17 00:00:00 mitre D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08...
CVE-2024-48637 2024-10-17 00:00:00 mitre D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08...
CVE-2024-48634 2024-10-17 00:00:00 mitre D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08...
CVE-2024-48636 2024-10-17 00:00:00 mitre D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08...
CVE-2024-48630 2024-10-17 00:00:00 mitre D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08...
CVE-2024-48631 2024-10-17 00:00:00 mitre D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08...
CVE-2024-48192 2024-10-17 00:00:00 mitre Tenda G3 v15.01.0.5(2848_755)_EN was discovered...
CVE-2024-48638 2024-10-17 00:00:00 mitre D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08...
CVE-2024-33453 2024-10-17 00:00:00 mitre Buffer Overflow vulnerability in esp-idf...
CVE-2024-30875 2024-10-17 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-49593 2024-10-17 00:00:00 mitre In Advanced Custom Fields (ACF)...
CVE-2024-7994 2024-10-16 21:47:51 autodesk A maliciously crafted RFA file,...
CVE-2024-7993 2024-10-16 21:47:31 autodesk A maliciously crafted PDF file,...
CVE-2024-48918 2024-10-16 21:03:10 GitHub_M RDS Light is a simplified...
CVE-2024-47889 2024-10-16 20:55:33 GitHub_M Action Mailer is a framework...
CVE-2024-47888 2024-10-16 20:31:06 GitHub_M Action Text brings rich text...
CVE-2024-47887 2024-10-16 20:02:34 GitHub_M Action Pack is a framework...
CVE-2024-47836 2024-10-16 19:43:07 GitHub_M Admidio is an open-source user...
CVE-2024-47522 2024-10-16 19:40:32 GitHub_M Suricata is a network Intrusion...
CVE-2024-47188 2024-10-16 18:58:11 GitHub_M Suricata is a network Intrusion...
CVE-2024-47187 2024-10-16 18:50:53 GitHub_M Suricata is a network Intrusion...
CVE-2024-45797 2024-10-16 18:45:08 GitHub_M LibHTP is a security-aware parser...
CVE-2024-45796 2024-10-16 18:41:43 GitHub_M Suricata is a network Intrusion...
CVE-2024-45795 2024-10-16 18:34:53 GitHub_M Suricata is a network Intrusion...
CVE-2024-41128 2024-10-16 18:04:42 GitHub_M Action Pack is a framework...
CVE-2024-9143 2024-10-16 17:09:23 openssl Issue summary: Use of the...
CVE-2024-10033 2024-10-16 16:59:43 redhat A vulnerability was found in...
CVE-2024-38814 2024-10-16 16:59:20 vmware An authenticated SQL injection vulnerability...
CVE-2024-4692 2024-10-16 16:41:23 OpenText Improper Validation of Specified Quantity...
CVE-2024-4690 2024-10-16 16:41:22 OpenText Improper Restriction of XML External...
CVE-2024-4211 2024-10-16 16:41:20 OpenText Improper Validation of Specified Quantity...
CVE-2024-4189 2024-10-16 16:41:19 OpenText Improper Restriction of XML External...
CVE-2024-4184 2024-10-16 16:41:02 OpenText Improper Restriction of XML External...
CVE-2023-32266 2024-10-16 16:28:39 OpenText Untrusted Search Path vulnerability in...
CVE-2024-45071 2024-10-16 16:20:39 ibm IBM WebSphere Application Server 8.5...
CVE-2024-20512 2024-10-16 16:17:02 cisco A vulnerability in the web-based...
CVE-2024-20463 2024-10-16 16:16:53 cisco A vulnerability in the web-based...
CVE-2024-20462 2024-10-16 16:16:44 cisco A vulnerability in the web-based...
CVE-2024-20461 2024-10-16 16:16:34 cisco A vulnerability in the CLI of...
CVE-2024-20460 2024-10-16 16:16:23 cisco A vulnerability in the web-based...
CVE-2024-20459 2024-10-16 16:16:12 cisco A vulnerability in the web-based...
CVE-2024-20458 2024-10-16 16:16:04 cisco A vulnerability in the web-based...
CVE-2024-20421 2024-10-16 16:15:54 cisco A vulnerability in the web-based...
CVE-2024-20420 2024-10-16 16:15:45 cisco A vulnerability in the web-based...
CVE-2024-20280 2024-10-16 16:15:37 cisco A vulnerability in the backup...
CVE-2024-45072 2024-10-16 16:12:13 ibm IBM WebSphere Application Server 8.5...
CVE-2024-29155 2024-10-16 15:51:11 Microchip On Microchip RN4870 devices, when...
CVE-2024-49265 2024-10-16 15:33:21 Patchstack Improper Neutralization of Input During...
CVE-2024-9348 2024-10-16 14:50:06 Docker Docker Desktop before v4.34.3 allows...
CVE-2024-49266 2024-10-16 14:40:09 Patchstack Improper Neutralization of Input During...
CVE-2024-49267 2024-10-16 14:39:13 Patchstack Improper Neutralization of Input During...
CVE-2024-49268 2024-10-16 14:23:07 Patchstack Improper Neutralization of Input During...
CVE-2024-45844 2024-10-16 14:12:47 f5 BIG-IP monitor functionality may allow...
CVE-2024-47139 2024-10-16 14:12:46 f5 A stored cross-site scripting (XSS)...
CVE-2024-9893 2024-10-16 13:56:39 Wordfence The Nextend Social Login Pro...
CVE-2024-49270 2024-10-16 13:50:00 Patchstack Improper Neutralization of Input During...
CVE-2023-32189 2024-10-16 13:48:39 suse Insecure handling of ssh keys...
CVE-2024-49252 2024-10-16 13:48:35 Patchstack : Exposure of Sensitive System...
CVE-2024-49245 2024-10-16 13:46:58 Patchstack Improper Limitation of a Pathname...
CVE-2024-22034 2024-10-16 13:46:08 suse Attackers could put the special...
CVE-2024-49258 2024-10-16 13:45:17 Patchstack Path Traversal: .../...// vulnerability in...
CVE-2024-48034 2024-10-16 13:43:27 Patchstack Unrestricted Upload of File with...
CVE-2024-22033 2024-10-16 13:42:46 suse The OBS service obs-service-download_url was...
CVE-2024-49216 2024-10-16 13:42:11 Patchstack Unrestricted Upload of File with...
CVE-2024-49242 2024-10-16 13:39:47 Patchstack Unrestricted Upload of File with...
CVE-2024-49260 2024-10-16 13:38:04 Patchstack Unrestricted Upload of File with...
CVE-2024-47351 2024-10-16 13:36:37 Patchstack Improper Limitation of a Pathname...
CVE-2024-47645 2024-10-16 13:35:10 Patchstack Improper Limitation of a Pathname...
CVE-2024-48029 2024-10-16 13:31:20 Patchstack : Improper Control of Filename...
CVE-2024-49251 2024-10-16 13:27:31 Patchstack : Improper Control of Filename...
CVE-2024-22032 2024-10-16 13:26:01 suse A vulnerability has been identified...
CVE-2024-48026 2024-10-16 13:25:03 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-22030 2024-10-16 13:24:06 suse A vulnerability has been identified...
CVE-2024-48028 2024-10-16 13:23:50 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-48030 2024-10-16 13:22:45 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-49218 2024-10-16 13:21:31 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-22029 2024-10-16 13:20:47 suse Insecure permissions in the packaging...
CVE-2024-49226 2024-10-16 13:19:10 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-49227 2024-10-16 13:17:42 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-49254 2024-10-16 13:15:00 Patchstack Improper Control of Generation of...
CVE-2024-47637 2024-10-16 13:12:53 Patchstack : Relative Path Traversal vulnerability...
CVE-2024-49253 2024-10-16 13:10:37 Patchstack Relative Path Traversal vulnerability in...
CVE-2024-47649 2024-10-16 13:08:58 Patchstack Unrestricted Upload of File with...
CVE-2024-48027 2024-10-16 13:07:26 Patchstack Unrestricted Upload of File with...
CVE-2024-48035 2024-10-16 13:05:49 Patchstack Unrestricted Upload of File with...
CVE-2023-32196 2024-10-16 13:01:47 suse A vulnerability has been identified...
CVE-2024-10024 2024-10-16 13:00:07 VulDB A vulnerability, which was classified...
CVE-2024-10023 2024-10-16 13:00:05 VulDB A vulnerability classified as critical...
CVE-2024-48042 2024-10-16 12:58:37 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49257 2024-10-16 12:56:51 Patchstack Unrestricted Upload of File with...
CVE-2023-32194 2024-10-16 12:56:37 suse A vulnerability has been identified...
CVE-2024-49271 2024-10-16 12:55:41 Patchstack : Improper Neutralization of Special...
CVE-2020-36841 2024-10-16 12:45:52 Wordfence The WooCommerce Smart Coupons plugin...
CVE-2024-49247 2024-10-16 12:31:02 Patchstack : Authentication Bypass Using an...
CVE-2023-32193 2024-10-16 12:27:13 suse A vulnerability has been identified...
CVE-2023-32192 2024-10-16 12:23:17 suse A vulnerability has been identified...
CVE-2023-32191 2024-10-16 12:17:02 suse When RKE provisions a cluster,...
CVE-2023-32190 2024-10-16 12:03:05 suse mlocates %post script allows RUN_UPDATEDB_AS...
CVE-2024-10022 2024-10-16 12:00:09 VulDB A vulnerability classified as critical...
CVE-2024-10021 2024-10-16 12:00:07 VulDB A vulnerability was found in...
CVE-2024-8040 2024-10-16 11:28:50 3DS An authorization bypass through user-controlled...
CVE-2024-6380 2024-10-16 11:28:28 3DS A reflected Cross-site Scripting (XSS)...
CVE-2024-8921 2024-10-16 11:03:11 Wordfence The Zita Elementor Site Library...
CVE-2024-9444 2024-10-16 09:32:20 Wordfence The ElementsReady Addons for Elementor...
CVE-2024-9858 2024-10-16 08:43:51 Google There exists an insecure default...
CVE-2023-32188 2024-10-16 08:25:59 suse A user can reverse engineer...
CVE-2023-22650 2024-10-16 08:20:42 suse A vulnerability has been identified...
CVE-2024-45219 2024-10-16 07:55:02 apache Account users in Apache CloudStack...
CVE-2024-45461 2024-10-16 07:54:15 apache The CloudStack Quota feature allows...
CVE-2024-45462 2024-10-16 07:53:40 apache The logout operation in the...
CVE-2024-45693 2024-10-16 07:52:25 apache Users logged into the Apache...
CVE-2024-45217 2024-10-16 07:51:16 apache Insecure Default Initialization of Resource...
CVE-2024-45216 2024-10-16 07:50:25 apache Improper Authentication vulnerability in Apache...
CVE-2023-22649 2024-10-16 07:46:50 suse A vulnerability has been identified...
CVE-2020-36842 2024-10-16 07:31:53 Wordfence The Migration, Backup, Staging –...
CVE-2023-7295 2024-10-16 07:31:53 Wordfence The Video Grid plugin for...
CVE-2017-20194 2024-10-16 07:31:52 Wordfence The Formidable Form Builder plugin...
CVE-2024-9540 2024-10-16 07:31:52 Wordfence The Sina Extension for Elementor...
CVE-2017-20193 2024-10-16 07:31:51 Wordfence The Product Vendors is vulnerable...
CVE-2021-4452 2024-10-16 07:31:51 Wordfence The Google Language Translator plugin...
CVE-2020-36840 2024-10-16 07:31:50 Wordfence The Timetable and Event Schedule...
CVE-2023-7296 2024-10-16 07:31:50 Wordfence The BigBlueButton plugin for WordPress...
CVE-2016-15042 2024-10-16 07:31:49 Wordfence The Frontend File Manager (versions...
CVE-2024-9061 2024-10-16 07:31:49 Wordfence The The WP Popup Builder...
CVE-2024-45711 2024-10-16 07:27:22 SolarWinds SolarWinds Serv-U is vulnerable ...
CVE-2024-45714 2024-10-16 07:26:04 SolarWinds Application is vulnerable to Cross...
CVE-2024-45715 2024-10-16 07:17:59 SolarWinds The SolarWinds Platform was susceptible...
CVE-2024-45710 2024-10-16 07:16:37 SolarWinds SolarWinds Platform is susceptible to...
CVE-2023-7293 2024-10-16 06:43:46 Wordfence The Paytium: Mollie payment forms...
CVE-2023-7294 2024-10-16 06:43:46 Wordfence The Paytium: Mollie payment forms...
CVE-2020-36839 2024-10-16 06:43:45 Wordfence The WP Lead Plus X...
CVE-2023-7292 2024-10-16 06:43:45 Wordfence The Paytium: Mollie payment forms...
CVE-2019-25216 2024-10-16 06:43:44 Wordfence The Rich Review plugin for...
CVE-2024-8507 2024-10-16 06:43:44 Wordfence The File Manager Pro plugin...
CVE-2019-25214 2024-10-16 06:43:43 Wordfence The ShopWP plugin for WordPress...
CVE-2023-7291 2024-10-16 06:43:43 Wordfence The Paytium: Mollie payment forms...
CVE-2021-4447 2024-10-16 06:43:42 Wordfence The Essential Addons for Elementor...
CVE-2021-4445 2024-10-16 06:43:42 Wordfence The Premium Addons for Elementor...
CVE-2022-4973 2024-10-16 06:43:41 Wordfence WordPress Core, in versions up...
CVE-2023-7290 2024-10-16 06:43:41 Wordfence The Paytium: Mollie payment forms...
CVE-2016-15041 2024-10-16 06:43:40 Wordfence The MainWP Dashboard – The...
CVE-2020-36833 2024-10-16 06:43:40 Wordfence The Indeed Membership Pro plugin...
CVE-2022-4972 2024-10-16 06:43:39 Wordfence The Download Monitor plugin for...
CVE-2023-7289 2024-10-16 06:43:39 Wordfence The Paytium: Mollie payment forms...
CVE-2018-25105 2024-10-16 06:43:38 Wordfence The File Manager plugin...
CVE-2020-36832 2024-10-16 06:43:38 Wordfence The Ultimate Membership Pro plugin...
CVE-2021-4450 2024-10-16 06:43:37 Wordfence The Post Grid plugin for...
CVE-2024-9582 2024-10-16 06:43:37 Wordfence The Accordion Slider plugin for...
CVE-2017-20192 2024-10-16 06:43:36 Wordfence The Formidable Form Builder plugin...
CVE-2020-36835 2024-10-16 06:43:36 Wordfence The Migration, Backup, Staging –...
CVE-2020-36837 2024-10-16 06:43:35 Wordfence The ThemeGrill Demo Importer plugin...
CVE-2022-4971 2024-10-16 06:43:35 Wordfence The Sassy Social Share plugin...
CVE-2024-8746 2024-10-16 06:43:35 Wordfence The File Manager Pro plugin...
CVE-2019-25215 2024-10-16 06:43:34 Wordfence The ARI-Adminer plugin for WordPress...
CVE-2020-36836 2024-10-16 06:43:34 Wordfence The WP Fastest Cache plugin...
CVE-2012-10018 2024-10-16 06:43:33 Wordfence The Mapplic and Mapplic Lite...
CVE-2019-25217 2024-10-16 06:43:33 Wordfence The SiteGround Optimizer plugin for...
CVE-2019-25213 2024-10-16 06:43:32 Wordfence The Advanced Access Manager plugin...
CVE-2023-7286 2024-10-16 06:43:32 Wordfence The plugin ACF Quick Edit...
CVE-2016-15040 2024-10-16 06:43:31 Wordfence The Kento Post View Counter...
CVE-2021-4448 2024-10-16 06:43:31 Wordfence The Kaswara Modern VC Addons...
CVE-2022-4974 2024-10-16 06:43:30 Wordfence The Freemius SDK, as used...
CVE-2020-36831 2024-10-16 06:43:28 Wordfence The NextScripts: Social Networks Auto-Poster...
CVE-2020-36834 2024-10-16 06:43:27 Wordfence The Discount Rules for WooCommerce...
CVE-2020-36838 2024-10-16 06:43:27 Wordfence The Facebook Chat Plugin for...
CVE-2021-4444 2024-10-16 06:43:26 Wordfence The Product Filter by WooBeWoo...
CVE-2023-7288 2024-10-16 06:43:26 Wordfence The Paytium: Mollie payment forms...
CVE-2021-4449 2024-10-16 06:43:25 Wordfence The ZoomSounds plugin for WordPress...
CVE-2021-4446 2024-10-16 06:43:25 Wordfence The Essential Addons for Elementor...
CVE-2021-4451 2024-10-16 06:43:24 Wordfence The NinjaFirewall plugin for WordPress...
CVE-2023-7287 2024-10-16 06:43:24 Wordfence The Paytium: Mollie payment forms...
CVE-2021-4443 2024-10-16 06:43:23 Wordfence The WordPress Mega Menu plugin...
CVE-2024-8918 2024-10-16 06:43:23 Wordfence The File Manager Pro plugin...
CVE-2024-9937 2024-10-16 05:31:57 Wordfence The Woo Manage Fraud Orders...
CVE-2024-9888 2024-10-16 05:31:56 Wordfence The ElementInvader Addons for Elementor...
CVE-2024-9873 2024-10-16 05:31:56 Wordfence The Community by PeepSo –...
CVE-2024-10018 2024-10-16 02:33:13 TECNOMobile Improper permission control in the...
CVE-2024-9105 2024-10-16 02:05:10 Wordfence The UltimateAI plugin for WordPress...
CVE-2024-9634 2024-10-16 02:05:09 Wordfence The GiveWP – Donation Plugin...
CVE-2024-9647 2024-10-16 02:05:08 Wordfence The Kama SpamBlock plugin for...
CVE-2024-9652 2024-10-16 02:05:06 Wordfence The Locatoraid Store Locator plugin...
CVE-2024-9891 2024-10-16 02:05:05 Wordfence The Multiline files upload for...
CVE-2024-9305 2024-10-16 02:05:04 Wordfence The AppPresser – Mobile App...
CVE-2024-9649 2024-10-16 02:05:04 Wordfence The WP ULike – The...
CVE-2024-9104 2024-10-16 02:05:03 Wordfence The UltimateAI plugin for WordPress...
CVE-2024-8787 2024-10-16 02:05:02 Wordfence The Smart Online Order for...
CVE-2024-8541 2024-10-16 02:05:01 Wordfence The Discount Rules for WooCommerce...
CVE-2024-9521 2024-10-16 02:04:59 Wordfence The SEO Manager plugin for...
CVE-2024-48744 2024-10-16 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-48758 2024-10-16 00:00:00 mitre dingfanzu CMS V1.0 was discovered...
CVE-2024-48180 2024-10-16 00:00:00 mitre ClassCMS <=4.8 is vulnerable to...
CVE-2024-44762 2024-10-16 00:00:00 mitre A discrepancy in error messages...
CVE-2024-46605 2024-10-16 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-46606 2024-10-16 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-46213 2024-10-16 00:00:00 mitre REDAXO CMS v2.11.0 was discovered...
CVE-2024-46212 2024-10-16 00:00:00 mitre An issue in the component...
CVE-2024-49340 2024-10-15 23:57:15 ibm IBM Watson Studio Local 1.2.3...
CVE-2024-38190 2024-10-15 22:46:39 microsoft Missing authorization in Power Platform...
CVE-2024-38204 2024-10-15 22:46:38 microsoft Improper access control in Imagine...
CVE-2024-38139 2024-10-15 22:45:59 microsoft Improper authentication in Microsoft Dataverse...
CVE-2024-10004 2024-10-15 21:29:01 mozilla Opening an external link to...
CVE-2024-45085 2024-10-15 21:12:36 ibm IBM WebSphere Application Server 8.5...
CVE-2024-9594 2024-10-15 20:37:01 kubernetes A security issue was discovered...
CVE-2024-9486 2024-10-15 20:33:43 kubernetes A security issue was discovered...
CVE-2024-9964 2024-10-15 20:14:56 Chrome Inappropriate implementation in Payments in...
CVE-2024-9966 2024-10-15 20:14:56 Chrome Inappropriate implementation in Navigations in...
CVE-2024-9965 2024-10-15 20:14:56 Chrome Insufficient data validation in DevTools...
CVE-2024-9963 2024-10-15 20:14:56 Chrome Insufficient data validation in Downloads...
CVE-2024-9961 2024-10-15 20:14:55 Chrome Use after free in ParcelTracking...
CVE-2024-9960 2024-10-15 20:14:55 Chrome Use after free in Dawn...
CVE-2024-9959 2024-10-15 20:14:55 Chrome Use after free in DevTools...
CVE-2024-9958 2024-10-15 20:14:55 Chrome Inappropriate implementation in PictureInPicture in...
CVE-2024-9962 2024-10-15 20:14:55 Chrome Inappropriate implementation in Permissions in...
CVE-2024-9955 2024-10-15 20:14:54 Chrome Use after free in WebAuthentication...
CVE-2024-9956 2024-10-15 20:14:54 Chrome Inappropriate implementation in WebAuthentication in...
CVE-2024-9957 2024-10-15 20:14:54 Chrome Use after free in UI...
CVE-2024-9954 2024-10-15 20:14:53 Chrome Use after free in AI...
CVE-2024-21286 2024-10-15 19:53:03 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2024-21285 2024-10-15 19:53:03 oracle Vulnerability in the Oracle Banking...
CVE-2024-21284 2024-10-15 19:53:03 oracle Vulnerability in the Oracle Banking...
CVE-2024-21282 2024-10-15 19:53:02 oracle Vulnerability in the Oracle Financials...
CVE-2024-21283 2024-10-15 19:53:02 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2024-21281 2024-10-15 19:53:02 oracle Vulnerability in the Oracle Banking...
