Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2024-53756 2024-11-30 21:57:59 Patchstack Improper Neutralization of Input During...
CVE-2024-53757 2024-11-30 21:53:59 Patchstack Improper Neutralization of Input During...
CVE-2024-53758 2024-11-30 21:52:34 Patchstack Improper Neutralization of Input During...
CVE-2024-53760 2024-11-30 21:49:37 Patchstack Improper Neutralization of Input During...
CVE-2024-53763 2024-11-30 21:48:14 Patchstack Improper Neutralization of Input During...
CVE-2024-53764 2024-11-30 21:36:12 Patchstack Improper Neutralization of Input During...
CVE-2024-53766 2024-11-30 21:35:20 Patchstack Improper Neutralization of Input During...
CVE-2024-53767 2024-11-30 21:29:13 Patchstack Improper Neutralization of Input During...
CVE-2024-53771 2024-11-30 21:25:54 Patchstack Improper Neutralization of Input During...
CVE-2024-53772 2024-11-30 21:24:29 Patchstack Improper Neutralization of Input During...
CVE-2024-53773 2024-11-30 21:23:06 Patchstack Improper Neutralization of Input During...
CVE-2024-53774 2024-11-30 21:17:44 Patchstack Improper Neutralization of Input During...
CVE-2024-53778 2024-11-30 21:15:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53786 2024-11-30 21:14:19 Patchstack Improper Neutralization of Input During...
CVE-2024-53787 2024-11-30 21:10:45 Patchstack Improper Neutralization of Input During...
CVE-2024-53788 2024-11-30 21:05:23 Patchstack Improper Neutralization of Input During...
CVE-2024-53783 2024-11-30 21:03:29 Patchstack Improper Neutralization of Special Elements...
CVE-2024-53768 2024-11-30 21:02:40 Patchstack Exposure of Sensitive System Information...
CVE-2024-53739 2024-11-30 20:55:57 Patchstack Improper Control of Filename for...
CVE-2024-53738 2024-11-30 20:48:32 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-12002 2024-11-30 13:00:14 VulDB A vulnerability classified as problematic...
CVE-2024-12001 2024-11-30 12:31:03 VulDB A vulnerability classified as problematic...
CVE-2024-12000 2024-11-30 12:00:16 VulDB A vulnerability was found in...
CVE-2024-11998 2024-11-30 09:31:04 VulDB A vulnerability was found in...
CVE-2024-11997 2024-11-30 08:00:14 VulDB A vulnerability was found in...
CVE-2024-11996 2024-11-30 07:31:05 VulDB A vulnerability was found in...
CVE-2024-11252 2024-11-30 05:41:11 Wordfence The Social Sharing Plugin –...
CVE-2024-43703 2024-11-30 02:39:25 imaginationtech Software installed and run as...
CVE-2024-43702 2024-11-30 02:30:25 imaginationtech Software installed and run as...
CVE-2024-11995 2024-11-29 21:00:12 VulDB A vulnerability has been found...
CVE-2024-53980 2024-11-29 18:56:57 GitHub_M RIOT is an open-source microcontroller...
CVE-2024-53983 2024-11-29 18:53:13 GitHub_M The Backstage Scaffolder plugin Houses...
CVE-2024-53979 2024-11-29 18:50:31 GitHub_M ibm.ibm_zhmc is an Ansible collection...
CVE-2024-53865 2024-11-29 18:48:17 GitHub_M zhmcclient is a pure Python...
CVE-2024-53864 2024-11-29 18:45:31 GitHub_M Ibexa Admin UI Bundle is...
CVE-2024-53861 2024-11-29 18:43:07 GitHub_M pyjwt is a JSON Web...
CVE-2024-53848 2024-11-29 18:39:11 GitHub_M check-jsonschema is a CLI and...
CVE-2024-52810 2024-11-29 18:36:08 GitHub_M @intlify/shared is a shared library...
CVE-2024-52809 2024-11-29 18:32:36 GitHub_M vue-i18n is an internationalization...
CVE-2024-52801 2024-11-29 18:26:06 GitHub_M sftpgo is a full-featured and...
CVE-2024-52800 2024-11-29 18:20:27 GitHub_M veraPDF is an open source...
CVE-2024-52003 2024-11-29 18:15:34 GitHub_M Traefik (pronounced traffic) is an...
CVE-2024-49360 2024-11-29 18:11:58 GitHub_M Sandboxie is a sandbox-based isolation...
CVE-2024-49804 2024-11-29 16:55:32 ibm IBM Security Verify Access Appliance...
CVE-2024-49806 2024-11-29 16:53:45 ibm IBM Security Verify Access Appliance...
CVE-2024-49805 2024-11-29 16:52:15 ibm IBM Security Verify Access Appliance...
CVE-2024-49803 2024-11-29 16:50:31 ibm IBM Security Verify Access Appliance...
CVE-2024-11992 2024-11-29 13:06:30 INCIBE Absolute path traversal vulnerability in...
CVE-2024-11990 2024-11-29 13:00:57 INCIBE A Cross-Site Scripting (XSS) vulnerability...
CVE-2024-47094 2024-11-29 09:52:18 Checkmk Insertion of Sensitive Information into...
CVE-2024-50357 2024-11-29 09:06:56 jpcert FutureNet NXR series routers provided...
CVE-2024-11014 2024-11-29 08:06:19 NEC Cross-site request forgery (CSRF) vulnerability...
CVE-2024-11013 2024-11-29 08:03:07 NEC Command Injection vulnerability in NEC...
CVE-2024-9044 2024-11-29 07:40:08 NCSC.ch A XML External Entity (XXE)...
CVE-2024-11482 2024-11-29 07:03:33 trellix A vulnerability in ESM 11.6.10...
CVE-2024-11481 2024-11-29 07:01:44 trellix A vulnerability in ESM 11.6.10...
CVE-2024-11983 2024-11-29 06:57:24 twcert Certain models of routers from...
CVE-2024-11982 2024-11-29 06:45:33 twcert Certain models of routers from...
CVE-2024-11981 2024-11-29 06:21:31 twcert Certain models of routers from...
CVE-2024-11980 2024-11-29 06:03:04 twcert Certain modes of routers from...
CVE-2024-10704 2024-11-29 06:00:07 WPScan The Photo Gallery by 10Web...
CVE-2024-10980 2024-11-29 06:00:07 WPScan The Element Pack Elementor Addons...
CVE-2024-53701 2024-11-29 05:39:28 jpcert Multiple FCNT Android devices provide...
CVE-2024-11979 2024-11-29 02:12:14 twcert DreamMaker from Interinfo has a...
CVE-2024-11978 2024-11-29 02:03:22 twcert DreamMaker from Interinfo has a...
CVE-2024-45495 2024-11-29 00:00:00 mitre MSA FieldServer Gateway 5.0.0 through...
CVE-2024-39162 2024-11-29 00:00:00 mitre pyspider through 0.3.10 allows /update...
CVE-2024-48651 2024-11-29 00:00:00 mitre In ProFTPD through 1.3.8b before...
CVE-2024-48406 2024-11-29 00:00:00 mitre Buffer Overflow vulnerability in SunBK201...
CVE-2024-36615 2024-11-29 00:00:00 mitre FFmpeg n7.0 has a race...
CVE-2024-36624 2024-11-29 00:00:00 mitre Zulip 8.3 is vulnerable to...
CVE-2024-36620 2024-11-29 00:00:00 mitre moby v25.0.0 - v26.0.2 is...
CVE-2024-36626 2024-11-29 00:00:00 mitre In prestashop 8.1.4, a NULL...
CVE-2024-36671 2024-11-29 00:00:00 mitre nodemcu before v3.0.0-release_20240225 was discovered...
CVE-2024-36617 2024-11-29 00:00:00 mitre FFmpeg n6.1.1 has an integer...
CVE-2024-36625 2024-11-29 00:00:00 mitre Zulip 8.3 is vulnerable to...
CVE-2024-36619 2024-11-29 00:00:00 mitre FFmpeg n6.1.1 has a vulnerability...
CVE-2024-36623 2024-11-29 00:00:00 mitre moby through v25.0.3 has a...
CVE-2024-36610 2024-11-29 00:00:00 mitre ...
CVE-2024-36611 2024-11-29 00:00:00 mitre In Symfony v7.07, a security...
CVE-2024-36616 2024-11-29 00:00:00 mitre An integer overflow in the...
CVE-2024-36612 2024-11-29 00:00:00 mitre Zulip from 8.0 to 8.3...
CVE-2024-36622 2024-11-29 00:00:00 mitre In RaspAP raspap-webgui 3.0.9 and...
CVE-2024-36618 2024-11-29 00:00:00 mitre FFmpeg n6.1.1 has a vulnerability...
CVE-2024-36621 2024-11-29 00:00:00 mitre moby v25.0.5 is affected by...
CVE-2024-35369 2024-11-29 00:00:00 mitre In FFmpeg version n6.1.1, specifically...
CVE-2024-35451 2024-11-29 00:00:00 mitre LinkStack 2.7.9 through 4.7.7 allows...
CVE-2024-35366 2024-11-29 00:00:00 mitre FFmpeg n6.1.1 is Integer Overflow....
CVE-2024-35371 2024-11-29 00:00:00 mitre Ant-Media-Serverv2.8.2 is affected by Improper...
CVE-2024-35367 2024-11-29 00:00:00 mitre FFmpeg n6.1.1 has an Out-of-bounds...
CVE-2024-35368 2024-11-29 00:00:00 mitre FFmpeg n7.0 is affected by...
CVE-2024-52778 2024-11-29 00:00:00 mitre DCME-320 <=7.4.12.90, DCME-520 <=9.25.5.11, DCME-320-L...
CVE-2024-52777 2024-11-29 00:00:00 mitre DCME-320 <=7.4.12.90, DCME-520 <=9.25.5.11, DCME-320-L,...
CVE-2024-52781 2024-11-29 00:00:00 mitre DCME-320 <=7.4.12.90, DCME-520 <=9.25.5.11, DCME-320-L...
CVE-2024-52780 2024-11-29 00:00:00 mitre DCME-320 <=7.4.12.90, DCME-520 <=9.25.5.11, DCME-320-L...
CVE-2024-52782 2024-11-29 00:00:00 mitre DCME-320 <=7.4.12.90, DCME-520 <=9.25.5.11, DCME-320-L...
CVE-2024-52779 2024-11-29 00:00:00 mitre DCME-320 <=7.4.12.90, DCME-520 <=9.25.5.11, DCME-320-L...
CVE-2024-54123 2024-11-29 00:00:00 mitre Backdrop CMS before 1.28.4 and...
CVE-2024-54124 2024-11-29 00:00:00 mitre In Click Studios Passwordstate before...
CVE-2024-54159 2024-11-29 00:00:00 mitre stalld through 1.19.7 allows local...
CVE-2024-47193 2024-11-29 00:00:00 mitre WithSecure Elements Agent for Mac...
CVE-2024-53507 2024-11-29 00:00:00 mitre A SQL injection vulnerability was...
CVE-2024-53623 2024-11-29 00:00:00 mitre Incorrect access control in the...
CVE-2024-53505 2024-11-29 00:00:00 mitre A SQL injection vulnerability has...
CVE-2024-53506 2024-11-29 00:00:00 mitre A SQL injection vulnerability has...
CVE-2024-53504 2024-11-29 00:00:00 mitre A SQL injection vulnerability has...
CVE-2024-9852 2024-11-28 22:20:28 Mitsubishi Uncontrolled Search Path Element vulnerability...
CVE-2024-8300 2024-11-28 22:18:28 Mitsubishi Dead Code vulnerability in ICONICS...
CVE-2024-8299 2024-11-28 22:16:31 Mitsubishi Uncontrolled Search Path Element vulnerability...
CVE-2024-11971 2024-11-28 22:00:18 VulDB A vulnerability classified as problematic...
CVE-2024-11970 2024-11-28 22:00:16 VulDB A vulnerability classified as critical...
CVE-2024-11968 2024-11-28 18:00:17 VulDB A vulnerability was found in...
CVE-2024-11967 2024-11-28 18:00:14 VulDB A vulnerability was found in...
CVE-2024-11966 2024-11-28 17:31:06 VulDB A vulnerability was found in...
CVE-2024-11965 2024-11-28 17:00:15 VulDB A vulnerability has been found...
CVE-2024-11964 2024-11-28 17:00:11 VulDB A vulnerability, which was classified...
CVE-2024-52338 2024-11-28 16:31:44 apache Deserialization of untrusted data in...
CVE-2024-11969 2024-11-28 15:41:18 INCIBE The NetCloud Exchange client for...
CVE-2024-11963 2024-11-28 15:31:06 VulDB A vulnerability, which was classified...
CVE-2024-11962 2024-11-28 15:31:04 VulDB A vulnerability classified as critical...
CVE-2023-52922 2024-11-28 15:09:51 Linux In the Linux kernel, the...
CVE-2024-11961 2024-11-28 15:00:08 VulDB A vulnerability was found in...
CVE-2024-11960 2024-11-28 14:31:09 VulDB A vulnerability was found in...
CVE-2024-11959 2024-11-28 14:31:05 VulDB A vulnerability was found in...
CVE-2024-7747 2024-11-28 12:54:10 Wordfence The Wallet for WooCommerce plugin...
CVE-2024-53731 2024-11-28 11:23:25 Patchstack Improper Neutralization of Input During...
CVE-2024-53732 2024-11-28 11:03:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53733 2024-11-28 11:02:39 Patchstack Improper Neutralization of Input During...
CVE-2024-53734 2024-11-28 11:01:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53736 2024-11-28 11:01:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-11402 2024-11-28 11:00:31 Patchstack Improper Neutralization of Input During...
CVE-2024-53737 2024-11-28 10:55:04 Patchstack Improper Neutralization of Input During...
CVE-2024-52474 2024-11-28 10:44:29 Patchstack Improper Neutralization of Special Elements...
CVE-2024-52495 2024-11-28 10:43:36 Patchstack Improper Neutralization of Special Elements...
CVE-2024-52490 2024-11-28 10:42:54 Patchstack Unrestricted Upload of File with...
CVE-2024-52496 2024-11-28 10:41:56 Patchstack Improper Control of Filename for...
CVE-2024-52497 2024-11-28 10:39:56 Patchstack Improper Control of Filename for...
CVE-2024-52498 2024-11-28 10:38:55 Patchstack Path Traversal: .../...// vulnerability in...
CVE-2024-52499 2024-11-28 10:38:06 Patchstack Improper Control of Filename for...
CVE-2024-52501 2024-11-28 10:37:16 Patchstack Improper Control of Filename for...
CVE-2024-52481 2024-11-28 10:35:44 Patchstack Improper Limitation of a Pathname...
CVE-2024-11620 2024-11-28 10:34:46 Patchstack Improper Control of Generation of...
CVE-2024-52475 2024-11-28 10:34:02 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-8308 2024-11-28 10:21:43 CERTVDE A low privileged remote attacker...
CVE-2024-10780 2024-11-28 09:47:12 Wordfence The Restaurant & Cafe Addon...
CVE-2024-11082 2024-11-28 09:47:12 Wordfence The Tumult Hype Animations plugin...
CVE-2024-10670 2024-11-28 09:47:11 Wordfence The Primary Addon for Elementor...
CVE-2024-8672 2024-11-28 09:47:11 Wordfence The Widget Options – The...
CVE-2024-10798 2024-11-28 09:47:10 Wordfence The Royal Elementor Addons and...
CVE-2024-11103 2024-11-28 09:47:09 Wordfence The Contest Gallery plugin for...
CVE-2024-22037 2024-11-28 09:46:07 suse The uyuni-server-attestation systemd service needs...
CVE-2024-11599 2024-11-28 09:42:48 Mattermost Mattermost versions 10.0.x <= 10.0.1,...
CVE-2024-22038 2024-11-28 09:38:03 suse Various problems in obs-scm-bridge allows...
CVE-2024-49502 2024-11-28 09:26:38 suse A Improper Neutralization of Input...
CVE-2024-49503 2024-11-28 09:20:03 suse A Improper Neutralization of Input...
CVE-2024-52283 2024-11-28 09:07:45 suse Missing sanitation of inputs allowed...
CVE-2024-11786 2024-11-28 08:47:35 Wordfence The Login with Vipps and...
CVE-2024-11684 2024-11-28 08:47:35 Wordfence The Kudos Donations – Easy...
CVE-2024-11458 2024-11-28 08:47:34 Wordfence The FAQ Builder AYS plugin...
CVE-2024-11685 2024-11-28 08:47:34 Wordfence The `Kudos Donations – Easy...
CVE-2024-11366 2024-11-28 08:47:33 Wordfence The SEO Landing Page Generator...
CVE-2024-9669 2024-11-28 08:47:32 Wordfence The File Manager Pro –...
CVE-2024-11333 2024-11-28 08:47:32 Wordfence The HLS Player plugin for...
CVE-2024-8066 2024-11-28 08:47:31 Wordfence The File Manager Pro –...
CVE-2024-11431 2024-11-28 08:47:31 Wordfence The Ragic Shortcode plugin for...
CVE-2024-11203 2024-11-28 08:47:30 Wordfence The EmbedPress – Embed PDF,...
CVE-2024-11788 2024-11-28 08:47:30 Wordfence The StreamWeasels YouTube Integration plugin...
CVE-2024-11761 2024-11-28 08:47:29 Wordfence The LegalWeb Cloud plugin for...
CVE-2024-36466 2024-11-28 07:19:48 Zabbix A bug in the code...
CVE-2024-11925 2024-11-28 07:14:07 Wordfence The JobSearch WP Job Board...
CVE-2024-10896 2024-11-28 06:00:12 WPScan The Logo Slider WordPress...
CVE-2024-10510 2024-11-28 06:00:10 WPScan The adBuddy+ (AdBlocker Detection) by...
CVE-2024-10493 2024-11-28 06:00:07 WPScan The Element Pack Elementor Addons...
CVE-2024-10473 2024-11-28 06:00:05 WPScan The Logo Slider WordPress...
CVE-2024-11918 2024-11-28 05:57:59 Wordfence The Image Alt Text plugin...
CVE-2024-46939 2024-11-28 03:26:28 Vivo The game extension engine of...
CVE-2024-38658 2024-11-28 02:11:21 jpcert There is an Out-of-bounds read...
CVE-2024-38389 2024-11-28 02:11:04 jpcert There is an Out-of-bounds read...
CVE-2024-53008 2024-11-28 02:10:43 jpcert Inconsistent interpretation of HTTP requests...
CVE-2024-38309 2024-11-28 02:10:32 jpcert There are multiple stack-based buffer...
CVE-2018-9377 2024-11-28 00:23:14 google_android In getIntentForIntentSender of ActivityManagerService.java, there...
CVE-2018-9374 2024-11-27 23:42:11 google_android In installPackageLI of PackageManagerService.java, there...
CVE-2024-11933 2024-11-27 23:36:05 zdi Fuji Electric Monitouch V-SFT X1...
CVE-2024-11803 2024-11-27 23:35:16 zdi Fuji Electric Tellus Lite V-Simulator...
CVE-2024-11802 2024-11-27 23:35:12 zdi Fuji Electric Tellus Lite V-Simulator...
CVE-2024-11801 2024-11-27 23:35:06 zdi Fuji Electric Tellus Lite V-Simulator...
CVE-2024-11800 2024-11-27 23:35:01 zdi Fuji Electric Tellus Lite V-Simulator...
CVE-2024-11799 2024-11-27 23:34:57 zdi Fuji Electric Tellus Lite V-Simulator...
CVE-2024-11798 2024-11-27 23:34:53 zdi Fuji Electric Monitouch V-SFT X1...
CVE-2024-11797 2024-11-27 23:34:50 zdi Fuji Electric Monitouch V-SFT V8...
CVE-2024-11796 2024-11-27 23:34:45 zdi Fuji Electric Monitouch V-SFT V9C...
CVE-2024-11795 2024-11-27 23:34:41 zdi Fuji Electric Monitouch V-SFT V8...
CVE-2024-11794 2024-11-27 23:34:36 zdi Fuji Electric Monitouch V-SFT V10...
CVE-2024-11793 2024-11-27 23:34:32 zdi Fuji Electric Monitouch V-SFT V9C...
CVE-2024-11792 2024-11-27 23:34:28 zdi Fuji Electric Monitouch V-SFT V8...
CVE-2024-11791 2024-11-27 23:34:23 zdi Fuji Electric Monitouch V-SFT V8C...
CVE-2024-11790 2024-11-27 23:34:18 zdi Fuji Electric Monitouch V-SFT V10...
CVE-2024-11789 2024-11-27 23:34:14 zdi Fuji Electric Monitouch V-SFT V10...
CVE-2024-11787 2024-11-27 23:34:08 zdi Fuji Electric Monitouch V-SFT V10...
CVE-2018-9354 2024-11-27 22:37:57 google_android In VideoFrameScheduler.cpp of VideoFrameScheduler::PLL::fit, there...
CVE-2018-9353 2024-11-27 22:34:57 google_android In ihevcd_parse_slice_data of ihevcd_parse_slice.c there...
CVE-2018-9352 2024-11-27 22:31:43 google_android In ihevcd_allocate_dynamic_bufs of ihevcd_api.c there...
CVE-2018-9351 2024-11-27 22:05:01 google_android In ih264e_fmt_conv_420p_to_420sp of ih264e_fmt_conv.c there...
CVE-2018-9350 2024-11-27 21:52:57 google_android In ih264d_assign_pic_num of ih264d_utils.c there...
CVE-2018-9349 2024-11-27 21:45:18 google_android In mv_err_cost of mcomp.c there...
CVE-2017-13323 2024-11-27 21:35:53 google_android In String16 of String16.cpp, there...
CVE-2024-53860 2024-11-27 21:31:07 GitHub_M sp-php-email-handler is a PHP package...
CVE-2017-13321 2024-11-27 21:28:34 google_android In SensorService::isDataInjectionEnabled of frameworks/native/services/sensorservice/SensorService.cpp, there is...
CVE-2024-53260 2024-11-27 21:28:33 GitHub_M Autolab is a course management...
CVE-2024-53858 2024-11-27 21:25:14 GitHub_M The gh cli is GitHub’s...
CVE-2024-53859 2024-11-27 21:25:12 GitHub_M go-gh is a Go module...
CVE-2017-13320 2024-11-27 21:24:30 google_android In impeg2d_bit_stream_flush() of libmpeg2dec there...
CVE-2017-13319 2024-11-27 19:55:01 google_android In pvmp3_get_main_data_size of pvmp3_get_main_data_size.cpp, there...
CVE-2017-13316 2024-11-27 19:18:27 google_android In checkPermissions of RecognitionService.java, there...
CVE-2024-53264 2024-11-27 18:31:25 GitHub_M bunkerweb is an Open-source and...
CVE-2024-53855 2024-11-27 18:27:04 GitHub_M Centurion ERP (Enterprise Rescource Planning)...
CVE-2023-29001 2024-11-27 18:20:47 GitHub_M Contiki-NG is an open-source, cross-platform...
CVE-2024-41125 2024-11-27 18:20:45 GitHub_M Contiki-NG is an open-source, cross-platform...
CVE-2024-41126 2024-11-27 18:20:43 GitHub_M Contiki-NG is an open-source, cross-platform...
CVE-2024-47181 2024-11-27 18:20:41 GitHub_M Contiki-NG is an open-source, cross-platform...
CVE-2024-9369 2024-11-27 17:50:45 Chrome Insufficient data validation in Mojo...
CVE-2024-7025 2024-11-27 17:50:44 Chrome Integer overflow in Layout in...
CVE-2024-54003 2024-11-27 17:03:51 jenkins Jenkins Simple Queue Plugin 1.4.4...
CVE-2024-54004 2024-11-27 17:03:51 jenkins Jenkins Filesystem List Parameter Plugin...
CVE-2024-21703 2024-11-27 17:00:01 atlassian This Medium severity Security Misconfiguration...
CVE-2024-11860 2024-11-27 16:31:05 VulDB A vulnerability classified as critical...
CVE-2024-11862 2024-11-27 14:35:01 DEVOLUTIONS Non constant time cryptographic operation...
CVE-2024-36464 2024-11-27 14:01:58 Zabbix When exporting media types, the...
CVE-2024-42333 2024-11-27 12:07:11 Zabbix The researcher is showing that...
CVE-2024-42332 2024-11-27 12:06:44 Zabbix The researcher is showing that...
CVE-2024-42331 2024-11-27 12:06:12 Zabbix In the src/libs/zbxembed/browser.c file, the...
CVE-2024-42330 2024-11-27 12:05:47 Zabbix The HttpRequest object allows to...
CVE-2024-42329 2024-11-27 12:05:21 Zabbix The webdriver for the Browser...
CVE-2024-42328 2024-11-27 12:04:53 Zabbix When the webdriver for the...
CVE-2024-42327 2024-11-27 12:04:31 Zabbix A non-admin user account on...
CVE-2024-42326 2024-11-27 12:03:37 Zabbix There was discovered a use...
CVE-2024-36468 2024-11-27 12:03:07 Zabbix The reported vulnerability is a...
CVE-2024-11009 2024-11-27 11:33:23 Wordfence The Internal Linking for SEO...
CVE-2024-10521 2024-11-27 11:03:33 Wordfence The WordPress Contact Forms by...
CVE-2024-11025 2024-11-27 10:24:50 CERTVDE An authenticated attacker with low...
CVE-2024-52323 2024-11-27 09:54:07 ManageEngine Zohocorp ManageEngine Analytics Plus versions below...
CVE-2024-11667 2024-11-27 09:39:41 Zyxel A directory traversal vulnerability in...
CVE-2024-10175 2024-11-27 06:41:28 Wordfence The Pricing Tables For WPBakery...
CVE-2024-10580 2024-11-27 06:41:28 Wordfence The Hustle – Email Marketing,...
CVE-2024-10895 2024-11-27 06:41:27 Wordfence The Counter Up – Animated...
CVE-2024-36467 2024-11-27 06:16:30 Zabbix An authenticated user with API...
CVE-2024-11219 2024-11-27 05:31:54 Wordfence The Otter Blocks – Gutenberg...
CVE-2024-11083 2024-11-27 05:31:54 Wordfence The ProfilePress plugin for WordPress...
CVE-2024-52959 2024-11-27 05:23:11 ZUSO ART A Improper Control of Generation...
CVE-2024-52958 2024-11-27 05:22:47 ZUSO ART A improper verification of cryptographic...
CVE-2024-5921 2024-11-27 03:50:13 palo_alto An insufficient certification validation issue...
CVE-2024-53676 2024-11-27 00:18:28 hpe A directory traversal vulnerability in...
CVE-2024-11820 2024-11-27 00:00:14 VulDB A vulnerability, which was classified...
CVE-2024-31976 2024-11-27 00:00:00 mitre EnGenius EWS356-FIR 1.1.30 and earlier...
CVE-2024-52951 2024-11-27 00:00:00 mitre Stored Cross-Site Scripting in the...
CVE-2024-37816 2024-11-27 00:00:00 mitre Quectel EC25-EUX EC25EUXGAR08A05M1G was discovered...
CVE-2024-51228 2024-11-27 00:00:00 mitre An issue in TOTOLINK-CX-A3002RU V1.0.4-B20171106.1512...
CVE-2024-46054 2024-11-27 00:00:00 mitre OpenVidReview 1.0 is vulnerable to...
CVE-2024-46055 2024-11-27 00:00:00 mitre OpenVidReview 1.0 is vulnerable to...
CVE-2024-53604 2024-11-27 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-53920 2024-11-27 00:00:00 mitre In elisp-mode.el in GNU Emacs...
CVE-2024-53635 2024-11-27 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-53603 2024-11-27 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-53849 2024-11-26 23:34:58 GitHub_M editorconfig-core-c is theEditorConfig...
CVE-2024-11819 2024-11-26 23:31:06 VulDB A vulnerability classified as critical...
CVE-2024-11818 2024-11-26 23:31:04 VulDB A vulnerability classified as critical...
CVE-2024-11817 2024-11-26 23:00:09 VulDB A vulnerability was found in...
CVE-2024-53675 2024-11-26 22:01:12 hpe An XML external entity injection...
CVE-2024-53674 2024-11-26 21:55:26 hpe An XML external entity injection...
CVE-2024-53673 2024-11-26 21:45:55 hpe A java deserialization vulnerability in...
CVE-2024-11622 2024-11-26 21:31:11 hpe An XML external entity injection...
CVE-2024-11745 2024-11-26 21:00:12 VulDB A vulnerability was found in...
CVE-2024-11744 2024-11-26 20:31:04 VulDB A vulnerability has been found...
CVE-2024-43784 2024-11-26 20:17:56 GitHub_M lakeFS is an open-source tool...
CVE-2024-11743 2024-11-26 20:00:16 VulDB A vulnerability, which was classified...
CVE-2024-11742 2024-11-26 20:00:13 VulDB A vulnerability, which was classified...
CVE-2024-49053 2024-11-26 19:51:35 microsoft Microsoft Dynamics 365 Sales Spoofing...
CVE-2024-49052 2024-11-26 19:44:58 microsoft Missing authentication for critical function...
CVE-2024-49038 2024-11-26 19:43:35 microsoft Improper neutralization of input during...
CVE-2024-49035 2024-11-26 19:40:45 microsoft An improper access control vulnerability...
CVE-2019-17082 2024-11-26 19:31:57 OpenText Insufficiently Protected Credentials vulnerability in...
CVE-2024-10240 2024-11-26 19:22:52 GitLab An issue has been discovered...
CVE-2024-11145 2024-11-26 19:17:44 cisa-cg Valor Apps Easy Folder Listing...
CVE-2024-8676 2024-11-26 19:15:48 redhat A vulnerability was found in...
CVE-2024-52008 2024-11-26 18:52:40 GitHub_M Fides is an open-source privacy...
CVE-2024-53267 2024-11-26 18:41:29 GitHub_M sigstore-java is a sigstore java...
CVE-2024-11828 2024-11-26 18:41:19 GitLab A denial of service (DoS)...
CVE-2024-11669 2024-11-26 18:41:09 GitLab An issue was discovered in...
CVE-2024-53844 2024-11-26 18:37:51 GitHub_M E.D.D.I (Enhanced Dialog Driven Interface)...
CVE-2024-8114 2024-11-26 18:31:10 GitLab An issue has been discovered...
CVE-2024-8177 2024-11-26 18:31:05 GitLab An issue was discovered in...
CVE-2024-8237 2024-11-26 18:31:00 GitLab A Denial of Service (DoS)...
CVE-2024-11668 2024-11-26 18:30:45 GitLab An issue has been discovered...
CVE-2024-32965 2024-11-26 18:25:56 GitHub_M Lobe Chat is an open-source,...
CVE-2024-10878 2024-11-26 17:32:11 Wordfence The Sugar Calendar – Simple...
CVE-2024-11407 2024-11-26 16:59:49 Google There exists a denial of...
CVE-2024-52337 2024-11-26 15:21:17 redhat A log spoofing flaw was...
CVE-2024-52336 2024-11-26 15:21:13 redhat A script injection vulnerability was...
CVE-2024-36463 2024-11-26 15:06:14 Zabbix The implementation of atob in...
CVE-2024-22117 2024-11-26 14:11:57 Zabbix When a URL is added...
CVE-2024-8236 2024-11-26 13:56:54 Wordfence The Elementor Website Builder –...
CVE-2024-9461 2024-11-26 13:56:54 Wordfence The Total Upkeep – WordPress...
CVE-2018-5852 2024-11-26 13:56:25 qualcomm An unsigned integer underflow vulnerability...
CVE-2018-11816 2024-11-26 13:56:24 qualcomm Crafted Binder Request Causes Heap...
CVE-2017-18307 2024-11-26 13:56:23 qualcomm Information disclosure possible while audio...
CVE-2017-18306 2024-11-26 13:56:21 qualcomm Information disclosure due to uninitialized...
CVE-2016-10408 2024-11-26 13:56:20 qualcomm QSEE will randomly experience a...
CVE-2024-53975 2024-11-26 13:34:07 mozilla Accessing a non-secure HTTP site...
CVE-2024-53976 2024-11-26 13:34:07 mozilla Under certain circumstances, navigating to...
CVE-2024-11699 2024-11-26 13:34:02 mozilla Memory safety bugs present in...
CVE-2024-11708 2024-11-26 13:34:02 mozilla Missing thread synchronization primitives could...
CVE-2024-11705 2024-11-26 13:34:01 mozilla `NSC_DeriveKey` inadvertently assumed that the...
CVE-2024-11706 2024-11-26 13:34:01 mozilla A null pointer dereference may...
CVE-2024-11698 2024-11-26 13:34:00 mozilla A flaw in handling fullscreen...
CVE-2024-11704 2024-11-26 13:33:59 mozilla A double-free issue could have...
CVE-2024-11696 2024-11-26 13:33:59 mozilla The application failed to account...
CVE-2024-11697 2024-11-26 13:33:59 mozilla When handling keypress events, an...
CVE-2024-11695 2024-11-26 13:33:58 mozilla A crafted URL containing Arabic...
CVE-2024-11703 2024-11-26 13:33:58 mozilla On Android, Firefox may have...
CVE-2024-11702 2024-11-26 13:33:57 mozilla Copying sensitive information from Private...
CVE-2024-11693 2024-11-26 13:33:57 mozilla The executable file warning was...
CVE-2024-11694 2024-11-26 13:33:57 mozilla Enhanced Tracking Protections Strict mode...
CVE-2024-11700 2024-11-26 13:33:56 mozilla Malicious websites may have been...
CVE-2024-11692 2024-11-26 13:33:56 mozilla An attacker could cause a...
CVE-2024-11701 2024-11-26 13:33:56 mozilla The incorrect domain may have...
CVE-2024-11691 2024-11-26 13:33:55 mozilla Certain WebGL operations on Apple...
CVE-2024-9929 2024-11-26 13:31:02 Hitachi Energy A vulnerability exists in NSD570...
CVE-2024-9928 2024-11-26 13:26:58 Hitachi Energy A vulnerability exists in NSD570...
CVE-2024-38834 2024-11-26 11:56:48 vmware VMware Aria Operations contains a...
CVE-2024-38833 2024-11-26 11:54:54 vmware VMware Aria Operations contains a...
CVE-2024-38832 2024-11-26 11:51:39 vmware VMware Aria Operations contains a...
CVE-2024-38831 2024-11-26 11:50:20 vmware VMware Aria Operations contains a...
CVE-2024-38830 2024-11-26 11:49:16 vmware VMware Aria Operations contains a...
CVE-2023-0163 2024-11-26 11:36:26 mozilla Improperly Controlled Modification of Object...
CVE-2023-2142 2024-11-26 11:24:15 mozilla In Nunjucks versions prior to...
CVE-2024-51569 2024-11-26 11:17:56 apache Out-of-bounds Read vulnerability in Apache...
CVE-2024-47250 2024-11-26 11:17:19 apache Out-of-bounds Read vulnerability in Apache...
CVE-2024-47249 2024-11-26 11:16:35 apache Improper Validation of Array Index...
CVE-2023-1521 2024-11-26 11:15:59 mozilla On Linux the sccache client...
CVE-2024-47248 2024-11-26 11:15:46 apache Buffer Copy without Checking Size...
CVE-2024-10579 2024-11-26 11:04:31 Wordfence The Hustle – Email Marketing,...
CVE-2024-10308 2024-11-26 11:04:30 Wordfence The Jeg Elementor Kit plugin...
CVE-2024-8899 2024-11-26 11:04:30 Wordfence The Jeg Elementor Kit plugin...
CVE-2024-11024 2024-11-26 11:04:29 Wordfence The AppPresser – Mobile App...
CVE-2024-50377 2024-11-26 10:57:27 Nozomi A CWE-798 "Use of Hard-coded...
CVE-2024-50376 2024-11-26 10:57:14 Nozomi A CWE-79 "Improper Neutralization of...
CVE-2024-50375 2024-11-26 10:57:03 Nozomi A CWE-306 "Missing Authentication for...
CVE-2024-50374 2024-11-26 10:56:28 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50373 2024-11-26 10:56:18 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50372 2024-11-26 10:56:08 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50371 2024-11-26 10:55:58 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50370 2024-11-26 10:55:45 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50369 2024-11-26 10:55:29 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50368 2024-11-26 10:55:16 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50367 2024-11-26 10:55:06 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50366 2024-11-26 10:54:55 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50365 2024-11-26 10:54:43 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50364 2024-11-26 10:54:32 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50363 2024-11-26 10:54:20 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50362 2024-11-26 10:54:03 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50361 2024-11-26 10:53:51 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50360 2024-11-26 10:53:33 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50359 2024-11-26 10:53:20 Nozomi A CWE-78 "Improper Neutralization of...
CVE-2024-50358 2024-11-26 10:51:50 Nozomi A CWE-15 "External Control of...
CVE-2024-11680 2024-11-26 09:55:23 VulnCheck ProjectSend versions prior to r1720...
CVE-2024-11032 2024-11-26 09:32:35 Wordfence The Parsi Date plugin for...
CVE-2018-11952 2024-11-26 08:55:24 qualcomm An image with a version...
CVE-2018-11922 2024-11-26 08:55:23 qualcomm Wrong configuration in Touch Pal...
CVE-2017-18153 2024-11-26 08:55:19 qualcomm A race condition exists in...
CVE-2017-17772 2024-11-26 08:55:18 qualcomm In multiple functions that process...
CVE-2017-15832 2024-11-26 08:55:16 qualcomm Buffer overwrite in the WLAN...
CVE-2017-11076 2024-11-26 08:55:15 qualcomm On some hardware revisions where...
CVE-2016-10394 2024-11-26 08:55:13 qualcomm Initial xbl_sec revision does not...
CVE-2024-11091 2024-11-26 08:31:54 Wordfence The Support SVG – Upload...
CVE-2024-11192 2024-11-26 08:31:54 Wordfence The Spotify Play Button for...
CVE-2024-9170 2024-11-26 08:31:53 Wordfence The Booster for WooCommerce plugin...
CVE-2024-11119 2024-11-26 08:31:53 Wordfence The BNE Gallery Extended plugin...
CVE-2024-36254 2024-11-26 07:38:30 jpcert Out-of-bounds read vulnerability exists in...
CVE-2024-36251 2024-11-26 07:38:24 jpcert The web interface of the...
CVE-2024-36249 2024-11-26 07:38:18 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-36248 2024-11-26 07:38:12 jpcert API keys for some cloud...
CVE-2024-35244 2024-11-26 07:38:06 jpcert There are several hidden accounts....
CVE-2024-34162 2024-11-26 07:37:57 jpcert The web interface of the...
CVE-2024-33616 2024-11-26 07:37:51 jpcert Admin authentication can be bypassed...
CVE-2024-33610 2024-11-26 07:37:44 jpcert "sessionlist.html" and "sys_trayentryreboot.html" are accessible...
CVE-2024-33605 2024-11-26 07:37:38 jpcert Improper processing of some parameters...
CVE-2024-32151 2024-11-26 07:37:32 jpcert User passwords are decrypted and...
CVE-2024-29978 2024-11-26 07:37:27 jpcert User passwords are decrypted and...
CVE-2024-29146 2024-11-26 07:37:20 jpcert User passwords are decrypted and...
CVE-2024-28955 2024-11-26 07:37:14 jpcert Affected devices create coredump files...
CVE-2024-28038 2024-11-26 07:37:06 jpcert The web interface of the...
CVE-2024-9504 2024-11-26 07:31:31 Wordfence The Booking calendar, Appointment Booking...
CVE-2024-11202 2024-11-26 07:31:31 Wordfence Multiple plugins for WordPress are...
CVE-2024-8160 2024-11-26 07:27:32 Axis Erik de Jong, member of...
CVE-2024-8772 2024-11-26 07:24:27 Axis 51l3nc3, member of the AXIS...
CVE-2024-47257 2024-11-26 07:21:41 Axis Florent Thiéry has found that...
CVE-2024-6831 2024-11-26 07:14:58 Axis Seth Fogie, member of AXIS...
CVE-2024-6749 2024-11-26 07:07:30 Axis Seth Fogie, member of the...
CVE-2024-6476 2024-11-26 07:00:46 Axis Gee-netics, member of the AXIS...
CVE-2024-10857 2024-11-26 06:43:45 Wordfence The Product Input Fields for...
CVE-2024-11002 2024-11-26 06:43:44 Wordfence The The InPost Gallery plugin...
CVE-2024-10471 2024-11-26 06:00:06 WPScan The Everest Forms WordPress...
CVE-2024-10542 2024-11-26 05:33:01 Wordfence The Spam protection, Anti-Spam, FireWall...
CVE-2024-10570 2024-11-26 05:33:00 Wordfence The Security & Malware scan...
CVE-2024-10781 2024-11-26 05:33:00 Wordfence The Spam protection, Anti-Spam, FireWall...
CVE-2022-33860 2024-11-26 05:08:05 Eaton ...
CVE-2018-11881 2024-11-26 04:43:51 qualcomm ...
CVE-2024-53278 2024-11-26 04:33:51 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-11418 2024-11-26 03:31:55 Wordfence The Additional Order Filters for...
CVE-2024-11342 2024-11-26 03:25:38 Wordfence The Skt NURCaptcha plugin for...
CVE-2024-49353 2024-11-26 03:23:32 ibm IBM Watson Speech Services Cartridge...
CVE-2024-49351 2024-11-26 03:11:52 ibm IBM Workload Scheduler 9.5, 10.1,...
CVE-2024-49596 2024-11-26 02:56:14 dell Dell Wyse Management Suite, version...
CVE-2024-49597 2024-11-26 02:50:47 dell Dell Wyse Management Suite, versions...
CVE-2024-49595 2024-11-26 02:46:18 dell Dell Wyse Management Suite, version...
CVE-2024-10729 2024-11-26 02:06:33 Wordfence The Booking & Appointment Plugin...
CVE-2024-11678 2024-11-26 01:31:04 VulDB A vulnerability was found in...
CVE-2024-11677 2024-11-26 01:00:20 VulDB A vulnerability was found in...
CVE-2024-52899 2024-11-26 00:34:19 ibm IBM Data Virtualization Manager for...
CVE-2024-11676 2024-11-26 00:31:04 VulDB A vulnerability was found in...
CVE-2024-11675 2024-11-26 00:00:14 VulDB A vulnerability has been found...
CVE-2024-50942 2024-11-26 00:00:00 mitre qiwen-file v1.4.0 was discovered to...
CVE-2024-51058 2024-11-26 00:00:00 mitre Local File Inclusion (LFI) vulnerability...
CVE-2024-53365 2024-11-26 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-53620 2024-11-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-53555 2024-11-26 00:00:00 mitre A CSV injection vulnerability in...
CVE-2024-53619 2024-11-26 00:00:00 mitre An authenticated arbitrary file upload...
CVE-2024-11674 2024-11-25 23:31:05 VulDB A vulnerability, which was classified...
CVE-2024-53843 2024-11-25 23:18:59 GitHub_M @dapperduckling/keycloak-connector-server is an opinionated series...
CVE-2024-11673 2024-11-25 23:00:14 VulDB A vulnerability, which was classified...
CVE-2024-53102 2024-11-25 21:21:29 Linux ...
CVE-2024-53101 2024-11-25 21:21:28 Linux In the Linux kernel, the...
CVE-2024-53100 2024-11-25 21:21:28 Linux In the Linux kernel, the...
CVE-2024-53098 2024-11-25 21:21:27 Linux In the Linux kernel, the...
CVE-2024-53099 2024-11-25 21:21:27 Linux In the Linux kernel, the...
CVE-2024-53097 2024-11-25 21:21:26 Linux In the Linux kernel, the...
CVE-2024-53096 2024-11-25 21:17:48 Linux In the Linux kernel, the...
CVE-2024-53268 2024-11-25 19:22:17 GitHub_M Joplin is an open source,...
CVE-2024-53258 2024-11-25 19:19:24 GitHub_M Autolab is a course management...
CVE-2024-53261 2024-11-25 19:15:28 GitHub_M SvelteKit is a framework for...
CVE-2024-53262 2024-11-25 19:07:20 GitHub_M SvelteKit is a framework for...
CVE-2024-53255 2024-11-25 19:01:37 GitHub_M BoidCMS is a free and...
CVE-2024-52811 2024-11-25 18:55:36 GitHub_M The ngtcp2 project is an...
CVE-2024-52529 2024-11-25 18:49:15 GitHub_M Cilium is a networking, observability,...
CVE-2024-32468 2024-11-25 18:44:27 GitHub_M Deno is a runtime for...
CVE-2024-51723 2024-11-25 18:44:24 blackberry A Stored Cross-Site Scripting (XSS)...
CVE-2024-8272 2024-11-25 17:52:14 Pentraze The com.uaudio.bsd.helper service, responsible for handling...
CVE-2024-7915 2024-11-25 17:45:39 Pentraze The application Sensei Mac Cleaner...
CVE-2023-26280 2024-11-25 15:51:46 ibm IBM Jazz Foundation 7.0.2 and...
CVE-2023-45181 2024-11-25 15:48:46 ibm IBM Jazz Foundation 7.0.2 and...
CVE-2024-11670 2024-11-25 14:46:58 DEVOLUTIONS Incorrect authorization in the permission...
CVE-2024-11671 2024-11-25 14:46:42 DEVOLUTIONS Improper authentication in SQL data...
CVE-2024-11672 2024-11-25 14:46:20 DEVOLUTIONS Incorrect authorization in the add...
CVE-2024-27134 2024-11-25 13:48:05 JFROG Excessive directory permissions in MLflow...
CVE-2024-11403 2024-11-25 13:08:38 Google There exists an out of...
CVE-2024-11498 2024-11-25 13:08:07 Google There exists a stack buffer...
CVE-2020-12492 2024-11-25 10:11:30 Vivo Improper handling of WiFi information...
CVE-2020-12491 2024-11-25 10:08:14 Vivo Improper control of framework service...
CVE-2024-11664 2024-11-25 09:00:16 VulDB A vulnerability, which was classified...
CVE-2022-33862 2024-11-25 08:54:39 Eaton IPP software prior to v1.71...
CVE-2022-33861 2024-11-25 08:50:04 Eaton IPP software versions prior to...
CVE-2021-23282 2024-11-25 08:36:19 Eaton Eaton Intelligent Power Manager (IPM)...
CVE-2024-11663 2024-11-25 08:31:04 VulDB A vulnerability classified as critical...
CVE-2024-11662 2024-11-25 08:00:12 VulDB A vulnerability was found in...
CVE-2024-10492 2024-11-25 07:37:30 redhat A vulnerability was found in...
CVE-2024-10451 2024-11-25 07:37:05 redhat A flaw was found in...
CVE-2024-10270 2024-11-25 07:37:04 redhat A vulnerability was found in...
CVE-2024-11661 2024-11-25 07:31:04 VulDB A vulnerability was found in...
CVE-2024-9666 2024-11-25 07:29:52 redhat A vulnerability was found in...
CVE-2024-11660 2024-11-25 07:00:18 VulDB A vulnerability was found in...
CVE-2024-11659 2024-11-25 06:31:24 VulDB A vulnerability was found in...
CVE-2024-6538 2024-11-25 06:15:12 redhat A flaw was found in...
CVE-2024-11658 2024-11-25 06:00:26 VulDB A vulnerability has been found...
CVE-2024-7056 2024-11-25 06:00:14 WPScan The WPForms WordPress plugin...
CVE-2024-6393 2024-11-25 06:00:06 WPScan The Photo Gallery, Sliders, Proofing...
CVE-2024-10710 2024-11-25 06:00:05 WPScan The YaDisk Files WordPress plugin...
CVE-2024-10709 2024-11-25 06:00:01 WPScan The YaDisk Files WordPress plugin...
CVE-2024-11657 2024-11-25 05:31:25 VulDB A vulnerability, which was classified...
CVE-2024-11656 2024-11-25 05:00:28 VulDB A vulnerability, which was classified...
CVE-2020-11311 2024-11-25 04:50:40 qualcomm ...
CVE-2024-11655 2024-11-25 04:31:23 VulDB A vulnerability classified as critical...
CVE-2024-11654 2024-11-25 04:00:27 VulDB A vulnerability classified as critical...
CVE-2024-11483 2024-11-25 03:54:34 redhat A vulnerability was found in...
CVE-2024-11653 2024-11-25 03:31:30 VulDB A vulnerability was found in...
CVE-2024-11652 2024-11-25 03:00:34 VulDB A vulnerability was found in...
CVE-2024-11651 2024-11-25 02:31:24 VulDB A vulnerability was found in...
CVE-2024-11650 2024-11-25 02:00:15 VulDB A vulnerability was found in...
CVE-2024-11649 2024-11-25 01:31:04 VulDB A vulnerability has been found...
CVE-2024-11648 2024-11-25 01:00:14 VulDB A vulnerability, which was classified...
CVE-2024-11647 2024-11-25 00:31:06 VulDB A vulnerability, which was classified...
CVE-2024-45756 2024-11-25 00:00:00 mitre An issue was discovered in...
CVE-2024-45755 2024-11-25 00:00:00 mitre An issue was discovered in...
CVE-2024-50671 2024-11-25 00:00:00 mitre Incorrect access control in Adapt...
CVE-2024-50672 2024-11-25 00:00:00 mitre A NoSQL injection vulnerability in...
CVE-2024-52787 2024-11-25 00:00:00 mitre An issue in the upload_documents...
CVE-2024-53597 2024-11-25 00:00:00 mitre masterstack_imgcap v0.0.1 was discovered to...
CVE-2024-53554 2024-11-25 00:00:00 mitre A Client-Side Template Injection (CSTI)...
CVE-2024-53930 2024-11-25 00:00:00 mitre WikiDocs before 1.0.65 allows stored...
CVE-2024-53556 2024-11-25 00:00:00 mitre An Open Redirect vulnerability in...
CVE-2024-53599 2024-11-25 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-11646 2024-11-24 23:31:04 VulDB A vulnerability classified as critical...
CVE-2024-11666 2024-11-24 22:36:59 ONEKEY Affected devices beacon to eCharge...
CVE-2024-11665 2024-11-24 22:32:43 ONEKEY Improper Neutralization of Special Elements...
CVE-2024-11233 2024-11-24 01:08:28 php In PHP versions 8.1.* before...
CVE-2024-11234 2024-11-24 00:57:39 php In PHP versions 8.1.* before...
CVE-2024-11236 2024-11-24 00:44:54 php In PHP versions 8.1.* before...
CVE-2024-53909 2024-11-24 00:00:00 mitre An issue was discovered in...
CVE-2024-53901 2024-11-24 00:00:00 mitre The Imager package before 1.025...
CVE-2024-53911 2024-11-24 00:00:00 mitre An issue was discovered in...
CVE-2024-53915 2024-11-24 00:00:00 mitre An issue was discovered in...
CVE-2024-53899 2024-11-24 00:00:00 mitre virtualenv before 20.26.6 allows command...
CVE-2024-53914 2024-11-24 00:00:00 mitre An issue was discovered in...
CVE-2024-53916 2024-11-24 00:00:00 mitre In OpenStack Neutron before 25.0.1,...
CVE-2024-53913 2024-11-24 00:00:00 mitre An issue was discovered in...
CVE-2024-53910 2024-11-24 00:00:00 mitre An issue was discovered in...
CVE-2024-53912 2024-11-24 00:00:00 mitre An issue was discovered in...
CVE-2024-35160 2024-11-23 13:48:16 ibm IBM Watson Query on Cloud...
CVE-2024-11632 2024-11-23 13:31:03 VulDB A vulnerability was found in...
CVE-2023-7299 2024-11-23 13:00:15 VulDB A vulnerability was found in...
CVE-2024-11228 2024-11-23 11:39:44 Wordfence The 워드프레스 결제 심플페이 –...
CVE-2024-11229 2024-11-23 11:39:43 Wordfence The 코드엠샵 소셜톡 plugin for...
CVE-2024-11631 2024-11-23 11:31:04 VulDB A vulnerability was found in...
CVE-2024-11231 2024-11-23 11:23:17 Wordfence The 우커머스 네이버페이 plugin for...
CVE-2024-11034 2024-11-23 11:23:16 Wordfence The The Request a Quote...
CVE-2024-10519 2024-11-23 09:39:10 Wordfence The Wishlist for WooCommerce: Multi...
CVE-2024-11199 2024-11-23 09:39:09 Wordfence The Rescue Shortcodes plugin for...
CVE-2024-11227 2024-11-23 09:39:08 Wordfence The Memberlite Shortcodes plugin for...
