Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2024-56020 2024-12-31 23:09:24 Patchstack Improper Neutralization of Input During...
CVE-2024-56021 2024-12-31 23:08:29 Patchstack Improper Neutralization of Input During...
CVE-2024-56062 2024-12-31 23:07:40 Patchstack Improper Neutralization of Input During...
CVE-2024-56063 2024-12-31 23:06:31 Patchstack Improper Neutralization of Input During...
CVE-2024-56803 2024-12-31 22:48:33 GitHub_M Ghostty is a cross-platform terminal...
CVE-2024-13085 2024-12-31 22:31:05 VulDB A vulnerability, which was classified...
CVE-2024-13084 2024-12-31 22:00:13 VulDB A vulnerability classified as critical...
CVE-2024-13083 2024-12-31 21:31:06 VulDB A vulnerability classified as problematic...
CVE-2024-13082 2024-12-31 21:00:14 VulDB A vulnerability was found in...
CVE-2024-13081 2024-12-31 20:31:05 VulDB A vulnerability was found in...
CVE-2024-13080 2024-12-31 20:00:14 VulDB A vulnerability was found in...
CVE-2024-13079 2024-12-31 19:31:05 VulDB A vulnerability was found in...
CVE-2024-13078 2024-12-31 19:00:15 VulDB A vulnerability has been found...
CVE-2024-13077 2024-12-31 18:31:05 VulDB A vulnerability, which was classified...
CVE-2024-13076 2024-12-31 18:00:11 VulDB A vulnerability, which was classified...
CVE-2024-13075 2024-12-31 17:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-13074 2024-12-31 16:24:59 VulDB A vulnerability classified as problematic...
CVE-2024-55955 2024-12-31 16:19:35 trendmicro An incorrect permissions assignment vulnerability...
CVE-2024-55917 2024-12-31 16:16:43 trendmicro An origin validation error vulnerability...
CVE-2024-55632 2024-12-31 16:16:01 trendmicro A security agent link following...
CVE-2024-55631 2024-12-31 16:15:20 trendmicro An engine link following vulnerability...
CVE-2024-53647 2024-12-31 16:14:21 trendmicro Trend Micro ID Security, version...
CVE-2024-52050 2024-12-31 16:13:49 trendmicro A LogServer arbitrary file creation...
CVE-2024-52049 2024-12-31 16:13:12 trendmicro A LogServer link following vulnerability...
CVE-2024-52048 2024-12-31 16:11:41 trendmicro A LogServer link following vulnerability...
CVE-2024-52047 2024-12-31 16:09:28 trendmicro A widget local file inclusion...
CVE-2024-56198 2024-12-31 15:18:12 GitHub_M path-sanitizer is a simple lightweight...
CVE-2024-56802 2024-12-31 15:10:42 GitHub_M Tapir is a private Terraform...
CVE-2024-13072 2024-12-31 15:00:11 VulDB A vulnerability was found in...
CVE-2024-13070 2024-12-31 14:31:05 VulDB A vulnerability was found in...
CVE-2024-25133 2024-12-31 14:25:19 redhat A flaw was found in...
CVE-2023-6603 2024-12-31 14:20:10 redhat A flaw was found in...
CVE-2023-6602 2024-12-31 14:20:07 redhat A flaw was found in...
CVE-2024-49686 2024-12-31 13:57:15 Patchstack Missing Authorization vulnerability in Fatcat...
CVE-2024-49687 2024-12-31 13:56:30 Patchstack Missing Authorization vulnerability in StoreApps...
CVE-2024-49694 2024-12-31 13:55:01 Patchstack Missing Authorization vulnerability in imw3...
CVE-2024-49698 2024-12-31 13:53:26 Patchstack Missing Authorization vulnerability in PriceListo...
CVE-2024-51667 2024-12-31 13:52:05 Patchstack Missing Authorization vulnerability in David...
CVE-2024-55995 2024-12-31 13:51:16 Patchstack Missing Authorization vulnerability in Torod...
CVE-2024-56002 2024-12-31 13:50:18 Patchstack Missing Authorization vulnerability in Porthas...
CVE-2024-56070 2024-12-31 13:35:46 Patchstack Missing Authorization vulnerability in Azzaroco...
CVE-2024-56207 2024-12-31 13:33:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-56206 2024-12-31 13:29:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-56204 2024-12-31 13:26:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-56203 2024-12-31 13:21:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-56066 2024-12-31 13:20:11 Patchstack Missing Authorization vulnerability in Inspry...
CVE-2024-56061 2024-12-31 13:18:44 Patchstack Missing Authorization vulnerability in Webful...
CVE-2024-56045 2024-12-31 13:17:49 Patchstack Path Traversal: .../...// vulnerability in...
CVE-2024-56044 2024-12-31 13:17:02 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-56043 2024-12-31 13:15:59 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-56040 2024-12-31 13:15:11 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-56042 2024-12-31 12:57:48 Patchstack Improper Neutralization of Special Elements...
CVE-2024-56041 2024-12-31 12:57:11 Patchstack Improper Neutralization of Special Elements...
CVE-2024-56039 2024-12-31 12:55:10 Patchstack Improper Neutralization of Special Elements...
CVE-2024-56064 2024-12-31 12:54:21 Patchstack Unrestricted Upload of File with...
CVE-2024-56046 2024-12-31 12:53:33 Patchstack Unrestricted Upload of File with...
CVE-2024-56068 2024-12-31 12:51:45 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-55991 2024-12-31 12:51:02 Patchstack Missing Authorization vulnerability in WP-CRM...
CVE-2024-56031 2024-12-31 12:49:25 Patchstack Missing Authorization vulnerability in Yulio...
CVE-2024-56067 2024-12-31 12:48:21 Patchstack Missing Authorization vulnerability in Azzaroco...
CVE-2023-48775 2024-12-31 12:47:06 Patchstack Missing Authorization vulnerability in Gfazioli...
CVE-2023-50850 2024-12-31 12:46:10 Patchstack Missing Authorization vulnerability in Woo...
CVE-2024-56071 2024-12-31 12:44:32 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-56205 2024-12-31 12:43:42 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-13061 2024-12-31 11:13:46 twcert The Electronic Official Document Management...
CVE-2024-13069 2024-12-31 10:38:12 VulDB A vulnerability was found in...
CVE-2024-56209 2024-12-31 10:33:43 Patchstack Improper Neutralization of Input During...
CVE-2024-56210 2024-12-31 10:32:48 Patchstack Improper Neutralization of Input During...
CVE-2024-12105 2024-12-31 10:32:08 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-12106 2024-12-31 10:32:02 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-12108 2024-12-31 10:31:56 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-56221 2024-12-31 10:31:42 Patchstack Improper Neutralization of Input During...
CVE-2024-56223 2024-12-31 10:30:46 Patchstack Improper Neutralization of Input During...
CVE-2024-56224 2024-12-31 10:29:57 Patchstack Improper Neutralization of Input During...
CVE-2024-56226 2024-12-31 10:29:08 Patchstack Improper Neutralization of Input During...
CVE-2024-56228 2024-12-31 10:28:22 Patchstack Improper Neutralization of Input During...
CVE-2024-56231 2024-12-31 10:27:14 Patchstack Improper Neutralization of Input During...
CVE-2024-56233 2024-12-31 10:26:25 Patchstack Improper Neutralization of Input During...
CVE-2024-56234 2024-12-31 10:25:39 Patchstack Missing Authorization vulnerability in VW...
CVE-2024-56227 2024-12-31 10:24:38 Patchstack Missing Authorization vulnerability in WP...
CVE-2024-56225 2024-12-31 10:23:45 Patchstack Missing Authorization vulnerability in Leap13...
CVE-2024-56219 2024-12-31 10:22:42 Patchstack Missing Authorization vulnerability in MarketingFire...
CVE-2024-56217 2024-12-31 10:21:50 Patchstack Missing Authorization vulnerability in W3...
CVE-2024-56215 2024-12-31 10:17:30 Patchstack Missing Authorization vulnerability in Stephen...
CVE-2024-56235 2024-12-31 10:16:40 Patchstack Improper Neutralization of Input During...
CVE-2024-56256 2024-12-31 10:15:36 Patchstack Improper Neutralization of Input During...
CVE-2024-56265 2024-12-31 10:14:03 Patchstack Improper Neutralization of Input During...
CVE-2024-56218 2024-12-31 10:12:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-56222 2024-12-31 10:07:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-56229 2024-12-31 10:06:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-56232 2024-12-31 10:05:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-56220 2024-12-31 10:05:03 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-56212 2024-12-31 10:04:12 Patchstack Improper Neutralization of Special Elements...
CVE-2024-56211 2024-12-31 10:03:12 Patchstack Missing Authorization vulnerability in DeluxeThemes...
CVE-2024-56213 2024-12-31 10:02:21 Patchstack Path Traversal: .../...// vulnerability in...
CVE-2024-56214 2024-12-31 10:01:33 Patchstack Path Traversal: .../...// vulnerability in...
CVE-2024-56216 2024-12-31 09:59:08 Patchstack Improper Control of Filename for...
CVE-2024-56230 2024-12-31 09:58:31 Patchstack Improper Control of Filename for...
CVE-2024-13067 2024-12-31 09:00:52 VulDB A vulnerability was found in...
CVE-2024-49422 2024-12-31 08:39:54 SamsungMobile Protection Mechanism Failure in bootloader...
CVE-2024-11972 2024-12-31 06:00:01 WPScan The Hunk Companion WordPress plugin...
CVE-2024-45497 2024-12-31 02:19:22 redhat A flaw was found in...
CVE-2024-13040 2024-12-31 01:35:20 twcert The QOCA aim from Quanta...
CVE-2024-12839 2024-12-31 01:32:11 twcert The login mechanism via device...
CVE-2024-12838 2024-12-31 01:24:48 twcert The passwordless login mechanism in...
CVE-2024-13058 2024-12-30 22:08:31 SoftIron An issue exists in SoftIron...
CVE-2024-13042 2024-12-30 21:00:15 VulDB A vulnerability was found in...
CVE-2024-13051 2024-12-30 20:16:19 zdi Ashlar-Vellum Graphite VC6 File Parsing...
CVE-2024-13050 2024-12-30 20:16:14 zdi Ashlar-Vellum Graphite VC6 File Parsing...
CVE-2024-13049 2024-12-30 20:16:09 zdi Ashlar-Vellum Cobalt XE File Parsing...
CVE-2024-13048 2024-12-30 20:16:05 zdi Ashlar-Vellum Cobalt XE File Parsing...
CVE-2024-13047 2024-12-30 20:16:00 zdi Ashlar-Vellum Cobalt CO File Parsing...
CVE-2024-13046 2024-12-30 20:15:57 zdi Ashlar-Vellum Cobalt CO File Parsing...
CVE-2024-13045 2024-12-30 20:15:52 zdi Ashlar-Vellum Cobalt AR File Parsing...
CVE-2024-13044 2024-12-30 20:15:47 zdi Ashlar-Vellum Cobalt AR File Parsing...
CVE-2024-12753 2024-12-30 20:14:13 zdi Foxit PDF Reader Link Following...
CVE-2024-12752 2024-12-30 20:13:55 zdi Foxit PDF Reader AcroForm Memory...
CVE-2024-12751 2024-12-30 20:13:40 zdi Foxit PDF Reader AcroForm Out-Of-Bounds...
CVE-2024-13043 2024-12-30 20:12:46 zdi Panda Security Dome Link Following...
CVE-2024-11946 2024-12-30 20:12:23 zdi iXsystems TrueNAS CORE fetch_plugin_packagesites tar...
CVE-2024-11944 2024-12-30 20:12:12 zdi iXsystems TrueNAS CORE tarfile.extractall Directory...
CVE-2024-56800 2024-12-30 18:23:42 GitHub_M Firecrawl is a web scraper...
CVE-2024-56799 2024-12-30 18:20:00 GitHub_M Simofa is a tool to...
CVE-2024-56801 2024-12-30 18:10:39 GitHub_M Tasklists provides plugin tasklists for...
CVE-2024-12754 2024-12-30 16:51:19 zdi AnyDesk Link Following Information Disclosure...
CVE-2024-12836 2024-12-30 16:50:06 zdi Delta Electronics DRASimuCAD STP File...
CVE-2024-12835 2024-12-30 16:49:19 zdi Delta Electronics DRASimuCAD ICS File...
CVE-2024-12834 2024-12-30 16:49:00 zdi Delta Electronics DRASimuCAD STP File...
CVE-2024-56734 2024-12-30 16:48:58 GitHub_M Better Auth is an authentication...
CVE-2024-12828 2024-12-30 16:48:13 zdi Webmin CGI Command Injection Remote...
CVE-2024-56733 2024-12-30 16:46:37 GitHub_M Password Pusher is an open...
CVE-2024-56517 2024-12-30 16:36:08 GitHub_M LGSL (Live Game Server List)...
CVE-2024-56516 2024-12-30 16:19:47 GitHub_M free-one-api allows users to access...
CVE-2024-52294 2024-12-30 16:14:35 GitHub_M Khoj is a self-hostable artificial...
CVE-2024-54181 2024-12-30 13:41:57 ibm IBM WebSphere Automation 1.7.5 could...
CVE-2024-10044 2024-12-30 11:47:46 @huntr_ai A Server-Side Request Forgery (SSRF)...
CVE-2024-12993 2024-12-30 11:01:17 CERT-PL Infinix devices contain a pre-loaded...
CVE-2024-47926 2024-12-30 10:06:57 INCD Tecnick TCExam – CWE-89: Improper...
CVE-2024-47925 2024-12-30 10:05:37 INCD Tecnick TCExam – Multiple CWE-79:...
CVE-2024-47924 2024-12-30 10:04:03 INCD Boa web server – CWE-79:...
CVE-2024-47923 2024-12-30 09:52:06 INCD Mashov – CWE-200: Exposure of...
CVE-2024-47922 2024-12-30 09:50:53 INCD Priority – CWE-200: Exposure of...
CVE-2024-47921 2024-12-30 09:47:38 INCD Smadar SPS – CWE-327: Use...
CVE-2024-47920 2024-12-30 09:46:10 INCD Tiki Wiki CMS – CWE-79:...
CVE-2024-47919 2024-12-30 09:43:39 INCD Tiki Wiki CMS – CWE-78:...
CVE-2024-47918 2024-12-30 09:41:53 INCD Tiki Wiki CMS – CWE-80:...
CVE-2024-47917 2024-12-30 09:40:10 INCD CWE-79: Improper Neutralization of Input...
CVE-2024-22063 2024-12-30 09:30:22 zte The ZENIC ONE R58 products...
CVE-2024-13039 2024-12-30 04:31:05 VulDB A vulnerability was found in...
CVE-2024-13038 2024-12-30 04:00:15 VulDB A vulnerability was found in...
CVE-2024-13037 2024-12-30 03:31:04 VulDB A vulnerability was found in...
CVE-2024-13036 2024-12-30 03:00:14 VulDB A vulnerability was found in...
CVE-2024-13035 2024-12-30 02:31:04 VulDB A vulnerability has been found...
CVE-2024-13034 2024-12-30 02:00:15 VulDB A vulnerability, which was classified...
CVE-2024-13033 2024-12-30 01:31:05 VulDB A vulnerability, which was classified...
CVE-2024-13032 2024-12-30 01:00:13 VulDB A vulnerability classified as problematic...
CVE-2024-13031 2024-12-30 00:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-13030 2024-12-30 00:00:28 VulDB A vulnerability was found in...
CVE-2024-50701 2024-12-30 00:00:00 mitre TeamPass before 3.1.3.1, when retrieving...
CVE-2024-50702 2024-12-30 00:00:00 mitre TeamPass before 3.1.3.1 does not...
CVE-2024-50703 2024-12-30 00:00:00 mitre TeamPass before 3.1.3.1 does not...
CVE-2024-46542 2024-12-30 00:00:00 mitre Veritas / Arctera Data Insight...
CVE-2024-13029 2024-12-29 23:31:05 VulDB A vulnerability, which was classified...
CVE-2024-13028 2024-12-29 23:00:08 VulDB A vulnerability, which was classified...
CVE-2024-13025 2024-12-29 22:31:04 VulDB A vulnerability was found in...
CVE-2024-13024 2024-12-29 21:00:11 VulDB A vulnerability was found in...
CVE-2024-13023 2024-12-29 20:31:06 VulDB A vulnerability has been found...
CVE-2024-13022 2024-12-29 20:00:13 VulDB A vulnerability, which was classified...
CVE-2024-13021 2024-12-29 19:31:05 VulDB A vulnerability, which was classified...
CVE-2024-13020 2024-12-29 19:00:13 VulDB A vulnerability classified as critical...
CVE-2024-13019 2024-12-29 18:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-13018 2024-12-29 18:00:13 VulDB A vulnerability was found in...
CVE-2024-13017 2024-12-29 17:00:13 VulDB A vulnerability was found in...
CVE-2024-13016 2024-12-29 16:00:15 VulDB A vulnerability was found in...
CVE-2024-13015 2024-12-29 15:31:05 VulDB A vulnerability was found in...
CVE-2024-13014 2024-12-29 15:00:12 VulDB A vulnerability has been found...
CVE-2024-13013 2024-12-29 13:31:07 VulDB A vulnerability, which was classified...
CVE-2024-13012 2024-12-29 12:00:16 VulDB A vulnerability, which was classified...
CVE-2024-56756 2024-12-29 11:30:20 Linux In the Linux kernel, the...
CVE-2024-56754 2024-12-29 11:30:19 Linux In the Linux kernel, the...
CVE-2024-56755 2024-12-29 11:30:19 Linux In the Linux kernel, the...
CVE-2024-56753 2024-12-29 11:30:18 Linux In the Linux kernel, the...
CVE-2024-56752 2024-12-29 11:30:17 Linux In the Linux kernel, the...
CVE-2024-56751 2024-12-29 11:30:16 Linux In the Linux kernel, the...
CVE-2024-56750 2024-12-29 11:30:16 Linux In the Linux kernel, the...
CVE-2024-56749 2024-12-29 11:30:15 Linux In the Linux kernel, the...
CVE-2024-56748 2024-12-29 11:30:14 Linux In the Linux kernel, the...
CVE-2024-56747 2024-12-29 11:30:13 Linux In the Linux kernel, the...
CVE-2024-56746 2024-12-29 11:30:13 Linux In the Linux kernel, the...
CVE-2024-56745 2024-12-29 11:30:12 Linux In the Linux kernel, the...
CVE-2024-56744 2024-12-29 11:30:11 Linux In the Linux kernel, the...
CVE-2024-56743 2024-12-29 11:30:11 Linux In the Linux kernel, the...
CVE-2024-56742 2024-12-29 11:30:10 Linux In the Linux kernel, the...
CVE-2024-56740 2024-12-29 11:30:09 Linux In the Linux kernel, the...
CVE-2024-56741 2024-12-29 11:30:09 Linux ...
CVE-2024-56739 2024-12-29 11:30:08 Linux In the Linux kernel, the...
CVE-2024-56730 2024-12-29 11:30:07 Linux In the Linux kernel, the...
CVE-2024-56729 2024-12-29 11:30:07 Linux In the Linux kernel, the...
CVE-2024-56728 2024-12-29 11:30:06 Linux In the Linux kernel, the...
CVE-2024-56727 2024-12-29 11:30:05 Linux In the Linux kernel, the...
CVE-2024-56726 2024-12-29 11:30:04 Linux In the Linux kernel, the...
CVE-2024-56725 2024-12-29 11:30:03 Linux In the Linux kernel, the...
CVE-2024-56724 2024-12-29 11:30:01 Linux In the Linux kernel, the...
CVE-2024-56723 2024-12-29 11:30:00 Linux In the Linux kernel, the...
CVE-2024-56721 2024-12-29 11:29:59 Linux In the Linux kernel, the...
CVE-2024-56722 2024-12-29 11:29:59 Linux In the Linux kernel, the...
CVE-2024-56720 2024-12-29 11:29:58 Linux In the Linux kernel, the...
CVE-2024-13008 2024-12-29 09:31:05 VulDB A vulnerability has been found...
CVE-2024-56719 2024-12-29 08:48:51 Linux In the Linux kernel, the...
CVE-2024-56718 2024-12-29 08:48:50 Linux In the Linux kernel, the...
CVE-2024-56716 2024-12-29 08:48:49 Linux In the Linux kernel, the...
CVE-2024-56717 2024-12-29 08:48:49 Linux In the Linux kernel, the...
CVE-2024-56715 2024-12-29 08:48:48 Linux In the Linux kernel, the...
CVE-2024-56714 2024-12-29 08:48:47 Linux In the Linux kernel, the...
CVE-2024-56712 2024-12-29 08:48:46 Linux In the Linux kernel, the...
CVE-2024-56713 2024-12-29 08:48:46 Linux In the Linux kernel, the...
CVE-2024-56711 2024-12-29 08:48:45 Linux In the Linux kernel, the...
CVE-2024-56710 2024-12-29 08:48:44 Linux In the Linux kernel, the...
CVE-2024-56709 2024-12-29 08:42:58 Linux In the Linux kernel, the...
CVE-2024-13007 2024-12-29 08:31:05 VulDB A vulnerability, which was classified...
CVE-2024-13006 2024-12-29 08:00:16 VulDB A vulnerability, which was classified...
CVE-2024-13005 2024-12-29 07:31:04 VulDB A vulnerability classified as critical...
CVE-2024-13004 2024-12-29 06:31:05 VulDB A vulnerability classified as critical...
CVE-2024-12238 2024-12-29 05:22:53 Wordfence The The Ninja Forms –...
CVE-2024-13003 2024-12-29 04:00:13 VulDB A vulnerability was found in...
CVE-2024-13002 2024-12-29 03:31:04 VulDB A vulnerability was found in...
CVE-2024-13001 2024-12-29 03:00:13 VulDB A vulnerability was found in...
CVE-2024-13000 2024-12-29 02:31:05 VulDB A vulnerability was found in...
CVE-2024-12999 2024-12-29 02:00:14 VulDB A vulnerability has been found...
CVE-2018-25107 2024-12-29 00:00:00 mitre The Crypt::Random::Source package before 0.13...
CVE-2024-56737 2024-12-29 00:00:00 mitre GNU GRUB (aka GRUB2) through...
CVE-2024-56738 2024-12-29 00:00:00 mitre GNU GRUB (aka GRUB2) through...
CVE-2024-12998 2024-12-28 21:31:05 VulDB A vulnerability, which was classified...
CVE-2024-56512 2024-12-28 16:18:46 apache Apache NiFi 1.10.0 through 2.0.0...
CVE-2024-12995 2024-12-28 13:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-12994 2024-12-28 13:00:12 VulDB A vulnerability was found in...
CVE-2024-56707 2024-12-28 09:46:28 Linux In the Linux kernel, the...
CVE-2024-56708 2024-12-28 09:46:28 Linux In the Linux kernel, the...
CVE-2024-56706 2024-12-28 09:46:27 Linux In the Linux kernel, the...
CVE-2024-56705 2024-12-28 09:46:26 Linux In the Linux kernel, the...
CVE-2024-56704 2024-12-28 09:46:25 Linux In the Linux kernel, the...
CVE-2024-56703 2024-12-28 09:46:24 Linux In the Linux kernel, the...
CVE-2024-56702 2024-12-28 09:46:24 Linux In the Linux kernel, the...
CVE-2024-56701 2024-12-28 09:46:23 Linux In the Linux kernel, the...
CVE-2024-56699 2024-12-28 09:46:22 Linux In the Linux kernel, the...
CVE-2024-56700 2024-12-28 09:46:22 Linux In the Linux kernel, the...