CVE-2024-21280 2024-10-15 19:53:01 oracle Vulnerability in the Oracle Service...
CVE-2024-21279 2024-10-15 19:53:01 oracle Vulnerability in the Oracle Sourcing...
CVE-2024-21276 2024-10-15 19:53:00 oracle Vulnerability in the Oracle Work...
CVE-2024-21277 2024-10-15 19:53:00 oracle Vulnerability in the Oracle MES...
CVE-2024-21278 2024-10-15 19:53:00 oracle Vulnerability in the Oracle Contract...
CVE-2024-21273 2024-10-15 19:52:59 oracle Vulnerability in the Oracle VM...
CVE-2024-21275 2024-10-15 19:52:59 oracle Vulnerability in the Oracle Quoting...
CVE-2024-21274 2024-10-15 19:52:59 oracle Vulnerability in the Oracle WebLogic...
CVE-2024-21271 2024-10-15 19:52:58 oracle Vulnerability in the Oracle Field...
CVE-2024-21272 2024-10-15 19:52:58 oracle Vulnerability in the MySQL Connectors...
CVE-2024-21270 2024-10-15 19:52:57 oracle Vulnerability in the Oracle Common...
CVE-2024-21268 2024-10-15 19:52:57 oracle Vulnerability in the Oracle Applications...
CVE-2024-21269 2024-10-15 19:52:57 oracle Vulnerability in the Oracle Incentive...
CVE-2024-21267 2024-10-15 19:52:56 oracle Vulnerability in the Oracle Cost...
CVE-2024-21266 2024-10-15 19:52:56 oracle Vulnerability in the Oracle Advanced...
CVE-2024-21264 2024-10-15 19:52:55 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2024-21263 2024-10-15 19:52:55 oracle Vulnerability in the Oracle VM...
CVE-2024-21265 2024-10-15 19:52:55 oracle Vulnerability in the Oracle Site...
CVE-2024-21262 2024-10-15 19:52:54 oracle Vulnerability in the MySQL Connectors...
CVE-2024-21260 2024-10-15 19:52:54 oracle Vulnerability in the Oracle WebLogic...
CVE-2024-21261 2024-10-15 19:52:54 oracle Vulnerability in Oracle Application Express...
CVE-2024-21258 2024-10-15 19:52:53 oracle Vulnerability in the Oracle Installed...
CVE-2024-21259 2024-10-15 19:52:53 oracle Vulnerability in the Oracle VM...
CVE-2024-21257 2024-10-15 19:52:53 oracle Vulnerability in the Oracle Hyperion...
CVE-2024-21254 2024-10-15 19:52:52 oracle Vulnerability in the Oracle BI...
CVE-2024-21255 2024-10-15 19:52:52 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2024-21252 2024-10-15 19:52:52 oracle Vulnerability in the Oracle Product...
CVE-2024-21253 2024-10-15 19:52:52 oracle Vulnerability in the Oracle VM...
CVE-2024-21249 2024-10-15 19:52:51 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2024-21251 2024-10-15 19:52:51 oracle Vulnerability in the Java VM...
CVE-2024-21250 2024-10-15 19:52:51 oracle Vulnerability in the Oracle Process...
CVE-2024-21247 2024-10-15 19:52:50 oracle Vulnerability in the MySQL Client...
CVE-2024-21248 2024-10-15 19:52:50 oracle Vulnerability in the Oracle VM...
CVE-2024-21243 2024-10-15 19:52:49 oracle Vulnerability in the MySQL Server...
CVE-2024-21246 2024-10-15 19:52:49 oracle Vulnerability in the Oracle Service...
CVE-2024-21244 2024-10-15 19:52:49 oracle Vulnerability in the MySQL Server...
CVE-2024-21242 2024-10-15 19:52:48 oracle Vulnerability in the XML Database...
CVE-2024-21241 2024-10-15 19:52:48 oracle Vulnerability in the MySQL Server...
CVE-2024-21239 2024-10-15 19:52:48 oracle Vulnerability in the MySQL Server...
CVE-2024-21236 2024-10-15 19:52:47 oracle Vulnerability in the MySQL Server...
CVE-2024-21238 2024-10-15 19:52:47 oracle Vulnerability in the MySQL Server...
CVE-2024-21237 2024-10-15 19:52:47 oracle Vulnerability in the MySQL Server...
CVE-2024-21234 2024-10-15 19:52:46 oracle Vulnerability in the Oracle WebLogic...
CVE-2024-21233 2024-10-15 19:52:46 oracle Vulnerability in the Oracle Database...
CVE-2024-21235 2024-10-15 19:52:46 oracle Vulnerability in the Oracle Java...
CVE-2024-21232 2024-10-15 19:52:45 oracle Vulnerability in the MySQL Server...
CVE-2024-21231 2024-10-15 19:52:45 oracle Vulnerability in the MySQL Server...
CVE-2024-21230 2024-10-15 19:52:45 oracle Vulnerability in the MySQL Server...
CVE-2024-21218 2024-10-15 19:52:44 oracle Vulnerability in the MySQL Server...
CVE-2024-21219 2024-10-15 19:52:44 oracle Vulnerability in the MySQL Server...
CVE-2024-21217 2024-10-15 19:52:43 oracle Vulnerability in the Oracle Java...
CVE-2024-21216 2024-10-15 19:52:43 oracle Vulnerability in the Oracle WebLogic...
CVE-2024-21215 2024-10-15 19:52:43 oracle Vulnerability in the Oracle WebLogic...
CVE-2024-21212 2024-10-15 19:52:42 oracle Vulnerability in the MySQL Server...
CVE-2024-21213 2024-10-15 19:52:42 oracle Vulnerability in the MySQL Server...
CVE-2024-21214 2024-10-15 19:52:42 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2024-21210 2024-10-15 19:52:41 oracle Vulnerability in Oracle Java SE...
CVE-2024-21209 2024-10-15 19:52:41 oracle Vulnerability in the MySQL Client...
CVE-2024-21211 2024-10-15 19:52:41 oracle Vulnerability in the Oracle Java...
CVE-2024-21206 2024-10-15 19:52:40 oracle Vulnerability in the Oracle Enterprise...
CVE-2024-21208 2024-10-15 19:52:40 oracle Vulnerability in the Oracle Java...
CVE-2024-21207 2024-10-15 19:52:40 oracle Vulnerability in the MySQL Server...
CVE-2024-21203 2024-10-15 19:52:39 oracle Vulnerability in the MySQL Server...
CVE-2024-21205 2024-10-15 19:52:39 oracle Vulnerability in the Oracle Service...
CVE-2024-21204 2024-10-15 19:52:39 oracle Vulnerability in the MySQL Server...
CVE-2024-21201 2024-10-15 19:52:38 oracle Vulnerability in the MySQL Server...
CVE-2024-21200 2024-10-15 19:52:38 oracle Vulnerability in the MySQL Server...
CVE-2024-21202 2024-10-15 19:52:38 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2024-21198 2024-10-15 19:52:37 oracle Vulnerability in the MySQL Server...
CVE-2024-21199 2024-10-15 19:52:37 oracle Vulnerability in the MySQL Server...
CVE-2024-21197 2024-10-15 19:52:37 oracle Vulnerability in the MySQL Server...
CVE-2024-21196 2024-10-15 19:52:36 oracle Vulnerability in the MySQL Server...
CVE-2024-21195 2024-10-15 19:52:36 oracle Vulnerability in the Oracle BI...
CVE-2024-21193 2024-10-15 19:52:35 oracle Vulnerability in the MySQL Server...
CVE-2024-21192 2024-10-15 19:52:35 oracle Vulnerability in the Oracle Enterprise...
CVE-2024-21194 2024-10-15 19:52:35 oracle Vulnerability in the MySQL Server...
CVE-2024-21191 2024-10-15 19:52:34 oracle Vulnerability in the Oracle Enterprise...
CVE-2024-21190 2024-10-15 19:52:16 oracle Vulnerability in the Oracle Global...
CVE-2024-21172 2024-10-15 19:51:13 oracle Vulnerability in the Oracle Hospitality...
CVE-2024-5749 2024-10-15 17:27:51 hp Certain HP DesignJet products may...
CVE-2024-48915 2024-10-15 17:12:31 GitHub_M Agent Dart is an agent...
CVE-2024-48914 2024-10-15 16:08:29 GitHub_M Vendure is an open-source headless...
CVE-2024-48913 2024-10-15 15:56:14 GitHub_M Hono, a web framework, prior...
CVE-2024-47876 2024-10-15 15:49:05 GitHub_M Sakai is a Collaboration and...
CVE-2024-47874 2024-10-15 15:45:03 GitHub_M Starlette is an Asynchronous Server...
CVE-2024-47824 2024-10-15 15:40:37 GitHub_M matrix-react-sdk is react-based software development...
CVE-2024-9506 2024-10-15 15:40:04 HeroDevs Improper regular expression in Vues...
CVE-2024-47779 2024-10-15 15:28:00 GitHub_M Element is a Matrix web...
CVE-2024-9676 2024-10-15 15:27:33 redhat A vulnerability was found in...
CVE-2024-47771 2024-10-15 15:02:54 GitHub_M Element Desktop is a Matrix...
CVE-2024-47080 2024-10-15 14:53:01 GitHub_M matrix-js-sdk is the Matrix Client-Server...
CVE-2024-9979 2024-10-15 14:01:54 redhat A flaw was found in...
CVE-2024-9986 2024-10-15 13:00:05 VulDB A vulnerability was found in...
CVE-2024-9977 2024-10-15 12:31:04 VulDB A vulnerability, which was classified...
CVE-2024-9976 2024-10-15 11:00:09 VulDB A vulnerability classified as critical...
CVE-2024-9975 2024-10-15 11:00:07 VulDB A vulnerability was found in...
CVE-2024-47674 2024-10-15 10:48:33 Linux In the Linux kernel, the...
CVE-2024-49388 2024-10-15 10:34:24 Acronis Sensitive information manipulation due to...
CVE-2024-49387 2024-10-15 10:34:10 Acronis Cleartext transmission of sensitive information...
CVE-2024-49384 2024-10-15 10:33:52 Acronis Excessive attack surface in acep-collector...
CVE-2024-49383 2024-10-15 10:33:14 Acronis Excessive attack surface in acep-importer...
CVE-2024-49382 2024-10-15 10:32:55 Acronis Excessive attack surface in archive-server...
CVE-2024-45276 2024-10-15 10:28:58 CERTVDE An unauthenticated remote attacker can...
CVE-2024-45275 2024-10-15 10:28:37 CERTVDE The devices contain two hard...
CVE-2024-45274 2024-10-15 10:28:16 CERTVDE An unauthenticated remote attacker can...
CVE-2024-45273 2024-10-15 10:27:52 CERTVDE An unauthenticated local attacker can...
CVE-2024-45272 2024-10-15 10:27:32 CERTVDE An unauthenticated remote attacker can...
CVE-2024-45271 2024-10-15 10:27:06 CERTVDE An unauthenticated local attacker can...
CVE-2024-47945 2024-10-15 10:05:58 SEC-VLab The devices are vulnerable to...
CVE-2024-9974 2024-10-15 09:31:07 VulDB A vulnerability was found in...
CVE-2024-9973 2024-10-15 09:31:05 VulDB A vulnerability was found in...
CVE-2024-47944 2024-10-15 09:00:30 SEC-VLab The device directly executes .patch...
CVE-2024-47943 2024-10-15 08:57:05 SEC-VLab The firmware upgrade function in...
CVE-2024-9925 2024-10-15 08:41:00 INCIBE SQL injection vulnerability in TAI...
CVE-2024-9895 2024-10-15 08:29:12 Wordfence The Smart Online Order for...
CVE-2024-9985 2024-10-15 08:20:36 twcert Enterprise Cloud Database from Ragic...
CVE-2024-9984 2024-10-15 08:15:30 twcert Enterprise Cloud Database from Ragic...
CVE-2024-9983 2024-10-15 08:12:17 twcert Enterprise Cloud Database from Ragic...
CVE-2024-9982 2024-10-15 08:04:36 twcert AIM LINE Marketing Platform from...
CVE-2024-9981 2024-10-15 07:57:31 twcert The ee-class from FormosaSoft does...
CVE-2024-9980 2024-10-15 07:52:48 twcert The ee-class from FormosaSoft does...
CVE-2024-9837 2024-10-15 07:30:33 Wordfence The The AADMY – Add...
CVE-2024-9972 2024-10-15 06:32:06 twcert Property Management System from ChanGate...
CVE-2024-46898 2024-10-15 06:10:30 jpcert SHIRASAGI prior to v1.19.1 processes...
CVE-2024-0129 2024-10-15 05:39:01 nvidia NVIDIA NeMo contains a vulnerability...
CVE-2024-9944 2024-10-15 05:31:31 Wordfence The WooCommerce plugin for WordPress...
CVE-2024-21535 2024-10-15 05:00:03 snyk Versions of the package markdown-to-jsx...
CVE-2024-9971 2024-10-15 03:39:56 twcert The specific query functionality in...
CVE-2024-9970 2024-10-15 03:36:15 twcert The FlowMaster BPM Plus system...
CVE-2024-9969 2024-10-15 03:26:33 twcert NewType WebEIP v3.0 does not...
CVE-2024-9968 2024-10-15 02:40:44 twcert WebEIP v3.0 from NewType does not...
CVE-2024-9820 2024-10-15 02:03:53 Wordfence The WP 2FA with Telegram...
CVE-2024-6757 2024-10-15 02:03:52 Wordfence The Elementor Website Builder –...
CVE-2024-9687 2024-10-15 02:03:49 Wordfence The WP 2FA with Telegram...
CVE-2024-9952 2024-10-15 02:00:06 VulDB A vulnerability was found in...
CVE-2023-31493 2024-10-15 00:00:00 mitre RCE (Remote Code Execution) exists...
CVE-2024-48624 2024-10-15 00:00:00 mitre In segmentsedit.php of DomainMOD below...
CVE-2024-48710 2024-10-15 00:00:00 mitre In TP-Link TL-WDR7660 1.0, the...
CVE-2024-48779 2024-10-15 00:00:00 mitre An issue in Wanxing Technologys...
CVE-2024-48278 2024-10-15 00:00:00 mitre Phpgurukul User Registration & Login...
CVE-2024-48280 2024-10-15 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-48713 2024-10-15 00:00:00 mitre In TP-Link TL-WDR7660 1.0, the...
CVE-2024-48781 2024-10-15 00:00:00 mitre An issue in Wanxing Technology...
CVE-2024-48622 2024-10-15 00:00:00 mitre A cross-site scripting (XSS) issue...
CVE-2024-48712 2024-10-15 00:00:00 mitre In TP-Link TL-WDR7660 1.0, the...
CVE-2024-48279 2024-10-15 00:00:00 mitre A HTML Injection vulnerability was...
CVE-2024-48411 2024-10-15 00:00:00 mitre itsourcecode Online Tours and Travels...
CVE-2024-48282 2024-10-15 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-48623 2024-10-15 00:00:00 mitre In queueindex.php of DomainMOD below...
CVE-2024-48948 2024-10-15 00:00:00 mitre The Elliptic package 6.5.7 for...
CVE-2024-48714 2024-10-15 00:00:00 mitre In TP-Link TL-WDR7660 v1.0, the...
CVE-2024-48782 2024-10-15 00:00:00 mitre File Upload vulnerability in DYCMS...
CVE-2024-48283 2024-10-15 00:00:00 mitre Phpgurukul User Registration & Login...
CVE-2024-48783 2024-10-15 00:00:00 mitre An issue in Ruijie NBR3000D-E...
CVE-2024-35584 2024-10-15 00:00:00 mitre SQL injection vulnerabilities were discovered...
CVE-2024-31955 2024-10-15 00:00:00 mitre An issue was discovered in...
CVE-2024-44337 2024-10-15 00:00:00 mitre The package `github.com/gomarkdown/markdown` is a...
CVE-2024-44775 2024-10-15 00:00:00 mitre An issue in kmqtt v0.2.7...
CVE-2024-49195 2024-10-15 00:00:00 mitre Mbed TLS 3.5.x through 3.6.x...
CVE-2024-41311 2024-10-15 00:00:00 mitre In Libheif 1.17.6, insufficient checks...
CVE-2024-41344 2024-10-15 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-9548 2024-10-14 23:29:56 Wordfence The SlimStat Analytics plugin for...
CVE-2024-9546 2024-10-14 23:29:55 Wordfence The WPIDE – File Manager...
CVE-2024-30117 2024-10-14 22:55:56 HCL A dynamic search for a...
CVE-2024-9953 2024-10-14 21:19:26 certcc A potential denial-of-service (DoS) vulnerability...
CVE-2024-6207 2024-10-14 20:53:49 Rockwell CVE 2021-22681 https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.PN1550.html  and send...
CVE-2024-48911 2024-10-14 20:45:57 GitHub_M OpenCanary, a multi-protocol network honeypot,...
CVE-2024-48909 2024-10-14 20:22:17 GitHub_M SpiceDB is an open source...
CVE-2024-47885 2024-10-14 19:06:09 GitHub_M The Astro web framework has...
CVE-2024-47831 2024-10-14 18:04:25 GitHub_M Next.js is a React Framework...
CVE-2024-47826 2024-10-14 17:59:26 GitHub_M eLabFTW is an open source...
CVE-2024-47767 2024-10-14 17:57:11 GitHub_M Tuleap is a tool for...
CVE-2024-47766 2024-10-14 17:53:55 GitHub_M Tuleap is a tool for...
CVE-2024-46988 2024-10-14 17:44:53 GitHub_M Tuleap is a tool for...
CVE-2024-46980 2024-10-14 17:41:58 GitHub_M Tuleap is a tool for...
CVE-2024-45738 2024-10-14 17:03:38 Splunk In Splunk Enterprise versions below...
CVE-2024-45739 2024-10-14 17:03:38 Splunk In Splunk Enterprise versions below...
CVE-2024-45737 2024-10-14 17:03:37 Splunk In Splunk Enterprise versions below...
CVE-2024-45733 2024-10-14 17:03:36 Splunk In Splunk Enterprise for Windows...
CVE-2024-45732 2024-10-14 17:03:35 Splunk In Splunk Enterprise versions below...
CVE-2024-45736 2024-10-14 17:03:34 Splunk In Splunk Enterprise versions below...
CVE-2024-45741 2024-10-14 17:03:33 Splunk In Splunk Enterprise versions below...
CVE-2024-45734 2024-10-14 17:03:30 Splunk In Splunk Enterprise versions 9.3.0,...
CVE-2024-45740 2024-10-14 17:03:29 Splunk In Splunk Enterprise versions below...
CVE-2024-45731 2024-10-14 16:46:01 Splunk In Splunk Enterprise for Windows...
CVE-2024-45735 2024-10-14 16:45:54 Splunk In Splunk Enterprise versions below...
CVE-2023-50780 2024-10-14 16:03:38 apache Apache ActiveMQ Artemis allows access...
CVE-2024-8184 2024-10-14 15:09:37 eclipse There exists a security vulnerability...
CVE-2024-6762 2024-10-14 15:07:10 eclipse Jetty PushSessionCacheFilter can be exploited...
CVE-2024-6763 2024-10-14 15:06:07 eclipse Eclipse Jetty is a lightweight,...
CVE-2024-9823 2024-10-14 15:03:02 eclipse There exists a security vulnerability...
CVE-2024-7847 2024-10-14 13:47:14 Rockwell VULNERABILITY DETAILS Rockwell Automation used the...
CVE-2024-9936 2024-10-14 13:41:25 mozilla When manipulating the selection node...
CVE-2024-8602 2024-10-14 13:10:38 NCSC.ch When the XML is read...
CVE-2024-9139 2024-10-14 08:20:52 Moxa The affected product permits OS...
CVE-2024-43701 2024-10-14 08:17:01 imaginationtech Software installed and run as...
CVE-2024-46911 2024-10-14 08:13:05 apache Cross-site Resource Forgery (CSRF), Privilege...
CVE-2024-9137 2024-10-14 08:09:22 Moxa The affected product lacks an...
CVE-2024-38863 2024-10-14 07:19:07 Checkmk Exposure of CSRF tokens in...
CVE-2024-38862 2024-10-14 07:19:01 Checkmk Insertion of Sensitive Information into...
CVE-2024-9924 2024-10-14 03:23:21 twcert The fix for CVE-2024-26261 was...
CVE-2024-9923 2024-10-14 03:17:07 twcert The Team+ from TEAMPLUS TECHNOLOGY...
CVE-2024-9922 2024-10-14 02:55:01 twcert The Team+ from TEAMPLUS TECHNOLOGY...
CVE-2024-9921 2024-10-14 02:48:52 twcert The Team+ from TEAMPLUS TECHNOLOGY...
CVE-2023-48082 2024-10-14 00:00:00 mitre Nagios XI before 2024R1 was...
CVE-2024-48789 2024-10-14 00:00:00 mitre An issue in INATRONIC com.inatronic.drivedeck.home...
CVE-2024-48168 2024-10-14 00:00:00 mitre A stack overflow vulnerability exists...
CVE-2024-48796 2024-10-14 00:00:00 mitre An issue in EQUES com.eques.plug...
CVE-2024-48798 2024-10-14 00:00:00 mitre An issue in Hubble Connected...
CVE-2024-48823 2024-10-14 00:00:00 mitre Local file inclusion in Automatic...
CVE-2024-48153 2024-10-14 00:00:00 mitre DrayTek Vigor3900 1.5.1.3 allows attackers...
CVE-2024-48792 2024-10-14 00:00:00 mitre An issue in Hideez com.hideez...
CVE-2024-48822 2024-10-14 00:00:00 mitre Privilege escalation in Automatic Systems...
CVE-2024-48793 2024-10-14 00:00:00 mitre An issue in INATRONIC com.inatronic.bmw...