CVE-2024-9941 2024-11-23 07:38:07 Wordfence The WPGYM - Wordpress Gym...
CVE-2024-9659 2024-11-23 07:38:07 Wordfence The School Management System for...
CVE-2024-9942 2024-11-23 07:38:06 Wordfence The WPGYM - Wordpress Gym...
CVE-2024-9511 2024-11-23 07:38:05 Wordfence The FluentSMTP – WP SMTP...
CVE-2024-10803 2024-11-23 07:38:04 Wordfence The MP3 Sticky Player plugin...
CVE-2024-9660 2024-11-23 07:38:03 Wordfence The School Management System for...
CVE-2024-9635 2024-11-23 06:54:54 Wordfence The Checkout with Cash App...
CVE-2024-11446 2024-11-23 06:54:53 Wordfence The Chessgame Shizzle plugin for...
CVE-2024-11330 2024-11-23 06:54:49 Wordfence The Custom CSS, JS &...
CVE-2024-11188 2024-11-23 05:40:11 Wordfence The Formidable Forms – Contact...
CVE-2024-11265 2024-11-23 05:40:11 Wordfence The Increase Maximum Upload File...
CVE-2024-11426 2024-11-23 04:32:22 Wordfence The AutoListicle: Automatically Update Numbered...
CVE-2024-11361 2024-11-23 04:32:22 Wordfence The PDF Invoices & Packing...
CVE-2024-10606 2024-11-23 04:32:21 Wordfence The WP Travel Engine –...
CVE-2024-11332 2024-11-23 04:32:21 Wordfence The HIPAA Compliant Forms with...
CVE-2024-11408 2024-11-23 04:32:20 Wordfence The Slotti Ajanvaraus plugin for...
CVE-2024-11387 2024-11-23 04:32:20 Wordfence The Easy Liveblogs plugin for...
CVE-2024-10873 2024-11-23 04:32:19 Wordfence The LA-Studio Element Kit for...
CVE-2024-10880 2024-11-23 04:32:18 Wordfence The JobBoardWP – Job Board...
CVE-2024-10868 2024-11-23 03:25:52 Wordfence The Enter Addons – Ultimate...
CVE-2024-10116 2024-11-23 03:25:52 Wordfence The Twitter Follow Button plugin...
CVE-2024-10813 2024-11-23 03:25:51 Wordfence The Product Table for WooCommerce...
CVE-2024-11415 2024-11-23 03:25:51 Wordfence The WP-Orphanage Extended plugin for...
CVE-2024-10537 2024-11-23 03:25:50 Wordfence The WP User Manager –...
CVE-2024-10886 2024-11-23 03:25:50 Wordfence The Tribute Testimonials – WordPress...
CVE-2024-10874 2024-11-23 03:25:49 Wordfence The Quotes llama plugin for...
CVE-2024-11362 2024-11-23 03:25:49 Wordfence The Payments Plugin and Checkout...
CVE-2024-10961 2024-11-23 03:25:48 Wordfence The Social Login plugin for...
CVE-2024-9223 2024-11-23 03:25:48 Wordfence The WPDash Notes plugin for...
CVE-2024-10216 2024-11-23 03:25:47 Wordfence The WP User Manager –...
CVE-2024-11463 2024-11-23 03:25:47 Wordfence The DeBounce Email Validator plugin...
CVE-2024-10869 2024-11-23 03:25:46 Wordfence The WordPress Brute Force Protection...
CVE-2024-11586 2024-11-23 02:05:58 canonical Ubuntus implementation of pulseaudio can...
CVE-2024-41761 2024-11-23 01:57:40 ibm IBM Db2 for Linux, UNIX...
CVE-2024-0122 2024-11-22 23:23:23 nvidia NVIDIA Delegated Licensing Service for...
CVE-2024-0138 2024-11-22 23:21:31 nvidia NVIDIA Base Command Manager contains...
CVE-2024-50054 2024-11-22 22:22:08 icscert The back-end does not sufficiently...
CVE-2024-47138 2024-11-22 22:19:52 icscert The administrative interface listens by...
CVE-2024-45369 2024-11-22 22:18:12 icscert The web application uses a...
CVE-2024-52034 2024-11-22 22:15:57 icscert An OS Command Injection vulnerability...
CVE-2024-47407 2024-11-22 22:15:03 icscert A parameter within a command...
CVE-2024-11630 2024-11-22 22:00:07 VulDB A vulnerability has been found...
CVE-2024-9114 2024-11-22 21:34:05 zdi FastStone Image Viewer GIF File...
CVE-2024-9113 2024-11-22 21:33:54 zdi FastStone Image Viewer TGA File...
CVE-2024-9112 2024-11-22 21:33:43 zdi FastStone Image Viewer PSD File...
CVE-2024-8360 2024-11-22 21:33:32 zdi Visteon Infotainment REFLASH_DDU_ExtractFile Command Injection...
CVE-2024-8359 2024-11-22 21:33:19 zdi Visteon Infotainment REFLASH_DDU_FindFile Command Injection...
CVE-2024-8358 2024-11-22 21:33:09 zdi Visteon Infotainment UPDATES_ExtractFile Command Injection...
CVE-2024-8357 2024-11-22 21:32:58 zdi Visteon Infotainment App SoC Missing...
CVE-2024-8356 2024-11-22 21:32:48 zdi Visteon Infotainment VIP MCU Code...
CVE-2024-8355 2024-11-22 21:32:37 zdi Visteon Infotainment System DeviceManager iAP...
CVE-2024-7565 2024-11-22 21:32:27 zdi SMARTBEAR SoapUI unpackageAll Directory Traversal...
CVE-2024-7511 2024-11-22 21:32:18 zdi Trimble SketchUp Pro SKP File...
CVE-2024-7510 2024-11-22 21:32:07 zdi Trimble SketchUp SKP File Parsing...
CVE-2024-7509 2024-11-22 21:31:56 zdi Trimble SketchUp SKP File Parsing...
CVE-2024-7508 2024-11-22 21:31:38 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-7392 2024-11-22 21:31:27 zdi ChargePoint Home Flex Bluetooth Low...
CVE-2024-7391 2024-11-22 21:31:18 zdi ChargePoint Home Flex Bluetooth Low...
CVE-2024-7352 2024-11-22 21:31:02 zdi PDF-XChange Editor PDF File Parsing...
CVE-2024-7253 2024-11-22 21:30:47 zdi NoMachine Uncontrolled Search Path Element...
CVE-2024-7245 2024-11-22 21:30:35 zdi Panda Security Dome VPN Incorrect...
CVE-2024-6871 2024-11-22 21:30:23 zdi G DATA Total Security Incorrect...
CVE-2024-11394 2024-11-22 21:23:49 zdi Hugging Face Transformers Trax Model...
CVE-2024-11393 2024-11-22 21:23:38 zdi Hugging Face Transformers MaskFormer Model...
CVE-2024-11392 2024-11-22 21:23:27 zdi Hugging Face Transformers MobileViTV2 Deserialization...
CVE-2024-9248 2024-11-22 21:19:26 zdi Foxit PDF Reader PDF File...
CVE-2024-9250 2024-11-22 21:19:22 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-9252 2024-11-22 21:19:17 zdi Foxit PDF Reader AcroForm Use-After-Free...
CVE-2024-9253 2024-11-22 21:19:13 zdi Foxit PDF Reader AcroForm Out-Of-Bounds...
CVE-2024-9251 2024-11-22 21:19:09 zdi Foxit PDF Reader Annotation Use-After-Free...
CVE-2024-9254 2024-11-22 21:19:05 zdi Foxit PDF Reader Annotation Use-After-Free...
CVE-2024-9255 2024-11-22 21:19:00 zdi Foxit PDF Reader Annotation Use-After-Free...
CVE-2024-9256 2024-11-22 21:18:56 zdi Foxit PDF Reader AcroForm Out-Of-Bounds...
CVE-2024-9243 2024-11-22 21:17:45 zdi Foxit PDF Reader AcroForm Doc...
CVE-2024-9245 2024-11-22 21:17:32 zdi Foxit PDF Reader Update Service...
CVE-2024-9244 2024-11-22 21:17:16 zdi Foxit PDF Reader Update Service...
CVE-2024-9246 2024-11-22 21:17:00 zdi Foxit PDF Reader Annotation Out-Of-Bounds...
CVE-2024-9247 2024-11-22 21:16:51 zdi Foxit PDF Reader Annotation Out-Of-Bounds...
CVE-2024-9249 2024-11-22 21:16:42 zdi Foxit PDF Reader PDF File...
CVE-2024-6822 2024-11-22 21:13:28 zdi IrfanView CIN File Parsing Out-Of-Bounds...
CVE-2024-6821 2024-11-22 21:13:23 zdi IrfanView CIN File Parsing Out-Of-Bounds...
CVE-2024-6820 2024-11-22 21:13:19 zdi IrfanView AWD File Parsing Out-Of-Bounds...
CVE-2024-6819 2024-11-22 21:13:13 zdi IrfanView PSP File Parsing Out-Of-Bounds...
CVE-2024-6818 2024-11-22 21:13:09 zdi IrfanView PSP File Parsing Out-Of-Bounds...
CVE-2024-7242 2024-11-22 21:12:48 zdi Panda Security Dome Link Following...
CVE-2024-7241 2024-11-22 21:12:44 zdi Panda Security Dome Link Following...
CVE-2024-7244 2024-11-22 21:12:41 zdi Panda Security Dome VPN DLL...
CVE-2024-7243 2024-11-22 21:12:33 zdi Panda Security Dome Link Following...
CVE-2024-7240 2024-11-22 21:12:29 zdi F-Secure Total Link Following Local...
CVE-2024-7238 2024-11-22 21:12:21 zdi VIPRE Advanced Security SBAMSvc Link...
CVE-2024-7239 2024-11-22 21:12:17 zdi VIPRE Advanced Security Link Following...
CVE-2024-7236 2024-11-22 21:12:14 zdi AVG AntiVirus Free icarus Arbitrary...
CVE-2024-7234 2024-11-22 21:12:10 zdi AVG AntiVirus Free AVGSvc Link...
CVE-2024-7237 2024-11-22 21:12:05 zdi AVG AntiVirus Free AVGSvc Link...
CVE-2024-7235 2024-11-22 21:12:02 zdi AVG AntiVirus Free Link Following...
CVE-2024-7233 2024-11-22 21:11:59 zdi Avast Free Antivirus AvastSvc Link...
CVE-2024-7232 2024-11-22 21:11:55 zdi Avast Free Antivirus AvastSvc Link...
CVE-2024-7227 2024-11-22 21:11:51 zdi Avast Free Antivirus AvastSvc Link...
CVE-2024-7229 2024-11-22 21:11:47 zdi Avast Cleanup Premium Link Following...
CVE-2024-7231 2024-11-22 21:11:43 zdi Avast Cleanup Premium Link Following...
CVE-2024-7230 2024-11-22 21:11:40 zdi Avast Cleanup Premium Link Following...
CVE-2024-7228 2024-11-22 21:11:37 zdi Avast Free Antivirus Link Following...
CVE-2024-8025 2024-11-22 21:11:29 zdi Nikon NEF Codec Thumbnail Provider...
CVE-2024-9261 2024-11-22 21:11:25 zdi IrfanView SID File Parsing Stack-based...
CVE-2024-9260 2024-11-22 21:11:21 zdi IrfanView SID File Parsing Out-Of-Bounds...
CVE-2024-9259 2024-11-22 21:11:17 zdi IrfanView SID File Parsing Out-Of-Bounds...
CVE-2024-9767 2024-11-22 21:11:14 zdi IrfanView SID File Parsing Out-Of-Bounds...
CVE-2024-9258 2024-11-22 21:11:10 zdi IrfanView SID File Parsing Uninitialized...
CVE-2024-8849 2024-11-22 21:05:49 zdi PDF-XChange Editor AcroForm Out-Of-Bounds Read...
CVE-2024-8848 2024-11-22 21:05:45 zdi PDF-XChange Editor AcroForm Out-Of-Bounds Read...
CVE-2024-8847 2024-11-22 21:05:41 zdi PDF-XChange Editor Doc Object Out-Of-Bounds...
CVE-2024-8846 2024-11-22 21:05:37 zdi PDF-XChange Editor TIF File Parsing...
CVE-2024-8845 2024-11-22 21:05:33 zdi PDF-XChange Editor PDF File Parsing...
CVE-2024-8844 2024-11-22 21:05:29 zdi PDF-XChange Editor PDF File Parsing...
CVE-2024-8843 2024-11-22 21:05:26 zdi PDF-XChange Editor JB2 File Parsing...
CVE-2024-8842 2024-11-22 21:05:21 zdi PDF-XChange Editor RTF File Parsing...
CVE-2024-8841 2024-11-22 21:05:18 zdi PDF-XChange Editor PDF File Parsing...
CVE-2024-8840 2024-11-22 21:05:13 zdi PDF-XChange Editor JB2 File Parsing...
CVE-2024-8839 2024-11-22 21:05:08 zdi PDF-XChange Editor JB2 File Parsing...
CVE-2024-8838 2024-11-22 21:05:04 zdi PDF-XChange Editor XPS File Parsing...
CVE-2024-8837 2024-11-22 21:05:01 zdi PDF-XChange Editor XPS File Parsing...
CVE-2024-8836 2024-11-22 21:04:56 zdi PDF-XChange Editor TIF File Parsing...
CVE-2024-8835 2024-11-22 21:04:52 zdi PDF-XChange Editor JB2 File Parsing...
CVE-2024-8834 2024-11-22 21:04:45 zdi PDF-XChange Editor TIF File Parsing...
CVE-2024-8833 2024-11-22 21:04:38 zdi PDF-XChange Editor XPS File Parsing...
CVE-2024-8832 2024-11-22 21:04:34 zdi PDF-XChange Editor EMF File Parsing...
CVE-2024-8831 2024-11-22 21:04:30 zdi PDF-XChange Editor XPS File Parsing...
CVE-2024-8830 2024-11-22 21:04:27 zdi PDF-XChange Editor XPS File Parsing...
CVE-2024-8829 2024-11-22 21:04:23 zdi PDF-XChange Editor EMF File Parsing...
CVE-2024-8828 2024-11-22 21:04:19 zdi PDF-XChange Editor EMF File Parsing...
CVE-2024-8827 2024-11-22 21:04:15 zdi PDF-XChange Editor PPM File Parsing...
CVE-2024-8826 2024-11-22 21:04:12 zdi PDF-XChange Editor XPS File Parsing...
CVE-2024-8825 2024-11-22 21:04:08 zdi PDF-XChange Editor PDF File Parsing...
CVE-2024-8824 2024-11-22 21:04:04 zdi PDF-XChange Editor JB2 File Parsing...
CVE-2024-8823 2024-11-22 21:04:00 zdi PDF-XChange Editor JB2 File Parsing...
CVE-2024-8822 2024-11-22 21:03:56 zdi PDF-XChange Editor U3D File Parsing...
CVE-2024-8821 2024-11-22 21:03:52 zdi PDF-XChange Editor U3D File Parsing...
CVE-2024-8820 2024-11-22 21:03:49 zdi PDF-XChange Editor U3D File Parsing...
CVE-2024-8819 2024-11-22 21:03:45 zdi PDF-XChange Editor U3D File Parsing...
CVE-2024-8818 2024-11-22 21:03:39 zdi PDF-XChange Editor U3D File Parsing...
CVE-2024-8817 2024-11-22 21:03:33 zdi PDF-XChange Editor U3D File Parsing...
CVE-2024-8816 2024-11-22 21:03:29 zdi PDF-XChange Editor U3D File Parsing...
CVE-2024-8815 2024-11-22 21:03:25 zdi PDF-XChange Editor U3D File Parsing...
CVE-2024-8814 2024-11-22 21:03:21 zdi PDF-XChange Editor U3D File Parsing...
CVE-2024-8813 2024-11-22 21:03:18 zdi PDF-XChange Editor U3D File Parsing...
CVE-2024-8812 2024-11-22 21:03:14 zdi PDF-XChange Editor U3D File Parsing...
CVE-2024-8811 2024-11-22 21:03:11 zdi WinZip Mark-of-the-Web Bypass Vulnerability. This...
CVE-2024-8809 2024-11-22 21:03:07 zdi Cohesive Networks VNS3 Command Injection...
CVE-2024-8808 2024-11-22 21:03:03 zdi Cohesive Networks VNS3 Command Injection...
CVE-2024-8807 2024-11-22 21:02:59 zdi Cohesive Networks VNS3 Command Injection...
CVE-2024-8806 2024-11-22 21:02:55 zdi Cohesive Networks VNS3 Command Injection...
CVE-2024-8805 2024-11-22 21:02:52 zdi BlueZ HID over GATT Profile...
CVE-2024-9257 2024-11-22 21:02:48 zdi Logsign Unified SecOps Platform delete_gsuite_key_file...
CVE-2024-9665 2024-11-22 21:02:44 zdi Zimbra GraphQL Cross-Site Request Forgery...
CVE-2024-9766 2024-11-22 21:02:41 zdi Wacom Center WTabletServicePro Link Following...
CVE-2024-9755 2024-11-22 21:02:37 zdi Tungsten Automation Power PDF JP2...
CVE-2024-9757 2024-11-22 21:02:34 zdi Tungsten Automation Power PDF JP2...
CVE-2024-9761 2024-11-22 21:02:31 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9735 2024-11-22 21:02:27 zdi Tungsten Automation Power PDF JPF...
CVE-2024-9744 2024-11-22 21:02:24 zdi Tungsten Automation Power PDF JP2...
CVE-2024-9751 2024-11-22 21:02:20 zdi Tungsten Automation Power PDF JP2...
CVE-2024-9764 2024-11-22 21:02:17 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9758 2024-11-22 21:02:13 zdi Tungsten Automation Power PDF AcroForm...
CVE-2024-9753 2024-11-22 21:02:09 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9763 2024-11-22 21:02:05 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9762 2024-11-22 21:02:02 zdi Tungsten Automation Power PDF OXPS...
CVE-2024-9760 2024-11-22 21:01:58 zdi Tungsten Automation Power PDF PNG...
CVE-2024-9759 2024-11-22 21:01:54 zdi Tungsten Automation Power PDF GIF...
CVE-2024-9754 2024-11-22 21:01:50 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9752 2024-11-22 21:01:46 zdi Tungsten Automation Power PDF JPG...
CVE-2024-9734 2024-11-22 21:01:43 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9733 2024-11-22 21:01:39 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9736 2024-11-22 21:01:35 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9737 2024-11-22 21:01:32 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9739 2024-11-22 21:01:28 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9750 2024-11-22 21:01:25 zdi Tungsten Automation Power PDF PNG...
CVE-2024-9745 2024-11-22 21:01:21 zdi Tungsten Automation Power PDF TIF...
CVE-2024-9741 2024-11-22 21:01:17 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9746 2024-11-22 21:01:13 zdi Tungsten Automation Power PDF TGA...
CVE-2024-9747 2024-11-22 21:01:09 zdi Tungsten Automation Power PDF PSD...
CVE-2024-9740 2024-11-22 21:01:05 zdi Tungsten Automation Power PDF BMP...
CVE-2024-9742 2024-11-22 21:01:00 zdi Tungsten Automation Power PDF PSD...
CVE-2024-9738 2024-11-22 21:00:57 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9749 2024-11-22 21:00:53 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9748 2024-11-22 21:00:49 zdi Tungsten Automation Power PDF XPS...
CVE-2024-9743 2024-11-22 21:00:44 zdi Tungsten Automation Power PDF PDF...
CVE-2024-9732 2024-11-22 21:00:40 zdi Tungsten Automation Power PDF XPS...
CVE-2024-11619 2024-11-22 21:00:10 VulDB A vulnerability, which was classified...
CVE-2024-9731 2024-11-22 20:52:19 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9730 2024-11-22 20:52:15 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9729 2024-11-22 20:52:11 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9728 2024-11-22 20:52:07 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9727 2024-11-22 20:52:03 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9726 2024-11-22 20:51:57 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9725 2024-11-22 20:51:52 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9724 2024-11-22 20:51:47 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9723 2024-11-22 20:51:43 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9722 2024-11-22 20:51:39 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9721 2024-11-22 20:51:34 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9720 2024-11-22 20:51:30 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9719 2024-11-22 20:51:26 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9718 2024-11-22 20:51:22 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9717 2024-11-22 20:51:18 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9716 2024-11-22 20:51:14 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9715 2024-11-22 20:51:10 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9714 2024-11-22 20:51:06 zdi Trimble SketchUp Viewer SKP File...
CVE-2024-9713 2024-11-22 20:51:03 zdi Trimble SketchUp Pro SKP File...
CVE-2024-9712 2024-11-22 20:50:58 zdi Trimble SketchUp SKP File Parsing...
CVE-2024-11507 2024-11-22 20:50:54 zdi IrfanView DXF File Parsing Type...
CVE-2024-11508 2024-11-22 20:50:50 zdi IrfanView DXF File Parsing Type...
CVE-2024-11509 2024-11-22 20:50:45 zdi IrfanView SVG File Parsing Heap-based...
CVE-2024-11513 2024-11-22 20:50:41 zdi IrfanView ECW File Parsing Heap-based...
CVE-2024-11516 2024-11-22 20:50:38 zdi IrfanView JPM File Parsing Heap-based...
CVE-2024-11514 2024-11-22 20:50:33 zdi IrfanView ECW File Parsing Heap-based...
CVE-2024-11515 2024-11-22 20:50:29 zdi IrfanView JPM File Parsing Out-Of-Bounds...
CVE-2024-11517 2024-11-22 20:50:23 zdi IrfanView JPM File Parsing Out-Of-Bounds...
CVE-2024-11518 2024-11-22 20:50:18 zdi IrfanView RLE File Parsing Heap-based...
CVE-2024-11519 2024-11-22 20:50:13 zdi IrfanView RLE File Parsing Memory...
CVE-2024-11506 2024-11-22 20:50:08 zdi IrfanView DWG File Parsing Out-Of-Bounds...
CVE-2024-11524 2024-11-22 20:50:04 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11523 2024-11-22 20:50:00 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11525 2024-11-22 20:49:55 zdi IrfanView DXF File Parsing Use-After-Free...
CVE-2024-11522 2024-11-22 20:49:52 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11528 2024-11-22 20:49:46 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11538 2024-11-22 20:49:42 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11532 2024-11-22 20:49:39 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11533 2024-11-22 20:49:35 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11534 2024-11-22 20:49:30 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11535 2024-11-22 20:49:26 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11536 2024-11-22 20:49:22 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11537 2024-11-22 20:49:19 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11554 2024-11-22 20:49:15 zdi IrfanView DWG File Parsing Out-Of-Bounds...
CVE-2024-11520 2024-11-22 20:49:11 zdi IrfanView ARW File Parsing Out-Of-Bounds...
CVE-2024-11521 2024-11-22 20:49:06 zdi IrfanView DJVU File Parsing Use-After-Free...
CVE-2024-11560 2024-11-22 20:49:01 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11561 2024-11-22 20:48:55 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11563 2024-11-22 20:47:58 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11567 2024-11-22 20:47:54 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11569 2024-11-22 20:47:50 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11574 2024-11-22 20:47:46 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11562 2024-11-22 20:47:41 zdi IrfanView CGM File Parsing Out-Of-Bounds...
CVE-2024-11570 2024-11-22 20:47:36 zdi IrfanView DXF File Parsing Use-After-Free...
CVE-2024-11572 2024-11-22 20:47:30 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11575 2024-11-22 20:46:54 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11564 2024-11-22 20:46:49 zdi IrfanView DWG File Parsing Memory...
CVE-2024-11565 2024-11-22 20:46:45 zdi IrfanView CGM File Parsing Out-Of-Bounds...
CVE-2024-11571 2024-11-22 20:46:41 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11573 2024-11-22 20:46:37 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11566 2024-11-22 20:46:33 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11568 2024-11-22 20:46:29 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11556 2024-11-22 20:46:25 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11557 2024-11-22 20:46:19 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11558 2024-11-22 20:46:15 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11555 2024-11-22 20:46:11 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11559 2024-11-22 20:46:07 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11510 2024-11-22 20:46:04 zdi IrfanView WBZ plugin WB1 File...
CVE-2024-11511 2024-11-22 20:46:00 zdi IrfanView XCF Plugin XCF File...
CVE-2024-11512 2024-11-22 20:45:56 zdi IrfanView WBZ Plugin WB1 File...
CVE-2024-11553 2024-11-22 20:45:52 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11539 2024-11-22 20:45:46 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11541 2024-11-22 20:45:42 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11540 2024-11-22 20:45:38 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11542 2024-11-22 20:45:33 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11551 2024-11-22 20:45:25 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11543 2024-11-22 20:45:19 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11549 2024-11-22 20:45:14 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11552 2024-11-22 20:45:09 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11548 2024-11-22 20:45:02 zdi IrfanView DWG File Parsing Out-Of-Bounds...
CVE-2024-11547 2024-11-22 20:44:57 zdi IrfanView DWG File Parsing Memory...
CVE-2024-11546 2024-11-22 20:44:53 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11545 2024-11-22 20:44:47 zdi IrfanView DXF File Parsing Use-After-Free...
CVE-2024-11544 2024-11-22 20:44:42 zdi IrfanView DXF File Parsing Memory...
CVE-2024-11550 2024-11-22 20:44:37 zdi IrfanView DXF File Parsing Out-Of-Bounds...
CVE-2024-11526 2024-11-22 20:44:33 zdi IrfanView CGM File Parsing Out-Of-Bounds...
CVE-2024-11527 2024-11-22 20:44:26 zdi IrfanView DWG File Parsing Memory...
CVE-2024-11529 2024-11-22 20:44:20 zdi IrfanView DWG File Parsing Out-Of-Bounds...
CVE-2024-11530 2024-11-22 20:44:16 zdi IrfanView CGM File Parsing Memory...
CVE-2024-11531 2024-11-22 20:44:11 zdi IrfanView CGM File Parsing Out-Of-Bounds...
CVE-2024-11581 2024-11-22 20:44:07 zdi Luxion KeyShot JT File Parsing...
CVE-2024-11580 2024-11-22 20:44:02 zdi Luxion KeyShot ABC File Parsing...
CVE-2024-11579 2024-11-22 20:43:58 zdi Luxion KeyShot OBJ File Parsing...
CVE-2024-11578 2024-11-22 20:43:54 zdi Luxion KeyShot 3DS File Parsing...
CVE-2024-11577 2024-11-22 20:43:46 zdi Luxion KeyShot SKP File Parsing...
CVE-2024-11576 2024-11-22 20:42:54 zdi Luxion KeyShot 3DS File Parsing...
CVE-2024-9710 2024-11-22 20:24:41 zdi PostHog database_schema Server-Side Request Forgery...
CVE-2024-11477 2024-11-22 20:22:33 zdi 7-Zip Zstandard Decompression Integer Underflow...
CVE-2024-11612 2024-11-22 20:22:10 zdi 7-Zip CopyCoder Infinite Loop Denial-of-Service...
CVE-2024-6817 2024-11-22 20:05:50 zdi IrfanView PSP File Parsing Out-Of-Bounds...
CVE-2024-6816 2024-11-22 20:05:49 zdi IrfanView PSP File Parsing Heap-based...
CVE-2024-6815 2024-11-22 20:05:48 zdi IrfanView RLE File Parsing Out-Of-Bounds...
CVE-2024-6260 2024-11-22 20:05:47 zdi Malwarebytes Antimalware Link Following Local...
CVE-2024-6249 2024-11-22 20:05:46 zdi Wyze Cam v3 TCP Traffic...
CVE-2024-6248 2024-11-22 20:05:42 zdi Wyze Cam v3 Cloud Infrastructure...
CVE-2024-6247 2024-11-22 20:05:41 zdi Wyze Cam v3 Wi-Fi SSID...
CVE-2024-6246 2024-11-22 20:05:40 zdi Wyze Cam v3 Realtek Wi-Fi...
CVE-2024-6233 2024-11-22 20:05:39 zdi Check Point ZoneAlarm Extreme Security...
CVE-2024-5877 2024-11-22 20:05:38 zdi IrfanView PIC File Parsing Out-Of-Bounds...
CVE-2024-5876 2024-11-22 20:05:37 zdi IrfanView PSP File Parsing Heap-based...
CVE-2024-5875 2024-11-22 20:05:36 zdi IrfanView SHP File Parsing Out-Of-Bounds...
CVE-2024-5874 2024-11-22 20:05:35 zdi IrfanView PNT File Parsing Out-Of-Bounds...
CVE-2024-5722 2024-11-22 20:05:34 zdi Logsign Unified SecOps Platform HTTP...
CVE-2024-5721 2024-11-22 20:05:33 zdi Logsign Unified SecOps Platform Missing...
CVE-2024-5720 2024-11-22 20:05:32 zdi Logsign Unified SecOps Platform Command...
CVE-2024-5719 2024-11-22 20:05:31 zdi Logsign Unified SecOps Platform Command...
CVE-2024-5718 2024-11-22 20:05:30 zdi Logsign Unified SecOps Platform Missing...
CVE-2024-5717 2024-11-22 20:05:29 zdi Logsign Unified SecOps Platform Command...
CVE-2024-5716 2024-11-22 20:05:28 zdi Logsign Unified SecOps Platform Authentication...
CVE-2024-5581 2024-11-22 20:05:27 zdi Allegra unzipFile Directory Traversal Remote...
CVE-2024-5580 2024-11-22 20:05:26 zdi Allegra loadFieldMatch Deserialization of Untrusted...
CVE-2024-5579 2024-11-22 20:05:25 zdi Allegra renderFieldMatch Deserialization of Untrusted...
CVE-2024-5513 2024-11-22 20:05:24 zdi Kofax Power PDF JP2 File...
CVE-2024-5512 2024-11-22 20:05:23 zdi Kofax Power PDF JP2 File...
CVE-2024-5511 2024-11-22 20:05:22 zdi Kofax Power PDF JP2 File...
CVE-2024-5510 2024-11-22 20:05:21 zdi Kofax Power PDF JP2 File...
CVE-2024-30377 2024-11-22 20:05:20 zdi G DATA Total Security Scan...
CVE-2024-30376 2024-11-22 20:05:19 zdi Famatech Advanced IP Scanner Uncontrolled...
CVE-2024-30372 2024-11-22 20:05:18 zdi Allegra getLinkText Server-Side Template Injection...
CVE-2024-1868 2024-11-22 20:05:17 zdi G DATA Total Security Link...
CVE-2024-1867 2024-11-22 20:05:16 zdi G DATA Total Security Link...
CVE-2023-52335 2024-11-22 20:05:15 zdi Advantech iView ConfigurationServlet SQL Injection...
CVE-2023-52334 2024-11-22 20:05:14 zdi Allegra downloadAttachmentGlobal Directory Traversal Information...
CVE-2023-52332 2024-11-22 20:05:12 zdi Allegra serveMathJaxLibraries Directory Traversal Information...
CVE-2023-52333 2024-11-22 20:05:12 zdi Allegra saveFile Directory Traversal Remote...
CVE-2023-51648 2024-11-22 20:05:10 zdi Allegra getFileContentAsString Directory Traversal Information...
CVE-2023-51647 2024-11-22 20:05:09 zdi Allegra saveInlineEdit Directory Traversal Remote...
CVE-2023-51646 2024-11-22 20:05:08 zdi Allegra uploadSimpleFile Directory Traversal Remote...
CVE-2023-51645 2024-11-22 20:05:07 zdi Allegra unzipFile Directory Traversal Remote...
CVE-2023-51644 2024-11-22 20:05:06 zdi Allegra SiteConfigAction Improper Access Control...
CVE-2023-51643 2024-11-22 20:05:05 zdi Allegra uploadFile Directory Traversal Remote...
CVE-2023-51642 2024-11-22 20:05:04 zdi Allegra loadFieldMatch Deserialization of Untrusted...
CVE-2023-51641 2024-11-22 20:05:03 zdi Allegra renderFieldMatch Deserialization of Unstrusted...
CVE-2023-51640 2024-11-22 20:05:02 zdi Allegra extarctZippedFile Directory Traversal Remote...
CVE-2023-51639 2024-11-22 20:05:01 zdi Allegra downloadExportedChart Directory Traversal Authentication...
CVE-2023-51638 2024-11-22 20:05:00 zdi Allegra Hard-coded Credentials Authentication Bypass...
CVE-2023-51635 2024-11-22 20:04:59 zdi NETGEAR RAX30 fing_dil Stack-based Buffer...
CVE-2023-51634 2024-11-22 20:04:58 zdi NETGEAR RAX30 Improper Certificate Validation...
CVE-2023-39470 2024-11-22 20:04:57 zdi PaperCut NG print.script.sandboxed Exposed Dangerous...
CVE-2024-53253 2024-11-22 19:58:55 GitHub_M Sentry is an error tracking...
CVE-2024-52998 2024-11-22 19:11:35 adobe Substance3D - Stager versions 3.0.2...
CVE-2024-11618 2024-11-22 19:00:14 VulDB A vulnerability classified as critical...
CVE-2024-10220 2024-11-22 16:23:00 kubernetes The Kubernetes kubelet component allows...
CVE-2024-52814 2024-11-22 15:53:06 GitHub_M Argo Helm is a collection...
CVE-2024-52804 2024-11-22 15:43:38 GitHub_M Tornado is a Python web...
CVE-2024-52802 2024-11-22 15:41:29 GitHub_M RIOT is an operating system...
CVE-2024-52793 2024-11-22 15:37:10 GitHub_M The Deno Standard Library provides...
CVE-2024-10863 2024-11-22 15:36:39 OpenText : Insufficient Logging vulnerability in...
CVE-2021-38116 2024-11-22 15:34:43 OpenText Possible Elevation of Privilege Vulnerability in...
CVE-2021-38117 2024-11-22 15:34:41 OpenText Possible Command injection Vulnerability in iManager...
CVE-2021-38118 2024-11-22 15:34:40 OpenText Possible improper input validation Vulnerability in...
CVE-2021-38119 2024-11-22 15:34:38 OpenText Possible Reflected Cross-Site Scripting (XSS)...
CVE-2021-38134 2024-11-22 15:34:36 OpenText Possible XSS in iManager URL...
CVE-2021-38135 2024-11-22 15:34:34 OpenText Possible External Service Interaction attack in...
CVE-2022-26324 2024-11-22 15:34:33 OpenText Possible XSS in iManager URL...
CVE-2023-24466 2024-11-22 15:34:31 OpenText Possible XML External Entity Injection ...
CVE-2023-24467 2024-11-22 15:34:29 OpenText Possible Command Injection in iManager...
CVE-2024-32767 2024-11-22 15:34:04 qnap A cross-site scripting (XSS) vulnerability...
CVE-2024-32768 2024-11-22 15:33:58 qnap A cross-site scripting (XSS) vulnerability...
CVE-2024-32769 2024-11-22 15:33:52 qnap A cross-site scripting (XSS) vulnerability...
CVE-2024-32770 2024-11-22 15:33:46 qnap A cross-site scripting (XSS) vulnerability...
CVE-2024-37041 2024-11-22 15:33:41 qnap A buffer copy without checking...
CVE-2024-37042 2024-11-22 15:33:35 qnap A NULL pointer dereference vulnerability...
CVE-2024-37043 2024-11-22 15:33:29 qnap A path traversal vulnerability has...
CVE-2024-37044 2024-11-22 15:33:22 qnap A buffer copy without checking...
CVE-2024-37045 2024-11-22 15:33:15 qnap A NULL pointer dereference vulnerability...
CVE-2024-37046 2024-11-22 15:33:09 qnap A path traversal vulnerability has...
CVE-2024-37047 2024-11-22 15:33:03 qnap A buffer copy without checking...
CVE-2024-37048 2024-11-22 15:32:56 qnap A NULL pointer dereference vulnerability...
CVE-2024-37049 2024-11-22 15:32:49 qnap A buffer copy without checking...
CVE-2024-37050 2024-11-22 15:32:44 qnap A buffer copy without checking...
CVE-2024-38643 2024-11-22 15:32:38 qnap A missing authentication for critical...
CVE-2024-38644 2024-11-22 15:32:31 qnap An OS command injection vulnerability...
CVE-2024-38645 2024-11-22 15:32:26 qnap A server-side request forgery (SSRF)...
CVE-2024-38646 2024-11-22 15:32:20 qnap An incorrect permission assignment for...
CVE-2024-38647 2024-11-22 15:32:14 qnap An exposure of sensitive information...
CVE-2024-48860 2024-11-22 15:32:07 qnap An OS command injection vulnerability...
CVE-2024-48861 2024-11-22 15:32:01 qnap An OS command injection vulnerability...
CVE-2024-48862 2024-11-22 15:31:54 qnap A link following vulnerability has...
CVE-2024-50395 2024-11-22 15:31:47 qnap An authorization bypass through user-controlled...
CVE-2024-50396 2024-11-22 15:31:41 qnap A use of externally-controlled format...
CVE-2024-50397 2024-11-22 15:31:34 qnap A use of externally-controlled format...
CVE-2024-50398 2024-11-22 15:31:27 qnap A use of externally-controlled format...
CVE-2024-50399 2024-11-22 15:31:20 qnap A use of externally-controlled format...
CVE-2024-50400 2024-11-22 15:31:13 qnap A use of externally-controlled format...
CVE-2024-50401 2024-11-22 15:30:59 qnap A use of externally-controlled format...
CVE-2024-49054 2024-11-22 14:38:50 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2024-45719 2024-11-22 14:36:44 apache Inadequate Encryption Strength vulnerability in...
CVE-2024-41779 2024-11-22 12:02:49 ibm IBM Engineering Systems Design Rhapsody...
CVE-2024-41781 2024-11-22 11:55:52 ibm IBM PowerVM Platform KeyStore (IBM...
CVE-2024-51766 2024-11-22 11:41:42 hpe A potential security vulnerability has...
CVE-2021-30299 2024-11-22 09:09:11 qualcomm Possible out of bound access...
CVE-2017-9711 2024-11-22 09:09:10 qualcomm Certain unprivileged processes are able...
CVE-2024-7882 2024-11-22 08:49:34 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-7837 2024-11-22 08:12:52 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-8929 2024-11-22 06:15:29 php In PHP versions 8.1.* before...
CVE-2024-8932 2024-11-22 06:03:29 php In PHP versions 8.1.* before...
CVE-2024-9422 2024-11-22 06:00:04 WPScan The GEO my WP WordPress...
CVE-2024-10666 2024-11-22 05:33:43 Wordfence The Easy Twitter Feed –...
CVE-2024-8735 2024-11-22 05:33:42 Wordfence The MailMunch – Grow your...
CVE-2024-11225 2024-11-22 05:33:42 Wordfence The Premium Packages – Sell...
CVE-2024-10034 2024-11-22 05:33:41 Wordfence The Gallery Blocks with Lightbox....
CVE-2024-11601 2024-11-22 05:33:41 Wordfence The Sky Addons for Elementor...
CVE-2024-11104 2024-11-22 05:33:40 Wordfence The Sky Addons for Elementor...
CVE-2024-11355 2024-11-22 05:33:40 Wordfence The Ultimate YouTube Video &...
CVE-2024-11381 2024-11-22 05:33:39 Wordfence The Control horas plugin for...
CVE-2024-38296 2024-11-22 02:58:27 dell Dell Edge Gateway 3200, versions...
CVE-2024-47142 2024-11-22 00:14:03 jpcert AIPHONE IXG SYSTEM IXG-2C7 firmware...
CVE-2024-45837 2024-11-22 00:13:01 jpcert Use of hard-coded cryptographic key...
CVE-2024-39290 2024-11-22 00:11:56 jpcert Insufficiently protected credentials issue exists...
CVE-2024-31408 2024-11-22 00:10:50 jpcert OS command injection vulnerability exists...
CVE-2024-50965 2024-11-22 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-50657 2024-11-22 00:00:00 mitre An issue in Owncloud android...
CVE-2024-52723 2024-11-22 00:00:00 mitre In TOTOLINK X6000R V9.4.0cu.1041_B20240224 in...
CVE-2024-52726 2024-11-22 00:00:00 mitre CRMEB v5.4.0 is vulnerable to...
CVE-2024-37783 2024-11-22 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-37782 2024-11-22 00:00:00 mitre An LDAP injection vulnerability in...
CVE-2024-44786 2024-11-22 00:00:00 mitre Incorrect access control in Meabilis...
CVE-2024-51073 2024-11-22 00:00:00 mitre An issue in KIA Seltos...
CVE-2024-51074 2024-11-22 00:00:00 mitre Incorrect access control in KIA...
CVE-2024-51072 2024-11-22 00:00:00 mitre An issue in KIA Seltos...
CVE-2024-47863 2024-11-22 00:00:00 mitre An issue was discovered in...
CVE-2024-53438 2024-11-22 00:00:00 mitre EventAttendance.php in ChurchCRM 5.7.0 is...
CVE-2024-52056 2024-11-21 22:59:40 rapid7 Path Traversal in the Manager...
CVE-2024-52055 2024-11-21 22:54:39 rapid7 Path Traversal in the Manager...
CVE-2024-52054 2024-11-21 22:46:45 rapid7 Path Traversal in the Manager...
CVE-2024-52053 2024-11-21 22:31:31 rapid7 Stored Cross-Site Scripting in the...
CVE-2024-52052 2024-11-21 22:20:15 rapid7 Wowza Streaming Engine below 4.9.1...
CVE-2024-52616 2024-11-21 20:41:11 redhat A flaw was found in...
CVE-2024-52615 2024-11-21 20:34:00 redhat A flaw was found in...
CVE-2024-49588 2024-11-21 19:59:45 Palantir Multiple endpoints in `oracle-sidecar` in...
CVE-2024-53095 2024-11-21 18:17:11 Linux In the Linux kernel, the...
CVE-2024-53094 2024-11-21 18:17:10 Linux In the Linux kernel, the...
CVE-2024-53092 2024-11-21 18:17:09 Linux In the Linux kernel, the...
CVE-2024-53093 2024-11-21 18:17:09 Linux In the Linux kernel, the...
CVE-2024-53091 2024-11-21 18:17:08 Linux In the Linux kernel, the...
CVE-2024-53090 2024-11-21 18:17:07 Linux In the Linux kernel, the...
CVE-2024-53089 2024-11-21 18:17:06 Linux In the Linux kernel, the...
CVE-2024-52287 2024-11-21 17:23:40 GitHub_M authentik is an open-source identity...
CVE-2024-52289 2024-11-21 17:18:41 GitHub_M authentik is an open-source identity...
CVE-2024-52307 2024-11-21 17:14:51 GitHub_M authentik is an open-source identity...
CVE-2024-52309 2024-11-21 17:11:06 GitHub_M SFTPGo is a full-featured and...
CVE-2024-52799 2024-11-21 17:02:01 GitHub_M Argo Workflows Chart is used...
CVE-2024-52803 2024-11-21 16:53:18 GitHub_M LLama Factory enables fine-tuning of...
CVE-2024-49529 2024-11-21 16:35:24 adobe InDesign Desktop versions 19.0, 20.0...
CVE-2024-8525 2024-11-21 15:32:55 Carrier An unrestricted upload of file...
CVE-2024-8526 2024-11-21 15:29:55 Carrier A vulnerability in Automated Logic...
CVE-2024-28892 2024-11-21 14:41:53 talos An OS command injection vulnerability...
CVE-2024-21855 2024-11-21 14:41:52 talos A lack of authentication vulnerability...
CVE-2024-29224 2024-11-21 14:41:52 talos An OS command injection vulnerability...
CVE-2024-28026 2024-11-21 14:41:20 talos Three OS command injection vulnerabilities...
CVE-2024-28025 2024-11-21 14:41:20 talos Three OS command injection vulnerabilities...
CVE-2024-28027 2024-11-21 14:41:20 talos Three OS command injection vulnerabilities...
CVE-2024-21786 2024-11-21 14:41:19 talos An OS command injection vulnerability...
CVE-2024-11592 2024-11-21 14:31:03 VulDB A vulnerability has been found...
CVE-2024-11591 2024-11-21 14:00:08 VulDB A vulnerability, which was classified...
CVE-2024-11088 2024-11-21 13:55:32 Wordfence The Simple Membership plugin for...
CVE-2024-11089 2024-11-21 13:55:32 Wordfence The Anonymous Restricted Content plugin...
CVE-2024-7130 2024-11-21 13:44:04 TR-CERT Improper Neutralization of Input During...
CVE-2024-7026 2024-11-21 13:21:59 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-11590 2024-11-21 13:00:16 VulDB A vulnerability, which was classified...
CVE-2024-11589 2024-11-21 13:00:14 VulDB A vulnerability classified as critical...
CVE-2024-11588 2024-11-21 12:31:05 VulDB A vulnerability was found in...
CVE-2024-11587 2024-11-21 12:31:04 VulDB A vulnerability was found in...
CVE-2024-7016 2024-11-21 12:25:17 TR-CERT Improper Neutralization of Input During...
CVE-2024-10316 2024-11-21 11:02:19 Wordfence The Stratum – Elementor Widgets...
CVE-2024-9542 2024-11-21 11:02:19 Wordfence The Sky Addons for Elementor...
CVE-2024-11320 2024-11-21 10:03:08 PandoraFMS Arbitrary commands execution on the...
CVE-2024-10792 2024-11-21 09:32:49 Wordfence The Easiest Funnel Builder For...
CVE-2024-11596 2024-11-21 09:30:59 GitLab ECMP dissector crash in Wireshark...
CVE-2024-11595 2024-11-21 09:30:54 GitLab FiveCo RAP dissector infinite loop...
CVE-2024-52067 2024-11-21 09:28:43 apache Apache NiFi 1.16.0 through 1.28.0...
CVE-2024-10675 2024-11-21 08:31:12 Wordfence The affiliate-toolkit plugin for WordPress...
CVE-2024-11371 2024-11-21 08:31:11 Wordfence The Theater for WordPress plugin...
CVE-2024-11456 2024-11-21 08:31:10 Wordfence The Run Contests, Raffles, and...
CVE-2024-10400 2024-11-21 07:35:36 Wordfence The Tutor LMS plugin for...
CVE-2024-10890 2024-11-21 07:35:36 Wordfence The WPAdverts – Classifieds Plugin...
CVE-2024-10393 2024-11-21 06:49:54 Wordfence The Tutor LMS plugin for...
CVE-2024-9828 2024-11-21 06:00:10 WPScan The Taskbuilder WordPress plugin...
CVE-2024-9768 2024-11-21 06:00:09 WPScan The Formidable Forms WordPress...
CVE-2024-9600 2024-11-21 06:00:09 WPScan The Ditty WordPress plugin...
CVE-2024-8157 2024-11-21 06:00:08 WPScan The Alphabetical List WordPress plugin...
CVE-2024-5029 2024-11-21 06:00:07 WPScan The CM Table Of Contents...
CVE-2024-10482 2024-11-21 06:00:02 WPScan The Media File Rename, Find...
CVE-2024-7517 2024-11-21 05:53:34 brocade A command injection vulnerability in...
CVE-2024-10403 2024-11-21 05:44:30 brocade Brocade Fabric OS versions before...
CVE-2024-10671 2024-11-21 05:33:51 Wordfence The Button Block – Get...
CVE-2024-10788 2024-11-21 05:33:50 Wordfence The Activity Log – Monitor...
CVE-2024-11334 2024-11-21 05:33:50 Wordfence The My Contador lesr plugin...
CVE-2024-10782 2024-11-21 05:33:49 Wordfence The Theme Builder For Elementor...
CVE-2024-11438 2024-11-21 05:33:49 Wordfence The StreamWeasels Online Status Bar...
CVE-2024-10528 2024-11-21 05:33:48 Wordfence The Ultimate Member – User...
CVE-2024-9371 2024-11-21 04:24:27 Wordfence The Branda – White Label...
CVE-2024-10623 2024-11-21 04:24:26 Wordfence The ForumEngine theme for WordPress...
CVE-2024-10796 2024-11-21 04:24:26 Wordfence The If-So Dynamic Content Personalization...
CVE-2024-10785 2024-11-21 04:24:25 Wordfence The Gutenberg Blocks with AI...
CVE-2022-43937 2024-11-21 03:26:58 brocade Possible information exposure through log...
CVE-2022-43936 2024-11-21 03:04:52 brocade Brocade SANnav versions before 2.2.2...
CVE-2024-11440 2024-11-21 02:06:50 Wordfence The Grey Owl Lightbox plugin...
CVE-2024-10177 2024-11-21 02:06:48 Wordfence The Beds24 Online Booking plugin...
CVE-2024-11365 2024-11-21 02:06:47 Wordfence The Crypto and DeFi Widgets...
CVE-2024-10898 2024-11-21 02:06:46 Wordfence The Contact Form 7 Email...
CVE-2024-11416 2024-11-21 02:06:46 Wordfence The WIP Incoming Lite plugin...
CVE-2024-10172 2024-11-21 02:06:45 Wordfence The WPBakery Visual Composer WHMCS...
CVE-2024-11385 2024-11-21 02:06:44 Wordfence The Pure CSS Circle Progress...
CVE-2024-9442 2024-11-21 02:06:42 Wordfence The F4 Improvements plugin for...
CVE-2024-11388 2024-11-21 02:06:41 Wordfence The Dino Game – Embed...
CVE-2024-11409 2024-11-21 02:06:40 Wordfence The Grid View Gallery plugin...
CVE-2024-11424 2024-11-21 02:06:39 Wordfence The Slick Sitemap plugin for...
CVE-2024-11360 2024-11-21 02:06:37 Wordfence The Page Parts plugin for...
CVE-2024-10696 2024-11-21 02:06:36 Wordfence The UltraAddons – Elementor Addons...
CVE-2024-10522 2024-11-21 02:06:35 Wordfence The Co-marquage service-public.fr plugin for...
CVE-2024-11197 2024-11-21 02:06:34 Wordfence The Lock User Account plugin...
CVE-2024-11412 2024-11-21 02:06:33 Wordfence The Shine PDF Embeder plugin...
CVE-2024-11435 2024-11-21 02:06:33 Wordfence The salavat counter Plugin plugin...
CVE-2024-11432 2024-11-21 02:06:30 Wordfence The SuevaFree Essential Kit plugin...
CVE-2024-11428 2024-11-21 02:06:29 Wordfence The Lazy load videos and...
CVE-2024-11354 2024-11-21 02:06:28 Wordfence The Ultimate YouTube Video &...
CVE-2024-10726 2024-11-21 02:06:27 Wordfence The Friendly Functions for Welcart...
CVE-2024-11370 2024-11-21 02:06:25 Wordfence The Subaccounts for WooCommerce plugin...
CVE-2024-9111 2024-11-21 02:06:24 Wordfence The Product Designer plugin for...
CVE-2024-11455 2024-11-21 02:06:24 Wordfence The Include Mastodon Feed plugin...
CVE-2024-10532 2024-11-21 02:06:23 Wordfence The Bard Extra plugin for...
CVE-2024-11414 2024-11-21 02:06:22 Wordfence The RecipePress Reloaded plugin for...
CVE-2024-10164 2024-11-21 02:06:21 Wordfence The Premium Packages – Sell...
CVE-2024-10682 2024-11-21 02:06:19 Wordfence The Announcement & Notification Banner...
CVE-2024-9851 2024-11-21 02:06:19 Wordfence The LSX Tour Operator plugin...
CVE-2024-11447 2024-11-21 02:06:18 Wordfence The Community by PeepSo –...
CVE-2022-43935 2024-11-21 01:51:59 brocade An information exposure through log...
CVE-2022-43934 2024-11-21 01:43:54 brocade Brocade SANnav before Brocade SANnav...
CVE-2022-43933 2024-11-21 01:36:30 brocade An information exposure through log...
CVE-2024-52797 2024-11-21 01:30:07 GitHub_M Opencast is free and open...
CVE-2024-45663 2024-11-21 00:22:03 ibm IBM Db2 for Linux, UNIX...
CVE-2024-45194 2024-11-21 00:00:00 mitre In Zimbra Collaboration (ZCS) 9.0...
CVE-2024-45513 2024-11-21 00:00:00 mitre An issue was discovered in...
CVE-2024-45514 2024-11-21 00:00:00 mitre An issue was discovered in...
CVE-2024-45512 2024-11-21 00:00:00 mitre An issue was discovered in...
CVE-2024-45517 2024-11-21 00:00:00 mitre An issue was discovered in...
CVE-2024-48747 2024-11-21 00:00:00 mitre An issue in alist-tvbox v1.7.1...
CVE-2024-48288 2024-11-21 00:00:00 mitre TP-Link TL-IPC42C V4.0_20211227_1.0.16 is vulnerable...