CVE-2024-56698 2024-12-28 09:46:21 Linux In the Linux kernel, the...
CVE-2024-56697 2024-12-28 09:46:20 Linux In the Linux kernel, the...
CVE-2024-56696 2024-12-28 09:46:20 Linux In the Linux kernel, the...
CVE-2024-56695 2024-12-28 09:46:19 Linux In the Linux kernel, the...
CVE-2024-56693 2024-12-28 09:46:18 Linux In the Linux kernel, the...
CVE-2024-56694 2024-12-28 09:46:18 Linux In the Linux kernel, the...
CVE-2024-56692 2024-12-28 09:46:17 Linux In the Linux kernel, the...
CVE-2024-56691 2024-12-28 09:46:16 Linux In the Linux kernel, the...
CVE-2024-56690 2024-12-28 09:46:16 Linux In the Linux kernel, the...
CVE-2024-56689 2024-12-28 09:46:15 Linux In the Linux kernel, the...
CVE-2024-56688 2024-12-28 09:46:14 Linux In the Linux kernel, the...
CVE-2024-56687 2024-12-28 09:46:14 Linux In the Linux kernel, the...
CVE-2024-56686 2024-12-28 09:46:13 Linux ...
CVE-2024-56685 2024-12-28 09:46:12 Linux In the Linux kernel, the...
CVE-2024-56683 2024-12-28 09:46:11 Linux In the Linux kernel, the...
CVE-2024-56684 2024-12-28 09:46:11 Linux In the Linux kernel, the...
CVE-2024-56682 2024-12-28 09:46:10 Linux In the Linux kernel, the...
CVE-2024-56681 2024-12-28 09:46:09 Linux In the Linux kernel, the...
CVE-2024-56679 2024-12-28 09:46:08 Linux In the Linux kernel, the...
CVE-2024-56680 2024-12-28 09:46:08 Linux In the Linux kernel, the...
CVE-2024-56678 2024-12-28 09:46:07 Linux In the Linux kernel, the...
CVE-2024-56677 2024-12-28 09:46:06 Linux In the Linux kernel, the...
CVE-2024-56676 2024-12-28 09:46:05 Linux In the Linux kernel, the...
CVE-2023-52718 2024-12-28 07:16:22 huawei A connection hijacking vulnerability exists...
CVE-2023-7263 2024-12-28 07:02:47 huawei Some Huawei home music system...
CVE-2023-7266 2024-12-28 07:00:51 huawei Some Huawei home routers have...
CVE-2022-48470 2024-12-28 06:53:40 huawei Huawei HiLink AI Life product...
CVE-2021-22484 2024-12-28 06:50:40 huawei Some Huawei wearables have a...
CVE-2021-37000 2024-12-28 06:47:41 huawei Some Huawei wearables have a...
CVE-2020-1824 2024-12-28 06:37:14 huawei There are multiple out of...
CVE-2020-1823 2024-12-28 06:29:49 huawei There are multiple out of...
CVE-2020-1822 2024-12-28 06:21:04 huawei There are multiple out of...
CVE-2020-1821 2024-12-28 06:16:58 huawei There are multiple out of...
CVE-2020-1820 2024-12-28 06:11:17 huawei There are multiple out of...
CVE-2024-43705 2024-12-28 04:58:08 imaginationtech Software installed and run as...
CVE-2024-46973 2024-12-28 04:56:30 imaginationtech Software installed and run as...
CVE-2024-46972 2024-12-28 04:53:56 imaginationtech Software installed and run as...
CVE-2024-56732 2024-12-27 20:01:50 GitHub_M HarfBuzz is a text shaping...
CVE-2024-12991 2024-12-27 19:31:04 VulDB A vulnerability was found in...
CVE-2024-12990 2024-12-27 18:00:13 VulDB A vulnerability was found in...
CVE-2024-12989 2024-12-27 17:31:04 VulDB A vulnerability was found in...
CVE-2024-12988 2024-12-27 17:00:14 VulDB A vulnerability has been found...
CVE-2024-12856 2024-12-27 16:03:04 VulnCheck The Four-Faith router models F3x24...
CVE-2024-12987 2024-12-27 16:00:13 VulDB A vulnerability, which was classified...
CVE-2024-56509 2024-12-27 15:56:04 GitHub_M changedetection.io is a free open...
CVE-2024-56508 2024-12-27 15:52:57 GitHub_M LinkAce is a self-hosted archive...
CVE-2024-56507 2024-12-27 15:50:09 GitHub_M LinkAce is a self-hosted archive...
CVE-2024-12986 2024-12-27 15:31:05 VulDB A vulnerability, which was classified...
CVE-2024-56675 2024-12-27 15:06:36 Linux In the Linux kernel, the...
CVE-2024-56674 2024-12-27 15:06:35 Linux In the Linux kernel, the...
CVE-2024-56673 2024-12-27 15:06:34 Linux In the Linux kernel, the...
CVE-2024-56672 2024-12-27 15:06:33 Linux In the Linux kernel, the...
CVE-2024-56671 2024-12-27 15:06:32 Linux In the Linux kernel, the...
CVE-2024-56670 2024-12-27 15:06:31 Linux In the Linux kernel, the...
CVE-2024-56669 2024-12-27 15:06:30 Linux In the Linux kernel, the...
CVE-2024-56668 2024-12-27 15:06:29 Linux In the Linux kernel, the...
CVE-2024-56667 2024-12-27 15:06:29 Linux In the Linux kernel, the...
CVE-2024-56666 2024-12-27 15:06:28 Linux In the Linux kernel, the...
CVE-2024-56665 2024-12-27 15:06:27 Linux In the Linux kernel, the...
CVE-2024-56664 2024-12-27 15:06:26 Linux In the Linux kernel, the...
CVE-2024-56663 2024-12-27 15:06:25 Linux In the Linux kernel, the...
CVE-2024-56662 2024-12-27 15:06:24 Linux In the Linux kernel, the...
CVE-2024-56660 2024-12-27 15:06:23 Linux In the Linux kernel, the...
CVE-2024-56661 2024-12-27 15:06:23 Linux In the Linux kernel, the...
CVE-2024-56659 2024-12-27 15:06:22 Linux In the Linux kernel, the...
CVE-2024-56658 2024-12-27 15:06:21 Linux In the Linux kernel, the...
CVE-2024-56657 2024-12-27 15:06:20 Linux In the Linux kernel, the...
CVE-2024-56655 2024-12-27 15:06:19 Linux In the Linux kernel, the...
CVE-2024-56656 2024-12-27 15:06:19 Linux In the Linux kernel, the...
CVE-2024-56654 2024-12-27 15:06:18 Linux In the Linux kernel, the...
CVE-2024-56653 2024-12-27 15:06:17 Linux In the Linux kernel, the...
CVE-2024-56652 2024-12-27 15:06:16 Linux In the Linux kernel, the...
CVE-2024-56650 2024-12-27 15:02:50 Linux In the Linux kernel, the...
CVE-2024-56651 2024-12-27 15:02:50 Linux In the Linux kernel, the...
CVE-2024-56649 2024-12-27 15:02:49 Linux In the Linux kernel, the...
CVE-2024-56648 2024-12-27 15:02:48 Linux In the Linux kernel, the...
CVE-2024-56646 2024-12-27 15:02:47 Linux In the Linux kernel, the...
CVE-2024-56647 2024-12-27 15:02:47 Linux In the Linux kernel, the...
CVE-2024-56645 2024-12-27 15:02:46 Linux In the Linux kernel, the...
CVE-2024-56644 2024-12-27 15:02:45 Linux In the Linux kernel, the...
CVE-2024-56643 2024-12-27 15:02:44 Linux In the Linux kernel, the...
CVE-2024-56642 2024-12-27 15:02:43 Linux In the Linux kernel, the...
CVE-2024-56640 2024-12-27 15:02:42 Linux In the Linux kernel, the...
CVE-2024-56641 2024-12-27 15:02:42 Linux In the Linux kernel, the...
CVE-2024-56639 2024-12-27 15:02:41 Linux In the Linux kernel, the...
CVE-2024-56638 2024-12-27 15:02:40 Linux In the Linux kernel, the...
CVE-2024-56637 2024-12-27 15:02:39 Linux In the Linux kernel, the...
CVE-2024-56635 2024-12-27 15:02:38 Linux In the Linux kernel, the...
CVE-2024-56636 2024-12-27 15:02:38 Linux In the Linux kernel, the...
CVE-2024-56634 2024-12-27 15:02:32 Linux In the Linux kernel, the...
CVE-2024-56633 2024-12-27 15:02:31 Linux In the Linux kernel, the...
CVE-2024-56632 2024-12-27 15:02:30 Linux In the Linux kernel, the...
CVE-2024-56631 2024-12-27 15:02:29 Linux In the Linux kernel, the...
CVE-2024-12985 2024-12-27 15:00:11 VulDB A vulnerability classified as critical...
CVE-2024-56630 2024-12-27 14:51:37 Linux In the Linux kernel, the...
CVE-2024-56629 2024-12-27 14:51:31 Linux In the Linux kernel, the...
CVE-2024-56628 2024-12-27 14:51:30 Linux In the Linux kernel, the...
CVE-2024-56627 2024-12-27 14:51:29 Linux In the Linux kernel, the...
CVE-2024-56626 2024-12-27 14:51:29 Linux In the Linux kernel, the...
CVE-2024-56625 2024-12-27 14:51:28 Linux In the Linux kernel, the...
CVE-2024-56624 2024-12-27 14:51:27 Linux In the Linux kernel, the...
CVE-2024-56623 2024-12-27 14:51:26 Linux In the Linux kernel, the...
CVE-2024-56622 2024-12-27 14:51:25 Linux In the Linux kernel, the...
CVE-2024-56621 2024-12-27 14:51:24 Linux In the Linux kernel, the...
CVE-2024-56620 2024-12-27 14:51:24 Linux In the Linux kernel, the...
CVE-2024-56619 2024-12-27 14:51:23 Linux In the Linux kernel, the...
CVE-2024-56618 2024-12-27 14:51:22 Linux In the Linux kernel, the...
CVE-2024-56617 2024-12-27 14:51:21 Linux In the Linux kernel, the...
CVE-2024-56616 2024-12-27 14:51:21 Linux In the Linux kernel, the...
CVE-2024-56615 2024-12-27 14:51:20 Linux In the Linux kernel, the...
CVE-2024-56614 2024-12-27 14:51:19 Linux In the Linux kernel, the...
CVE-2024-56613 2024-12-27 14:51:18 Linux In the Linux kernel, the...
CVE-2024-56612 2024-12-27 14:51:17 Linux In the Linux kernel, the...
CVE-2024-56611 2024-12-27 14:51:16 Linux In the Linux kernel, the...
CVE-2024-56610 2024-12-27 14:51:15 Linux In the Linux kernel, the...
CVE-2024-56609 2024-12-27 14:51:14 Linux In the Linux kernel, the...
CVE-2024-56608 2024-12-27 14:51:13 Linux In the Linux kernel, the...
CVE-2024-56607 2024-12-27 14:51:12 Linux In the Linux kernel, the...
CVE-2024-56606 2024-12-27 14:51:11 Linux In the Linux kernel, the...
CVE-2024-56605 2024-12-27 14:51:10 Linux In the Linux kernel, the...
CVE-2024-56604 2024-12-27 14:51:09 Linux In the Linux kernel, the...
CVE-2024-56602 2024-12-27 14:51:08 Linux In the Linux kernel, the...
CVE-2024-56603 2024-12-27 14:51:08 Linux In the Linux kernel, the...
CVE-2024-56601 2024-12-27 14:51:07 Linux In the Linux kernel, the...
CVE-2024-56600 2024-12-27 14:51:06 Linux In the Linux kernel, the...
CVE-2024-56599 2024-12-27 14:51:05 Linux In the Linux kernel, the...
CVE-2024-56597 2024-12-27 14:51:04 Linux In the Linux kernel, the...
CVE-2024-56598 2024-12-27 14:51:04 Linux In the Linux kernel, the...
CVE-2024-56596 2024-12-27 14:51:03 Linux In the Linux kernel, the...
CVE-2024-56595 2024-12-27 14:51:02 Linux In the Linux kernel, the...
CVE-2024-56594 2024-12-27 14:51:01 Linux In the Linux kernel, the...
CVE-2024-56593 2024-12-27 14:51:00 Linux In the Linux kernel, the...
CVE-2024-56592 2024-12-27 14:50:59 Linux In the Linux kernel, the...
CVE-2024-56591 2024-12-27 14:50:58 Linux In the Linux kernel, the...
CVE-2024-56590 2024-12-27 14:50:57 Linux In the Linux kernel, the...
CVE-2024-56588 2024-12-27 14:50:56 Linux In the Linux kernel, the...
CVE-2024-56589 2024-12-27 14:50:56 Linux In the Linux kernel, the...
CVE-2024-56587 2024-12-27 14:50:55 Linux In the Linux kernel, the...
CVE-2024-56586 2024-12-27 14:50:54 Linux In the Linux kernel, the...
CVE-2024-56585 2024-12-27 14:50:53 Linux In the Linux kernel, the...
CVE-2024-56584 2024-12-27 14:50:52 Linux In the Linux kernel, the...
CVE-2024-56583 2024-12-27 14:50:51 Linux In the Linux kernel, the...
CVE-2024-12984 2024-12-27 14:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-56581 2024-12-27 14:23:23 Linux In the Linux kernel, the...
CVE-2024-56582 2024-12-27 14:23:23 Linux In the Linux kernel, the...
CVE-2024-56580 2024-12-27 14:23:22 Linux In the Linux kernel, the...
CVE-2024-56579 2024-12-27 14:23:21 Linux In the Linux kernel, the...
CVE-2024-56578 2024-12-27 14:23:20 Linux In the Linux kernel, the...
CVE-2024-56577 2024-12-27 14:23:19 Linux In the Linux kernel, the...
CVE-2024-56576 2024-12-27 14:23:18 Linux In the Linux kernel, the...
CVE-2024-56575 2024-12-27 14:23:17 Linux In the Linux kernel, the...
CVE-2024-56574 2024-12-27 14:23:17 Linux In the Linux kernel, the...
CVE-2024-56573 2024-12-27 14:23:16 Linux In the Linux kernel, the...
CVE-2024-56572 2024-12-27 14:23:15 Linux In the Linux kernel, the...
CVE-2024-56571 2024-12-27 14:23:14 Linux ...
CVE-2024-56570 2024-12-27 14:23:13 Linux In the Linux kernel, the...
CVE-2024-56569 2024-12-27 14:23:12 Linux In the Linux kernel, the...
CVE-2024-56568 2024-12-27 14:23:11 Linux In the Linux kernel, the...
CVE-2024-56567 2024-12-27 14:23:10 Linux In the Linux kernel, the...
CVE-2024-56566 2024-12-27 14:23:10 Linux In the Linux kernel, the...
CVE-2024-56565 2024-12-27 14:23:09 Linux In the Linux kernel, the...
CVE-2024-56564 2024-12-27 14:23:08 Linux In the Linux kernel, the...
CVE-2024-56562 2024-12-27 14:23:07 Linux In the Linux kernel, the...
CVE-2024-56563 2024-12-27 14:23:07 Linux In the Linux kernel, the...
CVE-2024-56561 2024-12-27 14:23:06 Linux In the Linux kernel, the...
CVE-2024-56560 2024-12-27 14:23:05 Linux In the Linux kernel, the...
CVE-2024-56559 2024-12-27 14:23:04 Linux In the Linux kernel, the...
CVE-2024-56558 2024-12-27 14:23:03 Linux In the Linux kernel, the...
CVE-2024-56557 2024-12-27 14:23:03 Linux In the Linux kernel, the...
CVE-2024-56556 2024-12-27 14:23:02 Linux In the Linux kernel, the...
CVE-2024-56555 2024-12-27 14:23:01 Linux In the Linux kernel, the...
CVE-2024-56554 2024-12-27 14:22:55 Linux In the Linux kernel, the...
CVE-2024-56552 2024-12-27 14:22:54 Linux In the Linux kernel, the...
CVE-2024-56553 2024-12-27 14:22:54 Linux In the Linux kernel, the...
CVE-2024-56551 2024-12-27 14:22:53 Linux In the Linux kernel, the...
CVE-2024-56550 2024-12-27 14:22:52 Linux In the Linux kernel, the...
CVE-2024-56549 2024-12-27 14:11:30 Linux In the Linux kernel, the...
CVE-2024-56548 2024-12-27 14:11:29 Linux In the Linux kernel, the...
CVE-2024-56547 2024-12-27 14:11:28 Linux In the Linux kernel, the...
CVE-2024-56546 2024-12-27 14:11:27 Linux In the Linux kernel, the...
CVE-2024-56545 2024-12-27 14:11:26 Linux In the Linux kernel, the...
CVE-2024-56544 2024-12-27 14:11:25 Linux In the Linux kernel, the...
CVE-2024-56543 2024-12-27 14:11:24 Linux In the Linux kernel, the...
CVE-2024-56542 2024-12-27 14:11:24 Linux In the Linux kernel, the...
CVE-2024-56541 2024-12-27 14:11:23 Linux In the Linux kernel, the...
CVE-2024-56540 2024-12-27 14:11:22 Linux In the Linux kernel, the...
CVE-2024-56539 2024-12-27 14:11:21 Linux In the Linux kernel, the...
CVE-2024-56538 2024-12-27 14:11:20 Linux In the Linux kernel, the...
CVE-2024-56537 2024-12-27 14:11:19 Linux In the Linux kernel, the...
CVE-2024-56535 2024-12-27 14:11:18 Linux In the Linux kernel, the...
CVE-2024-56536 2024-12-27 14:11:18 Linux In the Linux kernel, the...
CVE-2024-56534 2024-12-27 14:11:17 Linux In the Linux kernel, the...
CVE-2024-56533 2024-12-27 14:11:16 Linux In the Linux kernel, the...
CVE-2024-56532 2024-12-27 14:11:15 Linux In the Linux kernel, the...
CVE-2024-56531 2024-12-27 14:11:14 Linux In the Linux kernel, the...
CVE-2024-53238 2024-12-27 13:50:24 Linux In the Linux kernel, the...
CVE-2024-53239 2024-12-27 13:50:24 Linux In the Linux kernel, the...
CVE-2024-53237 2024-12-27 13:50:23 Linux In the Linux kernel, the...
CVE-2024-53236 2024-12-27 13:50:22 Linux In the Linux kernel, the...
CVE-2024-53235 2024-12-27 13:50:21 Linux In the Linux kernel, the...
CVE-2024-53233 2024-12-27 13:50:20 Linux In the Linux kernel, the...
CVE-2024-53234 2024-12-27 13:50:20 Linux In the Linux kernel, the...
CVE-2024-53232 2024-12-27 13:50:19 Linux In the Linux kernel, the...
CVE-2024-53230 2024-12-27 13:50:18 Linux In the Linux kernel, the...
CVE-2024-53231 2024-12-27 13:50:18 Linux In the Linux kernel, the...
CVE-2024-53229 2024-12-27 13:50:17 Linux In the Linux kernel, the...
CVE-2024-53228 2024-12-27 13:50:16 Linux In the Linux kernel, the...
CVE-2024-53227 2024-12-27 13:50:16 Linux In the Linux kernel, the...
CVE-2024-53226 2024-12-27 13:50:15 Linux In the Linux kernel, the...
CVE-2024-53224 2024-12-27 13:50:14 Linux In the Linux kernel, the...
CVE-2024-53225 2024-12-27 13:50:14 Linux In the Linux kernel, the...
CVE-2024-53223 2024-12-27 13:50:13 Linux In the Linux kernel, the...
CVE-2024-53222 2024-12-27 13:50:12 Linux In the Linux kernel, the...
CVE-2024-53221 2024-12-27 13:50:06 Linux In the Linux kernel, the...
CVE-2024-53220 2024-12-27 13:50:05 Linux In the Linux kernel, the...
CVE-2024-53219 2024-12-27 13:50:04 Linux In the Linux kernel, the...
CVE-2024-53218 2024-12-27 13:50:03 Linux In the Linux kernel, the...
CVE-2024-53217 2024-12-27 13:50:02 Linux In the Linux kernel, the...
CVE-2024-53216 2024-12-27 13:50:01 Linux In the Linux kernel, the...
CVE-2024-53215 2024-12-27 13:50:00 Linux In the Linux kernel, the...
CVE-2024-53214 2024-12-27 13:49:59 Linux In the Linux kernel, the...
CVE-2024-53213 2024-12-27 13:49:58 Linux In the Linux kernel, the...
CVE-2024-53212 2024-12-27 13:49:57 Linux In the Linux kernel, the...
CVE-2024-53211 2024-12-27 13:49:57 Linux In the Linux kernel, the...
CVE-2024-53210 2024-12-27 13:49:56 Linux In the Linux kernel, the...
CVE-2024-53209 2024-12-27 13:49:55 Linux In the Linux kernel, the...
CVE-2024-53208 2024-12-27 13:49:54 Linux In the Linux kernel, the...
CVE-2024-53207 2024-12-27 13:49:53 Linux In the Linux kernel, the...
CVE-2024-53206 2024-12-27 13:49:52 Linux In the Linux kernel, the...
CVE-2024-53205 2024-12-27 13:49:51 Linux In the Linux kernel, the...
CVE-2024-53204 2024-12-27 13:49:50 Linux In the Linux kernel, the...
CVE-2024-53203 2024-12-27 13:49:49 Linux In the Linux kernel, the...
CVE-2024-53202 2024-12-27 13:49:48 Linux In the Linux kernel, the...
CVE-2024-53201 2024-12-27 13:49:42 Linux In the Linux kernel, the...
CVE-2024-53200 2024-12-27 13:49:42 Linux In the Linux kernel, the...
CVE-2024-53199 2024-12-27 13:49:41 Linux In the Linux kernel, the...
CVE-2024-53198 2024-12-27 13:49:40 Linux In the Linux kernel, the...
CVE-2024-53197 2024-12-27 13:49:39 Linux In the Linux kernel, the...
CVE-2024-53196 2024-12-27 13:49:38 Linux In the Linux kernel, the...
CVE-2024-53195 2024-12-27 13:49:37 Linux In the Linux kernel, the...
CVE-2024-53194 2024-12-27 13:49:36 Linux In the Linux kernel, the...
CVE-2024-53193 2024-12-27 13:49:35 Linux In the Linux kernel, the...
CVE-2024-53192 2024-12-27 13:49:34 Linux In the Linux kernel, the...
CVE-2024-53191 2024-12-27 13:49:33 Linux In the Linux kernel, the...
CVE-2024-53190 2024-12-27 13:49:32 Linux In the Linux kernel, the...
CVE-2024-53189 2024-12-27 13:49:31 Linux In the Linux kernel, the...
CVE-2024-53188 2024-12-27 13:49:31 Linux In the Linux kernel, the...
CVE-2024-53187 2024-12-27 13:49:30 Linux In the Linux kernel, the...
CVE-2024-53186 2024-12-27 13:49:29 Linux In the Linux kernel, the...
CVE-2024-53185 2024-12-27 13:49:28 Linux In the Linux kernel, the...
CVE-2024-53184 2024-12-27 13:49:27 Linux In the Linux kernel, the...
CVE-2024-53183 2024-12-27 13:49:26 Linux In the Linux kernel, the...
CVE-2024-53182 2024-12-27 13:49:25 Linux In the Linux kernel, the...
CVE-2024-53181 2024-12-27 13:49:24 Linux In the Linux kernel, the...
CVE-2024-53180 2024-12-27 13:49:23 Linux In the Linux kernel, the...