CVE-2024-48799 2024-10-14 00:00:00 mitre An issue in LOREX TECHNOLOGY...
CVE-2024-48790 2024-10-14 00:00:00 mitre An issue in ILIFE com.ilife.home.global...
CVE-2024-48257 2024-10-14 00:00:00 mitre Wavelog 1.8.5 allows Oqrs_model.php get_worked_modes...
CVE-2024-48821 2024-10-14 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-48791 2024-10-14 00:00:00 mitre An issue in Plug n...
CVE-2024-48795 2024-10-14 00:00:00 mitre An issue in Creative Labs...
CVE-2024-48120 2024-10-14 00:00:00 mitre X2CRM v8.5 is vulnerable to...
CVE-2024-48251 2024-10-14 00:00:00 mitre Wavelog 1.8.5 allows Activated_gridmap_model.php get_band_confirmed...
CVE-2024-48119 2024-10-14 00:00:00 mitre Vtiger CRM v8.2.0 has a...
CVE-2024-48797 2024-10-14 00:00:00 mitre An issue in PCS Engineering...
CVE-2024-48824 2024-10-14 00:00:00 mitre An issue in Automatic Systems...
CVE-2024-48249 2024-10-14 00:00:00 mitre Wavelog 1.8.5 allows Gridmap_model.php get_band_confirmed...
CVE-2024-48259 2024-10-14 00:00:00 mitre Cloudlog 2.6.15 allows Oqrs.php request_form...
CVE-2024-48253 2024-10-14 00:00:00 mitre Cloudlog 2.6.15 allows Oqrs.php delete_oqrs_line...
CVE-2024-48150 2024-10-14 00:00:00 mitre D-Link DIR-820L 1.05B03 has a...
CVE-2024-48255 2024-10-14 00:00:00 mitre Cloudlog 2.6.15 allows Oqrs.php get_station_info...
CVE-2024-35519 2024-10-14 00:00:00 mitre Netgear EX6120 v1.0.0.68, Netgear EX6100...
CVE-2024-35520 2024-10-14 00:00:00 mitre Netgear R7000 1.0.11.136 is vulnerable...
CVE-2024-35518 2024-10-14 00:00:00 mitre Netgear EX6120 v1.0.0.68 is vulnerable...
CVE-2024-49214 2024-10-14 00:00:00 mitre QUIC in HAProxy 3.1.x before...
CVE-2024-46535 2024-10-14 00:00:00 mitre Jepaas v7.2.8 was discovered to...
CVE-2024-46528 2024-10-14 00:00:00 mitre An Insecure Direct Object Reference...
CVE-2024-41997 2024-10-14 00:00:00 mitre An issue was discovered in...
CVE-2024-7099 2024-10-13 21:09:53 @huntr_ai netease-youdao/qanything version 1.4.1 contains a...
CVE-2024-9918 2024-10-13 20:00:06 VulDB A vulnerability has been found...
CVE-2024-8070 2024-10-13 19:50:34 schneider CWE-312: Cleartext Storage of Sensitive...
CVE-2024-9917 2024-10-13 19:31:03 VulDB A vulnerability, which was classified...
CVE-2024-9916 2024-10-13 19:00:07 VulDB A vulnerability, which was classified...
CVE-2024-9915 2024-10-13 18:31:04 VulDB A vulnerability classified as critical...
CVE-2024-9914 2024-10-13 18:00:06 VulDB A vulnerability classified as critical...
CVE-2024-9913 2024-10-13 17:31:04 VulDB A vulnerability was found in...
CVE-2024-9912 2024-10-13 16:31:05 VulDB A vulnerability was found in...
CVE-2024-9911 2024-10-13 16:00:07 VulDB A vulnerability was found in...
CVE-2024-9910 2024-10-13 14:31:04 VulDB A vulnerability was found in...
CVE-2024-9909 2024-10-13 14:00:07 VulDB A vulnerability has been found...
CVE-2024-6959 2024-10-13 12:28:19 @huntr_ai A vulnerability in parisneo/lollms-webui version...
CVE-2024-9908 2024-10-13 12:00:06 VulDB A vulnerability, which was classified...
CVE-2024-9907 2024-10-13 04:31:08 VulDB A vulnerability classified as problematic...
CVE-2024-9906 2024-10-13 04:00:06 VulDB A vulnerability, which was classified...
CVE-2024-9905 2024-10-13 02:31:04 VulDB A vulnerability, which was classified...
CVE-2024-9904 2024-10-13 01:31:04 VulDB A vulnerability classified as critical...
CVE-2024-9903 2024-10-12 23:00:06 VulDB A vulnerability classified as critical...
CVE-2024-9894 2024-10-12 12:31:04 VulDB A vulnerability, which was classified...
CVE-2024-8757 2024-10-12 09:39:18 Wordfence The WP Post Author –...
CVE-2024-8902 2024-10-12 09:39:16 Wordfence The Elementor Addon Elements plugin...
CVE-2024-9595 2024-10-12 08:41:06 Wordfence The TablePress – Tables in...
CVE-2024-9696 2024-10-12 08:41:05 Wordfence The Rescue Shortcodes plugin for...
CVE-2024-8760 2024-10-12 08:41:04 Wordfence The Stackable – Page Builder...
CVE-2024-8915 2024-10-12 08:40:58 Wordfence The Category Icon plugin for...
CVE-2024-9704 2024-10-12 06:51:12 Wordfence The Social Sharing (by Danny)...
CVE-2024-9047 2024-10-12 06:51:11 Wordfence The WordPress File Upload plugin...
CVE-2024-9756 2024-10-12 06:51:09 Wordfence The Order Attachments for WooCommerce...
CVE-2024-9670 2024-10-12 05:39:42 Wordfence The 2D Tag Cloud plugin...
CVE-2024-9656 2024-10-12 05:39:41 Wordfence The Mynx Page Builder plugin...
CVE-2024-9776 2024-10-12 05:39:41 Wordfence The ImagePress – Image Gallery...
CVE-2024-7489 2024-10-12 05:39:40 Wordfence The Forms for Mailchimp by...
CVE-2024-9824 2024-10-12 05:39:39 Wordfence The ImagePress – Image Gallery...
CVE-2024-9187 2024-10-12 05:39:39 Wordfence The Read more By Adam...
CVE-2024-9778 2024-10-12 05:39:38 Wordfence The ImagePress – Image Gallery...
CVE-2024-9821 2024-10-12 02:05:45 Wordfence The Bot for Telegram on...
CVE-2024-9860 2024-10-12 02:05:43 Wordfence The Bridge Core plugin for...
CVE-2024-9592 2024-10-12 02:05:40 Wordfence The Easy PayPal Gift Certificate...
CVE-2024-49193 2024-10-12 00:00:00 mitre Zendesk before 2024-07-02 allows remote...
CVE-2024-38365 2024-10-11 19:32:12 GitHub_M btcd is an alternative full...
CVE-2024-47884 2024-10-11 19:15:12 GitHub_M foxmarks is a CLI read-only...
CVE-2024-48041 2024-10-11 18:27:15 Patchstack Improper Neutralization of Input During...
CVE-2024-48040 2024-10-11 18:25:55 Patchstack Improper Neutralization of Special Elements...
CVE-2024-8912 2024-10-11 18:22:50 Google An HTTP Request Smuggling vulnerability...
CVE-2024-48033 2024-10-11 18:22:29 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-47331 2024-10-11 18:20:06 Patchstack Improper Neutralization of Special Elements...
CVE-2024-48020 2024-10-11 18:15:01 Patchstack Improper Neutralization of Special Elements...
CVE-2024-47353 2024-10-11 18:12:10 Patchstack URL Redirection to Untrusted Site...
CVE-2024-9539 2024-10-11 17:52:35 GitHub_P An information disclosure vulnerability was...
CVE-2024-44157 2024-10-11 17:26:55 apple A stack buffer overflow was...
CVE-2024-47877 2024-10-11 16:36:29 GitHub_M Extract is aA Go library...
CVE-2024-9859 2024-10-11 16:32:46 Chrome Type confusion in WebAssembly in...
CVE-2024-47507 2024-10-11 15:38:16 juniper An Improper Check for Unusual...
CVE-2024-6985 2024-10-11 15:38:08 @huntr_ai A path traversal vulnerability exists...
CVE-2024-47506 2024-10-11 15:37:32 juniper A Deadlock vulnerability in the...
CVE-2024-47509 2024-10-11 15:36:33 juniper An Allocation of Resources Without...
CVE-2024-47508 2024-10-11 15:35:58 juniper An Allocation of Resources Without...
CVE-2024-47505 2024-10-11 15:35:24 juniper An Allocation of Resources Without...
CVE-2024-47504 2024-10-11 15:33:08 juniper An Improper Validation of Specified...
CVE-2024-47503 2024-10-11 15:32:17 juniper An Improper Check for Unusual...
CVE-2024-47502 2024-10-11 15:31:45 juniper An Allocation of Resources Without...
CVE-2024-47501 2024-10-11 15:31:12 juniper A NULL Pointer Dereference vulnerability...
CVE-2024-47499 2024-10-11 15:30:36 juniper An Improper Check for Unusual...
CVE-2024-47498 2024-10-11 15:30:02 juniper An Unimplemented or Unsupported Feature...
CVE-2024-47497 2024-10-11 15:28:49 juniper An Uncontrolled Resource Consumption vulnerability...
CVE-2024-47496 2024-10-11 15:28:13 juniper A NULL Pointer Dereference vulnerability in...
CVE-2024-47495 2024-10-11 15:27:08 juniper An Authorization Bypass Through User-Controlled...
CVE-2024-47494 2024-10-11 15:24:35 juniper A Time-of-check Time-of-use (TOCTOU) Race...
CVE-2024-47493 2024-10-11 15:24:02 juniper A Missing Release of Memory...
CVE-2024-47491 2024-10-11 15:23:08 juniper An Improper Handling of Exceptional...
CVE-2024-47490 2024-10-11 15:22:39 juniper An Improper Restriction of Communication...
CVE-2024-47489 2024-10-11 15:22:00 juniper An Improper Handling of Exceptional...
CVE-2024-39563 2024-10-11 15:21:18 juniper A Command Injection vulnerability in Juniper...
CVE-2024-39547 2024-10-11 15:20:45 juniper An Improper Handling of Exceptional Conditions...
CVE-2024-8376 2024-10-11 15:18:54 eclipse In Eclipse Mosquitto up to...
CVE-2024-39544 2024-10-11 15:18:38 juniper An Incorrect Default Permissions vulnerability in...
CVE-2024-39534 2024-10-11 15:18:08 juniper An Incorrect Comparison vulnerability in the...
CVE-2024-33582 2024-10-11 15:17:45 lenovo A DLL hijack vulnerability was...
CVE-2024-33581 2024-10-11 15:17:35 lenovo A DLL hijack vulnerability was...
CVE-2024-39527 2024-10-11 15:17:27 juniper An Exposure of Sensitive Information to...
CVE-2024-33580 2024-10-11 15:17:03 lenovo A DLL hijack vulnerability was...
CVE-2024-33579 2024-10-11 15:16:54 lenovo A DLL hijack vulnerability was...
CVE-2024-39526 2024-10-11 15:16:49 juniper An Improper Handling of Exceptional...
CVE-2024-33578 2024-10-11 15:16:44 lenovo A DLL hijack vulnerability was...
CVE-2024-9046 2024-10-11 15:16:32 lenovo A DLL hijack vulnerability was...
CVE-2024-4132 2024-10-11 15:16:00 lenovo A DLL hijack vulnerability was...
CVE-2024-4131 2024-10-11 15:15:51 lenovo A DLL hijack vulnerability was...
CVE-2024-4130 2024-10-11 15:15:41 lenovo A DLL hijack vulnerability was...
CVE-2024-4089 2024-10-11 15:15:29 lenovo A DLL hijack vulnerability was...
CVE-2024-5474 2024-10-11 15:15:12 lenovo A potential information disclosure vulnerability...
CVE-2024-47875 2024-10-11 14:59:27 GitHub_M DOMPurify is a DOM-only, super-fast,...
CVE-2024-47830 2024-10-11 14:55:36 GitHub_M Plane is an open-source project...
CVE-2024-47074 2024-10-11 14:45:31 GitHub_M DataEase is an open source...
CVE-2024-45402 2024-10-11 14:38:59 GitHub_M Picotls is a TLS protocol...
CVE-2024-45396 2024-10-11 14:36:38 GitHub_M Quicly is an IETF QUIC...
CVE-2024-45403 2024-10-11 14:28:35 GitHub_M h2o is an HTTP server...
CVE-2024-45397 2024-10-11 14:24:57 GitHub_M h2o is an HTTP server...
CVE-2024-25622 2024-10-11 14:20:31 GitHub_M h2o is an HTTP server...
CVE-2024-8755 2024-10-11 14:19:45 ProgressSoftware Improper Input Validation vulnerability of...
CVE-2024-8530 2024-10-11 13:55:30 schneider CWE-306: Missing Authentication for Critical...
CVE-2024-6657 2024-10-11 13:52:59 Silabs A denial of service may...
CVE-2024-8531 2024-10-11 13:50:31 schneider CWE-347: Improper Verification of Cryptographic...
CVE-2024-9002 2024-10-11 13:43:25 schneider CWE-269: Improper Privilege Management vulnerability...
CVE-2024-9856 2024-10-11 12:31:06 VulDB A vulnerability was found in...
CVE-2024-9855 2024-10-11 12:31:04 VulDB A vulnerability was found in...
CVE-2024-8970 2024-10-11 12:30:37 GitLab An issue was discovered in...
CVE-2024-6971 2024-10-11 12:14:13 @huntr_ai A path traversal vulnerability exists...
CVE-2023-42133 2024-10-11 12:01:13 CERT-PL PAX Android based POS devices...
CVE-2024-5005 2024-10-11 11:30:57 GitLab An issue has been discovered...
CVE-2024-9164 2024-10-11 11:30:42 GitLab An issue was discovered in...
CVE-2024-9538 2024-10-11 11:01:55 Wordfence The ShopLentor plugin for WordPress...
CVE-2024-8913 2024-10-11 08:30:45 Wordfence The The Plus Addons for...
CVE-2024-7514 2024-10-11 08:30:45 Wordfence The WordPress Comments Import &...
CVE-2024-45317 2024-10-11 08:30:23 sonicwall A Server-Side Request Forgery (SSRF)...
CVE-2024-45316 2024-10-11 08:20:57 sonicwall The Improper link resolution before...
CVE-2024-45315 2024-10-11 08:17:13 sonicwall The Improper link resolution before...
CVE-2024-9051 2024-10-11 07:37:46 Wordfence The WP Ultimate Post Grid...
CVE-2024-9507 2024-10-11 07:37:45 Wordfence The Contact Form by Bit...
CVE-2024-9211 2024-10-11 06:50:21 Wordfence The FULL – Cliente plugin...
CVE-2024-9610 2024-10-11 06:50:20 Wordfence The Language Switcher plugin for...
CVE-2024-9234 2024-10-11 06:50:20 Wordfence The GutenKit – Page Builder...
CVE-2024-9232 2024-10-11 06:50:19 Wordfence The Download Plugins and Themes...
CVE-2024-9707 2024-10-11 06:50:18 Wordfence The Hunk Companion plugin for...
CVE-2024-9436 2024-10-11 06:50:18 Wordfence The PublishPress Revisions: Duplicate Posts,...
CVE-2024-9221 2024-10-11 06:50:17 Wordfence The Tainacan plugin for WordPress...
CVE-2024-9616 2024-10-11 06:50:16 Wordfence The BlockMeister – Block Pattern...
CVE-2024-9346 2024-10-11 06:50:15 Wordfence The Embed videos and respect...
CVE-2024-9611 2024-10-11 06:50:15 Wordfence The Increase upload file size...
CVE-2024-9586 2024-10-11 05:33:12 Wordfence The Linkz.ai plugin for WordPress...
CVE-2024-9587 2024-10-11 05:33:12 Wordfence The Linkz.ai plugin for WordPress...
CVE-2024-9543 2024-10-11 05:33:11 Wordfence The PowerPress Podcasting plugin by...
CVE-2024-21534 2024-10-11 05:00:01 snyk All versions of the package...
CVE-2024-9822 2024-10-11 02:32:46 Wordfence The Pedalo Connector plugin for...
CVE-2024-45754 2024-10-11 00:00:00 mitre An issue was discovered in...
CVE-2024-45184 2024-10-11 00:00:00 mitre An issue was discovered in...
CVE-2024-48987 2024-10-11 00:00:00 mitre Snipe-IT before 7.0.10 allows remote...
CVE-2024-48937 2024-10-11 00:00:00 mitre Znuny before LTS 6.5.1 through...
CVE-2024-48770 2024-10-11 00:00:00 mitre An issue in Plug n...
CVE-2024-48774 2024-10-11 00:00:00 mitre An issue in Fermax Asia...
CVE-2024-48778 2024-10-11 00:00:00 mitre An issue in GIANT MANUFACTURING...
CVE-2024-48773 2024-10-11 00:00:00 mitre An issue in WoFit v.7.2.3...
CVE-2024-48768 2024-10-11 00:00:00 mitre An issue in almaodo GmbH...
CVE-2024-48771 2024-10-11 00:00:00 mitre An issue in almando GmbH...
CVE-2024-48827 2024-10-11 00:00:00 mitre An issue in sbondCo Watcharr...
CVE-2024-48776 2024-10-11 00:00:00 mitre An issue in Shelly com.home.shelly...
CVE-2024-48787 2024-10-11 00:00:00 mitre An issue in Revic Optics...
CVE-2024-48788 2024-10-11 00:00:00 mitre An issue in YESCAM (com.yescom.YesCam.zwave)...
CVE-2024-48775 2024-10-11 00:00:00 mitre An issue in Plug n...
CVE-2024-48772 2024-10-11 00:00:00 mitre An issue in C-CHIP (com.cchip.cchipamaota)...
CVE-2024-48769 2024-10-11 00:00:00 mitre An issue in BURG-WCHTER KG...
CVE-2024-48784 2024-10-11 00:00:00 mitre An Incorrect Access Control issue...
CVE-2024-48938 2024-10-11 00:00:00 mitre Znuny before LTS 6.5.1 through...
CVE-2024-48777 2024-10-11 00:00:00 mitre LEDVANCE com.ledvance.smartplus.eu 2.1.10 allows a...
CVE-2024-48786 2024-10-11 00:00:00 mitre An issue in SWITCHBOT INC...
CVE-2024-48813 2024-10-11 00:00:00 mitre SQL injection vulnerability in employee-management-system-php-and-mysql-free-download.html...
CVE-2024-35517 2024-10-11 00:00:00 mitre Netgear XR1000 v1.0.0.64 is vulnerable...
CVE-2024-35522 2024-10-11 00:00:00 mitre Netgear EX3700 AC750 WiFi...
CVE-2024-44734 2024-10-11 00:00:00 mitre Incorrect access control in Mirotalk...
CVE-2024-44415 2024-10-11 00:00:00 mitre A vulnerability was discovered in...
CVE-2024-44730 2024-10-11 00:00:00 mitre Incorrect access control in the...
CVE-2024-44731 2024-10-11 00:00:00 mitre Mirotalk before commit 9de226 was...
CVE-2024-44414 2024-10-11 00:00:00 mitre A vulnerability was discovered in...
CVE-2024-44413 2024-10-11 00:00:00 mitre A vulnerability was discovered in...
CVE-2024-44807 2024-10-11 00:00:00 mitre A directory listing issue in...
CVE-2024-44729 2024-10-11 00:00:00 mitre Incorrect access control in the...
CVE-2024-46088 2024-10-11 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-46532 2024-10-11 00:00:00 mitre SQL Injection vulnerability in OpenHIS...
CVE-2024-46468 2024-10-11 00:00:00 mitre A Server-Side Request Forgery (SSRF)...
CVE-2024-46215 2024-10-11 00:00:00 mitre A vulnerability was discovered in...
CVE-2024-42018 2024-10-11 00:00:00 mitre An issue was discovered in...
CVE-2024-42640 2024-10-11 00:00:00 mitre angular-base64-upload prior to v0.1.21 is...
CVE-2024-9818 2024-10-10 22:31:06 VulDB A vulnerability classified as critical...
CVE-2024-9817 2024-10-10 22:31:04 VulDB A vulnerability was found in...
CVE-2024-47867 2024-10-10 22:19:11 GitHub_M Gradio is an open-source Python...
CVE-2024-47868 2024-10-10 22:18:02 GitHub_M Gradio is an open-source Python...
CVE-2024-47869 2024-10-10 22:16:11 GitHub_M Gradio is an open-source Python...
CVE-2024-47870 2024-10-10 22:15:05 GitHub_M Gradio is an open-source Python...
CVE-2024-47871 2024-10-10 22:14:00 GitHub_M Gradio is an open-source Python...
CVE-2024-47872 2024-10-10 22:12:27 GitHub_M Gradio is an open-source Python...
CVE-2024-9816 2024-10-10 22:00:06 VulDB A vulnerability was found in...
CVE-2024-47084 2024-10-10 21:53:51 GitHub_M Gradio is an open-source Python...
CVE-2024-47164 2024-10-10 21:52:27 GitHub_M Gradio is an open-source Python...
CVE-2024-47165 2024-10-10 21:50:08 GitHub_M Gradio is an open-source Python...
CVE-2024-47166 2024-10-10 21:48:54 GitHub_M Gradio is an open-source Python...
CVE-2024-47167 2024-10-10 21:47:29 GitHub_M Gradio is an open-source Python...
CVE-2024-47168 2024-10-10 21:44:51 GitHub_M Gradio is an open-source Python...
CVE-2024-9815 2024-10-10 21:31:05 VulDB A vulnerability has been found...
CVE-2024-9814 2024-10-10 21:31:04 VulDB A vulnerability, which was classified...