CVE-2024-48286 2024-11-21 00:00:00 mitre Linksys E3000 1.0.06.002_US is vulnerable...
CVE-2024-30896 2024-11-21 00:00:00 mitre InfluxDB OSS 2.x through 2.7.11...
CVE-2024-51337 2024-11-21 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-51364 2024-11-21 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-51365 2024-11-21 00:00:00 mitre ...
CVE-2024-51366 2024-11-21 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-51367 2024-11-21 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-53426 2024-11-21 00:00:00 mitre A heap-buffer-overflow vulnerability has been...
CVE-2024-53425 2024-11-21 00:00:00 mitre A heap-buffer-overflow vulnerability was discovered...
CVE-2024-53429 2024-11-21 00:00:00 mitre Open62541 v1.4.6 is has an...
CVE-2024-53333 2024-11-21 00:00:00 mitre TOTOLINK EX200 v4.0.3c.7646_B20201211 was found...
CVE-2024-53334 2024-11-21 00:00:00 mitre TOTOLINK A810R V4.1.2cu.5182_B20201026 is vulnerable...
CVE-2024-53432 2024-11-21 00:00:00 mitre While parsing certain malformed PLY...
CVE-2024-53335 2024-11-21 00:00:00 mitre TOTOLINK A810R V4.1.2cu.5182_B20201026 is vulnerable...
CVE-2024-9875 2024-11-20 22:23:15 Okta Okta Privileged Access server agent...
CVE-2024-52581 2024-11-20 20:50:19 GitHub_M Litestar is an Asynchronous Server...
CVE-2018-9487 2024-11-20 17:50:13 google_android In setVpnForcedLocked of Vpn.java, there...
CVE-2018-9486 2024-11-20 17:49:09 google_android In hidh_l2cif_data_ind of hidh_conn.cc, there...
CVE-2018-9485 2024-11-20 17:47:28 google_android In l2cble_process_sig_cmd of l2c_ble.cc, there...
CVE-2018-9484 2024-11-20 17:45:25 google_android In l2cu_send_peer_config_rej of l2c_utils.cc, there...
CVE-2018-9483 2024-11-20 17:43:28 google_android In bta_dm_remove_sec_dev_entry of bta_dm_act.cc, there...
CVE-2018-9482 2024-11-20 17:41:49 google_android In intr_data_copy_cb of btif_hd.cc, there...
CVE-2018-9481 2024-11-20 17:40:25 google_android In bta_hd_set_report_act of bta_hd_act.cc, there...
CVE-2018-9480 2024-11-20 17:39:03 google_android In bta_hd_get_report_act of bta_hd_act.cc, there...
CVE-2018-9479 2024-11-20 17:37:56 google_android In process_service_attr_req and process_service_search_attr_req of...
CVE-2024-11493 2024-11-20 17:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-11492 2024-11-20 17:31:03 VulDB A vulnerability classified as problematic...
CVE-2018-9478 2024-11-20 17:30:49 google_android In process_service_attr_req and process_service_search_attr_req of...
CVE-2018-9477 2024-11-20 17:28:44 google_android In the development options section...
CVE-2018-9475 2024-11-20 17:27:37 google_android In HeadsetInterface::ClccResponse of btif_hf.cc, there...
CVE-2018-9474 2024-11-20 17:25:46 google_android In writeToParcel of MediaPlayer.java, there...
CVE-2018-9472 2024-11-20 17:24:01 google_android In xmlMemStrdupLoc of xmlmemory.c, there...
CVE-2018-9471 2024-11-20 17:16:53 google_android In the deserialization constructor of...
CVE-2018-9470 2024-11-20 17:15:09 google_android In bff_Scanner_addOutPos of Scanner.c, there...
CVE-2024-11491 2024-11-20 17:00:12 VulDB A vulnerability was found in...
CVE-2024-11490 2024-11-20 17:00:10 VulDB A vulnerability was found in...
CVE-2018-9469 2024-11-20 16:53:36 google_android In multiple functions of ShortcutService.java,...
CVE-2018-9468 2024-11-20 16:51:52 google_android In query of DownloadManager.java, there...
CVE-2024-11489 2024-11-20 16:31:04 VulDB A vulnerability was found in...
CVE-2024-11488 2024-11-20 16:31:03 VulDB A vulnerability was found in...
CVE-2024-52796 2024-11-20 16:15:19 GitHub_M Password Pusher, an open source...
CVE-2024-11487 2024-11-20 16:00:13 VulDB A vulnerability has been found...
CVE-2024-11486 2024-11-20 16:00:11 VulDB A vulnerability, which was classified...
CVE-2024-11485 2024-11-20 15:31:05 VulDB A vulnerability, which was classified...
CVE-2024-11484 2024-11-20 15:31:03 VulDB A vulnerability classified as critical...
CVE-2024-10094 2024-11-20 14:45:22 Pega Pega Platform versions 6.x to...
CVE-2024-52470 2024-11-20 14:34:26 Patchstack Improper Neutralization of Input During...
CVE-2024-52471 2024-11-20 14:32:54 Patchstack Improper Neutralization of Input During...
CVE-2024-52472 2024-11-20 14:31:03 Patchstack Improper Neutralization of Input During...
CVE-2024-52473 2024-11-20 14:30:00 Patchstack Improper Neutralization of Input During...
CVE-2024-52598 2024-11-20 14:09:45 GitHub_M 2FAuth is a web app...
CVE-2024-52597 2024-11-20 14:01:37 GitHub_M 2FAuth is a web app...
CVE-2024-11154 2024-11-20 13:55:13 Wordfence The PublishPress Revisions: Duplicate Posts,...
CVE-2024-10913 2024-11-20 13:55:12 Wordfence The Clone plugin for WordPress...
CVE-2024-9479 2024-11-20 13:34:36 upKeeper Improper Privilege Management vulnerability in...
CVE-2024-9478 2024-11-20 13:31:33 upKeeper Improper Privilege Management vulnerability in...
CVE-2024-11495 2024-11-20 12:28:22 INCIBE Buffer overflow vulnerability in OllyDbg,...
CVE-2024-52437 2024-11-20 12:00:33 Patchstack Missing Authentication for Critical Function...
CVE-2024-11406 2024-11-20 12:00:26 TR-CERT Improper Neutralization of Input During...
CVE-2024-52438 2024-11-20 11:59:17 Patchstack Missing Authentication for Critical Function...
CVE-2024-52442 2024-11-20 11:56:18 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-11404 2024-11-20 11:55:25 TR-CERT Unrestricted Upload of File with...
CVE-2024-52451 2024-11-20 11:54:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-52448 2024-11-20 11:52:43 Patchstack Improper Limitation of a Pathname...
CVE-2024-10520 2024-11-20 11:33:10 Wordfence The WP Project Manager plugin...
CVE-2024-52449 2024-11-20 11:30:37 Patchstack Improper Limitation of a Pathname...
CVE-2024-52450 2024-11-20 11:29:28 Patchstack Improper Control of Filename for...
CVE-2024-52439 2024-11-20 11:27:33 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-52440 2024-11-20 11:16:05 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-52441 2024-11-20 11:14:36 Patchstack Improperly Controlled Modification of Object...
CVE-2024-52443 2024-11-20 11:13:32 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-52445 2024-11-20 11:11:26 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-52446 2024-11-20 11:10:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-52444 2024-11-20 11:08:35 Patchstack Improper Limitation of a Pathname...
CVE-2024-52447 2024-11-20 11:07:29 Patchstack Path Traversal: .../...// vulnerability in...
CVE-2024-10872 2024-11-20 11:03:43 Wordfence The Getwid – Gutenberg Blocks...
CVE-2024-48899 2024-11-20 10:25:58 fedora A vulnerability was found in...
CVE-2024-45691 2024-11-20 10:25:30 fedora A flaw was found in...
CVE-2024-45690 2024-11-20 10:23:38 fedora A flaw was found in...
CVE-2024-45689 2024-11-20 10:22:48 fedora A flaw was found in...
CVE-2024-10382 2024-11-20 10:21:20 Google There exists a code execution...
CVE-2024-11494 2024-11-20 09:36:06 Zyxel **UNSUPPORTED WHEN ASSIGNED** The improper...
CVE-2024-10891 2024-11-20 09:31:54 Wordfence The Save as PDF Plugin...
CVE-2024-11179 2024-11-20 09:31:54 Wordfence The MStore API – Create...
CVE-2024-10665 2024-11-20 09:31:53 Wordfence The Yaad Sarig Payment Gateway...
CVE-2024-10126 2024-11-20 08:37:41 M-Files Corporation Local File Inclusion vulnerability in...
CVE-2024-10127 2024-11-20 08:36:03 M-Files Corporation Authentication bypass condition in LDAP...
CVE-2024-11176 2024-11-20 08:33:45 M-Files Corporation Improper access control vulnerability in...
CVE-2024-47865 2024-11-20 07:30:35 jpcert Missing authentication for critical function...
CVE-2024-48895 2024-11-20 07:30:10 jpcert Improper neutralization of special elements...
CVE-2024-52033 2024-11-20 07:29:44 jpcert Exposure of sensitive system information...
CVE-2024-10365 2024-11-20 06:42:57 Wordfence The The Plus Addons for...
CVE-2024-10899 2024-11-20 06:42:56 Wordfence The The WooCommerce Product Table...
CVE-2024-10855 2024-11-20 06:42:56 Wordfence The Image Optimizer, Resizer and...
CVE-2024-9239 2024-11-20 06:42:55 Wordfence The Booster for WooCommerce plugin...
CVE-2024-10900 2024-11-20 06:42:54 Wordfence The ProfileGrid – User Profiles,...
CVE-2024-8726 2024-11-20 06:42:54 Wordfence The MailChimp Forms by MailMunch...
CVE-2024-11277 2024-11-20 06:42:53 Wordfence The 404 Solution plugin for...
CVE-2024-10515 2024-11-20 06:00:05 WPScan In the process of testing...
CVE-2024-9653 2024-11-20 05:32:28 Wordfence The Restaurant Menu – Food...
CVE-2024-52614 2024-11-20 05:12:41 jpcert Use of hard-coded cryptographic key...
CVE-2024-11278 2024-11-20 04:31:28 Wordfence The GD bbPress Attachments plugin...
CVE-2024-45511 2024-11-20 00:00:00 mitre An issue was discovered in...
CVE-2024-45510 2024-11-20 00:00:00 mitre An issue was discovered in...
CVE-2024-48981 2024-11-20 00:00:00 mitre An issue was discovered in...
CVE-2024-48986 2024-11-20 00:00:00 mitre An issue was discovered in...
CVE-2024-48982 2024-11-20 00:00:00 mitre An issue was discovered in...
CVE-2024-48534 2024-11-20 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-48536 2024-11-20 00:00:00 mitre Incorrect access control in eSoft...
CVE-2024-48535 2024-11-20 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-48984 2024-11-20 00:00:00 mitre An issue was discovered in...
CVE-2024-48531 2024-11-20 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-48530 2024-11-20 00:00:00 mitre An issue in the Instructor...
CVE-2024-48533 2024-11-20 00:00:00 mitre A discrepancy between responses for...
CVE-2024-48985 2024-11-20 00:00:00 mitre An issue was discovered in...
CVE-2024-48983 2024-11-20 00:00:00 mitre An issue was discovered in...
CVE-2024-52725 2024-11-20 00:00:00 mitre SemCms v4.8 was discovered to...
CVE-2024-52755 2024-11-20 00:00:00 mitre D-LINK DI-8003 v16.07.26A1 was discovered...
CVE-2024-52765 2024-11-20 00:00:00 mitre H3C GR-1800AX MiniGRW1B0V100R007 is vulnerable...
CVE-2024-52770 2024-11-20 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-52757 2024-11-20 00:00:00 mitre D-LINK DI-8003 v16.07.16A1 was discovered...
CVE-2024-52754 2024-11-20 00:00:00 mitre D-LINK DI-8003 v16.07.16A1 was discovered...
CVE-2024-52739 2024-11-20 00:00:00 mitre D-LINK DI-8400 v16.07.26A1 was discovered...
CVE-2024-52702 2024-11-20 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-52701 2024-11-20 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-52771 2024-11-20 00:00:00 mitre DedeBIZ v6.3.0 was discovered to...
CVE-2024-52677 2024-11-20 00:00:00 mitre HkCms <= v2.3.2.240702 is vulnerable...
CVE-2024-52769 2024-11-20 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-33439 2024-11-20 00:00:00 mitre An issue in Kasda LinkSmart...
CVE-2024-29292 2024-11-20 00:00:00 mitre Multiple OS Command Injection vulnerabilities...
CVE-2024-51151 2024-11-20 00:00:00 mitre D-Link DI-8200 16.07.26A1 is vulnerable...
CVE-2024-51208 2024-11-20 00:00:00 mitre File Upload vulnerability in change-image.php...
CVE-2024-51162 2024-11-20 00:00:00 mitre An issue in Audimex EE...
CVE-2024-51163 2024-11-20 00:00:00 mitre A Local File Inclusion vulnerability...
CVE-2024-51209 2024-11-20 00:00:00 mitre Cross-Site Scripting (XSS) vulnerabilities in...
CVE-2024-49203 2024-11-20 00:00:00 mitre Querydsl 5.1.0 and OpenFeign Querydsl...
CVE-2018-9467 2024-11-19 23:57:44 google_android In the getHost() function of...
CVE-2024-44309 2024-11-19 23:43:55 apple A cookie management issue was...
CVE-2024-44308 2024-11-19 23:43:50 apple The issue was addressed with...
CVE-2024-44307 2024-11-19 23:43:48 apple A buffer overflow issue was...
CVE-2024-44306 2024-11-19 23:43:47 apple A buffer overflow issue was...
CVE-2018-9466 2024-11-19 22:21:20 google_android In the xmlSnprintfElementContent function of...
CVE-2018-9456 2024-11-19 22:19:46 google_android In sdpu_extract_attr_seq of sdp_utils.cc, there...
CVE-2018-9440 2024-11-19 22:18:01 google_android In parse of M3UParser.cpp there...
CVE-2024-51669 2024-11-19 22:04:21 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-52392 2024-11-19 22:03:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-30424 2024-11-19 22:00:59 Patchstack Improper Neutralization of Input During...
CVE-2023-27609 2024-11-19 21:56:18 Patchstack Improper Neutralization of Input During...
CVE-2024-11400 2024-11-19 21:31:51 Wordfence The HUSKY – Products Filter...
CVE-2018-9433 2024-11-19 21:28:32 google_android In ArrayConcatVisitor of builtins-array.cc, there...
CVE-2024-52595 2024-11-19 21:27:08 GitHub_M lxml_html_clean is a project for...
CVE-2018-9432 2024-11-19 21:26:51 google_android In createPhonebookDialogView and createMapDialogView of...
CVE-2018-9428 2024-11-19 21:25:02 google_android In startDevice of AAudioServiceStreamBase.cpp there...
CVE-2018-9424 2024-11-19 21:23:35 google_android In CryptoPlugin::decrypt of CryptoPlugin.cpp, there...
CVE-2018-9421 2024-11-19 21:22:12 google_android In writeInplace of Parcel.cpp, there...
CVE-2018-9420 2024-11-19 21:20:13 google_android In BnCameraService::onTransact of CameraService.cpp, there...
CVE-2018-9419 2024-11-19 21:11:45 google_android In l2cble_process_sig_cmd of l2c_ble.cc, there...
CVE-2018-9417 2024-11-19 21:10:08 google_android In f_hidg_read and hidg_disable of...
CVE-2018-9412 2024-11-19 21:08:26 google_android In removeUnsynchronization of ID3.cpp there...
CVE-2018-9411 2024-11-19 21:06:22 google_android In decrypt of ClearKeyCasPlugin.cpp there...
CVE-2018-9410 2024-11-19 21:04:59 google_android In analyzeAxes of FontUtils.cpp, there...
CVE-2018-9365 2024-11-19 20:44:28 google_android In smp_data_received of smp_l2c.cc, there...
CVE-2024-45422 2024-11-19 19:45:25 Zoom Improper input validation in some...
CVE-2024-52359 2024-11-19 19:39:28 ibm IBM Concert Software 1.0.0, 1.0.1,...
CVE-2024-45420 2024-11-19 19:32:02 Zoom Uncontrolled resource consumption in some...
CVE-2024-52360 2024-11-19 19:31:03 ibm IBM Concert Software 1.0.0, 1.0.1,...
CVE-2024-45419 2024-11-19 19:28:48 Zoom Improper input validation in some...
CVE-2018-9409 2024-11-19 19:26:23 google_android In HWCSession::SetColorModeById of hwc_session.cpp, there...
CVE-2024-37070 2024-11-19 19:24:02 ibm IBM Concert Software 1.0.0, 1.0.1,...
CVE-2018-9372 2024-11-19 19:23:55 google_android In cmd_flash_mmc_sparse_img of dl_commands.c, there...
CVE-2018-9371 2024-11-19 19:22:26 google_android In the Mediatek Preloader, there...
CVE-2018-9370 2024-11-19 19:20:49 google_android In download.c there is a...
CVE-2018-9369 2024-11-19 19:17:52 google_android In bootloader there is fastboot...
CVE-2018-9368 2024-11-19 19:16:25 google_android In mtkscoaudio debugfs there is...
CVE-2018-9367 2024-11-19 19:15:12 google_android In FT_ACDK_CCT_V2_OP_ISP_SET_TUNING_PARAS of Meta_CCAP_Para.cpp, there...
CVE-2018-9366 2024-11-19 19:13:00 google_android In IMSA_Recv_Thread and VT_IMCB_Thread of...
CVE-2024-11395 2024-11-19 19:11:34 Chrome Type Confusion in V8 in...
CVE-2018-9364 2024-11-19 19:10:07 google_android In the LG LAF component,...
CVE-2018-9348 2024-11-19 19:08:21 google_android In SMF_ParseMetaEvent of eas_smf.c, there...
CVE-2018-9346 2024-11-19 19:03:45 google_android In BnAudioPolicyService::onTransact of AudioPolicyService.cpp, there...
CVE-2018-9345 2024-11-19 19:01:33 google_android In BnAudioPolicyService::onTransact of AudioPolicyService.cpp, there...
CVE-2024-51503 2024-11-19 19:00:51 trendmicro A security agent manual scan...
CVE-2024-21697 2024-11-19 19:00:00 atlassian This High severity RCE (Remote...
CVE-2018-9344 2024-11-19 18:59:40 google_android In several functions of DescramblerImpl.cpp,...
CVE-2018-9341 2024-11-19 18:51:40 google_android In impeg2d_mc_fullx_fully of impeg2d_mc.c there...
CVE-2018-9340 2024-11-19 18:48:52 google_android In ResStringPool::setTo of ResourceTypes.cpp, its...
CVE-2018-9339 2024-11-19 18:45:21 google_android In writeTypedArrayList and readTypedArrayList of...
CVE-2024-50430 2024-11-19 18:39:04 Patchstack Improper Neutralization of Input During...
CVE-2018-9338 2024-11-19 18:11:08 google_android In ResStringPool::setTo of ResourceTypes.cpp, there...
CVE-2023-21270 2024-11-19 18:00:47 google_android In restorePermissionState of PermissionManagerServiceImpl.java, there...
CVE-2017-13315 2024-11-19 17:50:22 google_android In writeToParcel and createFromParcel of...
CVE-2024-53088 2024-11-19 17:45:16 Linux In the Linux kernel, the...
CVE-2024-53087 2024-11-19 17:45:15 Linux In the Linux kernel, the...
CVE-2024-53085 2024-11-19 17:45:14 Linux In the Linux kernel, the...
CVE-2024-53086 2024-11-19 17:45:14 Linux In the Linux kernel, the...
CVE-2024-53084 2024-11-19 17:45:13 Linux In the Linux kernel, the...
CVE-2024-53082 2024-11-19 17:45:12 Linux In the Linux kernel, the...
CVE-2024-53083 2024-11-19 17:45:12 Linux In the Linux kernel, the...
CVE-2024-53081 2024-11-19 17:45:11 Linux In the Linux kernel, the...
CVE-2024-53080 2024-11-19 17:45:10 Linux In the Linux kernel, the...
CVE-2024-53079 2024-11-19 17:45:09 Linux In the Linux kernel, the...
CVE-2024-48992 2024-11-19 17:38:22 canonical Qualys discovered that needrestart, before...
CVE-2024-48991 2024-11-19 17:38:15 canonical Qualys discovered that needrestart, before...
CVE-2024-48990 2024-11-19 17:38:07 canonical Qualys discovered that needrestart, before...
CVE-2024-11003 2024-11-19 17:36:36 canonical Qualys discovered that needrestart, before...
CVE-2024-10224 2024-11-19 17:35:25 canonical Qualys discovered that if unsanitized...
CVE-2024-53078 2024-11-19 17:31:41 Linux In the Linux kernel, the...
CVE-2024-53077 2024-11-19 17:31:40 Linux In the Linux kernel, the...
CVE-2024-53076 2024-11-19 17:31:40 Linux In the Linux kernel, the...
CVE-2024-53075 2024-11-19 17:31:39 Linux In the Linux kernel, the...
CVE-2024-53074 2024-11-19 17:31:39 Linux In the Linux kernel, the...
CVE-2024-53073 2024-11-19 17:31:38 Linux In the Linux kernel, the...
CVE-2024-53072 2024-11-19 17:22:38 Linux In the Linux kernel, the...
CVE-2024-53071 2024-11-19 17:22:38 Linux In the Linux kernel, the...
CVE-2024-53069 2024-11-19 17:22:37 Linux In the Linux kernel, the...
CVE-2024-53070 2024-11-19 17:22:37 Linux In the Linux kernel, the...
CVE-2024-53068 2024-11-19 17:22:36 Linux In the Linux kernel, the...
CVE-2024-53067 2024-11-19 17:22:36 Linux In the Linux kernel, the...
CVE-2024-53066 2024-11-19 17:22:35 Linux In the Linux kernel, the...
CVE-2024-53065 2024-11-19 17:22:34 Linux In the Linux kernel, the...
CVE-2024-53064 2024-11-19 17:22:34 Linux In the Linux kernel, the...
CVE-2024-53063 2024-11-19 17:22:33 Linux In the Linux kernel, the...
CVE-2024-53062 2024-11-19 17:22:32 Linux In the Linux kernel, the...
CVE-2024-53061 2024-11-19 17:22:32 Linux In the Linux kernel, the...
CVE-2024-53060 2024-11-19 17:22:31 Linux In the Linux kernel, the...
CVE-2024-42450 2024-11-19 17:21:41 hackerone The Versa Director uses PostgreSQL...
CVE-2022-47424 2024-11-19 17:21:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53059 2024-11-19 17:19:41 Linux In the Linux kernel, the...
CVE-2024-53057 2024-11-19 17:19:40 Linux In the Linux kernel, the...
CVE-2024-53058 2024-11-19 17:19:40 Linux In the Linux kernel, the...
CVE-2024-53056 2024-11-19 17:19:39 Linux In the Linux kernel, the...
CVE-2024-53055 2024-11-19 17:19:39 Linux In the Linux kernel, the...
CVE-2024-53054 2024-11-19 17:19:38 Linux ...
CVE-2024-53053 2024-11-19 17:19:37 Linux In the Linux kernel, the...
CVE-2024-53052 2024-11-19 17:19:37 Linux In the Linux kernel, the...
CVE-2024-53051 2024-11-19 17:19:36 Linux In the Linux kernel, the...
CVE-2024-53049 2024-11-19 17:19:35 Linux In the Linux kernel, the...
CVE-2024-53050 2024-11-19 17:19:35 Linux In the Linux kernel, the...
CVE-2024-53048 2024-11-19 17:19:34 Linux In the Linux kernel, the...
CVE-2024-53047 2024-11-19 17:19:34 Linux In the Linux kernel, the...
CVE-2024-53046 2024-11-19 17:19:33 Linux In the Linux kernel, the...
CVE-2024-53044 2024-11-19 17:19:32 Linux In the Linux kernel, the...
CVE-2024-53045 2024-11-19 17:19:32 Linux In the Linux kernel, the...
CVE-2024-53043 2024-11-19 17:19:31 Linux In the Linux kernel, the...
CVE-2024-50304 2024-11-19 17:19:30 Linux In the Linux kernel, the...
CVE-2024-53042 2024-11-19 17:19:30 Linux In the Linux kernel, the...
CVE-2024-50303 2024-11-19 17:19:29 Linux In the Linux kernel, the...
CVE-2024-43338 2024-11-19 16:32:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-52388 2024-11-19 16:32:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51686 2024-11-19 16:32:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-52402 2024-11-19 16:32:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-52401 2024-11-19 16:32:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-50532 2024-11-19 16:32:33 Patchstack Improper Neutralization of Input During...
CVE-2024-52420 2024-11-19 16:32:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-50533 2024-11-19 16:32:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-50534 2024-11-19 16:32:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51631 2024-11-19 16:32:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51632 2024-11-19 16:32:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51633 2024-11-19 16:32:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51635 2024-11-19 16:32:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51634 2024-11-19 16:32:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51636 2024-11-19 16:32:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51637 2024-11-19 16:32:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51638 2024-11-19 16:32:27 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51640 2024-11-19 16:32:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51639 2024-11-19 16:32:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51642 2024-11-19 16:32:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51641 2024-11-19 16:32:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51643 2024-11-19 16:32:24 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51644 2024-11-19 16:32:24 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51648 2024-11-19 16:32:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51645 2024-11-19 16:32:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51649 2024-11-19 16:32:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51650 2024-11-19 16:32:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51652 2024-11-19 16:32:21 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51653 2024-11-19 16:32:21 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51654 2024-11-19 16:32:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51656 2024-11-19 16:32:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51655 2024-11-19 16:32:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-52421 2024-11-19 16:32:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51657 2024-11-19 16:32:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-50513 2024-11-19 16:32:17 Patchstack Improper Neutralization of Input During...
CVE-2024-50514 2024-11-19 16:32:17 Patchstack Improper Neutralization of Input During...
CVE-2024-50515 2024-11-19 16:32:16 Patchstack Improper Neutralization of Input During...
CVE-2024-50516 2024-11-19 16:32:16 Patchstack Improper Neutralization of Input During...
CVE-2024-50517 2024-11-19 16:32:15 Patchstack Improper Neutralization of Input During...
CVE-2024-50519 2024-11-19 16:32:14 Patchstack Improper Neutralization of Input During...
CVE-2024-50518 2024-11-19 16:32:14 Patchstack Improper Neutralization of Input During...
CVE-2024-50521 2024-11-19 16:32:13 Patchstack Improper Neutralization of Input During...
CVE-2024-50520 2024-11-19 16:32:13 Patchstack Improper Neutralization of Input During...
CVE-2024-50535 2024-11-19 16:32:12 Patchstack Improper Neutralization of Input During...
CVE-2024-50522 2024-11-19 16:32:12 Patchstack Improper Neutralization of Input During...
CVE-2024-50536 2024-11-19 16:32:11 Patchstack Improper Neutralization of Input During...
CVE-2024-50538 2024-11-19 16:32:10 Patchstack Improper Neutralization of Input During...
CVE-2024-50537 2024-11-19 16:32:10 Patchstack Improper Neutralization of Input During...
CVE-2024-50541 2024-11-19 16:32:09 Patchstack Improper Neutralization of Input During...
CVE-2024-50540 2024-11-19 16:32:09 Patchstack Improper Neutralization of Input During...
CVE-2024-50543 2024-11-19 16:32:08 Patchstack Improper Neutralization of Input During...
CVE-2024-50542 2024-11-19 16:32:08 Patchstack Improper Neutralization of Input During...
CVE-2024-50545 2024-11-19 16:32:07 Patchstack Improper Neutralization of Input During...
CVE-2024-50546 2024-11-19 16:32:07 Patchstack Improper Neutralization of Input During...
CVE-2024-50547 2024-11-19 16:32:06 Patchstack Improper Neutralization of Input During...
CVE-2024-50549 2024-11-19 16:32:05 Patchstack Improper Neutralization of Input During...
CVE-2024-50548 2024-11-19 16:32:05 Patchstack Improper Neutralization of Input During...
CVE-2024-50552 2024-11-19 16:32:04 Patchstack Improper Neutralization of Input During...
CVE-2024-50551 2024-11-19 16:32:04 Patchstack Improper Neutralization of Input During...
CVE-2024-50553 2024-11-19 16:32:03 Patchstack Improper Neutralization of Input During...
CVE-2024-50554 2024-11-19 16:32:03 Patchstack Improper Neutralization of Input During...
CVE-2024-50556 2024-11-19 16:32:02 Patchstack Improper Neutralization of Input During...
CVE-2024-51617 2024-11-19 16:32:02 Patchstack Improper Neutralization of Input During...
CVE-2024-51794 2024-11-19 16:32:01 Patchstack Improper Neutralization of Input During...
CVE-2024-51795 2024-11-19 16:32:01 Patchstack Improper Neutralization of Input During...
CVE-2024-51796 2024-11-19 16:32:00 Patchstack Improper Neutralization of Input During...
CVE-2024-51797 2024-11-19 16:31:59 Patchstack Improper Neutralization of Input During...
CVE-2024-51798 2024-11-19 16:31:59 Patchstack Improper Neutralization of Input During...
CVE-2024-51799 2024-11-19 16:31:58 Patchstack Improper Neutralization of Input During...
CVE-2024-51801 2024-11-19 16:31:58 Patchstack Improper Neutralization of Input During...
CVE-2024-51802 2024-11-19 16:31:57 Patchstack Improper Neutralization of Input During...
CVE-2024-51803 2024-11-19 16:31:57 Patchstack Improper Neutralization of Input During...
CVE-2024-51804 2024-11-19 16:31:56 Patchstack Improper Neutralization of Input During...
CVE-2024-51805 2024-11-19 16:31:56 Patchstack Improper Neutralization of Input During...
CVE-2024-51806 2024-11-19 16:31:55 Patchstack Improper Neutralization of Input During...
CVE-2024-51807 2024-11-19 16:31:54 Patchstack Improper Neutralization of Input During...
CVE-2024-51808 2024-11-19 16:31:54 Patchstack Improper Neutralization of Input During...
CVE-2024-51809 2024-11-19 16:31:53 Patchstack Improper Neutralization of Input During...
CVE-2024-51810 2024-11-19 16:31:53 Patchstack Improper Neutralization of Input During...
CVE-2024-51811 2024-11-19 16:31:52 Patchstack Improper Neutralization of Input During...
CVE-2024-51812 2024-11-19 16:31:52 Patchstack Improper Neutralization of Input During...
CVE-2024-51813 2024-11-19 16:31:51 Patchstack Improper Neutralization of Input During...
CVE-2024-51816 2024-11-19 16:31:50 Patchstack Improper Neutralization of Input During...
CVE-2024-51814 2024-11-19 16:31:50 Patchstack Improper Neutralization of Input During...
CVE-2024-51821 2024-11-19 16:31:49 Patchstack Improper Neutralization of Input During...
CVE-2024-51819 2024-11-19 16:31:49 Patchstack Improper Neutralization of Input During...
CVE-2024-51823 2024-11-19 16:31:48 Patchstack Improper Neutralization of Input During...
CVE-2024-51822 2024-11-19 16:31:48 Patchstack Improper Neutralization of Input During...
CVE-2024-51824 2024-11-19 16:31:47 Patchstack Improper Neutralization of Input During...
CVE-2024-51825 2024-11-19 16:31:47 Patchstack Improper Neutralization of Input During...
CVE-2024-51826 2024-11-19 16:31:46 Patchstack Improper Neutralization of Input During...
CVE-2024-51827 2024-11-19 16:31:46 Patchstack Improper Neutralization of Input During...
CVE-2024-51828 2024-11-19 16:31:45 Patchstack Improper Neutralization of Input During...
CVE-2024-51830 2024-11-19 16:31:44 Patchstack Improper Neutralization of Input During...
CVE-2024-51829 2024-11-19 16:31:44 Patchstack Improper Neutralization of Input During...
CVE-2024-51832 2024-11-19 16:31:43 Patchstack Improper Neutralization of Input During...
CVE-2024-51831 2024-11-19 16:31:43 Patchstack Improper Neutralization of Input During...
CVE-2024-51833 2024-11-19 16:31:42 Patchstack Improper Neutralization of Input During...
CVE-2024-51834 2024-11-19 16:31:42 Patchstack Improper Neutralization of Input During...
CVE-2024-51835 2024-11-19 16:31:41 Patchstack Improper Neutralization of Input During...
CVE-2024-51836 2024-11-19 16:31:41 Patchstack Improper Neutralization of Input During...
CVE-2024-51838 2024-11-19 16:31:40 Patchstack Improper Neutralization of Input During...
CVE-2024-51839 2024-11-19 16:31:39 Patchstack Improper Neutralization of Input During...
CVE-2024-51840 2024-11-19 16:31:39 Patchstack Improper Neutralization of Input During...
CVE-2024-51841 2024-11-19 16:31:38 Patchstack Improper Neutralization of Input During...
CVE-2024-51842 2024-11-19 16:31:38 Patchstack Improper Neutralization of Input During...
CVE-2024-51844 2024-11-19 16:31:37 Patchstack Improper Neutralization of Input During...
CVE-2024-51846 2024-11-19 16:31:37 Patchstack Improper Neutralization of Input During...
CVE-2024-51848 2024-11-19 16:31:36 Patchstack Improper Neutralization of Input During...
CVE-2024-51847 2024-11-19 16:31:36 Patchstack Improper Neutralization of Input During...
CVE-2024-51850 2024-11-19 16:31:35 Patchstack Improper Neutralization of Input During...
CVE-2024-51849 2024-11-19 16:31:35 Patchstack Improper Neutralization of Input During...
CVE-2024-51851 2024-11-19 16:31:34 Patchstack Improper Neutralization of Input During...
CVE-2024-51853 2024-11-19 16:31:33 Patchstack Improper Neutralization of Input During...
CVE-2024-51852 2024-11-19 16:31:33 Patchstack Improper Neutralization of Input During...
CVE-2024-51854 2024-11-19 16:31:32 Patchstack Improper Neutralization of Input During...
CVE-2024-51855 2024-11-19 16:31:32 Patchstack Improper Neutralization of Input During...
CVE-2024-51856 2024-11-19 16:31:31 Patchstack Improper Neutralization of Input During...
CVE-2024-51857 2024-11-19 16:31:31 Patchstack Improper Neutralization of Input During...
CVE-2024-51858 2024-11-19 16:31:30 Patchstack Improper Neutralization of Input During...
CVE-2024-51859 2024-11-19 16:31:29 Patchstack Improper Neutralization of Input During...
CVE-2024-51860 2024-11-19 16:31:29 Patchstack Improper Neutralization of Input During...
CVE-2024-51861 2024-11-19 16:31:28 Patchstack Improper Neutralization of Input During...
CVE-2024-51862 2024-11-19 16:31:28 Patchstack Improper Neutralization of Input During...
CVE-2024-51864 2024-11-19 16:31:27 Patchstack Improper Neutralization of Input During...
CVE-2024-51863 2024-11-19 16:31:27 Patchstack Improper Neutralization of Input During...
CVE-2024-51866 2024-11-19 16:31:26 Patchstack Improper Neutralization of Input During...
CVE-2024-51865 2024-11-19 16:31:26 Patchstack Improper Neutralization of Input During...
CVE-2024-51868 2024-11-19 16:31:25 Patchstack Improper Neutralization of Input During...
CVE-2024-51867 2024-11-19 16:31:25 Patchstack Improper Neutralization of Input During...
CVE-2024-51869 2024-11-19 16:31:24 Patchstack Improper Neutralization of Input During...
CVE-2024-51870 2024-11-19 16:31:24 Patchstack Improper Neutralization of Input During...
CVE-2024-51871 2024-11-19 16:31:23 Patchstack Improper Neutralization of Input During...
CVE-2024-51873 2024-11-19 16:31:22 Patchstack Improper Neutralization of Input During...
CVE-2024-51872 2024-11-19 16:31:22 Patchstack Improper Neutralization of Input During...
CVE-2024-51875 2024-11-19 16:31:21 Patchstack Improper Neutralization of Input During...
CVE-2024-51874 2024-11-19 16:31:21 Patchstack Improper Neutralization of Input During...
CVE-2024-51876 2024-11-19 16:31:20 Patchstack Improper Neutralization of Input During...
CVE-2024-51877 2024-11-19 16:31:20 Patchstack Improper Neutralization of Input During...
CVE-2024-51878 2024-11-19 16:31:19 Patchstack Improper Neutralization of Input During...
CVE-2024-51879 2024-11-19 16:31:19 Patchstack Improper Neutralization of Input During...
CVE-2024-51881 2024-11-19 16:31:18 Patchstack Improper Neutralization of Input During...
CVE-2024-51880 2024-11-19 16:31:18 Patchstack Improper Neutralization of Input During...
CVE-2024-51883 2024-11-19 16:31:17 Patchstack Improper Neutralization of Input During...
CVE-2024-51885 2024-11-19 16:31:16 Patchstack Improper Neutralization of Input During...
CVE-2024-51884 2024-11-19 16:31:16 Patchstack Improper Neutralization of Input During...
CVE-2024-51886 2024-11-19 16:31:15 Patchstack Improper Neutralization of Input During...
CVE-2024-51887 2024-11-19 16:31:15 Patchstack Improper Neutralization of Input During...
CVE-2024-51889 2024-11-19 16:31:14 Patchstack Improper Neutralization of Input During...
CVE-2024-51890 2024-11-19 16:31:13 Patchstack Improper Neutralization of Input During...
CVE-2024-51891 2024-11-19 16:31:13 Patchstack Improper Neutralization of Input During...
CVE-2024-51893 2024-11-19 16:31:12 Patchstack Improper Neutralization of Input During...
CVE-2024-51892 2024-11-19 16:31:12 Patchstack Improper Neutralization of Input During...
CVE-2024-51894 2024-11-19 16:31:11 Patchstack Improper Neutralization of Input During...
CVE-2024-51896 2024-11-19 16:31:10 Patchstack Improper Neutralization of Input During...
CVE-2024-51895 2024-11-19 16:31:10 Patchstack Improper Neutralization of Input During...
CVE-2024-51897 2024-11-19 16:31:09 Patchstack Improper Neutralization of Input During...
CVE-2024-51898 2024-11-19 16:31:09 Patchstack Improper Neutralization of Input During...
CVE-2024-51899 2024-11-19 16:31:08 Patchstack Improper Neutralization of Input During...
CVE-2024-51901 2024-11-19 16:31:07 Patchstack Improper Neutralization of Input During...
CVE-2024-51902 2024-11-19 16:31:07 Patchstack Improper Neutralization of Input During...
CVE-2024-51904 2024-11-19 16:31:06 Patchstack Improper Neutralization of Input During...
CVE-2024-51903 2024-11-19 16:31:06 Patchstack Improper Neutralization of Input During...
CVE-2024-51906 2024-11-19 16:31:05 Patchstack Improper Neutralization of Input During...
CVE-2024-51905 2024-11-19 16:31:05 Patchstack Improper Neutralization of Input During...
CVE-2024-51907 2024-11-19 16:31:04 Patchstack Improper Neutralization of Input During...
CVE-2024-51908 2024-11-19 16:31:03 Patchstack Improper Neutralization of Input During...
CVE-2024-51909 2024-11-19 16:31:03 Patchstack Improper Neutralization of Input During...
CVE-2024-51911 2024-11-19 16:31:02 Patchstack Improper Neutralization of Input During...
CVE-2024-51910 2024-11-19 16:31:02 Patchstack Improper Neutralization of Input During...
CVE-2024-51912 2024-11-19 16:31:01 Patchstack Improper Neutralization of Input During...
CVE-2024-51914 2024-11-19 16:31:00 Patchstack Improper Neutralization of Input During...
CVE-2024-51913 2024-11-19 16:31:00 Patchstack Improper Neutralization of Input During...
CVE-2024-51917 2024-11-19 16:30:59 Patchstack Improper Neutralization of Input During...
CVE-2024-51916 2024-11-19 16:30:59 Patchstack Improper Neutralization of Input During...
CVE-2024-51918 2024-11-19 16:30:58 Patchstack Improper Neutralization of Input During...
CVE-2024-51920 2024-11-19 16:30:58 Patchstack Improper Neutralization of Input During...
CVE-2024-51922 2024-11-19 16:30:57 Patchstack Improper Neutralization of Input During...
CVE-2024-51921 2024-11-19 16:30:57 Patchstack Improper Neutralization of Input During...
CVE-2024-51923 2024-11-19 16:30:56 Patchstack Improper Neutralization of Input During...
CVE-2024-51924 2024-11-19 16:30:56 Patchstack Improper Neutralization of Input During...
CVE-2024-51925 2024-11-19 16:30:55 Patchstack Improper Neutralization of Input During...
CVE-2024-51926 2024-11-19 16:30:55 Patchstack Improper Neutralization of Input During...
CVE-2024-51927 2024-11-19 16:30:54 Patchstack Improper Neutralization of Input During...
CVE-2024-51929 2024-11-19 16:30:53 Patchstack Improper Neutralization of Input During...
CVE-2024-51928 2024-11-19 16:30:53 Patchstack Improper Neutralization of Input During...
CVE-2024-51931 2024-11-19 16:30:52 Patchstack Improper Neutralization of Input During...
CVE-2024-51930 2024-11-19 16:30:52 Patchstack Improper Neutralization of Input During...
CVE-2024-51932 2024-11-19 16:30:51 Patchstack Improper Neutralization of Input During...
CVE-2024-51933 2024-11-19 16:30:51 Patchstack Improper Neutralization of Input During...
CVE-2024-51935 2024-11-19 16:30:50 Patchstack Improper Neutralization of Input During...
CVE-2024-51934 2024-11-19 16:30:50 Patchstack Improper Neutralization of Input During...
CVE-2024-51936 2024-11-19 16:30:49 Patchstack Improper Neutralization of Input During...
CVE-2024-51937 2024-11-19 16:30:49 Patchstack Improper Neutralization of Input During...
CVE-2024-51938 2024-11-19 16:30:48 Patchstack Improper Neutralization of Input During...
CVE-2024-49680 2024-11-19 16:30:40 Patchstack Missing Authorization vulnerability in Rextheme...
CVE-2024-49689 2024-11-19 16:30:40 Patchstack Missing Authorization vulnerability in Harmonic...
CVE-2024-49697 2024-11-19 16:30:39 Patchstack Missing Authorization vulnerability in WP...
CVE-2024-50417 2024-11-19 16:30:38 Patchstack Missing Authorization vulnerability in BoldThemes...
CVE-2024-51660 2024-11-19 16:30:38 Patchstack Missing Authorization vulnerability in Zakaria...
CVE-2024-51671 2024-11-19 16:30:37 Patchstack Missing Authorization vulnerability in ThemeIsle...
CVE-2024-51817 2024-11-19 16:30:37 Patchstack Missing Authorization vulnerability in CodeZel...
CVE-2024-52395 2024-11-19 16:30:36 Patchstack Missing Authorization vulnerability in QunatumCloud...
CVE-2024-52600 2024-11-19 16:30:12 GitHub_M Statmatic is a Laravel and...
CVE-2024-52582 2024-11-19 15:32:26 GitHub_M Cachi2 is a command-line interface...
CVE-2024-10524 2024-11-19 14:23:09 JFROG Applications that use Wget to...
CVE-2024-10204 2024-11-19 13:15:41 3DS Heap-based Buffer Overflow and Uninitialized...
CVE-2024-11075 2024-11-19 13:13:00 SICK AG A vulnerability in the Incoming...
CVE-2024-9777 2024-11-19 12:45:33 Wordfence The Ashe theme for WordPress...
CVE-2024-9830 2024-11-19 12:45:32 Wordfence The Bard theme for WordPress...
CVE-2024-11198 2024-11-19 12:45:31 Wordfence The GD Rating System plugin...
CVE-2024-11224 2024-11-19 12:45:28 Wordfence The Parallax Image plugin for...
CVE-2024-11194 2024-11-19 11:32:12 Wordfence The Classified Listing – Classified...
CVE-2024-11195 2024-11-19 11:02:30 Wordfence The Email Subscription Popup plugin...
CVE-2024-11036 2024-11-19 11:02:29 Wordfence The The GamiPress – The...
CVE-2024-11038 2024-11-19 11:02:28 Wordfence The The WPB Popup for...
CVE-2024-31141 2024-11-19 08:40:50 apache Files or Directories Accessible to...
CVE-2024-10388 2024-11-19 07:35:27 Wordfence The WordPress GDPR plugin for...
CVE-2024-11069 2024-11-19 07:35:26 Wordfence The WordPress GDPR plugin for...
CVE-2024-10268 2024-11-19 07:35:25 Wordfence The MP3 Audio Player –...
CVE-2024-11098 2024-11-19 07:35:24 Wordfence The SVG Block plugin for...
CVE-2024-10103 2024-11-19 06:00:02 WPScan In the process of testing...
CVE-2024-8403 2024-11-19 05:57:17 Mitsubishi Improper Validation of Specified Type...
CVE-2024-21539 2024-11-19 05:00:02 snyk Versions of the package @eslint/plugin-kit...
CVE-2024-50302 2024-11-19 01:30:51 Linux In the Linux kernel, the...
CVE-2024-50301 2024-11-19 01:30:49 Linux In the Linux kernel, the...
CVE-2024-50300 2024-11-19 01:30:48 Linux In the Linux kernel, the...
CVE-2024-50299 2024-11-19 01:30:47 Linux In the Linux kernel, the...
CVE-2024-50298 2024-11-19 01:30:46 Linux In the Linux kernel, the...
CVE-2024-50297 2024-11-19 01:30:44 Linux In the Linux kernel, the...
CVE-2024-50296 2024-11-19 01:30:43 Linux In the Linux kernel, the...
CVE-2024-50295 2024-11-19 01:30:41 Linux In the Linux kernel, the...
CVE-2024-50294 2024-11-19 01:30:40 Linux In the Linux kernel, the...
CVE-2024-50293 2024-11-19 01:30:39 Linux In the Linux kernel, the...
CVE-2024-50292 2024-11-19 01:30:38 Linux In the Linux kernel, the...
CVE-2024-50291 2024-11-19 01:30:36 Linux In the Linux kernel, the...
CVE-2024-50290 2024-11-19 01:30:35 Linux In the Linux kernel, the...
CVE-2024-50289 2024-11-19 01:30:34 Linux In the Linux kernel, the...
CVE-2024-50288 2024-11-19 01:30:32 Linux In the Linux kernel, the...
CVE-2024-50287 2024-11-19 01:30:31 Linux In the Linux kernel, the...
CVE-2024-50286 2024-11-19 01:30:29 Linux In the Linux kernel, the...
CVE-2024-50285 2024-11-19 01:30:28 Linux In the Linux kernel, the...
CVE-2024-50284 2024-11-19 01:30:27 Linux In the Linux kernel, the...
CVE-2024-50283 2024-11-19 01:30:25 Linux In the Linux kernel, the...
CVE-2024-50282 2024-11-19 01:30:24 Linux In the Linux kernel, the...
CVE-2024-50281 2024-11-19 01:30:23 Linux In the Linux kernel, the...
CVE-2024-50280 2024-11-19 01:30:21 Linux In the Linux kernel, the...
CVE-2024-50279 2024-11-19 01:30:20 Linux In the Linux kernel, the...
CVE-2024-50278 2024-11-19 01:30:19 Linux In the Linux kernel, the...
CVE-2024-50277 2024-11-19 01:30:17 Linux In the Linux kernel, the...
CVE-2024-50276 2024-11-19 01:30:16 Linux In the Linux kernel, the...
CVE-2024-50275 2024-11-19 01:30:15 Linux In the Linux kernel, the...
CVE-2024-50274 2024-11-19 01:30:13 Linux In the Linux kernel, the...
CVE-2024-50273 2024-11-19 01:30:12 Linux In the Linux kernel, the...
CVE-2024-50272 2024-11-19 01:30:11 Linux In the Linux kernel, the...
CVE-2024-50271 2024-11-19 01:30:09 Linux In the Linux kernel, the...
CVE-2024-50270 2024-11-19 01:30:08 Linux In the Linux kernel, the...
CVE-2024-50269 2024-11-19 01:30:06 Linux In the Linux kernel, the...
CVE-2024-50268 2024-11-19 01:30:05 Linux In the Linux kernel, the...
CVE-2024-50267 2024-11-19 01:30:03 Linux In the Linux kernel, the...
CVE-2024-50266 2024-11-19 01:30:02 Linux In the Linux kernel, the...
CVE-2024-50265 2024-11-19 01:30:00 Linux In the Linux kernel, the...
CVE-2024-50264 2024-11-19 01:29:59 Linux In the Linux kernel, the...
CVE-2023-52921 2024-11-19 01:26:30 Linux In the Linux kernel, the...
CVE-2024-48072 2024-11-19 00:00:00 mitre Weaver Ecology v9.* was discovered...
CVE-2024-48694 2024-11-19 00:00:00 mitre File Upload vulnerability in Xian...
CVE-2024-48069 2024-11-19 00:00:00 mitre A vulnerability was found in...
CVE-2024-48070 2024-11-19 00:00:00 mitre An issue in Weaver E-cology...
CVE-2024-48071 2024-11-19 00:00:00 mitre E-cology has a directory traversal...
CVE-2024-50803 2024-11-19 00:00:00 mitre The mediapool feature of the...
CVE-2024-52789 2024-11-19 00:00:00 mitre Tenda W30E v2.0 V16.01.0.8 was...
CVE-2024-52788 2024-11-19 00:00:00 mitre Tenda W9 v1.0.0.7(4456) was discovered...
CVE-2024-52763 2024-11-19 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-52762 2024-11-19 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-52714 2024-11-19 00:00:00 mitre Tenda AC6 v2.0 v15.03.06.50 was...
CVE-2024-52759 2024-11-19 00:00:00 mitre D-LINK DI-8003 v16.07.26A1 was discovered...
CVE-2024-52711 2024-11-19 00:00:00 mitre DI-8100 v16.07.26A1 is vulnerable to...
CVE-2024-52675 2024-11-19 00:00:00 mitre SourceCodester Sentiment Based Movie Rating...
CVE-2024-51939 2024-11-18 22:18:13 Patchstack Improper Neutralization of Input During...
CVE-2024-51940 2024-11-18 22:17:07 Patchstack Improper Neutralization of Input During...
CVE-2024-52339 2024-11-18 22:15:57 Patchstack Improper Neutralization of Input During...
CVE-2024-52340 2024-11-18 22:14:42 Patchstack Improper Neutralization of Input During...
CVE-2024-52587 2024-11-18 22:03:15 GitHub_M StepSecuritys Harden-Runner provides network egress...
CVE-2024-52341 2024-11-18 22:02:51 Patchstack Improper Neutralization of Input During...
CVE-2024-52342 2024-11-18 22:01:36 Patchstack Improper Neutralization of Input During...
CVE-2024-52343 2024-11-18 22:00:17 Patchstack Improper Neutralization of Input During...
CVE-2024-52344 2024-11-18 21:59:12 Patchstack Improper Neutralization of Input During...
CVE-2024-52345 2024-11-18 21:57:24 Patchstack Improper Neutralization of Input During...
CVE-2024-52346 2024-11-18 21:56:13 Patchstack Improper Neutralization of Input During...
CVE-2024-52347 2024-11-18 21:54:33 Patchstack Improper Neutralization of Input During...
CVE-2024-52348 2024-11-18 21:41:34 Patchstack Improper Neutralization of Input During...
CVE-2024-21287 2024-11-18 21:39:18 oracle Vulnerability in the Oracle Agile...
CVE-2024-52349 2024-11-18 21:32:47 Patchstack Improper Neutralization of Input During...
CVE-2024-10486 2024-11-18 21:31:09 Wordfence The Google for WooCommerce plugin...
CVE-2024-52389 2024-11-18 21:29:46 Patchstack Improper Neutralization of Input During...
CVE-2024-52390 2024-11-18 21:28:53 Patchstack : Path Traversal: .../...// vulnerability...
CVE-2024-52394 2024-11-18 21:26:47 Patchstack Improper Neutralization of Input During...
CVE-2024-52417 2024-11-18 21:25:20 Patchstack Improper Neutralization of Input During...
CVE-2024-52418 2024-11-18 21:24:18 Patchstack Improper Neutralization of Input During...
CVE-2024-52585 2024-11-18 20:45:19 GitHub_M Autolab is a course management...