CVE-2024-53179 2024-12-27 13:49:22 Linux In the Linux kernel, the...
CVE-2024-53178 2024-12-27 13:49:22 Linux In the Linux kernel, the...
CVE-2024-53177 2024-12-27 13:49:21 Linux In the Linux kernel, the...
CVE-2024-53176 2024-12-27 13:49:20 Linux In the Linux kernel, the...
CVE-2024-53175 2024-12-27 13:49:19 Linux In the Linux kernel, the...
CVE-2024-53174 2024-12-27 13:49:18 Linux In the Linux kernel, the...
CVE-2024-53172 2024-12-27 13:49:17 Linux In the Linux kernel, the...
CVE-2024-53173 2024-12-27 13:49:17 Linux In the Linux kernel, the...
CVE-2024-53171 2024-12-27 13:49:16 Linux In the Linux kernel, the...
CVE-2024-53170 2024-12-27 13:49:15 Linux In the Linux kernel, the...
CVE-2024-53168 2024-12-27 13:49:14 Linux In the Linux kernel, the...
CVE-2024-53169 2024-12-27 13:49:14 Linux In the Linux kernel, the...
CVE-2024-53167 2024-12-27 13:49:13 Linux In the Linux kernel, the...
CVE-2024-53166 2024-12-27 13:49:12 Linux In the Linux kernel, the...
CVE-2024-53165 2024-12-27 13:49:11 Linux In the Linux kernel, the...
CVE-2022-49034 2024-12-27 13:49:10 Linux In the Linux kernel, the...
CVE-2024-53164 2024-12-27 13:38:43 Linux In the Linux kernel, the...
CVE-2020-1819 2024-12-27 10:05:47 huawei There are multiple out of...
CVE-2020-1818 2024-12-27 10:02:45 huawei There are multiple out of...
CVE-2020-9253 2024-12-27 09:55:02 huawei There is a stack overflow...
CVE-2020-9236 2024-12-27 09:52:11 huawei There is an improper interface...
CVE-2020-9222 2024-12-27 09:50:01 huawei There is a privilege escalation...
CVE-2020-9211 2024-12-27 09:48:18 huawei There is an out-of-bound read...
CVE-2020-9210 2024-12-27 09:46:26 huawei There is an insufficient integrity...
CVE-2024-3393 2024-12-27 09:44:24 palo_alto A Denial of Service vulnerability...
CVE-2020-9089 2024-12-27 09:44:20 huawei There is an information vulnerability...
CVE-2020-9086 2024-12-27 09:40:03 huawei There is a buffer error...
CVE-2020-9085 2024-12-27 09:37:46 huawei There is a NULL pointer...
CVE-2020-9082 2024-12-27 09:36:11 huawei There is an information disclosure...
CVE-2020-9081 2024-12-27 09:34:40 huawei There is an improper authorization...
CVE-2020-9080 2024-12-27 09:23:50 huawei There is an improper privilege...
CVE-2024-12983 2024-12-27 06:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-12982 2024-12-27 06:00:16 VulDB A vulnerability was found in...
CVE-2024-11921 2024-12-27 06:00:15 WPScan The GiveWP WordPress plugin...
CVE-2024-11842 2024-12-27 06:00:14 WPScan The DN Shipping by Weight...
CVE-2024-11645 2024-12-27 06:00:13 WPScan The float block WordPress plugin...
CVE-2024-11644 2024-12-27 06:00:10 WPScan The WP-SVG WordPress plugin through...
CVE-2024-11605 2024-12-27 06:00:09 WPScan The wp-publications WordPress plugin through...
CVE-2024-12981 2024-12-27 05:31:05 VulDB A vulnerability was found in...
CVE-2024-12980 2024-12-27 05:00:07 VulDB A vulnerability was found in...
CVE-2024-12979 2024-12-27 04:31:05 VulDB A vulnerability was found in...
CVE-2024-12978 2024-12-27 04:00:15 VulDB A vulnerability has been found...
CVE-2024-9774 2024-12-27 02:00:12 redhat A vulnerability was found in...
CVE-2024-12977 2024-12-27 01:31:06 VulDB A vulnerability, which was classified...
CVE-2024-12976 2024-12-27 01:00:12 VulDB A vulnerability, which was classified...
CVE-2024-39025 2024-12-27 00:00:00 mitre Incorrect access control in the...
CVE-2024-56527 2024-12-27 00:00:00 mitre An issue was discovered in...
CVE-2024-56521 2024-12-27 00:00:00 mitre An issue was discovered in...
CVE-2024-56522 2024-12-27 00:00:00 mitre An issue was discovered in...
CVE-2024-56520 2024-12-27 00:00:00 mitre An issue was discovered in...
CVE-2024-56519 2024-12-27 00:00:00 mitre An issue was discovered in...
CVE-2024-50716 2024-12-27 00:00:00 mitre SQL injection vulnerability in Smart...
CVE-2024-50713 2024-12-27 00:00:00 mitre SmartAgent v1.1.0 was discovered to...
CVE-2024-50714 2024-12-27 00:00:00 mitre A Server-Side Request Forgery (SSRF)...
CVE-2024-50944 2024-12-27 00:00:00 mitre Integer overflow vulnerability exists in...
CVE-2024-50715 2024-12-27 00:00:00 mitre An issue in smarts-srl.com Smart...
CVE-2024-50717 2024-12-27 00:00:00 mitre SQL injection vulnerability in Smart...
CVE-2024-50945 2024-12-27 00:00:00 mitre An improper access control vulnerability...
CVE-2024-54453 2024-12-27 00:00:00 mitre An issue was discovered in...
CVE-2024-54451 2024-12-27 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-54775 2024-12-27 00:00:00 mitre Dcat-Admin v2.2.0-beta and v2.2.2-beta contains...
CVE-2024-54450 2024-12-27 00:00:00 mitre An issue was discovered in...
CVE-2024-54774 2024-12-27 00:00:00 mitre Dcat Admin v2.2.0-beta contains a...
CVE-2024-54454 2024-12-27 00:00:00 mitre An issue was discovered in...
CVE-2024-54452 2024-12-27 00:00:00 mitre An issue was discovered in...
CVE-2024-53476 2024-12-27 00:00:00 mitre A race condition vulnerability in...
CVE-2024-12969 2024-12-26 22:31:05 VulDB A vulnerability, which was classified...
CVE-2024-12968 2024-12-26 22:00:19 VulDB A vulnerability classified as critical...
CVE-2024-56361 2024-12-26 21:59:01 GitHub_M LGSL (Live Game Server List)...
CVE-2024-55950 2024-12-26 21:52:44 GitHub_M Tabby (formerly Terminus) is a...
CVE-2024-53850 2024-12-26 21:41:55 GitHub_M The Addressing GLPI plugin enables...
CVE-2024-45805 2024-12-26 21:34:48 GitHub_M OpenCTI is an open-source cyber...
CVE-2024-12967 2024-12-26 21:31:05 VulDB A vulnerability classified as critical...
CVE-2024-45600 2024-12-26 21:27:01 GitHub_M Fields is a GLPI plugin...
CVE-2024-12966 2024-12-26 21:00:12 VulDB A vulnerability was found in...
CVE-2024-56510 2024-12-26 20:56:24 GitHub_M @marp-team/marp-core is the core for...
CVE-2024-12965 2024-12-26 20:31:04 VulDB A vulnerability was found in...
CVE-2024-12964 2024-12-26 20:00:14 VulDB A vulnerability was found in...
CVE-2024-12963 2024-12-26 19:31:04 VulDB A vulnerability was found in...
CVE-2024-12962 2024-12-26 19:00:07 VulDB A vulnerability has been found...
CVE-2024-12961 2024-12-26 18:00:14 VulDB A vulnerability, which was classified...
CVE-2024-12960 2024-12-26 17:31:04 VulDB A vulnerability, which was classified...
CVE-2024-12959 2024-12-26 16:00:16 VulDB A vulnerability classified as critical...
CVE-2024-51540 2024-12-26 15:53:49 dell Dell ECS, versions prior to...
CVE-2024-12908 2024-12-26 15:45:39 Delinea Delinea addressed a reported case...
CVE-2024-12958 2024-12-26 15:31:04 VulDB A vulnerability classified as critical...
CVE-2024-12956 2024-12-26 15:00:14 VulDB A vulnerability was found in...
CVE-2024-12955 2024-12-26 14:31:05 VulDB A vulnerability has been found...
CVE-2024-12954 2024-12-26 14:00:11 VulDB A vulnerability, which was classified...
CVE-2024-12953 2024-12-26 13:31:04 VulDB A vulnerability, which was classified...
CVE-2024-12952 2024-12-26 13:00:15 VulDB A vulnerability classified as critical...
CVE-2024-12951 2024-12-26 12:31:05 VulDB A vulnerability classified as critical...
CVE-2024-47150 2024-12-26 12:16:26 Honor Some Honor products are affected...
CVE-2024-47149 2024-12-26 12:07:12 Honor Some Honor products are affected...
CVE-2024-47148 2024-12-26 12:01:43 Honor Some Honor products are affected...
CVE-2024-12950 2024-12-26 12:00:14 VulDB A vulnerability was found in...
CVE-2024-47157 2024-12-26 11:52:40 Honor Some Honor products are affected...
CVE-2024-47155 2024-12-26 11:47:45 Honor Some Honor products are affected...
CVE-2024-47154 2024-12-26 11:39:52 Honor Some Honor products are affected...
CVE-2024-47153 2024-12-26 11:31:46 Honor Some Honor products are affected...
CVE-2024-12949 2024-12-26 11:31:04 VulDB A vulnerability was found in...
CVE-2024-8992 2024-12-26 11:28:54 Honor Some Honor products are affected...
CVE-2024-8993 2024-12-26 11:18:11 Honor Some Honor products are affected...
CVE-2024-8994 2024-12-26 11:13:17 Honor Some Honor products are affected...
CVE-2024-47151 2024-12-26 11:09:01 Honor Some Honor products are affected...
CVE-2024-47156 2024-12-26 11:02:40 Honor Some Honor products are affected...
CVE-2024-12948 2024-12-26 11:00:17 VulDB A vulnerability was found in...
CVE-2024-12947 2024-12-26 10:31:05 VulDB A vulnerability was found in...
CVE-2024-12946 2024-12-26 10:00:06 VulDB A vulnerability, which was classified...
CVE-2024-12945 2024-12-26 09:31:04 VulDB A vulnerability classified as critical...
CVE-2023-7300 2024-12-26 09:01:23 huawei Huawei Home Music System has...
CVE-2024-12944 2024-12-26 09:00:17 VulDB A vulnerability was found in...
CVE-2024-12943 2024-12-26 08:31:05 VulDB A vulnerability was found in...
CVE-2024-12942 2024-12-26 08:00:16 VulDB A vulnerability was found in...
CVE-2024-12941 2024-12-26 07:31:04 VulDB A vulnerability was found in...
CVE-2024-12940 2024-12-26 07:00:12 VulDB A vulnerability has been found...
CVE-2024-12939 2024-12-26 06:31:04 VulDB A vulnerability was found in...
CVE-2024-12938 2024-12-26 06:00:09 VulDB A vulnerability has been found...
CVE-2024-11223 2024-12-26 06:00:08 WPScan The WPForms WordPress plugin...
CVE-2024-10903 2024-12-26 06:00:05 WPScan The Broken Link Checker WordPress...
CVE-2024-12937 2024-12-26 05:31:04 VulDB A vulnerability, which was classified...
CVE-2024-12936 2024-12-26 05:00:13 VulDB A vulnerability, which was classified...
CVE-2024-12935 2024-12-26 04:31:04 VulDB A vulnerability classified as critical...
CVE-2024-12652 2024-12-26 04:05:16 ZUSO ART A Improper Control of Generation...
CVE-2024-12934 2024-12-26 04:00:13 VulDB A vulnerability classified as critical...
CVE-2024-12933 2024-12-26 03:31:04 VulDB A vulnerability was found in...
CVE-2024-12932 2024-12-26 03:00:10 VulDB A vulnerability was found in...
CVE-2024-12931 2024-12-26 02:31:04 VulDB A vulnerability was found in...
CVE-2024-12930 2024-12-26 01:00:09 VulDB A vulnerability was found in...
CVE-2024-12929 2024-12-26 00:00:12 VulDB A vulnerability has been found...
CVE-2024-56433 2024-12-26 00:00:00 mitre shadow-utils (aka shadow) 4.4 through...
CVE-2024-54907 2024-12-26 00:00:00 mitre TOTOLINK A3002R V4.0.0-B20230531.1404 is vulnerable...
CVE-2024-12928 2024-12-25 23:31:04 VulDB A vulnerability, which was classified...
CVE-2024-12927 2024-12-25 23:00:17 VulDB A vulnerability, which was classified...
CVE-2024-12926 2024-12-25 20:00:14 VulDB A vulnerability classified as critical...
CVE-2024-52534 2024-12-25 16:04:17 dell Dell ECS, version(s) prior to...
CVE-2024-52543 2024-12-25 15:13:57 dell Dell NativeEdge, version(s) 2.1.0.0, contain(s)...
CVE-2024-53291 2024-12-25 15:02:42 dell Dell NativeEdge, version(s) 2.1.0.0, contain(s)...
CVE-2024-47978 2024-12-25 14:57:00 dell Dell NativeEdge, version(s) 2.1.0.0, contain(s)...
CVE-2024-52906 2024-12-25 14:48:57 ibm IBM AIX 7.2, 7.3, VIOS 3.1,...
CVE-2024-47102 2024-12-25 14:47:39 ibm IBM AIX 7.2, 7.3, VIOS 3.1,...
CVE-2023-5117 2024-12-25 14:46:47 GitLab An issue was discovered in...
CVE-2024-52535 2024-12-25 14:41:36 dell Dell SupportAssist for Home PCs...
CVE-2024-39727 2024-12-25 13:59:06 ibm IBM Engineering Lifecycle Optimization -...
CVE-2024-39725 2024-12-25 13:56:55 ibm IBM Engineering Lifecycle Optimization -...
CVE-2024-8950 2024-12-25 12:16:38 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-52046 2024-12-25 10:06:23 apache The ObjectSerializationDecoder in Apache MINA...
CVE-2024-10862 2024-12-25 06:42:14 Wordfence The NEX-Forms – Ultimate Form...
CVE-2024-12335 2024-12-25 06:42:13 Wordfence The Avada (Fusion) Builder plugin...
CVE-2024-11281 2024-12-25 06:42:12 Wordfence The WooCommerce Point of Sale...
CVE-2024-10858 2024-12-25 06:00:02 WPScan The Jetpack WordPress plugin...
CVE-2024-12428 2024-12-25 04:22:04 Wordfence The WP Data Access –...
CVE-2024-12636 2024-12-25 04:22:03 Wordfence The Privacy Policy Generator, Terms...
CVE-2024-12272 2024-12-25 03:21:32 Wordfence The WP Travel Engine –...
CVE-2024-12190 2024-12-25 03:21:32 Wordfence The Contact Form by Bit...
CVE-2024-12032 2024-12-25 03:21:31 Wordfence The Tourfic – Ultimate Hotel...
CVE-2024-12413 2024-12-25 03:21:31 Wordfence The MarketKing — Ultimate WooCommerce...
CVE-2024-1609 2024-12-25 03:14:43 OPPO In OPPOStore iOS App, theres...
CVE-2024-56431 2024-12-25 00:00:00 mitre oc_huff_tree_unpack in huffdec.c in libtheora...
CVE-2024-56430 2024-12-25 00:00:00 mitre OpenFHE through 1.2.3 has a...
CVE-2019-2483 2024-12-24 19:00:09 oracle Vulnerability in the Oracle iStore...
CVE-2022-21505 2024-12-24 18:48:23 oracle In the linux kernel, if...
CVE-2024-12746 2024-12-24 16:16:37 AMZN A SQL injection in the...
CVE-2024-12745 2024-12-24 16:15:08 AMZN A SQL injection in the...
CVE-2024-12744 2024-12-24 16:12:51 AMZN A SQL injection in the...
CVE-2024-43441 2024-12-24 11:59:59 apache Authentication Bypass by Assumed-Immutable Data...
CVE-2024-53163 2024-12-24 11:29:19 Linux In the Linux kernel, the...
CVE-2024-53162 2024-12-24 11:29:10 Linux In the Linux kernel, the...
CVE-2024-53161 2024-12-24 11:29:01 Linux In the Linux kernel, the...
CVE-2024-53160 2024-12-24 11:29:00 Linux In the Linux kernel, the...
CVE-2024-53159 2024-12-24 11:28:58 Linux ...
CVE-2024-53158 2024-12-24 11:28:57 Linux In the Linux kernel, the...
CVE-2024-53157 2024-12-24 11:28:56 Linux In the Linux kernel, the...
CVE-2024-53156 2024-12-24 11:28:55 Linux In the Linux kernel, the...
CVE-2024-53155 2024-12-24 11:28:54 Linux In the Linux kernel, the...
CVE-2024-53154 2024-12-24 11:28:53 Linux In the Linux kernel, the...
CVE-2024-53153 2024-12-24 11:28:52 Linux In the Linux kernel, the...
CVE-2024-53152 2024-12-24 11:28:51 Linux In the Linux kernel, the...
CVE-2024-53151 2024-12-24 11:28:50 Linux In the Linux kernel, the...
CVE-2024-53150 2024-12-24 11:28:50 Linux In the Linux kernel, the...
CVE-2024-53149 2024-12-24 11:28:49 Linux In the Linux kernel, the...
CVE-2024-53148 2024-12-24 11:28:48 Linux In the Linux kernel, the...
CVE-2024-53147 2024-12-24 11:28:47 Linux In the Linux kernel, the...
CVE-2024-53146 2024-12-24 11:28:46 Linux In the Linux kernel, the...
CVE-2024-53145 2024-12-24 11:28:46 Linux In the Linux kernel, the...
CVE-2024-10856 2024-12-24 11:09:50 Wordfence The Booking Calendar WpDevArt plugin...
CVE-2024-11726 2024-12-24 11:09:50 Wordfence The Appointment Booking Calendar Plugin...
CVE-2024-12268 2024-12-24 11:09:49 Wordfence The Responsive Blocks – WordPress...
CVE-2024-10584 2024-12-24 11:09:49 Wordfence The DirectoryPress – Business Directory...
CVE-2024-53241 2024-12-24 09:24:42 Linux In the Linux kernel, the...
CVE-2024-53240 2024-12-24 09:22:36 Linux In the Linux kernel, the...
CVE-2024-12881 2024-12-24 09:21:51 Wordfence The PlugVersions – Easily rollback...
CVE-2024-12850 2024-12-24 09:21:50 Wordfence The Database Backup and check...
CVE-2024-12103 2024-12-24 09:21:50 Wordfence The Content No Cache: prevent...
CVE-2024-12031 2024-12-24 09:21:50 Wordfence The Advanced Floating Content plugin...
CVE-2024-8721 2024-12-24 09:21:49 Wordfence The Tracking Code Manager plugin...
CVE-2024-12468 2024-12-24 08:22:03 Wordfence The WP Datepicker plugin for...
CVE-2024-11896 2024-12-24 08:22:03 Wordfence The Text Prompter – Unlimited...
CVE-2024-12814 2024-12-24 06:59:01 Wordfence The Loan Comparison plugin for...
CVE-2024-12096 2024-12-24 06:00:08 WPScan The Exhibit to WP Gallery...
CVE-2024-41882 2024-12-24 05:35:11 Hanwha_Vision Team ENVY, a Security Research...
CVE-2024-41883 2024-12-24 05:32:41 Hanwha_Vision Team ENVY, a Security Research...
CVE-2024-41884 2024-12-24 05:30:41 Hanwha_Vision Team ENVY, a Security Research...
CVE-2024-41885 2024-12-24 05:27:39 Hanwha_Vision Team ENVY, a Security Research...
CVE-2024-41886 2024-12-24 05:23:52 Hanwha_Vision Team ENVY, a Security Research...
CVE-2024-12405 2024-12-24 05:23:45 Wordfence The Export Customers Data plugin...
CVE-2024-12622 2024-12-24 05:23:44 Wordfence The WordPress Simple Shopping Cart...
CVE-2024-12100 2024-12-24 05:23:44 Wordfence The Bitcoin Lightning Publisher for...
CVE-2024-12594 2024-12-24 05:23:44 Wordfence The Custom Login Page Styler...
CVE-2024-12210 2024-12-24 05:23:43 Wordfence The Print Invoice & Delivery...
CVE-2024-11885 2024-12-24 05:23:43 Wordfence The NinjaTeam Chat for Telegram...
CVE-2024-12034 2024-12-24 05:23:42 Wordfence The Advanced Google reCAPTCHA plugin...
CVE-2024-41887 2024-12-24 05:20:40 Hanwha_Vision Team ENVY, a Security Research...
CVE-2024-12507 2024-12-24 04:22:45 Wordfence The Optio Dentistry plugin for...
CVE-2024-12617 2024-12-24 04:22:45 Wordfence The WC Price History for...
CVE-2024-12518 2024-12-24 04:22:44 Wordfence The ShMapper by Teplitsa plugin...
CVE-2024-12710 2024-12-24 04:22:44 Wordfence The WP-Appbox plugin for WordPress...
CVE-2024-12266 2024-12-24 04:22:43 Wordfence The ELEX WooCommerce Dynamic Pricing...
CVE-2024-12582 2024-12-24 03:31:24 redhat A flaw was found in...
CVE-2024-47515 2024-12-24 03:26:31 redhat A vulnerability was found in...
CVE-2024-9427 2024-12-24 03:25:27 redhat A vulnerability in Koji was...
CVE-2018-25106 2024-12-23 23:00:16 VulDB A vulnerability, which was classified...
CVE-2024-53961 2024-12-23 20:11:38 adobe ColdFusion versions 2023.11, 2021.17 and...
CVE-2024-56363 2024-12-23 17:23:57 GitHub_M APTRS (Automated Penetration Testing Reporting...
CVE-2024-56362 2024-12-23 17:19:51 GitHub_M Navidrome is an open source...
CVE-2024-53276 2024-12-23 17:13:46 GitHub_M Home-Gallery.org is a self-hosted open-source...
CVE-2024-53275 2024-12-23 17:13:42 GitHub_M Home-Gallery.org is a self-hosted open-source...
CVE-2024-56364 2024-12-23 15:52:06 GitHub_M SimpleXLSX is software for parsing...
CVE-2024-56326 2024-12-23 15:43:49 GitHub_M Jinja is an extensible templating...
CVE-2024-56201 2024-12-23 15:37:36 GitHub_M Jinja is an extensible templating...
CVE-2024-45387 2024-12-23 15:30:13 apache An SQL injection vulnerability in...
CVE-2024-23945 2024-12-23 15:26:54 apache Signing cookies is an application...
CVE-2024-55947 2024-12-23 15:26:47 GitHub_M Gogs is an open source...
CVE-2024-54148 2024-12-23 15:22:48 GitHub_M Gogs is an open source...
CVE-2024-53256 2024-12-23 15:17:50 GitHub_M Rizin is a UNIX-like reverse...
CVE-2024-55539 2024-12-23 14:05:20 Acronis Weak algorithm used to sign...
CVE-2024-12903 2024-12-23 12:41:12 INCIBE Incorrect default permissions vulnerability in...
CVE-2024-12902 2024-12-23 10:16:33 twcert ANCHOR from Global Wisdom Software...
CVE-2024-11230 2024-12-23 04:23:13 Wordfence The Elementor Header & Footer...
CVE-2024-12901 2024-12-23 02:00:12 VulDB A vulnerability classified as critical...