CVE-2024-9487 2024-10-10 21:08:48 GitHub_P An improper verification of cryptographic...
CVE-2024-9813 2024-10-10 21:00:08 VulDB A vulnerability, which was classified...
CVE-2024-9812 2024-10-10 21:00:06 VulDB A vulnerability classified as critical...
CVE-2024-9180 2024-10-10 20:54:57 HashiCorp A privileged Vault operator with...
CVE-2024-9811 2024-10-10 20:31:04 VulDB A vulnerability classified as critical...
CVE-2024-9810 2024-10-10 20:00:08 VulDB A vulnerability was found in...
CVE-2024-9809 2024-10-10 19:31:07 VulDB A vulnerability was found in...
CVE-2024-9808 2024-10-10 19:31:04 VulDB A vulnerability was found in...
CVE-2024-9807 2024-10-10 19:00:06 VulDB A vulnerability was found in...
CVE-2024-9806 2024-10-10 18:31:04 VulDB A vulnerability has been found...
CVE-2024-47354 2024-10-10 18:09:13 Patchstack URL Redirection to Untrusted Site...
CVE-2024-47648 2024-10-10 18:06:33 Patchstack URL Redirection to Untrusted Site...
CVE-2024-47636 2024-10-10 18:04:47 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-9805 2024-10-10 18:00:06 VulDB A vulnerability was found in...
CVE-2024-9804 2024-10-10 17:31:06 VulDB A vulnerability was found in...
CVE-2024-47966 2024-10-10 17:18:58 icscert Delta Electronics CNCSoft-G2 lacks proper...
CVE-2024-47965 2024-10-10 17:18:01 icscert Delta Electronics CNCSoft-G2 lacks proper...
CVE-2024-47964 2024-10-10 17:16:51 icscert Delta Electronics CNCSoft-G2 lacks proper...
CVE-2024-47963 2024-10-10 17:15:54 icscert Delta Electronics CNCSoft-G2 lacks proper...
CVE-2024-47962 2024-10-10 17:14:30 icscert Delta Electronics CNCSoft-G2 lacks proper...
CVE-2024-9803 2024-10-10 17:00:06 VulDB A vulnerability was found in...
CVE-2024-9799 2024-10-10 16:31:06 VulDB A vulnerability has been found...
CVE-2024-9797 2024-10-10 16:31:04 VulDB A vulnerability, which was classified...
CVE-2024-9794 2024-10-10 16:00:07 VulDB A vulnerability, which was classified...
CVE-2023-25581 2024-10-10 15:49:28 GitHub_M pac4j is a security framework...
CVE-2024-9793 2024-10-10 15:31:06 VulDB A vulnerability classified as critical...
CVE-2024-9792 2024-10-10 15:00:12 VulDB A vulnerability classified as problematic...
CVE-2024-9790 2024-10-10 15:00:10 VulDB A vulnerability was found in...
CVE-2024-9789 2024-10-10 14:00:12 VulDB A vulnerability was found in...
CVE-2024-9788 2024-10-10 14:00:08 VulDB A vulnerability has been found...
CVE-2024-9312 2024-10-10 13:42:31 canonical Authd, through version 0.3.6, did...
CVE-2024-4658 2024-10-10 13:38:18 TR-CERT SQL Injection: Hibernate vulnerability in...
CVE-2024-9787 2024-10-10 13:31:03 VulDB A vulnerability, which was classified...
CVE-2024-9786 2024-10-10 13:00:10 VulDB A vulnerability, which was classified...
CVE-2024-9785 2024-10-10 13:00:08 VulDB A vulnerability classified as critical...
CVE-2024-6157 2024-10-10 12:21:51 ABB An attacker who successfully exploited...
CVE-2024-6530 2024-10-10 12:02:10 GitLab A cross-site scripting issue has...
CVE-2024-9784 2024-10-10 12:00:08 VulDB A vulnerability classified as critical...
CVE-2024-9783 2024-10-10 11:31:06 VulDB A vulnerability was found in...
CVE-2024-9782 2024-10-10 11:31:05 VulDB A vulnerability was found in...
CVE-2024-48902 2024-10-10 10:34:39 JetBrains In JetBrains YouTrack before 2024.3.46677...
CVE-2024-9201 2024-10-10 10:25:50 INCIBE The SEUR plugin, in its...
CVE-2024-8977 2024-10-10 10:02:10 GitLab An issue has been discovered...
CVE-2024-9596 2024-10-10 10:02:01 GitLab An issue has been discovered...
CVE-2024-45127 2024-10-10 09:58:06 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45128 2024-10-10 09:58:05 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45133 2024-10-10 09:58:04 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45124 2024-10-10 09:58:03 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45123 2024-10-10 09:58:03 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45121 2024-10-10 09:58:02 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45115 2024-10-10 09:58:01 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45117 2024-10-10 09:58:00 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45116 2024-10-10 09:57:59 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45119 2024-10-10 09:57:58 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45122 2024-10-10 09:57:58 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45135 2024-10-10 09:57:57 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45120 2024-10-10 09:57:56 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45132 2024-10-10 09:57:55 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45130 2024-10-10 09:57:55 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45131 2024-10-10 09:57:54 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45148 2024-10-10 09:57:53 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45134 2024-10-10 09:57:52 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45129 2024-10-10 09:57:51 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45118 2024-10-10 09:57:51 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45149 2024-10-10 09:57:50 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-45125 2024-10-10 09:57:49 adobe Adobe Commerce versions 2.4.7-p2, 2.4.6-p7,...
CVE-2024-9623 2024-10-10 09:30:38 GitLab An issue was discovered in...
CVE-2024-22068 2024-10-10 08:51:35 zte Improper Privilege Management vulnerability in...
CVE-2024-6747 2024-10-10 07:43:48 Checkmk Information leakage in mknotifyd in...
CVE-2024-9802 2024-10-10 07:41:03 Zowe The conformance validation endpoint is...
CVE-2024-9796 2024-10-10 07:38:30 WPScan The WP-Advanced-Search WordPress plugin before...
CVE-2024-9798 2024-10-10 07:29:10 Zowe The health endpoint is public...
CVE-2024-7049 2024-10-10 07:15:55 @huntr_ai In version v0.3.8 of open-webui/open-webui,...
CVE-2024-9781 2024-10-10 06:30:54 GitLab AppleTalk and RELOAD Framing dissector...
CVE-2024-9780 2024-10-10 06:30:49 GitLab ITS dissector crash in Wireshark...
CVE-2024-9156 2024-10-10 06:00:03 WPScan The TI WooCommerce Wishlist WordPress...
CVE-2024-9520 2024-10-10 02:06:13 Wordfence The UserPlus plugin for WordPress...
CVE-2024-9074 2024-10-10 02:06:13 Wordfence The Advanced Blocks Pro plugin...
CVE-2024-8477 2024-10-10 02:06:12 Wordfence The Newsletter, SMTP, Email marketing...
CVE-2024-9067 2024-10-10 02:06:12 Wordfence The Youzify – BuddyPress Community,...
CVE-2024-9022 2024-10-10 02:06:11 Wordfence The TS Poll – Survey,...
CVE-2024-8729 2024-10-10 02:06:10 Wordfence The Easy Social Share Buttons...
CVE-2024-9685 2024-10-10 02:06:10 Wordfence The Notification for Telegram plugin...
CVE-2024-9581 2024-10-10 02:06:09 Wordfence The Shortcodes AnyWhere plugin for...
CVE-2024-9057 2024-10-10 02:06:09 Wordfence The Curator.io: Show all your...
CVE-2024-9065 2024-10-10 02:06:08 Wordfence The WP Helper Premium plugin...
CVE-2024-9377 2024-10-10 02:06:08 Wordfence The Products, Order & Customers...
CVE-2024-9064 2024-10-10 02:06:07 Wordfence The Elementor Inline SVG plugin...
CVE-2024-9066 2024-10-10 02:06:06 Wordfence The Marketing and SEO Booster...
CVE-2024-9522 2024-10-10 02:06:06 Wordfence The WP Users Masquerade plugin...
CVE-2024-8987 2024-10-10 02:06:05 Wordfence The Youzify – BuddyPress Community,...
CVE-2024-9518 2024-10-10 02:06:05 Wordfence The UserPlus plugin for WordPress...
CVE-2024-8513 2024-10-10 02:06:04 Wordfence The QA Analytics – Web...
CVE-2024-9205 2024-10-10 02:06:04 Wordfence The Maximum Products per User...
CVE-2024-9519 2024-10-10 02:06:03 Wordfence The UserPlus plugin for WordPress...
CVE-2024-9072 2024-10-10 02:06:02 Wordfence The GDPR-Extensions-com – Consent Manager...
CVE-2024-9457 2024-10-10 02:05:59 Wordfence The WP Builder plugin for...
CVE-2024-7048 2024-10-10 01:22:16 @huntr_ai In version v0.3.8 of open-webui,...
CVE-2024-48957 2024-10-10 00:00:00 mitre execute_filter_audio in archive_read_support_format_rar.c in libarchive...
CVE-2024-48958 2024-10-10 00:00:00 mitre execute_filter_delta in archive_read_support_format_rar.c in libarchive...
CVE-2024-48949 2024-10-10 00:00:00 mitre The verify function in lib/elliptic/eddsa/index.js...
CVE-2024-36051 2024-10-10 00:00:00 mitre ...
CVE-2024-35202 2024-10-10 00:00:00 mitre Bitcoin Core before 25.0 allows...
CVE-2024-8264 2024-10-09 22:44:35 Fortra Fortras Robot Schedule Enterprise Agent...
CVE-2024-30118 2024-10-09 20:03:30 HCL HCL Connections is vulnerable to...
CVE-2024-39525 2024-10-09 20:01:20 juniper An Improper Handling of Exceptional Conditions...
CVE-2024-39516 2024-10-09 20:00:59 juniper An Out-of-Bounds Read vulnerability in the...
CVE-2024-39515 2024-10-09 20:00:39 juniper An Improper Validation of Consistency...
CVE-2024-7041 2024-10-09 19:57:41 @huntr_ai An Insecure Direct Object Reference...
CVE-2024-7037 2024-10-09 19:52:21 @huntr_ai In version v0.3.8 of open-webui/open-webui,...
CVE-2024-38815 2024-10-09 19:47:52 vmware VMware NSX contains a content...
CVE-2024-38818 2024-10-09 19:35:41 vmware VMware NSX contains a local...
CVE-2024-38817 2024-10-09 19:28:05 vmware VMware NSX contains a command...
CVE-2024-3656 2024-10-09 18:59:11 redhat A flaw was found in...
CVE-2024-47828 2024-10-09 18:35:20 GitHub_M ampache is a web based...
CVE-2024-47832 2024-10-09 18:32:19 GitHub_M ssoready is a single sign...
CVE-2024-7038 2024-10-09 18:26:38 @huntr_ai An information disclosure vulnerability exists...
CVE-2024-47833 2024-10-09 18:25:02 GitHub_M Taipy is an open-source Python...
CVE-2024-47815 2024-10-09 18:21:58 GitHub_M IncidentReporting is a MediaWiki extension...
CVE-2024-47816 2024-10-09 18:19:17 GitHub_M ImportDump is a mediawiki extension...
CVE-2024-47812 2024-10-09 18:12:31 GitHub_M ImportDump is an extension for...
CVE-2024-47813 2024-10-09 18:07:49 GitHub_M Wasmtime is an open source...
CVE-2024-47763 2024-10-09 18:03:33 GitHub_M Wasmtime is an open source...
CVE-2024-9473 2024-10-09 17:07:00 palo_alto A privilege escalation vulnerability in...
CVE-2024-9471 2024-10-09 17:06:41 palo_alto A privilege escalation (PE) vulnerability...
CVE-2024-9470 2024-10-09 17:06:13 palo_alto A vulnerability in Cortex XSOAR...
CVE-2024-9469 2024-10-09 17:05:55 palo_alto A problem with a detection...
CVE-2024-9468 2024-10-09 17:05:29 palo_alto A memory corruption vulnerability in...
CVE-2024-9467 2024-10-09 17:04:56 palo_alto A reflected XSS vulnerability in...
CVE-2024-9466 2024-10-09 17:04:36 palo_alto A cleartext storage of sensitive...
CVE-2024-9465 2024-10-09 17:04:01 palo_alto An SQL injection vulnerability in...
CVE-2024-9464 2024-10-09 17:03:33 palo_alto An OS command injection vulnerability...
CVE-2024-9463 2024-10-09 17:03:12 palo_alto An OS command injection vulnerability...
CVE-2024-43610 2024-10-09 16:26:05 microsoft Exposure of Sensitive Information to...
CVE-2024-8015 2024-10-09 14:49:19 ProgressSoftware In Progress Telerik Report Server...
CVE-2024-47673 2024-10-09 14:49:14 Linux In the Linux kernel, the...
CVE-2024-47672 2024-10-09 14:49:13 Linux In the Linux kernel, the...
CVE-2024-47671 2024-10-09 14:49:12 Linux In the Linux kernel, the...
CVE-2024-47670 2024-10-09 14:49:11 Linux In the Linux kernel, the...
CVE-2024-7292 2024-10-09 14:47:10 ProgressSoftware In Progress® Telerik® Report Server...
CVE-2024-7294 2024-10-09 14:45:30 ProgressSoftware In Progress® Telerik® Report Server...
CVE-2024-7293 2024-10-09 14:43:28 ProgressSoftware In Progress® Telerik® Report Server...
CVE-2024-7840 2024-10-09 14:41:40 ProgressSoftware In Progress Telerik Reporting versions...
CVE-2024-9675 2024-10-09 14:32:11 redhat A vulnerability was found in...
CVE-2024-9671 2024-10-09 14:32:10 redhat A vulnerability was found in...
CVE-2024-47425 2024-10-09 14:29:35 adobe Adobe Framemaker versions 2020.6, 2022.4...
CVE-2024-47423 2024-10-09 14:29:34 adobe Adobe Framemaker versions 2020.6, 2022.4...
CVE-2024-47421 2024-10-09 14:29:33 adobe Adobe Framemaker versions 2020.6, 2022.4...
CVE-2024-47424 2024-10-09 14:29:32 adobe Adobe Framemaker versions 2020.6, 2022.4...
CVE-2024-47422 2024-10-09 14:29:32 adobe Adobe Framemaker versions 2020.6, 2022.4...
CVE-2024-8048 2024-10-09 14:18:56 ProgressSoftware In Progress Telerik Reporting versions...
CVE-2024-45137 2024-10-09 14:18:39 adobe InDesign Desktop versions 19.4, 18.5.3...
CVE-2024-8014 2024-10-09 14:16:33 ProgressSoftware In Progress Telerik Reporting versions...
CVE-2024-47669 2024-10-09 14:14:01 Linux In the Linux kernel, the...
CVE-2024-47668 2024-10-09 14:14:00 Linux In the Linux kernel, the...
CVE-2024-47667 2024-10-09 14:13:59 Linux In the Linux kernel, the...
CVE-2024-47666 2024-10-09 14:13:58 Linux In the Linux kernel, the...
CVE-2024-47665 2024-10-09 14:13:58 Linux In the Linux kernel, the...
CVE-2024-47664 2024-10-09 14:13:57 Linux In the Linux kernel, the...
CVE-2024-47663 2024-10-09 14:13:56 Linux In the Linux kernel, the...
CVE-2024-47662 2024-10-09 14:05:26 Linux In the Linux kernel, the...
CVE-2024-47661 2024-10-09 14:05:25 Linux In the Linux kernel, the...
CVE-2024-45136 2024-10-09 14:05:03 adobe InCopy versions 19.4, 18.5.3 and...
CVE-2024-47660 2024-10-09 14:02:54 Linux In the Linux kernel, the...
CVE-2024-47659 2024-10-09 14:02:54 Linux In the Linux kernel, the...
CVE-2024-47658 2024-10-09 14:02:53 Linux In the Linux kernel, the...
CVE-2024-46871 2024-10-09 14:02:52 Linux In the Linux kernel, the...
CVE-2024-46870 2024-10-09 14:02:51 Linux In the Linux kernel, the...
CVE-2024-45142 2024-10-09 13:28:45 adobe Substance3D - Stager versions 3.0.3...
CVE-2024-45138 2024-10-09 13:28:45 adobe Substance3D - Stager versions 3.0.3...
CVE-2024-45143 2024-10-09 13:28:44 adobe Substance3D - Stager versions 3.0.3...
CVE-2024-45141 2024-10-09 13:28:43 adobe Substance3D - Stager versions 3.0.3...
CVE-2024-45139 2024-10-09 13:28:42 adobe Substance3D - Stager versions 3.0.3...
CVE-2024-45152 2024-10-09 13:28:42 adobe Substance3D - Stager versions 3.0.3...
CVE-2024-45140 2024-10-09 13:28:41 adobe Substance3D - Stager versions 3.0.3...
CVE-2024-45144 2024-10-09 13:28:40 adobe Substance3D - Stager versions 3.0.3...
CVE-2024-9286 2024-10-09 13:13:44 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-9680 2024-10-09 12:59:07 mozilla An attacker was able to...
CVE-2024-45720 2024-10-09 12:38:28 apache On Windows platforms, a "best...
CVE-2024-28168 2024-10-09 12:04:03 apache Improper Restriction of XML External...
CVE-2024-47334 2024-10-09 10:42:32 Patchstack Improper Neutralization of Special Elements...
CVE-2024-45145 2024-10-09 09:42:08 adobe Lightroom Desktop versions 7.4.1, 13.5,...
CVE-2024-9575 2024-10-09 09:40:44 rami.io Local File Inclusion vulnerability in...
CVE-2024-47410 2024-10-09 09:26:34 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-47415 2024-10-09 09:26:33 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-47416 2024-10-09 09:26:32 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-47417 2024-10-09 09:26:32 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-47419 2024-10-09 09:26:31 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-47413 2024-10-09 09:26:30 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-47420 2024-10-09 09:26:29 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-47414 2024-10-09 09:26:28 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-47418 2024-10-09 09:26:27 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-47411 2024-10-09 09:26:27 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-47412 2024-10-09 09:26:26 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-45146 2024-10-09 08:51:18 adobe Dimension versions 4.0.3 and earlier...
CVE-2024-45150 2024-10-09 08:51:17 adobe Dimension versions 4.0.3 and earlier...
CVE-2024-20787 2024-10-09 08:46:59 adobe Substance3D - Painter versions 10.0.1...
CVE-2024-9451 2024-10-09 07:33:35 Wordfence The Embed PDF Viewer plugin...
CVE-2024-39586 2024-10-09 06:48:53 dell Dell AppSync Server, version 4.3...
CVE-2024-9449 2024-10-09 06:44:38 Wordfence The Auto iFrame plugin for...
CVE-2024-39440 2024-10-09 06:43:30 Unisoc In DRM service, there is...
CVE-2024-39438 2024-10-09 06:43:29 Unisoc In linkturbonative service, there is...
CVE-2024-39439 2024-10-09 06:43:29 Unisoc In DRM service, there is...
CVE-2024-39437 2024-10-09 06:43:28 Unisoc In linkturbonative service, there is...
CVE-2024-39436 2024-10-09 06:43:27 Unisoc In linkturbonative service, there is...
CVE-2024-5968 2024-10-09 06:00:05 WPScan The Photo Gallery by 10Web...
CVE-2024-7963 2024-10-09 02:01:16 Wordfence The CMSMasters Content Composer plugin...
CVE-2023-45872 2024-10-09 00:00:00 mitre An issue was discovered in...
CVE-2023-45361 2024-10-09 00:00:00 mitre An issue was discovered in...
CVE-2023-45359 2024-10-09 00:00:00 mitre An issue was discovered in...
CVE-2023-36325 2024-10-09 00:00:00 mitre i2p before 2.3.0 (Java) allows...
CVE-2023-37154 2024-10-09 00:00:00 mitre check_by_ssh in Nagios nagios-plugins 2.4.5...
CVE-2023-46586 2024-10-09 00:00:00 mitre cgi.c in weborf .0.17, 0.18,...
CVE-2024-45179 2024-10-09 00:00:00 mitre An issue was discovered in...
CVE-2024-45746 2024-10-09 00:00:00 mitre An issue was discovered in...
CVE-2024-45160 2024-10-09 00:00:00 mitre Incorrect credential validation in LemonLDAP::NG...
CVE-2024-48942 2024-10-09 00:00:00 mitre The Syracom Secure Login (2FA)...
CVE-2024-48941 2024-10-09 00:00:00 mitre The Syracom Secure Login (2FA)...
CVE-2024-48933 2024-10-09 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-32608 2024-10-09 00:00:00 mitre HDF5 library through 1.14.3 has...
CVE-2024-35288 2024-10-09 00:00:00 mitre Nitro PDF Pro before 13.70.8.82...
CVE-2024-25282 2024-10-09 00:00:00 mitre ...
CVE-2024-25283 2024-10-09 00:00:00 mitre ...
CVE-2024-25825 2024-10-09 00:00:00 mitre FydeOS for PC 17.1 R114,...
CVE-2024-25285 2024-10-09 00:00:00 mitre ...
CVE-2024-25286 2024-10-09 00:00:00 mitre ...
CVE-2024-25284 2024-10-09 00:00:00 mitre ...
CVE-2024-47191 2024-10-09 00:00:00 mitre pam_oath.so in oath-toolkit 2.6.7 through...
CVE-2024-46304 2024-10-09 00:00:00 mitre A NULL pointer dereference in...
CVE-2024-46237 2024-10-09 00:00:00 mitre PHPGurukul Hospital Management System 4.0...
CVE-2024-46292 2024-10-09 00:00:00 mitre A buffer overflow in modsecurity...
CVE-2024-46307 2024-10-09 00:00:00 mitre A loop hole in the...