CVE-2024-52584 2024-11-18 20:43:21 GitHub_M Autolab is a course management...
CVE-2024-52583 2024-11-18 20:35:16 GitHub_M The WesHacks GitHub repository provides...
CVE-2024-52506 2024-11-18 20:27:27 GitHub_M Graylog is a free and...
CVE-2024-52304 2024-11-18 20:12:48 GitHub_M aiohttp is an asynchronous HTTP...
CVE-2024-52303 2024-11-18 20:08:15 GitHub_M aiohttp is an asynchronous HTTP...
CVE-2024-51743 2024-11-18 20:04:10 GitHub_M MarkUs is a web application...
CVE-2024-51499 2024-11-18 19:52:30 GitHub_M MarkUs is a web application...
CVE-2024-48917 2024-11-18 19:48:42 GitHub_M PhpSpreadsheet is a PHP library...
CVE-2024-47873 2024-11-18 17:03:00 GitHub_M PhpSpreadsheet is a PHP library...
CVE-2024-47820 2024-11-18 16:57:11 GitHub_M MarkUs, a web application for...
CVE-2024-47533 2024-11-18 16:33:55 GitHub_M Cobbler, a Linux installation server...
CVE-2024-10390 2024-11-18 16:31:32 Wordfence The Elfsight Telegram Chat CC...
CVE-2024-43416 2024-11-18 16:27:06 GitHub_M GLPI is a free asset...
CVE-2020-26066 2024-11-18 16:23:47 cisco A vulnerability in the web...
CVE-2020-26067 2024-11-18 16:10:24 cisco A vulnerability in the web-based...
CVE-2024-52419 2024-11-18 16:09:52 Patchstack Improper Neutralization of Input During...
CVE-2020-26062 2024-11-18 16:06:00 cisco A vulnerability in Cisco Integrated Management...
CVE-2020-26063 2024-11-18 16:05:53 cisco A vulnerability in the API...
CVE-2024-52422 2024-11-18 16:05:41 Patchstack Improper Neutralization of Input During...
CVE-2020-26071 2024-11-18 16:05:35 cisco A vulnerability in the CLI...
CVE-2024-52423 2024-11-18 16:03:45 Patchstack Improper Neutralization of Input During...
CVE-2020-27124 2024-11-18 16:03:00 cisco A vulnerability in the SSL/TLS...
CVE-2020-3420 2024-11-18 16:02:49 cisco A vulnerability in the web-based...
CVE-2020-3431 2024-11-18 16:02:42 cisco A vulnerability in the web-based...
CVE-2024-52424 2024-11-18 16:01:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2020-26073 2024-11-18 15:57:25 cisco A vulnerability in the application...
CVE-2020-26074 2024-11-18 15:56:13 cisco A vulnerability in system file...
CVE-2020-3525 2024-11-18 15:54:17 cisco A vulnerability in the Admin...
CVE-2020-3532 2024-11-18 15:54:09 cisco A vulnerability in the web-based...
CVE-2020-3538 2024-11-18 15:53:59 cisco A vulnerability in a certain...
CVE-2020-3539 2024-11-18 15:53:49 cisco A vulnerability in the web-based...
CVE-2020-3548 2024-11-18 15:53:40 cisco A vulnerability in the Transport...
CVE-2024-9474 2024-11-18 15:48:23 palo_alto A privilege escalation vulnerability in...
CVE-2024-0012 2024-11-18 15:47:41 palo_alto An authentication bypass in Palo...
CVE-2021-1234 2024-11-18 15:45:40 cisco A vulnerability in the cluster...
CVE-2021-1132 2024-11-18 15:42:08 cisco A vulnerability in the API...
CVE-2021-1379 2024-11-18 15:42:00 cisco Multiple vulnerabilities in the Cisco Discovery...
CVE-2021-1285 2024-11-18 15:41:50 cisco Multiple Cisco products are affected by...
CVE-2021-1232 2024-11-18 15:40:17 cisco A vulnerability in the web-based...
CVE-2024-52574 2024-11-18 15:39:38 siemens A vulnerability has been identified...
CVE-2024-52573 2024-11-18 15:39:37 siemens A vulnerability has been identified...
CVE-2024-52572 2024-11-18 15:39:35 siemens A vulnerability has been identified...
CVE-2024-52571 2024-11-18 15:39:34 siemens A vulnerability has been identified...
CVE-2024-52570 2024-11-18 15:39:32 siemens A vulnerability has been identified...
CVE-2024-52569 2024-11-18 15:39:29 siemens A vulnerability has been identified...
CVE-2024-52568 2024-11-18 15:39:28 siemens A vulnerability has been identified...
CVE-2024-52567 2024-11-18 15:39:26 siemens A vulnerability has been identified...
CVE-2024-52566 2024-11-18 15:39:25 siemens A vulnerability has been identified...
CVE-2024-52565 2024-11-18 15:39:23 siemens A vulnerability has been identified...
CVE-2021-1410 2024-11-18 15:38:58 cisco A vulnerability in the distribution...
CVE-2021-1425 2024-11-18 15:36:48 cisco A vulnerability in the web-based...
CVE-2021-1424 2024-11-18 15:35:11 cisco A vulnerability in the ipsecmgr...
CVE-2021-1440 2024-11-18 15:34:27 cisco A vulnerability in the implementation...
CVE-2021-1461 2024-11-18 15:33:06 cisco A vulnerability in the Image...
CVE-2021-1444 2024-11-18 15:31:08 cisco A vulnerability in the web...
CVE-2021-1462 2024-11-18 15:30:12 cisco A vulnerability in the CLI...
CVE-2024-52425 2024-11-18 15:30:01 Patchstack Improper Neutralization of Input During...
CVE-2024-52426 2024-11-18 15:29:12 Patchstack Improper Neutralization of Input During...
CVE-2021-1465 2024-11-18 15:26:13 cisco A vulnerability in the web-based...
CVE-2024-37155 2024-11-18 15:06:32 GitHub_M OpenCTI is an open source...
CVE-2024-52431 2024-11-18 14:37:54 Patchstack Improper Neutralization of Special Elements...
CVE-2024-52435 2024-11-18 14:36:00 Patchstack Improper Neutralization of Special Elements...
CVE-2024-52436 2024-11-18 14:30:20 Patchstack Improper Neutralization of Special Elements...
CVE-2024-52428 2024-11-18 14:29:02 Patchstack Improper Control of Filename for...
CVE-2024-52430 2024-11-18 14:27:03 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-11304 2024-11-18 14:26:08 CyberDanube Missing input validation in the...
CVE-2024-52432 2024-11-18 14:24:50 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-52433 2024-11-18 14:23:47 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-52427 2024-11-18 14:22:15 Patchstack Improper Neutralization of Special Elements...
CVE-2024-52429 2024-11-18 14:19:18 Patchstack Unrestricted Upload of File with...
CVE-2024-52434 2024-11-18 14:18:13 Patchstack Improper Neutralization of Special Elements...
CVE-2024-8781 2024-11-18 14:00:49 TR-CERT Execution with Unnecessary Privileges, :...
CVE-2024-11318 2024-11-18 13:47:19 INCIBE An IDOR (Insecure Direct Object...
CVE-2024-9526 2024-11-18 13:30:21 Google There exists a stored XSS...
CVE-2024-11303 2024-11-18 13:24:37 CyberDanube The pathname of the root...
CVE-2024-3370 2024-11-18 12:52:43 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-52318 2024-11-18 12:21:39 apache Incorrect object recycling and reuse...
CVE-2024-11319 2024-11-18 11:53:04 TR-CERT Improper Neutralization of Input During...
CVE-2024-52317 2024-11-18 11:36:51 apache Incorrect object re-cycling and re-use...
CVE-2024-52316 2024-11-18 11:32:22 apache Unchecked Error Condition vulnerability in...
CVE-2024-48901 2024-11-18 11:15:18 redhat A vulnerability was found in...
CVE-2024-48898 2024-11-18 11:14:26 redhat A vulnerability was found in...
CVE-2024-48897 2024-11-18 11:14:03 redhat A vulnerability was found in...
CVE-2024-48896 2024-11-18 11:13:10 redhat A vulnerability was found in...
CVE-2024-11023 2024-11-18 10:19:54 Google Firebase JavaScript SDK utilizes a...
CVE-2023-39180 2024-11-18 09:53:20 fedora A flaw was found within...
CVE-2023-39179 2024-11-18 09:51:09 fedora A flaw was found within...
CVE-2023-39176 2024-11-18 09:50:46 fedora A flaw was found within...
CVE-2024-42392 2024-11-18 09:07:09 Nozomi Improper Neutralization of Delimiters vulnerability...
CVE-2024-42391 2024-11-18 09:07:03 Nozomi Use of Out-of-range Pointer Offset...
CVE-2024-42390 2024-11-18 09:06:57 Nozomi Use of Out-of-range Pointer Offset...
CVE-2024-42389 2024-11-18 09:06:51 Nozomi Use of Out-of-range Pointer Offset...
CVE-2024-42388 2024-11-18 09:06:44 Nozomi Use of Out-of-range Pointer Offset...
CVE-2024-42387 2024-11-18 09:06:36 Nozomi Use of Out-of-range Pointer Offset...
CVE-2024-41974 2024-11-18 09:05:32 CERTVDE A low privileged remote attacker may...
CVE-2024-42386 2024-11-18 09:05:27 Nozomi Use of Out-of-range Pointer Offset...
CVE-2024-41973 2024-11-18 09:05:15 CERTVDE A low privileged remote attacker...
CVE-2024-42385 2024-11-18 09:05:03 Nozomi Improper Neutralization of Delimiters vulnerability...
CVE-2024-41972 2024-11-18 09:04:56 CERTVDE A low privileged remote attacker...
CVE-2024-42384 2024-11-18 09:04:46 Nozomi Integer Overflow or Wraparound vulnerability...
CVE-2024-41971 2024-11-18 09:04:42 CERTVDE A low privileged remote attacker...
CVE-2024-41970 2024-11-18 09:04:27 CERTVDE A low privileged remote attacker may...
CVE-2024-42383 2024-11-18 09:04:24 Nozomi Use of Out-of-range Pointer Offset...
CVE-2024-41969 2024-11-18 09:04:13 CERTVDE A low privileged remote attacker...
CVE-2024-41967 2024-11-18 09:03:57 CERTVDE A low privileged remote attacker may...
CVE-2024-41968 2024-11-18 09:03:20 CERTVDE A low privileged remote attacker...
CVE-2024-41151 2024-11-18 08:45:49 apache Deserialization of Untrusted Data vulnerability...
CVE-2024-45791 2024-11-18 08:45:23 apache Exposure of Sensitive Information to...
CVE-2024-45505 2024-11-18 08:44:46 apache Improper Neutralization of Special Elements...
CVE-2024-47208 2024-11-18 08:43:17 apache Server-Side Request Forgery (SSRF), Improper...
CVE-2024-48962 2024-11-18 08:41:30 apache Improper Control of Generation of...
CVE-2024-49574 2024-11-18 07:55:13 ManageEngine Zohocorp ManageEngine ADAudit Plus versions...
CVE-2024-11315 2024-11-18 06:47:31 twcert The DVC from TRCore has...
CVE-2024-22067 2024-11-18 06:45:47 zte ZTE NH8091 product has an...
CVE-2024-11314 2024-11-18 06:41:38 twcert The DVC from TRCore has...
CVE-2024-11313 2024-11-18 06:39:04 twcert The DVC from TRCore has...
CVE-2024-11312 2024-11-18 06:35:21 twcert The DVC from TRCore has...
CVE-2024-11311 2024-11-18 06:24:25 twcert The DVC from TRCore has...
CVE-2024-11310 2024-11-18 06:07:39 twcert The DVC from TRCore has...
CVE-2024-11309 2024-11-18 06:02:59 twcert The DVC from TRCore has...
CVE-2024-5030 2024-11-18 06:00:01 WPScan The CM Table Of Contents...
CVE-2024-11308 2024-11-18 05:59:30 twcert The DVC from TRCore encrypts...
CVE-2024-43704 2024-11-18 04:54:20 imaginationtech Software installed and run as...
CVE-2024-38828 2024-11-18 03:45:46 vmware Spring MVC controller methods with...
CVE-2024-11306 2024-11-18 01:31:03 VulDB A vulnerability, which was classified...
CVE-2024-11305 2024-11-18 00:31:04 VulDB A vulnerability classified as critical...
CVE-2015-20111 2024-11-18 00:00:00 mitre miniupnp before 4c90b87, as used...
CVE-2019-25220 2024-11-18 00:00:00 mitre Bitcoin Core before 24.0.1 allows...
CVE-2023-49952 2024-11-18 00:00:00 mitre Mastodon 4.1.x before 4.1.17 and...
CVE-2024-48293 2024-11-18 00:00:00 mitre Incorrect access control in QuickHeal...
CVE-2024-48292 2024-11-18 00:00:00 mitre An issue in the wssrvc.exe...
CVE-2024-48294 2024-11-18 00:00:00 mitre A NULL pointer dereference in...
CVE-2024-50804 2024-11-18 00:00:00 mitre Insecure Permissions vulnerability in Micro-star...
CVE-2024-50848 2024-11-18 00:00:00 mitre An XML External Entity (XXE)...
CVE-2024-50919 2024-11-18 00:00:00 mitre Jpress until v5.1.1 has arbitrary...
CVE-2024-50849 2024-11-18 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-52943 2024-11-18 00:00:00 mitre An issue was discovered in...
CVE-2024-52912 2024-11-18 00:00:00 mitre Bitcoin Core before 0.21.0 allows...
CVE-2024-52917 2024-11-18 00:00:00 mitre Bitcoin Core before 22.0 has...
CVE-2024-52940 2024-11-18 00:00:00 mitre AnyDesk through 8.1.0 on Windows,...
CVE-2024-52915 2024-11-18 00:00:00 mitre Bitcoin Core before 0.20.0 allows...
CVE-2024-52919 2024-11-18 00:00:00 mitre Bitcoin Core before 22.0 has...
CVE-2024-52945 2024-11-18 00:00:00 mitre An issue was discovered in...
CVE-2024-52918 2024-11-18 00:00:00 mitre Bitcoin-Qt in Bitcoin Core before...
CVE-2024-52921 2024-11-18 00:00:00 mitre In Bitcoin Core before 25.0,...
CVE-2024-52913 2024-11-18 00:00:00 mitre In Bitcoin Core before 0.21.0,...
CVE-2024-52916 2024-11-18 00:00:00 mitre Bitcoin Core before 0.15.0 allows...
CVE-2024-52941 2024-11-18 00:00:00 mitre An issue was discovered in...
CVE-2024-52926 2024-11-18 00:00:00 mitre Delinea Privilege Manager before 12.0.2...
CVE-2024-52914 2024-11-18 00:00:00 mitre In Bitcoin Core before 0.18.0,...
CVE-2024-52920 2024-11-18 00:00:00 mitre Bitcoin Core before 0.20.0 allows...
CVE-2024-52942 2024-11-18 00:00:00 mitre An issue was discovered in...
CVE-2024-52922 2024-11-18 00:00:00 mitre In Bitcoin Core before 25.1,...
CVE-2024-52944 2024-11-18 00:00:00 mitre An issue was discovered in...
CVE-2024-52947 2024-11-18 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-52946 2024-11-18 00:00:00 mitre An issue was discovered in...
CVE-2024-33231 2024-11-18 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-44757 2024-11-18 00:00:00 mitre An arbitrary file download vulnerability...
CVE-2024-44756 2024-11-18 00:00:00 mitre NUS-M9 ERP Management Software v3.0.0...
CVE-2024-28058 2024-11-18 00:00:00 mitre In RSA NetWitness (NW) Platform...
CVE-2024-51053 2024-11-18 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-51051 2024-11-18 00:00:00 mitre AVSCMS v8.2.0 was discovered to...
CVE-2023-43091 2024-11-17 12:25:49 fedora A flaw was found in...
CVE-2024-0793 2024-11-17 10:45:50 redhat A flaw was found in...
CVE-2023-6110 2024-11-17 10:22:34 redhat A flaw was found in...
CVE-2023-4639 2024-11-17 10:21:44 redhat A flaw was found in...
CVE-2023-1419 2024-11-17 10:20:36 redhat A script injection vulnerability was...
CVE-2023-0657 2024-11-17 10:19:03 redhat A flaw was found in...
CVE-2020-25720 2024-11-17 10:17:07 redhat A vulnerability was found in...
CVE-2024-52871 2024-11-17 00:00:00 mitre In Flagsmith before 2.134.1, it...
CVE-2024-52876 2024-11-17 00:00:00 mitre Holy Stone Remote ID Module...
CVE-2024-52872 2024-11-17 00:00:00 mitre In Flagsmith before 2.134.1, the...
CVE-2024-52867 2024-11-17 00:00:00 mitre guix-daemon in GNU Guix before...
CVE-2024-52397 2024-11-16 22:10:13 Patchstack Unrestricted Upload of File with...
CVE-2024-52398 2024-11-16 22:08:33 Patchstack Unrestricted Upload of File with...
CVE-2024-52399 2024-11-16 22:06:47 Patchstack Unrestricted Upload of File with...
CVE-2024-52400 2024-11-16 22:04:46 Patchstack Unrestricted Upload of File with...
CVE-2024-52403 2024-11-16 21:53:09 Patchstack Unrestricted Upload of File with...
CVE-2024-52404 2024-11-16 21:51:43 Patchstack Unrestricted Upload of File with...
CVE-2024-52405 2024-11-16 21:50:29 Patchstack Unrestricted Upload of File with...
CVE-2024-52406 2024-11-16 21:47:55 Patchstack Unrestricted Upload of File with...
CVE-2024-52407 2024-11-16 21:46:34 Patchstack Unrestricted Upload of File with...
CVE-2024-52408 2024-11-16 21:44:42 Patchstack Unrestricted Upload of File with...
CVE-2024-52409 2024-11-16 21:42:38 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-52410 2024-11-16 21:40:47 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-52411 2024-11-16 21:39:35 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-52412 2024-11-16 21:36:39 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-52413 2024-11-16 21:33:24 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-52414 2024-11-16 21:22:36 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-52386 2024-11-16 21:18:40 Patchstack Improper Control of Filename for...
CVE-2024-52415 2024-11-16 21:15:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-52416 2024-11-16 21:14:15 Patchstack Missing Authorization vulnerability in Eugen...
CVE-2024-11094 2024-11-16 09:36:36 Wordfence The 404 Solution plugin for...
CVE-2024-10592 2024-11-16 09:36:35 Wordfence The Mapster WP Maps plugin...
CVE-2024-9887 2024-11-16 09:36:34 Wordfence The Login using WordPress Users...
CVE-2024-10645 2024-11-16 08:35:38 Wordfence The Blogger 301 Redirect plugin...
CVE-2024-10614 2024-11-16 05:39:34 Wordfence The Customer Reviews for WooCommerce...
CVE-2024-10728 2024-11-16 04:29:15 Wordfence The Post Grid Gutenberg Blocks...
CVE-2024-8856 2024-11-16 04:29:15 Wordfence The Backup and Staging by...
CVE-2024-10533 2024-11-16 03:29:16 Wordfence The WP Chat App plugin...
CVE-2024-10262 2024-11-16 03:20:53 Wordfence The The Drop Shadow Boxes...
CVE-2024-9839 2024-11-16 03:20:53 Wordfence The The Uix Slideshow plugin...
CVE-2024-8873 2024-11-16 03:20:52 Wordfence The PeproDev WooCommerce Receipt Uploader...
CVE-2024-11085 2024-11-16 03:20:52 Wordfence The WP Log Viewer plugin...
CVE-2024-9938 2024-11-16 03:20:51 Wordfence The Bounce Handler MailPoet 3...
CVE-2024-9850 2024-11-16 03:20:51 Wordfence The SVG Case Study plugin...
CVE-2024-10015 2024-11-16 03:20:50 Wordfence The ConvertCalculator for WordPress plugin...
CVE-2024-6628 2024-11-16 03:20:50 Wordfence The EleForms – All In...
CVE-2024-10147 2024-11-16 03:20:49 Wordfence The Steel plugin for WordPress...
CVE-2024-9615 2024-11-16 03:20:49 Wordfence The BulkPress plugin for WordPress...
CVE-2024-9386 2024-11-16 03:20:48 Wordfence The Exclusive Divi – Divi...
CVE-2024-11092 2024-11-16 03:20:48 Wordfence The SVGPlus plugin for WordPress...
CVE-2024-10875 2024-11-16 03:20:47 Wordfence The Gallery Manager plugin for...
CVE-2024-11118 2024-11-16 03:20:47 Wordfence The 404 Error Monitor plugin...
CVE-2024-9935 2024-11-16 03:20:45 Wordfence The PDF Generator Addon for...
CVE-2024-10017 2024-11-16 03:20:44 Wordfence The PJW Mime Config plugin...
CVE-2024-9192 2024-11-16 03:20:44 Wordfence The WordPress Video Robot -...
CVE-2024-9849 2024-11-16 03:20:43 Wordfence The 3D FlipBook, PDF Viewer,...
CVE-2024-10884 2024-11-16 03:20:40 Wordfence The SimpleForm Contact Form Submissions...
CVE-2024-10883 2024-11-16 03:20:40 Wordfence The SimpleForm – Contact form...
CVE-2024-10786 2024-11-16 02:02:34 Wordfence The Simple Local Avatars plugin...
CVE-2024-10861 2024-11-16 02:02:31 Wordfence The Popup Box – Create...
CVE-2024-10795 2024-11-16 02:02:27 Wordfence The Popularis Extra plugin for...
CVE-2024-11263 2024-11-15 22:53:58 zephyr When the Global Pointer (GP)...
CVE-2024-11262 2024-11-15 22:31:04 VulDB A vulnerability has been found...
CVE-2017-13313 2024-11-15 22:00:33 google_android In ElementaryStreamQueue::dequeueAccessUnitMPEG4Video of ESQueue.cpp, there...
CVE-2024-11261 2024-11-15 22:00:09 VulDB A vulnerability, which was classified...
CVE-2017-13314 2024-11-15 21:57:39 google_android In setAllowOnlyVpnForUids of NetworkManagementService.java, there...
CVE-2017-13312 2024-11-15 21:54:40 google_android In createFromParcel of MediaCas.java, there...
CVE-2017-13311 2024-11-15 21:46:33 google_android In the read() function of...
CVE-2024-51765 2024-11-15 21:42:37 hpe A security vulnerability has been...
CVE-2017-13310 2024-11-15 21:36:53 google_android In createFromParcel of ViewPager.java, there...
CVE-2024-51764 2024-11-15 21:32:21 hpe A security vulnerability has been...
CVE-2024-9500 2024-11-15 21:24:22 autodesk A maliciously crafted DLL file...
CVE-2024-38370 2024-11-15 21:12:56 GitHub_M GLPI is a free asset...
CVE-2017-13309 2024-11-15 20:52:13 google_android In readEncryptedData of ConscryptEngine.java, there...
CVE-2024-11217 2024-11-15 20:48:46 redhat A vulnerability was found in...
CVE-2024-49060 2024-11-15 20:25:16 microsoft Azure Stack HCI Elevation of...
CVE-2024-45611 2024-11-15 20:16:18 GitHub_M GLPI is an open-source asset...
CVE-2024-45610 2024-11-15 20:14:33 GitHub_M GLPI is an open-source asset...
CVE-2024-45609 2024-11-15 20:02:33 GitHub_M GLPI is a Free Asset...
CVE-2024-11259 2024-11-15 20:00:12 VulDB A vulnerability, which was classified...
CVE-2024-11258 2024-11-15 20:00:06 VulDB A vulnerability classified as critical...
CVE-2024-3334 2024-11-15 19:57:28 Fortra A security bypass vulnerability exists...
CVE-2024-49536 2024-11-15 19:38:10 adobe Audition versions 23.6.9, 24.4.6 and...
CVE-2024-11257 2024-11-15 19:31:05 VulDB A vulnerability classified as critical...
CVE-2024-11256 2024-11-15 19:31:04 VulDB A vulnerability was found in...
CVE-2024-10934 2024-11-15 19:20:02 cisa-cg In OpenBSD 7.5 before errata...
CVE-2024-45608 2024-11-15 18:24:48 GitHub_M GLPI is a free asset...
CVE-2024-43418 2024-11-15 18:23:32 GitHub_M GLPI is a free asset...
CVE-2024-43417 2024-11-15 18:22:03 GitHub_M GLPI is a free asset...
CVE-2024-41679 2024-11-15 18:20:44 GitHub_M GLPI is a free asset...
CVE-2024-41678 2024-11-15 18:08:46 GitHub_M GLPI is a free asset...
CVE-2024-40638 2024-11-15 18:06:36 GitHub_M GLPI is a free asset...
CVE-2024-11251 2024-11-15 18:00:12 VulDB A vulnerability was found in...
CVE-2024-47759 2024-11-15 17:42:00 GitHub_M GLPI is a free Asset...
CVE-2024-52509 2024-11-15 17:37:47 GitHub_M Nextcloud Mail is the mail...
CVE-2024-52508 2024-11-15 17:34:21 GitHub_M Nextcloud Mail is the mail...
CVE-2024-11250 2024-11-15 17:31:04 VulDB A vulnerability was found in...
CVE-2024-52510 2024-11-15 17:29:44 GitHub_M The Nextcloud Desktop Client is...
CVE-2024-52507 2024-11-15 17:24:50 GitHub_M Nextcloud Tables allows users to...
CVE-2024-52511 2024-11-15 17:22:41 GitHub_M Nextcloud Tables allows users to...
CVE-2024-52512 2024-11-15 17:18:50 GitHub_M user_oidc app is an OpenID...
CVE-2024-52522 2024-11-15 17:15:43 GitHub_M Rclone is a command-line program...
CVE-2024-52513 2024-11-15 17:08:56 GitHub_M Nextcloud Server is a self...
CVE-2024-52514 2024-11-15 17:06:03 GitHub_M Nextcloud Server is a self...
CVE-2021-1466 2024-11-15 17:04:35 cisco A vulnerability in the vDaemon...
CVE-2024-52515 2024-11-15 17:03:09 GitHub_M Nextcloud Server is a self...
CVE-2024-11248 2024-11-15 17:00:12 VulDB A vulnerability was found in...
CVE-2024-52516 2024-11-15 16:55:18 GitHub_M Nextcloud Server is a self...
CVE-2024-52517 2024-11-15 16:49:40 GitHub_M Nextcloud Server is a self...
CVE-2024-52518 2024-11-15 16:46:44 GitHub_M Nextcloud Server is a self...
CVE-2024-52519 2024-11-15 16:43:57 GitHub_M Nextcloud Server is a self...
CVE-2024-52520 2024-11-15 16:41:42 GitHub_M Nextcloud Server is a self...
CVE-2021-1470 2024-11-15 16:38:56 cisco A vulnerability in the web-based...
CVE-2024-52521 2024-11-15 16:38:49 GitHub_M Nextcloud Server is a self...
CVE-2021-1481 2024-11-15 16:37:23 cisco A vulnerability in the web-based...
CVE-2021-1482 2024-11-15 16:36:11 cisco A vulnerability in the web-based...
CVE-2024-52523 2024-11-15 16:35:39 GitHub_M Nextcloud Server is a self...
CVE-2021-1464 2024-11-15 16:32:20 cisco A vulnerability in Cisco SD-WAN vManage...
CVE-2024-11247 2024-11-15 16:31:05 VulDB A vulnerability has been found...
CVE-2024-52525 2024-11-15 16:30:28 GitHub_M Nextcloud Server is a self...
CVE-2021-1483 2024-11-15 16:27:43 cisco A vulnerability in the web...
CVE-2021-1484 2024-11-15 16:26:12 cisco A vulnerability in the web...
CVE-2021-1491 2024-11-15 16:25:02 cisco A vulnerability in the web-based...
CVE-2024-52528 2024-11-15 16:21:56 GitHub_M Budget Control Gateway acts as...
CVE-2021-1494 2024-11-15 16:21:36 cisco Multiple Cisco products are affected...
CVE-2022-20633 2024-11-15 16:15:01 cisco A vulnerability in the web-based...
CVE-2022-20632 2024-11-15 16:14:53 cisco A vulnerability in the web-based...
CVE-2021-34753 2024-11-15 16:14:45 cisco A vulnerability in the payload...
CVE-2021-34752 2024-11-15 16:14:36 cisco A vulnerability in the CLI...
CVE-2021-34751 2024-11-15 16:14:27 cisco A vulnerability in the administrative...
CVE-2021-34750 2024-11-15 16:14:19 cisco A vulnerability in the administrative...
CVE-2024-39726 2024-11-15 16:13:12 ibm IBM Engineering Lifecycle Optimization -...
CVE-2022-20626 2024-11-15 16:04:04 cisco A vulnerability in the web-based...
CVE-2022-20631 2024-11-15 16:03:36 cisco A vulnerability in the web-based...
CVE-2022-20654 2024-11-15 16:02:24 cisco A vulnerability in the web-based...
CVE-2022-20634 2024-11-15 16:02:16 cisco A vulnerability in the web-based...
CVE-2024-11246 2024-11-15 16:00:10 VulDB A vulnerability, which was classified...
CVE-2022-20648 2024-11-15 15:59:16 cisco A vulnerability in a debug...
CVE-2022-20649 2024-11-15 15:59:07 cisco A vulnerability in Cisco RCM for...
CVE-2022-20652 2024-11-15 15:58:58 cisco A vulnerability in the web-based...
CVE-2022-20655 2024-11-15 15:56:42 cisco A vulnerability in the implementation...
CVE-2024-52526 2024-11-15 15:55:59 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-51497 2024-11-15 15:46:59 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-51496 2024-11-15 15:45:55 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-51495 2024-11-15 15:44:50 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-51494 2024-11-15 15:43:38 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-50355 2024-11-15 15:41:48 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-41784 2024-11-15 15:40:57 ibm IBM Sterling Secure Proxy 6.0.0.0,...
CVE-2024-50352 2024-11-15 15:40:02 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2022-20657 2024-11-15 15:39:33 cisco A vulnerability in the web-based...
CVE-2022-20663 2024-11-15 15:38:24 cisco A vulnerability in the web-based...
CVE-2022-20685 2024-11-15 15:36:31 cisco A vulnerability in the Modbus...
CVE-2022-20656 2024-11-15 15:36:09 cisco A vulnerability in the web-based...
CVE-2022-20766 2024-11-15 15:35:42 cisco A vulnerability in the Cisco Discovery...
CVE-2024-50351 2024-11-15 15:34:42 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2022-20793 2024-11-15 15:34:33 cisco A vulnerability in pairing process...
CVE-2022-20814 2024-11-15 15:32:47 cisco A vulnerability in the certificate...
CVE-2022-20846 2024-11-15 15:32:38 cisco A vulnerability in the Cisco Discovery...
CVE-2022-20845 2024-11-15 15:32:28 cisco A vulnerability in the TL1...
CVE-2022-20849 2024-11-15 15:31:20 cisco A vulnerability in the Broadband...
CVE-2024-11245 2024-11-15 15:31:06 VulDB A vulnerability, which was classified...
CVE-2024-11244 2024-11-15 15:31:04 VulDB A vulnerability classified as critical...
CVE-2022-20948 2024-11-15 15:30:38 cisco A vulnerability in the web...
CVE-2022-20931 2024-11-15 15:30:29 cisco A vulnerability in the version...
CVE-2024-50350 2024-11-15 15:30:14 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2024-49764 2024-11-15 15:27:52 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2022-20853 2024-11-15 15:27:23 cisco A vulnerability in the REST...
CVE-2022-20871 2024-11-15 15:27:14 cisco A vulnerability in the web...
CVE-2024-49759 2024-11-15 15:26:04 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2022-20939 2024-11-15 15:25:32 cisco A vulnerability in the web-based...
CVE-2023-20004 2024-11-15 15:23:29 cisco Three vulnerabilities in the CLI...
CVE-2023-20036 2024-11-15 15:21:32 cisco A vulnerability in the web...
CVE-2023-20039 2024-11-15 15:20:49 cisco A vulnerability in Cisco IND...
CVE-2023-20060 2024-11-15 15:20:01 cisco A vulnerability in the web-based...
CVE-2023-20090 2024-11-15 15:19:09 cisco A vulnerability in Cisco TelePresence...
CVE-2024-49758 2024-11-15 15:17:52 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2023-20091 2024-11-15 15:15:03 cisco A vulnerability in the CLI...
CVE-2023-20092 2024-11-15 15:12:58 cisco Three vulnerabilities in the CLI...
CVE-2024-49754 2024-11-15 15:11:50 GitHub_M LibreNMS is an open-source, PHP/MySQL/SNMP-based...
CVE-2023-20093 2024-11-15 15:11:19 cisco Three vulnerabilities in the CLI...
CVE-2023-20094 2024-11-15 15:08:04 cisco A vulnerability in Cisco TelePresence...
CVE-2024-52555 2024-11-15 15:05:03 JetBrains In JetBrains WebStorm before 2024.3...
CVE-2024-11243 2024-11-15 15:00:09 VulDB A vulnerability classified as problematic...
CVE-2023-20125 2024-11-15 14:58:04 cisco A vulnerability in the local...
CVE-2023-20154 2024-11-15 14:54:34 cisco A vulnerability in the external...
CVE-2024-20373 2024-11-15 14:52:34 cisco A vulnerability in the implementation...
CVE-2024-43189 2024-11-15 14:51:54 ibm IBM Concert Software 1.0.0 through...
CVE-2024-41785 2024-11-15 14:43:17 ibm IBM Concert Software 1.0.0 through...
CVE-2024-11242 2024-11-15 14:31:06 VulDB A vulnerability was found in...
CVE-2024-11241 2024-11-15 14:31:04 VulDB A vulnerability was found in...
CVE-2024-11240 2024-11-15 13:31:06 VulDB A vulnerability was found in...
CVE-2024-11239 2024-11-15 13:31:04 VulDB A vulnerability has been found...
CVE-2024-11238 2024-11-15 12:31:04 VulDB A vulnerability, which was classified...
CVE-2024-11237 2024-11-15 12:00:15 VulDB A vulnerability, which was classified...
CVE-2024-10534 2024-11-15 11:02:50 TR-CERT Origin Validation Error vulnerability in...
CVE-2024-0875 2024-11-15 10:57:25 @huntr_ai A stored cross-site scripting (XSS)...
CVE-2023-0109 2024-11-15 10:57:21 @huntr_ai A stored cross-site scripting (XSS)...
CVE-2022-1226 2024-11-15 10:57:20 @huntr_ai A Cross-Site Scripting (XSS) vulnerability...
CVE-2023-2332 2024-11-15 10:57:19 @huntr_ai A stored Cross-site Scripting (XSS)...
CVE-2024-1097 2024-11-15 10:57:11 @huntr_ai A stored cross-site scripting (XSS)...
CVE-2021-3740 2024-11-15 10:57:09 @huntr_ai A Session Fixation vulnerability exists...
CVE-2024-1240 2024-11-15 10:57:07 @huntr_ai An open redirection vulnerability exists...
CVE-2024-0787 2024-11-15 10:57:05 @huntr_ai phpIPAM version 1.5.1 contains a...
CVE-2023-4679 2024-11-15 10:53:32 @huntr_ai A use after free vulnerability...
CVE-2023-0737 2024-11-15 10:53:21 @huntr_ai wallabag version 2.5.2 contains a...
CVE-2022-1884 2024-11-15 10:53:00 @huntr_ai A remote command execution vulnerability...
CVE-2021-3991 2024-11-15 10:52:49 @huntr_ai An Improper Authorization vulnerability exists...
CVE-2021-3988 2024-11-15 10:52:39 @huntr_ai A Cross-site Scripting (XSS) vulnerability...
CVE-2021-3987 2024-11-15 10:52:29 @huntr_ai An improper access control vulnerability...
CVE-2021-3986 2024-11-15 10:52:21 @huntr_ai A vulnerability in janeczku/calibre-web allows...
CVE-2021-3902 2024-11-15 10:52:10 @huntr_ai An improper restriction of external...
CVE-2021-3841 2024-11-15 10:52:01 @huntr_ai sylius/sylius versions prior to 1.9.10,...
CVE-2021-3838 2024-11-15 10:51:36 @huntr_ai DomPDF before version 2.0.0 is...
CVE-2021-3742 2024-11-15 10:51:25 @huntr_ai A Server-Side Request Forgery (SSRF)...
CVE-2021-3741 2024-11-15 10:51:22 @huntr_ai A stored cross-site scripting (XSS)...
CVE-2024-11182 2024-11-15 10:43:10 ESET An XSS issue was discovered...
CVE-2024-10443 2024-11-15 10:23:51 synology Improper neutralization of special elements...
CVE-2024-10311 2024-11-15 09:29:40 Wordfence The External Database Based Actions...
CVE-2024-8978 2024-11-15 09:29:39 Wordfence The Essential Addons for Elementor...
CVE-2024-8979 2024-11-15 09:29:39 Wordfence The Essential Addons for Elementor...
CVE-2024-45784 2024-11-15 08:20:05 apache Apache Airflow versions before 2.10.3...
CVE-2024-10825 2024-11-15 06:48:04 Wordfence The Hide My WP Ghost...
CVE-2024-8961 2024-11-15 06:48:03 Wordfence The Essential Addons for Elementor...
CVE-2024-9529 2024-11-15 06:00:08 WPScan The Secure Custom Fields WordPress...
CVE-2024-10104 2024-11-15 06:00:02 WPScan The Jobs for WordPress plugin...
CVE-2024-10260 2024-11-15 05:30:56 Wordfence The Tripetto plugin for WordPress...
CVE-2024-10793 2024-11-15 05:30:56 Wordfence The WP Activity Log plugin...
CVE-2024-10582 2024-11-15 05:30:55 Wordfence The Music Player for Elementor...
CVE-2024-9356 2024-11-15 05:30:55 Wordfence The Yotpo: Product & Photo...
CVE-2024-10113 2024-11-15 05:30:54 Wordfence The WP AdCenter – Ad...
CVE-2024-39610 2024-11-15 05:26:37 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-42499 2024-11-15 05:26:23 jpcert Improper limitation of a pathname...
CVE-2024-9609 2024-11-15 04:29:05 Wordfence The LearnPress Export Import –...
CVE-2024-10897 2024-11-15 04:29:04 Wordfence The Tutor LMS Elementor Addons...
CVE-2024-10924 2024-11-15 03:18:45 Wordfence The Really Simple Security (Free,...
CVE-2024-11120 2024-11-15 02:00:27 twcert Certain EOL GeoVision devices have...
CVE-2024-45970 2024-11-15 00:00:00 mitre Multiple Buffer overflows in the...
CVE-2024-45971 2024-11-15 00:00:00 mitre Multiple Buffer overflows in the...
CVE-2024-45969 2024-11-15 00:00:00 mitre NULL pointer dereference in the...
CVE-2024-48068 2024-11-15 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-50649 2024-11-15 00:00:00 mitre The user avatar upload function...
CVE-2024-50650 2024-11-15 00:00:00 mitre python_book V1.0 is vulnerable to...
CVE-2024-50655 2024-11-15 00:00:00 mitre emlog pro <=2.3.18 is vulnerable...
CVE-2024-50647 2024-11-15 00:00:00 mitre The python_food ordering system V1.0...
CVE-2024-50983 2024-11-15 00:00:00 mitre FlightPath 7.5 contains a Cross...
CVE-2024-50648 2024-11-15 00:00:00 mitre yshopmall V1.0 has an arbitrary...
CVE-2024-50986 2024-11-15 00:00:00 mitre An issue in Clementine v.1.3.1...
CVE-2024-50724 2024-11-15 00:00:00 mitre KASO v9.0 was discovered to...
CVE-2024-50654 2024-11-15 00:00:00 mitre lilishop <=4.2.4 is vulnerable to...
CVE-2024-50800 2024-11-15 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-50653 2024-11-15 00:00:00 mitre CRMEB <=5.4.0 is vulnerable to...
CVE-2024-50652 2024-11-15 00:00:00 mitre A file upload vulnerability in...
CVE-2024-50651 2024-11-15 00:00:00 mitre java_shop 1.0 is vulnerable to...
CVE-2024-24449 2024-11-15 00:00:00 mitre An uninitialized pointer dereference in...
CVE-2024-24446 2024-11-15 00:00:00 mitre An uninitialized pointer dereference in...
CVE-2024-24458 2024-11-15 00:00:00 mitre An invalid memory access when...
CVE-2024-24426 2024-11-15 00:00:00 mitre Reachable assertions in the NGAP_FIND_PROTOCOLIE_BY_ID...
CVE-2024-24457 2024-11-15 00:00:00 mitre An invalid memory access when...
CVE-2024-24425 2024-11-15 00:00:00 mitre Magma v1.8.0 and OAI EPC...
CVE-2024-24459 2024-11-15 00:00:00 mitre An invalid memory access when...
CVE-2024-24454 2024-11-15 00:00:00 mitre An invalid memory access when...
CVE-2024-24431 2024-11-15 00:00:00 mitre A reachable assertion in the...
CVE-2024-24452 2024-11-15 00:00:00 mitre An invalid memory access when...
CVE-2024-24455 2024-11-15 00:00:00 mitre An invalid memory access when...
CVE-2024-24453 2024-11-15 00:00:00 mitre An invalid memory access when...
CVE-2024-24447 2024-11-15 00:00:00 mitre A buffer overflow in the...
CVE-2024-24450 2024-11-15 00:00:00 mitre Stack-based memcpy buffer overflow in...
CVE-2024-23169 2024-11-15 00:00:00 mitre The web interface in RSA...
CVE-2024-44759 2024-11-15 00:00:00 mitre An arbitrary file download vulnerability...
CVE-2024-44625 2024-11-15 00:00:00 mitre Gogs <=0.13.0 is vulnerable to...
CVE-2024-44758 2024-11-15 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-51330 2024-11-15 00:00:00 mitre An issue in UltiMaker Cura...
CVE-2024-51142 2024-11-15 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-51164 2024-11-15 00:00:00 mitre Multiple parameters have SQL injection...
CVE-2024-51037 2024-11-15 00:00:00 mitre An issue in kodbox v.1.52.04...
CVE-2024-51141 2024-11-15 00:00:00 mitre An issue in TOTOLINK Bluetooth...
CVE-2024-49592 2024-11-15 00:00:00 mitre Trial installer for McAfee Total...
CVE-2024-46383 2024-11-15 00:00:00 mitre Hathway Skyworth Router CM5100-511 v4.1.1.24...
CVE-2024-46463 2024-11-15 00:00:00 mitre By default, dedicated folders of...
CVE-2024-46465 2024-11-15 00:00:00 mitre By default, dedicated folders of...
CVE-2024-46467 2024-11-15 00:00:00 mitre By default, dedicated folders of...
CVE-2024-46462 2024-11-15 00:00:00 mitre By default, dedicated folders of...
CVE-2024-46466 2024-11-15 00:00:00 mitre By default, dedicated folders of...
CVE-2024-52308 2024-11-14 22:55:38 GitHub_M The GitHub CLI version 2.6.1...
CVE-2017-13227 2024-11-14 22:10:59 google_android In the autofill service, the...
CVE-2024-48967 2024-11-14 21:40:44 Baxter The ventilator and the Service...
CVE-2024-48966 2024-11-14 21:38:11 Baxter The software tools used by...
CVE-2024-51658 2024-11-14 21:37:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51659 2024-11-14 21:35:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51679 2024-11-14 21:34:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-48970 2024-11-14 21:31:14 Baxter The ventilators microcontroller lacks memory...
CVE-2024-48974 2024-11-14 21:27:10 Baxter The ventilator does not perform...
CVE-2024-48973 2024-11-14 21:24:14 Baxter The debug port on the...
CVE-2024-48971 2024-11-14 21:13:36 Baxter The Clinician Password and Serial...
CVE-2024-9832 2024-11-14 21:03:16 Baxter There is no limit on...
CVE-2024-9834 2024-11-14 20:57:22 Baxter Improper data protection on the...
CVE-2024-51684 2024-11-14 20:27:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51687 2024-11-14 20:25:44 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51688 2024-11-14 20:04:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49025 2024-11-14 19:49:39 microsoft Microsoft Edge (Chromium-based) Information Disclosure...
CVE-2024-10397 2024-11-14 19:33:15 fedora A malicious server can crash...
CVE-2024-10396 2024-11-14 19:30:53 fedora An authenticated user can provide...
CVE-2024-10394 2024-11-14 19:07:50 fedora A local user can bypass...
CVE-2024-3760 2024-11-14 18:26:21 @huntr_ai In lunary-ai/lunary version 1.2.7, there...
CVE-2024-52369 2024-11-14 18:16:23 Patchstack Unrestricted Upload of File with...
CVE-2024-52370 2024-11-14 18:13:51 Patchstack Unrestricted Upload of File with...
CVE-2024-52372 2024-11-14 18:12:23 Patchstack Unrestricted Upload of File with...
CVE-2024-52373 2024-11-14 18:11:26 Patchstack Unrestricted Upload of File with...
CVE-2024-52374 2024-11-14 18:10:11 Patchstack Unrestricted Upload of File with...
CVE-2024-52375 2024-11-14 18:09:09 Patchstack Unrestricted Upload of File with...
CVE-2024-52376 2024-11-14 18:08:05 Patchstack Unrestricted Upload of File with...
CVE-2024-52377 2024-11-14 17:42:51 Patchstack Unrestricted Upload of File with...
CVE-2024-52378 2024-11-14 17:41:52 Patchstack Improper Limitation of a Pathname...
CVE-2024-52379 2024-11-14 17:40:45 Patchstack Unrestricted Upload of File with...
CVE-2024-52380 2024-11-14 17:39:41 Patchstack Unrestricted Upload of File with...
CVE-2024-52382 2024-11-14 17:38:29 Patchstack Missing Authorization vulnerability in Medma...
CVE-2024-49362 2024-11-14 17:37:09 GitHub_M Joplin is a free, open...
CVE-2024-52383 2024-11-14 17:36:43 Patchstack Missing Authorization vulnerability in KCT...
CVE-2024-5125 2024-11-14 17:36:04 @huntr_ai parisneo/lollms-webui version 9.6 is vulnerable...
CVE-2024-4311 2024-11-14 17:35:53 @huntr_ai zenml-io/zenml version 0.56.4 is vulnerable...
CVE-2024-52384 2024-11-14 17:35:25 Patchstack Unrestricted Upload of File with...
CVE-2024-3502 2024-11-14 17:34:45 @huntr_ai In lunary-ai/lunary versions up to...
CVE-2024-3501 2024-11-14 17:34:36 @huntr_ai In lunary-ai/lunary versions up to...
CVE-2024-3379 2024-11-14 17:34:26 @huntr_ai In lunary-ai/lunary versions 1.2.2 through...
CVE-2024-52381 2024-11-14 17:33:08 Patchstack Improper Control of Filename for...
CVE-2024-4343 2024-11-14 17:32:38 @huntr_ai A Python command injection vulnerability...
CVE-2024-1682 2024-11-14 17:32:13 @huntr_ai An unclaimed Amazon S3 bucket,...
CVE-2024-52396 2024-11-14 17:26:48 Patchstack Improper Limitation of a Pathname...
CVE-2024-52371 2024-11-14 17:25:10 Patchstack Improper Limitation of a Pathname...
CVE-2024-52393 2024-11-14 17:23:41 Patchstack Improper Neutralization of Special Elements...
CVE-2024-52524 2024-11-14 17:21:50 GitHub_M Giskard is an evaluation and...
CVE-2024-37285 2024-11-14 16:49:16 elastic A deserialization issue in Kibana...
CVE-2024-6068 2024-11-14 16:22:03 Rockwell A memory corruption vulnerability exists...
CVE-2024-10921 2024-11-14 16:04:04 mongodb An authorized user may trigger...
CVE-2024-11214 2024-11-14 16:00:15 VulDB A vulnerability has been found...
CVE-2024-11213 2024-11-14 16:00:12 VulDB A vulnerability, which was classified...
CVE-2024-42188 2024-11-14 15:31:58 HCL HCL Connections is vulnerable to...
CVE-2024-52505 2024-11-14 15:29:20 GitHub_M matrix-appservice-irc is a Node.js IRC...
CVE-2024-52302 2024-11-14 15:26:49 GitHub_M common-user-management is a robust Spring...
CVE-2024-11136 2024-11-14 15:25:18 CERT-PL The default TCL Camera application...
CVE-2024-7124 2024-11-14 15:07:50 CERT-PL Improper Neutralization of Input During...
CVE-2024-11212 2024-11-14 15:00:12 VulDB A vulnerability, which was classified...
CVE-2024-11211 2024-11-14 15:00:09 VulDB A vulnerability classified as critical...
CVE-2022-2232 2024-11-14 14:51:14 redhat A flaw was found in...
CVE-2024-11210 2024-11-14 14:31:04 VulDB A vulnerability was found in...
CVE-2024-10962 2024-11-14 13:54:09 Wordfence The Migration, Backup, Staging –...
CVE-2024-11215 2024-11-14 13:37:04 INCIBE Absolute path traversal (incorrect restriction...
CVE-2024-11209 2024-11-14 13:31:06 VulDB A vulnerability was found in...
CVE-2024-11208 2024-11-14 13:31:04 VulDB A vulnerability was found in...
CVE-2024-9633 2024-11-14 13:30:57 GitLab An issue has been discovered...
CVE-2024-7404 2024-11-14 13:02:23 GitLab An issue was discovered in...
CVE-2024-8648 2024-11-14 13:02:08 GitLab An issue has been discovered...
CVE-2024-10979 2024-11-14 13:00:08 PostgreSQL Incorrect control of environment variables...
CVE-2024-10978 2024-11-14 13:00:07 PostgreSQL Incorrect privilege assignment in PostgreSQL...
CVE-2024-10977 2024-11-14 13:00:05 PostgreSQL Client use of server error...
CVE-2024-10976 2024-11-14 13:00:01 PostgreSQL Incomplete tracking in PostgreSQL of...
CVE-2024-11207 2024-11-14 12:31:04 VulDB A vulnerability has been found...
CVE-2024-7730 2024-11-14 12:11:50 fedora A heap buffer overflow was...
CVE-2024-3447 2024-11-14 12:10:36 fedora A heap-based buffer overflow was...
CVE-2023-4458 2024-11-14 12:09:13 fedora A flaw was found within...
CVE-2024-45642 2024-11-14 12:04:31 ibm IBM Security ReaQta 3.12 is...
CVE-2024-45099 2024-11-14 12:02:48 ibm IBM Security ReaQta 3.12 is...
CVE-2022-31668 2024-11-14 11:56:31 vmware Harbor fails to validate the...
CVE-2022-31667 2024-11-14 11:50:48 vmware Harbor fails to validate the...
CVE-2024-45670 2024-11-14 11:50:02 ibm IBM Security SOAR 51.0.1.0 and...
CVE-2022-31669 2024-11-14 11:48:03 vmware Harbor fails to validate the...
CVE-2022-31670 2024-11-14 11:45:22 vmware Harbor fails to validate the...
CVE-2022-31671 2024-11-14 11:42:22 vmware Harbor fails to validate user...
CVE-2022-31666 2024-11-14 11:32:32 vmware Harbor fails to validate user...
CVE-2024-8180 2024-11-14 11:02:16 GitLab An issue has been discovered...
CVE-2024-9693 2024-11-14 11:02:01 GitLab An issue was discovered in...
CVE-2024-10571 2024-11-14 11:00:12 Wordfence The Chartify – WordPress Chart...
CVE-2023-4134 2024-11-14 10:44:42 fedora A use-after-free vulnerability was found...
CVE-2024-47916 2024-11-14 10:00:23 INCD Boa web server - CWE-22:...
CVE-2024-47915 2024-11-14 09:57:25 INCD VaeMendis - CWE-200: Exposure...
CVE-2024-47914 2024-11-14 09:56:03 INCD VaeMendis - CWE-352: Cross-Site Request...
CVE-2024-50306 2024-11-14 09:55:43 apache Unchecked return value can allow...
CVE-2024-50305 2024-11-14 09:54:20 apache Valid Host header field can...
CVE-2024-38479 2024-11-14 09:52:14 apache Improper Input Validation vulnerability in...
CVE-2024-45254 2024-11-14 09:46:05 INCD VaeMendis - CWE-79: Improper Neutralization...
CVE-2024-45253 2024-11-14 09:43:56 INCD Avigilon – CWE-22: Improper Limitation...
CVE-2024-2550 2024-11-14 09:40:38 palo_alto A null pointer dereference vulnerability...