CVE-2024-12900 2024-12-23 01:31:05 VulDB A vulnerability classified as critical...
CVE-2024-12899 2024-12-23 00:31:04 VulDB A vulnerability was found in...
CVE-2024-54082 2024-12-23 00:18:12 jpcert home 5G HR02 and Wi-Fi...
CVE-2024-52321 2024-12-23 00:18:08 jpcert Multiple SHARP routers contain an...
CVE-2024-47864 2024-12-23 00:18:03 jpcert home 5G HR02, Wi-Fi STATION...
CVE-2024-46873 2024-12-23 00:17:59 jpcert Multiple SHARP routers leave the...
CVE-2024-45721 2024-12-23 00:17:55 jpcert home 5G HR02, Wi-Fi STATION...
CVE-2024-12898 2024-12-23 00:00:21 VulDB A vulnerability was found in...
CVE-2024-40896 2024-12-23 00:00:00 mitre In libxml2 2.11 before 2.11.9,...
CVE-2024-12897 2024-12-22 23:31:05 VulDB A vulnerability was found in...
CVE-2024-12896 2024-12-22 23:00:12 VulDB A vulnerability was found in...
CVE-2024-12895 2024-12-22 14:00:13 VulDB A vulnerability has been found...
CVE-2024-12894 2024-12-22 12:00:13 VulDB A vulnerability, which was classified...
CVE-2024-12893 2024-12-22 08:00:13 VulDB A vulnerability, which was classified...
CVE-2024-12892 2024-12-22 07:31:06 VulDB A vulnerability classified as problematic...
CVE-2024-12891 2024-12-22 06:31:06 VulDB A vulnerability classified as critical...
CVE-2024-12890 2024-12-22 06:00:11 VulDB A vulnerability was found in...
CVE-2024-11852 2024-12-22 01:41:59 Wordfence The Element Pack Elementor Addons...
CVE-2024-56313 2024-12-22 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-56375 2024-12-22 00:00:00 mitre An integer underflow was discovered...
CVE-2024-56314 2024-12-22 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-56378 2024-12-22 00:00:00 mitre libpoppler.so in Poppler through 24.12.0...
CVE-2024-56312 2024-12-22 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-56310 2024-12-22 00:00:00 mitre REDCap through 14.9.6 has a...
CVE-2024-56311 2024-12-22 00:00:00 mitre REDCap through 14.9.6 has a...
CVE-2024-12884 2024-12-21 14:00:09 VulDB A vulnerability was found in...
CVE-2024-51463 2024-12-21 13:46:01 ibm IBM i 7.3, 7.4, and...
CVE-2024-51464 2024-12-21 13:44:59 ibm IBM i 7.3, 7.4, and...
CVE-2024-12883 2024-12-21 13:00:16 VulDB A vulnerability was found in...
CVE-2024-12875 2024-12-21 11:22:44 Wordfence The Easy Digital Downloads –...
CVE-2024-12591 2024-12-21 09:23:56 Wordfence The MagicPost plugin for WordPress...
CVE-2024-10453 2024-12-21 09:23:56 Wordfence The Elementor Website Builder –...
CVE-2024-11722 2024-12-21 09:23:55 Wordfence The Frontend Admin by DynamiApps...
CVE-2024-11688 2024-12-21 09:23:55 Wordfence The LaTeX2HTML plugin for WordPress...
CVE-2024-12408 2024-12-21 09:23:54 Wordfence The WP on AWS plugin...
CVE-2024-12558 2024-12-21 09:23:54 Wordfence The WP BASE Booking of...
CVE-2024-10797 2024-12-21 08:24:00 Wordfence The Full Screen Menu for...
CVE-2024-12588 2024-12-21 08:23:59 Wordfence The Shortcodes and extra features...
CVE-2024-11808 2024-12-21 08:23:59 Wordfence The Pingmeter Uptime Monitoring plugin...
CVE-2024-9545 2024-12-21 08:23:58 Wordfence The Shortcodes and extra features...
CVE-2024-11975 2024-12-21 07:03:03 Wordfence The Reactflow Visitor Recording and...
CVE-2024-11196 2024-12-21 07:03:02 Wordfence The Multi-column Tag Map plugin...
CVE-2024-11682 2024-12-21 07:03:02 Wordfence The G Web Pro Store...
CVE-2024-12697 2024-12-21 07:03:01 Wordfence The real.Kit plugin for WordPress...
CVE-2024-12262 2024-12-21 07:03:01 Wordfence The Ebook Store plugin for...
CVE-2024-12635 2024-12-21 07:03:00 Wordfence The WP Docs plugin for...
CVE-2024-11938 2024-12-21 07:03:00 Wordfence The One Click Upsell Funnel...
CVE-2024-12771 2024-12-21 07:02:59 Wordfence The eCommerce Product Catalog Plugin...
CVE-2024-12066 2024-12-21 07:02:59 Wordfence The SMSA Shipping(official) plugin for...
CVE-2024-12721 2024-12-21 07:02:59 Wordfence The Custom Product Tabs For...
CVE-2024-11287 2024-12-21 07:02:58 Wordfence The Ebook Store plugin for...
CVE-2024-11607 2024-12-21 06:00:06 WPScan The GTPayment Donations WordPress plugin...
CVE-2024-11977 2024-12-21 05:31:02 Wordfence The The kk Star Ratings...
CVE-2024-12846 2024-12-21 05:00:11 VulDB A vulnerability, which was classified...
CVE-2024-11349 2024-12-21 04:22:17 Wordfence The AdForest theme for WordPress...
CVE-2023-31280 2024-12-20 23:41:22 SWI An AirVantage online Warranty Checker...
CVE-2023-31279 2024-12-20 23:35:29 SWI The AirVantage platform is vulnerable...
CVE-2024-11811 2024-12-20 22:23:07 Wordfence The Feedify – Web Push...
CVE-2020-13712 2024-12-20 21:37:35 SWI A command injection is possible...
CVE-2024-12845 2024-12-20 21:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-12844 2024-12-20 21:00:19 VulDB A vulnerability classified as problematic...
CVE-2024-12843 2024-12-20 20:31:05 VulDB A vulnerability was found in...
CVE-2024-56359 2024-12-20 20:24:55 GitHub_M grist-core is a spreadsheet hosting...
CVE-2024-56358 2024-12-20 20:24:53 GitHub_M grist-core is a spreadsheet hosting...
CVE-2024-56357 2024-12-20 20:24:51 GitHub_M grist-core is a spreadsheet hosting...
CVE-2024-40875 2024-12-20 20:17:27 Absolute There is a cross-site scripting...
CVE-2024-56335 2024-12-20 20:15:35 GitHub_M vaultwarden is an unofficial Bitwarden...
CVE-2024-56334 2024-12-20 20:10:12 GitHub_M systeminformation is a System and...
CVE-2024-56330 2024-12-20 20:01:48 GitHub_M Stardust is a platform for...
CVE-2024-12842 2024-12-20 20:00:13 VulDB A vulnerability was found in...
CVE-2024-56329 2024-12-20 19:59:37 GitHub_M Socialstream is a third-party package...
CVE-2024-56333 2024-12-20 19:52:25 GitHub_M Onyxia is a web app...
CVE-2024-56331 2024-12-20 19:48:45 GitHub_M Uptime Kuma is an open...
CVE-2024-12867 2024-12-20 19:19:43 NCSC-FI Server-Side Request Forgery in URL...
CVE-2024-12841 2024-12-20 18:31:05 VulDB A vulnerability was found in...
CVE-2024-12677 2024-12-20 16:44:08 icscert Delta Electronics DTM Soft deserializes...
CVE-2024-10385 2024-12-20 15:52:26 CERT-PL Ticket management system in DirectAdmin...
CVE-2024-12840 2024-12-20 15:47:17 redhat ...
CVE-2024-56337 2024-12-20 15:28:54 apache Time-of-check Time-of-use (TOCTOU) Race Condition...
CVE-2024-56356 2024-12-20 14:11:17 JetBrains In JetBrains TeamCity before 2024.12...
CVE-2024-56355 2024-12-20 14:11:17 JetBrains In JetBrains TeamCity before 2024.12...
CVE-2024-56353 2024-12-20 14:11:16 JetBrains In JetBrains TeamCity before 2024.12...
CVE-2024-56354 2024-12-20 14:11:16 JetBrains In JetBrains TeamCity before 2024.12...
CVE-2024-56352 2024-12-20 14:11:15 JetBrains In JetBrains TeamCity before 2024.12...
CVE-2024-56351 2024-12-20 14:11:15 JetBrains In JetBrains TeamCity before 2024.12...
CVE-2024-56350 2024-12-20 14:11:14 JetBrains In JetBrains TeamCity before 2024.12...
CVE-2024-56349 2024-12-20 14:11:14 JetBrains In JetBrains TeamCity before 2024.12...
CVE-2024-56348 2024-12-20 14:11:13 JetBrains In JetBrains TeamCity before 2024.12...
CVE-2024-28767 2024-12-20 13:48:15 ibm IBM Security Directory Integrator 7.2.0...
CVE-2024-40695 2024-12-20 13:41:00 ibm IBM Cognos Analytics 11.2.0 through...
CVE-2024-51466 2024-12-20 13:38:55 ibm IBM Cognos Analytics 11.2.0 through...
CVE-2024-12014 2024-12-20 12:58:02 INCIBE Path Traversal vulnerability in the...
CVE-2024-7726 2024-12-20 11:02:17 Google There exists an unauthenticated accessible...
CVE-2024-11878 2024-12-20 06:59:11 Wordfence The Category Post Slider plugin...
CVE-2024-12506 2024-12-20 06:59:10 Wordfence The NACC WordPress Plugin plugin...
CVE-2024-11774 2024-12-20 06:59:10 Wordfence The Outdooractive Embed plugin for...
CVE-2024-11806 2024-12-20 06:59:09 Wordfence The PKT1 Centro de envios...
CVE-2024-11893 2024-12-20 06:59:09 Wordfence The Spoki – Chat Buttons...
CVE-2024-11783 2024-12-20 06:59:09 Wordfence The Financial Calculator plugin for...
CVE-2024-11331 2024-12-20 06:59:08 Wordfence The استخراج محصولات ووکامرس برای...
CVE-2024-11784 2024-12-20 06:59:08 Wordfence The Sell Tickets Online –...
CVE-2024-9619 2024-12-20 06:59:07 Wordfence The WP SHAPES plugin for...
CVE-2024-11297 2024-12-20 06:59:07 Wordfence The Page Restriction WordPress (WP)...
CVE-2024-12571 2024-12-20 06:59:06 Wordfence The Store Locator for WordPress...
CVE-2024-12509 2024-12-20 06:59:06 Wordfence The Embed Twine plugin for...
CVE-2024-11812 2024-12-20 06:59:06 Wordfence The Wtyczka SeoPilot dla WP...
CVE-2024-11411 2024-12-20 06:59:05 Wordfence The Spotlightr plugin for WordPress...
CVE-2024-11775 2024-12-20 06:59:05 Wordfence The Particle Background plugin for...
CVE-2024-9503 2024-12-20 06:59:04 Wordfence The Maintenance & Coming Soon...
CVE-2024-8968 2024-12-20 06:00:04 WPScan The WordPress Button Plugin MaxButtons...
CVE-2024-11108 2024-12-20 06:00:04 WPScan The Serious Slider WordPress plugin...
CVE-2024-10706 2024-12-20 06:00:03 WPScan The Download Manager WordPress plugin...
CVE-2024-10555 2024-12-20 06:00:02 WPScan The WordPress Button Plugin MaxButtons...
CVE-2024-5955 2024-12-20 05:53:28 trellix Cross-site scripting vulnerability in Trellix...
CVE-2024-21549 2024-12-20 05:00:01 snyk Versions of the package spatie/browsershot...
CVE-2024-44298 2024-12-20 04:06:20 apple A privacy issue was addressed...
CVE-2024-44293 2024-12-20 04:06:19 apple A privacy issue was addressed...
CVE-2024-44211 2024-12-20 04:06:18 apple This issue was addressed with...
CVE-2024-44231 2024-12-20 04:06:17 apple This issue was addressed through...
CVE-2024-44292 2024-12-20 04:06:16 apple A privacy issue was addressed...
CVE-2024-44195 2024-12-20 04:06:14 apple A logic issue was addressed...
CVE-2024-44223 2024-12-20 04:06:13 apple This issue was addressed through...
CVE-2023-42867 2024-12-20 03:37:12 apple This issue was addressed with...
CVE-2024-11776 2024-12-20 02:24:40 Wordfence The PCRecruiter Extensions plugin for...
CVE-2022-34159 2024-12-20 01:58:41 huawei Huawei printers have an input...
CVE-2022-32204 2024-12-20 01:57:06 huawei There is an improper input...
CVE-2022-32203 2024-12-20 01:54:16 huawei There is a command injection...
CVE-2022-32144 2024-12-20 01:52:28 huawei There is an insufficient input...
CVE-2020-9250 2024-12-20 01:50:07 huawei There is an insufficient authentication...
CVE-2024-12678 2024-12-20 01:49:40 HashiCorp Nomad Community and Nomad Enterprise...
CVE-2024-54538 2024-12-20 00:24:12 apple A denial-of-service issue was addressed...
CVE-2024-12831 2024-12-20 00:05:49 zdi Arista NG Firewall uvm_login Incorrect...
CVE-2024-12832 2024-12-20 00:05:34 zdi Arista NG Firewall ReportEntry SQL...
CVE-2024-12830 2024-12-20 00:05:18 zdi Arista NG Firewall custom_handler Directory...
CVE-2024-12829 2024-12-20 00:05:08 zdi Arista NG Firewall ExecManagerImpl Command...
CVE-2021-40959 2024-12-20 00:00:00 mitre A reflected cross-site scripting vulnerability...
CVE-2024-37758 2024-12-20 00:00:00 mitre Improper access control in the...
CVE-2024-55341 2024-12-20 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-55342 2024-12-20 00:00:00 mitre A file upload functionality in...
CVE-2024-55471 2024-12-20 00:00:00 mitre Oqtane Framework is vulnerable to...
CVE-2024-55509 2024-12-20 00:00:00 mitre SQL injection vulnerability in CodeAstro...
CVE-2024-55470 2024-12-20 00:00:00 mitre Oqtane Framework 6.0.0 is vulnerable...
CVE-2024-55186 2024-12-20 00:00:00 mitre An IDOR (Insecure Direct Object...
CVE-2024-12700 2024-12-19 22:50:58 icscert There is an unrestricted file...
CVE-2024-56327 2024-12-19 22:24:37 GitHub_M pyrage is a set of...
CVE-2024-54009 2024-12-19 22:19:21 hpe Remote authentication bypass vulnerability in...
CVE-2024-11364 2024-12-19 21:04:52 Rockwell Another “uninitialized variable” code execution...
CVE-2024-12729 2024-12-19 20:58:52 Sophos A post-auth code injection vulnerability...
CVE-2024-12672 2024-12-19 20:58:29 Rockwell A third-party vulnerability exists in...
CVE-2024-12175 2024-12-19 20:53:22 Rockwell Another “use after free” code execution...
CVE-2024-12728 2024-12-19 20:48:53 Sophos A weak credentials vulnerability potentially...
CVE-2024-11157 2024-12-19 20:48:35 Rockwell A third-party vulnerability exists in...
CVE-2024-2201 2024-12-19 20:28:31 certcc A cross-privilege Spectre v2 vulnerability...
CVE-2024-12727 2024-12-19 20:26:59 Sophos A pre-auth SQL injection vulnerability...
CVE-2024-12111 2024-12-19 20:10:58 OpenText In a specific scenario a...
CVE-2024-7139 2024-12-19 19:24:08 Silabs Due to an unchecked buffer...
CVE-2024-7138 2024-12-19 19:23:29 Silabs An assert may be triggered,...
CVE-2024-7137 2024-12-19 19:23:01 Silabs The L2CAP receive data buffer...
CVE-2024-49765 2024-12-19 19:15:11 GitHub_M Discourse is an open source...
CVE-2024-52589 2024-12-19 19:13:51 GitHub_M Discourse is an open source...
CVE-2024-52794 2024-12-19 19:12:29 GitHub_M Discourse is an open source...
CVE-2024-53991 2024-12-19 19:11:20 GitHub_M Discourse is an open source...
CVE-2024-56159 2024-12-19 18:58:31 GitHub_M Astro is a web framework...
CVE-2024-56200 2024-12-19 18:43:06 GitHub_M Altair is a fork of...
CVE-2024-54150 2024-12-19 18:22:33 GitHub_M cjwt is a C JSON...
CVE-2020-6923 2024-12-19 18:16:32 hp The HP Linux Imaging and...
CVE-2024-12794 2024-12-19 18:00:19 VulDB A vulnerability, which was classified...
CVE-2024-12793 2024-12-19 18:00:17 VulDB A vulnerability, which was classified...
CVE-2023-7005 2024-12-19 17:35:45 certcc A specially crafted message can...
CVE-2024-12792 2024-12-19 17:31:11 VulDB A vulnerability classified as critical...
CVE-2024-12791 2024-12-19 17:31:09 VulDB A vulnerability was found in...
CVE-2024-49336 2024-12-19 17:21:22 ibm IBM Security Guardium 11.5 and...
CVE-2024-52897 2024-12-19 17:18:11 ibm IBM MQ 9.2 LTS, 9.3...
CVE-2024-38819 2024-12-19 17:15:12 vmware Applications serving static resources through...
CVE-2024-51471 2024-12-19 17:11:02 ibm IBM MQ Appliance 9.3 LTS,...
CVE-2024-52896 2024-12-19 17:01:20 ibm IBM MQ 9.2 LTS, 9.3...
CVE-2024-12790 2024-12-19 17:00:14 VulDB A vulnerability was found in...
CVE-2021-22501 2024-12-19 16:55:09 OpenText Improper Restriction of XML External...
CVE-2024-12789 2024-12-19 16:31:06 VulDB A vulnerability was found in...
CVE-2024-12788 2024-12-19 16:31:04 VulDB A vulnerability was found in...
CVE-2024-12801 2024-12-19 16:11:50 NCSC.ch Server-Side Request Forgery (SSRF) in...
CVE-2024-38864 2024-12-19 16:07:13 Checkmk Incorrect permissions on the Checkmk...
CVE-2024-9154 2024-12-19 15:59:53 CyberDanube A code injection vulnerability in...
CVE-2024-12787 2024-12-19 15:31:04 VulDB A vulnerability has been found...
CVE-2024-12798 2024-12-19 15:14:21 NCSC.ch ACE vulnerability in JaninoEventEvaluator ...
CVE-2024-12786 2024-12-19 15:00:22 VulDB A vulnerability, which was classified...
CVE-2024-12785 2024-12-19 14:31:05 VulDB A vulnerability was found in...
CVE-2024-25131 2024-12-19 14:18:05 redhat A flaw was found in...
CVE-2024-47093 2024-12-19 14:08:44 Checkmk Improper neutralization of input in...
CVE-2024-10244 2024-12-19 14:00:45 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-12784 2024-12-19 14:00:16 VulDB A vulnerability was found in...
CVE-2021-26102 2024-12-19 13:56:38 fortinet A relative path traversal vulnerability...
CVE-2024-9102 2024-12-19 13:41:24 NCSC.ch phpLDAPadmin since at least version...
CVE-2024-9101 2024-12-19 13:41:06 NCSC.ch A reflected cross-site scripting (XSS)...
CVE-2024-12783 2024-12-19 12:31:09 VulDB A vulnerability was found in...
CVE-2024-12782 2024-12-19 12:31:07 VulDB A vulnerability has been found...
CVE-2021-32589 2024-12-19 12:22:32 fortinet A Use After Free (CWE-416)...
CVE-2024-45819 2024-12-19 12:00:50 XEN PVH guests have their ACPI...
CVE-2024-45818 2024-12-19 12:00:41 XEN The hypervisor contains code to...
CVE-2024-37962 2024-12-19 11:24:03 Patchstack Improper Neutralization of Input During...
CVE-2024-12626 2024-12-19 11:14:15 Wordfence The AutomatorWP – Automator plugin...
CVE-2024-12331 2024-12-19 11:14:14 Wordfence The File Manager Pro –...
CVE-2021-26115 2024-12-19 10:57:54 fortinet An OS command injection (CWE-78)...
CVE-2020-15934 2024-12-19 10:57:39 fortinet An execution with unnecessary privileges...
CVE-2020-12820 2024-12-19 10:57:31 fortinet Under non-default configuration, a stack-based...
CVE-2024-11616 2024-12-19 09:46:26 Netskope Netskope was made aware of...
CVE-2023-4617 2024-12-19 09:39:31 CERT-PL Incorrect authorization vulnerability in HTTP...
CVE-2024-12569 2024-12-19 08:41:33 Milestone Disclosure of sensitive information in a...
CVE-2021-26093 2024-12-19 07:47:44 fortinet An access of uninitialized pointer...
CVE-2020-12819 2024-12-19 07:40:58 fortinet A heap-based buffer overflow vulnerability...
CVE-2024-4230 2024-12-19 07:23:38 Mitsubishi External Control of File Name...
CVE-2024-4229 2024-12-19 07:20:54 Mitsubishi Incorrect Default Permissions vulnerability in...
CVE-2024-12560 2024-12-19 07:05:47 Wordfence The Button Block – Get...
CVE-2024-11768 2024-12-19 05:24:56 Wordfence The Download Manager plugin for...
CVE-2024-11740 2024-12-19 05:24:55 Wordfence The The Download Manager plugin...
CVE-2024-11984 2024-12-19 04:01:05 ZUSO ART A unrestricted upload of file...
CVE-2024-12121 2024-12-19 01:45:14 Wordfence The Broken Link Checker |...
CVE-2024-10548 2024-12-19 01:45:13 Wordfence The WP Project Manager plugin...
CVE-2024-51532 2024-12-19 01:40:17 dell Dell PowerStore contains an Improper...
CVE-2022-27595 2024-12-19 01:39:46 qnap An insecure library loading vulnerability...
CVE-2022-27600 2024-12-19 01:39:38 qnap An uncontrolled resource consumption vulnerability...
CVE-2023-23354 2024-12-19 01:39:27 qnap A cross-site scripting (XSS) vulnerability...
CVE-2023-23356 2024-12-19 01:39:15 qnap A command injection vulnerability has...
CVE-2023-23357 2024-12-19 01:39:02 qnap A cross-site scripting (XSS) vulnerability...
CVE-2024-35141 2024-12-19 01:10:05 ibm IBM Security Verify Access Docker...
CVE-2023-30443 2024-12-19 01:04:07 ibm IBM Db2 for Linux, UNIX...
CVE-2022-33954 2024-12-19 00:44:55 ibm IBM Robotic Process Automation 21.0.1,...
CVE-2021-39081 2024-12-19 00:22:15 ibm IBM Cognos Analytics Mobile for...
CVE-2024-54982 2024-12-19 00:00:00 mitre An issue in Quectel BC25...
CVE-2024-54983 2024-12-19 00:00:00 mitre An issue in Quectel BC95-CNV...
CVE-2024-54663 2024-12-19 00:00:00 mitre An issue was discovered in...
CVE-2024-54790 2024-12-19 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-54984 2024-12-19 00:00:00 mitre An issue in Quectel BG96...
CVE-2024-55196 2024-12-19 00:00:00 mitre Insufficiently Protected Credentials in the...
CVE-2024-55082 2024-12-19 00:00:00 mitre A Server-Side Request Forgery (SSRF)...
CVE-2024-55081 2024-12-19 00:00:00 mitre An XML External Entity (XXE)...
CVE-2024-55603 2024-12-18 23:52:57 GitHub_M Kanboard is project management software...