CVE-2024-46316 2024-10-09 00:00:00 mitre DrayTek Vigor3900 v1.5.1.6 was discovered...
CVE-2024-42988 2024-10-09 00:00:00 mitre Lack of access control in...
CVE-2024-42934 2024-10-09 00:00:00 mitre OpenIPMI before 2.0.36 has an...
CVE-2024-9603 2024-10-08 23:02:17 Chrome Type Confusion in V8 in...
CVE-2024-9602 2024-10-08 23:02:17 Chrome Type Confusion in V8 in...
CVE-2024-9412 2024-10-08 19:24:41 Rockwell An improper authorization vulnerability exists...
CVE-2024-27457 2024-10-08 18:43:16 intel Improper check for unusual or...
CVE-2024-47773 2024-10-08 18:01:14 GitHub_M Discourse is an open source...
CVE-2024-47780 2024-10-08 17:57:21 GitHub_M TYPO3 is a free and...
CVE-2024-47822 2024-10-08 17:54:21 GitHub_M Directus is a real-time API...
CVE-2024-47823 2024-10-08 17:48:36 GitHub_M Livewire is a full-stack framework...
CVE-2024-43488 2024-10-08 17:36:19 microsoft Missing authentication for critical function...
CVE-2024-43611 2024-10-08 17:36:18 microsoft Windows Routing and Remote Access...
CVE-2024-43614 2024-10-08 17:36:18 microsoft Microsoft Defender for Endpoint for...
CVE-2024-43583 2024-10-08 17:36:17 microsoft Winlogon Elevation of Privilege Vulnerability...
CVE-2024-43603 2024-10-08 17:36:17 microsoft Visual Studio Collector Service Denial...
CVE-2024-43599 2024-10-08 17:36:16 microsoft Remote Desktop Client Remote Code...
CVE-2024-43593 2024-10-08 17:36:15 microsoft Windows Routing and Remote Access...
CVE-2024-43592 2024-10-08 17:36:15 microsoft Windows Routing and Remote Access...
CVE-2024-43591 2024-10-08 17:36:14 microsoft Azure Command Line Integration (CLI)...
CVE-2024-43590 2024-10-08 17:36:14 microsoft Visual C++ Redistributable Installer Elevation...
CVE-2024-43589 2024-10-08 17:36:13 microsoft Windows Routing and Remote Access...
CVE-2024-43585 2024-10-08 17:36:13 microsoft Code Integrity Guard Security Feature...
CVE-2024-43584 2024-10-08 17:36:12 microsoft Windows Scripting Engine Security Feature...
CVE-2024-43575 2024-10-08 17:36:11 microsoft Windows Hyper-V Denial of Service...
CVE-2024-43582 2024-10-08 17:36:11 microsoft Remote Desktop Protocol Server Remote...
CVE-2024-43574 2024-10-08 17:36:10 microsoft Microsoft Speech Application Programming Interface...
CVE-2024-43572 2024-10-08 17:36:10 microsoft Microsoft Management Console Remote Code...
CVE-2024-43570 2024-10-08 17:36:09 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-43571 2024-10-08 17:36:09 microsoft Sudo for Windows Spoofing Vulnerability...
CVE-2024-43567 2024-10-08 17:36:08 microsoft Windows Hyper-V Denial of Service...
CVE-2024-43565 2024-10-08 17:36:07 microsoft Windows Network Address Translation (NAT)...
CVE-2024-43564 2024-10-08 17:36:07 microsoft Windows Routing and Remote Access...
CVE-2024-43563 2024-10-08 17:36:06 microsoft Windows Ancillary Function Driver for...
CVE-2024-43562 2024-10-08 17:36:06 microsoft Windows Network Address Translation (NAT)...
CVE-2024-43561 2024-10-08 17:36:05 microsoft Windows Mobile Broadband Driver Denial...
CVE-2024-43560 2024-10-08 17:36:04 microsoft Microsoft Windows Storage Port Driver...
CVE-2024-43559 2024-10-08 17:36:04 microsoft Windows Mobile Broadband Driver Denial...
CVE-2024-43558 2024-10-08 17:36:03 microsoft Windows Mobile Broadband Driver Denial...
CVE-2024-43557 2024-10-08 17:36:03 microsoft Windows Mobile Broadband Driver Denial...
CVE-2024-43556 2024-10-08 17:36:02 microsoft Windows Graphics Component Elevation of...
CVE-2024-43555 2024-10-08 17:36:01 microsoft Windows Mobile Broadband Driver Denial...
CVE-2024-43553 2024-10-08 17:36:00 microsoft NT OS Kernel Elevation of...
CVE-2024-43552 2024-10-08 17:36:00 microsoft Windows Shell Remote Code Execution...
CVE-2024-43550 2024-10-08 17:35:59 microsoft Windows Secure Channel Spoofing Vulnerability...
CVE-2024-43551 2024-10-08 17:35:59 microsoft Windows Storage Elevation of Privilege...
CVE-2024-43549 2024-10-08 17:35:58 microsoft Windows Routing and Remote Access...
CVE-2024-43547 2024-10-08 17:35:57 microsoft Windows Kerberos Information Disclosure Vulnerability...
CVE-2024-43546 2024-10-08 17:35:57 microsoft Windows Cryptographic Information Disclosure Vulnerability...
CVE-2024-35215 2024-10-08 17:35:57 blackberry NULL pointer dereference in IP...
CVE-2024-43544 2024-10-08 17:35:56 microsoft Microsoft Simple Certificate Enrollment Protocol...
CVE-2024-43545 2024-10-08 17:35:56 microsoft Windows Online Certificate Status Protocol...
CVE-2024-43536 2024-10-08 17:35:55 microsoft Windows Mobile Broadband Driver Remote...
CVE-2024-43528 2024-10-08 17:35:55 microsoft Windows Secure Kernel Mode Elevation...
CVE-2024-43524 2024-10-08 17:35:54 microsoft Windows Mobile Broadband Driver Remote...
CVE-2024-43523 2024-10-08 17:35:53 microsoft Windows Mobile Broadband Driver Remote...
CVE-2024-43522 2024-10-08 17:35:53 microsoft Windows Local Security Authority (LSA)...
CVE-2024-43521 2024-10-08 17:35:52 microsoft Windows Hyper-V Denial of Service...
CVE-2024-43520 2024-10-08 17:35:52 microsoft Windows Kernel Denial of Service...
CVE-2024-43514 2024-10-08 17:35:51 microsoft Windows Resilient File System (ReFS)...
CVE-2024-43517 2024-10-08 17:35:51 microsoft Microsoft ActiveX Data Objects Remote...
CVE-2024-43511 2024-10-08 17:35:50 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-43512 2024-10-08 17:35:50 microsoft Windows Standards-Based Storage Management Service...
CVE-2024-43509 2024-10-08 17:35:49 microsoft Windows Graphics Component Elevation of...
CVE-2024-43501 2024-10-08 17:35:48 microsoft Windows Common Log File System...
CVE-2024-43468 2024-10-08 17:35:48 microsoft Microsoft Configuration Manager Remote Code...
CVE-2024-43485 2024-10-08 17:35:47 microsoft .NET and Visual Studio Denial...
CVE-2024-43497 2024-10-08 17:35:47 microsoft DeepSpeed Remote Code Execution Vulnerability...
CVE-2024-43484 2024-10-08 17:35:46 microsoft .NET, .NET Framework, and Visual...
CVE-2024-43483 2024-10-08 17:35:46 microsoft .NET, .NET Framework, and Visual...
CVE-2024-43456 2024-10-08 17:35:45 microsoft Windows Remote Desktop Services Tampering Vulnerability...
CVE-2024-38212 2024-10-08 17:35:44 microsoft Windows Routing and Remote Access...
CVE-2024-30092 2024-10-08 17:35:44 microsoft Windows Hyper-V Remote Code Execution...
CVE-2024-43453 2024-10-08 17:35:43 microsoft Windows Routing and Remote Access...
CVE-2024-38262 2024-10-08 17:35:43 microsoft Windows Remote Desktop Licensing Service...
CVE-2024-38265 2024-10-08 17:35:42 microsoft Windows Routing and Remote Access...
CVE-2024-38124 2024-10-08 17:35:42 microsoft Windows Netlogon Elevation of Privilege...
CVE-2024-38129 2024-10-08 17:35:41 microsoft Windows Kerberos Elevation of Privilege...
CVE-2024-38029 2024-10-08 17:35:41 microsoft Microsoft OpenSSH for Windows Remote...
CVE-2024-38149 2024-10-08 17:35:40 microsoft BranchCache Denial of Service Vulnerability...
CVE-2024-37983 2024-10-08 17:35:40 microsoft Windows Resume Extensible Firmware Interface...
CVE-2024-37982 2024-10-08 17:35:39 microsoft Windows Resume Extensible Firmware Interface...
CVE-2024-37979 2024-10-08 17:35:39 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-37976 2024-10-08 17:35:38 microsoft Windows Resume Extensible Firmware Interface...
CVE-2024-43500 2024-10-08 17:35:37 microsoft Windows Resilient File System (ReFS)...
CVE-2024-20659 2024-10-08 17:35:37 microsoft Windows Hyper-V Security Feature Bypass...
CVE-2024-43616 2024-10-08 17:35:36 microsoft Microsoft Office Remote Code Execution...
CVE-2024-43615 2024-10-08 17:35:36 microsoft Microsoft OpenSSH for Windows Remote...
CVE-2024-43607 2024-10-08 17:35:35 microsoft Windows Routing and Remote Access...
CVE-2024-43612 2024-10-08 17:35:35 microsoft Power BI Report Server Spoofing...
CVE-2024-43608 2024-10-08 17:35:34 microsoft Windows Routing and Remote Access...
CVE-2024-43609 2024-10-08 17:35:34 microsoft Microsoft Office Spoofing Vulnerability ...
CVE-2024-43601 2024-10-08 17:35:33 microsoft Visual Studio Code for Linux...
CVE-2024-43604 2024-10-08 17:35:33 microsoft Outlook for Android Elevation of...
CVE-2024-43581 2024-10-08 17:35:32 microsoft Microsoft OpenSSH for Windows Remote...
CVE-2024-43573 2024-10-08 17:35:31 microsoft Windows MSHTML Platform Spoofing Vulnerability...
CVE-2024-43576 2024-10-08 17:35:31 microsoft Microsoft Office Remote Code Execution...
CVE-2024-43543 2024-10-08 17:35:30 microsoft Windows Mobile Broadband Driver Remote...
CVE-2024-43554 2024-10-08 17:35:30 microsoft Windows Kernel-Mode Driver Information Disclosure...
CVE-2024-43542 2024-10-08 17:35:29 microsoft Windows Mobile Broadband Driver Denial...
CVE-2024-43541 2024-10-08 17:35:28 microsoft Microsoft Simple Certificate Enrollment Protocol...
CVE-2024-43540 2024-10-08 17:35:28 microsoft Windows Mobile Broadband Driver Denial...
CVE-2024-43538 2024-10-08 17:35:27 microsoft Windows Mobile Broadband Driver Denial...
CVE-2024-43537 2024-10-08 17:35:27 microsoft Windows Mobile Broadband Driver Denial...
CVE-2024-43534 2024-10-08 17:35:26 microsoft Windows Graphics Component Information Disclosure...
CVE-2024-43535 2024-10-08 17:35:26 microsoft Windows Kernel-Mode Driver Elevation of...
CVE-2024-43533 2024-10-08 17:35:25 microsoft Remote Desktop Client Remote Code...
CVE-2024-43532 2024-10-08 17:35:25 microsoft Remote Registry Service Elevation of...
CVE-2024-43529 2024-10-08 17:35:24 microsoft Windows Print Spooler Elevation of...
CVE-2024-43527 2024-10-08 17:35:23 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-43526 2024-10-08 17:35:23 microsoft Windows Mobile Broadband Driver Remote...
CVE-2024-43519 2024-10-08 17:35:22 microsoft Microsoft WDAC OLE DB provider...
CVE-2024-43525 2024-10-08 17:35:22 microsoft Windows Mobile Broadband Driver Remote...
CVE-2024-43515 2024-10-08 17:35:21 microsoft Internet Small Computer Systems Interface...
CVE-2024-43518 2024-10-08 17:35:21 microsoft Windows Telephony Server Remote Code...
CVE-2024-43508 2024-10-08 17:35:20 microsoft Windows Graphics Component Information Disclosure...
CVE-2024-43513 2024-10-08 17:35:20 microsoft BitLocker Security Feature Bypass Vulnerability...
CVE-2024-43506 2024-10-08 17:35:19 microsoft BranchCache Denial of Service Vulnerability...
CVE-2024-43505 2024-10-08 17:35:18 microsoft Microsoft Office Visio Remote Code...
CVE-2024-43504 2024-10-08 17:35:18 microsoft Microsoft Excel Remote Code Execution...
CVE-2024-43502 2024-10-08 17:35:17 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-43503 2024-10-08 17:35:17 microsoft Microsoft SharePoint Elevation of Privilege...
CVE-2024-43481 2024-10-08 17:35:16 microsoft Power BI Report Server Spoofing...
CVE-2024-38229 2024-10-08 17:35:16 microsoft .NET and Visual Studio Remote...
CVE-2024-43480 2024-10-08 17:35:15 microsoft Azure Service Fabric for Linux...
CVE-2024-38261 2024-10-08 17:35:14 microsoft Windows Routing and Remote Access...
CVE-2024-38179 2024-10-08 17:35:14 microsoft Azure Stack Hyperconverged Infrastructure (HCI)...
CVE-2024-43516 2024-10-08 17:35:13 microsoft Windows Secure Kernel Mode Elevation...
CVE-2024-38097 2024-10-08 17:35:12 microsoft Azure Monitor Agent Elevation of...
CVE-2024-3057 2024-10-08 16:50:09 PureStorage A flaw exists whereby a...
CVE-2024-8626 2024-10-08 16:35:04 Rockwell Due to a memory leak,...
CVE-2024-47011 2024-10-08 16:30:25 ivanti Path Traversal in Ivanti Avalanche...
CVE-2024-47010 2024-10-08 16:29:57 ivanti Path Traversal in Ivanti Avalanche...
CVE-2024-47009 2024-10-08 16:28:53 ivanti Path Traversal in Ivanti Avalanche...
CVE-2024-47008 2024-10-08 16:28:14 ivanti Server-side request forgery in Ivanti...
CVE-2024-47007 2024-10-08 16:27:46 ivanti A NULL pointer dereference in...
CVE-2024-9167 2024-10-08 16:26:33 ivanti Under specific circumstances, insecure permissions...
CVE-2024-9622 2024-10-08 16:26:13 redhat A vulnerability was found in...
CVE-2024-9621 2024-10-08 16:26:09 redhat A vulnerability was found in...
CVE-2024-9620 2024-10-08 16:25:39 redhat A flaw was found in...
CVE-2024-9381 2024-10-08 16:25:27 ivanti Path traversal in Ivanti CSA...
CVE-2024-9380 2024-10-08 16:23:49 ivanti An OS command injection vulnerability...
CVE-2024-9379 2024-10-08 16:23:13 ivanti SQL injection in the admin...
CVE-2024-9124 2024-10-08 16:23:09 Rockwell A denial-of-service vulnerability exists in...
CVE-2024-7612 2024-10-08 16:17:29 ivanti Insecure permissions in Ivanti EPMM...
CVE-2024-47950 2024-10-08 15:48:16 JetBrains In JetBrains TeamCity before 2024.07.3...
CVE-2024-47951 2024-10-08 15:48:16 JetBrains In JetBrains TeamCity before 2024.07.3...
CVE-2024-47949 2024-10-08 15:48:15 JetBrains In JetBrains TeamCity before 2024.07.3...
CVE-2024-47948 2024-10-08 15:48:14 JetBrains In JetBrains TeamCity before 2024.07.3...
CVE-2024-47161 2024-10-08 15:48:13 JetBrains In JetBrains TeamCity before 2024.07.3...
CVE-2024-8215 2024-10-08 15:17:10 Payara Improper Neutralization of Input During...
CVE-2024-45330 2024-10-08 14:19:03 fortinet A use of externally-controlled format...
CVE-2024-33506 2024-10-08 14:19:03 fortinet An exposure of sensitive information...
CVE-2024-8431 2024-10-08 11:34:18 Wordfence The Photo Gallery, Images, Slider...
CVE-2024-8482 2024-10-08 11:34:17 Wordfence The Royal Elementor Addons and...
CVE-2024-9207 2024-10-08 11:04:23 Wordfence The BuddyPress Docs plugin for...
CVE-2024-8488 2024-10-08 11:04:22 Wordfence The Survey Maker plugin for...
CVE-2024-8884 2024-10-08 10:32:24 schneider CWE-200: Exposure of Sensitive Information...
CVE-2024-9005 2024-10-08 10:22:06 schneider CWE-502: Deserialization of Untrusted Data...
CVE-2024-8518 2024-10-08 10:12:52 schneider CWE-20: Improper Input Validation vulnerability...
CVE-2024-8422 2024-10-08 10:09:34 schneider CWE-416: Use After Free vulnerability...
CVE-2024-3506 2024-10-08 10:00:38 Milestone A possible buffer overflow in...
CVE-2024-8433 2024-10-08 09:33:14 Wordfence The Easy Mega Menu Plugin...
CVE-2024-8629 2024-10-08 09:33:13 Wordfence The WooCommerce Multilingual & Multicurrency...
CVE-2024-47565 2024-10-08 08:40:54 siemens A vulnerability has been identified...
CVE-2024-47563 2024-10-08 08:40:52 siemens A vulnerability has been identified...
CVE-2024-47562 2024-10-08 08:40:51 siemens A vulnerability has been identified...
CVE-2024-47553 2024-10-08 08:40:50 siemens A vulnerability has been identified...
CVE-2024-47196 2024-10-08 08:40:49 siemens A vulnerability has been identified...
CVE-2024-47195 2024-10-08 08:40:47 siemens A vulnerability has been identified...
CVE-2024-47194 2024-10-08 08:40:46 siemens A vulnerability has been identified...
CVE-2024-47046 2024-10-08 08:40:45 siemens A vulnerability has been identified...
CVE-2024-46887 2024-10-08 08:40:43 siemens The web server of affected...
CVE-2024-46886 2024-10-08 08:40:41 siemens The web server of affected...
CVE-2024-45476 2024-10-08 08:40:38 siemens A vulnerability has been identified...
CVE-2024-45475 2024-10-08 08:40:37 siemens A vulnerability has been identified...
CVE-2024-45474 2024-10-08 08:40:35 siemens A vulnerability has been identified...
CVE-2024-45473 2024-10-08 08:40:34 siemens A vulnerability has been identified...
CVE-2024-45472 2024-10-08 08:40:33 siemens A vulnerability has been identified...
CVE-2024-45471 2024-10-08 08:40:31 siemens A vulnerability has been identified...
CVE-2024-45470 2024-10-08 08:40:30 siemens A vulnerability has been identified...
CVE-2024-45469 2024-10-08 08:40:28 siemens A vulnerability has been identified...
CVE-2024-45468 2024-10-08 08:40:27 siemens A vulnerability has been identified...
CVE-2024-45467 2024-10-08 08:40:26 siemens A vulnerability has been identified...
CVE-2024-45466 2024-10-08 08:40:24 siemens A vulnerability has been identified...
CVE-2024-45465 2024-10-08 08:40:23 siemens A vulnerability has been identified...
CVE-2024-45464 2024-10-08 08:40:22 siemens A vulnerability has been identified...
CVE-2024-45463 2024-10-08 08:40:20 siemens A vulnerability has been identified...
CVE-2024-41981 2024-10-08 08:40:19 siemens A vulnerability has been identified...
CVE-2024-41902 2024-10-08 08:40:18 siemens A vulnerability has been identified...
CVE-2024-41798 2024-10-08 08:40:16 siemens A vulnerability has been identified...
CVE-2023-52952 2024-10-08 08:40:09 siemens A vulnerability has been identified...
CVE-2024-8943 2024-10-08 08:33:18 Wordfence The LatePoint plugin for WordPress...
CVE-2024-8911 2024-10-08 08:33:18 Wordfence The LatePoint plugin for WordPress...
CVE-2022-4534 2024-10-08 08:33:17 Wordfence The Limit Login Attempts (Spam...
CVE-2024-47095 2024-10-08 07:49:56 securin Cross Site Scripting vulnerability in...
CVE-2024-8964 2024-10-08 07:32:27 Wordfence The Image Optimizer, Resizer and...
CVE-2024-34672 2024-10-08 06:30:54 SamsungMobile Improper input validation in SamsungVideoPlayer...
CVE-2024-34671 2024-10-08 06:30:53 SamsungMobile Use of implicit intent for...
CVE-2024-34670 2024-10-08 06:30:52 SamsungMobile Use of implicit intent for...
CVE-2024-34669 2024-10-08 06:30:51 SamsungMobile Out-of-bounds write in parsing h.263+...
CVE-2024-34668 2024-10-08 06:30:49 SamsungMobile Out-of-bounds write in parsing h.263...
CVE-2024-34667 2024-10-08 06:30:48 SamsungMobile Out-of-bounds write in parsing h.265...
CVE-2024-34666 2024-10-08 06:30:47 SamsungMobile Out-of-bounds write in parsing h.264...
CVE-2024-34665 2024-10-08 06:30:46 SamsungMobile Out-of-bounds write in parsing h.264...
CVE-2024-34664 2024-10-08 06:30:44 SamsungMobile Improper check for exception conditions...
CVE-2024-34663 2024-10-08 06:30:43 SamsungMobile Integer overflow in libSEF.quram.so prior...
CVE-2024-34662 2024-10-08 06:30:42 SamsungMobile Improper access control in ActivityManager...
CVE-2024-7206 2024-10-08 06:14:12 CoolKit SSL Pinning Bypass in eWeLink Some hardware...