CVE-2024-5920 2024-11-14 09:40:14 palo_alto A cross-site scripting (XSS) vulnerability...
CVE-2024-5917 2024-11-14 09:39:40 palo_alto A server-side request forgery in...
CVE-2024-2552 2024-11-14 09:39:06 palo_alto A command injection vulnerability in...
CVE-2024-5918 2024-11-14 09:38:29 palo_alto An improper certificate validation vulnerability...
CVE-2024-5919 2024-11-14 09:36:46 palo_alto A blind XML External Entities...
CVE-2024-2551 2024-11-14 09:36:09 palo_alto A null pointer dereference vulnerability...
CVE-2024-9472 2024-11-14 09:34:22 palo_alto A null pointer dereference in...
CVE-2024-7787 2024-11-14 08:19:13 TR-CERT Improper Neutralization of Input During...
CVE-2024-11206 2024-11-14 06:27:42 TECNOMobile Unauthorized access vulnerability in the...
CVE-2024-9186 2024-11-14 06:00:11 WPScan The Recover WooCommerce Cart Abandonment,...
CVE-2024-10146 2024-11-14 06:00:06 WPScan The Simple File List WordPress...
CVE-2023-34049 2024-11-14 04:13:55 vmware The Salt-SSH pre-flight option copies...
CVE-2024-5082 2024-11-14 02:58:44 Sonatype A Remote Code Execution vulnerability...
CVE-2024-5083 2024-11-14 01:31:20 Sonatype A stored Cross-site Scripting vulnerability has...
CVE-2024-39707 2024-11-14 00:00:00 mitre Insyde IHISI function 0x49 can...
CVE-2024-48284 2024-11-14 00:00:00 mitre A Reflected Cross-Site Scripting (XSS)...
CVE-2024-50831 2024-11-14 00:00:00 mitre A SQL Injection was found...
CVE-2024-50968 2024-11-14 00:00:00 mitre A business logic vulnerability exists...
CVE-2024-50833 2024-11-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-50843 2024-11-14 00:00:00 mitre A Directory listing issue was...
CVE-2024-50840 2024-11-14 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-50825 2024-11-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-50834 2024-11-14 00:00:00 mitre A SQL Injection was found...
CVE-2024-50823 2024-11-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-50839 2024-11-14 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-50829 2024-11-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-50826 2024-11-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-50841 2024-11-14 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-50835 2024-11-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-50824 2024-11-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-50838 2024-11-14 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-50832 2024-11-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-50827 2024-11-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-50842 2024-11-14 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-50828 2024-11-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-50836 2024-11-14 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-50837 2024-11-14 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-50830 2024-11-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-40579 2024-11-14 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-31695 2024-11-14 00:00:00 mitre A misconfiguration in the fingerprint...
CVE-2024-52613 2024-11-14 00:00:00 mitre A heap-based buffer under-read in...
CVE-2024-51156 2024-11-14 00:00:00 mitre 07FLYCMS V1.3.9 was discovered to...
CVE-2024-49778 2024-11-14 00:00:00 mitre A heap-based buffer overflow in...
CVE-2024-49776 2024-11-14 00:00:00 mitre A negative-size-param in tsMuxer version...
CVE-2024-49777 2024-11-14 00:00:00 mitre A heap-based buffer overflow in...
CVE-2024-41206 2024-11-14 00:00:00 mitre A stack-based buffer over-read in...
CVE-2024-41217 2024-11-14 00:00:00 mitre A heap-based buffer overflow in...
CVE-2024-41209 2024-11-14 00:00:00 mitre A heap-based buffer overflow in...
CVE-2024-36284 2024-11-13 21:12:10 intel Improper input validation in some...
CVE-2024-39766 2024-11-13 21:12:08 intel Improper neutralization of special elements...
CVE-2024-28028 2024-11-13 21:12:07 intel Improper input validation in some...
CVE-2024-39368 2024-11-13 21:12:05 intel Improper neutralization of special elements...
CVE-2024-34165 2024-11-13 21:12:03 intel Uncontrolled search path in some...
CVE-2024-34022 2024-11-13 21:12:02 intel Improper Access Control in some...
CVE-2024-32483 2024-11-13 21:12:00 intel Improper access control for some...
CVE-2024-36294 2024-11-13 21:11:58 intel Insecure inherited permissions for some...
CVE-2024-36488 2024-11-13 21:11:56 intel Improper Access Control in some...
CVE-2024-37025 2024-11-13 21:11:55 intel Incorrect execution-assigned permissions in some...
CVE-2024-38660 2024-11-13 21:11:53 intel Protection mechanism failure in the...
CVE-2024-36242 2024-11-13 21:11:51 intel Protection mechanism failure in the...
CVE-2024-38383 2024-11-13 21:11:50 intel Uncontrolled search path for some...
CVE-2024-38668 2024-11-13 21:11:48 intel Uncontrolled search path for some...
CVE-2024-38387 2024-11-13 21:11:47 intel Uncontrolled search path in the...
CVE-2024-21799 2024-11-13 21:11:45 intel Path traversal for some Intel(R)...
CVE-2024-36275 2024-11-13 21:11:43 intel NULL pointer dereference in some...
CVE-2024-34776 2024-11-13 21:11:42 intel Out-of-bounds write in some Intel(R)...
CVE-2024-37027 2024-11-13 21:11:40 intel Improper Input validation in some...
CVE-2024-36245 2024-11-13 21:11:39 intel Uncontrolled search path element in...
CVE-2024-34167 2024-11-13 21:11:37 intel Uncontrolled search path for the...
CVE-2024-36282 2024-11-13 21:11:35 intel Improper input validation in the...
CVE-2024-36482 2024-11-13 21:11:33 intel Improper input validation in some...
CVE-2024-36276 2024-11-13 21:11:32 intel Insecure inherited permissions for some...
CVE-2024-36253 2024-11-13 21:11:04 intel Uncontrolled search path in the...
CVE-2024-35201 2024-11-13 21:11:02 intel Incorrect default permissions in the...
CVE-2024-31074 2024-11-13 21:11:00 intel Observable timing discrepancy in some...
CVE-2024-28885 2024-11-13 21:10:59 intel Observable discrepancy in some Intel(R)...
CVE-2024-33617 2024-11-13 21:10:57 intel Insufficient control flow management in...
CVE-2024-37024 2024-11-13 21:10:55 intel Uncontrolled search path for some...
CVE-2024-39285 2024-11-13 21:10:54 intel Improper access control in UEFI...
CVE-2024-39609 2024-11-13 21:10:52 intel Improper Access Control in UEFI...
CVE-2024-39811 2024-11-13 21:10:50 intel Improper input validation in firmware...
CVE-2024-40885 2024-11-13 21:10:49 intel Use after free in the...
CVE-2024-41167 2024-11-13 21:10:47 intel Improper input validation in UEFI...
CVE-2024-31154 2024-11-13 21:10:46 intel Improper input validation in UEFI...
CVE-2024-31158 2024-11-13 21:10:44 intel Improper input validation in UEFI...
CVE-2024-28881 2024-11-13 21:10:42 intel Uncontrolled search path for some...
CVE-2024-35245 2024-11-13 21:10:41 intel Uncontrolled search path element in...
CVE-2024-33611 2024-11-13 21:09:10 intel Improper input validation for some...
CVE-2024-33624 2024-11-13 21:09:08 intel Improper input validation for some...
CVE-2024-29083 2024-11-13 21:09:06 intel Incorrect default permissions in some...
CVE-2024-32667 2024-11-13 21:09:05 intel Out-of-bounds read for some OpenCL(TM)...
CVE-2024-34028 2024-11-13 21:09:03 intel Uncontrolled search path in some...
CVE-2024-32044 2024-11-13 21:09:01 intel Improper access control for some...
CVE-2024-34164 2024-11-13 21:09:00 intel Uncontrolled search path element in...
CVE-2024-32048 2024-11-13 21:08:58 intel Improper input validation in the...
CVE-2024-28950 2024-11-13 21:08:57 intel Uncontrolled search path for some...
CVE-2024-32485 2024-11-13 21:08:55 intel Improper Input Validation in some...
CVE-2024-29079 2024-11-13 21:08:23 intel Insufficient control flow management in...
CVE-2024-29077 2024-11-13 21:08:22 intel Improper access control in some...
CVE-2024-31407 2024-11-13 21:08:20 intel Uncontrolled search path in some...
CVE-2024-28169 2024-11-13 21:08:18 intel Cleartext transmission of sensitive information...
CVE-2024-29085 2024-11-13 21:08:17 intel Improper access control for some...
CVE-2024-27200 2024-11-13 21:08:15 intel Improper access control in some...
CVE-2024-26017 2024-11-13 21:08:13 intel Uncontrolled search path in some...
CVE-2024-28952 2024-11-13 21:08:12 intel Uncontrolled search path for some...
CVE-2024-23312 2024-11-13 21:08:10 intel Uncontrolled search path for some...
CVE-2024-25647 2024-11-13 21:08:08 intel Incorrect default permissions for some...
CVE-2024-34170 2024-11-13 21:06:04 intel Improper buffer restrictions in some...
CVE-2024-34023 2024-11-13 21:06:01 intel Untrusted pointer dereference in some...
CVE-2024-23919 2024-11-13 21:06:00 intel Improper buffer restrictions in some...
CVE-2024-38665 2024-11-13 21:05:58 intel Out-of-bounds write in some Intel(R)...
CVE-2024-28030 2024-11-13 21:05:56 intel NULL pointer dereference in some...
CVE-2024-11193 2024-11-13 21:04:12 Yugabyte An information disclosure vulnerability exists...
CVE-2024-28051 2024-11-13 21:04:10 intel Out-of-bounds read in some Intel(R)...
CVE-2024-21808 2024-11-13 21:04:08 intel Improper buffer restrictions in some...
CVE-2024-21783 2024-11-13 21:04:06 intel Integer overflow for some Intel(R)...
CVE-2024-24985 2024-11-13 21:02:49 intel Exposure of resource to wrong...
CVE-2024-22185 2024-11-13 21:02:48 intel Time-of-check Time-of-use Race Condition in...
CVE-2024-25563 2024-11-13 21:02:46 intel Improper initialization in firmware for...
CVE-2024-21853 2024-11-13 20:56:56 intel Improper finite state machines (FSMs)...
CVE-2024-52554 2024-11-13 20:53:03 jenkins Jenkins Shared Library Version Override...
CVE-2024-52553 2024-11-13 20:53:02 jenkins Jenkins OpenId Connect Authentication Plugin...
CVE-2024-52552 2024-11-13 20:53:02 jenkins Jenkins Authorize Project Plugin 1.7.2...
CVE-2024-52551 2024-11-13 20:53:01 jenkins Jenkins Pipeline: Declarative Plugin 2.2214.vb_b_34b_2ea_9b_83...
CVE-2024-52550 2024-11-13 20:53:00 jenkins Jenkins Pipeline: Groovy Plugin 3990.vd281dd77a_388...
CVE-2024-52549 2024-11-13 20:53:00 jenkins Jenkins Script Security Plugin 1367.vdf2fc45f229c...
CVE-2024-28049 2024-11-13 20:36:12 intel Improper input validation in firmware...
CVE-2024-24984 2024-11-13 20:36:10 intel Improper input validation for some...
CVE-2024-23198 2024-11-13 20:36:09 intel Improper input validation in firmware...
CVE-2024-25565 2024-11-13 20:36:06 intel Insufficient control flow management in...
CVE-2024-21820 2024-11-13 20:34:17 intel Incorrect default permissions in some...
CVE-2024-23918 2024-11-13 20:34:16 intel Improper conditions check in some...
CVE-2024-21850 2024-11-13 20:31:15 intel Sensitive information in resource not...
CVE-2024-29076 2024-11-13 20:20:44 intel Uncaught exception for some Intel(R)...
CVE-2024-43093 2024-11-13 17:25:14 google_android In shouldHideDocument of ExternalStorageProvider.java, there...
CVE-2024-43084 2024-11-13 17:25:13 google_android In visitUris of multiple files,...
CVE-2024-43085 2024-11-13 17:25:13 google_android In handleMessage of UsbDeviceManager.java, there...
CVE-2024-43087 2024-11-13 17:25:13 google_android In getInstalledAccessibilityPreferences of AccessibilitySettings.java, there...
CVE-2024-43091 2024-11-13 17:25:13 google_android In filterMask of SkEmbossMaskFilter.cpp, there...
CVE-2024-43089 2024-11-13 17:25:13 google_android In updateInternal of MediaProvider.java ,...
CVE-2024-43086 2024-11-13 17:25:13 google_android In validateAccountsInternal of AccountManagerService.java, there...
CVE-2024-43090 2024-11-13 17:25:13 google_android In multiple locations, there is...
CVE-2024-43088 2024-11-13 17:25:13 google_android In multiple functions in AppInfoBase.java,...
CVE-2024-43080 2024-11-13 17:25:12 google_android In onReceive of AppRestrictionsFragment.java, there...
CVE-2024-43082 2024-11-13 17:25:12 google_android In onActivityResult of EditUserPhotoController.java, there...
CVE-2024-43083 2024-11-13 17:25:12 google_android In validate of WifiConfigurationUtil.java ,...
CVE-2024-43081 2024-11-13 17:25:12 google_android In installExistingPackageAsUser of InstallPackageHelper.java, there...
CVE-2024-40660 2024-11-13 17:25:12 google_android In setTransactionState of SurfaceFlinger.cpp, there...
CVE-2024-40671 2024-11-13 17:25:12 google_android In DevmemIntChangeSparse2 of devicemem_server.c, there...
CVE-2024-40661 2024-11-13 17:25:12 google_android In mayAdminGrantPermission of AdminRestrictedPermissionsUtils.java, there...
CVE-2024-49379 2024-11-13 17:18:47 GitHub_M Umbrel is a home server...
CVE-2023-35659 2024-11-13 17:13:19 google_android In DevmemIntChangeSparse of devicemem_server.c, there...
CVE-2023-35686 2024-11-13 17:13:19 google_android In PVRSRVRGXKickTA3DKM of rgxta3d.c, there...
CVE-2024-31337 2024-11-13 17:13:19 google_android In PVRSRVRGXKickTA3DKM of rgxta3d.c, there...
CVE-2024-23715 2024-11-13 17:13:19 google_android In PMRWritePMPageList of pmr.c, there...
CVE-2024-34719 2024-11-13 17:13:19 google_android In multiple locations, there is...
CVE-2024-34729 2024-11-13 17:13:19 google_android In multiple locations, there is...
CVE-2024-34747 2024-11-13 17:13:19 google_android In DevmemXIntMapPages of devicemem_server.c, there...
CVE-2024-9476 2024-11-13 16:30:54 GRAFANA A vulnerability in Grafana Labs...
CVE-2024-45594 2024-11-13 16:21:37 GitHub_M Decidim is a participatory democracy...
CVE-2024-51996 2024-11-13 16:18:49 GitHub_M Symphony process is a module...
CVE-2024-52291 2024-11-13 16:12:14 GitHub_M Craft is a content management...
CVE-2024-9413 2024-11-13 16:09:26 Arm The transport_message_handler function in SCP-Firmware...
CVE-2024-52292 2024-11-13 16:08:32 GitHub_M Craft is a content management...
CVE-2024-52293 2024-11-13 16:04:52 GitHub_M Craft is a content management...
CVE-2024-52295 2024-11-13 15:49:20 GitHub_M DataEase is an open source...
CVE-2024-52298 2024-11-13 15:42:42 GitHub_M macro-pdfviewer is a PDF Viewer...
CVE-2024-11175 2024-11-13 15:31:26 VulDB A vulnerability was found in...
CVE-2024-52299 2024-11-13 15:29:07 GitHub_M macro-pdfviewer is a PDF Viewer...
CVE-2024-52300 2024-11-13 15:24:59 GitHub_M macro-pdfviewer is a PDF Viewer...
CVE-2024-7295 2024-11-13 15:22:28 ProgressSoftware In Progress® Telerik® Report Server...
CVE-2024-8049 2024-11-13 15:20:32 ProgressSoftware In Progress Telerik Document Processing...
CVE-2024-52305 2024-11-13 15:20:20 GitHub_M UnoPim is an open-source Product...
CVE-2024-10012 2024-11-13 15:19:06 ProgressSoftware In Progress Telerik UI for...
CVE-2024-10013 2024-11-13 15:17:07 ProgressSoftware In Progress Telerik UI for...
CVE-2024-52306 2024-11-13 15:15:38 GitHub_M FileManager provides a Backpack admin...
CVE-2024-49504 2024-11-13 14:44:23 suse grub2 allowed attackers with access...
CVE-2024-9477 2024-11-13 14:29:40 TR-CERT Improper Neutralization of Input During...
CVE-2024-48900 2024-11-13 14:27:07 redhat A vulnerability was found in...
CVE-2024-49505 2024-11-13 14:21:00 suse A Improper Neutralization of Input...
CVE-2024-11165 2024-11-13 14:19:51 Yugabyte An information disclosure vulnerability exists...
CVE-2024-49506 2024-11-13 14:15:09 suse Insecure creation of temporary files...
CVE-2024-11159 2024-11-13 13:42:50 mozilla Using remote content in OpenPGP...
CVE-2024-48989 2024-11-13 13:39:15 bosch A vulnerability in the PROFINET...
CVE-2022-45157 2024-11-13 13:39:10 suse A vulnerability has been identified...
CVE-2024-47574 2024-11-13 11:15:04 fortinet A authentication bypass using an...
CVE-2024-4741 2024-11-13 10:20:50 openssl Issue summary: Calling the OpenSSL...
CVE-2024-8001 2024-11-13 09:47:38 VulDB A vulnerability was found in...
CVE-2024-11028 2024-11-13 09:30:26 Wordfence The MultiManager WP – Manage...
CVE-2024-9682 2024-11-13 08:29:35 Wordfence The Royal Elementor Addons and...
CVE-2024-9059 2024-11-13 08:29:34 Wordfence The Royal Elementor Addons and...
CVE-2024-9668 2024-11-13 08:29:34 Wordfence The Royal Elementor Addons and...
CVE-2024-10877 2024-11-13 06:47:34 Wordfence The AFI – The Easiest...
CVE-2024-52268 2024-11-13 05:49:50 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-21541 2024-11-13 05:00:12 snyk Versions of the package dom-iterator...
CVE-2024-21540 2024-11-13 05:00:06 snyk ...
CVE-2024-10575 2024-11-13 04:35:44 schneider CWE-862: Missing Authorization vulnerability exists...
CVE-2024-11150 2024-11-13 04:29:07 Wordfence The WordPress User Extra Fields...
CVE-2024-10800 2024-11-13 04:29:06 Wordfence The WordPress User Extra Fields...
CVE-2024-9409 2024-11-13 04:29:01 schneider CWE-400: An Uncontrolled Resource Consumption...
CVE-2024-8936 2024-11-13 04:23:59 schneider CWE-20: Improper Input Validation vulnerability...
CVE-2024-8938 2024-11-13 04:20:19 schneider CWE-119: Improper Restriction of Operations...
CVE-2024-8937 2024-11-13 04:17:30 schneider CWE-119: Improper Restriction of Operations...
CVE-2024-8935 2024-11-13 04:10:09 schneider CWE-290: Authentication Bypass by Spoofing...
CVE-2024-8933 2024-11-13 04:06:09 schneider CWE-924: Improper Enforcement of Message...
CVE-2024-10816 2024-11-13 03:30:10 Wordfence The LUNA RADIO PLAYER plugin...
CVE-2024-10174 2024-11-13 03:20:08 Wordfence The WP Project Manager –...
CVE-2024-10820 2024-11-13 03:20:07 Wordfence The WooCommerce Upload Files plugin...
CVE-2024-10828 2024-11-13 03:20:06 Wordfence The Advanced Order Export For...
CVE-2024-10794 2024-11-13 03:20:06 Wordfence The Boostify Header Footer Builder...
CVE-2024-10802 2024-11-13 03:20:05 Wordfence The Hash Elements plugin for...
CVE-2024-10529 2024-11-13 02:33:21 Wordfence The Kognetiks Chatbot for WordPress...
CVE-2024-11143 2024-11-13 02:33:20 Wordfence The Kognetiks Chatbot for WordPress...
CVE-2024-10684 2024-11-13 02:33:19 Wordfence The Kognetiks Chatbot for WordPress...
CVE-2024-10531 2024-11-13 02:33:19 Wordfence The Kognetiks Chatbot for WordPress...
CVE-2024-10530 2024-11-13 02:33:18 Wordfence The Kognetiks Chatbot for WordPress...
CVE-2024-10593 2024-11-13 02:33:17 Wordfence The WPForms – Easy Form...
CVE-2024-10882 2024-11-13 02:33:14 Wordfence The Product Delivery Date for...
CVE-2024-10686 2024-11-13 02:02:37 Wordfence ...
CVE-2024-9426 2024-11-13 02:02:37 Wordfence The Aqua SVG Sprite plugin...
CVE-2024-10629 2024-11-13 02:02:36 Wordfence The GPX Viewer plugin for...
CVE-2024-10854 2024-11-13 02:02:35 Wordfence The Buy one click WooCommerce...
CVE-2024-8874 2024-11-13 02:02:35 Wordfence The AJAX Login and Registration...
CVE-2024-10853 2024-11-13 02:02:34 Wordfence The Buy one click WooCommerce...
CVE-2024-10717 2024-11-13 02:02:34 Wordfence The Styler for Ninja Forms...
CVE-2024-10038 2024-11-13 02:02:33 Wordfence The WP-Strava plugin for WordPress...
CVE-2024-10850 2024-11-13 02:02:33 Wordfence The Razorpay Payment Button Elementor...
CVE-2024-9614 2024-11-13 02:02:32 Wordfence The Constant Contact Forms by...
CVE-2024-10577 2024-11-13 02:02:31 Wordfence The 胖鼠采集(Fat Rat Collect) 微信知乎简书腾讯新闻列表分页采集,...
CVE-2024-10887 2024-11-13 02:02:31 Wordfence The NiceJob plugin for WordPress...
CVE-2024-10851 2024-11-13 02:02:30 Wordfence The Razorpay Payment Button Plugin...
CVE-2024-8985 2024-11-13 02:02:30 Wordfence The Social Proof (Testimonial) Slider...
CVE-2024-9578 2024-11-13 02:02:29 Wordfence The Hide Links plugin for...
CVE-2024-10852 2024-11-13 02:02:28 Wordfence The Buy one click WooCommerce...
CVE-2024-10778 2024-11-13 02:02:28 Wordfence The BuddyPress Builder for Elementor...
CVE-2024-39712 2024-11-13 01:54:45 hackerone Argument injection in Ivanti Connect...
CVE-2024-39710 2024-11-13 01:54:45 hackerone Argument injection in Ivanti Connect...
CVE-2024-39711 2024-11-13 01:54:45 hackerone Argument injection in Ivanti Connect...
CVE-2024-39709 2024-11-13 01:54:45 hackerone Incorrect file permissions in Ivanti...
CVE-2024-38649 2024-11-13 01:54:45 hackerone An out-of-bounds write in IPsec...
CVE-2024-38654 2024-11-13 01:54:45 hackerone Improper bounds checking in Ivanti...
CVE-2024-38655 2024-11-13 01:54:45 hackerone Argument injection in Ivanti Connect...
CVE-2024-38656 2024-11-13 01:54:45 hackerone Argument injection in Ivanti Connect...
CVE-2024-32841 2024-11-13 01:54:45 hackerone SQL injection in Ivanti Endpoint...
CVE-2024-32839 2024-11-13 01:54:45 hackerone SQL injection in Ivanti Endpoint...
CVE-2024-32847 2024-11-13 01:54:45 hackerone SQL injection in Ivanti Endpoint...
CVE-2024-32844 2024-11-13 01:54:45 hackerone SQL injection in Ivanti Endpoint...
CVE-2024-37376 2024-11-13 01:54:45 hackerone SQL injection in Ivanti Endpoint...
CVE-2024-37400 2024-11-13 01:54:45 hackerone An out of bounds read...
CVE-2024-37398 2024-11-13 01:54:45 hackerone Insufficient validation in Ivanti Secure...
CVE-2024-29211 2024-11-13 01:54:45 hackerone A race condition in Ivanti...
CVE-2024-34780 2024-11-13 01:54:45 hackerone SQL injection in Ivanti Endpoint...
CVE-2024-34782 2024-11-13 01:54:45 hackerone SQL injection in Ivanti Endpoint...
CVE-2024-34781 2024-11-13 01:54:45 hackerone SQL injection in Ivanti Endpoint...
CVE-2024-34787 2024-11-13 01:54:45 hackerone Path traversal in Ivanti Endpoint...
CVE-2024-34784 2024-11-13 01:54:45 hackerone SQL injection in Ivanti Endpoint...
CVE-2023-38920 2024-11-13 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-45876 2024-11-13 00:00:00 mitre The login form of baltic-it...
CVE-2024-45879 2024-11-13 00:00:00 mitre The file upload function in...
CVE-2024-45877 2024-11-13 00:00:00 mitre baltic-it TOPqw Webportal v1.35.283.2 is...
CVE-2024-45878 2024-11-13 00:00:00 mitre The "Stammdaten" menu of baltic-it...
CVE-2024-45875 2024-11-13 00:00:00 mitre The create user function in...
CVE-2024-48510 2024-11-13 00:00:00 mitre Directory Traversal vulnerability in DotNetZip...
CVE-2024-50854 2024-11-13 00:00:00 mitre Tenda G3 v3.0 v15.11.0.20 was...
CVE-2024-50972 2024-11-13 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-50970 2024-11-13 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-50956 2024-11-13 00:00:00 mitre A buffer overflow in the...
CVE-2024-50971 2024-11-13 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-50853 2024-11-13 00:00:00 mitre Tenda G3 v3.0 v15.11.0.20 was...
CVE-2024-50955 2024-11-13 00:00:00 mitre An issue in how XINJE...
CVE-2024-50969 2024-11-13 00:00:00 mitre A Reflected cross-site scripting (XSS)...
CVE-2024-50852 2024-11-13 00:00:00 mitre Tenda G3 v3.0 v15.11.0.20 was...
CVE-2024-40408 2024-11-13 00:00:00 mitre Cybele Software Thinfinity Workspace before...
CVE-2024-40404 2024-11-13 00:00:00 mitre Cybele Software Thinfinity Workspace before...
CVE-2024-40443 2024-11-13 00:00:00 mitre SQL Injection vulnerability in Simple...
CVE-2024-40407 2024-11-13 00:00:00 mitre A full path disclosure in...
CVE-2024-40410 2024-11-13 00:00:00 mitre Cybele Software Thinfinity Workspace before...
CVE-2024-40405 2024-11-13 00:00:00 mitre Incorrect access control in Cybele...
CVE-2024-51027 2024-11-13 00:00:00 mitre Ruijie NBR800G gateway NBR_RGOS_11.1(6)B4P9 is...
CVE-2024-42834 2024-11-13 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-11168 2024-11-12 21:22:23 PSF The urllib.parse.urlsplit() and urlparse() functions...
CVE-2024-49510 2024-11-12 20:45:26 adobe InDesign Desktop versions ID18.5.3, ID19.5...
CVE-2024-49512 2024-11-12 20:45:25 adobe InDesign Desktop versions ID18.5.3, ID19.5...
CVE-2024-49509 2024-11-12 20:45:24 adobe InDesign Desktop versions ID18.5.3, ID19.5...
CVE-2024-49511 2024-11-12 20:45:23 adobe InDesign Desktop versions ID18.5.3, ID19.5...
CVE-2024-49507 2024-11-12 20:45:22 adobe InDesign Desktop versions ID18.5.2, ID19.5...
CVE-2024-49508 2024-11-12 20:45:20 adobe InDesign Desktop versions ID18.5.2, ID19.5...
CVE-2024-11115 2024-11-12 20:09:27 Chrome Insufficient policy enforcement in Navigation...
CVE-2024-11116 2024-11-12 20:09:27 Chrome Inappropriate implementation in Blink in...
CVE-2024-11114 2024-11-12 20:09:27 Chrome Inappropriate implementation in Views in...
CVE-2024-11117 2024-11-12 20:09:27 Chrome Inappropriate implementation in FileSystem in...
CVE-2024-11113 2024-11-12 20:09:27 Chrome Use after free in Accessibility...
CVE-2024-11112 2024-11-12 20:09:26 Chrome Use after free in Media...
CVE-2024-11111 2024-11-12 20:09:26 Chrome Inappropriate implementation in Autofill in...
CVE-2024-11110 2024-11-12 20:09:25 Chrome Inappropriate implementation in Extensions in...
CVE-2024-49525 2024-11-12 20:02:32 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47427 2024-11-12 20:02:31 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47437 2024-11-12 20:02:30 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-49515 2024-11-12 20:02:29 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47436 2024-11-12 20:02:28 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-49518 2024-11-12 20:02:27 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-49520 2024-11-12 20:02:27 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47429 2024-11-12 20:02:26 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47431 2024-11-12 20:02:25 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47428 2024-11-12 20:02:24 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47430 2024-11-12 20:02:23 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47439 2024-11-12 20:02:22 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-49519 2024-11-12 20:02:20 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-49517 2024-11-12 20:02:19 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47435 2024-11-12 20:02:19 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47440 2024-11-12 20:02:18 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47432 2024-11-12 20:02:16 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47434 2024-11-12 20:02:16 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47438 2024-11-12 20:02:14 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47433 2024-11-12 20:02:14 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-49516 2024-11-12 20:02:13 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-47426 2024-11-12 20:02:11 adobe Substance3D - Painter versions 10.1.0...
CVE-2024-2208 2024-11-12 19:40:01 hp Potential vulnerabilities have been identified...
CVE-2024-52301 2024-11-12 19:32:14 GitHub_M Laravel is a web application...
CVE-2024-2207 2024-11-12 19:24:46 hp Potential vulnerabilities have been identified...
CVE-2024-10218 2024-11-12 19:14:00 tibco XSS Attack in mar.jar, Monitoring...
CVE-2024-10217 2024-11-12 19:12:54 tibco XSS Attack in mar.jar, Monitoring...
CVE-2024-47454 2024-11-12 18:54:13 adobe Illustrator versions 28.7.1 and earlier...
CVE-2024-47457 2024-11-12 18:54:12 adobe Illustrator versions 28.7.1 and earlier...
CVE-2024-45114 2024-11-12 18:54:11 adobe Illustrator versions 28.7.1 and earlier...
CVE-2024-47451 2024-11-12 18:54:10 adobe Illustrator versions 28.7.1 and earlier...
CVE-2024-47450 2024-11-12 18:54:08 adobe Illustrator versions 28.7.1 and earlier...
CVE-2024-47455 2024-11-12 18:54:08 adobe Illustrator versions 28.7.1 and earlier...
CVE-2024-47452 2024-11-12 18:54:06 adobe Illustrator versions 28.7.1 and earlier...
CVE-2024-47456 2024-11-12 18:54:05 adobe Illustrator versions 28.7.1 and earlier...
CVE-2024-47453 2024-11-12 18:54:05 adobe Illustrator versions 28.7.1 and earlier...
CVE-2024-36509 2024-11-12 18:53:57 fortinet An exposure of sensitive system...
CVE-2024-31496 2024-11-12 18:53:57 fortinet A stack-based buffer overflow vulnerability...
CVE-2024-26011 2024-11-12 18:53:56 fortinet A missing authentication for critical...
CVE-2024-32118 2024-11-12 18:53:56 fortinet Multiple improper neutralization of special...
CVE-2024-35274 2024-11-12 18:53:56 fortinet An improper limitation of a...
CVE-2024-33505 2024-11-12 18:53:56 fortinet A heap-based buffer overflow in...
CVE-2024-32116 2024-11-12 18:53:54 fortinet Multiple relative path traversal vulnerabilities...
CVE-2023-44255 2024-11-12 18:53:53 fortinet An exposure of sensitive information...
CVE-2023-47543 2024-11-12 18:53:51 fortinet An authorization bypass through user-controlled...
CVE-2024-32117 2024-11-12 18:53:50 fortinet An improper limitation of a...
CVE-2024-40592 2024-11-12 18:53:49 fortinet An improper verification of cryptographic...
CVE-2024-36507 2024-11-12 18:53:46 fortinet A untrusted search path in...
CVE-2024-33510 2024-11-12 18:53:45 fortinet An improper neutralization of special elements...
CVE-2023-50176 2024-11-12 18:53:44 fortinet A session fixation in Fortinet...
CVE-2024-23666 2024-11-12 18:53:43 fortinet A client-side enforcement of server-side...
CVE-2024-36513 2024-11-12 18:53:41 fortinet A privilege context switching error...
CVE-2024-43613 2024-11-12 18:49:59 microsoft Azure Database for PostgreSQL Flexible...
CVE-2024-49042 2024-11-12 18:49:54 microsoft Azure Database for PostgreSQL Flexible...
CVE-2024-45147 2024-11-12 18:44:17 adobe Bridge versions 13.0.9, 14.1.2 and...
CVE-2024-47458 2024-11-12 18:44:16 adobe Bridge versions 13.0.9, 14.1.2 and...
CVE-2024-7516 2024-11-12 18:41:54 brocade A vulnerability in Brocade Fabric...
CVE-2024-8535 2024-11-12 18:28:51 Citrix Authenticated user can access unintended...
CVE-2024-47443 2024-11-12 18:20:23 adobe After Effects versions 23.6.9, 24.6.2...
CVE-2024-47441 2024-11-12 18:20:21 adobe After Effects versions 23.6.9, 24.6.2...
CVE-2024-47445 2024-11-12 18:20:20 adobe After Effects versions 23.6.9, 24.6.2...
CVE-2024-47444 2024-11-12 18:20:19 adobe After Effects versions 23.6.9, 24.6.2...
CVE-2024-47442 2024-11-12 18:20:18 adobe After Effects versions 23.6.9, 24.6.2...
CVE-2024-47446 2024-11-12 18:20:17 adobe After Effects versions 23.6.9, 24.6.2...
CVE-2024-8534 2024-11-12 18:15:44 Citrix Memory safety vulnerability leading to...
CVE-2024-47449 2024-11-12 18:09:15 adobe Audition versions 23.6.9, 24.4.6 and...
CVE-2024-51722 2024-11-12 18:08:12 blackberry A local privilege escalation vulnerability...
CVE-2024-51721 2024-11-12 18:05:32 blackberry A code injection vulnerability in...
CVE-2024-51720 2024-11-12 18:01:49 blackberry An insufficient entropy vulnerability in...
CVE-2024-8069 2024-11-12 18:01:15 Citrix Limited remote code execution with...
CVE-2024-11138 2024-11-12 18:00:15 VulDB A vulnerability classified as problematic...
CVE-2024-49050 2024-11-12 17:54:26 microsoft Visual Studio Code Python Extension...
CVE-2024-49051 2024-11-12 17:54:26 microsoft Microsoft PC Manager Elevation of...
CVE-2024-49039 2024-11-12 17:54:25 microsoft Windows Task Scheduler Elevation of...
CVE-2024-49048 2024-11-12 17:54:25 microsoft TorchGeo Remote Code Execution Vulnerability...
CVE-2024-49033 2024-11-12 17:54:24 microsoft Microsoft Word Security Feature Bypass...
CVE-2024-49032 2024-11-12 17:54:23 microsoft Microsoft Office Graphics Remote Code...
CVE-2024-49031 2024-11-12 17:54:23 microsoft Microsoft Office Graphics Remote Code...
CVE-2024-49029 2024-11-12 17:54:22 microsoft Microsoft Excel Remote Code Execution...
CVE-2024-49030 2024-11-12 17:54:22 microsoft Microsoft Excel Remote Code Execution...
CVE-2024-49027 2024-11-12 17:54:21 microsoft Microsoft Excel Remote Code Execution...
CVE-2024-49028 2024-11-12 17:54:21 microsoft Microsoft Excel Remote Code Execution...
CVE-2024-49026 2024-11-12 17:54:20 microsoft Microsoft Excel Remote Code Execution...
CVE-2024-49021 2024-11-12 17:54:20 microsoft Microsoft SQL Server Remote Code...
CVE-2024-49019 2024-11-12 17:54:19 microsoft Active Directory Certificate Services Elevation...
CVE-2024-49017 2024-11-12 17:54:18 microsoft SQL Server Native Client Remote...
CVE-2024-49018 2024-11-12 17:54:18 microsoft SQL Server Native Client Remote...
CVE-2024-49016 2024-11-12 17:54:17 microsoft SQL Server Native Client Remote...
CVE-2024-49015 2024-11-12 17:54:17 microsoft SQL Server Native Client Remote...
CVE-2024-49014 2024-11-12 17:54:16 microsoft SQL Server Native Client Remote...
CVE-2024-49013 2024-11-12 17:54:16 microsoft SQL Server Native Client Remote...
CVE-2024-49012 2024-11-12 17:54:15 microsoft SQL Server Native Client Remote...
CVE-2024-49011 2024-11-12 17:54:15 microsoft SQL Server Native Client Remote...
CVE-2024-49010 2024-11-12 17:54:14 microsoft SQL Server Native Client Remote...
CVE-2024-49009 2024-11-12 17:54:14 microsoft SQL Server Native Client Remote...
CVE-2024-49006 2024-11-12 17:54:13 microsoft SQL Server Native Client Remote...
CVE-2024-49008 2024-11-12 17:54:13 microsoft SQL Server Native Client Remote...
CVE-2024-49005 2024-11-12 17:54:12 microsoft SQL Server Native Client Remote...
CVE-2024-49007 2024-11-12 17:54:12 microsoft SQL Server Native Client Remote...
CVE-2024-49004 2024-11-12 17:54:11 microsoft SQL Server Native Client Remote...
CVE-2024-49002 2024-11-12 17:54:10 microsoft SQL Server Native Client Remote...
CVE-2024-49003 2024-11-12 17:54:10 microsoft SQL Server Native Client Remote...
CVE-2024-49000 2024-11-12 17:54:09 microsoft SQL Server Native Client Remote...
CVE-2024-49001 2024-11-12 17:54:09 microsoft SQL Server Native Client Remote...
CVE-2024-48999 2024-11-12 17:54:08 microsoft SQL Server Native Client Remote...
CVE-2024-48998 2024-11-12 17:54:08 microsoft SQL Server Native Client Remote...
CVE-2024-48993 2024-11-12 17:54:07 microsoft SQL Server Native Client Remote...
CVE-2024-48997 2024-11-12 17:54:07 microsoft SQL Server Native Client Remote...
CVE-2024-43642 2024-11-12 17:54:06 microsoft Windows SMB Denial of Service...
CVE-2024-38203 2024-11-12 17:54:06 microsoft Windows Package Library Manager Information...
CVE-2024-43640 2024-11-12 17:54:05 microsoft Windows Kernel-Mode Driver Elevation of...
CVE-2024-43641 2024-11-12 17:54:05 microsoft Windows Registry Elevation of Privilege...
CVE-2024-43636 2024-11-12 17:54:04 microsoft Win32k Elevation of Privilege Vulnerability...
CVE-2024-43639 2024-11-12 17:54:04 microsoft Windows KDC Proxy Remote Code...
CVE-2024-43635 2024-11-12 17:54:03 microsoft Windows Telephony Service Remote Code...
CVE-2024-43633 2024-11-12 17:54:02 microsoft Windows Hyper-V Denial of Service...
CVE-2024-43629 2024-11-12 17:54:01 microsoft Windows DWM Core Library Elevation...
CVE-2024-43624 2024-11-12 17:54:01 microsoft Windows Hyper-V Shared Virtual Disk...
CVE-2024-43621 2024-11-12 17:54:00 microsoft Windows Telephony Service Remote Code...
CVE-2024-43622 2024-11-12 17:54:00 microsoft Windows Telephony Service Remote Code...
CVE-2024-43620 2024-11-12 17:53:59 microsoft Windows Telephony Service Remote Code...
CVE-2024-43598 2024-11-12 17:53:58 microsoft LightGBM Remote Code Execution Vulnerability...
CVE-2024-43498 2024-11-12 17:53:58 microsoft .NET and Visual Studio Remote...
CVE-2024-49056 2024-11-12 17:53:57 microsoft Authentication bypass by assumed-immutable data...
CVE-2024-49049 2024-11-12 17:53:57 microsoft Visual Studio Code Remote Extension...
CVE-2024-49046 2024-11-12 17:53:56 microsoft Windows Win32 Kernel Subsystem Elevation...
CVE-2024-49044 2024-11-12 17:53:55 microsoft Visual Studio Elevation of Privilege...
CVE-2024-49043 2024-11-12 17:53:55 microsoft Microsoft.SqlServer.XEvent.Configuration.dll Remote Code Execution Vulnerability...
CVE-2024-49040 2024-11-12 17:53:54 microsoft Microsoft Exchange Server Spoofing Vulnerability...
CVE-2024-48996 2024-11-12 17:53:53 microsoft SQL Server Native Client Remote...
CVE-2024-48995 2024-11-12 17:53:53 microsoft SQL Server Native Client Remote...
CVE-2024-48994 2024-11-12 17:53:52 microsoft SQL Server Native Client Remote...
CVE-2024-43462 2024-11-12 17:53:51 microsoft SQL Server Native Client Remote...
CVE-2024-43459 2024-11-12 17:53:51 microsoft SQL Server Native Client Remote...
CVE-2024-38264 2024-11-12 17:53:50 microsoft Microsoft Virtual Hard Disk (VHDX)...
CVE-2024-38255 2024-11-12 17:53:50 microsoft SQL Server Native Client Remote...
CVE-2024-43452 2024-11-12 17:53:49 microsoft Windows Registry Elevation of Privilege...
CVE-2024-43451 2024-11-12 17:53:48 microsoft NTLM Hash Disclosure Spoofing Vulnerability...
CVE-2024-43450 2024-11-12 17:53:48 microsoft Windows DNS Spoofing Vulnerability ...
CVE-2024-43449 2024-11-12 17:53:47 microsoft Windows USB Video Class System...
CVE-2024-43447 2024-11-12 17:53:47 microsoft Windows SMBv3 Server Remote Code...
CVE-2024-43645 2024-11-12 17:53:46 microsoft Windows Defender Application Control (WDAC)...
CVE-2024-43646 2024-11-12 17:53:46 microsoft Windows Secure Kernel Mode Elevation...
CVE-2024-43644 2024-11-12 17:53:45 microsoft Windows Client-Side Caching Elevation of...
CVE-2024-43638 2024-11-12 17:53:44 microsoft Windows USB Video Class System...
CVE-2024-43643 2024-11-12 17:53:44 microsoft Windows USB Video Class System...
CVE-2024-43637 2024-11-12 17:53:43 microsoft Windows USB Video Class System...
CVE-2024-43631 2024-11-12 17:53:42 microsoft Windows Secure Kernel Mode Elevation...
CVE-2024-43634 2024-11-12 17:53:42 microsoft Windows USB Video Class System...
CVE-2024-43628 2024-11-12 17:53:41 microsoft Windows Telephony Service Remote Code...
CVE-2024-43630 2024-11-12 17:53:41 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-43627 2024-11-12 17:53:40 microsoft Windows Telephony Service Remote Code...
CVE-2024-43626 2024-11-12 17:53:39 microsoft Windows Telephony Service Elevation of...
CVE-2024-43625 2024-11-12 17:53:38 microsoft Microsoft Windows VMSwitch Elevation of...
CVE-2024-43623 2024-11-12 17:53:37 microsoft Windows NT OS Kernel Elevation...
CVE-2024-43602 2024-11-12 17:53:37 microsoft Azure CycleCloud Remote Code Execution...
CVE-2024-43499 2024-11-12 17:53:35 microsoft .NET and Visual Studio Denial...
CVE-2024-43530 2024-11-12 17:53:34 microsoft Windows Update Stack Elevation of...
CVE-2024-8068 2024-11-12 17:49:54 Citrix Privilege escalation to NetworkService Account...
CVE-2024-21976 2024-11-12 17:17:02 AMD Improper input validation in the...
CVE-2024-21975 2024-11-12 17:16:51 AMD Improper input validation in the...
CVE-2024-21974 2024-11-12 17:16:40 AMD Improper input validation in the...
CVE-2024-21958 2024-11-12 17:16:23 AMD Incorrect default permissions in the...
CVE-2024-21957 2024-11-12 17:16:13 AMD Incorrect default permissions in the...
CVE-2024-21949 2024-11-12 17:15:54 AMD Improper validation of user input...
CVE-2024-21946 2024-11-12 17:15:37 AMD Incorrect default permissions in the...
CVE-2024-21945 2024-11-12 17:15:15 AMD Incorrect default permissions in the...
CVE-2024-21939 2024-11-12 17:15:02 AMD Incorrect default permissions in the...
CVE-2024-21938 2024-11-12 17:14:39 AMD Incorrect default permissions in the...
CVE-2024-21937 2024-11-12 17:14:20 AMD Incorrect default permissions in the...
CVE-2024-10945 2024-11-12 17:06:44 Rockwell A Local Privilege Escalation vulnerability...
CVE-2024-10944 2024-11-12 17:03:26 Rockwell A Remote Code Execution vulnerability exists...
CVE-2024-49514 2024-11-12 16:59:43 adobe Photoshop Desktop versions 24.7.3, 25.11...
CVE-2024-10943 2024-11-12 16:57:31 Rockwell An authentication bypass vulnerability exists in...
CVE-2024-10923 2024-11-12 16:55:11 OpenText Improper Neutralization of Input During...
CVE-2024-49369 2024-11-12 16:44:01 GitHub_M Icinga is a monitoring system...
CVE-2024-49521 2024-11-12 16:41:28 adobe Adobe Commerce versions 3.2.5 and...
CVE-2024-50336 2024-11-12 16:38:53 GitHub_M matrix-js-sdk is a Matrix messaging...
CVE-2024-51750 2024-11-12 16:34:27 GitHub_M Element is a Matrix web...
CVE-2024-51749 2024-11-12 16:34:21 GitHub_M Element is a Matrix web...
CVE-2024-9999 2024-11-12 16:33:00 ProgressSoftware In WS_FTP Server versions before...
CVE-2024-30133 2024-11-12 16:23:38 HCL HCL Traveler for Microsoft Outlook...
CVE-2024-49527 2024-11-12 16:14:27 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-49528 2024-11-12 16:14:24 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-49526 2024-11-12 16:14:21 adobe Animate versions 23.0.7, 24.0.4 and...
CVE-2024-7571 2024-11-12 16:14:02 ivanti Incorrect permissions in Ivanti Secure...
CVE-2024-9843 2024-11-12 16:13:09 ivanti A buffer over-read in Ivanti...
CVE-2024-9842 2024-11-12 16:12:12 ivanti Incorrect permissions in Ivanti Secure...
CVE-2024-8539 2024-11-12 16:11:07 ivanti Improper authorization in Ivanti Secure...
CVE-2024-11004 2024-11-12 16:09:19 ivanti Reflected XSS in Ivanti Connect...
CVE-2024-11005 2024-11-12 16:07:45 ivanti Command injection in Ivanti Connect...
CVE-2024-52010 2024-11-12 16:06:31 GitHub_M Zoraxy is a general purpose...
CVE-2024-11006 2024-11-12 16:06:16 ivanti Command injection in Ivanti Connect...
CVE-2024-11007 2024-11-12 16:05:26 ivanti Command injection in Ivanti Connect...
CVE-2024-8495 2024-11-12 16:04:41 ivanti A null pointer dereference in...
CVE-2024-47909 2024-11-12 16:02:28 ivanti A stack-based buffer overflow in...
CVE-2024-47907 2024-11-12 16:00:49 ivanti A stack-based buffer overflow in...
CVE-2024-47906 2024-11-12 15:59:53 ivanti Excessive binary privileges in Ivanti...
CVE-2024-52296 2024-11-12 15:58:28 GitHub_M libosdp is an implementation of...
CVE-2024-9420 2024-11-12 15:57:24 ivanti A use-after-free in Ivanti Connect...
CVE-2024-47905 2024-11-12 15:56:13 ivanti A stack-based buffer overflow in...
CVE-2024-52297 2024-11-12 15:54:29 GitHub_M Tolgee is an open-source localization...
CVE-2024-10971 2024-11-12 15:52:14 DEVOLUTIONS Improper access control in the...
CVE-2024-47535 2024-11-12 15:50:08 GitHub_M Netty is an asynchronous event-driven...
CVE-2024-43415 2024-11-12 15:45:51 GitHub_M An improper neutralization of special...
CVE-2024-50330 2024-11-12 15:42:20 ivanti SQL injection in Ivanti Endpoint...
CVE-2024-50329 2024-11-12 15:41:54 ivanti Path traversal in Ivanti Endpoint...
CVE-2024-50328 2024-11-12 15:41:17 ivanti SQL injection in Ivanti Endpoint...
CVE-2024-50327 2024-11-12 15:40:38 ivanti SQL injection in Ivanti Endpoint...
CVE-2024-50326 2024-11-12 15:40:06 ivanti SQL injection in Ivanti Endpoint...
CVE-2024-50324 2024-11-12 15:37:52 ivanti Path traversal in Ivanti Endpoint...
CVE-2024-50323 2024-11-12 15:37:08 ivanti SQL injection in Ivanti Endpoint...
CVE-2024-50322 2024-11-12 15:36:09 ivanti Path traversal in Ivanti Endpoint...
CVE-2024-50331 2024-11-12 15:34:00 ivanti An out-of-bounds read vulnerability in...
CVE-2024-50321 2024-11-12 15:33:32 ivanti An infinite loop in Ivanti...
CVE-2024-50320 2024-11-12 15:32:52 ivanti An infinite loop in Ivanti...
CVE-2024-50319 2024-11-12 15:32:20 ivanti An infinite loop in Ivanti...
CVE-2024-50318 2024-11-12 15:30:35 ivanti A null pointer dereference in...
CVE-2024-50317 2024-11-12 15:29:58 ivanti A null pointer dereference in...
CVE-2024-45289 2024-11-12 15:06:08 freebsd The fetch(3) library uses environment...
CVE-2024-39281 2024-11-12 15:01:57 freebsd The command ctl_persistent_reserve_out allows the...
CVE-2024-2315 2024-11-12 15:01:15 AMI APTIOV contains a vulnerability in...
CVE-2024-33658 2024-11-12 15:01:05 AMI APTIOV contains a vulnerability in...
CVE-2024-33660 2024-11-12 15:00:51 AMI An exploit is possible where...
CVE-2024-42442 2024-11-12 15:00:34 AMI APTIOV contains a vulnerability in...
CVE-2024-11130 2024-11-12 15:00:12 VulDB A vulnerability was found in...
CVE-2024-11127 2024-11-12 15:00:09 VulDB A vulnerability was found in...
CVE-2024-51566 2024-11-12 14:58:04 freebsd The NVMe driver queue processing...
CVE-2024-51565 2024-11-12 14:53:46 freebsd The hda driver is vulnerable...
CVE-2024-37365 2024-11-12 14:52:55 Rockwell A remote code execution vulnerability...
CVE-2024-51564 2024-11-12 14:51:51 freebsd A guest can trigger an...
CVE-2024-51563 2024-11-12 14:47:28 freebsd The virtio_vq_recordon function is subject...
CVE-2024-8074 2024-11-12 14:45:26 TR-CERT Improper Privilege Management vulnerability in...
CVE-2024-51562 2024-11-12 14:44:28 freebsd The NVMe driver function nvme_opc_get_log_page...
CVE-2024-50386 2024-11-12 14:34:08 apache Account users in Apache CloudStack...
CVE-2024-11126 2024-11-12 14:31:06 VulDB A vulnerability was found in...
CVE-2024-11125 2024-11-12 14:31:05 VulDB A vulnerability was found in...
CVE-2024-11124 2024-11-12 13:31:04 VulDB A vulnerability has been found...
CVE-2024-11123 2024-11-12 13:00:13 VulDB A vulnerability, which was classified...
CVE-2024-50572 2024-11-12 12:50:08 siemens A vulnerability has been identified...
CVE-2024-50561 2024-11-12 12:50:06 siemens A vulnerability has been identified...
CVE-2024-50560 2024-11-12 12:50:04 siemens A vulnerability has been identified...
CVE-2024-50559 2024-11-12 12:50:01 siemens A vulnerability has been identified...
CVE-2024-50558 2024-11-12 12:49:58 siemens A vulnerability has been identified...
CVE-2024-50557 2024-11-12 12:49:56 siemens A vulnerability has been identified...
CVE-2024-50313 2024-11-12 12:49:54 siemens A vulnerability has been identified...