CVE-2021-29827 2024-12-18 23:44:18 ibm IBM InfoSphere Information Server 11.7...
CVE-2021-20553 2024-12-18 23:39:03 ibm IBM Sterling B2B Integrator Standard...
CVE-2023-21586 2024-12-18 23:32:03 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2022-44518 2024-12-18 23:28:21 adobe Acrobat Reader DC version 22.001.20085...
CVE-2022-44517 2024-12-18 23:28:16 adobe Acrobat Reader DC version 22.001.20085...
CVE-2022-44519 2024-12-18 23:28:15 adobe Acrobat Reader DC version 22.001.20085...
CVE-2022-44512 2024-12-18 23:28:09 adobe Acrobat Reader DC version 22.001.20085...
CVE-2022-44516 2024-12-18 23:28:07 adobe Acrobat Reader DC version 22.001.20085...
CVE-2022-44520 2024-12-18 23:27:47 adobe Acrobat Reader DC version 22.001.20085...
CVE-2022-44513 2024-12-18 23:27:46 adobe Acrobat Reader DC version 22.001.20085...
CVE-2022-44515 2024-12-18 23:23:08 adobe Acrobat Reader DC version 22.001.20085...
CVE-2022-44514 2024-12-18 23:19:57 adobe Acrobat Reader DC version 22.001.20085...
CVE-2024-43106 2024-12-18 22:41:11 talos A library injection vulnerability exists...
CVE-2024-42220 2024-12-18 22:40:41 talos A library injection vulnerability exists...
CVE-2024-42004 2024-12-18 22:40:14 talos A library injection vulnerability exists...
CVE-2024-41165 2024-12-18 22:39:44 talos A library injection vulnerability exists...
CVE-2024-41159 2024-12-18 22:39:10 talos A library injection vulnerability exists...
CVE-2024-41145 2024-12-18 22:38:38 talos A library injection vulnerability exists...
CVE-2024-41138 2024-12-18 22:38:04 talos A library injection vulnerability exists...
CVE-2024-39804 2024-12-18 22:37:20 talos A library injection vulnerability exists...
CVE-2022-40733 2024-12-18 22:35:34 talos An access violation vulnerability exists...
CVE-2022-40732 2024-12-18 22:34:10 talos An access violation vulnerability exists...
CVE-2024-12695 2024-12-18 21:42:57 Chrome Out of bounds write in...
CVE-2024-12693 2024-12-18 21:42:56 Chrome Out of bounds memory access...
CVE-2024-12692 2024-12-18 21:42:56 Chrome Type Confusion in V8 in...
CVE-2024-12694 2024-12-18 21:42:56 Chrome Use after free in Compositing...
CVE-2024-56140 2024-12-18 20:41:06 GitHub_M Astro is a web framework...
CVE-2024-45338 2024-12-18 20:38:22 Go An attacker can craft an...
CVE-2024-56145 2024-12-18 20:37:34 GitHub_M Craft is a flexible, user-friendly...
CVE-2024-12686 2024-12-18 20:23:57 BT A vulnerability has been discovered...
CVE-2024-51470 2024-12-18 19:56:10 ibm IBM MQ 9.1 LTS, 9.2 LTS,...
CVE-2024-49363 2024-12-18 19:24:34 GitHub_M Misskey is an open source,...
CVE-2024-52579 2024-12-18 19:22:31 GitHub_M Misskey is an open source,...
CVE-2024-52590 2024-12-18 19:21:32 GitHub_M Misskey is an open source,...
CVE-2024-12741 2024-12-18 19:20:41 NI A deserialization of untrusted data...
CVE-2024-52591 2024-12-18 19:20:31 GitHub_M Misskey is an open source,...
CVE-2024-52592 2024-12-18 19:19:17 GitHub_M Misskey is an open source,...
CVE-2024-52593 2024-12-18 19:17:49 GitHub_M Misskey is an open source,...
CVE-2024-53271 2024-12-18 19:12:20 GitHub_M Envoy is a cloud-native high-performance...
CVE-2024-53270 2024-12-18 19:12:18 GitHub_M Envoy is a cloud-native high-performance...
CVE-2024-53269 2024-12-18 19:12:17 GitHub_M Envoy is a cloud-native high-performance...
CVE-2024-47040 2024-12-18 19:08:48 Google_Devices There is a possible UAF...
CVE-2024-47039 2024-12-18 19:04:29 Google_Devices In isSlotMarkedSuccessful of BootControl.cpp, there...
CVE-2024-47038 2024-12-18 19:01:09 Google_Devices In dhd_prot_flowrings_pool_release of dhd_msgbuf.c, there...
CVE-2024-56047 2024-12-18 18:58:59 Patchstack Improper Neutralization of Special Elements...
CVE-2024-56053 2024-12-18 18:58:14 Patchstack Improper Neutralization of Special Elements...
CVE-2024-56048 2024-12-18 18:57:27 Patchstack Missing Authorization vulnerability in VibeThemes...
CVE-2024-56050 2024-12-18 18:56:30 Patchstack Unrestricted Upload of File with...
CVE-2024-56052 2024-12-18 18:55:19 Patchstack Unrestricted Upload of File with...
CVE-2024-56054 2024-12-18 18:53:51 Patchstack Unrestricted Upload of File with...
CVE-2024-56057 2024-12-18 18:52:17 Patchstack Unrestricted Upload of File with...
CVE-2024-54381 2024-12-18 18:49:58 Patchstack Missing Authorization vulnerability in theDotstore...
CVE-2024-55952 2024-12-18 18:49:24 GitHub_M DataEase is an open source...
CVE-2024-55953 2024-12-18 18:49:21 GitHub_M DataEase is an open source...
CVE-2024-54383 2024-12-18 18:48:52 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-56049 2024-12-18 18:46:23 Patchstack Path Traversal: .../...// vulnerability in...
CVE-2024-56055 2024-12-18 18:42:49 Patchstack Path Traversal: .../...// vulnerability in...
CVE-2024-56051 2024-12-18 18:41:39 Patchstack Improper Control of Generation of...
CVE-2024-25042 2024-12-18 16:20:06 ibm IBM Cognos Analytics 11.2.0 through 11.2.4...
CVE-2024-45082 2024-12-18 16:15:12 ibm IBM Cognos Analytics 11.2.0 through 11.2.4...
CVE-2024-41752 2024-12-18 16:07:14 ibm IBM Cognos Analytics 11.2.0 through 11.2.4...
CVE-2024-49576 2024-12-18 15:57:33 talos A use-after-free vulnerability exists in...
CVE-2024-47810 2024-12-18 15:57:33 talos A use-after-free vulnerability exists in...
CVE-2024-12373 2024-12-18 15:38:50 Rockwell A denial-of-service vulnerability exists in...
CVE-2024-12372 2024-12-18 15:28:25 Rockwell A denial-of-service and possible remote...
CVE-2024-52361 2024-12-18 15:26:43 ibm IBM Storage Defender - Resiliency...
CVE-2023-50956 2024-12-18 15:24:57 ibm IBM Storage Defender - Resiliency...
CVE-2024-47119 2024-12-18 15:23:43 ibm IBM Storage Defender - Resiliency...
CVE-2024-12371 2024-12-18 15:23:37 Rockwell A device takeover vulnerability exists...
CVE-2024-56128 2024-12-18 13:38:03 apache Incorrect Implementation of Authentication Algorithm...
CVE-2023-34990 2024-12-18 12:44:38 fortinet A relative path traversal in...
CVE-2024-48889 2024-12-18 12:44:38 fortinet An Improper Neutralization of Special...
CVE-2024-50570 2024-12-18 12:44:38 fortinet A Cleartext Storage of Sensitive...
CVE-2024-52485 2024-12-18 11:38:29 Patchstack Missing Authorization vulnerability in Yudiz...
CVE-2024-55997 2024-12-18 11:38:28 Patchstack Missing Authorization vulnerability in Web...
CVE-2024-51646 2024-12-18 11:38:27 Patchstack Improper Neutralization of Input During...
CVE-2024-49677 2024-12-18 11:38:27 Patchstack Improper Neutralization of Input During...
CVE-2024-56010 2024-12-18 11:38:26 Patchstack Improper Neutralization of Input During...
CVE-2024-54350 2024-12-18 11:38:26 Patchstack Improper Neutralization of Input During...
CVE-2024-56016 2024-12-18 11:38:25 Patchstack Improper Neutralization of Input During...
CVE-2024-55975 2024-12-18 11:38:24 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55983 2024-12-18 11:38:23 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55984 2024-12-18 11:38:23 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55985 2024-12-18 11:38:22 Patchstack Improper Neutralization of Special Elements...
CVE-2024-56058 2024-12-18 11:38:21 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-54270 2024-12-18 11:38:21 Patchstack Improper Control of Filename for...
CVE-2024-56059 2024-12-18 11:38:20 Patchstack Improperly Controlled Modification of Object...
CVE-2024-56008 2024-12-18 11:38:19 Patchstack Missing Authorization vulnerability in spreadr...
CVE-2024-4996 2024-12-18 11:37:23 CERT-PL Use of a hard-coded password...
CVE-2024-4995 2024-12-18 11:36:47 CERT-PL Wapro ERP Desktop is vulnerable...
CVE-2024-11912 2024-12-18 11:09:32 Wordfence The Travel Booking WordPress Theme...
CVE-2024-11291 2024-12-18 11:09:31 Wordfence The Paid Membership Subscriptions –...
CVE-2024-11926 2024-12-18 11:09:31 Wordfence The Travel Booking WordPress Theme...
CVE-2024-47104 2024-12-18 10:53:19 ibm IBM i 7.4 and 7.5...
CVE-2024-12454 2024-12-18 09:22:39 Wordfence The Affiliate Program Suite —...
CVE-2024-12554 2024-12-18 09:22:39 Wordfence The Peter’s Custom Anti-Spam plugin...
CVE-2024-12340 2024-12-18 09:22:38 Wordfence The Animation Addons for Elementor...
CVE-2024-11614 2024-12-18 08:30:49 redhat An out-of-bounds read vulnerability was...
CVE-2024-11295 2024-12-18 07:02:46 Wordfence The Simple Page Access Restriction...
CVE-2024-12287 2024-12-18 07:02:45 Wordfence The Biagiotti Membership plugin for...
CVE-2024-54457 2024-12-18 06:37:11 jpcert Inclusion of undocumented features or...
CVE-2024-53688 2024-12-18 06:36:30 jpcert Improper neutralization of special elements...
CVE-2024-47397 2024-12-18 06:35:16 jpcert Weak authentication issue exists in...
CVE-2024-1610 2024-12-18 06:18:48 OPPO In OPPO Store APP, theres...
CVE-2024-21547 2024-12-18 06:06:04 snyk Versions of the package spatie/browsershot...
CVE-2024-21548 2024-12-18 06:06:03 snyk Versions of the package bun...
CVE-2024-21546 2024-12-18 06:06:02 snyk Versions of the package unisharp/laravel-filemanager...
CVE-2024-4464 2024-12-18 06:00:18 synology Authorization bypass through user-controlled key...
CVE-2024-10892 2024-12-18 06:00:16 WPScan The Cost Calculator Builder WordPress...
CVE-2024-12698 2024-12-18 05:07:21 redhat An incomplete fix for ose-olm-catalogd-container...
CVE-2024-12061 2024-12-18 03:22:07 Wordfence The Events Addon for Elementor...
CVE-2024-12250 2024-12-18 03:22:06 Wordfence The Accept Authorize.NET Payments Using...
CVE-2024-12596 2024-12-18 03:22:06 Wordfence The LifterLMS – WP LMS...
CVE-2024-12449 2024-12-18 03:22:06 Wordfence The Video Share VOD –...
CVE-2024-12025 2024-12-18 03:22:05 Wordfence The Collapsing Categories plugin for...
CVE-2024-12259 2024-12-18 03:22:05 Wordfence The CRM WordPress Plugin –...
CVE-2024-11254 2024-12-18 03:22:05 Wordfence The AMP for WP –...
CVE-2024-12432 2024-12-18 03:22:00 Wordfence The WPC Shop as a...
CVE-2024-12513 2024-12-18 02:24:12 Wordfence The Contests by Rewards Fuel...
CVE-2024-12500 2024-12-18 02:24:11 Wordfence The Philantro – Donations and...
CVE-2024-11881 2024-12-18 02:24:11 Wordfence The Easy Waveform Player plugin...
CVE-2024-11748 2024-12-18 02:08:59 Wordfence The Taeggie Feed plugin for...
CVE-2024-11439 2024-12-18 02:08:58 Wordfence The ScanCircle plugin for WordPress...
CVE-2024-47480 2024-12-18 01:05:52 dell Dell Inventory Collector Client, versions...
CVE-2024-39703 2024-12-18 00:00:00 mitre In ThreatQuotient ThreatQ before 5.29.3,...
CVE-2024-56319 2024-12-18 00:00:00 mitre In Matter (aka connectedhomeip or...
CVE-2024-56317 2024-12-18 00:00:00 mitre In Matter (aka connectedhomeip or...
CVE-2024-56173 2024-12-18 00:00:00 mitre In Optimizely Configured Commerce before...
CVE-2024-56174 2024-12-18 00:00:00 mitre In Optimizely Configured Commerce before...
CVE-2024-56169 2024-12-18 00:00:00 mitre A validation integrity issue was...
CVE-2024-56116 2024-12-18 00:00:00 mitre A Cross-Site Request Forgery vulnerability...
CVE-2024-56115 2024-12-18 00:00:00 mitre A vulnerability in Amiro.CMS before...
CVE-2024-56170 2024-12-18 00:00:00 mitre A validation integrity issue was...
CVE-2024-56175 2024-12-18 00:00:00 mitre In Optimizely Configured Commerce before...
CVE-2024-56318 2024-12-18 00:00:00 mitre In rawTCP.cpp in Matter (aka...
CVE-2024-36694 2024-12-18 00:00:00 mitre OpenCart 4.0.2.3 is vulnerable to...
CVE-2024-37649 2024-12-18 00:00:00 mitre Insecure Permissions vulnerability in SecureSTATION...
CVE-2024-55232 2024-12-18 00:00:00 mitre An IDOR vulnerability in the...
CVE-2024-55086 2024-12-18 00:00:00 mitre In the GetSimple CMS CE...
CVE-2024-55461 2024-12-18 00:00:00 mitre SeaCMS <=13.0 is vulnerable to...
CVE-2024-55505 2024-12-18 00:00:00 mitre An issue in CodeAstro Complaint...
CVE-2024-55239 2024-12-18 00:00:00 mitre A reflected Cross-Site Scripting vulnerability...
CVE-2024-55089 2024-12-18 00:00:00 mitre Rhymix 2.1.19 is vulnerable to...
CVE-2024-55492 2024-12-18 00:00:00 mitre Winmail Server 4.4 is vulnerable...
CVE-2024-55231 2024-12-18 00:00:00 mitre An IDOR vulnerability in the...
CVE-2024-55088 2024-12-18 00:00:00 mitre GetSimple CMS CE 3.3.19 is...
CVE-2024-55506 2024-12-18 00:00:00 mitre An IDOR vulnerability in CodeAstros...
CVE-2024-49201 2024-12-18 00:00:00 mitre Keyfactor Remote File Orchestrator (aka...
CVE-2024-49202 2024-12-18 00:00:00 mitre Keyfactor Command before 12.5.0 has...
CVE-2024-53580 2024-12-18 00:00:00 mitre iperf v3.17.1 was discovered to...
CVE-2024-10973 2024-12-17 22:59:38 redhat A vulnerability was found in...
CVE-2024-9779 2024-12-17 22:59:07 redhat A flaw was found in...
CVE-2024-52792 2024-12-17 21:46:27 GitHub_M LDAP Account Manager (LAM) is...
CVE-2024-56142 2024-12-17 21:41:13 GitHub_M pghoard is a PostgreSQL backup...
CVE-2023-37940 2024-12-17 21:30:39 Liferay Cross-site scripting (XSS) vulnerability in...
CVE-2024-12539 2024-12-17 20:50:04 elastic An issue was discovered where...
CVE-2024-11993 2024-12-17 20:24:42 Liferay Reflected cross-site scripting (XSS) vulnerability...
CVE-2024-56139 2024-12-17 18:32:18 GitHub_M pdftools is a high level...
CVE-2024-51479 2024-12-17 18:13:02 GitHub_M Next.js is a React framework...
CVE-2024-49816 2024-12-17 17:42:55 ibm IBM Security Guardium Key Lifecycle...
CVE-2024-49820 2024-12-17 17:42:14 ibm IBM Security Guardium Key Lifecycle...
CVE-2024-49819 2024-12-17 17:41:27 ibm IBM Security Guardium Key Lifecycle...
CVE-2024-49818 2024-12-17 17:35:47 ibm IBM Security Guardium Key Lifecycle...
CVE-2024-49817 2024-12-17 17:34:11 ibm IBM Security Guardium Key Lifecycle...
CVE-2024-42194 2024-12-17 17:28:24 HCL An improper handling of insufficient...
CVE-2024-53144 2024-12-17 15:55:03 Linux In the Linux kernel, the...
CVE-2024-12671 2024-12-17 15:28:48 autodesk A maliciously crafted DWFX file,...
CVE-2024-12670 2024-12-17 15:28:05 autodesk A maliciously crafted DWF file,...
CVE-2024-12669 2024-12-17 15:27:17 autodesk A maliciously crafted DWFX file,...
CVE-2024-12200 2024-12-17 15:26:28 autodesk A maliciously crafted DWFX file,...
CVE-2024-12199 2024-12-17 15:24:15 autodesk A maliciously crafted DWFX file,...
CVE-2024-12198 2024-12-17 15:22:49 autodesk A maliciously crafted DWFX file,...
CVE-2024-12197 2024-12-17 15:21:43 autodesk A maliciously crafted DWFX file,...
CVE-2024-12194 2024-12-17 15:20:17 autodesk A maliciously crafted DWFX file,...
CVE-2024-12179 2024-12-17 15:19:29 autodesk A maliciously crafted DWFX file,...
CVE-2024-12193 2024-12-17 15:18:38 autodesk A maliciously crafted DWFX file,...
CVE-2024-12192 2024-12-17 15:17:56 autodesk A maliciously crafted DWF file,...
CVE-2024-12191 2024-12-17 15:17:15 autodesk A maliciously crafted DWFX file,...
CVE-2024-10476 2024-12-17 15:16:44 BD Default credentials are used in...
CVE-2024-12178 2024-12-17 15:16:31 autodesk A maliciously crafted DWFX file,...
CVE-2024-11422 2024-12-17 15:15:17 autodesk A maliciously crafted DWFX file,...
CVE-2024-8972 2024-12-17 13:40:09 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-9819 2024-12-17 12:55:32 TR-CERT Authorization Bypass Through User-Controlled Key...
CVE-2024-10356 2024-12-17 12:43:38 Wordfence The ElementsReady Addons for Elementor...
CVE-2024-54677 2024-12-17 12:35:50 apache Uncontrolled Resource Consumption vulnerability in...
CVE-2024-50379 2024-12-17 12:34:54 apache Time-of-check Time-of-use (TOCTOU) Race Condition...
CVE-2024-8475 2024-12-17 11:42:03 TR-CERT Authentication Bypass by Assumed-Immutable Data...
CVE-2024-8429 2024-12-17 11:34:02 TR-CERT Improper Restriction of Excessive Authentication...
CVE-2024-52542 2024-12-17 11:33:54 dell Dell AppSync, version 4.6.0.x, contain...
CVE-2024-11280 2024-12-17 11:24:29 Wordfence The PPWP – Password Protect...
CVE-2024-12395 2024-12-17 11:10:18 Wordfence The WooCommerce Additional Fees On...
CVE-2024-9654 2024-12-17 11:10:18 Wordfence The Easy Digital Downloads plugin...
CVE-2024-12601 2024-12-17 11:10:17 Wordfence The Calculated Fields Form plugin...
CVE-2024-12469 2024-12-17 09:22:42 Wordfence The WP BASE Booking of...
CVE-2024-12127 2024-12-17 09:22:41 Wordfence The Learning Management System, eLearning,...
CVE-2024-12024 2024-12-17 09:22:41 Wordfence The EventPrime – Events Calendar,...
CVE-2024-8326 2024-12-17 09:22:40 Wordfence The s2Member – Excellent for...
CVE-2024-12293 2024-12-17 08:22:46 Wordfence The User Role Editor plugin...
CVE-2024-11294 2024-12-17 08:22:46 Wordfence The Memberful plugin for WordPress...
CVE-2024-12219 2024-12-17 07:23:15 Wordfence The Stop Registration Spam plugin...
CVE-2024-12220 2024-12-17 07:23:15 Wordfence The SMS for WooCommerce plugin...
CVE-2021-26281 2024-12-17 06:37:53 Vivo Some parameters of the alarm...
CVE-2021-26280 2024-12-17 06:27:22 Vivo Locally installed application can bypass...
CVE-2024-11999 2024-12-17 06:13:00 schneider CWE-1104: Use of Unmaintained Third-Party...
CVE-2024-38499 2024-12-17 05:43:00 symantec CA Client Automation (ITCM) allows...
CVE-2024-54125 2024-12-17 05:36:50 jpcert Improper authorization in handler for...
CVE-2024-9624 2024-12-17 05:23:40 Wordfence The WP All Import Pro...
CVE-2024-55864 2024-12-17 04:43:53 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-12356 2024-12-17 04:29:07 BT A critical vulnerability has been...
CVE-2021-26279 2024-12-17 03:34:42 Vivo Some parameters of the weather...
CVE-2021-26278 2024-12-17 03:05:03 Vivo The wifi module exposes the...
CVE-2020-12487 2024-12-17 02:53:22 Vivo Due to the flaws in...
CVE-2020-12484 2024-12-17 02:36:45 Vivo When using special mode to...
CVE-2024-12239 2024-12-17 01:45:15 Wordfence The PowerPack Lite for Beaver...
CVE-2024-10205 2024-12-17 01:16:19 Hitachi Authentication Bypass vulnerability in Hitachi Ops...
CVE-2024-36832 2024-12-17 00:00:00 mitre A NULL pointer dereference in...
CVE-2024-36831 2024-12-17 00:00:00 mitre A NULL pointer dereference in...
CVE-2024-31668 2024-12-17 00:00:00 mitre rizin before v0.6.3 is vulnerable...
CVE-2024-54662 2024-12-17 00:00:00 mitre Dante 1.4.0 through 1.4.3 (fixed...
CVE-2024-37605 2024-12-17 00:00:00 mitre A NULL pointer dereference in...
CVE-2024-37607 2024-12-17 00:00:00 mitre A Buffer overflow vulnerability in...
CVE-2024-37606 2024-12-17 00:00:00 mitre A Stack overflow vulnerability in...
CVE-2024-55496 2024-12-17 00:00:00 mitre A vulnerability has been found...
CVE-2024-55514 2024-12-17 00:00:00 mitre A vulnerability was found in...
CVE-2024-55516 2024-12-17 00:00:00 mitre A vulnerability was found in...
CVE-2024-55513 2024-12-17 00:00:00 mitre A vulnerability was found in...
CVE-2024-55059 2024-12-17 00:00:00 mitre A stored HTML Injection vulnerability...
CVE-2024-55056 2024-12-17 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-55058 2024-12-17 00:00:00 mitre An insecure direct object reference...
CVE-2024-55057 2024-12-17 00:00:00 mitre Phpgurukul Online Birth Certificate System...
CVE-2024-55515 2024-12-17 00:00:00 mitre A vulnerability was found in...
CVE-2024-29646 2024-12-17 00:00:00 mitre Buffer Overflow vulnerability in radarorg...