CVE-2024-9021 2024-10-08 06:00:05 WPScan In the process of testing...
CVE-2024-8983 2024-10-08 06:00:03 WPScan Custom Twitter Feeds WordPress...
CVE-2024-9292 2024-10-08 05:36:26 Wordfence The Bridge Core plugin for...
CVE-2024-21533 2024-10-08 05:00:05 snyk All versions of the package...
CVE-2024-21532 2024-10-08 05:00:03 snyk All versions of the package...
CVE-2024-9026 2024-10-08 04:07:33 php In PHP versions 8.1.* before...
CVE-2024-8927 2024-10-08 03:56:31 php In PHP versions 8.1.* before...
CVE-2024-8926 2024-10-08 03:48:53 php In PHP versions 8.1.* before...
CVE-2024-8925 2024-10-08 03:35:02 php In PHP versions 8.1.* before 8.1.30,...
CVE-2024-47594 2024-10-08 03:21:40 sap SAP NetWeaver Enterprise Portal (KMC)...
CVE-2024-45282 2024-10-08 03:21:33 sap Fields which are in read...
CVE-2024-45278 2024-10-08 03:21:25 sap SAP Commerce Backoffice does not...
CVE-2024-45277 2024-10-08 03:21:16 sap The SAP HANA Node.js client...
CVE-2024-37179 2024-10-08 03:21:02 sap SAP BusinessObjects Business Intelligence Platform...
CVE-2024-45382 2024-10-08 03:03:52 OpenHarmony in OpenHarmony v4.1.0 and prior...
CVE-2024-43697 2024-10-08 03:03:46 OpenHarmony in OpenHarmony v4.1.0 and prior...
CVE-2024-43696 2024-10-08 03:03:41 OpenHarmony in OpenHarmony v4.1.0 and prior...
CVE-2024-39831 2024-10-08 03:03:34 OpenHarmony in OpenHarmony v4.1.0 allow a...
CVE-2024-39806 2024-10-08 03:03:27 OpenHarmony in OpenHarmony v4.1.0 and prior...
CVE-2024-45230 2024-10-08 00:00:00 mitre An issue was discovered in...
CVE-2024-45880 2024-10-08 00:00:00 mitre A command injection vulnerability exists...
CVE-2024-45231 2024-10-08 00:00:00 mitre An issue was discovered in...
CVE-2024-45918 2024-10-08 00:00:00 mitre Fujian Kelixin Communication Command and...
CVE-2024-36814 2024-10-08 00:00:00 mitre An arbitrary file read vulnerability...
CVE-2024-44349 2024-10-08 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-25885 2024-10-08 00:00:00 mitre An issue in the getcolor...
CVE-2024-46410 2024-10-08 00:00:00 mitre PublicCMS V4.0.202406.d was discovered to...
CVE-2024-46539 2024-10-08 00:00:00 mitre Insecure permissions in the Bluetooth...
CVE-2024-47969 2024-10-07 21:41:24 Solidigm Improper resource management in firmware...
CVE-2024-47781 2024-10-07 21:30:23 GitHub_M CreateWiki is an extension used...
CVE-2024-47782 2024-10-07 21:28:01 GitHub_M WikiDiscover is an extension designed...
CVE-2024-47817 2024-10-07 21:22:18 GitHub_M Lara-zeus Dynamic Dashboard simple way...
CVE-2024-47968 2024-10-07 21:19:38 Solidigm Improper resource shutdown in middle...
CVE-2024-47814 2024-10-07 21:16:01 GitHub_M Vim is an open source,...
CVE-2024-47818 2024-10-07 21:10:22 GitHub_M Saltcorn is an extensible, open...
CVE-2024-47967 2024-10-07 21:06:58 Solidigm Improper resource initialization handling in...
CVE-2024-47772 2024-10-07 20:50:33 GitHub_M Discourse is an open source...
CVE-2024-47974 2024-10-07 20:50:30 Solidigm Race condition during resource shutdown...
CVE-2024-47610 2024-10-07 20:45:20 GitHub_M InvenTree is an Open Source...
CVE-2024-47973 2024-10-07 20:41:47 Solidigm In some Solidigm DC Products,...
CVE-2024-43363 2024-10-07 20:40:39 GitHub_M Cacti is an open source...
CVE-2024-43365 2024-10-07 20:38:26 GitHub_M Cacti is an open source...
CVE-2024-43364 2024-10-07 20:38:24 GitHub_M Cacti is an open source...
CVE-2024-43362 2024-10-07 20:34:58 GitHub_M Cacti is an open source...
CVE-2024-43789 2024-10-07 20:24:32 GitHub_M Discourse is an open source...
CVE-2024-45297 2024-10-07 20:24:05 GitHub_M Discourse is an open source...
CVE-2024-45051 2024-10-07 20:23:01 GitHub_M Discourse is an open source...
CVE-2024-45060 2024-10-07 20:15:35 GitHub_M PHPSpreadsheet is a pure PHP...
CVE-2024-45290 2024-10-07 20:12:38 GitHub_M PHPSpreadsheet is a pure PHP...
CVE-2024-45291 2024-10-07 20:09:58 GitHub_M PHPSpreadsheet is a pure PHP...
CVE-2024-45292 2024-10-07 20:06:13 GitHub_M PHPSpreadsheet is a pure PHP...
CVE-2024-45293 2024-10-07 20:03:27 GitHub_M PHPSpreadsheet is a pure PHP...
CVE-2024-47079 2024-10-07 19:55:51 GitHub_M Meshtastic is an open source,...
CVE-2024-31449 2024-10-07 19:51:08 GitHub_M Redis is an open source,...
CVE-2024-31228 2024-10-07 19:51:06 GitHub_M Redis is an open source,...
CVE-2024-31227 2024-10-07 19:51:04 GitHub_M Redis is an open source,...
CVE-2024-47972 2024-10-07 19:26:17 Solidigm Improper resource management in firmware...
CVE-2024-47971 2024-10-07 19:21:29 Solidigm Improper error handling in firmware...
CVE-2024-47976 2024-10-07 19:15:13 Solidigm Improper access removal handling in...
CVE-2024-47975 2024-10-07 18:57:27 Solidigm Improper access control validation in...
CVE-2024-47559 2024-10-07 18:21:39 Xerox Authenticated RCE via Path Traversal...
CVE-2024-47558 2024-10-07 18:19:52 Xerox Authenticated RCE via Path Traversal...
CVE-2024-47557 2024-10-07 18:17:54 Xerox Pre-Auth RCE via Path Traversal...
CVE-2024-47556 2024-10-07 18:14:08 Xerox Pre-Auth RCE via Path Traversal...
CVE-2024-47555 2024-10-07 17:43:38 Xerox Missing Authentication - User &...
CVE-2024-27458 2024-10-07 16:51:17 hp A potential security vulnerability has...
CVE-2024-9570 2024-10-07 15:31:05 VulDB A vulnerability was found in...
CVE-2023-6362 2024-10-07 15:03:07 INCIBE A vulnerability has been discovered...
CVE-2023-6361 2024-10-07 15:03:01 INCIBE A vulnerability has been discovered...
CVE-2024-9569 2024-10-07 15:00:08 VulDB A vulnerability has been found...
CVE-2024-9574 2024-10-07 14:48:41 INCIBE SQL injection vulnerability in SOPlanning...
CVE-2024-9573 2024-10-07 14:47:25 INCIBE SQL injection vulnerability in SOPlanning...
CVE-2024-9572 2024-10-07 14:46:03 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-9571 2024-10-07 14:44:40 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-9568 2024-10-07 14:31:05 VulDB A vulnerability, which was classified...
CVE-2024-9576 2024-10-07 14:28:12 INCIBE Vulnerability in Distro Linux Workbooth...
CVE-2024-9567 2024-10-07 13:31:05 VulDB A vulnerability, which was classified...
CVE-2024-9566 2024-10-07 13:00:07 VulDB A vulnerability classified as critical...
CVE-2024-43047 2024-10-07 12:59:01 qualcomm Memory corruption while maintaining memory...
CVE-2024-38425 2024-10-07 12:59:00 qualcomm Information disclosure while sending implicit...
CVE-2024-38399 2024-10-07 12:58:59 qualcomm Memory corruption while processing user...
CVE-2024-38397 2024-10-07 12:58:58 qualcomm Transient DOS while parsing probe...
CVE-2024-33073 2024-10-07 12:58:57 qualcomm Information disclosure while parsing the...
CVE-2024-33071 2024-10-07 12:58:56 qualcomm Transient DOS while parsing the...
CVE-2024-33070 2024-10-07 12:58:55 qualcomm Transient DOS while parsing ESP...
CVE-2024-33069 2024-10-07 12:58:54 qualcomm Transient DOS when transmission of...
CVE-2024-33066 2024-10-07 12:58:53 qualcomm Memory corruption while redirecting log...
CVE-2024-33065 2024-10-07 12:58:52 qualcomm Memory corruption while taking snapshot...
CVE-2024-33064 2024-10-07 12:58:51 qualcomm Information disclosure while parsing the...
CVE-2024-33049 2024-10-07 12:58:50 qualcomm Transient DOS while parsing noninheritance...
CVE-2024-23379 2024-10-07 12:58:49 qualcomm Memory corruption while unmapping the...
CVE-2024-23378 2024-10-07 12:58:48 qualcomm Memory corruption while invoking IOCTL...
CVE-2024-23376 2024-10-07 12:58:47 qualcomm Memory corruption while sending the...
CVE-2024-23375 2024-10-07 12:58:46 qualcomm Memory corruption during the network...
CVE-2024-23374 2024-10-07 12:58:45 qualcomm Memory corruption is possible when...
CVE-2024-23370 2024-10-07 12:58:44 qualcomm Memory corruption when a process...
CVE-2024-23369 2024-10-07 12:58:43 qualcomm Memory corruption when invalid length...
CVE-2024-21455 2024-10-07 12:58:42 qualcomm Memory corruption when a compat...
CVE-2024-42027 2024-10-07 12:46:16 hackerone The E2EE password entropy generated...
CVE-2024-45153 2024-10-07 12:14:34 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-47344 2024-10-07 05:34:22 Patchstack Exposure of Sensitive Information to...
CVE-2024-47335 2024-10-07 05:31:04 Patchstack Improper Neutralization of Special Elements...
CVE-2024-20102 2024-10-07 02:35:28 MediaTek In wlan driver, there is...
CVE-2024-20099 2024-10-07 02:35:26 MediaTek In power, there is a...
CVE-2024-20098 2024-10-07 02:35:25 MediaTek In power, there is a...
CVE-2024-20097 2024-10-07 02:35:23 MediaTek In vdec, there is a...
CVE-2024-20096 2024-10-07 02:35:21 MediaTek In m4u, there is a...
CVE-2024-20095 2024-10-07 02:35:19 MediaTek In m4u, there is a...
CVE-2024-20094 2024-10-07 02:35:17 MediaTek In Modem, there is a...
CVE-2024-20103 2024-10-07 02:35:15 MediaTek In wlan firmware, there is...
CVE-2024-20101 2024-10-07 02:35:14 MediaTek In wlan driver, there is...
CVE-2024-20100 2024-10-07 02:35:12 MediaTek In wlan driver, there is...
CVE-2024-20093 2024-10-07 02:35:11 MediaTek In vdec, there is a...
CVE-2024-20092 2024-10-07 02:35:09 MediaTek In vdec, there is a...
CVE-2024-20091 2024-10-07 02:35:07 MediaTek In vdec, there is a...
CVE-2024-20090 2024-10-07 02:35:05 MediaTek In vdec, there is a...
CVE-2024-9565 2024-10-07 00:31:04 VulDB A vulnerability has been found...
CVE-2024-9564 2024-10-07 00:00:07 VulDB A vulnerability, which was classified...
CVE-2024-45933 2024-10-07 00:00:00 mitre OnlineNewsSite v1.0 is vulnerable to...
CVE-2024-45873 2024-10-07 00:00:00 mitre A DLL hijacking vulnerability in...
CVE-2024-45874 2024-10-07 00:00:00 mitre A DLL hijacking vulnerability in...
CVE-2024-45919 2024-10-07 00:00:00 mitre A security flaw has been...
CVE-2024-45894 2024-10-07 00:00:00 mitre BlueCMS 1.6 suffers from Arbitrary...
CVE-2024-45932 2024-10-07 00:00:00 mitre Krayin CRM v1.3.0 is vulnerable...
CVE-2024-44674 2024-10-07 00:00:00 mitre D-Link COVR-2600R FW101b05 is vulnerable...
CVE-2024-44068 2024-10-07 00:00:00 mitre An issue was discovered in...
CVE-2024-28709 2024-10-07 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-28710 2024-10-07 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-46300 2024-10-07 00:00:00 mitre itsourcecode Placement Management System 1.0...
CVE-2024-46278 2024-10-07 00:00:00 mitre Teedy 1.11 is vulnerable to...
CVE-2024-46446 2024-10-07 00:00:00 mitre Mecha CMS 3.0.0 is vulnerable...
CVE-2024-46325 2024-10-07 00:00:00 mitre TP-Link WR740N V6 has a...
CVE-2024-46076 2024-10-07 00:00:00 mitre RuoYi v4.7.9 and before has...
CVE-2024-46041 2024-10-07 00:00:00 mitre IoT Haat Smart Plug IH-IN-16A-S...
CVE-2024-46040 2024-10-07 00:00:00 mitre IoT Haat Smart Plug IH-IN-16A-S...
CVE-2024-42831 2024-10-07 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-9563 2024-10-06 23:31:05 VulDB A vulnerability, which was classified...
CVE-2024-9562 2024-10-06 23:00:08 VulDB A vulnerability classified as critical...
CVE-2024-9561 2024-10-06 22:31:05 VulDB A vulnerability classified as critical...
CVE-2024-9560 2024-10-06 22:00:09 VulDB A vulnerability was found in...
CVE-2024-9559 2024-10-06 18:31:05 VulDB A vulnerability was found in...
CVE-2024-9558 2024-10-06 18:00:07 VulDB A vulnerability was found in...
CVE-2024-9557 2024-10-06 16:31:04 VulDB A vulnerability has been found...
CVE-2024-9556 2024-10-06 15:31:05 VulDB A vulnerability, which was classified...
CVE-2024-9555 2024-10-06 14:31:05 VulDB A vulnerability, which was classified...
CVE-2024-47338 2024-10-06 12:58:43 Patchstack Improper Neutralization of Special Elements...
CVE-2024-47350 2024-10-06 12:55:16 Patchstack Improper Neutralization of Special Elements...
CVE-2024-47650 2024-10-06 12:53:29 Patchstack Improper Neutralization of Input During...
CVE-2024-44010 2024-10-06 12:51:40 Patchstack Improper Neutralization of Input During...
CVE-2024-44022 2024-10-06 12:46:27 Patchstack Improper Neutralization of Input During...
CVE-2024-44024 2024-10-06 12:45:25 Patchstack Improper Neutralization of Input During...
CVE-2024-44025 2024-10-06 12:44:14 Patchstack Improper Neutralization of Input During...
CVE-2024-44026 2024-10-06 12:42:49 Patchstack Improper Neutralization of Input During...
CVE-2024-44027 2024-10-06 12:41:25 Patchstack Improper Neutralization of Input During...
CVE-2024-44028 2024-10-06 12:40:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-44029 2024-10-06 12:38:10 Patchstack Improper Neutralization of Input During...
CVE-2024-44032 2024-10-06 12:27:14 Patchstack Improper Neutralization of Input During...
CVE-2024-45252 2024-10-06 12:26:11 INCD Elsight – CWE-78: Improper Neutralization...
CVE-2024-45251 2024-10-06 12:25:16 INCD Elsight – CWE-78: Improper Neutralization...
CVE-2024-45250 2024-10-06 12:24:03 INCD ZKteco – CWE 200 Exposure...
CVE-2024-45249 2024-10-06 12:22:25 INCD Cavok – CWE-89: Improper Neutralization...
CVE-2024-45248 2024-10-06 12:20:54 INCD Multi-DNC – CWE-35: Path Traversal:...
CVE-2024-44033 2024-10-06 12:19:08 Patchstack Improper Neutralization of Input During...
CVE-2024-44035 2024-10-06 12:17:47 Patchstack Improper Neutralization of Input During...
CVE-2024-44036 2024-10-06 12:14:58 Patchstack Improper Neutralization of Input During...
CVE-2024-44037 2024-10-06 12:13:49 Patchstack Improper Neutralization of Input During...
CVE-2024-44039 2024-10-06 12:12:50 Patchstack Improper Neutralization of Input During...
CVE-2024-44040 2024-10-06 12:11:25 Patchstack Improper Neutralization of Input During...
CVE-2024-44041 2024-10-06 12:10:25 Patchstack Improper Neutralization of Input During...
CVE-2024-44042 2024-10-06 12:01:41 Patchstack Improper Neutralization of Input During...
CVE-2024-44043 2024-10-06 11:58:45 Patchstack Improper Neutralization of Input During...
CVE-2024-44045 2024-10-06 11:57:27 Patchstack Improper Neutralization of Input During...
CVE-2024-45247 2024-10-06 11:52:33 INCD Sonarr – CWE-601: URL Redirection...
CVE-2024-45246 2024-10-06 11:49:16 INCD Diebold Nixdorf – CWE-427: Uncontrolled...
CVE-2024-44046 2024-10-06 11:48:34 Patchstack Improper Neutralization of Input During...
CVE-2024-45454 2024-10-06 11:47:24 Patchstack Improper Neutralization of Input During...
CVE-2024-47297 2024-10-06 11:46:08 Patchstack Improper Neutralization of Input During...
CVE-2024-47298 2024-10-06 11:44:38 Patchstack Improper Neutralization of Input During...
CVE-2024-47299 2024-10-06 11:42:29 Patchstack Improper Neutralization of Input During...
CVE-2024-47300 2024-10-06 11:38:28 Patchstack Improper Neutralization of Input During...
CVE-2024-47301 2024-10-06 11:35:24 Patchstack Improper Neutralization of Input During...
CVE-2024-47306 2024-10-06 11:33:10 Patchstack Improper Neutralization of Input During...
CVE-2024-47307 2024-10-06 11:31:27 Patchstack Improper Neutralization of Input During...
CVE-2024-9554 2024-10-06 11:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-47310 2024-10-06 11:29:57 Patchstack Improper Neutralization of Input During...
CVE-2024-47313 2024-10-06 11:23:05 Patchstack Improper Neutralization of Input During...
CVE-2024-47320 2024-10-06 11:19:16 Patchstack Improper Neutralization of Input During...
CVE-2024-47322 2024-10-06 11:17:42 Patchstack Improper Neutralization of Input During...
CVE-2024-47326 2024-10-06 11:07:11 Patchstack Improper Neutralization of Input During...
CVE-2024-47327 2024-10-06 11:05:42 Patchstack Improper Neutralization of Input During...
CVE-2024-47329 2024-10-06 11:03:59 Patchstack Improper Neutralization of Input During...
CVE-2024-47332 2024-10-06 11:02:34 Patchstack Improper Neutralization of Input During...
CVE-2024-47333 2024-10-06 10:57:10 Patchstack Improper Neutralization of Input During...
CVE-2024-47336 2024-10-06 10:54:55 Patchstack Improper Neutralization of Input During...
CVE-2024-47339 2024-10-06 10:52:34 Patchstack Improper Neutralization of Input During...
CVE-2024-47340 2024-10-06 10:51:24 Patchstack Improper Neutralization of Input During...
CVE-2024-47341 2024-10-06 10:50:13 Patchstack Improper Neutralization of Input During...
CVE-2024-47342 2024-10-06 10:48:08 Patchstack Improper Neutralization of Input During...
CVE-2024-47343 2024-10-06 10:46:31 Patchstack Improper Neutralization of Input During...
CVE-2024-47345 2024-10-06 10:32:18 Patchstack Improper Neutralization of Input During...
CVE-2024-9553 2024-10-06 10:31:05 VulDB A vulnerability classified as critical...
CVE-2024-47346 2024-10-06 10:30:51 Patchstack Improper Neutralization of Input During...
CVE-2024-47347 2024-10-06 10:29:32 Patchstack Improper Neutralization of Input During...
CVE-2024-47348 2024-10-06 10:28:19 Patchstack Improper Neutralization of Input During...
CVE-2024-47349 2024-10-06 10:26:55 Patchstack Improper Neutralization of Input During...
CVE-2024-47352 2024-10-06 10:25:50 Patchstack Improper Neutralization of Input During...
CVE-2024-47355 2024-10-06 10:19:01 Patchstack Improper Neutralization of Input During...
CVE-2024-47356 2024-10-06 10:01:28 Patchstack Improper Neutralization of Input During...
CVE-2024-9552 2024-10-06 10:00:06 VulDB A vulnerability was found in...
CVE-2024-47357 2024-10-06 09:58:54 Patchstack Improper Neutralization of Input During...
CVE-2024-47360 2024-10-06 09:52:17 Patchstack Improper Neutralization of Input During...
CVE-2024-47363 2024-10-06 09:49:34 Patchstack Improper Neutralization of Input During...
CVE-2024-47364 2024-10-06 09:48:13 Patchstack Improper Neutralization of Input During...
CVE-2024-47365 2024-10-06 09:46:37 Patchstack Improper Neutralization of Input During...
CVE-2024-47366 2024-10-06 09:45:18 Patchstack Improper Neutralization of Input During...
CVE-2024-47367 2024-10-06 09:43:52 Patchstack Improper Neutralization of Input During...
CVE-2024-47368 2024-10-06 09:42:50 Patchstack Improper Neutralization of Input During...
CVE-2024-9551 2024-10-06 09:31:05 VulDB A vulnerability was found in...
CVE-2024-9550 2024-10-06 09:00:07 VulDB A vulnerability was found in...