CVE-2024-50310 2024-11-12 12:49:53 siemens A vulnerability has been identified...
CVE-2024-47942 2024-11-12 12:49:52 siemens A vulnerability has been identified...
CVE-2024-47941 2024-11-12 12:49:50 siemens A vulnerability has been identified...
CVE-2024-47940 2024-11-12 12:49:49 siemens A vulnerability has been identified...
CVE-2024-47808 2024-11-12 12:49:48 siemens A vulnerability has been identified...
CVE-2024-47783 2024-11-12 12:49:47 siemens A vulnerability has been identified...
CVE-2024-46894 2024-11-12 12:49:45 siemens A vulnerability has been identified...
CVE-2024-46892 2024-11-12 12:49:44 siemens A vulnerability has been identified...
CVE-2024-46891 2024-11-12 12:49:43 siemens A vulnerability has been identified...
CVE-2024-46890 2024-11-12 12:49:41 siemens A vulnerability has been identified...
CVE-2024-46889 2024-11-12 12:49:40 siemens A vulnerability has been identified...
CVE-2024-46888 2024-11-12 12:49:39 siemens A vulnerability has been identified...
CVE-2024-44102 2024-11-12 12:49:33 siemens A vulnerability has been identified...
CVE-2024-36140 2024-11-12 12:49:32 siemens A vulnerability has been identified...
CVE-2024-29119 2024-11-12 12:49:27 siemens A vulnerability has been identified...
CVE-2023-32736 2024-11-12 12:49:22 siemens A vulnerability has been identified...
CVE-2024-11122 2024-11-12 12:31:19 VulDB A vulnerability, which was classified...
CVE-2024-11121 2024-11-12 12:31:09 VulDB A vulnerability classified as critical...
CVE-2024-10245 2024-11-12 09:30:17 Wordfence The Relais 2FA plugin for...
CVE-2024-10323 2024-11-12 06:48:15 Wordfence The JetWidgets For Elementor plugin...
CVE-2024-10179 2024-11-12 06:48:14 Wordfence The Slickstream: Engagement and Conversions...
CVE-2024-9836 2024-11-12 06:00:04 WPScan The RSS Feed Widget WordPress...
CVE-2024-9835 2024-11-12 06:00:04 WPScan The RSS Feed Widget WordPress...
CVE-2024-47799 2024-11-12 05:37:16 jpcert Exposure of sensitive system information...
CVE-2024-10790 2024-11-12 05:31:08 Wordfence The Admin and Site Enhancements...
CVE-2024-9357 2024-11-12 05:31:08 Wordfence The xili-tidy-tags plugin for WordPress...
CVE-2024-45827 2024-11-12 05:30:29 jpcert Improper neutralization of special elements...
CVE-2024-29075 2024-11-12 05:30:10 jpcert Active debug code vulnerability exists...
CVE-2024-11102 2024-11-12 04:00:14 VulDB A vulnerability was found in...
CVE-2024-11101 2024-11-12 04:00:10 VulDB A vulnerability was found in...
CVE-2024-48838 2024-11-12 03:36:39 dell Dell SmartFabric OS10 Software, version(s)...
CVE-2024-48837 2024-11-12 03:31:57 dell Dell SmartFabric OS10 Software, version(s)...
CVE-2024-11100 2024-11-12 03:31:04 VulDB A vulnerability was found in...
CVE-2024-49557 2024-11-12 03:26:43 dell Dell SmartFabric OS10 Software, version(s)...
CVE-2024-10538 2024-11-12 03:24:59 Wordfence The Happy Addons for Elementor...
CVE-2024-10685 2024-11-12 03:24:58 Wordfence The Contact Form 7 Redirect...
CVE-2024-10672 2024-11-12 03:24:58 Wordfence The Multiple Page Generator Plugin...
CVE-2024-10695 2024-11-12 03:24:57 Wordfence The Futurio Extra plugin for...
CVE-2024-49558 2024-11-12 03:22:02 dell Dell SmartFabric OS10 Software, version(s)...
CVE-2024-49560 2024-11-12 03:17:10 dell Dell SmartFabric OS10 Software, version(s)...
CVE-2024-49395 2024-11-12 02:08:03 redhat In mutt and neomutt, PGP...
CVE-2024-49394 2024-11-12 02:07:19 redhat In mutt and neomutt the...
CVE-2024-11099 2024-11-12 02:00:15 VulDB A vulnerability was found in...
CVE-2024-11097 2024-11-12 02:00:13 VulDB A vulnerability has been found...
CVE-2024-49393 2024-11-12 01:55:40 redhat In neomutt and mutt, the...
CVE-2024-8882 2024-11-12 01:23:57 Zyxel A buffer overflow vulnerability in...
CVE-2024-8881 2024-11-12 01:17:36 Zyxel A post-authentication command injection vulnerability...
CVE-2024-11096 2024-11-12 00:31:04 VulDB A vulnerability, which was classified...
CVE-2024-47595 2024-11-12 00:27:23 sap An attacker who gains local...
CVE-2024-47593 2024-11-12 00:27:17 sap SAP NetWeaver Application Server ABAP...
CVE-2024-47592 2024-11-12 00:27:10 sap SAP NetWeaver AS Java allows...
CVE-2024-47590 2024-11-12 00:26:18 sap An unauthenticated attacker can create...
CVE-2024-47588 2024-11-12 00:26:10 sap In SAP NetWeaver Java (Software...
CVE-2024-47587 2024-11-12 00:26:04 sap Cash Operations does not perform...
CVE-2024-47586 2024-11-12 00:25:56 sap SAP NetWeaver Application Server for...
CVE-2024-42372 2024-11-12 00:25:44 sap Due to missing authorization check...
CVE-2021-27700 2024-11-12 00:00:00 mitre SOCIFI Socifi Guest wifi as...
CVE-2021-27701 2024-11-12 00:00:00 mitre SOCIFI Socifi Guest wifi as...
CVE-2021-27702 2024-11-12 00:00:00 mitre Sercomm Router Etisalat Model S3-...
CVE-2021-27703 2024-11-12 00:00:00 mitre Sercomm Model Etisalat Model S3-...
CVE-2021-27704 2024-11-12 00:00:00 mitre Appspace 6.2.4 is affected by...
CVE-2023-52268 2024-11-12 00:00:00 mitre The End-User Portal module before...
CVE-2024-48075 2024-11-12 00:00:00 mitre A Heap buffer overflow in...
CVE-2024-28729 2024-11-12 00:00:00 mitre An issue in DLink DWR...
CVE-2024-28726 2024-11-12 00:00:00 mitre An issue in DLink DWR...
CVE-2024-28731 2024-11-12 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2024-28728 2024-11-12 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-28730 2024-11-12 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-51179 2024-11-12 00:00:00 mitre An issue in Open 5GS...
CVE-2024-51093 2024-11-12 00:00:00 mitre Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2024-51094 2024-11-12 00:00:00 mitre An issue in Snipe-IT v.7.0.13...
CVE-2024-11079 2024-11-11 23:32:55 redhat A flaw was found in...
CVE-2024-23983 2024-11-11 22:56:58 Ping Identity Improper handling of canonical URL-encoding...
CVE-2024-51484 2024-11-11 19:46:07 GitHub_M Ampache is a web based...
CVE-2024-51485 2024-11-11 19:45:34 GitHub_M Ampache is a web based...
CVE-2024-51486 2024-11-11 19:44:55 GitHub_M Ampache is a web based...
CVE-2024-51487 2024-11-11 19:43:07 GitHub_M Ampache is a web based...
CVE-2024-51488 2024-11-11 19:42:29 GitHub_M Ampache is a web based...
CVE-2024-51489 2024-11-11 19:37:45 GitHub_M Ampache is a web based...
CVE-2024-51490 2024-11-11 19:35:21 GitHub_M Ampache is a web based...
CVE-2024-11078 2024-11-11 19:31:04 VulDB A vulnerability has been found...
CVE-2024-51747 2024-11-11 19:22:27 GitHub_M Kanboard is project management software...
CVE-2024-51748 2024-11-11 19:20:29 GitHub_M Kanboard is project management software...
CVE-2024-51992 2024-11-11 19:17:56 GitHub_M Orchid is a @laravel package...
CVE-2024-52286 2024-11-11 19:14:47 GitHub_M Stirling-PDF is a locally hosted...
CVE-2024-10315 2024-11-11 19:12:28 Perforce In Gliffy Online an insecure...
CVE-2024-52288 2024-11-11 19:10:48 GitHub_M libosdp is an implementation of...
CVE-2024-11077 2024-11-11 18:31:04 VulDB A vulnerability, which was classified...
CVE-2024-11076 2024-11-11 18:00:07 VulDB A vulnerability, which was classified...
CVE-2024-11074 2024-11-11 17:31:04 VulDB A vulnerability classified as critical...
CVE-2024-45087 2024-11-11 17:06:43 ibm IBM WebSphere Application Server 8.5...
CVE-2024-11073 2024-11-11 17:00:11 VulDB A vulnerability classified as problematic...
CVE-2024-10917 2024-11-11 16:55:11 eclipse In Eclipse OpenJ9 versions up...
CVE-2024-45088 2024-11-11 16:01:25 ibm IBM Maximo Asset Management 7.6.1.3...
CVE-2024-43439 2024-11-11 16:00:39 fedora A flaw was found in...
CVE-2024-39354 2024-11-11 14:59:38 icscert If an attacker tricks a...
CVE-2024-39605 2024-11-11 14:57:23 icscert If an attacker tricks a...
CVE-2024-47131 2024-11-11 14:53:13 icscert If an attacker tricks a...
CVE-2024-11070 2024-11-11 14:31:12 VulDB A vulnerability, which was classified...
CVE-2024-10314 2024-11-11 14:11:12 Perforce In Helix Core versions prior...
CVE-2024-10344 2024-11-11 14:08:11 Perforce In Helix Core versions prior...
CVE-2024-50263 2024-11-11 13:58:18 Linux In the Linux kernel, the...
CVE-2024-10345 2024-11-11 13:28:09 Perforce In Helix Core versions prior...
CVE-2024-34015 2024-11-11 13:21:00 Acronis Sensitive information disclosure during file...
CVE-2024-34014 2024-11-11 13:20:33 Acronis Arbitrary file overwrite during recovery...
CVE-2024-43437 2024-11-11 12:19:25 fedora A flaw was found in...
CVE-2024-43435 2024-11-11 12:17:26 fedora A flaw was found in...
CVE-2024-43433 2024-11-11 12:16:46 fedora A flaw was found in...
CVE-2024-43432 2024-11-11 12:16:04 fedora A flaw was found in...
CVE-2024-43430 2024-11-11 12:15:36 fedora A flaw was found in...
CVE-2024-43429 2024-11-11 12:15:00 fedora A flaw was found in...
CVE-2024-43427 2024-11-11 12:14:22 fedora A flaw was found in...
CVE-2024-11068 2024-11-11 08:05:18 twcert The D-Link DSL6740C modem has...
CVE-2024-11067 2024-11-11 08:00:59 twcert The D-Link DSL6740C modem has...
CVE-2024-11066 2024-11-11 07:49:38 twcert The D-Link DSL6740C modem has...
CVE-2024-11065 2024-11-11 07:45:48 twcert The D-Link DSL6740C modem has...
CVE-2024-11064 2024-11-11 07:35:00 twcert The D-Link DSL6740C modem has...
CVE-2024-11063 2024-11-11 07:30:21 twcert The D-Link DSL6740C modem has...
CVE-2024-11062 2024-11-11 07:28:09 twcert The D-Link DSL6740C modem has...
CVE-2024-11021 2024-11-11 07:24:09 twcert Webopac from Grand Vice info...
CVE-2024-11020 2024-11-11 07:16:24 twcert Webopac from Grand Vice info...
CVE-2024-11019 2024-11-11 07:06:57 twcert Webopac from Grand Vice info...
CVE-2024-11018 2024-11-11 07:02:59 twcert Webopac from Grand Vice info...
CVE-2024-11017 2024-11-11 06:54:52 twcert Webopac from Grand Vice info...
CVE-2024-11016 2024-11-11 06:51:41 twcert Webopac from Grand Vice info...
CVE-2024-52350 2024-11-11 06:43:03 Patchstack Improper Neutralization of Input During...
CVE-2024-52351 2024-11-11 06:41:57 Patchstack Improper Neutralization of Input During...
CVE-2024-52352 2024-11-11 06:20:58 Patchstack Improper Neutralization of Input During...
CVE-2024-52353 2024-11-11 06:18:54 Patchstack Improper Neutralization of Input During...
CVE-2024-52354 2024-11-11 06:13:20 Patchstack Improper Neutralization of Input During...
CVE-2024-52355 2024-11-11 06:12:05 Patchstack Improper Neutralization of Input During...
CVE-2024-52356 2024-11-11 06:10:29 Patchstack Improper Neutralization of Input During...
CVE-2024-52357 2024-11-11 06:09:26 Patchstack Improper Neutralization of Input During...
CVE-2024-52358 2024-11-11 06:08:07 Patchstack Improper Neutralization of Input During...
CVE-2024-51820 2024-11-11 06:06:20 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51837 2024-11-11 06:05:15 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51843 2024-11-11 06:02:34 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51845 2024-11-11 06:01:28 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51882 2024-11-11 06:00:30 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51788 2024-11-11 05:59:25 Patchstack Unrestricted Upload of File with...
CVE-2024-51789 2024-11-11 05:57:21 Patchstack Unrestricted Upload of File with...
CVE-2024-51790 2024-11-11 05:55:50 Patchstack Unrestricted Upload of File with...
CVE-2024-51791 2024-11-11 05:54:39 Patchstack Unrestricted Upload of File with...
CVE-2024-51792 2024-11-11 05:53:45 Patchstack Unrestricted Upload of File with...
CVE-2024-51793 2024-11-11 05:52:47 Patchstack Unrestricted Upload of File with...
CVE-2024-51571 2024-11-11 05:50:21 Patchstack Improper Neutralization of Input During...
CVE-2024-51572 2024-11-11 05:49:05 Patchstack Improper Neutralization of Input During...
CVE-2024-51573 2024-11-11 05:47:16 Patchstack Improper Neutralization of Input During...
CVE-2024-51574 2024-11-11 05:46:18 Patchstack Improper Neutralization of Input During...
CVE-2024-51575 2024-11-11 05:45:26 Patchstack Improper Neutralization of Input During...
CVE-2024-38826 2024-11-11 05:33:44 vmware Authenticated users can upload specifically...
CVE-2024-11061 2024-11-11 00:31:07 VulDB A vulnerability classified as critical...
CVE-2024-11060 2024-11-11 00:00:15 VulDB A vulnerability classified as critical...
CVE-2024-48939 2024-11-11 00:00:00 mitre Insufficient validation performed on the...
CVE-2024-48322 2024-11-11 00:00:00 mitre UsersController.php in Run.codes 1.5.2 and...
CVE-2024-50636 2024-11-11 00:00:00 mitre PyMOL 2.5.0 contains a vulnerability...
CVE-2024-50991 2024-11-11 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2024-50601 2024-11-11 00:00:00 mitre Persistent and reflected XSS vulnerabilities...
CVE-2024-50990 2024-11-11 00:00:00 mitre A Reflected Cross Site Scriptng...
CVE-2024-50667 2024-11-11 00:00:00 mitre The boa httpd of Trendnet...
CVE-2024-50989 2024-11-11 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-36061 2024-11-11 00:00:00 mitre EnGenius EWS356-FIT devices through 1.1.30...
CVE-2024-52533 2024-11-11 00:00:00 mitre gio/gsocks4aproxy.c in GNOME GLib before...
CVE-2024-52531 2024-11-11 00:00:00 mitre GNOME libsoup before 3.6.1 allows...
CVE-2024-52530 2024-11-11 00:00:00 mitre GNOME libsoup before 3.6.0 allows...
CVE-2024-52532 2024-11-11 00:00:00 mitre GNOME libsoup before 3.6.1 has...
CVE-2024-44546 2024-11-11 00:00:00 mitre Powerjob >= 3.20 is vulnerable...
CVE-2024-51189 2024-11-11 00:00:00 mitre TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01,...
CVE-2024-51187 2024-11-11 00:00:00 mitre TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01,...
CVE-2024-51188 2024-11-11 00:00:00 mitre TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01,...
CVE-2024-51054 2024-11-11 00:00:00 mitre A Cross Site Scriptng (XSS)...
CVE-2024-51186 2024-11-11 00:00:00 mitre D-Link DIR-820L 1.05b03 was discovered...
CVE-2024-51026 2024-11-11 00:00:00 mitre The NetAdmin IAM system (version...
CVE-2024-51135 2024-11-11 00:00:00 mitre An XML External Entity (XXE)...
CVE-2024-51213 2024-11-11 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-51190 2024-11-11 00:00:00 mitre TRENDnet TEW-651BR 2.04B1, TEW-652BRP 3.04b01,...
CVE-2024-25255 2024-11-11 00:00:00 mitre Sublime Text 4 was discovered...
CVE-2024-25253 2024-11-11 00:00:00 mitre Driver Booster v10.6 was discovered...
CVE-2024-25254 2024-11-11 00:00:00 mitre SuperScan v4.1 was discovered to...
CVE-2024-46964 2024-11-11 00:00:00 mitre The com.video.downloader.all (aka All Video...
CVE-2024-46962 2024-11-11 00:00:00 mitre The SYQ com.downloader.video.fast (aka Master...
CVE-2024-46966 2024-11-11 00:00:00 mitre The Ikhgur mn.ikhgur.khotoch (aka Video...
CVE-2024-46963 2024-11-11 00:00:00 mitre The com.superfast.video.downloader (aka Super Unlimited...
CVE-2024-46965 2024-11-11 00:00:00 mitre The DS allvideo.downloader.browser (aka Fast...
CVE-2024-41992 2024-11-11 00:00:00 mitre Wi-Fi Alliance wfa_dut (in Wi-Fi...
CVE-2024-11059 2024-11-10 23:31:04 VulDB A vulnerability was found in...
CVE-2024-11058 2024-11-10 23:00:16 VulDB A vulnerability was found in...
CVE-2024-11057 2024-11-10 18:00:11 VulDB A vulnerability has been found...
CVE-2024-11056 2024-11-10 16:31:06 VulDB A vulnerability, which was classified...
CVE-2024-11055 2024-11-10 15:00:11 VulDB A vulnerability, which was classified...
CVE-2024-10265 2024-11-10 12:30:34 Wordfence The Form Maker by 10Web...
CVE-2024-10958 2024-11-10 12:30:34 Wordfence The The WP Photo Album...
CVE-2024-51576 2024-11-10 11:36:07 Patchstack Improper Neutralization of Input During...
CVE-2024-11054 2024-11-10 09:31:14 VulDB A vulnerability classified as critical...
CVE-2024-51577 2024-11-10 09:11:40 Patchstack Improper Neutralization of Input During...
CVE-2024-51578 2024-11-10 09:10:09 Patchstack Improper Neutralization of Input During...
CVE-2024-51580 2024-11-10 09:08:11 Patchstack Improper Neutralization of Input During...
CVE-2024-51581 2024-11-10 09:05:47 Patchstack Improper Neutralization of Input During...
CVE-2024-51583 2024-11-10 09:03:33 Patchstack Improper Neutralization of Input During...
CVE-2024-51584 2024-11-10 08:58:29 Patchstack Improper Neutralization of Input During...
CVE-2024-11051 2024-11-10 07:31:06 VulDB A vulnerability was found in...
CVE-2024-11050 2024-11-10 07:00:17 VulDB A vulnerability was found in...
CVE-2024-11049 2024-11-10 05:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-11048 2024-11-10 04:00:10 VulDB A vulnerability was found in...
CVE-2024-11047 2024-11-10 03:31:04 VulDB A vulnerability was found in...
CVE-2024-11046 2024-11-10 03:00:10 VulDB A vulnerability was found in...
CVE-2020-10369 2024-11-10 00:00:00 mitre Certain Cypress (and Broadcom) Wireless...
CVE-2020-10367 2024-11-10 00:00:00 mitre Certain Cypress (and Broadcom) Wireless...
CVE-2020-10370 2024-11-10 00:00:00 mitre Certain Cypress (and Broadcom) Wireless...
CVE-2020-10368 2024-11-10 00:00:00 mitre Certain Cypress (and Broadcom) Wireless...
CVE-2021-35473 2024-11-10 00:00:00 mitre An issue was discovered in...
CVE-2021-41737 2024-11-10 00:00:00 mitre In Faust 2.23.1, an input...
CVE-2023-40457 2024-11-10 00:00:00 mitre The BGP daemon in Extreme...
CVE-2024-46955 2024-11-10 00:00:00 mitre An issue was discovered in...
CVE-2024-46956 2024-11-10 00:00:00 mitre An issue was discovered in...
CVE-2024-46613 2024-11-10 00:00:00 mitre WeeChat before 4.4.2 has an...
CVE-2024-46954 2024-11-10 00:00:00 mitre An issue was discovered in...
CVE-2024-46951 2024-11-10 00:00:00 mitre An issue was discovered in...
CVE-2024-46953 2024-11-10 00:00:00 mitre An issue was discovered in...
CVE-2024-46952 2024-11-10 00:00:00 mitre An issue was discovered in...
CVE-2024-52032 2024-11-09 17:19:35 Mattermost Mattermost versions 10.0.x <= 10.0.0...
CVE-2024-36250 2024-11-09 17:18:34 Mattermost Mattermost versions 9.11.x <= 9.11.2,...
CVE-2024-42000 2024-11-09 17:17:25 Mattermost Mattermost versions 9.10.x <= 9.10.2,...
CVE-2024-51585 2024-11-09 14:59:25 Patchstack Improper Neutralization of Input During...
CVE-2024-51586 2024-11-09 14:57:29 Patchstack Improper Neutralization of Input During...
CVE-2024-51587 2024-11-09 14:54:25 Patchstack Improper Neutralization of Input During...
CVE-2024-51588 2024-11-09 14:52:55 Patchstack Improper Neutralization of Input During...
CVE-2024-51589 2024-11-09 14:51:49 Patchstack Improper Neutralization of Input During...
CVE-2024-51590 2024-11-09 14:50:57 Patchstack Improper Neutralization of Input During...
CVE-2024-51591 2024-11-09 14:50:11 Patchstack Improper Neutralization of Input During...
CVE-2024-51592 2024-11-09 14:47:41 Patchstack Improper Neutralization of Input During...
CVE-2024-51593 2024-11-09 14:46:32 Patchstack Improper Neutralization of Input During...
CVE-2024-51594 2024-11-09 14:37:31 Patchstack Improper Neutralization of Input During...
CVE-2024-51595 2024-11-09 14:36:37 Patchstack Improper Neutralization of Input During...
CVE-2024-51596 2024-11-09 14:35:04 Patchstack Improper Neutralization of Input During...
CVE-2024-51597 2024-11-09 14:33:59 Patchstack Improper Neutralization of Input During...
CVE-2024-51598 2024-11-09 14:32:38 Patchstack Improper Neutralization of Input During...
CVE-2024-51599 2024-11-09 14:31:28 Patchstack Improper Neutralization of Input During...
CVE-2024-51603 2024-11-09 14:30:30 Patchstack Improper Neutralization of Input During...
CVE-2024-51604 2024-11-09 14:21:08 Patchstack Improper Neutralization of Input During...
CVE-2024-51605 2024-11-09 14:20:20 Patchstack Improper Neutralization of Input During...
CVE-2024-51606 2024-11-09 14:19:25 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51608 2024-11-09 14:14:59 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51609 2024-11-09 14:13:31 Patchstack Improper Neutralization of Input During...
CVE-2024-51610 2024-11-09 14:11:52 Patchstack Improper Neutralization of Input During...
CVE-2024-51611 2024-11-09 14:09:29 Patchstack Improper Neutralization of Input During...
CVE-2024-51612 2024-11-09 14:08:40 Patchstack Improper Neutralization of Input During...
CVE-2024-51613 2024-11-09 14:07:53 Patchstack Improper Neutralization of Input During...
CVE-2024-51614 2024-11-09 14:04:45 Patchstack Improper Neutralization of Input During...
CVE-2024-51616 2024-11-09 14:03:59 Patchstack Improper Neutralization of Input During...
CVE-2024-51618 2024-11-09 14:00:32 Patchstack Improper Neutralization of Input During...
CVE-2024-51622 2024-11-09 13:44:08 Patchstack Improper Neutralization of Input During...
CVE-2024-51623 2024-11-09 13:43:07 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51627 2024-11-09 13:41:52 Patchstack Improper Neutralization of Input During...
CVE-2024-51628 2024-11-09 13:41:01 Patchstack Improper Neutralization of Input During...
CVE-2024-51629 2024-11-09 13:39:48 Patchstack Improper Neutralization of Input During...
CVE-2024-51630 2024-11-09 13:20:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51647 2024-11-09 13:17:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51662 2024-11-09 13:12:56 Patchstack Improper Neutralization of Input During...
CVE-2024-51663 2024-11-09 13:11:56 Patchstack Improper Neutralization of Input During...
CVE-2024-51664 2024-11-09 13:09:44 Patchstack Improper Neutralization of Input During...
CVE-2024-51668 2024-11-09 13:08:33 Patchstack Improper Neutralization of Input During...
CVE-2024-51670 2024-11-09 13:06:15 Patchstack Improper Neutralization of Input During...
CVE-2024-51673 2024-11-09 13:05:06 Patchstack Improper Neutralization of Input During...
CVE-2024-51674 2024-11-09 13:02:38 Patchstack Improper Neutralization of Input During...
CVE-2024-51675 2024-11-09 13:01:43 Patchstack Improper Neutralization of Input During...
CVE-2024-51676 2024-11-09 12:54:06 Patchstack Improper Neutralization of Input During...
CVE-2024-51689 2024-11-09 12:53:18 Patchstack Improper Neutralization of Input During...
CVE-2024-51690 2024-11-09 12:52:20 Patchstack Improper Neutralization of Input During...
CVE-2024-51691 2024-11-09 12:51:32 Patchstack Improper Neutralization of Input During...
CVE-2024-51692 2024-11-09 12:50:24 Patchstack Improper Neutralization of Input During...
CVE-2024-51693 2024-11-09 12:46:39 Patchstack Improper Neutralization of Input During...
CVE-2024-51694 2024-11-09 12:41:33 Patchstack Improper Neutralization of Input During...
CVE-2024-51695 2024-11-09 12:40:36 Patchstack Improper Neutralization of Input During...
CVE-2024-51696 2024-11-09 12:38:53 Patchstack Improper Neutralization of Input During...
CVE-2024-51697 2024-11-09 12:37:56 Patchstack Improper Neutralization of Input During...
CVE-2024-51698 2024-11-09 12:37:10 Patchstack Improper Neutralization of Input During...
CVE-2024-51699 2024-11-09 12:36:19 Patchstack Improper Neutralization of Input During...
CVE-2024-51701 2024-11-09 12:35:29 Patchstack Improper Neutralization of Input During...
CVE-2024-51702 2024-11-09 12:34:31 Patchstack Improper Neutralization of Input During...
CVE-2024-10837 2024-11-09 12:30:20 Wordfence The SysBasics Customize My Account...
CVE-2024-51703 2024-11-09 12:14:33 Patchstack Improper Neutralization of Input During...
CVE-2024-51704 2024-11-09 12:13:44 Patchstack Improper Neutralization of Input During...
CVE-2024-51705 2024-11-09 12:12:51 Patchstack Improper Neutralization of Input During...
CVE-2024-51706 2024-11-09 12:11:37 Patchstack Improper Neutralization of Input During...
CVE-2024-51707 2024-11-09 12:10:19 Patchstack Improper Neutralization of Input During...
CVE-2024-51708 2024-11-09 12:09:14 Patchstack Improper Neutralization of Input During...
CVE-2024-51709 2024-11-09 12:08:17 Patchstack Improper Neutralization of Input During...
CVE-2024-51710 2024-11-09 12:07:26 Patchstack Improper Neutralization of Input During...
CVE-2024-51711 2024-11-09 12:06:29 Patchstack Improper Neutralization of Input During...
CVE-2024-51712 2024-11-09 11:59:53 Patchstack Improper Neutralization of Input During...
CVE-2024-51713 2024-11-09 11:58:59 Patchstack Improper Neutralization of Input During...
CVE-2024-51714 2024-11-09 11:58:04 Patchstack Improper Neutralization of Input During...
CVE-2024-51716 2024-11-09 11:57:00 Patchstack Improper Neutralization of Input During...
CVE-2024-51717 2024-11-09 11:55:55 Patchstack Improper Neutralization of Input During...
CVE-2024-51718 2024-11-09 11:54:32 Patchstack Improper Neutralization of Input During...
CVE-2024-51719 2024-11-09 11:53:13 Patchstack Improper Neutralization of Input During...
CVE-2024-51759 2024-11-09 11:51:58 Patchstack Improper Neutralization of Input During...
CVE-2024-51760 2024-11-09 11:51:01 Patchstack Improper Neutralization of Input During...
CVE-2024-51761 2024-11-09 11:49:49 Patchstack Improper Neutralization of Input During...
CVE-2024-10352 2024-11-09 11:38:25 Wordfence The Magical Addons For Elementor...
CVE-2024-10261 2024-11-09 11:19:45 Wordfence The The Paid Membership Subscriptions...
CVE-2024-10640 2024-11-09 11:19:44 Wordfence The The FOX – Currency...
CVE-2024-50262 2024-11-09 10:17:50 Linux In the Linux kernel, the...
CVE-2024-50261 2024-11-09 10:15:14 Linux In the Linux kernel, the...
CVE-2024-50260 2024-11-09 10:15:13 Linux In the Linux kernel, the...
CVE-2024-50259 2024-11-09 10:15:12 Linux In the Linux kernel, the...
CVE-2024-50258 2024-11-09 10:15:11 Linux In the Linux kernel, the...
CVE-2024-50257 2024-11-09 10:15:10 Linux In the Linux kernel, the...
CVE-2024-50256 2024-11-09 10:15:09 Linux In the Linux kernel, the...
CVE-2024-50255 2024-11-09 10:15:08 Linux In the Linux kernel, the...
CVE-2024-50254 2024-11-09 10:15:07 Linux In the Linux kernel, the...
CVE-2024-50253 2024-11-09 10:15:06 Linux In the Linux kernel, the...
CVE-2024-50252 2024-11-09 10:15:00 Linux In the Linux kernel, the...
CVE-2024-50251 2024-11-09 10:14:59 Linux In the Linux kernel, the...
CVE-2024-50250 2024-11-09 10:14:59 Linux In the Linux kernel, the...
CVE-2024-50249 2024-11-09 10:14:57 Linux In the Linux kernel, the...
CVE-2024-50248 2024-11-09 10:14:56 Linux In the Linux kernel, the...
CVE-2024-50247 2024-11-09 10:14:56 Linux In the Linux kernel, the...
CVE-2024-50246 2024-11-09 10:14:55 Linux In the Linux kernel, the...
CVE-2024-50245 2024-11-09 10:14:54 Linux In the Linux kernel, the...
CVE-2024-50244 2024-11-09 10:14:53 Linux In the Linux kernel, the...
CVE-2024-50243 2024-11-09 10:14:52 Linux In the Linux kernel, the...
CVE-2024-50241 2024-11-09 10:14:51 Linux In the Linux kernel, the...
CVE-2024-50242 2024-11-09 10:14:51 Linux In the Linux kernel, the...
CVE-2024-50240 2024-11-09 10:14:50 Linux In the Linux kernel, the...
CVE-2024-50239 2024-11-09 10:14:49 Linux In the Linux kernel, the...
CVE-2024-50238 2024-11-09 10:14:48 Linux In the Linux kernel, the...
CVE-2024-50237 2024-11-09 10:14:47 Linux In the Linux kernel, the...
CVE-2024-50236 2024-11-09 10:14:46 Linux In the Linux kernel, the...
CVE-2024-50235 2024-11-09 10:14:45 Linux In the Linux kernel, the...
CVE-2024-50234 2024-11-09 10:14:44 Linux In the Linux kernel, the...
CVE-2024-50233 2024-11-09 10:14:43 Linux In the Linux kernel, the...
CVE-2024-50232 2024-11-09 10:14:42 Linux In the Linux kernel, the...
CVE-2024-50231 2024-11-09 10:14:41 Linux In the Linux kernel, the...
CVE-2024-50230 2024-11-09 10:14:40 Linux In the Linux kernel, the...
CVE-2024-50229 2024-11-09 10:14:39 Linux In the Linux kernel, the...
CVE-2024-50228 2024-11-09 10:14:38 Linux ...
CVE-2024-50226 2024-11-09 10:14:37 Linux In the Linux kernel, the...
CVE-2024-50227 2024-11-09 10:14:37 Linux In the Linux kernel, the...
CVE-2024-50225 2024-11-09 10:14:36 Linux In the Linux kernel, the...
CVE-2024-50224 2024-11-09 10:14:35 Linux In the Linux kernel, the...
CVE-2024-50223 2024-11-09 10:14:34 Linux In the Linux kernel, the...
CVE-2024-50222 2024-11-09 10:14:33 Linux In the Linux kernel, the...
CVE-2024-50221 2024-11-09 10:14:32 Linux In the Linux kernel, the...
CVE-2024-50220 2024-11-09 10:14:31 Linux In the Linux kernel, the...
CVE-2024-50219 2024-11-09 10:14:30 Linux ...
CVE-2024-50218 2024-11-09 10:14:29 Linux In the Linux kernel, the...
CVE-2024-50217 2024-11-09 10:14:28 Linux In the Linux kernel, the...
CVE-2024-50216 2024-11-09 10:14:27 Linux In the Linux kernel, the...
CVE-2024-50215 2024-11-09 10:14:27 Linux In the Linux kernel, the...
CVE-2024-50214 2024-11-09 10:14:26 Linux In the Linux kernel, the...
CVE-2024-50213 2024-11-09 10:14:25 Linux In the Linux kernel, the...
CVE-2024-50212 2024-11-09 10:14:24 Linux In the Linux kernel, the...
CVE-2024-51762 2024-11-09 09:28:49 Patchstack Improper Neutralization of Input During...
CVE-2024-51763 2024-11-09 09:27:36 Patchstack Improper Neutralization of Input During...
CVE-2024-10676 2024-11-09 09:26:18 Patchstack Improper Neutralization of Input During...
CVE-2024-51776 2024-11-09 09:25:08 Patchstack Improper Neutralization of Input During...
CVE-2024-51778 2024-11-09 09:24:03 Patchstack Improper Neutralization of Input During...
CVE-2024-51779 2024-11-09 09:23:07 Patchstack Improper Neutralization of Input During...
CVE-2024-51780 2024-11-09 09:21:57 Patchstack Improper Neutralization of Input During...
CVE-2024-51781 2024-11-09 09:20:55 Patchstack Improper Neutralization of Input During...
CVE-2024-50524 2024-11-09 09:19:24 Patchstack Improper Neutralization of Special Elements...
CVE-2024-50539 2024-11-09 09:18:20 Patchstack Improper Neutralization of Special Elements...
CVE-2024-50544 2024-11-09 09:07:15 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51570 2024-11-09 09:06:20 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51579 2024-11-09 09:04:46 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51601 2024-11-09 09:03:14 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51602 2024-11-09 09:01:47 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51607 2024-11-09 09:00:37 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51619 2024-11-09 08:59:32 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51620 2024-11-09 08:58:22 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51621 2024-11-09 08:49:58 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51625 2024-11-09 08:47:17 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51782 2024-11-09 08:31:32 Patchstack Improper Neutralization of Input During...
CVE-2024-51783 2024-11-09 08:29:58 Patchstack Improper Neutralization of Input During...
CVE-2024-51784 2024-11-09 08:28:59 Patchstack Improper Neutralization of Input During...
CVE-2024-51786 2024-11-09 08:27:15 Patchstack Improper Neutralization of Input During...
CVE-2024-51787 2024-11-09 08:22:06 Patchstack Improper Neutralization of Input During...
CVE-2024-51785 2024-11-09 08:21:04 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-10508 2024-11-09 07:35:07 Wordfence The RegistrationMagic – User Registration...
CVE-2024-10589 2024-11-09 07:35:06 Wordfence The Leopard - WordPress Offload...
CVE-2024-10801 2024-11-09 07:35:05 Wordfence The WordPress User Extra Fields...
CVE-2024-10547 2024-11-09 07:35:04 Wordfence The WP Membership plugin for...
CVE-2024-10871 2024-11-09 07:35:03 Wordfence The Category Ajax Filter plugin...
CVE-2024-10688 2024-11-09 06:41:30 Wordfence The Attesa Extra plugin for...
CVE-2024-10876 2024-11-09 06:41:30 Wordfence The Charitable – Donation Plugin...
CVE-2024-9874 2024-11-09 06:41:29 Wordfence The Poll Maker – Versus...
CVE-2024-10683 2024-11-09 06:41:25 Wordfence The Contact Form 7 –...
CVE-2024-8756 2024-11-09 05:40:23 Wordfence The Quform - WordPress Form...
CVE-2024-10470 2024-11-09 05:40:22 Wordfence The WPLMS Learning Management System...
CVE-2024-10667 2024-11-09 04:32:27 Wordfence The Content Slider Block plugin...
CVE-2024-10814 2024-11-09 04:32:26 Wordfence The Code Embed plugin for...
CVE-2024-10669 2024-11-09 04:32:26 Wordfence The Countdown Timer block –...
CVE-2024-10770 2024-11-09 04:32:25 Wordfence The Envo Extra plugin for...
CVE-2024-10693 2024-11-09 03:30:48 Wordfence The SKT Addons for Elementor...
CVE-2024-10627 2024-11-09 03:30:47 Wordfence The WooCommerce Support Ticket System...
CVE-2024-10626 2024-11-09 03:18:15 Wordfence The WooCommerce Support Ticket System...
CVE-2024-10674 2024-11-09 03:18:14 Wordfence The Th Shop Mania theme...
CVE-2024-10625 2024-11-09 03:18:14 Wordfence The WooCommerce Support Ticket System...
CVE-2024-9226 2024-11-09 03:18:13 Wordfence The Landing Page Cat –...
CVE-2024-10673 2024-11-09 03:17:53 Wordfence The Top Store theme for...
CVE-2024-8960 2024-11-09 02:32:04 Wordfence The Cowidgets – Elementor Addons...
CVE-2024-10294 2024-11-09 02:32:03 Wordfence The CE21 Suite plugin for...
CVE-2024-10779 2024-11-09 02:32:03 Wordfence The Cowidgets – Elementor Addons...
CVE-2024-9775 2024-11-09 02:32:02 Wordfence The Anih - Creative Agency...
CVE-2024-10285 2024-11-09 02:32:01 Wordfence The CE21 Suite plugin for...
CVE-2024-10586 2024-11-09 02:32:01 Wordfence The Debug Tool plugin for...
CVE-2024-10284 2024-11-09 02:32:00 Wordfence The CE21 Suite plugin for...
CVE-2024-10588 2024-11-09 02:31:59 Wordfence The Debug Tool plugin for...
CVE-2024-9262 2024-11-09 02:03:03 Wordfence The User Meta – User...
CVE-2024-9270 2024-11-09 02:03:01 Wordfence The Lenxel Core for Lenxel(LNX)...
CVE-2024-52314 2024-11-09 00:43:10 AMZN A data.all admin team member...
CVE-2024-52312 2024-11-09 00:43:04 AMZN Due to inconsistent authorization permissions,...
CVE-2024-52313 2024-11-09 00:43:00 AMZN An authenticated data.all user is...
CVE-2024-10953 2024-11-09 00:42:55 AMZN An authenticated data.all user is...
CVE-2024-52311 2024-11-09 00:42:49 AMZN Authentication tokens issued via Cognito...
CVE-2024-52007 2024-11-08 22:28:20 GitHub_M HAPI FHIR is a complete...
CVE-2024-52009 2024-11-08 22:24:15 GitHub_M Atlantis is a self-hosted golang...
CVE-2024-52000 2024-11-08 22:20:02 GitHub_M Combodo iTop is a simple,...
CVE-2024-52001 2024-11-08 22:18:17 GitHub_M Combodo iTop is a simple,...
CVE-2024-52002 2024-11-08 22:16:35 GitHub_M Combodo iTop is a simple,...
CVE-2024-52004 2024-11-08 22:10:07 GitHub_M MediaCMS is an open source...
CVE-2024-11026 2024-11-08 21:31:04 VulDB A vulnerability was found in...
CVE-2024-21994 2024-11-08 21:06:32 netapp StorageGRID (formerly StorageGRID Webscale) versions...
CVE-2024-51997 2024-11-08 18:40:31 GitHub_M Trustee is a set of...
CVE-2024-9841 2024-11-08 17:58:53 OpenText A Reflected Cross-Site Scripting (XSS)...
CVE-2024-45763 2024-11-08 16:15:34 dell Dell Enterprise SONiC OS, version(s)...
CVE-2024-45764 2024-11-08 16:08:01 dell Dell Enterprise SONiC OS, version(s)...
CVE-2024-45765 2024-11-08 15:59:33 dell Dell Enterprise SONiC OS, version(s)...
CVE-2024-50378 2024-11-08 14:37:09 apache Airflow versions before 2.10.3 have...
CVE-2024-50592 2024-11-08 12:15:25 SEC-VLab An attacker with local access...
CVE-2024-50593 2024-11-08 12:06:28 SEC-VLab An attacker with local access...
CVE-2024-50591 2024-11-08 12:01:18 SEC-VLab An attacker with local access...
CVE-2024-50590 2024-11-08 11:45:04 SEC-VLab Attackers with local access to...
CVE-2024-50589 2024-11-08 11:34:33 SEC-VLab An unauthenticated attacker with access...
CVE-2024-10325 2024-11-08 11:31:07 Wordfence The Elementor Header & Footer...
CVE-2024-10839 2024-11-08 10:58:19 ManageEngine Zohocorp ManageEngine SharePoint Manager Plus...
CVE-2024-10187 2024-11-08 09:29:33 Wordfence The myCred – Loyalty Points...
CVE-2024-50588 2024-11-08 08:37:03 SEC-VLab An unauthenticated attacker with access...
CVE-2024-24409 2024-11-08 08:01:12 ManageEngine Zohocorp ManageEngine ADManager Plus versions...
CVE-2024-11000 2024-11-08 08:00:10 VulDB A vulnerability classified as problematic...
CVE-2024-10999 2024-11-08 08:00:08 VulDB A vulnerability classified as problematic...
CVE-2024-10998 2024-11-08 07:31:04 VulDB A vulnerability was found in...
CVE-2024-10997 2024-11-08 07:00:10 VulDB A vulnerability was found in...
CVE-2024-10269 2024-11-08 06:39:59 Wordfence The Easy SVG Support plugin...
CVE-2024-10996 2024-11-08 06:31:06 VulDB A vulnerability was found in...
CVE-2024-10995 2024-11-08 06:31:04 VulDB A vulnerability was found in...
CVE-2024-50211 2024-11-08 06:10:08 Linux In the Linux kernel, the...
CVE-2024-50210 2024-11-08 06:08:00 Linux In the Linux kernel, the...
CVE-2024-50209 2024-11-08 06:07:59 Linux In the Linux kernel, the...
CVE-2024-50208 2024-11-08 06:07:58 Linux In the Linux kernel, the...
CVE-2024-50207 2024-11-08 06:07:57 Linux In the Linux kernel, the...
CVE-2024-50206 2024-11-08 06:07:56 Linux In the Linux kernel, the...
CVE-2024-50205 2024-11-08 06:07:55 Linux In the Linux kernel, the...
CVE-2024-50204 2024-11-08 06:07:55 Linux In the Linux kernel, the...
CVE-2024-50203 2024-11-08 06:07:54 Linux In the Linux kernel, the...
CVE-2024-10994 2024-11-08 06:00:07 VulDB A vulnerability has been found...
CVE-2024-7982 2024-11-08 06:00:03 WPScan The Registrations for the Events...
CVE-2024-50202 2024-11-08 05:56:16 Linux In the Linux kernel, the...
CVE-2024-50201 2024-11-08 05:56:15 Linux In the Linux kernel, the...
CVE-2024-50200 2024-11-08 05:54:14 Linux In the Linux kernel, the...
CVE-2024-50199 2024-11-08 05:54:13 Linux In the Linux kernel, the...
CVE-2024-50198 2024-11-08 05:54:12 Linux In the Linux kernel, the...
CVE-2024-50197 2024-11-08 05:54:11 Linux In the Linux kernel, the...
CVE-2024-50195 2024-11-08 05:54:10 Linux In the Linux kernel, the...
CVE-2024-50196 2024-11-08 05:54:10 Linux In the Linux kernel, the...
CVE-2024-50194 2024-11-08 05:54:09 Linux In the Linux kernel, the...
CVE-2024-50193 2024-11-08 05:54:08 Linux In the Linux kernel, the...
CVE-2024-50192 2024-11-08 05:54:07 Linux In the Linux kernel, the...
CVE-2024-50191 2024-11-08 05:43:47 Linux In the Linux kernel, the...
CVE-2024-50190 2024-11-08 05:43:46 Linux In the Linux kernel, the...
CVE-2024-50189 2024-11-08 05:43:45 Linux In the Linux kernel, the...
CVE-2024-50188 2024-11-08 05:38:29 Linux In the Linux kernel, the...
CVE-2024-50187 2024-11-08 05:38:28 Linux In the Linux kernel, the...
CVE-2024-50186 2024-11-08 05:38:27 Linux In the Linux kernel, the...
CVE-2024-50185 2024-11-08 05:38:26 Linux In the Linux kernel, the...
CVE-2024-50184 2024-11-08 05:38:25 Linux In the Linux kernel, the...
CVE-2024-50183 2024-11-08 05:38:24 Linux In the Linux kernel, the...
CVE-2024-50182 2024-11-08 05:38:23 Linux In the Linux kernel, the...
CVE-2024-50181 2024-11-08 05:38:22 Linux ...
CVE-2024-50180 2024-11-08 05:38:21 Linux In the Linux kernel, the...
CVE-2024-10621 2024-11-08 05:31:13 Wordfence The Simple Shortcode for Google...
CVE-2024-10993 2024-11-08 05:31:04 VulDB A vulnerability, which was classified...
CVE-2024-50179 2024-11-08 05:24:01 Linux In the Linux kernel, the...
CVE-2024-50178 2024-11-08 05:24:00 Linux In the Linux kernel, the...
CVE-2024-50177 2024-11-08 05:23:59 Linux In the Linux kernel, the...
CVE-2024-50176 2024-11-08 05:23:58 Linux In the Linux kernel, the...
CVE-2024-50175 2024-11-08 05:23:57 Linux In the Linux kernel, the...
CVE-2024-50174 2024-11-08 05:23:56 Linux In the Linux kernel, the...
CVE-2024-50173 2024-11-08 05:23:55 Linux In the Linux kernel, the...
CVE-2024-10991 2024-11-08 05:00:06 VulDB A vulnerability, which was classified...
CVE-2024-21538 2024-11-08 05:00:04 snyk Versions of the package cross-spawn...
CVE-2024-10990 2024-11-08 04:31:05 VulDB A vulnerability classified as critical...
CVE-2024-10989 2024-11-08 04:00:07 VulDB A vulnerability classified as critical...
CVE-2024-10988 2024-11-08 04:00:04 VulDB A vulnerability was found in...
CVE-2024-10987 2024-11-08 03:31:04 VulDB A vulnerability was found in...
CVE-2024-48010 2024-11-08 03:01:01 dell Dell PowerProtect DD, versions prior...
CVE-2024-45759 2024-11-08 02:48:42 dell Dell PowerProtect Data Domain, versions...
CVE-2024-48011 2024-11-08 02:30:27 dell Dell PowerProtect DD, versions prior...
CVE-2020-8007 2024-11-08 00:00:00 mitre The pwrstudio web application of...
CVE-2023-27195 2024-11-08 00:00:00 mitre Trimble TM4Web 22.2.0 allows unauthenticated...
CVE-2024-27530 2024-11-08 00:00:00 mitre wasm3 139076a contains a Use-After-Free...
CVE-2024-27527 2024-11-08 00:00:00 mitre wasm3 139076a is vulnerable to...
CVE-2024-27532 2024-11-08 00:00:00 mitre wasm-micro-runtime (aka WebAssembly Micro Runtime...
CVE-2024-27529 2024-11-08 00:00:00 mitre wasm3 139076a contains memory leaks...
CVE-2024-27528 2024-11-08 00:00:00 mitre wasm3 139076a suffers from Invalid...
CVE-2024-48073 2024-11-08 00:00:00 mitre sunniwell HT3300 before 1.0.0.B022.2 is...
CVE-2024-50634 2024-11-08 00:00:00 mitre A vulnerability in a weak...
CVE-2024-50809 2024-11-08 00:00:00 mitre The theme.php file in SDCMS...
CVE-2024-50810 2024-11-08 00:00:00 mitre hopetree izone lts c011b48 contains...
CVE-2024-50808 2024-11-08 00:00:00 mitre SeaCms 13.1 is vulnerable to...
CVE-2024-50966 2024-11-08 00:00:00 mitre dingfanzu CMS V1.0 was discovered...
CVE-2024-50811 2024-11-08 00:00:00 mitre hopetree izone lts c011b48 contains...
CVE-2024-40239 2024-11-08 00:00:00 mitre An incorrect access control issue...
CVE-2024-40240 2024-11-08 00:00:00 mitre An incorrect access control issue...
CVE-2024-35423 2024-11-08 00:00:00 mitre vmir e8117 was discovered to...
CVE-2024-35424 2024-11-08 00:00:00 mitre vmir e8117 was discovered to...
CVE-2024-35422 2024-11-08 00:00:00 mitre vmir e8117 was discovered to...
CVE-2024-35427 2024-11-08 00:00:00 mitre vmir e8117 was discovered to...
CVE-2024-35421 2024-11-08 00:00:00 mitre vmir e8117 was discovered to...
CVE-2024-35425 2024-11-08 00:00:00 mitre vmir e8117 was discovered to...
CVE-2024-35419 2024-11-08 00:00:00 mitre wac commit 385e1 was discovered...
CVE-2024-35410 2024-11-08 00:00:00 mitre wac commit 385e1 was discovered...
CVE-2024-35426 2024-11-08 00:00:00 mitre vmir e8117 was discovered to...
CVE-2024-35418 2024-11-08 00:00:00 mitre wac commit 385e1 was discovered...
CVE-2024-35420 2024-11-08 00:00:00 mitre wac commit 385e1 was discovered...
CVE-2024-44765 2024-11-08 00:00:00 mitre An Improper Authorization (Access Control...
CVE-2024-51211 2024-11-08 00:00:00 mitre SQL injection vulnerability exists in...
CVE-2024-51055 2024-11-08 00:00:00 mitre An issue Hoosk v1.7.1 allows...
CVE-2024-51031 2024-11-08 00:00:00 mitre A Cross-site Scripting (XSS) vulnerability...
CVE-2024-51032 2024-11-08 00:00:00 mitre A Cross-site Scripting (XSS) vulnerability...
CVE-2024-51157 2024-11-08 00:00:00 mitre 07FLYCMS V1.3.9 was discovered to...
CVE-2024-51030 2024-11-08 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-51152 2024-11-08 00:00:00 mitre File Upload vulnerability in Laravel...
CVE-2024-25431 2024-11-08 00:00:00 mitre An issue in bytecodealliance wasm-micro-runtime...
CVE-2024-47190 2024-11-08 00:00:00 mitre Northern.tech Hosted Mender before 2024.07.11...
CVE-2024-46948 2024-11-08 00:00:00 mitre Northern.tech Mender before 3.6.5 and...
CVE-2024-46947 2024-11-08 00:00:00 mitre Northern.tech Mender before 3.6.6 and...
CVE-2024-47072 2024-11-07 23:38:52 GitHub_M XStream is a simple library...
CVE-2024-51987 2024-11-07 23:36:16 GitHub_M Duende.AccessTokenManagement.OpenIdConnect is a set of...
CVE-2024-51998 2024-11-07 23:34:07 GitHub_M changedetection.io is a free open...
CVE-2024-8424 2024-11-07 23:27:50 WatchGuard Improper Privilege Management vulnerability in...
CVE-2024-49524 2024-11-07 21:35:59 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-49523 2024-11-07 21:35:59 adobe Adobe Experience Manager versions 6.5.20...
CVE-2024-8810 2024-11-07 21:24:34 GitHub_P A GitHub App installed in...
CVE-2024-10824 2024-11-07 21:15:11 GitHub_P An authorization bypass vulnerability was...