CVE-2024-51175 2024-12-17 00:00:00 mitre An issue in H3C switch...
CVE-2024-49194 2024-12-17 00:00:00 mitre Databricks JDBC Driver before 2.6.40...
CVE-2024-11906 2024-12-16 23:24:18 Wordfence The TPG Get Posts plugin...
CVE-2024-11905 2024-12-16 23:24:17 Wordfence The Animated Counters plugin for...
CVE-2024-11902 2024-12-16 23:24:17 Wordfence The Slope Widgets plugin for...
CVE-2024-11900 2024-12-16 23:24:16 Wordfence The Portfolio – Filterable Masonry...
CVE-2024-12443 2024-12-16 22:24:37 Wordfence The CRM Perks – WordPress...
CVE-2024-56017 2024-12-16 22:24:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-35230 2024-12-16 22:18:19 GitHub_M GeoServer is an open source...
CVE-2024-55951 2024-12-16 20:03:54 GitHub_M Metabase is an open-source data...
CVE-2024-55949 2024-12-16 20:02:00 GitHub_M MinIO is a high-performance, S3...
CVE-2024-12667 2024-12-16 20:00:14 VulDB A vulnerability was found in...
CVE-2024-12666 2024-12-16 20:00:12 VulDB A vulnerability has been found...
CVE-2024-12665 2024-12-16 19:31:06 VulDB A vulnerability, which was classified...
CVE-2024-12664 2024-12-16 19:31:05 VulDB A vulnerability, which was classified...
CVE-2024-12687 2024-12-16 19:09:08 PlexTrac Deserialization of Untrusted Data vulnerability...
CVE-2024-12663 2024-12-16 19:00:15 VulDB A vulnerability classified as problematic...
CVE-2024-12662 2024-12-16 18:31:06 VulDB A vulnerability classified as problematic...
CVE-2024-12661 2024-12-16 18:31:05 VulDB A vulnerability was found in...
CVE-2024-12660 2024-12-16 18:00:15 VulDB A vulnerability was found in...
CVE-2024-12659 2024-12-16 17:31:07 VulDB A vulnerability was found in...
CVE-2024-12658 2024-12-16 17:31:05 VulDB A vulnerability was found in...
CVE-2024-8058 2024-12-16 17:04:30 lenovo An improper parsing vulnerability was...
CVE-2024-6001 2024-12-16 17:04:18 lenovo An improper certificate validation vulnerability...
CVE-2024-4762 2024-12-16 17:04:00 lenovo An improper validation vulnerability was...
CVE-2024-11144 2024-12-16 17:00:52 BlackDuck The server lacks thread safety...
CVE-2024-12657 2024-12-16 17:00:18 VulDB A vulnerability has been found...
CVE-2024-12656 2024-12-16 17:00:15 VulDB A vulnerability, which was classified...
CVE-2024-10095 2024-12-16 16:59:25 ProgressSoftware In Progress Telerik UI for...
CVE-2024-12655 2024-12-16 16:31:05 VulDB A vulnerability, which was classified...
CVE-2024-11358 2024-12-16 16:20:27 Mattermost Mattermost Android Mobile Apps versions...
CVE-2024-12654 2024-12-16 16:00:17 VulDB A vulnerability classified as problematic...
CVE-2024-54357 2024-12-16 15:57:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54376 2024-12-16 15:57:06 Patchstack Improper Control of Filename for...
CVE-2024-56003 2024-12-16 15:54:56 Patchstack Missing Authorization vulnerability in David...
CVE-2024-55999 2024-12-16 15:53:54 Patchstack Missing Authorization vulnerability in Marco...
CVE-2024-54348 2024-12-16 15:51:22 Patchstack Improper Neutralization of Input During...
CVE-2024-54285 2024-12-16 15:50:15 Patchstack Unrestricted Upload of File with...
CVE-2024-54284 2024-12-16 15:47:31 Patchstack Improper Neutralization of Special Elements...
CVE-2024-54283 2024-12-16 15:46:35 Patchstack Improper Neutralization of Special Elements...
CVE-2024-54280 2024-12-16 15:43:32 Patchstack Improper Neutralization of Special Elements...
CVE-2024-54279 2024-12-16 15:41:50 Patchstack Exposure of Sensitive System Information...
CVE-2024-54257 2024-12-16 15:40:24 Patchstack Improper Neutralization of Input During...
CVE-2024-54249 2024-12-16 15:37:45 Patchstack Improper Neutralization of Input During...
CVE-2024-43234 2024-12-16 15:36:22 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-12653 2024-12-16 15:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-54229 2024-12-16 15:18:05 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-12092 2024-12-16 15:07:04 3DS A stored Cross-site Scripting (XSS)...
CVE-2024-12091 2024-12-16 15:06:56 3DS A stored Cross-site Scripting (XSS)...
CVE-2024-12090 2024-12-16 15:06:49 3DS A stored Cross-site Scripting (XSS)...
CVE-2024-12089 2024-12-16 15:06:33 3DS A stored Cross-site Scripting (XSS)...
CVE-2024-49775 2024-12-16 15:06:04 siemens A vulnerability has been identified...
CVE-2024-37251 2024-12-16 15:03:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-12668 2024-12-16 14:56:17 rapid7 Velocidex WinPmem versions below 4.1...
CVE-2024-10972 2024-12-16 14:49:07 rapid7 Velocidex WinPmem versions 4.1 and...
CVE-2024-56015 2024-12-16 14:32:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54354 2024-12-16 14:31:37 Patchstack Missing Authorization vulnerability in Beat...
CVE-2024-54358 2024-12-16 14:31:37 Patchstack Improper Neutralization of Input During...
CVE-2024-54361 2024-12-16 14:31:36 Patchstack Improper Neutralization of Special Elements...
CVE-2024-54359 2024-12-16 14:31:36 Patchstack Missing Authorization vulnerability in Saul...
CVE-2024-54363 2024-12-16 14:31:35 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-54364 2024-12-16 14:31:35 Patchstack Improper Neutralization of Input During...
CVE-2024-54365 2024-12-16 14:31:34 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-54368 2024-12-16 14:31:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54367 2024-12-16 14:31:33 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-54370 2024-12-16 14:31:32 Patchstack Unrestricted Upload of File with...
CVE-2024-54369 2024-12-16 14:31:32 Patchstack Missing Authorization vulnerability in ThemeHunk...
CVE-2024-54374 2024-12-16 14:31:31 Patchstack Improper Limitation of a Pathname...
CVE-2024-54375 2024-12-16 14:31:30 Patchstack Improper Limitation of a Pathname...
CVE-2024-54378 2024-12-16 14:31:30 Patchstack Missing Authorization vulnerability in Quietly...
CVE-2024-54379 2024-12-16 14:31:29 Patchstack Missing Authorization vulnerability in Blokhaus...
CVE-2024-54380 2024-12-16 14:31:29 Patchstack Improper Limitation of a Pathname...
CVE-2024-54385 2024-12-16 14:31:28 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-54382 2024-12-16 14:31:28 Patchstack Improper Limitation of a Pathname...
CVE-2024-54387 2024-12-16 14:31:27 Patchstack Improper Neutralization of Input During...
CVE-2024-54390 2024-12-16 14:31:26 Patchstack Improper Neutralization of Input During...
CVE-2024-54395 2024-12-16 14:31:26 Patchstack Improper Neutralization of Input During...
CVE-2024-54406 2024-12-16 14:31:25 Patchstack Improper Neutralization of Input During...
CVE-2024-54403 2024-12-16 14:31:25 Patchstack Improper Neutralization of Input During...
CVE-2024-54422 2024-12-16 14:31:24 Patchstack Improper Neutralization of Input During...
CVE-2024-55973 2024-12-16 14:31:23 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55972 2024-12-16 14:31:23 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55974 2024-12-16 14:31:22 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55976 2024-12-16 14:31:21 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55977 2024-12-16 14:31:21 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55978 2024-12-16 14:31:20 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55979 2024-12-16 14:31:19 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55980 2024-12-16 14:31:19 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55982 2024-12-16 14:31:18 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55981 2024-12-16 14:31:18 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55986 2024-12-16 14:31:17 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55988 2024-12-16 14:31:16 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55987 2024-12-16 14:31:16 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55996 2024-12-16 14:31:15 Patchstack Missing Authorization vulnerability in Dreamfox...
CVE-2024-56013 2024-12-16 14:31:14 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-54384 2024-12-16 14:14:22 Patchstack Missing Authorization vulnerability in eLightUp...
CVE-2024-54417 2024-12-16 14:14:21 Patchstack Missing Authorization vulnerability in Pixelgrade...
CVE-2024-55992 2024-12-16 14:14:21 Patchstack Missing Authorization vulnerability in Open...
CVE-2024-55993 2024-12-16 14:14:20 Patchstack Missing Authorization vulnerability in PickPlugins...
CVE-2024-56001 2024-12-16 14:14:19 Patchstack Missing Authorization vulnerability in Ksher...
CVE-2024-55994 2024-12-16 14:14:19 Patchstack Missing Authorization vulnerability in 搜狐畅言...
CVE-2024-56007 2024-12-16 14:14:18 Patchstack Missing Authorization vulnerability in Ram...
CVE-2024-56009 2024-12-16 14:14:17 Patchstack Missing Authorization vulnerability in spreadr...
CVE-2024-54360 2024-12-16 14:14:17 Patchstack Improper Neutralization of Input During...
CVE-2024-54441 2024-12-16 14:14:16 Patchstack Improper Neutralization of Input During...
CVE-2024-54442 2024-12-16 14:14:16 Patchstack Improper Neutralization of Input During...
CVE-2024-54443 2024-12-16 14:14:15 Patchstack Improper Neutralization of Input During...
CVE-2024-56011 2024-12-16 14:14:14 Patchstack Improper Neutralization of Input During...
CVE-2024-54331 2024-12-16 14:14:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54352 2024-12-16 14:14:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54355 2024-12-16 14:14:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54356 2024-12-16 14:14:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54396 2024-12-16 14:14:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54372 2024-12-16 14:14:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54419 2024-12-16 14:14:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54418 2024-12-16 14:14:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-56005 2024-12-16 14:14:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54332 2024-12-16 14:14:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54353 2024-12-16 14:14:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54388 2024-12-16 14:14:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54386 2024-12-16 14:14:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54389 2024-12-16 14:14:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54392 2024-12-16 14:14:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54391 2024-12-16 14:14:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54394 2024-12-16 14:14:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54393 2024-12-16 14:14:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54397 2024-12-16 14:14:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54399 2024-12-16 14:14:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54398 2024-12-16 14:14:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54400 2024-12-16 14:14:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54402 2024-12-16 14:14:00 Patchstack Missing Authorization vulnerability in Jozoor...
CVE-2024-54401 2024-12-16 14:14:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54404 2024-12-16 14:13:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54405 2024-12-16 14:13:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54407 2024-12-16 14:13:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54408 2024-12-16 14:13:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54410 2024-12-16 14:13:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54409 2024-12-16 14:13:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54411 2024-12-16 14:13:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54413 2024-12-16 14:13:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54412 2024-12-16 14:13:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54415 2024-12-16 14:13:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54414 2024-12-16 14:13:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54416 2024-12-16 14:13:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54421 2024-12-16 14:13:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54420 2024-12-16 14:13:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54423 2024-12-16 14:13:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54424 2024-12-16 14:13:50 Patchstack Improper Neutralization of Input During...
CVE-2024-54425 2024-12-16 14:13:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54427 2024-12-16 14:13:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54426 2024-12-16 14:13:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54428 2024-12-16 14:13:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54429 2024-12-16 14:13:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54430 2024-12-16 14:13:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54431 2024-12-16 14:13:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54432 2024-12-16 14:13:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54434 2024-12-16 14:13:44 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54433 2024-12-16 14:13:44 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54435 2024-12-16 14:13:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54436 2024-12-16 14:13:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54437 2024-12-16 14:13:42 Patchstack Improper Neutralization of Input During...
CVE-2024-54438 2024-12-16 14:13:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54439 2024-12-16 14:13:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54440 2024-12-16 14:13:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-56012 2024-12-16 14:13:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-55989 2024-12-16 14:13:39 Patchstack Improper Neutralization of Special Elements...
CVE-2024-55990 2024-12-16 14:13:38 Patchstack Improper Neutralization of Special Elements...
CVE-2024-54373 2024-12-16 14:13:37 Patchstack Improper Limitation of a Pathname...
CVE-2024-55998 2024-12-16 14:13:37 Patchstack Missing Authorization vulnerability in dusthazard...
CVE-2024-56004 2024-12-16 14:13:36 Patchstack Missing Authorization vulnerability in Alex...
CVE-2024-54366 2024-12-16 14:13:36 Patchstack Generation of Error Message Containing...
CVE-2024-12478 2024-12-16 10:31:04 VulDB A vulnerability was found in...
CVE-2024-12362 2024-12-16 10:00:18 VulDB A vulnerability was found in...
CVE-2024-54682 2024-12-16 08:03:44 Mattermost Mattermost versions 10.1.x <= 10.1.2,...
CVE-2024-54083 2024-12-16 08:02:19 Mattermost Mattermost versions 10.1.x <= 10.1.2,...
CVE-2024-48872 2024-12-16 08:01:01 Mattermost Mattermost versions 10.1.x <= 10.1.2,...
CVE-2024-12646 2024-12-16 06:54:03 twcert The topm-client from Chunghwa Telecom...
CVE-2024-9679 2024-12-16 06:52:10 trellix A Hardcoded Cryptographic key vulnerability...
CVE-2024-12645 2024-12-16 06:49:30 twcert The topm-client from Chunghwa Telecom...
CVE-2024-12644 2024-12-16 06:45:03 twcert The tbm-client from Chunghwa Telecom...
CVE-2024-12643 2024-12-16 06:37:33 twcert The tbm-client from Chunghwa Telecom...
CVE-2024-9678 2024-12-16 06:31:45 trellix An SQL Injection vulnerability existed...
CVE-2024-12642 2024-12-16 06:30:31 twcert TenderDocTransfer from Chunghwa Telecom has...
CVE-2024-12641 2024-12-16 06:14:09 twcert TenderDocTransfer from Chunghwa Telecom has...
CVE-2024-5333 2024-12-16 06:00:05 WPScan The Events Calendar WordPress plugin...
CVE-2024-11841 2024-12-16 06:00:05 WPScan The Tithe.ly Giving Button WordPress...
CVE-2024-8116 2024-12-16 04:31:08 GitLab An issue has been discovered...
CVE-2024-8650 2024-12-16 04:30:58 GitLab An issue was discovered in...
CVE-2024-56085 2024-12-16 00:00:00 mitre An issue was discovered in...
CVE-2024-56084 2024-12-16 00:00:00 mitre An issue was discovered in...
CVE-2024-56083 2024-12-16 00:00:00 mitre Cognition Devin before 2024-12-12 provides...
CVE-2024-56112 2024-12-16 00:00:00 mitre CyberPanel (aka Cyber Panel) before...
CVE-2024-56086 2024-12-16 00:00:00 mitre An issue was discovered in...
CVE-2024-56087 2024-12-16 00:00:00 mitre An issue was discovered in...
CVE-2024-52949 2024-12-16 00:00:00 mitre iptraf-ng 1.2.1 has a stack-based...
CVE-2024-37773 2024-12-16 00:00:00 mitre An HTML injection vulnerability in...
CVE-2024-37774 2024-12-16 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-37775 2024-12-16 00:00:00 mitre Incorrect access control in Sunbird...
CVE-2024-37776 2024-12-16 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-55100 2024-12-16 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-55557 2024-12-16 00:00:00 mitre ui/pref/ProxyPrefView.java in weasis-core in Weasis...
CVE-2024-55451 2024-12-16 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-55085 2024-12-16 00:00:00 mitre GetSimple CMS CE 3.3.19 suffers...
CVE-2024-55554 2024-12-16 00:00:00 mitre Intrexx Portal Server before 12.0.2...
CVE-2024-55104 2024-12-16 00:00:00 mitre Online Nurse Hiring System v1.0...
CVE-2024-55452 2024-12-16 00:00:00 mitre A URL redirection vulnerability exists...
CVE-2024-55103 2024-12-16 00:00:00 mitre Online Nurse Hiring System v1.0...
CVE-2024-29671 2024-12-16 00:00:00 mitre Buffer Overflow vulnerability in NEXTU...
CVE-2024-53376 2024-12-16 00:00:00 mitre CyberPanel before 2.3.8 allows remote...
CVE-2024-8798 2024-12-15 23:23:31 zephyr No proper validation of the...
CVE-2024-11858 2024-12-15 13:57:32 fedora A flaw was found in...
CVE-2024-7701 2024-12-15 10:56:26 CyberArk Use of Password Hash With...
CVE-2024-56073 2024-12-15 00:00:00 mitre An issue was discovered in...
CVE-2024-56074 2024-12-15 00:00:00 mitre gitingest before 9996a06 mishandles symbolic...
CVE-2024-56082 2024-12-15 00:00:00 mitre ChatBar.tsx in Lumos before 1.0.17...
CVE-2024-56072 2024-12-15 00:00:00 mitre An issue was discovered in...
CVE-2024-55969 2024-12-15 00:00:00 mitre DocIO in Syncfusion Essential Studio...
CVE-2024-55970 2024-12-15 00:00:00 mitre File Manager in Syncfusion Essential...
CVE-2024-31891 2024-12-14 13:01:34 ibm IBM Storage Scale GUI 5.1.9.0...
CVE-2024-31892 2024-12-14 12:58:45 ibm IBM Storage Scale GUI 5.1.9.0...
CVE-2024-11721 2024-12-14 08:26:39 Wordfence The Frontend Admin by DynamiApps...
CVE-2024-11720 2024-12-14 08:26:38 Wordfence The Frontend Admin by DynamiApps...
CVE-2024-11710 2024-12-14 06:45:16 Wordfence The WP Job Portal –...
CVE-2024-11711 2024-12-14 06:45:16 Wordfence The WP Job Portal –...
CVE-2024-11712 2024-12-14 06:45:16 Wordfence The WP Job Portal –...
CVE-2024-11714 2024-12-14 06:45:15 Wordfence The WP Job Portal –...
CVE-2024-11713 2024-12-14 06:45:15 Wordfence The WP Job Portal –...
CVE-2024-12446 2024-12-14 06:45:14 Wordfence The Post to Pdf plugin...
CVE-2024-11715 2024-12-14 06:45:14 Wordfence The WP Job Portal –...
CVE-2024-12628 2024-12-14 06:45:13 Wordfence The bodi0`s Easy cache plugin...
CVE-2024-12422 2024-12-14 05:34:16 Wordfence The Import Eventbrite Events plugin...
CVE-2024-12459 2024-12-14 05:34:16 Wordfence The Ganohrs Toggle Shortcode plugin...
CVE-2024-12474 2024-12-14 05:34:15 Wordfence The GeoDataSource Country Region DropDown...
CVE-2024-11752 2024-12-14 05:34:15 Wordfence The Eveeno plugin for WordPress...
CVE-2024-10690 2024-12-14 05:34:14 Wordfence The Shortcodes for Elementor plugin...
CVE-2024-10646 2024-12-14 05:34:14 Wordfence The Contact Form Plugin by...
CVE-2024-12501 2024-12-14 05:34:13 Wordfence The Simple Locator plugin for...
CVE-2024-9698 2024-12-14 04:23:48 Wordfence The Crafthemes Demo Import plugin...
CVE-2024-11884 2024-12-14 04:23:48 Wordfence The Wp photo text slider...
CVE-2024-11869 2024-12-14 04:23:47 Wordfence The Buk for WordPress plugin...
CVE-2024-11877 2024-12-14 04:23:47 Wordfence The Cricket Live Score plugin...
CVE-2024-11888 2024-12-14 04:23:47 Wordfence The IDer Login for WordPress...
CVE-2024-12502 2024-12-14 04:23:46 Wordfence The My IDX Home Search...
CVE-2024-11855 2024-12-14 04:23:46 Wordfence The Koalendar – Events &...
CVE-2024-11894 2024-12-14 04:23:46 Wordfence The The Permalinker plugin for...
CVE-2024-12447 2024-12-14 04:23:45 Wordfence The Get Post Content Shortcode...
CVE-2024-12523 2024-12-14 04:23:45 Wordfence The States Map US plugin...
CVE-2024-12448 2024-12-14 04:23:44 Wordfence The Posts and Products Views...
CVE-2024-12411 2024-12-14 04:23:44 Wordfence The WP Ad Guru –...
CVE-2024-12458 2024-12-14 04:23:44 Wordfence The Smart PopUp Blaster plugin...
CVE-2024-12517 2024-12-14 04:23:43 Wordfence The WooCommerce Cart Count Shortcode...
CVE-2024-11763 2024-12-14 04:23:43 Wordfence The Plezi plugin for WordPress...
CVE-2024-11883 2024-12-14 04:23:43 Wordfence The Connatix Video Embed plugin...
CVE-2024-11462 2024-12-14 04:23:42 Wordfence The Filestack Official plugin for...
CVE-2024-11770 2024-12-14 04:23:42 Wordfence The Post Carousel & Slider...
CVE-2024-11759 2024-12-14 04:23:41 Wordfence The Bukza plugin for WordPress...
CVE-2024-11095 2024-12-14 04:23:41 Wordfence The Visualmodo Elements plugin for...
CVE-2024-11876 2024-12-14 04:23:41 Wordfence The Kredeum NFTs, the easiest...
CVE-2024-11879 2024-12-14 04:23:40 Wordfence ...
CVE-2024-11751 2024-12-14 04:23:40 Wordfence The TCBD Popover plugin for...
CVE-2024-11755 2024-12-14 04:23:40 Wordfence The IMS Countdown plugin for...
CVE-2024-12578 2024-12-14 04:23:39 Wordfence The Tickera – WordPress Event...
CVE-2024-11867 2024-12-14 04:23:39 Wordfence The Companion Portfolio – Responsive...
CVE-2024-11865 2024-12-14 04:23:39 Wordfence The Tabs Maker plugin for...
CVE-2024-11873 2024-12-14 04:23:38 Wordfence The glomex oEmbed plugin for...
CVE-2024-11889 2024-12-14 04:23:38 Wordfence The My IDX Home Search...
CVE-2024-12555 2024-12-14 04:23:37 Wordfence The SIP Calculator plugin for...
CVE-2023-29476 2024-12-14 00:00:00 mitre In Menlo On-Premise Appliance before...
CVE-2024-12553 2024-12-13 22:34:23 zdi GeoVision GV-ASManager Missing Authorization Information...
CVE-2024-12552 2024-12-13 22:32:30 zdi Wacom Center WTabletServicePro Link Following...
CVE-2024-55946 2024-12-13 20:53:35 GitHub_M Playloom Engine is an open-source,...
CVE-2024-55890 2024-12-13 18:00:04 GitHub_M D-Tale is a visualizer for...
CVE-2024-47892 2024-12-13 17:35:24 imaginationtech Software installed and run as...
CVE-2024-46971 2024-12-13 17:32:52 imaginationtech Software installed and run as...
CVE-2024-55887 2024-12-13 16:08:55 GitHub_M Ucum-java is a FHIR Java...
CVE-2024-55661 2024-12-13 16:04:51 GitHub_M Laravel Pulse is a real-time...
CVE-2024-54139 2024-12-13 15:59:24 GitHub_M Combodo iTop is an open...
CVE-2024-9945 2024-12-13 15:22:31 Fortra An information-disclosure vulnerability exists in...
CVE-2024-54351 2024-12-13 14:25:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54349 2024-12-13 14:25:43 Patchstack Improper Neutralization of Input During...