CVE-2024-45245 2024-10-06 07:28:37 INCD Diebold Nixdorf – CWE-200: Exposure...
CVE-2024-9549 2024-10-06 04:00:06 VulDB A vulnerability was found in...
CVE-2024-9536 2024-10-05 15:31:10 VulDB A vulnerability was found in...
CVE-2024-47369 2024-10-05 15:24:19 Patchstack Improper Neutralization of Input During...
CVE-2024-47370 2024-10-05 15:22:50 Patchstack Improper Neutralization of Input During...
CVE-2024-47371 2024-10-05 15:21:18 Patchstack Improper Neutralization of Input During...
CVE-2024-47372 2024-10-05 15:18:39 Patchstack Improper Neutralization of Input During...
CVE-2024-47373 2024-10-05 15:17:28 Patchstack Improper Neutralization of Input During...
CVE-2024-47374 2024-10-05 15:16:09 Patchstack Improper Neutralization of Input During...
CVE-2024-47375 2024-10-05 15:14:55 Patchstack Improper Neutralization of Input During...
CVE-2024-47376 2024-10-05 15:13:32 Patchstack Improper Neutralization of Input During...
CVE-2024-47377 2024-10-05 15:12:04 Patchstack Improper Neutralization of Input During...
CVE-2024-47378 2024-10-05 15:10:27 Patchstack Improper Neutralization of Input During...
CVE-2024-47379 2024-10-05 15:01:32 Patchstack Improper Neutralization of Input During...
CVE-2024-47380 2024-10-05 14:59:58 Patchstack Improper Neutralization of Input During...
CVE-2024-47381 2024-10-05 14:58:37 Patchstack Improper Neutralization of Input During...
CVE-2024-47382 2024-10-05 14:56:16 Patchstack Improper Neutralization of Input During...
CVE-2024-47383 2024-10-05 14:55:07 Patchstack Improper Neutralization of Input During...
CVE-2024-47384 2024-10-05 14:53:25 Patchstack Improper Neutralization of Input During...
CVE-2024-47385 2024-10-05 14:51:56 Patchstack Improper Neutralization of Input During...
CVE-2024-47386 2024-10-05 14:50:40 Patchstack Improper Neutralization of Input During...
CVE-2024-47387 2024-10-05 14:49:19 Patchstack Improper Neutralization of Input During...
CVE-2024-47388 2024-10-05 14:48:23 Patchstack Improper Neutralization of Input During...
CVE-2024-47389 2024-10-05 14:47:11 Patchstack Improper Neutralization of Input During...
CVE-2024-47390 2024-10-05 14:45:25 Patchstack Improper Neutralization of Input During...
CVE-2024-47391 2024-10-05 14:44:08 Patchstack Improper Neutralization of Input During...
CVE-2024-47392 2024-10-05 14:42:52 Patchstack Improper Neutralization of Input During...
CVE-2024-47393 2024-10-05 14:41:47 Patchstack Improper Neutralization of Input During...
CVE-2024-47394 2024-10-05 14:40:39 Patchstack Improper Neutralization of Input During...
CVE-2024-47395 2024-10-05 14:38:32 Patchstack Improper Neutralization of Input During...
CVE-2024-47621 2024-10-05 14:37:26 Patchstack Improper Neutralization of Input During...
CVE-2024-47622 2024-10-05 14:36:20 Patchstack Improper Neutralization of Input During...
CVE-2024-47623 2024-10-05 14:35:23 Patchstack Improper Neutralization of Input During...
CVE-2024-47624 2024-10-05 14:29:44 Patchstack Improper Neutralization of Input During...
CVE-2024-9535 2024-10-05 14:00:06 VulDB A vulnerability was found in...
CVE-2024-47625 2024-10-05 13:32:43 Patchstack Improper Neutralization of Input During...
CVE-2024-47626 2024-10-05 13:31:23 Patchstack Improper Neutralization of Input During...
CVE-2024-9534 2024-10-05 13:31:05 VulDB A vulnerability was found in...
CVE-2024-47627 2024-10-05 13:30:15 Patchstack Improper Neutralization of Input During...
CVE-2024-47628 2024-10-05 13:23:04 Patchstack Improper Neutralization of Input During...
CVE-2024-47629 2024-10-05 13:21:53 Patchstack Improper Neutralization of Input During...
CVE-2024-47630 2024-10-05 13:20:38 Patchstack Improper Neutralization of Input During...
CVE-2024-47631 2024-10-05 13:11:14 Patchstack Improper Neutralization of Input During...
CVE-2024-47632 2024-10-05 13:10:03 Patchstack Improper Neutralization of Input During...
CVE-2024-47633 2024-10-05 13:08:36 Patchstack Improper Neutralization of Input During...
CVE-2024-47635 2024-10-05 13:07:16 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-47638 2024-10-05 13:03:21 Patchstack Improper Neutralization of Input During...
CVE-2024-47639 2024-10-05 13:01:19 Patchstack Improper Neutralization of Input During...
CVE-2024-9533 2024-10-05 13:00:07 VulDB A vulnerability was found in...
CVE-2024-47642 2024-10-05 12:59:49 Patchstack Improper Neutralization of Input During...
CVE-2024-47643 2024-10-05 12:56:48 Patchstack Improper Neutralization of Input During...
CVE-2024-47644 2024-10-05 12:55:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-47646 2024-10-05 12:53:34 Patchstack URL Redirection to Untrusted Site...
CVE-2024-47647 2024-10-05 12:49:05 Patchstack Improper Neutralization of Input During...
CVE-2024-47324 2024-10-05 12:33:06 Patchstack Improper Limitation of a Pathname...
CVE-2024-47323 2024-10-05 12:31:50 Patchstack Improper Limitation of a Pathname...
CVE-2024-47319 2024-10-05 12:30:09 Patchstack Unrestricted Upload of File with...
CVE-2024-47316 2024-10-05 12:27:13 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2024-47309 2024-10-05 12:23:16 Patchstack Improper Limitation of a Pathname...
CVE-2024-44034 2024-10-05 12:21:11 Patchstack Improper Limitation of a Pathname...
CVE-2024-44023 2024-10-05 12:17:52 Patchstack Improper Limitation of a Pathname...
CVE-2024-44018 2024-10-05 12:16:05 Patchstack Improper Limitation of a Pathname...
CVE-2024-9314 2024-10-05 11:21:20 Wordfence The Rank Math SEO –...
CVE-2024-9161 2024-10-05 11:21:19 Wordfence The Rank Math SEO –...
CVE-2024-44016 2024-10-05 11:01:01 Patchstack Improper Limitation of a Pathname...
CVE-2024-44015 2024-10-05 10:57:01 Patchstack Improper Limitation of a Pathname...
CVE-2024-44014 2024-10-05 10:53:35 Patchstack Improper Limitation of a Pathname...
CVE-2024-44013 2024-10-05 10:37:46 Patchstack Improper Limitation of a Pathname...
CVE-2024-44012 2024-10-05 10:34:45 Patchstack Improper Limitation of a Pathname...
CVE-2024-44011 2024-10-05 10:33:04 Patchstack Improper Limitation of a Pathname...
CVE-2024-9146 2024-10-05 10:31:11 Patchstack Improper Limitation of a Pathname...
CVE-2024-9417 2024-10-05 09:39:22 Wordfence The Hash Form – Drag...
CVE-2024-9532 2024-10-05 08:00:07 VulDB A vulnerability has been found...
CVE-2024-8486 2024-10-05 07:39:00 Wordfence The Shortcodes and extra features...
CVE-2024-8743 2024-10-05 06:44:10 Wordfence The Bit File Manager –...
CVE-2024-9528 2024-10-05 02:34:50 Wordfence The Contact Form Plugin by...
CVE-2024-9385 2024-10-05 01:59:41 Wordfence The Themify Builder plugin for...
CVE-2024-9455 2024-10-05 01:59:40 Wordfence The WP Cleanup and Basic...
CVE-2024-47841 2024-10-05 01:02:31 wikimedia-foundation Improper Limitation of a Pathname...
CVE-2024-47840 2024-10-05 00:53:38 wikimedia-foundation Improper Neutralization of Input During...
CVE-2024-47847 2024-10-05 00:47:24 wikimedia-foundation Improper Neutralization of Input During...
CVE-2024-47846 2024-10-05 00:39:58 wikimedia-foundation Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-47849 2024-10-05 00:29:44 wikimedia-foundation Improper Neutralization of Special Elements...
CVE-2024-47845 2024-10-05 00:09:09 wikimedia-foundation Improper Encoding or Escaping of...
CVE-2024-47848 2024-10-04 23:53:50 wikimedia-foundation Exposure of Sensitive Information to...
CVE-2024-43683 2024-10-04 19:56:15 Microchip URL Redirection to Untrusted Site...
CVE-2024-43684 2024-10-04 19:51:51 Microchip Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-43685 2024-10-04 19:48:53 Microchip Improper Authentication vulnerability in Microchip...
CVE-2024-43686 2024-10-04 19:47:06 Microchip Improper Neutralization of Input During...
CVE-2024-9054 2024-10-04 19:42:44 Microchip Improper Neutralization of Special Elements...
CVE-2024-43687 2024-10-04 19:41:15 Microchip Improper Neutralization of Input During...
CVE-2024-7801 2024-10-04 19:38:08 Microchip Improper Neutralization of Special Elements...
CVE-2024-47764 2024-10-04 19:09:46 GitHub_M cookie is a basic HTTP...
CVE-2024-38040 2024-10-04 18:04:01 Esri There is a local file...
CVE-2024-38038 2024-10-04 17:19:24 Esri There is a reflected XSS...
CVE-2024-25691 2024-10-04 17:18:52 Esri There is a reflected XSS...
CVE-2024-25694 2024-10-04 17:17:58 Esri There is a stored Cross-site...
CVE-2024-25701 2024-10-04 17:17:34 Esri There is a stored Cross-site...
CVE-2024-25702 2024-10-04 17:17:12 Esri There is a stored Cross-site...
CVE-2024-25707 2024-10-04 17:16:47 Esri There is a reflected cross...
CVE-2024-38036 2024-10-04 17:16:24 Esri There is a reflected XSS...
CVE-2024-8149 2024-10-04 17:14:39 Esri There is a reflected XSS...
CVE-2024-38039 2024-10-04 17:13:13 Esri There is an HTML injection...
CVE-2024-8148 2024-10-04 17:11:43 Esri There is an unvalidated redirect...
CVE-2024-38037 2024-10-04 17:10:27 Esri There is an unvalidated redirect...
CVE-2024-47183 2024-10-04 15:06:45 GitHub_M Parse Server is an open...
CVE-2024-47769 2024-10-04 14:45:41 GitHub_M IDURAR is open source ERP...
CVE-2024-47768 2024-10-04 14:33:59 GitHub_M Lif Authentication Server is a...
CVE-2024-47765 2024-10-04 14:20:24 GitHub_M Minecraft MOTD Parser is a...
CVE-2024-9515 2024-10-04 14:00:05 VulDB A vulnerability was found in...
CVE-2024-9514 2024-10-04 13:31:05 VulDB A vulnerability was found in...
CVE-2024-9410 2024-10-04 13:23:19 tenable Ada.cxs Sentry configuration allowed for...
CVE-2024-8499 2024-10-04 12:46:52 Wordfence The Checkout Field Editor (Checkout...
CVE-2024-47790 2024-10-04 12:46:35 CERT-In ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-9484 2024-10-04 12:44:25 NLOK An null-pointer-derefrence in the engine...
CVE-2024-47789 2024-10-04 12:43:45 CERT-In ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2024-9513 2024-10-04 12:31:03 VulDB A vulnerability was found in...
CVE-2024-47657 2024-10-04 12:30:46 CERT-In This vulnerability exists in the...
CVE-2024-9483 2024-10-04 12:29:16 NLOK A null-pointer-dereference in the signature...
CVE-2024-47656 2024-10-04 12:24:27 CERT-In This vulnerability exists in Shilpi...
CVE-2024-9482 2024-10-04 12:22:47 NLOK An out-of-bounds write in the...
CVE-2024-47655 2024-10-04 12:21:07 CERT-In This vulnerability exists in the...
CVE-2024-47654 2024-10-04 12:18:18 CERT-In This vulnerability exists in Shilpi...
CVE-2024-47653 2024-10-04 12:15:44 CERT-In This vulnerability exists in Shilpi...
CVE-2024-9481 2024-10-04 12:15:14 NLOK An out-of-bounds write in the...
CVE-2024-47652 2024-10-04 12:13:22 CERT-In This vulnerability exists in Shilpi...
CVE-2024-47651 2024-10-04 12:07:45 CERT-In This vulnerability exists in Shilpi...
CVE-2024-6400 2024-10-04 11:12:30 TR-CERT Cleartext Storage of Sensitive Information...
CVE-2024-9271 2024-10-04 09:30:42 Wordfence The Re:WP plugin for WordPress...
CVE-2024-9071 2024-10-04 09:30:41 Wordfence The Easy Demo Importer –...
CVE-2024-9435 2024-10-04 06:48:41 Wordfence The ShiftController Employee Shift Scheduling...
CVE-2024-9306 2024-10-04 06:48:40 Wordfence The WP Booking Calendar plugin...
CVE-2024-6444 2024-10-04 06:14:26 zephyr No proper validation of the...
CVE-2024-6443 2024-10-04 05:56:30 zephyr In utf8_trunc in zephyr/lib/utils/utf8.c, last_byte_p...
CVE-2024-6442 2024-10-04 05:36:10 zephyr In ascs_cp_rsp_add in /subsys/bluetooth/audio/ascs.c, an...
CVE-2024-8804 2024-10-04 05:30:17 Wordfence The Code Embed plugin for...
CVE-2024-9242 2024-10-04 05:30:17 Wordfence The Memberful – Membership Plugin...
CVE-2024-8519 2024-10-04 02:32:23 Wordfence The Ultimate Member – User...
CVE-2024-9237 2024-10-04 02:32:23 Wordfence The Fish and Ships –...
CVE-2024-8520 2024-10-04 02:32:22 Wordfence The Ultimate Member – User...
CVE-2024-9384 2024-10-04 02:04:57 Wordfence The Quantity Dynamic Pricing &...
CVE-2024-9445 2024-10-04 02:04:56 Wordfence The Display Medium Posts plugin...
CVE-2024-9375 2024-10-04 02:04:56 Wordfence The WordPress Captcha Plugin by...
CVE-2024-9204 2024-10-04 02:04:55 Wordfence The Smart Custom 404 Error...
CVE-2024-9421 2024-10-04 02:04:54 Wordfence The Login Logout Shortcode plugin...
CVE-2024-9368 2024-10-04 02:04:53 Wordfence The Aggregator Advanced Settings plugin...
CVE-2024-9349 2024-10-04 02:04:52 Wordfence The Auto Amazon Links –...
CVE-2024-9372 2024-10-04 02:04:52 Wordfence The WP Blocks Hub plugin...
CVE-2024-9353 2024-10-04 02:04:51 Wordfence The Popularis Extra plugin for...
CVE-2024-9345 2024-10-04 02:04:50 Wordfence The Product Delivery Date for...
CVE-2024-8802 2024-10-04 02:04:49 Wordfence The Clio Grow plugin for...
CVE-2023-26771 2024-10-04 00:00:00 mitre Taskcafe 0.3.2 is vulnerable to...
CVE-2023-26770 2024-10-04 00:00:00 mitre TaskCafe 0.3.2 lacks validation in...
CVE-2024-37869 2024-10-04 00:00:00 mitre File Upload vulnerability in Itsourcecode...
CVE-2024-37868 2024-10-04 00:00:00 mitre File Upload vulnerability in Itsourcecode...
CVE-2024-44439 2024-10-04 00:00:00 mitre An issue in Shanghai Zhouma...
CVE-2024-47913 2024-10-04 00:00:00 mitre An issue was discovered in...
CVE-2024-47910 2024-10-04 00:00:00 mitre An issue was discovered in...
CVE-2024-47855 2024-10-04 00:00:00 mitre util/JSONTokener.java in JSON-lib before 3.1.0...
CVE-2024-47854 2024-10-04 00:00:00 mitre An XSS vulnerability was discovered...
CVE-2024-47911 2024-10-04 00:00:00 mitre In SonarSource SonarQube 10.4 through...
CVE-2024-47850 2024-10-04 00:00:00 mitre CUPS cups-browsed before 2.5b1 will...
CVE-2024-47211 2024-10-04 00:00:00 mitre In OpenStack Ironic before 21.4.4,...
CVE-2024-46409 2024-10-04 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-46486 2024-10-04 00:00:00 mitre TP-LINK TL-WDR5620 v2.3 was discovered...
CVE-2024-46077 2024-10-04 00:00:00 mitre itsourcecode Online Tours and Travels...
CVE-2024-46078 2024-10-04 00:00:00 mitre itsourcecode Sports Management System Project...
CVE-2024-41515 2024-10-04 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-41513 2024-10-04 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-41514 2024-10-04 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-41516 2024-10-04 00:00:00 mitre A Reflected cross-site scripting (XSS)...
CVE-2024-41512 2024-10-04 00:00:00 mitre A SQL Injection vulnerability in...
CVE-2024-41511 2024-10-04 00:00:00 mitre A Path Traversal (Local File...
CVE-2024-44207 2024-10-03 23:29:53 apple This issue was addressed with...
CVE-2024-44204 2024-10-03 23:29:52 apple A logic issue was addressed...
CVE-2024-42417 2024-10-03 22:32:59 icscert Delta Electronics DIAEnergie is vulnerable...
CVE-2024-43699 2024-10-03 22:28:35 icscert Delta Electronics DIAEnergie is vulnerable...
CVE-2024-45367 2024-10-03 22:19:35 icscert The web server for ONS-S8...
CVE-2024-41925 2024-10-03 22:17:31 icscert The web service for ONS-S8...
CVE-2024-9266 2024-10-03 18:56:38 HeroDevs URL Redirection to Untrusted Site...
CVE-2024-41988 2024-10-03 17:40:07 icscert TEM Opera Plus FM Family...
CVE-2024-41987 2024-10-03 17:38:49 icscert The TEM Opera Plus FM...
CVE-2024-47762 2024-10-03 17:14:34 GitHub_M Backstage is an open framework...
CVE-2024-7824 2024-10-03 17:05:37 OpenText Access of Resource Using Incompatible...
CVE-2024-7825 2024-10-03 17:05:36 OpenText Access of Resource Using Incompatible...
CVE-2024-7826 2024-10-03 17:05:33 OpenText Improper Check for Unusual or...
CVE-2024-0125 2024-10-03 16:46:19 nvidia NVIDIA CUDA Toolkit for Windows...
CVE-2024-0124 2024-10-03 16:45:49 nvidia NVIDIA CUDA Toolkit for Windows...
CVE-2024-0123 2024-10-03 16:45:15 nvidia NVIDIA CUDA toolkit for Windows...
CVE-2024-8508 2024-10-03 16:27:54 NLnet Labs NLnet Labs Unbound up to...
CVE-2024-25590 2024-10-03 15:29:08 OX An attacker can publish a...
CVE-2024-42415 2024-10-03 15:24:57 talos An integer overflow vulnerability exists...
CVE-2024-36474 2024-10-03 15:24:46 talos An integer overflow vulnerability exists...
CVE-2024-39755 2024-10-03 15:16:10 talos A privilege escalation vulnerability exists...
CVE-2024-41163 2024-10-03 15:16:10 talos A directory traversal vulnerability exists...
CVE-2024-41922 2024-10-03 15:16:09 talos A directory traversal vulnerability exists...
CVE-2024-9460 2024-10-03 14:31:04 VulDB A vulnerability was found in...
CVE-2024-47614 2024-10-03 14:29:59 GitHub_M async-graphql is a GraphQL server...
CVE-2024-47617 2024-10-03 14:24:44 GitHub_M Sulu is a PHP content...
CVE-2024-5803 2024-10-03 14:20:01 NLOK The AVGUI.exe of AVG/Avast Antivirus...
CVE-2024-47618 2024-10-03 14:18:02 GitHub_M Sulu is a PHP content...
CVE-2024-9100 2024-10-03 14:17:02 ManageEngine Zohocorp ManageEngine Analytics Plus versions...
CVE-2024-47554 2024-10-03 11:32:48 apache Uncontrolled Resource Consumption vulnerability in...
CVE-2024-9313 2024-10-03 11:04:00 canonical Authd PAM module before version...
CVE-2024-47561 2024-10-03 10:23:16 apache Schema parsing in the Java...
CVE-2024-42504 2024-10-03 06:38:19 hpe A security vulnerability in HPE...
CVE-2024-8159 2024-10-03 06:10:13 Fluid Attacks Deep Freeze 9.00.020.5760 is vulnerable...
CVE-2024-8352 2024-10-03 03:32:00 Wordfence The Social Web Suite –...
CVE-2024-47136 2024-10-03 02:54:16 jpcert Out-of-bounds read vulnerability exists in...
CVE-2024-47135 2024-10-03 02:53:46 jpcert Stack-based buffer overflow vulnerability exists...
CVE-2024-47134 2024-10-03 02:53:19 jpcert Out-of-bounds write vulnerability exists in...
CVE-2023-37822 2024-10-03 00:00:00 mitre The Eufy Homebase 2 before...
CVE-2024-45871 2024-10-03 00:00:00 mitre Bandisoft BandiView 7.05 is Incorrect...
CVE-2024-45870 2024-10-03 00:00:00 mitre Bandisoft BandiView 7.05 is vulnerable...
CVE-2024-45872 2024-10-03 00:00:00 mitre Bandisoft BandiView 7.05 is vulnerable...
CVE-2024-34535 2024-10-03 00:00:00 mitre In Mastodon 4.1.6, API endpoint...