CVE-2024-10975 2024-11-07 21:04:43 HashiCorp Nomad Community and Nomad Enterprise...
CVE-2024-10007 2024-11-07 20:58:17 GitHub_P A path collision and arbitrary...
CVE-2024-10969 2024-11-07 20:00:06 VulDB A vulnerability was found in...
CVE-2024-10968 2024-11-07 19:31:04 VulDB A vulnerability was found in...
CVE-2024-10967 2024-11-07 18:00:12 VulDB A vulnerability was found in...
CVE-2024-10966 2024-11-07 18:00:10 VulDB A vulnerability, which was classified...
CVE-2024-51993 2024-11-07 17:59:18 GitHub_M Combodo iTop is a web...
CVE-2024-51994 2024-11-07 17:57:54 GitHub_M Combodo iTop is a web...
CVE-2024-51995 2024-11-07 17:55:15 GitHub_M Combodo iTop is a web...
CVE-2024-51989 2024-11-07 17:50:41 GitHub_M Password Pusher is an open...
CVE-2024-51758 2024-11-07 17:46:36 GitHub_M Filament is a collection of...
CVE-2024-45794 2024-11-07 17:42:58 GitHub_M devtron is an open source...
CVE-2024-47073 2024-11-07 17:31:23 GitHub_M DataEase is an open source...
CVE-2024-10965 2024-11-07 17:00:12 VulDB A vulnerability classified as problematic...
CVE-2024-10964 2024-11-07 17:00:09 VulDB A vulnerability classified as critical...
CVE-2024-40715 2024-11-07 16:40:37 hackerone A vulnerability in Veeam Backup...
CVE-2024-10963 2024-11-07 16:02:34 redhat A flaw was found in...
CVE-2024-10668 2024-11-07 15:22:24 Google There exists an auth bypass...
CVE-2024-8378 2024-11-07 15:07:36 WPScan The Safe SVG WordPress plugin...
CVE-2024-9926 2024-11-07 15:02:38 WPScan The Jetpack WordPress plugin does...
CVE-2024-43440 2024-11-07 13:32:16 fedora A flaw was found in...
CVE-2024-43438 2024-11-07 13:31:20 fedora A flaw was found in...
CVE-2024-43436 2024-11-07 13:29:57 fedora A SQL injection risk flaw...
CVE-2024-43434 2024-11-07 13:28:27 fedora The bulk message sending feature...
CVE-2024-43431 2024-11-07 13:27:07 fedora A vulnerability was found in...
CVE-2024-43428 2024-11-07 13:24:11 fedora To address a cache poisoning...
CVE-2024-43426 2024-11-07 13:22:42 fedora A flaw was found in...
CVE-2024-43425 2024-11-07 13:21:59 fedora A flaw was found in...
CVE-2024-8442 2024-11-07 12:30:52 Wordfence The Prime Slider – Addons...
CVE-2024-24914 2024-11-07 11:25:53 checkpoint Authenticated Gaia users can inject...
CVE-2024-10526 2024-11-07 10:18:05 rapid7 Rapid7 Velociraptor MSI Installer versions...
CVE-2023-1973 2024-11-07 10:01:57 redhat A flaw was found in...
CVE-2023-1932 2024-11-07 10:00:51 redhat A flaw was found in...
CVE-2024-51504 2024-11-07 09:52:03 apache When using IPAuthenticationProvider in ZooKeeper...
CVE-2024-50172 2024-11-07 09:31:48 Linux In the Linux kernel, the...
CVE-2024-50171 2024-11-07 09:31:47 Linux In the Linux kernel, the...
CVE-2024-50170 2024-11-07 09:31:46 Linux In the Linux kernel, the...
CVE-2024-50169 2024-11-07 09:31:45 Linux In the Linux kernel, the...
CVE-2024-50168 2024-11-07 09:31:44 Linux In the Linux kernel, the...
CVE-2024-50167 2024-11-07 09:31:43 Linux In the Linux kernel, the...
CVE-2024-50166 2024-11-07 09:31:42 Linux In the Linux kernel, the...
CVE-2024-50165 2024-11-07 09:31:41 Linux In the Linux kernel, the...
CVE-2024-50164 2024-11-07 09:31:41 Linux In the Linux kernel, the...
CVE-2024-50163 2024-11-07 09:31:40 Linux In the Linux kernel, the...
CVE-2024-50162 2024-11-07 09:31:39 Linux In the Linux kernel, the...
CVE-2024-50161 2024-11-07 09:31:38 Linux In the Linux kernel, the...
CVE-2024-50160 2024-11-07 09:31:37 Linux In the Linux kernel, the...
CVE-2024-50159 2024-11-07 09:31:36 Linux In the Linux kernel, the...
CVE-2024-50158 2024-11-07 09:31:35 Linux In the Linux kernel, the...
CVE-2024-50157 2024-11-07 09:31:34 Linux In the Linux kernel, the...
CVE-2024-50156 2024-11-07 09:31:33 Linux In the Linux kernel, the...
CVE-2024-50155 2024-11-07 09:31:31 Linux In the Linux kernel, the...
CVE-2024-50154 2024-11-07 09:31:30 Linux In the Linux kernel, the...
CVE-2024-50153 2024-11-07 09:31:29 Linux In the Linux kernel, the...
CVE-2024-50152 2024-11-07 09:31:28 Linux In the Linux kernel, the...
CVE-2024-50151 2024-11-07 09:31:27 Linux In the Linux kernel, the...
CVE-2024-50150 2024-11-07 09:31:26 Linux In the Linux kernel, the...
CVE-2024-50149 2024-11-07 09:31:25 Linux In the Linux kernel, the...
CVE-2024-50147 2024-11-07 09:31:24 Linux In the Linux kernel, the...
CVE-2024-50148 2024-11-07 09:31:24 Linux In the Linux kernel, the...
CVE-2024-50146 2024-11-07 09:31:23 Linux In the Linux kernel, the...
CVE-2024-50145 2024-11-07 09:31:22 Linux In the Linux kernel, the...
CVE-2024-50144 2024-11-07 09:31:21 Linux In the Linux kernel, the...
CVE-2024-50143 2024-11-07 09:31:20 Linux In the Linux kernel, the...
CVE-2024-50142 2024-11-07 09:31:19 Linux In the Linux kernel, the...
CVE-2024-50141 2024-11-07 09:31:18 Linux In the Linux kernel, the...
CVE-2024-50140 2024-11-07 09:31:17 Linux In the Linux kernel, the...
CVE-2024-50139 2024-11-07 09:31:15 Linux In the Linux kernel, the...
CVE-2024-10203 2024-11-07 09:20:07 ManageEngine Zohocorp ManageEngine EndPoint Central versions...
CVE-2024-30142 2024-11-07 08:58:42 HCL HCL BigFix Compliance is affected...
CVE-2024-30141 2024-11-07 08:36:13 HCL HCL BigFix Compliance is vulnerable...
CVE-2024-30140 2024-11-07 08:17:56 HCL HCL BigFix Compliance is affected...
CVE-2024-38286 2024-11-07 07:37:32 apache Allocation of Resources Without Limits...
CVE-2024-10027 2024-11-07 06:00:05 WPScan The WP Booking Calendar WordPress...
CVE-2024-10947 2024-11-07 03:31:11 VulDB A vulnerability classified as critical...
CVE-2024-10946 2024-11-07 03:31:07 VulDB A vulnerability classified as critical...
CVE-2024-10922 2024-11-07 01:57:12 Wordfence ...
CVE-2024-51990 2024-11-07 00:15:17 GitHub_M jj, or Jujutsu, is a...
CVE-2019-20457 2024-11-07 00:00:00 mitre An issue was discovered on...
CVE-2019-20460 2024-11-07 00:00:00 mitre An issue was discovered on...
CVE-2019-20459 2024-11-07 00:00:00 mitre An issue was discovered on...
CVE-2019-20472 2024-11-07 00:00:00 mitre An issue was discovered on...
CVE-2019-20458 2024-11-07 00:00:00 mitre An issue was discovered on...
CVE-2019-20469 2024-11-07 00:00:00 mitre An issue was discovered on...
CVE-2019-20462 2024-11-07 00:00:00 mitre An issue was discovered on...
CVE-2019-20461 2024-11-07 00:00:00 mitre An issue was discovered on...
CVE-2020-11921 2024-11-07 00:00:00 mitre An issue was discovered in...
CVE-2020-11919 2024-11-07 00:00:00 mitre An issue was discovered in...
CVE-2020-11918 2024-11-07 00:00:00 mitre An issue was discovered in...
CVE-2020-11926 2024-11-07 00:00:00 mitre An issue was discovered in...
CVE-2020-11917 2024-11-07 00:00:00 mitre An issue was discovered in...
CVE-2020-11916 2024-11-07 00:00:00 mitre An issue was discovered in...
CVE-2024-48951 2024-11-07 00:00:00 mitre An issue was discovered in...
CVE-2024-48952 2024-11-07 00:00:00 mitre An issue was discovered in...
CVE-2024-48953 2024-11-07 00:00:00 mitre An issue was discovered in...
CVE-2024-48954 2024-11-07 00:00:00 mitre An issue was discovered in...
CVE-2024-48290 2024-11-07 00:00:00 mitre An issue in the Bluetooth...
CVE-2024-48950 2024-11-07 00:00:00 mitre An issue was discovered in...
CVE-2024-50599 2024-11-07 00:00:00 mitre A reflected Cross-Site Scripting (XSS)...
CVE-2024-50766 2024-11-07 00:00:00 mitre SourceCodester Survey Application System 1.0...
CVE-2024-36063 2024-11-07 00:00:00 mitre The Goodwy com.goodwy.dialer (aka Right...
CVE-2024-36062 2024-11-07 00:00:00 mitre The com.callassistant.android (aka AI Call...
CVE-2024-36064 2024-11-07 00:00:00 mitre The NLL com.nll.cb (aka ACR...
CVE-2024-51434 2024-11-07 00:00:00 mitre Inconsistent tag parsing allows...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51434/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51428/">CVE-2024-51428</a></td> <td>2024-11-07 00:00:00</td> <td>mitre</td> <td>An issue in Espressif Esp...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51428/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-46960/">CVE-2024-46960</a></td> <td>2024-11-07 00:00:00</td> <td>mitre</td> <td>The ASD com.rocks.video.downloader (aka HD...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-46960/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-46961/">CVE-2024-46961</a></td> <td>2024-11-07 00:00:00</td> <td>mitre</td> <td>The Inshot com.downloader.privatebrowser (aka Video...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-46961/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10928/">CVE-2024-10928</a></td> <td>2024-11-06 22:31:05</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10928/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10927/">CVE-2024-10927</a></td> <td>2024-11-06 22:31:04</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10927/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50340/">CVE-2024-50340</a></td> <td>2024-11-06 21:09:46</td> <td>GitHub_M</td> <td>symfony/runtime is a module for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50340/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50341/">CVE-2024-50341</a></td> <td>2024-11-06 21:06:49</td> <td>GitHub_M</td> <td>symfony/security-bundle is a module for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50341/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50342/">CVE-2024-50342</a></td> <td>2024-11-06 21:03:12</td> <td>GitHub_M</td> <td>symfony/http-client is a module for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50342/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50343/">CVE-2024-50343</a></td> <td>2024-11-06 21:00:55</td> <td>GitHub_M</td> <td>symfony/validator is a module for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50343/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10926/">CVE-2024-10926</a></td> <td>2024-11-06 21:00:10</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10926/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50345/">CVE-2024-50345</a></td> <td>2024-11-06 20:56:21</td> <td>GitHub_M</td> <td>symfony/http-foundation is a module for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50345/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51736/">CVE-2024-51736</a></td> <td>2024-11-06 20:51:38</td> <td>GitHub_M</td> <td>Symphony process is a module...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51736/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10941/">CVE-2024-10941</a></td> <td>2024-11-06 20:05:46</td> <td>mozilla</td> <td>A malicious website could have...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10941/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51754/">CVE-2024-51754</a></td> <td>2024-11-06 19:28:17</td> <td>GitHub_M</td> <td>Twig is a template language...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51754/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51755/">CVE-2024-51755</a></td> <td>2024-11-06 19:27:05</td> <td>GitHub_M</td> <td>Twig is a template language...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51755/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51757/">CVE-2024-51757</a></td> <td>2024-11-06 19:18:23</td> <td>GitHub_M</td> <td>happy-dom is a JavaScript implementation...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51757/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51988/">CVE-2024-51988</a></td> <td>2024-11-06 19:15:17</td> <td>GitHub_M</td> <td>RabbitMQ is a feature rich,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51988/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51751/">CVE-2024-51751</a></td> <td>2024-11-06 19:11:38</td> <td>GitHub_M</td> <td>Gradio is an open-source Python...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51751/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20418/">CVE-2024-20418</a></td> <td>2024-11-06 16:59:36</td> <td>cisco</td> <td>A vulnerability in the web-based...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20418/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10318/">CVE-2024-10318</a></td> <td>2024-11-06 16:48:56</td> <td>f5</td> <td>A session fixation issue was...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10318/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20540/">CVE-2024-20540</a></td> <td>2024-11-06 16:32:12</td> <td>cisco</td> <td>A vulnerability in the web-based...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20540/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20539/">CVE-2024-20539</a></td> <td>2024-11-06 16:32:04</td> <td>cisco</td> <td>A vulnerability in the web-based...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20539/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20538/">CVE-2024-20538</a></td> <td>2024-11-06 16:31:55</td> <td>cisco</td> <td>A vulnerability in the web-based...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20538/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20537/">CVE-2024-20537</a></td> <td>2024-11-06 16:31:46</td> <td>cisco</td> <td>A vulnerability in the web-based...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20537/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20536/">CVE-2024-20536</a></td> <td>2024-11-06 16:31:38</td> <td>cisco</td> <td>A vulnerability in a REST...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20536/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20534/">CVE-2024-20534</a></td> <td>2024-11-06 16:31:30</td> <td>cisco</td> <td>A vulnerability in the web...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20534/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20533/">CVE-2024-20533</a></td> <td>2024-11-06 16:31:21</td> <td>cisco</td> <td>A vulnerability in the web...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20533/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20532/">CVE-2024-20532</a></td> <td>2024-11-06 16:31:12</td> <td>cisco</td> <td>A vulnerability in the API...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20532/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20531/">CVE-2024-20531</a></td> <td>2024-11-06 16:31:04</td> <td>cisco</td> <td>A vulnerability in the API...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20531/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20530/">CVE-2024-20530</a></td> <td>2024-11-06 16:30:54</td> <td>cisco</td> <td>A vulnerability in the web-based...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20530/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20529/">CVE-2024-20529</a></td> <td>2024-11-06 16:30:43</td> <td>cisco</td> <td>A vulnerability in the API...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20529/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20528/">CVE-2024-20528</a></td> <td>2024-11-06 16:30:33</td> <td>cisco</td> <td>A vulnerability in the API...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20528/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20527/">CVE-2024-20527</a></td> <td>2024-11-06 16:30:24</td> <td>cisco</td> <td>A vulnerability in the API...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20527/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20525/">CVE-2024-20525</a></td> <td>2024-11-06 16:30:13</td> <td>cisco</td> <td>A vulnerability in the web-based...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20525/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20514/">CVE-2024-20514</a></td> <td>2024-11-06 16:30:03</td> <td>cisco</td> <td>A vulnerability in the web-based...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20514/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20511/">CVE-2024-20511</a></td> <td>2024-11-06 16:29:54</td> <td>cisco</td> <td>A vulnerability in the web-based...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20511/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20507/">CVE-2024-20507</a></td> <td>2024-11-06 16:29:46</td> <td>cisco</td> <td>A vulnerability in the logging...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20507/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20504/">CVE-2024-20504</a></td> <td>2024-11-06 16:29:37</td> <td>cisco</td> <td>A vulnerability in the web-based...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20504/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20487/">CVE-2024-20487</a></td> <td>2024-11-06 16:29:28</td> <td>cisco</td> <td>A vulnerability in the web-based...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20487/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20484/">CVE-2024-20484</a></td> <td>2024-11-06 16:29:20</td> <td>cisco</td> <td>A vulnerability in the External...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20484/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20457/">CVE-2024-20457</a></td> <td>2024-11-06 16:29:12</td> <td>cisco</td> <td>A vulnerability in the logging...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20457/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20445/">CVE-2024-20445</a></td> <td>2024-11-06 16:29:06</td> <td>cisco</td> <td>A vulnerability in the web...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20445/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20476/">CVE-2024-20476</a></td> <td>2024-11-06 16:28:57</td> <td>cisco</td> <td>A vulnerability in the web-based...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20476/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20371/">CVE-2024-20371</a></td> <td>2024-11-06 16:28:40</td> <td>cisco</td> <td>A vulnerability in the access...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20371/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10826/">CVE-2024-10826</a></td> <td>2024-11-06 16:09:21</td> <td>Chrome</td> <td>Use after free in Family...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10826/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10827/">CVE-2024-10827</a></td> <td>2024-11-06 16:09:21</td> <td>Chrome</td> <td>Use after free in Serial...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10827/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10920/">CVE-2024-10920</a></td> <td>2024-11-06 16:00:09</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10920/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10919/">CVE-2024-10919</a></td> <td>2024-11-06 16:00:07</td> <td>VulDB</td> <td>A vulnerability has been found...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10919/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10916/">CVE-2024-10916</a></td> <td>2024-11-06 15:00:08</td> <td>VulDB</td> <td>A vulnerability classified as problematic...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10916/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-6861/">CVE-2024-6861</a></td> <td>2024-11-06 14:54:51</td> <td>redhat</td> <td>A disclosure of sensitive information...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-6861/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10082/">CVE-2024-10082</a></td> <td>2024-11-06 14:34:38</td> <td>ERIC</td> <td>CodeChecker is an analyzer tooling,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10082/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10081/">CVE-2024-10081</a></td> <td>2024-11-06 14:33:52</td> <td>ERIC</td> <td>CodeChecker is an analyzer tooling,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10081/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-35146/">CVE-2024-35146</a></td> <td>2024-11-06 14:16:35</td> <td>ibm</td> <td>IBM Maximo Application Suite -...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-35146/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2020-11859/">CVE-2020-11859</a></td> <td>2024-11-06 14:10:59</td> <td>OpenText</td> <td>Improper Input Validation vulnerability in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2020-11859/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10915/">CVE-2024-10915</a></td> <td>2024-11-06 14:00:06</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10915/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10914/">CVE-2024-10914</a></td> <td>2024-11-06 13:31:05</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10914/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10186/">CVE-2024-10186</a></td> <td>2024-11-06 12:43:13</td> <td>Wordfence</td> <td>The Event post plugin for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10186/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-8323/">CVE-2024-8323</a></td> <td>2024-11-06 11:32:02</td> <td>Wordfence</td> <td>The Pricing Tables WordPress Plugin...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-8323/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10168/">CVE-2024-10168</a></td> <td>2024-11-06 11:32:01</td> <td>Wordfence</td> <td>The Active Products Tables for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10168/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10715/">CVE-2024-10715</a></td> <td>2024-11-06 11:00:29</td> <td>Wordfence</td> <td>The MapPress Maps for WordPress...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10715/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9902/">CVE-2024-9902</a></td> <td>2024-11-06 09:56:54</td> <td>redhat</td> <td>A flaw was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9902/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-8615/">CVE-2024-8615</a></td> <td>2024-11-06 08:29:57</td> <td>Wordfence</td> <td>The JobSearch WP Job Board...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-8615/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-8614/">CVE-2024-8614</a></td> <td>2024-11-06 08:29:56</td> <td>Wordfence</td> <td>The JobSearch WP Job Board...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-8614/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52043/">CVE-2024-52043</a></td> <td>2024-11-06 07:51:17</td> <td>VULSec</td> <td>Generation of Error Message Containing...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52043/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9681/">CVE-2024-9681</a></td> <td>2024-11-06 07:47:20</td> <td>curl</td> <td>When curl is asked to...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9681/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-6626/">CVE-2024-6626</a></td> <td>2024-11-06 06:43:32</td> <td>Wordfence</td> <td>The EleForms – All In...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-6626/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10543/">CVE-2024-10543</a></td> <td>2024-11-06 06:43:31</td> <td>Wordfence</td> <td>The Tumult Hype Animations plugin...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10543/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9946/">CVE-2024-9946</a></td> <td>2024-11-06 06:43:31</td> <td>Wordfence</td> <td>The Social Share, Social Login...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9946/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10535/">CVE-2024-10535</a></td> <td>2024-11-06 06:43:30</td> <td>Wordfence</td> <td>The Video Gallery for WooCommerce...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10535/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10020/">CVE-2024-10020</a></td> <td>2024-11-06 06:43:30</td> <td>Wordfence</td> <td>The Heateor Social Login WordPress...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10020/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9307/">CVE-2024-9307</a></td> <td>2024-11-06 06:43:28</td> <td>Wordfence</td> <td>The mFolio Lite plugin for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9307/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9934/">CVE-2024-9934</a></td> <td>2024-11-06 06:00:07</td> <td>WPScan</td> <td>The Wp-ImageZoom WordPress plugin through...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9934/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-7879/">CVE-2024-7879</a></td> <td>2024-11-06 06:00:05</td> <td>WPScan</td> <td>The WP ULike WordPress...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-7879/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49409/">CVE-2024-49409</a></td> <td>2024-11-06 02:17:27</td> <td>SamsungMobile</td> <td>Out-of-bounds write in Battery Full...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49409/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49408/">CVE-2024-49408</a></td> <td>2024-11-06 02:17:26</td> <td>SamsungMobile</td> <td>Out-of-bounds write in usb driver...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49408/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49407/">CVE-2024-49407</a></td> <td>2024-11-06 02:17:25</td> <td>SamsungMobile</td> <td>Improper access control in Samsung...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49407/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49406/">CVE-2024-49406</a></td> <td>2024-11-06 02:17:24</td> <td>SamsungMobile</td> <td>Improper validation of integrity check...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49406/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49405/">CVE-2024-49405</a></td> <td>2024-11-06 02:17:23</td> <td>SamsungMobile</td> <td>Improper authentication in Private Info...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49405/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49404/">CVE-2024-49404</a></td> <td>2024-11-06 02:17:22</td> <td>SamsungMobile</td> <td>Improper Access Control in Samsung...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49404/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49403/">CVE-2024-49403</a></td> <td>2024-11-06 02:17:21</td> <td>SamsungMobile</td> <td>Improper access control in Samsung...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49403/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49402/">CVE-2024-49402</a></td> <td>2024-11-06 02:17:19</td> <td>SamsungMobile</td> <td>Improper input validation in Dressroom...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49402/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49401/">CVE-2024-49401</a></td> <td>2024-11-06 02:17:18</td> <td>SamsungMobile</td> <td>Improper input validation in Settings...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49401/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34682/">CVE-2024-34682</a></td> <td>2024-11-06 02:17:10</td> <td>SamsungMobile</td> <td>Improper authorization in Settings prior...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34682/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34681/">CVE-2024-34681</a></td> <td>2024-11-06 02:17:09</td> <td>SamsungMobile</td> <td>Improper input validation in BluetoothAdapter...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34681/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34680/">CVE-2024-34680</a></td> <td>2024-11-06 02:17:07</td> <td>SamsungMobile</td> <td>Use of implicit intent for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34680/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34679/">CVE-2024-34679</a></td> <td>2024-11-06 02:17:06</td> <td>SamsungMobile</td> <td>Incorrect default permissions in Crane...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34679/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34678/">CVE-2024-34678</a></td> <td>2024-11-06 02:17:05</td> <td>SamsungMobile</td> <td>Out-of-bounds write in libsapeextractor.so prior...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34678/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34677/">CVE-2024-34677</a></td> <td>2024-11-06 02:17:04</td> <td>SamsungMobile</td> <td>Exposure of sensitive information in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34677/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34676/">CVE-2024-34676</a></td> <td>2024-11-06 02:17:03</td> <td>SamsungMobile</td> <td>Out-of-bounds write in parsing subtitle...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34676/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34675/">CVE-2024-34675</a></td> <td>2024-11-06 02:17:02</td> <td>SamsungMobile</td> <td>Improper access control in Dex...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34675/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34674/">CVE-2024-34674</a></td> <td>2024-11-06 02:17:00</td> <td>SamsungMobile</td> <td>Improper access control in Contacts...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34674/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34673/">CVE-2024-34673</a></td> <td>2024-11-06 02:16:59</td> <td>SamsungMobile</td> <td>Improper Input Validation in IpcProtocol...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34673/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10647/">CVE-2024-10647</a></td> <td>2024-11-06 02:01:56</td> <td>Wordfence</td> <td>The WS Form LITE –...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10647/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48325/">CVE-2024-48325</a></td> <td>2024-11-06 00:00:00</td> <td>mitre</td> <td>Portabilis i-Educar 2.8.0 is vulnerable...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48325/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50637/">CVE-2024-50637</a></td> <td>2024-11-06 00:00:00</td> <td>mitre</td> <td>UnoPim 0.1.3 and below is...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50637/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51409/">CVE-2024-51409</a></td> <td>2024-11-06 00:00:00</td> <td>mitre</td> <td>Buffer Overflow vulnerability in Tenda...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51409/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10028/">CVE-2024-10028</a></td> <td>2024-11-05 23:28:42</td> <td>Wordfence</td> <td>The Everest Backup – WordPress...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10028/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47464/">CVE-2024-47464</a></td> <td>2024-11-05 23:02:58</td> <td>hpe</td> <td>An authenticated Path Traversal vulnerability...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47464/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47463/">CVE-2024-47463</a></td> <td>2024-11-05 22:59:04</td> <td>hpe</td> <td>An arbitrary file creation vulnerability...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47463/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47462/">CVE-2024-47462</a></td> <td>2024-11-05 22:57:44</td> <td>hpe</td> <td>An arbitrary file creation vulnerability...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47462/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47461/">CVE-2024-47461</a></td> <td>2024-11-05 22:54:12</td> <td>hpe</td> <td>An authenticated command injection vulnerability...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47461/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47460/">CVE-2024-47460</a></td> <td>2024-11-05 22:46:26</td> <td>hpe</td> <td>Command injection vulnerability in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47460/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-42509/">CVE-2024-42509</a></td> <td>2024-11-05 22:34:31</td> <td>hpe</td> <td>Command injection vulnerability in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-42509/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51756/">CVE-2024-51756</a></td> <td>2024-11-05 22:06:10</td> <td>GitHub_M</td> <td>The cap-std project is organized...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51756/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10084/">CVE-2024-10084</a></td> <td>2024-11-05 21:29:17</td> <td>Wordfence</td> <td>The Contact Form 7 –...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10084/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51745/">CVE-2024-51745</a></td> <td>2024-11-05 21:09:43</td> <td>GitHub_M</td> <td>Wasmtime is a fast and...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51745/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-7995/">CVE-2024-7995</a></td> <td>2024-11-05 20:06:43</td> <td>autodesk</td> <td>A maliciously crafted binary file...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-7995/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51752/">CVE-2024-51752</a></td> <td>2024-11-05 19:16:41</td> <td>GitHub_M</td> <td>The AuthKit library for Next.js...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51752/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51753/">CVE-2024-51753</a></td> <td>2024-11-05 19:14:47</td> <td>GitHub_M</td> <td>The AuthKit library for Remix...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51753/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51746/">CVE-2024-51746</a></td> <td>2024-11-05 18:54:39</td> <td>GitHub_M</td> <td>Gitsign is a keyless Sigstore...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51746/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51735/">CVE-2024-51735</a></td> <td>2024-11-05 18:49:05</td> <td>GitHub_M</td> <td>Osmedeus is a Workflow Engine...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51735/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50335/">CVE-2024-50335</a></td> <td>2024-11-05 18:42:14</td> <td>GitHub_M</td> <td>SuiteCRM is an open-source, enterprise-ready...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50335/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50333/">CVE-2024-50333</a></td> <td>2024-11-05 18:41:24</td> <td>GitHub_M</td> <td>SuiteCRM is an open-source, enterprise-ready...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50333/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50332/">CVE-2024-50332</a></td> <td>2024-11-05 18:40:14</td> <td>GitHub_M</td> <td>SuiteCRM is an open-source, enterprise-ready...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50332/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-0134/">CVE-2024-0134</a></td> <td>2024-11-05 18:37:31</td> <td>nvidia</td> <td>NVIDIA Container Toolkit and NVIDIA...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-0134/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49774/">CVE-2024-49774</a></td> <td>2024-11-05 18:37:05</td> <td>GitHub_M</td> <td>SuiteCRM is an open-source, enterprise-ready...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49774/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49773/">CVE-2024-49773</a></td> <td>2024-11-05 18:35:11</td> <td>GitHub_M</td> <td>SuiteCRM is an open-source, enterprise-ready...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49773/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49772/">CVE-2024-49772</a></td> <td>2024-11-05 18:31:20</td> <td>GitHub_M</td> <td>SuiteCRM is an open-source, enterprise-ready...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49772/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49377/">CVE-2024-49377</a></td> <td>2024-11-05 18:20:27</td> <td>GitHub_M</td> <td>OctoPrint provides a web interface...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49377/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51493/">CVE-2024-51493</a></td> <td>2024-11-05 18:17:29</td> <td>GitHub_M</td> <td>OctoPrint provides a web interface...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51493/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51740/">CVE-2024-51740</a></td> <td>2024-11-05 18:13:05</td> <td>GitHub_M</td> <td>Combodo iTop is a simple,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51740/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51739/">CVE-2024-51739</a></td> <td>2024-11-05 18:11:37</td> <td>GitHub_M</td> <td>Combodo iTop is a simple,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51739/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50138/">CVE-2024-50138</a></td> <td>2024-11-05 17:11:01</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50138/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50137/">CVE-2024-50137</a></td> <td>2024-11-05 17:11:00</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50137/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50136/">CVE-2024-50136</a></td> <td>2024-11-05 17:11:00</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50136/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50135/">CVE-2024-50135</a></td> <td>2024-11-05 17:10:59</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50135/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50134/">CVE-2024-50134</a></td> <td>2024-11-05 17:10:58</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50134/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50133/">CVE-2024-50133</a></td> <td>2024-11-05 17:10:58</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50133/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50132/">CVE-2024-50132</a></td> <td>2024-11-05 17:10:57</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50132/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50131/">CVE-2024-50131</a></td> <td>2024-11-05 17:10:56</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50131/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50130/">CVE-2024-50130</a></td> <td>2024-11-05 17:10:56</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50130/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50129/">CVE-2024-50129</a></td> <td>2024-11-05 17:10:55</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50129/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50128/">CVE-2024-50128</a></td> <td>2024-11-05 17:10:55</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50128/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50127/">CVE-2024-50127</a></td> <td>2024-11-05 17:10:54</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50127/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50126/">CVE-2024-50126</a></td> <td>2024-11-05 17:10:53</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50126/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50125/">CVE-2024-50125</a></td> <td>2024-11-05 17:10:53</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50125/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50124/">CVE-2024-50124</a></td> <td>2024-11-05 17:10:52</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50124/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50122/">CVE-2024-50122</a></td> <td>2024-11-05 17:10:51</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50122/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50123/">CVE-2024-50123</a></td> <td>2024-11-05 17:10:51</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50123/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50121/">CVE-2024-50121</a></td> <td>2024-11-05 17:10:50</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50121/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50119/">CVE-2024-50119</a></td> <td>2024-11-05 17:10:49</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50119/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50120/">CVE-2024-50120</a></td> <td>2024-11-05 17:10:49</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50120/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50118/">CVE-2024-50118</a></td> <td>2024-11-05 17:10:48</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50118/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50117/">CVE-2024-50117</a></td> <td>2024-11-05 17:10:47</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50117/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50116/">CVE-2024-50116</a></td> <td>2024-11-05 17:10:47</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50116/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50115/">CVE-2024-50115</a></td> <td>2024-11-05 17:10:46</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50115/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50114/">CVE-2024-50114</a></td> <td>2024-11-05 17:10:45</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50114/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50113/">CVE-2024-50113</a></td> <td>2024-11-05 17:10:45</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50113/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50112/">CVE-2024-50112</a></td> <td>2024-11-05 17:10:44</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50112/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50110/">CVE-2024-50110</a></td> <td>2024-11-05 17:10:43</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50110/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50111/">CVE-2024-50111</a></td> <td>2024-11-05 17:10:43</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50111/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50109/">CVE-2024-50109</a></td> <td>2024-11-05 17:10:42</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50109/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50108/">CVE-2024-50108</a></td> <td>2024-11-05 17:10:42</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50108/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50107/">CVE-2024-50107</a></td> <td>2024-11-05 17:10:41</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50107/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50106/">CVE-2024-50106</a></td> <td>2024-11-05 17:10:40</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50106/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50105/">CVE-2024-50105</a></td> <td>2024-11-05 17:10:40</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50105/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50104/">CVE-2024-50104</a></td> <td>2024-11-05 17:10:39</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50104/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50103/">CVE-2024-50103</a></td> <td>2024-11-05 17:10:38</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50103/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50102/">CVE-2024-50102</a></td> <td>2024-11-05 17:10:37</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50102/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50101/">CVE-2024-50101</a></td> <td>2024-11-05 17:07:38</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50101/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50100/">CVE-2024-50100</a></td> <td>2024-11-05 17:07:37</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50100/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50099/">CVE-2024-50099</a></td> <td>2024-11-05 17:07:37</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50099/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50098/">CVE-2024-50098</a></td> <td>2024-11-05 17:07:36</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50098/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50097/">CVE-2024-50097</a></td> <td>2024-11-05 17:04:59</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50097/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50095/">CVE-2024-50095</a></td> <td>2024-11-05 17:04:58</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50095/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50096/">CVE-2024-50096</a></td> <td>2024-11-05 17:04:58</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50096/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50094/">CVE-2024-50094</a></td> <td>2024-11-05 17:04:57</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50094/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50093/">CVE-2024-50093</a></td> <td>2024-11-05 17:04:56</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50093/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50091/">CVE-2024-50091</a></td> <td>2024-11-05 17:04:55</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50091/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50092/">CVE-2024-50092</a></td> <td>2024-11-05 17:04:55</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50092/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50090/">CVE-2024-50090</a></td> <td>2024-11-05 17:04:54</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50090/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50089/">CVE-2024-50089</a></td> <td>2024-11-05 17:04:53</td> <td>Linux</td> <td> ...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50089/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49522/">CVE-2024-49522</a></td> <td>2024-11-05 16:59:00</td> <td>adobe</td> <td>Substance3D - Painter versions 10.0.1...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49522/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9579/">CVE-2024-9579</a></td> <td>2024-11-05 16:22:01</td> <td>hp</td> <td>A potential vulnerability was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9579/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-29126/">CVE-2023-29126</a></td> <td>2024-11-05 15:28:53</td> <td>ASRG</td> <td>The Waybox Enel X web...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-29126/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-29125/">CVE-2023-29125</a></td> <td>2024-11-05 15:27:22</td> <td>ASRG</td> <td>A heap buffer overflow could...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-29125/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-29122/">CVE-2023-29122</a></td> <td>2024-11-05 15:24:43</td> <td>ASRG</td> <td>Under certain conditions, access to...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-29122/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-29121/">CVE-2023-29121</a></td> <td>2024-11-05 15:23:41</td> <td>ASRG</td> <td>Waybox Enel TCF Agent service...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-29121/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-29120/">CVE-2023-29120</a></td> <td>2024-11-05 15:22:22</td> <td>ASRG</td> <td>Waybox Enel X web management...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-29120/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-29119/">CVE-2023-29119</a></td> <td>2024-11-05 15:20:56</td> <td>ASRG</td> <td>Waybox Enel X web management...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-29119/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-29118/">CVE-2023-29118</a></td> <td>2024-11-05 15:18:04</td> <td>ASRG</td> <td>Waybox Enel X web management...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-29118/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-29117/">CVE-2023-29117</a></td> <td>2024-11-05 15:14:23</td> <td>ASRG</td> <td>Waybox Enel X web management...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-29117/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-29116/">CVE-2023-29116</a></td> <td>2024-11-05 15:08:28</td> <td>ASRG</td> <td>Under certain conditions, through a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-29116/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-29115/">CVE-2023-29115</a></td> <td>2024-11-05 15:04:04</td> <td>ASRG</td> <td>In certain conditions a request...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-29115/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-29114/">CVE-2023-29114</a></td> <td>2024-11-05 15:01:08</td> <td>ASRG</td> <td>System logs could be accessed...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-29114/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10845/">CVE-2024-10845</a></td> <td>2024-11-05 15:00:09</td> <td>VulDB</td> <td>A vulnerability has been found...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10845/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10844/">CVE-2024-10844</a></td> <td>2024-11-05 15:00:07</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10844/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10842/">CVE-2024-10842</a></td> <td>2024-11-05 14:00:09</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10842/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10841/">CVE-2024-10841</a></td> <td>2024-11-05 14:00:07</td> <td>VulDB</td> <td>A vulnerability classified as critical...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10841/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10329/">CVE-2024-10329</a></td> <td>2024-11-05 13:55:29</td> <td>Wordfence</td> <td>The Ultimate Bootstrap Elements for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10329/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-7059/">CVE-2024-7059</a></td> <td>2024-11-05 13:13:29</td> <td>Genetec</td> <td>A high-severity vulnerability that can...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-7059/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10840/">CVE-2024-10840</a></td> <td>2024-11-05 13:00:06</td> <td>VulDB</td> <td>A vulnerability classified as problematic...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10840/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10263/">CVE-2024-10263</a></td> <td>2024-11-05 12:45:22</td> <td>Wordfence</td> <td>The Tickera – WordPress Event...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10263/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9657/">CVE-2024-9657</a></td> <td>2024-11-05 11:32:21</td> <td>Wordfence</td> <td>The Element Pack Elementor Addons...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9657/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9867/">CVE-2024-9867</a></td> <td>2024-11-05 11:32:21</td> <td>Wordfence</td> <td>The Element Pack Elementor Addons...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9867/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51530/">CVE-2024-51530</a></td> <td>2024-11-05 11:19:57</td> <td>huawei</td> <td>LaunchAnywhere vulnerability in the account...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51530/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51529/">CVE-2024-51529</a></td> <td>2024-11-05 11:18:31</td> <td>huawei</td> <td>Data verification vulnerability in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51529/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9178/">CVE-2024-9178</a></td> <td>2024-11-05 11:00:48</td> <td>Wordfence</td> <td>The XT Floating Cart for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9178/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10319/">CVE-2024-10319</a></td> <td>2024-11-05 11:00:47</td> <td>Wordfence</td> <td>The 140+ Widgets | Xpro...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10319/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-52920/">CVE-2023-52920</a></td> <td>2024-11-05 10:09:30</td> <td>Linux</td> <td>In the Linux kernel, the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-52920/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51528/">CVE-2024-51528</a></td> <td>2024-11-05 09:33:14</td> <td>huawei</td> <td>Vulnerability of improper log printing...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51528/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10687/">CVE-2024-10687</a></td> <td>2024-11-05 09:30:59</td> <td>Wordfence</td> <td>The Photos, Files, YouTube, Twitter,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10687/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9878/">CVE-2024-9878</a></td> <td>2024-11-05 09:30:58</td> <td>Wordfence</td> <td>The Photo Gallery by 10Web...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9878/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-7429/">CVE-2024-7429</a></td> <td>2024-11-05 09:30:58</td> <td>Wordfence</td> <td>The Zotpress plugin for WordPress...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-7429/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51527/">CVE-2024-51527</a></td> <td>2024-11-05 09:25:27</td> <td>huawei</td> <td>Permission control vulnerability in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51527/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51526/">CVE-2024-51526</a></td> <td>2024-11-05 09:23:37</td> <td>huawei</td> <td>Permission control vulnerability in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51526/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51525/">CVE-2024-51525</a></td> <td>2024-11-05 09:19:14</td> <td>huawei</td> <td>Permission control vulnerability in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51525/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47255/">CVE-2024-47255</a></td> <td>2024-11-05 09:16:48</td> <td>Axis</td> <td>In 2N Access Commander versions...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47255/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51524/">CVE-2024-51524</a></td> <td>2024-11-05 09:15:43</td> <td>huawei</td> <td>Permission control vulnerability in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51524/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51523/">CVE-2024-51523</a></td> <td>2024-11-05 09:14:43</td> <td>huawei</td> <td>Information management vulnerability in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51523/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51522/">CVE-2024-51522</a></td> <td>2024-11-05 09:13:41</td> <td>huawei</td> <td>Vulnerability of improper device information...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51522/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47254/">CVE-2024-47254</a></td> <td>2024-11-05 09:13:08</td> <td>Axis</td> <td>In 2N Access Commander versions...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47254/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51521/">CVE-2024-51521</a></td> <td>2024-11-05 09:12:16</td> <td>huawei</td> <td>Input parameter verification vulnerability in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51521/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51520/">CVE-2024-51520</a></td> <td>2024-11-05 09:10:45</td> <td>huawei</td> <td>Vulnerability of input parameters not...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51520/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51519/">CVE-2024-51519</a></td> <td>2024-11-05 09:09:47</td> <td>huawei</td> <td>Vulnerability of input parameters not...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51519/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47253/">CVE-2024-47253</a></td> <td>2024-11-05 09:08:56</td> <td>Axis</td> <td>In 2N Access Commander versions...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47253/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51518/">CVE-2024-51518</a></td> <td>2024-11-05 09:08:46</td> <td>huawei</td> <td>Vulnerability of message types not...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51518/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51517/">CVE-2024-51517</a></td> <td>2024-11-05 09:06:04</td> <td>huawei</td> <td>Vulnerability of improper memory access...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51517/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51516/">CVE-2024-51516</a></td> <td>2024-11-05 09:03:15</td> <td>huawei</td> <td>Permission control vulnerability in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51516/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51515/">CVE-2024-51515</a></td> <td>2024-11-05 09:00:52</td> <td>huawei</td> <td>Race condition vulnerability in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51515/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51514/">CVE-2024-51514</a></td> <td>2024-11-05 08:59:40</td> <td>huawei</td> <td>Vulnerability of pop-up windows belonging...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51514/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51513/">CVE-2024-51513</a></td> <td>2024-11-05 08:42:57</td> <td>huawei</td> <td>Vulnerability of processes not being...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51513/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51512/">CVE-2024-51512</a></td> <td>2024-11-05 08:39:59</td> <td>huawei</td> <td>Vulnerability of parameter type not...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51512/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51511/">CVE-2024-51511</a></td> <td>2024-11-05 08:37:05</td> <td>huawei</td> <td>Vulnerability of parameter type not...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51511/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9667/">CVE-2024-9667</a></td> <td>2024-11-05 08:31:38</td> <td>Wordfence</td> <td>The Seriously Simple Podcasting plugin...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9667/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10711/">CVE-2024-10711</a></td> <td>2024-11-05 08:31:37</td> <td>Wordfence</td> <td>The WooCommerce Report plugin for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10711/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10114/">CVE-2024-10114</a></td> <td>2024-11-05 08:31:36</td> <td>Wordfence</td> <td>The WooCommerce - Social Login...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10114/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9443/">CVE-2024-9443</a></td> <td>2024-11-05 08:31:35</td> <td>Wordfence</td> <td>The Basticom Framework plugin for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9443/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51510/">CVE-2024-51510</a></td> <td>2024-11-05 08:24:44</td> <td>huawei</td> <td>Out-of-bounds access vulnerability in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51510/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47402/">CVE-2024-47402</a></td> <td>2024-11-05 08:01:29</td> <td>OpenHarmony</td> <td>in OpenHarmony v4.0.0 and prior...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47402/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47137/">CVE-2024-47137</a></td> <td>2024-11-05 08:01:24</td> <td>OpenHarmony</td> <td>in OpenHarmony v4.1.0 and prior...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47137/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47404/">CVE-2024-47404</a></td> <td>2024-11-05 08:01:20</td> <td>OpenHarmony</td> <td>in OpenHarmony v4.1.0 and prior...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47404/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47797/">CVE-2024-47797</a></td> <td>2024-11-05 08:01:11</td> <td>OpenHarmony</td> <td>in OpenHarmony v4.1.0 and prior...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47797/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10097/">CVE-2024-10097</a></td> <td>2024-11-05 06:42:46</td> <td>Wordfence</td> <td>The Loginizer Security and Loginizer...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10097/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9689/">CVE-2024-9689</a></td> <td>2024-11-05 06:00:08</td> <td>WPScan</td> <td>The Post From Frontend WordPress...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9689/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9883/">CVE-2024-9883</a></td> <td>2024-11-05 06:00:08</td> <td>WPScan</td> <td>The Pods WordPress plugin...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9883/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-7876/">CVE-2024-7876</a></td> <td>2024-11-05 06:00:07</td> <td>WPScan</td> <td>The Appointment Booking Calendar —...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-7876/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-7877/">CVE-2024-7877</a></td> <td>2024-11-05 06:00:07</td> <td>WPScan</td> <td>The Appointment Booking Calendar —...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-7877/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-5578/">CVE-2024-5578</a></td> <td>2024-11-05 06:00:06</td> <td>WPScan</td> <td>The Table of Contents Plus...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-5578/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9459/">CVE-2024-9459</a></td> <td>2024-11-05 05:44:57</td> <td>ManageEngine</td> <td>Zohocorp ManageEngine Exchange Reporter Plus versions 5718...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9459/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10340/">CVE-2024-10340</a></td> <td>2024-11-05 02:04:03</td> <td>Wordfence</td> <td>The Shortcodes Blocks Creator Ultimate...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10340/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10810/">CVE-2024-10810</a></td> <td>2024-11-05 02:00:06</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10810/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10809/">CVE-2024-10809</a></td> <td>2024-11-05 01:31:04</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10809/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10808/">CVE-2024-10808</a></td> <td>2024-11-05 01:00:10</td> <td>VulDB</td> <td>A vulnerability has been found...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10808/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10807/">CVE-2024-10807</a></td> <td>2024-11-05 01:00:08</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10807/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10806/">CVE-2024-10806</a></td> <td>2024-11-05 00:31:05</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10806/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48176/">CVE-2024-48176</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Lylme Spage v1.9.5 is vulnerable...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48176/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48746/">CVE-2024-48746</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>An issue in Lens Visual...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48746/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48312/">CVE-2024-48312</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>WebLaudos v20.8 (118) was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48312/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50993/">CVE-2024-50993</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50993/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50995/">CVE-2024-50995</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50995/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50998/">CVE-2024-50998</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50998/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50994/">CVE-2024-50994</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50994/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50999/">CVE-2024-50999</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50999/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50997/">CVE-2024-50997</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160, XR300 v1.0.3.78,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50997/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50996/">CVE-2024-50996</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160, XR300 v1.0.3.78,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50996/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52014/">CVE-2024-52014</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160, XR300 v1.0.3.78,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52014/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52030/">CVE-2024-52030</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R7000P v1.3.3.154 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52030/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52013/">CVE-2024-52013</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160, XR300 v1.0.3.78,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52013/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52022/">CVE-2024-52022</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160, XR300 v1.0.3.78,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52022/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52020/">CVE-2024-52020</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52020/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52021/">CVE-2024-52021</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52021/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52018/">CVE-2024-52018</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52018/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52024/">CVE-2024-52024</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78, R7000P v1.3.3.154,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52024/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52019/">CVE-2024-52019</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52019/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52023/">CVE-2024-52023</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78, R7000P v1.3.3.154,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52023/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52026/">CVE-2024-52026</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78, R7000P v1.3.3.154,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52026/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52028/">CVE-2024-52028</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R7000P v1.3.3.154 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52028/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52025/">CVE-2024-52025</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78, R7000P v1.3.3.154,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52025/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52015/">CVE-2024-52015</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160, XR300 v1.0.3.78,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52015/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52016/">CVE-2024-52016</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160, XR300 v1.0.3.78,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52016/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52017/">CVE-2024-52017</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52017/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-52029/">CVE-2024-52029</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R7000P v1.3.3.154 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-52029/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51015/">CVE-2024-51015</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R7000P v1.3.3.154 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51015/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51018/">CVE-2024-51018</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R7000P v1.3.3.154 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51018/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51358/">CVE-2024-51358</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>An issue in Linux Server...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51358/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51005/">CVE-2024-51005</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51005/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51012/">CVE-2024-51012</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51012/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51002/">CVE-2024-51002</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160, XR300 v1.0.3.78,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51002/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51016/">CVE-2024-51016</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51016/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51023/">CVE-2024-51023</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>D-Link DIR_823G 1.0.2B05 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51023/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51011/">CVE-2024-51011</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78, R7000P v1.3.3.154,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51011/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51014/">CVE-2024-51014</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51014/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51021/">CVE-2024-51021</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78, R7000P v1.3.3.154,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51021/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51379/">CVE-2024-51379</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Stored Cross-Site Scripting (XSS) vulnerability...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51379/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51004/">CVE-2024-51004</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 and R7000P...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51004/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51019/">CVE-2024-51019</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R7000P v1.3.3.154 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51019/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51003/">CVE-2024-51003</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160, XR300 v1.0.3.78,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51003/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51362/">CVE-2024-51362</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>The LSC Smart Connect Indoor...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51362/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51017/">CVE-2024-51017</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R7000P v1.3.3.154 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51017/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51116/">CVE-2024-51116</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Tenda AC6 v2.0 V15.03.06.50 was...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51116/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51009/">CVE-2024-51009</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51009/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51024/">CVE-2024-51024</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>D-Link DIR_823G 1.0.2B05 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51024/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51022/">CVE-2024-51022</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51022/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51020/">CVE-2024-51020</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R7000P v1.3.3.154 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51020/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51001/">CVE-2024-51001</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51001/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51010/">CVE-2024-51010</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160, XR300 v1.0.3.78,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51010/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51380/">CVE-2024-51380</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Stored Cross-Site Scripting (XSS) vulnerability...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51380/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51007/">CVE-2024-51007</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51007/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51006/">CVE-2024-51006</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51006/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51240/">CVE-2024-51240</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>An issue in the luci-mod-rpc...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51240/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51382/">CVE-2024-51382</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Cross-Site Request Forgery (CSRF) vulnerability...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51382/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51115/">CVE-2024-51115</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>DCME-320 v7.4.12.90 was discovered to...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51115/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51132/">CVE-2024-51132</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>An XML External Entity (XXE)...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51132/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51013/">CVE-2024-51013</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R7000P v1.3.3.154 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51013/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51008/">CVE-2024-51008</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear XR300 v1.0.3.78 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51008/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51000/">CVE-2024-51000</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Netgear R8500 v1.0.2.160 was discovered...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51000/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51381/">CVE-2024-51381</a></td> <td>2024-11-05 00:00:00</td> <td>mitre</td> <td>Cross-Site Request Forgery (CSRF) vulnerability...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51381/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-32870/">CVE-2024-32870</a></td> <td>2024-11-04 23:36:46</td> <td>GitHub_M</td> <td>Combodo iTop is a simple,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-32870/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-31998/">CVE-2024-31998</a></td> <td>2024-11-04 23:35:22</td> <td>GitHub_M</td> <td>Combodo iTop is a simple,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-31998/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-31448/">CVE-2024-31448</a></td> <td>2024-11-04 23:34:19</td> <td>GitHub_M</td> <td>Combodo iTop is a simple,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-31448/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-34445/">CVE-2023-34445</a></td> <td>2024-11-04 23:31:51</td> <td>GitHub_M</td> <td>Combodo iTop is a simple,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-34445/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-34444/">CVE-2023-34444</a></td> <td>2024-11-04 23:30:21</td> <td>GitHub_M</td> <td>Combodo iTop is a simple,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-34444/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2023-34443/">CVE-2023-34443</a></td> <td>2024-11-04 23:29:00</td> <td>GitHub_M</td> <td>Combodo iTop is a simple,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2023-34443/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50346/">CVE-2024-50346</a></td> <td>2024-11-04 23:13:13</td> <td>GitHub_M</td> <td>WebFeed is a lightweight web...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50346/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51498/">CVE-2024-51498</a></td> <td>2024-11-04 23:07:17</td> <td>GitHub_M</td> <td>cobalt is a media downloader...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51498/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51500/">CVE-2024-51500</a></td> <td>2024-11-04 23:00:31</td> <td>GitHub_M</td> <td>Meshtastic firmware is a device...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51500/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51501/">CVE-2024-51501</a></td> <td>2024-11-04 22:56:50</td> <td>GitHub_M</td> <td>Refit is an automatic type-safe...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51501/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51502/">CVE-2024-51502</a></td> <td>2024-11-04 22:42:29</td> <td>GitHub_M</td> <td>loona is an experimental, HTTP/1.1...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51502/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10805/">CVE-2024-10805</a></td> <td>2024-11-04 22:31:04</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10805/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51734/">CVE-2024-51734</a></td> <td>2024-11-04 22:25:22</td> <td>GitHub_M</td> <td>Zope AccessControl provides a general...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51734/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51744/">CVE-2024-51744</a></td> <td>2024-11-04 21:47:12</td> <td>GitHub_M</td> <td>golang-jwt is a Go implementation...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51744/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10791/">CVE-2024-10791</a></td> <td>2024-11-04 19:31:04</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10791/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-45086/">CVE-2024-45086</a></td> <td>2024-11-04 19:29:48</td> <td>ibm</td> <td>IBM WebSphere Application Server 8.5...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-45086/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10768/">CVE-2024-10768</a></td> <td>2024-11-04 18:31:06</td> <td>VulDB</td> <td>A vulnerability classified as problematic...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10768/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10766/">CVE-2024-10766</a></td> <td>2024-11-04 17:31:04</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10766/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10765/">CVE-2024-10765</a></td> <td>2024-11-04 15:31:05</td> <td>VulDB</td> <td>A vulnerability classified as critical...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10765/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10764/">CVE-2024-10764</a></td> <td>2024-11-04 15:31:04</td> <td>VulDB</td> <td>A vulnerability classified as critical...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10764/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51677/">CVE-2024-51677</a></td> <td>2024-11-04 14:16:35</td> <td>Patchstack</td> <td>Improper Neutralization of Input During...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51677/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51678/">CVE-2024-51678</a></td> <td>2024-11-04 14:15:14</td> <td>Patchstack</td> <td>Improper Neutralization of Input During...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51678/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51680/">CVE-2024-51680</a></td> <td>2024-11-04 14:14:25</td> <td>Patchstack</td> <td>Improper Neutralization of Input During...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51680/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51681/">CVE-2024-51681</a></td> <td>2024-11-04 14:13:30</td> <td>Patchstack</td> <td>Improper Neutralization of Input During...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51681/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51682/">CVE-2024-51682</a></td> <td>2024-11-04 14:12:39</td> <td>Patchstack</td> <td>Improper Neutralization of Input During...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51682/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51683/">CVE-2024-51683</a></td> <td>2024-11-04 14:11:51</td> <td>Patchstack</td> <td>Improper Neutralization of Input During...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51683/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51685/">CVE-2024-51685</a></td> <td>2024-11-04 14:10:59</td> <td>Patchstack</td> <td>Improper Neutralization of Input During...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51685/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51626/">CVE-2024-51626</a></td> <td>2024-11-04 14:09:51</td> <td>Patchstack</td> <td>Improper Neutralization of Special Elements...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51626/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51672/">CVE-2024-51672</a></td> <td>2024-11-04 14:08:31</td> <td>Patchstack</td> <td>Improper Neutralization of Special Elements...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51672/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50528/">CVE-2024-50528</a></td> <td>2024-11-04 14:07:19</td> <td>Patchstack</td> <td>Exposure of Sensitive System Information...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50528/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50523/">CVE-2024-50523</a></td> <td>2024-11-04 13:46:00</td> <td>Patchstack</td> <td>Unrestricted Upload of File with...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50523/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50525/">CVE-2024-50525</a></td> <td>2024-11-04 13:44:28</td> <td>Patchstack</td> <td>Unrestricted Upload of File with...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50525/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50526/">CVE-2024-50526</a></td> <td>2024-11-04 13:43:37</td> <td>Patchstack</td> <td>Unrestricted Upload of File with...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50526/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50527/">CVE-2024-50527</a></td> <td>2024-11-04 13:42:39</td> <td>Patchstack</td> <td>Unrestricted Upload of File with...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50527/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50529/">CVE-2024-50529</a></td> <td>2024-11-04 13:41:41</td> <td>Patchstack</td> <td>Unrestricted Upload of File with...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50529/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50530/">CVE-2024-50530</a></td> <td>2024-11-04 13:40:41</td> <td>Patchstack</td> <td>Unrestricted Upload of File with...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50530/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-50531/">CVE-2024-50531</a></td> <td>2024-11-04 13:39:36</td> <td>Patchstack</td> <td>Unrestricted Upload of File with...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-50531/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51582/">CVE-2024-51582</a></td> <td>2024-11-04 13:38:39</td> <td>Patchstack</td> <td>Path Traversal: .../...// vulnerability in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51582/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51665/">CVE-2024-51665</a></td> <td>2024-11-04 13:36:36</td> <td>Patchstack</td> <td>Server-Side Request Forgery (SSRF) vulnerability...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51665/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9147/">CVE-2024-9147</a></td> <td>2024-11-04 12:37:09</td> <td>TR-CERT</td> <td>Improper Neutralization of Script-Related HTML...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9147/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51561/">CVE-2024-51561</a></td> <td>2024-11-04 12:29:20</td> <td>CERT-In</td> <td>This vulnerability exists in Aero...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51561/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51560/">CVE-2024-51560</a></td> <td>2024-11-04 12:23:32</td> <td>CERT-In</td> <td>This vulnerability exists in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51560/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51559/">CVE-2024-51559</a></td> <td>2024-11-04 12:20:18</td> <td>CERT-In</td> <td>This vulnerability exists in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51559/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51558/">CVE-2024-51558</a></td> <td>2024-11-04 12:15:45</td> <td>CERT-In</td> <td>This vulnerability exists in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51558/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51557/">CVE-2024-51557</a></td> <td>2024-11-04 12:12:41</td> <td>CERT-In</td> <td>This vulnerability exists in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51557/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51556/">CVE-2024-51556</a></td> <td>2024-11-04 12:09:30</td> <td>CERT-In</td> <td>This vulnerability exists in the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51556/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10523/">CVE-2024-10523</a></td> <td>2024-11-04 12:00:05</td> <td>CERT-In</td> <td>This vulnerability exists in TP-Link...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10523/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10035/">CVE-2024-10035</a></td> <td>2024-11-04 11:48:53</td> <td>TR-CERT</td> <td>Improper Control of Generation of...