CVE-2024-54347 2024-12-13 14:25:42 Patchstack Improper Neutralization of Input During...
CVE-2024-54346 2024-12-13 14:25:42 Patchstack Improper Neutralization of Input During...
CVE-2024-54344 2024-12-13 14:25:41 Patchstack Improper Neutralization of Input During...
CVE-2024-54345 2024-12-13 14:25:41 Patchstack Improper Neutralization of Input During...
CVE-2024-54342 2024-12-13 14:25:40 Patchstack Improper Neutralization of Input During...
CVE-2024-54343 2024-12-13 14:25:40 Patchstack Improper Neutralization of Input During...
CVE-2024-54341 2024-12-13 14:25:39 Patchstack Improper Neutralization of Input During...
CVE-2024-54339 2024-12-13 14:25:38 Patchstack Improper Neutralization of Input During...
CVE-2024-54340 2024-12-13 14:25:38 Patchstack Improper Neutralization of Input During...
CVE-2024-54338 2024-12-13 14:25:37 Patchstack Improper Neutralization of Input During...
CVE-2024-54337 2024-12-13 14:25:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54335 2024-12-13 14:25:36 Patchstack Improper Neutralization of Input During...
CVE-2024-54336 2024-12-13 14:25:36 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-54334 2024-12-13 14:25:35 Patchstack Improper Neutralization of Input During...
CVE-2024-54333 2024-12-13 14:25:34 Patchstack Improper Neutralization of Input During...
CVE-2024-54330 2024-12-13 14:25:33 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-54329 2024-12-13 14:25:33 Patchstack Improper Neutralization of Input During...
CVE-2024-54328 2024-12-13 14:25:31 Patchstack Improper Neutralization of Input During...
CVE-2024-54327 2024-12-13 14:25:31 Patchstack Improper Neutralization of Input During...
CVE-2024-54325 2024-12-13 14:25:29 Patchstack Improper Neutralization of Input During...
CVE-2024-54326 2024-12-13 14:25:29 Patchstack Missing Authorization vulnerability in Eyal...
CVE-2024-54323 2024-12-13 14:25:28 Patchstack Missing Authorization vulnerability in WPExpertsio...
CVE-2024-54324 2024-12-13 14:25:28 Patchstack Improper Neutralization of Input During...
CVE-2024-54321 2024-12-13 14:25:27 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54322 2024-12-13 14:25:27 Patchstack Improper Neutralization of Input During...
CVE-2024-54320 2024-12-13 14:25:26 Patchstack Improper Neutralization of Input During...
CVE-2024-54319 2024-12-13 14:25:25 Patchstack Improper Neutralization of Input During...
CVE-2024-54318 2024-12-13 14:25:25 Patchstack Improper Neutralization of Input During...
CVE-2024-54317 2024-12-13 14:25:24 Patchstack Improper Neutralization of Input During...
CVE-2024-54316 2024-12-13 14:25:23 Patchstack Improper Neutralization of Input During...
CVE-2024-54315 2024-12-13 14:25:23 Patchstack Improper Neutralization of Input During...
CVE-2024-54313 2024-12-13 14:25:22 Patchstack Path Traversal vulnerability in FULL....
CVE-2024-54314 2024-12-13 14:25:22 Patchstack Improper Neutralization of Input During...
CVE-2024-54312 2024-12-13 14:25:21 Patchstack Improper Neutralization of Input During...
CVE-2024-54311 2024-12-13 14:25:20 Patchstack Missing Authorization vulnerability in i.lychkov...
CVE-2024-54310 2024-12-13 14:25:20 Patchstack Missing Authorization vulnerability in Aslam...
CVE-2024-54309 2024-12-13 14:25:19 Patchstack Insertion of Sensitive Information Into...
CVE-2024-54308 2024-12-13 14:25:18 Patchstack Improper Neutralization of Input During...
CVE-2024-54307 2024-12-13 14:25:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54306 2024-12-13 14:25:16 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54305 2024-12-13 14:25:15 Patchstack Improper Neutralization of Input During...
CVE-2024-54304 2024-12-13 14:25:14 Patchstack Improper Neutralization of Special Elements...
CVE-2024-54303 2024-12-13 14:25:13 Patchstack Improper Neutralization of Input During...
CVE-2024-54302 2024-12-13 14:25:13 Patchstack Improper Neutralization of Input During...
CVE-2024-54301 2024-12-13 14:25:12 Patchstack Improper Neutralization of Input During...
CVE-2024-54300 2024-12-13 14:25:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54299 2024-12-13 14:25:11 Patchstack Improper Neutralization of Input During...
CVE-2024-54298 2024-12-13 14:25:10 Patchstack Missing Authorization vulnerability in Bill...
CVE-2024-54296 2024-12-13 14:25:09 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-54297 2024-12-13 14:25:09 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-54295 2024-12-13 14:25:08 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-54294 2024-12-13 14:25:07 Patchstack Authentication Bypass Using an Alternate...
CVE-2024-54293 2024-12-13 14:25:07 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-54292 2024-12-13 14:25:06 Patchstack Improper Neutralization of Special Elements...
CVE-2024-54289 2024-12-13 14:25:05 Patchstack Missing Authorization vulnerability in Awesome...
CVE-2024-54290 2024-12-13 14:25:05 Patchstack Improper Neutralization of Input During...
CVE-2024-54288 2024-12-13 14:25:04 Patchstack Improper Neutralization of Input During...
CVE-2024-54287 2024-12-13 14:25:03 Patchstack Improper Neutralization of Input During...
CVE-2024-54286 2024-12-13 14:25:02 Patchstack Improper Neutralization of Input During...
CVE-2024-54282 2024-12-13 14:25:01 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-54278 2024-12-13 14:24:53 Patchstack Missing Authorization vulnerability in Plugin...
CVE-2024-54277 2024-12-13 14:24:53 Patchstack Improper Neutralization of Input During...
CVE-2024-54276 2024-12-13 14:24:52 Patchstack Improper Neutralization of Input During...
CVE-2024-54275 2024-12-13 14:24:50 Patchstack Improper Neutralization of Input During...
CVE-2024-54274 2024-12-13 14:24:49 Patchstack Improper Neutralization of Input During...
CVE-2024-54273 2024-12-13 14:24:48 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-54272 2024-12-13 14:24:47 Patchstack Improper Neutralization of Input During...
CVE-2024-54271 2024-12-13 14:24:46 Patchstack Missing Authorization vulnerability in WPTaskForce...
CVE-2024-54268 2024-12-13 14:24:45 Patchstack Missing Authorization vulnerability in SiteOrigin...
CVE-2024-54267 2024-12-13 14:24:44 Patchstack Missing Authorization vulnerability in CreativeMindsSolutions...
CVE-2024-54266 2024-12-13 14:24:44 Patchstack Improper Neutralization of Input During...
CVE-2024-54264 2024-12-13 14:24:43 Patchstack Improper Neutralization of Input During...
CVE-2024-54265 2024-12-13 14:24:43 Patchstack Improper Neutralization of Input During...
CVE-2024-54262 2024-12-13 14:24:42 Patchstack Unrestricted Upload of File with...
CVE-2024-54261 2024-12-13 14:24:41 Patchstack Improper Neutralization of Special Elements...
CVE-2024-54259 2024-12-13 14:24:41 Patchstack Improper Limitation of a Pathname...
CVE-2024-54258 2024-12-13 14:24:40 Patchstack Improper Neutralization of Special Elements...
CVE-2024-54256 2024-12-13 14:24:40 Patchstack Missing Authorization vulnerability in Seerox...
CVE-2024-54250 2024-12-13 14:24:39 Patchstack Improper Neutralization of Input During...
CVE-2024-54252 2024-12-13 14:24:39 Patchstack Missing Authorization vulnerability in PINPOINT.WORLD...
CVE-2024-54246 2024-12-13 14:24:38 Patchstack Improper Neutralization of Input During...
CVE-2024-54248 2024-12-13 14:24:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54245 2024-12-13 14:24:37 Patchstack Improper Neutralization of Input During...
CVE-2024-54243 2024-12-13 14:24:36 Patchstack Improper Neutralization of Input During...
CVE-2024-54244 2024-12-13 14:24:36 Patchstack Improper Neutralization of Input During...
CVE-2024-54241 2024-12-13 14:24:35 Patchstack Missing Authorization vulnerability in Appsbd...
CVE-2024-54242 2024-12-13 14:24:35 Patchstack Missing Authorization vulnerability in Appsbd...
CVE-2024-54240 2024-12-13 14:24:34 Patchstack Improper Neutralization of Input During...
CVE-2024-54239 2024-12-13 14:24:33 Patchstack Missing Authorization vulnerability in dugudlabs...
CVE-2024-54238 2024-12-13 14:24:32 Patchstack Improper Neutralization of Input During...
CVE-2024-54237 2024-12-13 14:24:31 Patchstack Improper Neutralization of Input During...
CVE-2024-54236 2024-12-13 14:24:30 Patchstack Improper Neutralization of Input During...
CVE-2024-54235 2024-12-13 14:24:29 Patchstack Improper Neutralization of Input During...
CVE-2024-54234 2024-12-13 14:24:28 Patchstack Improper Neutralization of Special Elements...
CVE-2024-54233 2024-12-13 14:24:28 Patchstack Improper Neutralization of Input During...
CVE-2023-44149 2024-12-13 14:24:27 Patchstack Missing Authorization vulnerability in BeRocket...
CVE-2024-54231 2024-12-13 14:24:27 Patchstack Improper Neutralization of Input During...
CVE-2023-44142 2024-12-13 14:24:26 Patchstack Missing Authorization vulnerability in Inactive...
CVE-2023-44147 2024-12-13 14:24:26 Patchstack Missing Authorization vulnerability in Apasionados...
CVE-2023-41952 2024-12-13 14:24:25 Patchstack Missing Authorization vulnerability in Contact...
CVE-2023-41875 2024-12-13 14:24:24 Patchstack Missing Authorization vulnerability in wpdirectorykit.com...
CVE-2023-41951 2024-12-13 14:24:24 Patchstack Missing Authorization vulnerability in rtCamp...
CVE-2023-41873 2024-12-13 14:24:23 Patchstack Missing Authorization vulnerability in miniOrange...
CVE-2023-41870 2024-12-13 14:24:23 Patchstack Missing Authorization vulnerability in Themeum...
CVE-2023-41869 2024-12-13 14:24:22 Patchstack Missing Authorization vulnerability in Alex...
CVE-2023-41866 2024-12-13 14:24:22 Patchstack Missing Authorization vulnerability in Team...
CVE-2023-41862 2024-12-13 14:24:21 Patchstack Weak Authentication vulnerability in Guido...
CVE-2023-41865 2024-12-13 14:24:21 Patchstack Missing Authorization vulnerability in bqworks...
CVE-2023-41857 2024-12-13 14:24:20 Patchstack Missing Authorization vulnerability in ClickToTweet.com...
CVE-2023-41849 2024-12-13 14:24:19 Patchstack Missing Authorization vulnerability in WP...
CVE-2023-41803 2024-12-13 14:24:18 Patchstack Missing Authorization vulnerability in BitPay...
CVE-2023-41848 2024-12-13 14:24:18 Patchstack Missing Authorization vulnerability in Majeed...
CVE-2023-41802 2024-12-13 14:24:17 Patchstack Missing Authorization vulnerability in Team...
CVE-2023-41690 2024-12-13 14:24:15 Patchstack Missing Authorization vulnerability in Wiser...
CVE-2023-41695 2024-12-13 14:24:15 Patchstack Missing Authorization vulnerability in Analytify...
CVE-2023-41689 2024-12-13 14:24:14 Patchstack Missing Authorization vulnerability in Koen...
CVE-2023-41686 2024-12-13 14:24:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41688 2024-12-13 14:24:13 Patchstack Missing Authorization vulnerability in Mad...
CVE-2023-41683 2024-12-13 14:24:12 Patchstack Missing Authorization vulnerability in Pechenki...
CVE-2023-41671 2024-12-13 14:24:12 Patchstack Missing Authorization vulnerability in Tyche...
CVE-2023-41664 2024-12-13 14:24:11 Patchstack Missing Authorization vulnerability in AlphaBPO...
CVE-2023-41133 2024-12-13 14:24:10 Patchstack Authentication Bypass by Spoofing vulnerability...
CVE-2023-41649 2024-12-13 14:24:10 Patchstack Missing Authorization vulnerability in Ovic...
CVE-2023-41130 2024-12-13 14:24:09 Patchstack Missing Authorization vulnerability in Premmerce...
CVE-2023-41132 2024-12-13 14:24:09 Patchstack Missing Authorization vulnerability in ShapedPlugin...
CVE-2023-40678 2024-12-13 14:24:08 Patchstack Missing Authorization vulnerability in Lasso...
CVE-2023-40670 2024-12-13 14:24:08 Patchstack Missing Authorization vulnerability in ReviewX...
CVE-2023-40334 2024-12-13 14:24:07 Patchstack Missing Authorization vulnerability in realmag777...
CVE-2023-40331 2024-12-13 14:24:07 Patchstack Missing Authorization vulnerability in bqworks...
CVE-2023-40213 2024-12-13 14:24:06 Patchstack Missing Authorization vulnerability in Mateusz...
CVE-2023-40203 2024-12-13 14:24:05 Patchstack Missing Authorization vulnerability in MailMunch...
CVE-2023-40011 2024-12-13 14:24:05 Patchstack Missing Authorization vulnerability in StylemixThemes...
CVE-2023-40005 2024-12-13 14:24:04 Patchstack Missing Authorization vulnerability in Easy...
CVE-2023-40003 2024-12-13 14:24:03 Patchstack Missing Authorization vulnerability in weDevs...
CVE-2023-40001 2024-12-13 14:24:02 Patchstack Missing Authorization vulnerability in SolidWP...
CVE-2023-39997 2024-12-13 14:24:01 Patchstack Missing Authorization vulnerability in supsystic.com...
CVE-2023-39996 2024-12-13 14:24:00 Patchstack Missing Authorization vulnerability in WP...
CVE-2023-39995 2024-12-13 14:23:59 Patchstack Missing Authorization vulnerability in WP...
CVE-2023-39920 2024-12-13 14:23:58 Patchstack Missing Authorization vulnerability in Themeisle...
CVE-2023-39305 2024-12-13 14:23:58 Patchstack Missing Authorization vulnerability in YetAnotherStarsRating.com...
CVE-2023-38514 2024-12-13 14:23:57 Patchstack Missing Authorization vulnerability in social...
CVE-2023-38483 2024-12-13 14:23:57 Patchstack Missing Authorization vulnerability in Dylan...
CVE-2023-38480 2024-12-13 14:23:56 Patchstack Missing Authorization vulnerability in Certain...
CVE-2023-38479 2024-12-13 14:23:56 Patchstack Missing Authorization vulnerability in Codents...
CVE-2023-38477 2024-12-13 14:23:55 Patchstack Missing Authorization vulnerability in Stanislav...
CVE-2023-38385 2024-12-13 14:23:54 Patchstack Missing Authorization vulnerability in Artbees...
CVE-2023-38475 2024-12-13 14:23:54 Patchstack Missing Authorization vulnerability in RedNao...
CVE-2023-38383 2024-12-13 14:23:53 Patchstack Missing Authorization vulnerability in OnTheGoSystems...
CVE-2023-37989 2024-12-13 14:23:53 Patchstack Missing Authorization vulnerability in Easyship...
CVE-2023-37987 2024-12-13 14:23:52 Patchstack Missing Authorization vulnerability in miniOrange...
CVE-2023-37984 2024-12-13 14:23:51 Patchstack Missing Authorization vulnerability in ExpressTech...
CVE-2023-37971 2024-12-13 14:23:51 Patchstack Missing Authorization vulnerability in MultiVendorX...
CVE-2023-37969 2024-12-13 14:23:50 Patchstack Missing Authorization vulnerability in The...
CVE-2023-37967 2024-12-13 14:23:50 Patchstack Missing Authorization vulnerability in Designinvento...
CVE-2023-37887 2024-12-13 14:23:49 Patchstack Missing Authorization vulnerability in WPSchoolPress...
CVE-2023-36681 2024-12-13 14:23:48 Patchstack Missing Authorization vulnerability in Cool...
CVE-2023-36680 2024-12-13 14:23:47 Patchstack Missing Authorization vulnerability in Iulia...
CVE-2023-36531 2024-12-13 14:23:46 Patchstack Missing Authorization vulnerability in LiquidPoll...
CVE-2023-36528 2024-12-13 14:23:45 Patchstack Missing Authorization vulnerability in FeedbackWP...
CVE-2023-36526 2024-12-13 14:23:44 Patchstack Missing Authorization vulnerability in Inqsys...
CVE-2023-36518 2024-12-13 14:23:43 Patchstack Missing Authorization vulnerability in Hugh...
CVE-2023-36519 2024-12-13 14:23:43 Patchstack Missing Authorization vulnerability in wpthemego...
CVE-2023-36510 2024-12-13 14:23:42 Patchstack Missing Authorization vulnerability in Reservation...
CVE-2023-36509 2024-12-13 14:23:42 Patchstack Missing Authorization vulnerability in Suresh...
CVE-2023-36506 2024-12-13 14:23:41 Patchstack Missing Authorization vulnerability in YITH...
CVE-2023-35875 2024-12-13 14:23:40 Patchstack Missing Authorization vulnerability in Jegstudio...
CVE-2023-35777 2024-12-13 14:23:40 Patchstack Missing Authorization vulnerability in The...
CVE-2023-35051 2024-12-13 14:23:39 Patchstack Missing Authorization vulnerability in Cimatti...
CVE-2023-35052 2024-12-13 14:23:39 Patchstack Missing Authorization vulnerability in wpWax...
CVE-2023-35046 2024-12-13 14:23:38 Patchstack Missing Authorization vulnerability in Dynamic.ooo...
CVE-2023-35037 2024-12-13 14:23:38 Patchstack Missing Authorization vulnerability in Surfer...
CVE-2023-34387 2024-12-13 14:23:37 Patchstack Missing Authorization vulnerability in Constant...
CVE-2023-34381 2024-12-13 14:23:37 Patchstack Missing Authorization vulnerability in Gesundheit...
CVE-2023-34376 2024-12-13 14:23:36 Patchstack Missing Authorization vulnerability in Rextheme...
CVE-2023-34019 2024-12-13 14:23:36 Patchstack Missing Authorization vulnerability in Uncanny...
CVE-2023-34014 2024-12-13 14:23:35 Patchstack Missing Authorization vulnerability in G5Theme...
CVE-2023-34009 2024-12-13 14:23:35 Patchstack Missing Authorization vulnerability in Inisev...
CVE-2023-33998 2024-12-13 14:23:34 Patchstack Missing Authorization vulnerability in cybernetikz...
CVE-2023-33996 2024-12-13 14:23:33 Patchstack Missing Authorization vulnerability in СleanTalk...
CVE-2023-33995 2024-12-13 14:23:32 Patchstack Missing Authorization vulnerability in Photo...
CVE-2023-33994 2024-12-13 14:23:31 Patchstack Missing Authorization vulnerability in Jason...
CVE-2023-33928 2024-12-13 14:23:30 Patchstack Missing Authorization vulnerability in WebToffee...
CVE-2023-33324 2024-12-13 14:23:29 Patchstack Missing Authorization vulnerability in wppal...
CVE-2023-32963 2024-12-13 14:23:28 Patchstack Missing Authorization vulnerability in a3rev...
CVE-2023-33215 2024-12-13 14:23:28 Patchstack Missing Authorization vulnerability in Tagbox...
CVE-2023-32798 2024-12-13 14:23:27 Patchstack Missing Authorization vulnerability in 10up...
CVE-2023-32601 2024-12-13 14:23:27 Patchstack Missing Authorization vulnerability in Booking...
CVE-2023-32599 2024-12-13 14:23:26 Patchstack Missing Authorization vulnerability in Bill...
CVE-2023-32586 2024-12-13 14:23:25 Patchstack Missing Authorization vulnerability in Thomas...
CVE-2023-32593 2024-12-13 14:23:25 Patchstack Missing Authorization vulnerability in GS...
CVE-2023-32585 2024-12-13 14:23:24 Patchstack Missing Authorization vulnerability in Total-Soft...
CVE-2023-32581 2024-12-13 14:23:24 Patchstack Missing Authorization vulnerability in MobileMonkey...
CVE-2023-32574 2024-12-13 14:23:23 Patchstack Missing Authorization vulnerability in Fahad...
CVE-2023-32520 2024-12-13 14:23:23 Patchstack Missing Authorization vulnerability in Webcodin...
CVE-2023-32519 2024-12-13 14:23:22 Patchstack Missing Authorization vulnerability in Webcodin...
CVE-2023-32507 2024-12-13 14:23:22 Patchstack Missing Authorization vulnerability in wp3sixty...
CVE-2023-32506 2024-12-13 14:23:21 Patchstack Missing Authorization vulnerability in Link...
CVE-2023-30490 2024-12-13 14:23:20 Patchstack Missing Authorization vulnerability in Matthew...
CVE-2023-28990 2024-12-13 14:23:20 Patchstack Missing Authorization vulnerability in HashThemes...
CVE-2023-27456 2024-12-13 14:23:19 Patchstack Missing Authorization vulnerability in HashThemes...
CVE-2023-25988 2024-12-13 14:23:18 Patchstack Missing Authorization vulnerability in Video...
CVE-2022-47429 2024-12-13 14:23:15 Patchstack Missing Authorization vulnerability in 8Degree...
CVE-2022-44578 2024-12-13 14:23:06 Patchstack Missing Authorization vulnerability in Pierre...
CVE-2022-47594 2024-12-13 14:22:12 Patchstack Missing Authorization vulnerability in WPDeveloper...
CVE-2023-22697 2024-12-13 14:22:12 Patchstack Missing Authorization vulnerability in Survey...
CVE-2022-47182 2024-12-13 14:22:11 Patchstack Missing Authorization vulnerability in Wpexpertsio...
CVE-2022-47168 2024-12-13 14:22:10 Patchstack Missing Authorization vulnerability in Printful...
CVE-2022-47176 2024-12-13 14:22:10 Patchstack Missing Authorization vulnerability in Depicter...
CVE-2022-46846 2024-12-13 14:22:09 Patchstack Missing Authorization vulnerability in WP...
CVE-2022-46838 2024-12-13 14:22:08 Patchstack Missing Authorization vulnerability in JS...
CVE-2022-46840 2024-12-13 14:22:08 Patchstack Missing Authorization vulnerability in JS...
CVE-2022-46807 2024-12-13 14:22:07 Patchstack Missing Authorization vulnerability in Lauri...
CVE-2022-46811 2024-12-13 14:22:07 Patchstack Missing Authorization vulnerability in VillaTheme(villatheme.com)...
CVE-2022-46796 2024-12-13 14:22:06 Patchstack Missing Authorization vulnerability in VillaTheme...
CVE-2022-46795 2024-12-13 14:22:06 Patchstack Missing Authorization vulnerability in Tyche...
CVE-2022-45841 2024-12-13 14:22:05 Patchstack Missing Authorization vulnerability in RoboSoft...
CVE-2022-45840 2024-12-13 14:22:04 Patchstack Missing Authorization vulnerability in Lucian...
CVE-2022-45826 2024-12-13 14:22:03 Patchstack Missing Authorization vulnerability in WP...
CVE-2022-45819 2024-12-13 14:22:02 Patchstack Missing Authorization vulnerability in Popup...
CVE-2022-45806 2024-12-13 14:22:01 Patchstack Missing Authorization vulnerability in Strategy11...