CVE-2024-46658 2024-10-03 00:00:00 mitre Syrotech SY-GOPON-8OLT-L3 v1.6.0_240629 was discovered...
CVE-2024-41595 2024-10-03 00:00:00 mitre DrayTek Vigor310 devices through 4.3.2.6...
CVE-2024-41589 2024-10-03 00:00:00 mitre DrayTek Vigor310 devices through 4.3.2.6...
CVE-2024-41588 2024-10-03 00:00:00 mitre The CGI endpoints v2x00.cgi and...
CVE-2024-41594 2024-10-03 00:00:00 mitre An issue in DrayTek Vigor310...
CVE-2024-41586 2024-10-03 00:00:00 mitre A stack-based Buffer Overflow vulnerability...
CVE-2024-41587 2024-10-03 00:00:00 mitre Stored XSS, by authenticated users,...
CVE-2024-41592 2024-10-03 00:00:00 mitre DrayTek Vigor3910 devices through 4.3.2.6...
CVE-2024-41585 2024-10-03 00:00:00 mitre DrayTek Vigor3910 devices through 4.3.2.6...
CVE-2024-41596 2024-10-03 00:00:00 mitre Buffer Overflow vulnerabilities exist in...
CVE-2024-41591 2024-10-03 00:00:00 mitre DrayTek Vigor3910 devices through 4.3.2.6...
CVE-2024-41593 2024-10-03 00:00:00 mitre DrayTek Vigor310 devices through 4.3.2.6...
CVE-2024-41584 2024-10-03 00:00:00 mitre DrayTek Vigor3910 devices through 4.3.2.6...
CVE-2024-41583 2024-10-03 00:00:00 mitre DrayTek Vigor3910 devices through 4.3.2.6...
CVE-2024-41590 2024-10-03 00:00:00 mitre Several CGI endpoints are vulnerable...
CVE-2024-47616 2024-10-02 21:10:24 GitHub_M Pomerium is an identity and...
CVE-2024-28888 2024-10-02 20:51:44 talos A use-after-free vulnerability exists in...
CVE-2024-47529 2024-10-02 19:17:21 GitHub_M OpenC3 COSMOS provides the functionality...
CVE-2024-46977 2024-10-02 19:17:14 GitHub_M OpenC3 COSMOS provides the functionality...
CVE-2024-43795 2024-10-02 19:13:02 GitHub_M OpenC3 COSMOS provides the functionality...
CVE-2024-8733 2024-10-02 19:12:41 hp A potential security vulnerability has been...
CVE-2024-9441 2024-10-02 18:50:10 VulnCheck The Linear eMerge e3-Series through...
CVE-2024-9440 2024-10-02 18:40:05 VulnCheck Slim Select 2.0 versions through...
CVE-2024-20509 2024-10-02 18:24:42 cisco A vulnerability in the Cisco...
CVE-2024-20513 2024-10-02 18:23:54 cisco A vulnerability in the Cisco...
CVE-2024-20502 2024-10-02 18:23:45 cisco A vulnerability in the Cisco...
CVE-2024-20501 2024-10-02 18:23:35 cisco Multiple vulnerabilities in the Cisco...
CVE-2024-20499 2024-10-02 18:23:26 cisco Multiple vulnerabilities in the Cisco...
CVE-2024-20500 2024-10-02 18:23:19 cisco A vulnerability in the Cisco...
CVE-2024-20498 2024-10-02 18:23:11 cisco Multiple vulnerabilities in the Cisco...
CVE-2024-20524 2024-10-02 16:57:45 cisco A vulnerability in the web-based...
CVE-2024-20523 2024-10-02 16:57:35 cisco A vulnerability in the web-based...
CVE-2024-20522 2024-10-02 16:57:27 cisco A vulnerability in the web-based...
CVE-2024-20521 2024-10-02 16:56:42 cisco A vulnerability in the web-based...
CVE-2024-20520 2024-10-02 16:56:33 cisco A vulnerability in the web-based...
CVE-2024-20519 2024-10-02 16:56:21 cisco A vulnerability in the web-based...
CVE-2024-20518 2024-10-02 16:56:12 cisco A vulnerability in the web-based...
CVE-2024-20517 2024-10-02 16:56:02 cisco A vulnerability in the web-based...
CVE-2024-20516 2024-10-02 16:55:52 cisco A vulnerability in the web-based...
CVE-2024-20515 2024-10-02 16:55:42 cisco A vulnerability in the web-based...
CVE-2024-20492 2024-10-02 16:55:33 cisco A vulnerability in the restricted...
CVE-2024-20491 2024-10-02 16:55:25 cisco A vulnerability in a logging...
CVE-2024-20490 2024-10-02 16:55:15 cisco A vulnerability in a logging...
CVE-2024-20477 2024-10-02 16:55:07 cisco A vulnerability in a specific...
CVE-2024-20470 2024-10-02 16:54:58 cisco A vulnerability in the web-based...
CVE-2024-20449 2024-10-02 16:54:50 cisco A vulnerability in Cisco Nexus...
CVE-2024-20448 2024-10-02 16:54:17 cisco A vulnerability in the Cisco...
CVE-2024-20444 2024-10-02 16:54:09 cisco A vulnerability in Cisco Nexus...
CVE-2024-20442 2024-10-02 16:53:41 cisco A vulnerability in the REST...
CVE-2024-20441 2024-10-02 16:53:32 cisco A vulnerability in a specific...
CVE-2024-20438 2024-10-02 16:53:23 cisco A vulnerability in the REST...
CVE-2024-20432 2024-10-02 16:53:15 cisco A vulnerability in the REST...
CVE-2024-20393 2024-10-02 16:53:04 cisco A vulnerability in the web-based...
CVE-2024-20385 2024-10-02 16:52:55 cisco A vulnerability in the SSL/TLS...
CVE-2024-20365 2024-10-02 16:52:46 cisco A vulnerability in the Redfish...
CVE-2024-47807 2024-10-02 15:35:04 jenkins Jenkins OpenId Connect Authentication Plugin...
CVE-2024-47806 2024-10-02 15:35:04 jenkins Jenkins OpenId Connect Authentication Plugin...
CVE-2024-47804 2024-10-02 15:35:03 jenkins If an attempt is made...
CVE-2024-47805 2024-10-02 15:35:03 jenkins Jenkins Credentials Plugin 1380.va_435002fa_924 and...
CVE-2024-47803 2024-10-02 15:35:02 jenkins Jenkins 2.478 and earlier, LTS...
CVE-2024-9423 2024-10-02 15:21:27 hp Certain HP LaserJet printers may...
CVE-2024-6360 2024-10-02 15:19:15 OpenText Incorrect Permission Assignment for Critical...
CVE-2024-44193 2024-10-02 14:24:36 apple A logic issue was addressed...
CVE-2024-47612 2024-10-02 14:22:52 GitHub_M DataDump is a MediaWiki extension...
CVE-2024-47611 2024-10-02 14:16:07 GitHub_M XZ Utils provide a general-purpose...
CVE-2024-44097 2024-10-02 14:06:33 Google_Devices According to the researcher: "The...
CVE-2024-9429 2024-10-02 12:31:04 VulDB A vulnerability has been found...
CVE-2024-8885 2024-10-02 12:25:18 Sophos A local privilege escalation vulnerability...
CVE-2024-8038 2024-10-02 10:12:38 canonical Vulnerable juju introspection abstract UNIX...
CVE-2024-8037 2024-10-02 10:12:32 canonical Vulnerable juju hook tool abstract...
CVE-2024-35294 2024-10-02 10:07:28 CERTVDE An unauthenticated remote attacker may...
CVE-2024-7558 2024-10-02 10:06:31 canonical JUJU_CONTEXT_ID is a predictable authentication...
CVE-2024-35293 2024-10-02 09:51:01 CERTVDE An unauthenticated remote attacker may...
CVE-2024-8505 2024-10-02 09:31:59 Wordfence The WordPress Infinite Scroll –...
CVE-2024-8282 2024-10-02 09:31:59 Wordfence The Ibtana – WordPress Website...
CVE-2024-44017 2024-10-02 09:26:03 Patchstack Improper Limitation of a Pathname...
CVE-2024-44030 2024-10-02 09:19:54 Patchstack Improper Limitation of a Pathname...
CVE-2024-9218 2024-10-02 08:31:51 Wordfence The Magazine Blocks – Blog...
CVE-2024-9378 2024-10-02 08:31:50 Wordfence The YML for Yandex Market...
CVE-2024-9344 2024-10-02 08:31:49 Wordfence The BerqWP – Automated All-In-One...
CVE-2024-8800 2024-10-02 07:35:29 Wordfence The RabbitLoader – Website Speed...
CVE-2024-9210 2024-10-02 07:35:28 Wordfence The MC4WP: Mailchimp Top Bar...
CVE-2024-9222 2024-10-02 07:35:28 Wordfence The Paid Membership Subscriptions –...
CVE-2024-9225 2024-10-02 07:35:27 Wordfence The SEOPress – On-site SEO...
CVE-2024-9172 2024-10-02 07:35:26 Wordfence The Demo Importer Plus plugin...
CVE-2024-8967 2024-10-02 07:35:25 Wordfence The PWA — easy way...
CVE-2024-8254 2024-10-02 06:46:02 Wordfence The Email Subscribers by Icegram...
CVE-2024-7315 2024-10-02 06:00:02 WPScan The Migration, Backup, Staging ...
CVE-2024-9333 2024-10-02 05:57:40 M-Files Corporation Permissions bypass in M-Files Connector...
CVE-2024-9174 2024-10-02 05:56:28 M-Files Corporation Stored HTML Injection in Social...
CVE-2024-21530 2024-10-02 05:00:02 snyk Versions of the package cocoon...
CVE-2024-7855 2024-10-02 04:31:17 Wordfence The WP Hotel Booking plugin...
CVE-2024-45960 2024-10-02 00:00:00 mitre Zenario 9.7.61188 allows authenticated admin...
CVE-2024-45186 2024-10-02 00:00:00 mitre FileSender before 2.49 allows server-side...
CVE-2024-45519 2024-10-02 00:00:00 mitre The postjournal service in Zimbra...
CVE-2024-45962 2024-10-02 00:00:00 mitre October 3.6.30 allows an authenticated...
CVE-2024-45965 2024-10-02 00:00:00 mitre Contao before 5.5.6 allows XSS...
CVE-2024-45964 2024-10-02 00:00:00 mitre Zenario 9.7.61188 is vulnerable to...
CVE-2024-24116 2024-10-02 00:00:00 mitre An issue in Ruijie RG-NBS2009G-P...
CVE-2024-24122 2024-10-02 00:00:00 mitre A remote code execution vulnerability...
CVE-2024-24117 2024-10-02 00:00:00 mitre Insecure Permissions vulnerability in Ruijie...
CVE-2024-33210 2024-10-02 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-33662 2024-10-02 00:00:00 mitre Portainer before 2.20.2 improperly uses...
CVE-2024-33209 2024-10-02 00:00:00 mitre FlatPress v1.3 is vulnerable to...
CVE-2024-46626 2024-10-02 00:00:00 mitre OS4ED openSIS-Classic v9.1 was discovered...
CVE-2024-41290 2024-10-02 00:00:00 mitre FlatPress CMS v1.3.1 1.3 was...
CVE-2024-47523 2024-10-01 20:31:59 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-47524 2024-10-01 20:30:08 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-47525 2024-10-01 20:27:32 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-47526 2024-10-01 20:25:39 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-47527 2024-10-01 20:23:38 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-47528 2024-10-01 20:20:15 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-47609 2024-10-01 20:13:55 GitHub_M Tonic is a native gRPC...
CVE-2024-9407 2024-10-01 20:13:29 redhat A vulnerability exists in the...
CVE-2024-9411 2024-10-01 20:00:13 VulDB A vulnerability classified as problematic...
CVE-2024-9341 2024-10-01 18:52:00 redhat A flaw was found in...
CVE-2024-9355 2024-10-01 18:17:29 redhat A vulnerability was found in...
CVE-2024-47608 2024-10-01 17:01:05 GitHub_M Logicytics is designed to harvest...
CVE-2024-47071 2024-10-01 15:40:46 GitHub_M OSS Endpoint Manager is an...
CVE-2024-47604 2024-10-01 15:26:18 GitHub_M NuGet Gallery is a package...
CVE-2024-47534 2024-10-01 15:17:47 GitHub_M go-tuf is a Go implementation...
CVE-2024-9391 2024-10-01 15:13:22 mozilla A user who enables full-screen...
CVE-2024-9395 2024-10-01 15:13:22 mozilla A specially crafted filename containing...
CVE-2024-9403 2024-10-01 15:13:22 mozilla Memory safety bugs present in...
CVE-2024-9402 2024-10-01 15:13:21 mozilla Memory safety bugs present in...
CVE-2024-9401 2024-10-01 15:13:21 mozilla Memory safety bugs present in...
CVE-2024-9397 2024-10-01 15:13:20 mozilla A missing delay in directory...
CVE-2024-9400 2024-10-01 15:13:20 mozilla A potential memory corruption vulnerability...
CVE-2024-9398 2024-10-01 15:13:20 mozilla By checking the result of...
CVE-2024-9399 2024-10-01 15:13:20 mozilla A website configured to initiate...
CVE-2024-9396 2024-10-01 15:13:20 mozilla It is currently unknown if...
CVE-2024-9394 2024-10-01 15:13:19 mozilla An attacker could, via a...
CVE-2024-9393 2024-10-01 15:13:19 mozilla An attacker could, via a...
CVE-2024-9392 2024-10-01 15:13:18 mozilla A compromised content process could...
CVE-2024-41673 2024-10-01 14:58:34 GitHub_M Decidim is a participatory democracy...
CVE-2024-45408 2024-10-01 14:53:48 GitHub_M eLabFTW is an open source...
CVE-2024-25632 2024-10-01 14:36:50 GitHub_M eLabFTW is an open source...
CVE-2023-7273 2024-10-01 12:34:10 cirosec Cross site request forgery in...
CVE-2024-30132 2024-10-01 12:10:08 HCL HCL Nomad server on Domino...
CVE-2024-9405 2024-10-01 11:22:50 INCIBE An incorrect limitation of a...
CVE-2023-3441 2024-10-01 09:47:16 GitLab An issue has been discovered...
CVE-2024-9118 2024-10-01 09:30:31 Wordfence The QS Dark Mode Plugin...
CVE-2024-9060 2024-10-01 09:30:31 Wordfence The AVIF & SVG Uploader...
CVE-2024-8430 2024-10-01 08:30:19 Wordfence The Spice Starter Sites plugin...
CVE-2024-9289 2024-10-01 08:30:19 Wordfence The WordPress & WooCommerce Affiliate...
CVE-2024-9265 2024-10-01 08:30:18 Wordfence The Echo RSS Feed Post...
CVE-2024-8324 2024-10-01 08:30:17 Wordfence The XO Slider plugin for...
CVE-2024-8786 2024-10-01 08:30:17 Wordfence The Auto Featured Image from...
CVE-2024-9018 2024-10-01 08:30:16 Wordfence The WP Easy Gallery –...
CVE-2024-9220 2024-10-01 08:30:16 Wordfence The LH Copy Media File...
CVE-2024-8793 2024-10-01 08:30:15 Wordfence The Store Exporter for WooCommerce...
CVE-2024-8288 2024-10-01 08:30:15 Wordfence The Guten Post Layout –...
CVE-2024-8799 2024-10-01 08:30:14 Wordfence The Custom Banners plugin for...
CVE-2024-9228 2024-10-01 08:30:14 Wordfence The Loggedin – Limit Active...
CVE-2024-9224 2024-10-01 08:30:13 Wordfence The Hello World plugin for...
CVE-2024-9209 2024-10-01 08:30:13 Wordfence The WP Search Analytics plugin...
CVE-2024-9241 2024-10-01 08:30:12 Wordfence The PDF Image Generator plugin...
CVE-2024-8728 2024-10-01 07:30:17 Wordfence The Easy Load More plugin...
CVE-2024-8727 2024-10-01 07:30:16 Wordfence The DK PDF plugin for...
CVE-2024-7434 2024-10-01 07:30:16 Wordfence The UltraPress theme for WordPress...
CVE-2024-8989 2024-10-01 07:30:15 Wordfence The Free Responsive Testimonials, Social...
CVE-2024-9267 2024-10-01 07:30:15 Wordfence The Easy WordPress Subscribe –...
CVE-2024-8675 2024-10-01 07:30:14 Wordfence The Soumettre.fr plugin for WordPress...
CVE-2024-9304 2024-10-01 07:30:14 Wordfence The LocateAndFilter plugin for WordPress...
CVE-2024-8632 2024-10-01 07:30:13 Wordfence The KB Support – WordPress...
CVE-2024-8990 2024-10-01 07:30:13 Wordfence The Geo Mashup plugin for...
CVE-2024-8548 2024-10-01 07:30:12 Wordfence The KB Support – WordPress...
CVE-2024-9272 2024-10-01 07:30:12 Wordfence The R Animated Icon Plugin...
CVE-2024-8718 2024-10-01 07:30:11 Wordfence The Gravity Forms Toolbar plugin...
CVE-2024-8720 2024-10-01 07:30:11 Wordfence The RumbleTalk Live Group Chat...
CVE-2024-9274 2024-10-01 07:30:10 Wordfence The Elastik Page Builder plugin...
CVE-2024-7433 2024-10-01 07:30:10 Wordfence The Empowerment theme for WordPress...
CVE-2024-9106 2024-10-01 07:30:09 Wordfence The Wechat Social login plugin...
CVE-2024-7869 2024-10-01 07:30:09 Wordfence The 123.chat - Video Chat...
CVE-2024-9269 2024-10-01 07:30:08 Wordfence The Relogo plugin for WordPress...
CVE-2024-7432 2024-10-01 07:30:08 Wordfence The Unseen Blog theme for...
CVE-2024-9119 2024-10-01 07:30:07 Wordfence The SVG Complete plugin for...
CVE-2024-9108 2024-10-01 07:30:06 Wordfence The Wechat Social login plugin...
CVE-2024-9145 2024-10-01 07:23:03 Wiz Wiz Code Visual Studio Code...
CVE-2024-8107 2024-10-01 06:39:52 Wordfence The Slider Revolution plugin for...
CVE-2024-8421 2024-10-01 05:47:37 redhat ...
CVE-2024-21531 2024-10-01 05:00:05 snyk All versions of the package...
CVE-2024-21489 2024-10-01 05:00:02 snyk Versions of the package uplot...
CVE-2024-0116 2024-10-01 04:46:22 nvidia NVIDIA Triton Inference Server contains...
CVE-2024-47295 2024-10-01 03:16:40 jpcert Insecure initial password configuration issue...
CVE-2024-9360 2024-10-01 03:00:08 VulDB A vulnerability was found in...
CVE-2024-8981 2024-10-01 02:33:30 Wordfence The Broken Link Checker plugin...
CVE-2024-9359 2024-10-01 01:31:04 VulDB A vulnerability was found in...
CVE-2024-47396 2024-10-01 01:25:59 Patchstack Improper Neutralization of Input During...
CVE-2024-47560 2024-10-01 01:00:23 jpcert RevoWorks Cloud Client 3.0.91 and...
CVE-2024-9358 2024-10-01 01:00:07 VulDB A vulnerability has been found...
CVE-2021-37577 2024-10-01 00:00:00 mitre Bluetooth LE and BR/EDR Secure...
CVE-2024-45967 2024-10-01 00:00:00 mitre Pagekit 1.0.18 is vulnerable to...
CVE-2024-45999 2024-10-01 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-31835 2024-10-01 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-44744 2024-10-01 00:00:00 mitre An issue in Malwarebytes Premium...
CVE-2024-44610 2024-10-01 00:00:00 mitre PCAN-Ethernet Gateway FD before 1.3.0...
CVE-2024-25660 2024-10-01 00:00:00 mitre The WebDAV service in Infinera...
CVE-2024-25661 2024-10-01 00:00:00 mitre In Infinera TNMS (Transcend Network...
CVE-2024-25659 2024-10-01 00:00:00 mitre In Infinera TNMS (Transcend Network...
CVE-2024-25658 2024-10-01 00:00:00 mitre Cleartext storage of passwords in...
CVE-2024-46082 2024-10-01 00:00:00 mitre Scriptcase v.9.10.023 and before is...
CVE-2024-46258 2024-10-01 00:00:00 mitre cute_png v1.05 was discovered to...
CVE-2024-46081 2024-10-01 00:00:00 mitre Scriptcase v9.10.023 and before is...
CVE-2024-46276 2024-10-01 00:00:00 mitre cute_png v1.05 was discovered to...
CVE-2024-46274 2024-10-01 00:00:00 mitre cute_png v1.05 was discovered to...
CVE-2024-46261 2024-10-01 00:00:00 mitre cute_png v1.05 was discovered to...
CVE-2024-46084 2024-10-01 00:00:00 mitre Scriptcase 9.10.023 and before is...
CVE-2024-46259 2024-10-01 00:00:00 mitre cute_png v1.05 was discovered to...
CVE-2024-46267 2024-10-01 00:00:00 mitre cute_png v1.05 was discovered to...
CVE-2024-46264 2024-10-01 00:00:00 mitre cute_png v1.05 was discovered to...
CVE-2024-46080 2024-10-01 00:00:00 mitre Scriptcase v9.10.023 and before is...
CVE-2024-46263 2024-10-01 00:00:00 mitre cute_png v1.05 was discovered to...
CVE-2024-46083 2024-10-01 00:00:00 mitre Scriptcase v9.10.023 and before is...
CVE-2024-46079 2024-10-01 00:00:00 mitre Scriptcase v9.10.023 and before is...
CVE-2024-42514 2024-10-01 00:00:00 mitre A vulnerability in the legacy...
CVE-2024-41276 2024-10-01 00:00:00 mitre A vulnerability in Kaiten version...