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10035/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-36485/">CVE-2024-36485</a></td> <td>2024-11-04 11:13:02</td> <td>ManageEngine</td> <td>Zohocorp ManageEngine ADAudit Plus versions...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-36485/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51661/">CVE-2024-51661</a></td> <td>2024-11-04 11:06:58</td> <td>Patchstack</td> <td>Improper Neutralization of Special Elements...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51661/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48878/">CVE-2024-48878</a></td> <td>2024-11-04 10:56:26</td> <td>ManageEngine</td> <td>Zohocorp ManageEngine ADManager Plus versions...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48878/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10389/">CVE-2024-10389</a></td> <td>2024-11-04 10:47:39</td> <td>Google</td> <td>There exists a Path Traversal...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10389/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38424/">CVE-2024-38424</a></td> <td>2024-11-04 10:05:02</td> <td>qualcomm</td> <td>Memory corruption during GNSS HAL...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38424/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38423/">CVE-2024-38423</a></td> <td>2024-11-04 10:05:00</td> <td>qualcomm</td> <td>Memory corruption while processing GPU...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38423/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38422/">CVE-2024-38422</a></td> <td>2024-11-04 10:04:59</td> <td>qualcomm</td> <td>Memory corruption while processing voice...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38422/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38421/">CVE-2024-38421</a></td> <td>2024-11-04 10:04:57</td> <td>qualcomm</td> <td>Memory corruption while processing GPU...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38421/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38419/">CVE-2024-38419</a></td> <td>2024-11-04 10:04:56</td> <td>qualcomm</td> <td>Memory corruption while invoking IOCTL...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38419/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38415/">CVE-2024-38415</a></td> <td>2024-11-04 10:04:54</td> <td>qualcomm</td> <td>Memory corruption while handling session...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38415/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38410/">CVE-2024-38410</a></td> <td>2024-11-04 10:04:53</td> <td>qualcomm</td> <td>Memory corruption while IOCLT is...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38410/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38409/">CVE-2024-38409</a></td> <td>2024-11-04 10:04:51</td> <td>qualcomm</td> <td>Memory corruption while station LL...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38409/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38408/">CVE-2024-38408</a></td> <td>2024-11-04 10:04:50</td> <td>qualcomm</td> <td>Cryptographic issue when a controller...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38408/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38407/">CVE-2024-38407</a></td> <td>2024-11-04 10:04:48</td> <td>qualcomm</td> <td>Memory corruption while processing input...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38407/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38406/">CVE-2024-38406</a></td> <td>2024-11-04 10:04:47</td> <td>qualcomm</td> <td>Memory corruption while handling IOCTL...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38406/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38405/">CVE-2024-38405</a></td> <td>2024-11-04 10:04:46</td> <td>qualcomm</td> <td>Transient DOS while processing the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38405/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38403/">CVE-2024-38403</a></td> <td>2024-11-04 10:04:44</td> <td>qualcomm</td> <td>Transient DOS while parsing BTM...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38403/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-33068/">CVE-2024-33068</a></td> <td>2024-11-04 10:04:43</td> <td>qualcomm</td> <td>Transient DOS while parsing fragments...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-33068/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-33033/">CVE-2024-33033</a></td> <td>2024-11-04 10:04:42</td> <td>qualcomm</td> <td>Memory corruption while processing IOCTL...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-33033/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-33032/">CVE-2024-33032</a></td> <td>2024-11-04 10:04:40</td> <td>qualcomm</td> <td>Memory corruption when the user...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-33032/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-33031/">CVE-2024-33031</a></td> <td>2024-11-04 10:04:39</td> <td>qualcomm</td> <td>Memory corruption while processing the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-33031/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-33030/">CVE-2024-33030</a></td> <td>2024-11-04 10:04:38</td> <td>qualcomm</td> <td>Memory corruption while parsing IPC...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-33030/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-33029/">CVE-2024-33029</a></td> <td>2024-11-04 10:04:36</td> <td>qualcomm</td> <td>Memory corruption while handling the...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-33029/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-23386/">CVE-2024-23386</a></td> <td>2024-11-04 10:04:35</td> <td>qualcomm</td> <td>memory corruption when WiFi display...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-23386/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-23385/">CVE-2024-23385</a></td> <td>2024-11-04 10:04:34</td> <td>qualcomm</td> <td>Transient DOS as modem reset...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-23385/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-23377/">CVE-2024-23377</a></td> <td>2024-11-04 10:04:32</td> <td>qualcomm</td> <td>Memory corruption while invoking IOCTL...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-23377/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-23590/">CVE-2024-23590</a></td> <td>2024-11-04 09:27:06</td> <td>apache</td> <td>Session Fixation vulnerability in Apache...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-23590/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10761/">CVE-2024-10761</a></td> <td>2024-11-04 05:00:06</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10761/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10760/">CVE-2024-10760</a></td> <td>2024-11-04 04:31:04</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10760/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10759/">CVE-2024-10759</a></td> <td>2024-11-04 04:00:07</td> <td>VulDB</td> <td>A vulnerability has been found...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10759/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10758/">CVE-2024-10758</a></td> <td>2024-11-04 03:31:04</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10758/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10757/">CVE-2024-10757</a></td> <td>2024-11-04 03:00:12</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10757/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10756/">CVE-2024-10756</a></td> <td>2024-11-04 03:00:09</td> <td>VulDB</td> <td>A vulnerability classified as problematic...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10756/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10755/">CVE-2024-10755</a></td> <td>2024-11-04 02:31:08</td> <td>VulDB</td> <td>A vulnerability classified as problematic...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10755/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10754/">CVE-2024-10754</a></td> <td>2024-11-04 02:31:05</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10754/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10753/">CVE-2024-10753</a></td> <td>2024-11-04 02:00:08</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10753/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20124/">CVE-2024-20124</a></td> <td>2024-11-04 01:49:41</td> <td>MediaTek</td> <td>In vdec, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20124/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20123/">CVE-2024-20123</a></td> <td>2024-11-04 01:49:39</td> <td>MediaTek</td> <td>In vdec, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20123/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20122/">CVE-2024-20122</a></td> <td>2024-11-04 01:49:37</td> <td>MediaTek</td> <td>In vdec, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20122/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20121/">CVE-2024-20121</a></td> <td>2024-11-04 01:49:36</td> <td>MediaTek</td> <td>In KeyInstall, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20121/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20120/">CVE-2024-20120</a></td> <td>2024-11-04 01:49:34</td> <td>MediaTek</td> <td>In KeyInstall, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20120/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20119/">CVE-2024-20119</a></td> <td>2024-11-04 01:49:32</td> <td>MediaTek</td> <td>In mms, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20119/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20118/">CVE-2024-20118</a></td> <td>2024-11-04 01:49:30</td> <td>MediaTek</td> <td>In mms, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20118/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20117/">CVE-2024-20117</a></td> <td>2024-11-04 01:49:28</td> <td>MediaTek</td> <td>In vdec, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20117/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20115/">CVE-2024-20115</a></td> <td>2024-11-04 01:49:03</td> <td>MediaTek</td> <td>In ccu, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20115/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20114/">CVE-2024-20114</a></td> <td>2024-11-04 01:48:58</td> <td>MediaTek</td> <td>In ccu, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20114/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20113/">CVE-2024-20113</a></td> <td>2024-11-04 01:48:56</td> <td>MediaTek</td> <td>In ccu, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20113/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20112/">CVE-2024-20112</a></td> <td>2024-11-04 01:48:50</td> <td>MediaTek</td> <td>In isp, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20112/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20111/">CVE-2024-20111</a></td> <td>2024-11-04 01:48:49</td> <td>MediaTek</td> <td>In ccu, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20111/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20110/">CVE-2024-20110</a></td> <td>2024-11-04 01:48:47</td> <td>MediaTek</td> <td>In ccu, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20110/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20109/">CVE-2024-20109</a></td> <td>2024-11-04 01:48:45</td> <td>MediaTek</td> <td>In ccu, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20109/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20108/">CVE-2024-20108</a></td> <td>2024-11-04 01:48:43</td> <td>MediaTek</td> <td>In atci, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20108/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20107/">CVE-2024-20107</a></td> <td>2024-11-04 01:48:42</td> <td>MediaTek</td> <td>In da, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20107/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20106/">CVE-2024-20106</a></td> <td>2024-11-04 01:48:40</td> <td>MediaTek</td> <td>In m4u, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20106/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-20104/">CVE-2024-20104</a></td> <td>2024-11-04 01:48:38</td> <td>MediaTek</td> <td>In da, there is a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-20104/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10752/">CVE-2024-10752</a></td> <td>2024-11-04 01:31:04</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10752/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10751/">CVE-2024-10751</a></td> <td>2024-11-04 01:00:09</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10751/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10750/">CVE-2024-10750</a></td> <td>2024-11-04 01:00:07</td> <td>VulDB</td> <td>A vulnerability has been found...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10750/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10749/">CVE-2024-10749</a></td> <td>2024-11-04 00:31:06</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10749/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10748/">CVE-2024-10748</a></td> <td>2024-11-04 00:31:04</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10748/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10747/">CVE-2024-10747</a></td> <td>2024-11-04 00:00:10</td> <td>VulDB</td> <td>A vulnerability classified as problematic...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10747/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-45164/">CVE-2024-45164</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>Akamai SIA (Secure Internet Access...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-45164/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-45891/">CVE-2024-45891</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>DrayTek Vigor3900 1.5.1.3 contains a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-45891/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-45885/">CVE-2024-45885</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>DrayTek Vigor3900 1.5.1.3 contains a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-45885/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-45887/">CVE-2024-45887</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>DrayTek Vigor3900 1.5.1.3 contains a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-45887/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-45882/">CVE-2024-45882</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>DrayTek Vigor3900 1.5.1.3 contains a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-45882/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-45889/">CVE-2024-45889</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>DrayTek Vigor3900 1.5.1.3 contains a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-45889/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-45890/">CVE-2024-45890</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>DrayTek Vigor3900 1.5.1.3 contains a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-45890/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-45185/">CVE-2024-45185</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>An issue was discovered in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-45185/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-45888/">CVE-2024-45888</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>DrayTek Vigor3900 1.5.1.3 contains a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-45888/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-45884/">CVE-2024-45884</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>DrayTek Vigor3900 1.5.1.3 contains a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-45884/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-45893/">CVE-2024-45893</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>DrayTek Vigor3900 1.5.1.3 contains a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-45893/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48057/">CVE-2024-48057</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>localai <=2.20.1 is vulnerable to...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48057/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48061/">CVE-2024-48061</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>langflow <=1.0.18 is vulnerable to...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48061/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48050/">CVE-2024-48050</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>In agentscope <=v0.0.4, the file...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48050/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48052/">CVE-2024-48052</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>In gradio <=4.42.0, the gr.DownloadButton...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48052/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48463/">CVE-2024-48463</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>Bruno before 1.29.1 uses Electron...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48463/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48342/">CVE-2024-48342</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td> ...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48342/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48059/">CVE-2024-48059</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>gaizhenbiao/chuanhuchatgpt project, version <=20240802 is...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48059/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48336/">CVE-2024-48336</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>The install() function of ProviderInstaller.java...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48336/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48809/">CVE-2024-48809</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>An issue in Open Networking...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48809/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-30617/">CVE-2024-30617</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>A Cross-Site Request Forgery (CSRF)...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-30617/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-30616/">CVE-2024-30616</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>Chamilo LMS 1.11.26 is vulnerable...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-30616/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-30619/">CVE-2024-30619</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>Chamilo LMS Version 1.11.26 is...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-30619/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-30618/">CVE-2024-30618</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>A Stored Cross-Site Scripting (XSS)...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-30618/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51253/">CVE-2024-51253</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>In Draytek Vigor3900 1.5.1.3, attackers...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51253/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51246/">CVE-2024-51246</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>In Draytek Vigor3900 1.5.1.3, attackers...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51246/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51328/">CVE-2024-51328</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>Cross Site Scripting vulnerability in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51328/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51136/">CVE-2024-51136</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>An XML External Entity (XXE)...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51136/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51251/">CVE-2024-51251</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>In Draytek Vigor3900 1.5.1.3, attackers...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51251/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51326/">CVE-2024-51326</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>SQL Injection vulnerability in projectworlds...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51326/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51249/">CVE-2024-51249</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>In Draytek Vigor3900 1.5.1.3, attackers...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51249/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51329/">CVE-2024-51329</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>A Host header injection vulnerability...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51329/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51327/">CVE-2024-51327</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>SQL Injection in loginform.php in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51327/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51127/">CVE-2024-51127</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>An issue in the createTempFile...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51127/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51408/">CVE-2024-51408</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>AppSmith Community 1.8.3 before 1.46...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51408/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34887/">CVE-2024-34887</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>Insufficiently protected credentials in AD/LDAP...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34887/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34883/">CVE-2024-34883</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>Insufficiently protected credentials in DAV...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34883/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34891/">CVE-2024-34891</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>Insufficiently protected credentials in DAV...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34891/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34885/">CVE-2024-34885</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>Insufficiently protected credentials in SMTP...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34885/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-34882/">CVE-2024-34882</a></td> <td>2024-11-04 00:00:00</td> <td>mitre</td> <td>Insufficiently protected credentials in SMTP...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-34882/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10746/">CVE-2024-10746</a></td> <td>2024-11-03 23:31:05</td> <td>VulDB</td> <td>A vulnerability classified as problematic...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10746/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10745/">CVE-2024-10745</a></td> <td>2024-11-03 23:00:07</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10745/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10744/">CVE-2024-10744</a></td> <td>2024-11-03 22:31:05</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10744/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10743/">CVE-2024-10743</a></td> <td>2024-11-03 21:31:05</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10743/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10742/">CVE-2024-10742</a></td> <td>2024-11-03 21:00:08</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10742/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10741/">CVE-2024-10741</a></td> <td>2024-11-03 20:31:04</td> <td>VulDB</td> <td>A vulnerability has been found...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10741/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10740/">CVE-2024-10740</a></td> <td>2024-11-03 19:31:05</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10740/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10739/">CVE-2024-10739</a></td> <td>2024-11-03 17:31:04</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10739/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10738/">CVE-2024-10738</a></td> <td>2024-11-03 17:00:07</td> <td>VulDB</td> <td>A vulnerability classified as critical...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10738/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10737/">CVE-2024-10737</a></td> <td>2024-11-03 15:00:07</td> <td>VulDB</td> <td>A vulnerability classified as critical...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10737/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10736/">CVE-2024-10736</a></td> <td>2024-11-03 14:31:04</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10736/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10735/">CVE-2024-10735</a></td> <td>2024-11-03 14:00:06</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10735/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10734/">CVE-2024-10734</a></td> <td>2024-11-03 13:00:08</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10734/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10733/">CVE-2024-10733</a></td> <td>2024-11-03 12:00:06</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10733/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10732/">CVE-2024-10732</a></td> <td>2024-11-03 11:00:06</td> <td>VulDB</td> <td>A vulnerability has been found...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10732/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10731/">CVE-2024-10731</a></td> <td>2024-11-03 10:00:06</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10731/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10730/">CVE-2024-10730</a></td> <td>2024-11-03 08:31:04</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10730/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10702/">CVE-2024-10702</a></td> <td>2024-11-02 18:00:11</td> <td>VulDB</td> <td>A vulnerability classified as critical...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10702/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10701/">CVE-2024-10701</a></td> <td>2024-11-02 17:31:05</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10701/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10700/">CVE-2024-10700</a></td> <td>2024-11-02 16:00:07</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10700/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10699/">CVE-2024-10699</a></td> <td>2024-11-02 14:31:04</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10699/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10698/">CVE-2024-10698</a></td> <td>2024-11-02 13:31:07</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10698/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10697/">CVE-2024-10697</a></td> <td>2024-11-02 12:00:08</td> <td>VulDB</td> <td>A vulnerability has been found...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10697/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9896/">CVE-2024-9896</a></td> <td>2024-11-02 07:34:03</td> <td>Wordfence</td> <td>The BBP Core – Expand...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9896/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-8739/">CVE-2024-8739</a></td> <td>2024-11-02 02:03:08</td> <td>Wordfence</td> <td>The ReCaptcha Integration for WordPress...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-8739/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9868/">CVE-2024-9868</a></td> <td>2024-11-02 02:03:08</td> <td>Wordfence</td> <td>The Element Pack Elementor Addons...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9868/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10540/">CVE-2024-10540</a></td> <td>2024-11-02 02:03:07</td> <td>Wordfence</td> <td>The Appointment Booking Calendar Plugin...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10540/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10310/">CVE-2024-10310</a></td> <td>2024-11-02 02:03:04</td> <td>Wordfence</td> <td>The Element Pack Elementor Addons...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10310/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51774/">CVE-2024-51774</a></td> <td>2024-11-02 00:00:00</td> <td>mitre</td> <td>qBittorrent before 5.0.1 proceeds with...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51774/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9191/">CVE-2024-9191</a></td> <td>2024-11-01 21:21:11</td> <td>Okta</td> <td>The Okta Device Access features,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9191/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-44233/">CVE-2024-44233</a></td> <td>2024-11-01 20:41:58</td> <td>apple</td> <td>The issue was addressed with...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-44233/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-44232/">CVE-2024-44232</a></td> <td>2024-11-01 20:41:57</td> <td>apple</td> <td>The issue was addressed with...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-44232/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-44234/">CVE-2024-44234</a></td> <td>2024-11-01 20:41:55</td> <td>apple</td> <td>The issue was addressed with...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-44234/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-41744/">CVE-2024-41744</a></td> <td>2024-11-01 16:53:32</td> <td>ibm</td> <td>IBM CICS TX Standard 11.1...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-41744/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-41745/">CVE-2024-41745</a></td> <td>2024-11-01 16:48:49</td> <td>ibm</td> <td>IBM CICS TX Standard is...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-41745/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-41741/">CVE-2024-41741</a></td> <td>2024-11-01 16:40:49</td> <td>ibm</td> <td>IBM TXSeries for Multiplatforms 10.1...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-41741/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-41738/">CVE-2024-41738</a></td> <td>2024-11-01 16:36:39</td> <td>ibm</td> <td>IBM TXSeries for Multiplatforms 10.1...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-41738/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51492/">CVE-2024-51492</a></td> <td>2024-11-01 16:22:46</td> <td>GitHub_M</td> <td>Zusam is a free and...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51492/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51483/">CVE-2024-51483</a></td> <td>2024-11-01 16:19:49</td> <td>GitHub_M</td> <td>changedetection.io is free, open source...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51483/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49770/">CVE-2024-49770</a></td> <td>2024-11-01 16:16:29</td> <td>GitHub_M</td> <td>`oak` is a middleware framework...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49770/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10662/">CVE-2024-10662</a></td> <td>2024-11-01 16:00:16</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10662/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10661/">CVE-2024-10661</a></td> <td>2024-11-01 16:00:13</td> <td>VulDB</td> <td>A vulnerability has been found...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10661/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10660/">CVE-2024-10660</a></td> <td>2024-11-01 15:31:15</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10660/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10659/">CVE-2024-10659</a></td> <td>2024-11-01 15:31:12</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10659/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10658/">CVE-2024-10658</a></td> <td>2024-11-01 15:00:07</td> <td>VulDB</td> <td>A vulnerability classified as critical...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10658/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10657/">CVE-2024-10657</a></td> <td>2024-11-01 15:00:05</td> <td>VulDB</td> <td>A vulnerability classified as critical...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10657/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10656/">CVE-2024-10656</a></td> <td>2024-11-01 14:31:04</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10656/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37209/">CVE-2024-37209</a></td> <td>2024-11-01 14:22:44</td> <td>Patchstack</td> <td>Access Control vulnerability in Prism...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37209/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49256/">CVE-2024-49256</a></td> <td>2024-11-01 14:18:46</td> <td>Patchstack</td> <td>Incorrect Authorization vulnerability in WPChill...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49256/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48045/">CVE-2024-48045</a></td> <td>2024-11-01 14:18:45</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Leevio...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48045/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48044/">CVE-2024-48044</a></td> <td>2024-11-01 14:18:45</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in ShortPixel...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48044/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48039/">CVE-2024-48039</a></td> <td>2024-11-01 14:18:44</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in CubeWP...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48039/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47314/">CVE-2024-47314</a></td> <td>2024-11-01 14:18:43</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WP...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47314/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47311/">CVE-2024-47311</a></td> <td>2024-11-01 14:18:43</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Kraft...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47311/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-44038/">CVE-2024-44038</a></td> <td>2024-11-01 14:18:42</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WP...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-44038/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47302/">CVE-2024-47302</a></td> <td>2024-11-01 14:18:42</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WPManageNinja...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47302/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37250/">CVE-2024-37250</a></td> <td>2024-11-01 14:18:40</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WPEngine...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37250/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37249/">CVE-2024-37249</a></td> <td>2024-11-01 14:18:40</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WPEngine...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37249/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37095/">CVE-2024-37095</a></td> <td>2024-11-01 14:18:39</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Envira...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37095/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37096/">CVE-2024-37096</a></td> <td>2024-11-01 14:18:38</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Popup...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37096/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37108/">CVE-2024-37108</a></td> <td>2024-11-01 14:18:37</td> <td>Patchstack</td> <td>Improper Limitation of a Pathname...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37108/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37106/">CVE-2024-37106</a></td> <td>2024-11-01 14:18:37</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WishList...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37106/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37123/">CVE-2024-37123</a></td> <td>2024-11-01 14:18:36</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in VowelWeb...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37123/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37119/">CVE-2024-37119</a></td> <td>2024-11-01 14:18:36</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Uncanny...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37119/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37201/">CVE-2024-37201</a></td> <td>2024-11-01 14:18:35</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in javmah...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37201/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37204/">CVE-2024-37204</a></td> <td>2024-11-01 14:18:34</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in PropertyHive...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37204/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37203/">CVE-2024-37203</a></td> <td>2024-11-01 14:18:34</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Laybuy...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37203/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37207/">CVE-2024-37207</a></td> <td>2024-11-01 14:18:33</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Theme4Press...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37207/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37214/">CVE-2024-37214</a></td> <td>2024-11-01 14:18:32</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Dropshipping...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37214/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37220/">CVE-2024-37220</a></td> <td>2024-11-01 14:18:31</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in OptinlyHQ...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37220/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37218/">CVE-2024-37218</a></td> <td>2024-11-01 14:18:31</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WordPress...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37218/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37226/">CVE-2024-37226</a></td> <td>2024-11-01 14:18:30</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Kanban...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37226/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37254/">CVE-2024-37254</a></td> <td>2024-11-01 14:18:29</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in mndpsingh287...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37254/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37232/">CVE-2024-37232</a></td> <td>2024-11-01 14:18:29</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Hercules...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37232/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37269/">CVE-2024-37269</a></td> <td>2024-11-01 14:18:28</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in StylemixThemes...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37269/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37255/">CVE-2024-37255</a></td> <td>2024-11-01 14:18:28</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Wpmet...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37255/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37276/">CVE-2024-37276</a></td> <td>2024-11-01 14:18:27</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in fifu.App...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37276/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37277/">CVE-2024-37277</a></td> <td>2024-11-01 14:18:26</td> <td>Patchstack</td> <td>Authorization Bypass Through User-Controlled Key...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37277/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37411/">CVE-2024-37411</a></td> <td>2024-11-01 14:18:26</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Team...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37411/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37415/">CVE-2024-37415</a></td> <td>2024-11-01 14:18:25</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in E2Pdf.Com...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37415/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37425/">CVE-2024-37425</a></td> <td>2024-11-01 14:18:24</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Automattic...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37425/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37423/">CVE-2024-37423</a></td> <td>2024-11-01 14:18:24</td> <td>Patchstack</td> <td>Improper Limitation of a Pathname...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37423/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37427/">CVE-2024-37427</a></td> <td>2024-11-01 14:18:23</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Arraytics...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37427/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37439/">CVE-2024-37439</a></td> <td>2024-11-01 14:18:23</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Uncanny...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37439/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37440/">CVE-2024-37440</a></td> <td>2024-11-01 14:18:22</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Andy...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37440/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37443/">CVE-2024-37443</a></td> <td>2024-11-01 14:18:21</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Automattic...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37443/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37444/">CVE-2024-37444</a></td> <td>2024-11-01 14:18:21</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WPMU...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37444/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37453/">CVE-2024-37453</a></td> <td>2024-11-01 14:18:20</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in ProfileGrid...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37453/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37463/">CVE-2024-37463</a></td> <td>2024-11-01 14:18:19</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in CRM...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37463/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37456/">CVE-2024-37456</a></td> <td>2024-11-01 14:18:19</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Noptin...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37456/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37470/">CVE-2024-37470</a></td> <td>2024-11-01 14:18:18</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WofficeIO...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37470/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37468/">CVE-2024-37468</a></td> <td>2024-11-01 14:18:18</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in blazethemes...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37468/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37475/">CVE-2024-37475</a></td> <td>2024-11-01 14:18:17</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Automattic...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37475/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37477/">CVE-2024-37477</a></td> <td>2024-11-01 14:18:16</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Automattic...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37477/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37481/">CVE-2024-37481</a></td> <td>2024-11-01 14:18:16</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Post...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37481/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37482/">CVE-2024-37482</a></td> <td>2024-11-01 14:18:15</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Post...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37482/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37483/">CVE-2024-37483</a></td> <td>2024-11-01 14:18:14</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Post...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37483/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37505/">CVE-2024-37505</a></td> <td>2024-11-01 14:18:14</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Rara...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37505/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37510/">CVE-2024-37510</a></td> <td>2024-11-01 14:18:13</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Charitable...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37510/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37506/">CVE-2024-37506</a></td> <td>2024-11-01 14:18:13</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Charitable...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37506/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37516/">CVE-2024-37516</a></td> <td>2024-11-01 14:18:12</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in fifu.App...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37516/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37517/">CVE-2024-37517</a></td> <td>2024-11-01 14:18:11</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Brainstorm...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37517/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37921/">CVE-2024-37921</a></td> <td>2024-11-01 14:18:11</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Kiboko...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37921/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37926/">CVE-2024-37926</a></td> <td>2024-11-01 14:18:10</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Alex...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37926/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37929/">CVE-2024-37929</a></td> <td>2024-11-01 14:18:10</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in solwin...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37929/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38690/">CVE-2024-38690</a></td> <td>2024-11-01 14:18:09</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Avirtum...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38690/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38695/">CVE-2024-38695</a></td> <td>2024-11-01 14:18:08</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Martin...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38695/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38702/">CVE-2024-38702</a></td> <td>2024-11-01 14:18:08</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Tyche...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38702/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38707/">CVE-2024-38707</a></td> <td>2024-11-01 14:18:07</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WPDeveloper...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38707/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38714/">CVE-2024-38714</a></td> <td>2024-11-01 14:18:06</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Epsiloncool...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38714/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38719/">CVE-2024-38719</a></td> <td>2024-11-01 14:18:06</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Creative...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38719/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38721/">CVE-2024-38721</a></td> <td>2024-11-01 14:18:05</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in spider-themes...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38721/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38727/">CVE-2024-38727</a></td> <td>2024-11-01 14:18:04</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Seraphinite...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38727/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38726/">CVE-2024-38726</a></td> <td>2024-11-01 14:18:04</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in PickPlugins...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38726/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38733/">CVE-2024-38733</a></td> <td>2024-11-01 14:18:03</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Meks...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38733/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38737/">CVE-2024-38737</a></td> <td>2024-11-01 14:18:03</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Reservation...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38737/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38740/">CVE-2024-38740</a></td> <td>2024-11-01 14:18:02</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Packlink...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38740/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38743/">CVE-2024-38743</a></td> <td>2024-11-01 14:18:01</td> <td>Patchstack</td> <td>Access Control vulnerability in Upqode...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38743/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38744/">CVE-2024-38744</a></td> <td>2024-11-01 14:18:01</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Upqode...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38744/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38745/">CVE-2024-38745</a></td> <td>2024-11-01 14:18:00</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Rymera...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38745/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38769/">CVE-2024-38769</a></td> <td>2024-11-01 14:17:59</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Tyche...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38769/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38748/">CVE-2024-38748</a></td> <td>2024-11-01 14:17:59</td> <td>Patchstack</td> <td>Access Control vulnerability in TheInnovs...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38748/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38771/">CVE-2024-38771</a></td> <td>2024-11-01 14:17:58</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Atarim...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38771/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38774/">CVE-2024-38774</a></td> <td>2024-11-01 14:17:57</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in SiteGround...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38774/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38777/">CVE-2024-38777</a></td> <td>2024-11-01 14:17:57</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in CreativeMotion...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38777/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38792/">CVE-2024-38792</a></td> <td>2024-11-01 14:17:56</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in ConveyThis...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38792/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38783/">CVE-2024-38783</a></td> <td>2024-11-01 14:17:56</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Tyche...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38783/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-38794/">CVE-2024-38794</a></td> <td>2024-11-01 14:17:55</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in MediaRon...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-38794/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-39625/">CVE-2024-39625</a></td> <td>2024-11-01 14:17:54</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in icegram...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-39625/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-39635/">CVE-2024-39635</a></td> <td>2024-11-01 14:17:54</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in KaineLabs...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-39635/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-39640/">CVE-2024-39640</a></td> <td>2024-11-01 14:17:53</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in QuadLayers...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-39640/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-39639/">CVE-2024-39639</a></td> <td>2024-11-01 14:17:53</td> <td>Patchstack</td> <td>Broken Access Control vulnerability in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-39639/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-39650/">CVE-2024-39650</a></td> <td>2024-11-01 14:17:52</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WPWeb...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-39650/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-39654/">CVE-2024-39654</a></td> <td>2024-11-01 14:17:51</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Fetch...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-39654/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-39664/">CVE-2024-39664</a></td> <td>2024-11-01 14:17:51</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in YMC...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-39664/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43118/">CVE-2024-43118</a></td> <td>2024-11-01 14:17:50</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WPMU...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43118/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43119/">CVE-2024-43119</a></td> <td>2024-11-01 14:17:49</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Aruba.It...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43119/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43120/">CVE-2024-43120</a></td> <td>2024-11-01 14:17:49</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in XSERVER...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43120/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43122/">CVE-2024-43122</a></td> <td>2024-11-01 14:17:48</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Creative...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43122/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43136/">CVE-2024-43136</a></td> <td>2024-11-01 14:17:47</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WP...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43136/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43134/">CVE-2024-43134</a></td> <td>2024-11-01 14:17:47</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in xootix...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43134/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43142/">CVE-2024-43142</a></td> <td>2024-11-01 14:17:46</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Themeum...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43142/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43143/">CVE-2024-43143</a></td> <td>2024-11-01 14:17:45</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Roundup...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43143/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43146/">CVE-2024-43146</a></td> <td>2024-11-01 14:17:45</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Ahmed...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43146/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43154/">CVE-2024-43154</a></td> <td>2024-11-01 14:17:44</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in BracketSpace...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43154/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43157/">CVE-2024-43157</a></td> <td>2024-11-01 14:17:44</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in nCrafts...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43157/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43158/">CVE-2024-43158</a></td> <td>2024-11-01 14:17:43</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Masteriyo...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43158/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43162/">CVE-2024-43162</a></td> <td>2024-11-01 14:17:42</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Easy...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43162/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43159/">CVE-2024-43159</a></td> <td>2024-11-01 14:17:42</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Masteriyo...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43159/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43208/">CVE-2024-43208</a></td> <td>2024-11-01 14:17:41</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Miller...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43208/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43209/">CVE-2024-43209</a></td> <td>2024-11-01 14:17:41</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Bitly...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43209/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43211/">CVE-2024-43211</a></td> <td>2024-11-01 14:17:40</td> <td>Patchstack</td> <td>Improper Neutralization of Input During...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43211/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43215/">CVE-2024-43215</a></td> <td>2024-11-01 14:17:39</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in creativemotion...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43215/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43212/">CVE-2024-43212</a></td> <td>2024-11-01 14:17:39</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in MagePeople...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43212/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43223/">CVE-2024-43223</a></td> <td>2024-11-01 14:17:38</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in EventPrime...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43223/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43219/">CVE-2024-43219</a></td> <td>2024-11-01 14:17:38</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in ووکامرس...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43219/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43229/">CVE-2024-43229</a></td> <td>2024-11-01 14:17:37</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Cornel...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43229/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43253/">CVE-2024-43253</a></td> <td>2024-11-01 14:17:36</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Zaytech...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43253/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43235/">CVE-2024-43235</a></td> <td>2024-11-01 14:17:36</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in MetaBox.Io...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43235/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43254/">CVE-2024-43254</a></td> <td>2024-11-01 14:17:35</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Zaytech...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43254/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43260/">CVE-2024-43260</a></td> <td>2024-11-01 14:17:35</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Creative...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43260/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43268/">CVE-2024-43268</a></td> <td>2024-11-01 14:17:34</td> <td>Patchstack</td> <td>Access Control vulnerability in WPBackItUp...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43268/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43273/">CVE-2024-43273</a></td> <td>2024-11-01 14:17:33</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in icegram...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43273/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43270/">CVE-2024-43270</a></td> <td>2024-11-01 14:17:33</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WPBackItUp...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43270/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43274/">CVE-2024-43274</a></td> <td>2024-11-01 14:17:32</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in JS...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43274/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43277/">CVE-2024-43277</a></td> <td>2024-11-01 14:17:32</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in AyeCode...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43277/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43285/">CVE-2024-43285</a></td> <td>2024-11-01 14:17:31</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Presto...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43285/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43293/">CVE-2024-43293</a></td> <td>2024-11-01 14:17:30</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WPZOOM...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43293/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43290/">CVE-2024-43290</a></td> <td>2024-11-01 14:17:30</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Atarim...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43290/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43296/">CVE-2024-43296</a></td> <td>2024-11-01 14:17:29</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in bPlugins...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43296/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43298/">CVE-2024-43298</a></td> <td>2024-11-01 14:17:28</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Migrate...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43298/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43297/">CVE-2024-43297</a></td> <td>2024-11-01 14:17:28</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Migrate...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43297/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43302/">CVE-2024-43302</a></td> <td>2024-11-01 14:17:27</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Fonts...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43302/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43312/">CVE-2024-43312</a></td> <td>2024-11-01 14:17:26</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WPClever...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43312/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43310/">CVE-2024-43310</a></td> <td>2024-11-01 14:17:26</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in UkrSolution...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43310/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43314/">CVE-2024-43314</a></td> <td>2024-11-01 14:17:25</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Gabe...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43314/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43323/">CVE-2024-43323</a></td> <td>2024-11-01 14:17:24</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in ReviewX...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43323/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43332/">CVE-2024-43332</a></td> <td>2024-11-01 14:17:24</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Jordy...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43332/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43341/">CVE-2024-43341</a></td> <td>2024-11-01 14:17:23</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in CozyThemes...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43341/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43343/">CVE-2024-43343</a></td> <td>2024-11-01 14:17:23</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Etoile...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43343/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43355/">CVE-2024-43355</a></td> <td>2024-11-01 14:17:22</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in BearDev...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43355/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43919/">CVE-2024-43919</a></td> <td>2024-11-01 14:17:21</td> <td>Patchstack</td> <td>Access Control vulnerability in YARPP...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43919/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43923/">CVE-2024-43923</a></td> <td>2024-11-01 14:17:21</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Arraytics...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43923/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43928/">CVE-2024-43928</a></td> <td>2024-11-01 14:17:19</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in eyecix...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43928/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43925/">CVE-2024-43925</a></td> <td>2024-11-01 14:17:19</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Envira...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43925/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43932/">CVE-2024-43932</a></td> <td>2024-11-01 14:17:18</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in POSIMYTH...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43932/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43929/">CVE-2024-43929</a></td> <td>2024-11-01 14:17:18</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in eyecix...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43929/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43937/">CVE-2024-43937</a></td> <td>2024-11-01 14:17:17</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Themeum...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43937/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43956/">CVE-2024-43956</a></td> <td>2024-11-01 14:17:16</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Caseproof,...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43956/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43962/">CVE-2024-43962</a></td> <td>2024-11-01 14:17:16</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in LWS...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43962/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43968/">CVE-2024-43968</a></td> <td>2024-11-01 14:17:15</td> <td>Patchstack</td> <td>Broken Access Control vulnerability in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43968/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43974/">CVE-2024-43974</a></td> <td>2024-11-01 14:17:14</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in CozyThemes...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43974/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43973/">CVE-2024-43973</a></td> <td>2024-11-01 14:17:14</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in AyeCode...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43973/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43980/">CVE-2024-43980</a></td> <td>2024-11-01 14:17:13</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in CozyThemes...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43980/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43979/">CVE-2024-43979</a></td> <td>2024-11-01 14:17:13</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in CozyThemes...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43979/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43981/">CVE-2024-43981</a></td> <td>2024-11-01 14:17:12</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in AyeCode...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43981/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43998/">CVE-2024-43998</a></td> <td>2024-11-01 14:17:11</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WebsiteinWP...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43998/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-43982/">CVE-2024-43982</a></td> <td>2024-11-01 14:17:11</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Geek...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-43982/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-44006/">CVE-2024-44006</a></td> <td>2024-11-01 14:17:10</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in OnTheGoSystems...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-44006/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-44019/">CVE-2024-44019</a></td> <td>2024-11-01 14:17:09</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Renzo...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-44019/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-44020/">CVE-2024-44020</a></td> <td>2024-11-01 14:17:09</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Prasad...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-44020/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-44031/">CVE-2024-44031</a></td> <td>2024-11-01 14:17:08</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in BearDev...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-44031/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-44021/">CVE-2024-44021</a></td> <td>2024-11-01 14:17:08</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Truepush...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-44021/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-44052/">CVE-2024-44052</a></td> <td>2024-11-01 14:17:07</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in HelloAsso...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-44052/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47317/">CVE-2024-47317</a></td> <td>2024-11-01 14:17:06</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WP...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47317/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47308/">CVE-2024-47308</a></td> <td>2024-11-01 14:17:06</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Templately...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47308/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47318/">CVE-2024-47318</a></td> <td>2024-11-01 14:17:05</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Magazine3...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47318/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47358/">CVE-2024-47358</a></td> <td>2024-11-01 14:17:04</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Popup...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47358/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47321/">CVE-2024-47321</a></td> <td>2024-11-01 14:17:04</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Fahad...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47321/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47359/">CVE-2024-47359</a></td> <td>2024-11-01 14:17:03</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in Depicter...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47359/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47361/">CVE-2024-47361</a></td> <td>2024-11-01 14:17:02</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WPVibes...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47361/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47362/">CVE-2024-47362</a></td> <td>2024-11-01 14:17:01</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in WPChill...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47362/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-37094/">CVE-2024-37094</a></td> <td>2024-11-01 13:52:58</td> <td>Patchstack</td> <td>Missing Authorization vulnerability in StylemixThemes...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-37094/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10655/">CVE-2024-10655</a></td> <td>2024-11-01 13:31:04</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10655/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-7456/">CVE-2024-7456</a></td> <td>2024-11-01 12:05:12</td> <td>@huntr_ai</td> <td>A SQL injection vulnerability exists...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-7456/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10654/">CVE-2024-10654</a></td> <td>2024-11-01 11:31:05</td> <td>VulDB</td> <td>A vulnerability has been found...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10654/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10367/">CVE-2024-10367</a></td> <td>2024-11-01 11:01:55</td> <td>Wordfence</td> <td>The Otter Blocks – Gutenberg...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10367/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10653/">CVE-2024-10653</a></td> <td>2024-11-01 09:59:15</td> <td>twcert</td> <td>IDExpert from CHANGING Information Technology...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10653/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10652/">CVE-2024-10652</a></td> <td>2024-11-01 09:56:32</td> <td>twcert</td> <td>IDExpert from CHANGING Information Technology...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10652/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10651/">CVE-2024-10651</a></td> <td>2024-11-01 09:53:23</td> <td>twcert</td> <td>IDExpert from CHANGING Information Technology...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10651/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10232/">CVE-2024-10232</a></td> <td>2024-11-01 09:29:24</td> <td>Wordfence</td> <td>The Group Chat & Video...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10232/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-9655/">CVE-2024-9655</a></td> <td>2024-11-01 07:33:30</td> <td>Wordfence</td> <td>The Gutenberg Blocks with AI...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-9655/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-7424/">CVE-2024-7424</a></td> <td>2024-11-01 07:33:29</td> <td>Wordfence</td> <td>The Multiple Page Generator Plugin...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-7424/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-0106/">CVE-2024-0106</a></td> <td>2024-11-01 05:53:31</td> <td>nvidia</td> <td>NVIDIA ConnectX Host Firmware for...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-0106/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-0105/">CVE-2024-0105</a></td> <td>2024-11-01 05:36:06</td> <td>nvidia</td> <td>NVIDIA ConnectX Firmware contains a...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-0105/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-21510/">CVE-2024-21510</a></td> <td>2024-11-01 05:00:04</td> <td>snyk</td> <td>Versions of the package sinatra...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-21510/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10620/">CVE-2024-10620</a></td> <td>2024-11-01 04:31:03</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10620/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-47939/">CVE-2024-47939</a></td> <td>2024-11-01 04:29:04</td> <td>jpcert</td> <td>Stack-based buffer overflow vulnerability exists...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-47939/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-49501/">CVE-2024-49501</a></td> <td>2024-11-01 04:07:39</td> <td>jpcert</td> <td>Sysmac Studio provided by OMRON...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-49501/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10619/">CVE-2024-10619</a></td> <td>2024-11-01 04:00:06</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10619/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10618/">CVE-2024-10618</a></td> <td>2024-11-01 03:31:05</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10618/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10617/">CVE-2024-10617</a></td> <td>2024-11-01 03:31:04</td> <td>VulDB</td> <td>A vulnerability classified as critical...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10617/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10616/">CVE-2024-10616</a></td> <td>2024-11-01 03:00:05</td> <td>VulDB</td> <td>A vulnerability classified as critical...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10616/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10615/">CVE-2024-10615</a></td> <td>2024-11-01 02:31:08</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10615/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10613/">CVE-2024-10613</a></td> <td>2024-11-01 02:31:06</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10613/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10612/">CVE-2024-10612</a></td> <td>2024-11-01 02:00:10</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10612/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10611/">CVE-2024-10611</a></td> <td>2024-11-01 01:31:16</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10611/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10610/">CVE-2024-10610</a></td> <td>2024-11-01 01:31:06</td> <td>VulDB</td> <td>A vulnerability has been found...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10610/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10609/">CVE-2024-10609</a></td> <td>2024-11-01 01:00:10</td> <td>VulDB</td> <td>A vulnerability, which was classified...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10609/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10608/">CVE-2024-10608</a></td> <td>2024-11-01 00:31:04</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10608/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-10607/">CVE-2024-10607</a></td> <td>2024-11-01 00:00:08</td> <td>VulDB</td> <td>A vulnerability was found in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-10607/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-27524/">CVE-2024-27524</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>Cross Site Scripting vulnerability in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-27524/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-27525/">CVE-2024-27525</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>Cross Site Scripting vulnerability in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-27525/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48270/">CVE-2024-48270</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>An issue in the component...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48270/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48217/">CVE-2024-48217</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>An Insecure Direct Object Reference...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48217/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48410/">CVE-2024-48410</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>Cross Site Scripting vulnerability in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48410/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48289/">CVE-2024-48289</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>An issue in the Bluetooth...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48289/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48353/">CVE-2024-48353</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>Yealink Meeting Server before V26.0.0.67...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48353/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-48352/">CVE-2024-48352</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>Yealink Meeting Server before V26.0.0.67...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-48352/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-40490/">CVE-2024-40490</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>An issue in Sourcebans++ before...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-40490/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-22733/">CVE-2024-22733</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>TP Link MR200 V4 Firmware...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-22733/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-28265/">CVE-2024-28265</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>IBOS v4.5.5 has an arbitrary...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-28265/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51244/">CVE-2024-51244</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>In Draytek Vigor3900 1.5.1.3, attackers...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51244/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51252/">CVE-2024-51252</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>In Draytek Vigor3900 1.5.1.3, attackers...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51252/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51431/">CVE-2024-51431</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>LB-LINK BL-WR 1300H v.1.0.4 contains...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51431/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51377/">CVE-2024-51377</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>An issue in Ladybird Web...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51377/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51247/">CVE-2024-51247</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>In Draytek Vigor3900 1.5.1.3, attackers...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51247/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51432/">CVE-2024-51432</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>Cross Site Scripting vulnerability in...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51432/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51398/">CVE-2024-51398</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>Altai Technologies Ltd Altai X500...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51398/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51407/">CVE-2024-51407</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>Floodlight SDN OpenFlow Controller v.1.2...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51407/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51248/">CVE-2024-51248</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>In Draytek Vigor3900 1.5.1.3, attackers...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51248/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51399/">CVE-2024-51399</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>Altai Technologies Ltd Altai IX500...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51399/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51245/">CVE-2024-51245</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>In DrayTek Vigor3900 1.5.1.3, attackers...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51245/"><i class="far fa-eye"></i></a></td> </tr> <tr> <td><a href="https://extremehosting.nl/cve/cve-details/CVE-2024-51406/">CVE-2024-51406</a></td> <td>2024-11-01 00:00:00</td> <td>mitre</td> <td>Floodlight SDN Open Flow Controller...</td> <td class="text-center align-middle" style="max-height: 60px;height: 60px;"><a class="btn btnMaterial btn-flat primary semicircle" role="button" href="/cve/cve-details/CVE-2024-51406/"><i class="far fa-eye"></i></a></td> </tr> </tbody> </table> </div> </div> </div> </div> </div> </div> </section> <script src="/template/assets/bootstrap/js/bootstrap.min.js"></script> <script src="/template/assets/js/chart.min.js"></script> <script src="/template/assets/js/bs-init.js"></script> <script src="/template/assets/js/startup-modern.js"></script> <footer> <div class="container py-4 py-lg-10"> <hr> <div class="text-muted d-flex justify-content-between align-items-center pt-3" style="text-align: center;"> <p class="mb-10"><center>Copyright &copy; 2025 eXtreme Hosting</center></p> <p class="mb-10"><center><a href="/gdpr/">Privacy Policy GDPR/AVG</a> | <a href="/algemene-voorwaarden/">Algemene voorwaarden</a></center></p> </div> </div> </footer> <script src="/template/assets/bootstrap/js/bootstrap.min.js"></script> <script src="/template/assets/js/startup-modern.js"></script> </body> </html><img style="display: none;" src="https://telemetry.extremehosting.nl/Analy/?api=0C44A78F-C43E-4700-990A-0F40CE4B4A51&dtt=1746954019&urr=https://extremehosting.nl/cve/cve-all/?DD=2024-11" />