CVE-2022-43472 2024-12-13 14:21:59 Patchstack Missing Authorization vulnerability in StylemixThemes...
CVE-2024-28980 2024-12-13 14:20:15 dell Dell RecoverPoint for VMs, version(s)...
CVE-2024-47984 2024-12-13 14:15:53 dell Dell RecoverPoint for Virtual Machines...
CVE-2024-24902 2024-12-13 14:11:04 dell Dell RecoverPoint for Virtual Machines...
CVE-2024-38488 2024-12-13 14:06:25 dell Dell RecoverPoint for Virtual Machines...
CVE-2024-48007 2024-12-13 14:00:56 dell Dell RecoverPoint for Virtual Machines...
CVE-2024-11986 2024-12-13 13:46:54 ENISA Improper input handling in the...
CVE-2024-55889 2024-12-13 13:44:57 GitHub_M phpMyFAQ is an open source...
CVE-2024-48008 2024-12-13 13:30:20 dell Dell RecoverPoint for Virtual Machines...
CVE-2024-22461 2024-12-13 13:25:25 dell Dell RecoverPoint for Virtual Machines...
CVE-2024-9608 2024-12-13 11:23:44 Wordfence The MyParcel plugin for WordPress...
CVE-2024-11827 2024-12-13 11:23:43 Wordfence The Out of the Block:...
CVE-2024-21577 2024-12-13 11:17:33 snyk ComfyUI-Ace-Nodes is vulnerable to Code...
CVE-2024-21576 2024-12-13 11:17:00 snyk ComfyUI-Bmad-Nodes is vulnerable to Code...
CVE-2021-32007 2024-12-13 11:05:58 Secomea This issue affects: Secomea GateManager Version 9.5...
CVE-2024-52066 2024-12-13 10:23:18 RTI Buffer Copy without Checking Size...
CVE-2024-52065 2024-12-13 10:22:34 RTI Buffer Copy without Checking Size...
CVE-2024-52064 2024-12-13 10:21:58 RTI Buffer Copy without Checking Size...
CVE-2024-52063 2024-12-13 10:21:25 RTI Buffer Copy without Checking Size...
CVE-2024-52062 2024-12-13 10:20:49 RTI Buffer Copy without Checking Size...
CVE-2024-52061 2024-12-13 10:20:13 RTI Buffer Copy without Checking Size...
CVE-2024-52060 2024-12-13 10:19:22 RTI Buffer Copy without Checking Size...
CVE-2024-52059 2024-12-13 10:18:35 RTI Buffer Copy without Checking Size...
CVE-2024-52058 2024-12-13 10:17:25 RTI Improper Neutralization of Special Elements...
CVE-2024-52057 2024-12-13 10:12:32 RTI Improper Neutralization of Special Elements...
CVE-2024-10783 2024-12-13 09:27:29 Wordfence The MainWP Child – Securely...
CVE-2024-9290 2024-12-13 09:27:28 Wordfence The Super Backup & Clone...
CVE-2024-11012 2024-12-13 09:27:28 Wordfence The The Notibar – Notification...
CVE-2024-12465 2024-12-13 08:24:52 Wordfence The Property Hive Stamp Duty...
CVE-2024-11275 2024-12-13 08:24:52 Wordfence The WP Timetics- AI-powered Appointment...
CVE-2024-12309 2024-12-13 08:24:51 Wordfence The Rate My Post –...
CVE-2024-12417 2024-12-13 08:24:51 Wordfence The The Simple Link Directory...
CVE-2024-12042 2024-12-13 08:24:50 Wordfence The MStore API – Create...
CVE-2024-11911 2024-12-13 08:24:50 Wordfence The WP Crowdfunding plugin for...
CVE-2024-11910 2024-12-13 08:24:50 Wordfence The WP Crowdfunding plugin for...
CVE-2024-12421 2024-12-13 08:24:49 Wordfence The The Coupon Affiliates –...
CVE-2024-12420 2024-12-13 08:24:49 Wordfence The The WPMobile.App — Android...
CVE-2024-11754 2024-12-13 08:24:49 Wordfence The Booking System Trafft plugin...
CVE-2024-12414 2024-12-13 08:24:48 Wordfence The Themify Store Locator plugin...
CVE-2024-11832 2024-12-13 08:24:47 Wordfence The Beaver Builder – WordPress...
CVE-2024-10939 2024-12-13 06:00:03 WPScan The Image Widget WordPress plugin...
CVE-2024-10678 2024-12-13 06:00:02 WPScan The Ultimate Blocks WordPress...
CVE-2024-11839 2024-12-13 05:51:24 PlexTrac Deserialization of Untrusted Data vulnerability...
CVE-2024-11838 2024-12-13 05:51:12 PlexTrac External Control of File Name...
CVE-2024-11837 2024-12-13 05:50:55 PlexTrac Improper Neutralization of Special Elements...
CVE-2024-11836 2024-12-13 05:50:35 PlexTrac Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-11835 2024-12-13 05:49:58 PlexTrac Uncontrolled Resource Consumption vulnerability in...
CVE-2024-11834 2024-12-13 05:49:41 PlexTrac Improper Limitation of a Pathname...
CVE-2024-11833 2024-12-13 05:49:23 PlexTrac Improper Limitation of a Pathname...
CVE-2024-12581 2024-12-13 05:24:48 Wordfence The Gutenberg Blocks with AI...
CVE-2024-21543 2024-12-13 05:00:16 snyk Versions of the package djoser...
CVE-2024-21544 2024-12-13 05:00:14 snyk Versions of the package spatie/browsershot...
CVE-2024-12579 2024-12-13 04:23:26 Wordfence The Minify HTML plugin for...
CVE-2024-12574 2024-12-13 04:23:26 Wordfence The SVG Shortcode plugin for...
CVE-2024-11809 2024-12-13 04:23:26 Wordfence The Primer MyData for Woocommerce...
CVE-2024-11767 2024-12-13 04:23:25 Wordfence The NewsmanApp plugin for WordPress...
CVE-2019-25221 2024-12-13 03:24:35 Wordfence The Responsive Filterable Portfolio plugin...
CVE-2024-12300 2024-12-13 03:24:35 Wordfence The AR for WordPress plugin...
CVE-2024-12572 2024-12-13 03:24:34 Wordfence The Hello In All Languages...
CVE-2024-12603 2024-12-13 02:54:44 TECNOMobile A logic vulnerability in the...
CVE-2024-12212 2024-12-13 00:50:45 icscert The vulnerability occurs in the...
CVE-2024-9508 2024-12-13 00:49:03 icscert Horner Automation Cscape contains a...
CVE-2024-55918 2024-12-13 00:00:00 mitre An issue was discovered in...
CVE-2024-55956 2024-12-13 00:00:00 mitre In Cleo Harmony before 5.8.0.24,...
CVE-2024-12289 2024-12-12 22:42:01 HashiCorp Boundary Community Edition and Boundary...
CVE-2024-55888 2024-12-12 19:28:15 GitHub_M Hush Line is an open-source...
CVE-2024-55886 2024-12-12 19:25:43 GitHub_M OpenSearch Data Prepper is a...
CVE-2024-55885 2024-12-12 19:23:14 GitHub_M beego is an open-source web...
CVE-2024-55878 2024-12-12 19:20:02 GitHub_M SimpleXLSX is software for parsing...
CVE-2024-55879 2024-12-12 19:17:38 GitHub_M XWiki Platform is a generic...
CVE-2024-55877 2024-12-12 19:13:43 GitHub_M XWiki Platform is a generic...
CVE-2024-49071 2024-12-12 19:07:50 microsoft Improper authorization of an index...
CVE-2024-49147 2024-12-12 19:07:35 microsoft Deserialization of untrusted data in...
CVE-2024-55876 2024-12-12 18:59:49 GitHub_M XWiki Platform is a generic...
CVE-2024-55875 2024-12-12 18:56:59 GitHub_M http4k is a functional toolkit...
CVE-2024-55663 2024-12-12 18:53:49 GitHub_M XWiki Platform is a generic...
CVE-2024-47238 2024-12-12 17:38:19 dell Dell Client Platform BIOS contains...
CVE-2024-55662 2024-12-12 17:25:26 GitHub_M XWiki Platform is a generic...
CVE-2024-52901 2024-12-12 16:06:31 ibm IBM InfoSphere Information Server 11.7...
CVE-2024-55633 2024-12-12 14:36:02 apache Improper Authorization vulnerability in Apache...
CVE-2024-21575 2024-12-12 14:14:29 snyk ComfyUI-Impact-Pack is vulnerable to Path...
CVE-2024-28143 2024-12-12 13:52:35 SEC-VLab The password change function at...
CVE-2024-28146 2024-12-12 13:49:29 SEC-VLab The application uses several hard-coded...
CVE-2024-50584 2024-12-12 13:39:33 SEC-VLab An authenticated attacker with the...
CVE-2024-28145 2024-12-12 13:36:34 SEC-VLab An unauthenticated attacker can perform...
CVE-2024-28144 2024-12-12 13:24:16 SEC-VLab An attacker who can spoof...
CVE-2024-36494 2024-12-12 12:51:14 SEC-VLab Due to missing input sanitization,...
CVE-2024-36498 2024-12-12 12:46:43 SEC-VLab Due to missing input sanitization,...
CVE-2024-12271 2024-12-12 12:42:13 Wordfence The 360 Javascript Viewer plugin...
CVE-2024-47947 2024-12-12 12:38:49 SEC-VLab Due to missing input sanitization,...
CVE-2024-28142 2024-12-12 12:35:15 SEC-VLab Due to missing input sanitization,...
CVE-2024-54122 2024-12-12 12:20:06 huawei Concurrent variable access vulnerability in...
CVE-2024-54119 2024-12-12 12:18:33 huawei Cross-process screen stack vulnerability in...
CVE-2024-54118 2024-12-12 12:14:42 huawei ...
CVE-2024-54117 2024-12-12 12:13:38 huawei Cross-process screen stack vulnerability in...
CVE-2024-54116 2024-12-12 12:12:38 huawei Out-of-bounds read vulnerability in the...
CVE-2024-54115 2024-12-12 12:11:32 huawei Out-of-bounds read vulnerability in the...
CVE-2024-54114 2024-12-12 12:10:28 huawei Out-of-bounds access vulnerability in playback...
CVE-2024-54113 2024-12-12 12:09:20 huawei Process residence vulnerability in abnormal...
CVE-2024-54112 2024-12-12 12:07:33 huawei Cross-process screen stack vulnerability in...
CVE-2024-54111 2024-12-12 12:06:25 huawei Read/Write vulnerability in the image...
CVE-2024-54110 2024-12-12 12:05:08 huawei Cross-process screen stack vulnerability in...
CVE-2024-54109 2024-12-12 12:04:06 huawei Read/Write vulnerability in the image...
CVE-2024-54108 2024-12-12 12:03:06 huawei Read/Write vulnerability in the image...
CVE-2024-8179 2024-12-12 12:03:04 GitLab An issue has been discovered...
CVE-2024-8233 2024-12-12 12:02:59 GitLab An issue has been discovered...
CVE-2024-8647 2024-12-12 12:02:54 GitLab An issue was discovered in...
CVE-2024-9367 2024-12-12 12:02:44 GitLab An issue was discovered in...
CVE-2024-9387 2024-12-12 12:02:39 GitLab An issue was discovered in...
CVE-2024-10043 2024-12-12 12:02:29 GitLab An issue has been discovered...
CVE-2024-11274 2024-12-12 12:02:20 GitLab An issue was discovered in...
CVE-2024-54107 2024-12-12 12:01:58 huawei Read/Write vulnerability in the image...
CVE-2024-54106 2024-12-12 12:00:52 huawei Null pointer dereference vulnerability in...
CVE-2024-54105 2024-12-12 11:59:19 huawei Read/Write vulnerability in the image...
CVE-2024-54104 2024-12-12 11:58:15 huawei Cross-process screen stack vulnerability in...
CVE-2024-54103 2024-12-12 11:57:15 huawei Vulnerability of improper access control...
CVE-2024-54102 2024-12-12 11:41:28 huawei Race condition vulnerability in the...
CVE-2024-54101 2024-12-12 11:38:12 huawei Denial of service (DoS) vulnerability...
CVE-2024-12570 2024-12-12 11:30:44 GitLab An issue has been discovered...
CVE-2024-12292 2024-12-12 11:30:39 GitLab An issue was discovered in...
CVE-2024-54100 2024-12-12 11:25:52 huawei Vulnerability of improper access control...
CVE-2024-54099 2024-12-12 11:23:40 huawei File replacement vulnerability on some...
CVE-2024-54098 2024-12-12 11:13:47 huawei Service logic error vulnerability in...
CVE-2024-54097 2024-12-12 11:11:58 huawei Security vulnerability in the HiView...
CVE-2024-54096 2024-12-12 11:10:17 huawei Vulnerability of improper access control...
CVE-2024-12401 2024-12-12 09:06:03 redhat A flaw was found in...
CVE-2024-12397 2024-12-12 09:05:28 redhat A flaw was found in...
CVE-2024-4109 2024-12-12 09:04:50 redhat ...
CVE-2024-12160 2024-12-12 08:22:35 Wordfence The Seraphinite Bulk Discounts for...
CVE-2024-12333 2024-12-12 08:22:34 Wordfence The Woodmart theme for WordPress...
CVE-2024-11760 2024-12-12 08:22:34 Wordfence The Currency Converter Widget ⚡...
CVE-2024-21574 2024-12-12 08:15:11 snyk The issue stems from a...
CVE-2024-12564 2024-12-12 07:41:52 ODA Exposure of Sensitive Information to...
CVE-2024-12329 2024-12-12 06:46:35 Wordfence The Essential Real Estate plugin...
CVE-2024-12201 2024-12-12 06:46:34 Wordfence The Hash Form – Drag...
CVE-2024-12312 2024-12-12 06:46:34 Wordfence The Print Science Designer plugin...
CVE-2024-11724 2024-12-12 06:46:34 Wordfence The Cookie Consent for WP...
CVE-2024-10583 2024-12-12 06:46:33 Wordfence The Popup Maker – Boost...
CVE-2024-11181 2024-12-12 06:46:32 Wordfence The Greenshift – animation and...
CVE-2024-11727 2024-12-12 06:46:32 Wordfence The NotificationX – Live Sales...
CVE-2024-10784 2024-12-12 06:46:31 Wordfence The Unlimited Elements For Elementor...
CVE-2024-9881 2024-12-12 06:00:19 WPScan The LearnPress WordPress plugin...
CVE-2024-9641 2024-12-12 06:00:19 WPScan The LuckyWP Table of Contents...
CVE-2024-10568 2024-12-12 06:00:18 WPScan The Ajax Search Lite ...
CVE-2024-10637 2024-12-12 06:00:18 WPScan The Gutenberg Blocks with AI...
CVE-2024-9428 2024-12-12 06:00:18 WPScan The Popup Builder WordPress...
CVE-2024-10518 2024-12-12 06:00:17 WPScan The Paid Membership Plugin, Ecommerce,...
CVE-2024-10517 2024-12-12 06:00:17 WPScan The Paid Membership Plugin, Ecommerce,...
CVE-2024-10499 2024-12-12 06:00:09 WPScan The AI Engine WordPress plugin...
CVE-2024-10010 2024-12-12 06:00:09 WPScan The LearnPress WordPress plugin...
CVE-2024-12263 2024-12-12 05:24:25 Wordfence The Child Theme Creator by...
CVE-2024-12265 2024-12-12 05:24:24 Wordfence The Web3 Crypto Payments by...
CVE-2024-12059 2024-12-12 05:24:24 Wordfence The ElementInvader Addons for Elementor...
CVE-2024-11052 2024-12-12 05:24:24 Wordfence The Ninja Forms – The...
CVE-2024-11785 2024-12-12 05:24:23 Wordfence The Integrate Firebase plugin for...
CVE-2024-11766 2024-12-12 05:24:23 Wordfence The WordPress Book Plugin for...
CVE-2024-12255 2024-12-12 05:24:22 Wordfence The Accept Stripe Payments Using...
CVE-2024-11871 2024-12-12 05:24:22 Wordfence The Social Media Shortcodes plugin...
CVE-2024-11757 2024-12-12 05:24:22 Wordfence The WP GeoNames plugin for...
CVE-2024-12172 2024-12-12 05:24:21 Wordfence The WP Courses LMS –...
CVE-2024-10124 2024-12-12 05:24:21 Wordfence The Vayu Blocks – Gutenberg...
CVE-2024-11765 2024-12-12 05:24:21 Wordfence The WordPress Portfolio Plugin –...
CVE-2024-12018 2024-12-12 05:24:20 Wordfence The Snippet Shortcodes plugin for...
CVE-2024-12072 2024-12-12 05:24:20 Wordfence The Analytics Cat – Google...
CVE-2024-11359 2024-12-12 05:24:20 Wordfence The Library Bookshelves plugin for...
CVE-2024-12040 2024-12-12 05:24:19 Wordfence The Product Carousel Slider &...
CVE-2024-11781 2024-12-12 05:24:19 Wordfence The Smart Agenda – Prise...
CVE-2024-11882 2024-12-12 05:24:18 Wordfence The FAQ And Answers –...
CVE-2024-12526 2024-12-12 04:23:15 Wordfence The Arena.IM – Live Blogging...
CVE-2024-12441 2024-12-12 04:23:15 Wordfence The BP Email Assign Templates...
CVE-2024-11709 2024-12-12 04:23:15 Wordfence The AI Post Generator |...
CVE-2024-12162 2024-12-12 04:23:14 Wordfence The Video & Photo Gallery...
CVE-2024-12156 2024-12-12 04:23:14 Wordfence The AI Content Writer, RSS...
CVE-2024-10182 2024-12-12 04:23:13 Wordfence The Cognito Forms plugin for...
CVE-2024-11804 2024-12-12 04:23:13 Wordfence The Planaday API plugin for...
CVE-2024-11459 2024-12-12 04:23:13 Wordfence The Country Blocker plugin for...
CVE-2024-12463 2024-12-12 04:23:12 Wordfence The Arena.IM – Live Blogging...
CVE-2024-11384 2024-12-12 04:23:12 Wordfence The Arena.IM – Live Blogging...
CVE-2024-10590 2024-12-12 04:23:11 Wordfence The Opt-In Downloads plugin for...
CVE-2024-11410 2024-12-12 04:23:11 Wordfence The Top and footer bars...
CVE-2024-10910 2024-12-12 04:23:10 Wordfence The The Grid Plus –...
CVE-2024-11875 2024-12-12 04:23:10 Wordfence The Add infos to the...
CVE-2024-12406 2024-12-12 04:23:09 Wordfence The Library Management System –...
CVE-2024-11891 2024-12-12 04:23:09 Wordfence The Perfect Font Awesome Integration...
CVE-2024-11750 2024-12-12 04:23:09 Wordfence The ONLYOFFICE DocSpace plugin for...
CVE-2024-11723 2024-12-12 04:23:08 Wordfence The kvCORE IDX plugin for...
CVE-2024-12258 2024-12-12 03:23:11 Wordfence The WP Service Payment Form...
CVE-2024-11683 2024-12-12 03:23:11 Wordfence The Newsletter Subscriptions plugin for...
CVE-2024-12338 2024-12-12 03:23:10 Wordfence The Website Toolbox Community plugin...
CVE-2024-12260 2024-12-12 03:23:10 Wordfence The Ultimate Endpoints With Rest...
CVE-2024-10111 2024-12-12 03:23:10 Wordfence The OAuth Single Sign On...
CVE-2024-11417 2024-12-12 03:23:09 Wordfence The dejure.org Vernetzungsfunktion plugin for...
CVE-2024-11901 2024-12-12 03:23:09 Wordfence The PowerBI Embed Reports plugin...
CVE-2024-11015 2024-12-12 03:23:08 Wordfence The Sign In With Google...
CVE-2024-11419 2024-12-12 03:23:08 Wordfence The Password for WP plugin...
CVE-2024-11443 2024-12-12 03:23:08 Wordfence The de:branding plugin for WordPress...
CVE-2024-12461 2024-12-12 03:23:07 Wordfence The WP-Revive Adserver plugin for...
CVE-2024-11433 2024-12-12 03:23:07 Wordfence The Surbma | SalesAutopilot Shortcode...
CVE-2024-11279 2024-12-12 03:23:06 Wordfence The Schema App Structured Data...
CVE-2024-11427 2024-12-12 03:23:06 Wordfence The Catch Popup plugin for...
CVE-2024-11914 2024-12-12 03:23:06 Wordfence The Gutenberg Blocks and Page...
CVE-2024-11689 2024-12-12 03:23:05 Wordfence The HQ Rental Software plugin...
CVE-2024-11413 2024-12-12 03:23:05 Wordfence The HostFact bestelformulier integratie plugin...
CVE-2024-12341 2024-12-12 03:23:04 Wordfence The Custom Skins Contact Form...
CVE-2024-11430 2024-12-12 03:23:04 Wordfence The SQL Chart Builder plugin...
CVE-2024-11442 2024-12-12 03:23:03 Wordfence The Horizontal scroll image slideshow...
CVE-2024-42407 2024-12-12 01:36:12 Gallagher Insertion of Sensitive Information into...
CVE-2024-41146 2024-12-12 01:35:38 Gallagher Use of Multiple Resources with...
CVE-2024-12536 2024-12-12 01:00:15 VulDB A vulnerability, which was classified...
CVE-2024-12503 2024-12-12 00:00:12 VulDB A vulnerability classified as problematic...
CVE-2024-31670 2024-12-12 00:00:00 mitre rizin before v0.6.3 is vulnerable...
CVE-2024-54842 2024-12-12 00:00:00 mitre A SQL injection vulnerability was...
CVE-2024-54810 2024-12-12 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-54811 2024-12-12 00:00:00 mitre A SQL injection vulnerability in...
CVE-2024-55099 2024-12-12 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-12497 2024-12-11 23:31:05 VulDB A vulnerability classified as critical...
CVE-2024-12492 2024-12-11 23:00:16 VulDB A vulnerability was found in...
CVE-2024-54466 2024-12-11 22:59:20 apple An authorization issue was addressed...
CVE-2024-44299 2024-12-11 22:59:20 apple The issue was addressed with...
CVE-2024-54489 2024-12-11 22:59:19 apple A path handling issue was...
CVE-2024-54503 2024-12-11 22:59:18 apple An inconsistent user interface issue...
CVE-2024-54515 2024-12-11 22:59:14 apple A logic issue was addressed...
CVE-2024-54493 2024-12-11 22:59:09 apple This issue was addressed through...
CVE-2024-44201 2024-12-11 22:59:08 apple The issue was addressed with...
CVE-2024-54485 2024-12-11 22:59:06 apple The issue was addressed by...
CVE-2024-54484 2024-12-11 22:59:05 apple The issue was resolved by...
CVE-2024-44200 2024-12-11 22:59:02 apple This issue was addressed with...
CVE-2024-54492 2024-12-11 22:59:01 apple This issue was addressed by...
CVE-2024-44241 2024-12-11 22:58:58 apple The issue was addressed with...
CVE-2024-54514 2024-12-11 22:58:54 apple The issue was addressed with...
CVE-2024-54502 2024-12-11 22:58:51 apple The issue was addressed with...
CVE-2024-54471 2024-12-11 22:58:43 apple This issue was addressed with...
CVE-2024-54534 2024-12-11 22:58:39 apple The issue was addressed with...
CVE-2024-44220 2024-12-11 22:58:38 apple The issue was addressed with...
CVE-2024-54505 2024-12-11 22:58:31 apple A type confusion issue was...
CVE-2024-54513 2024-12-11 22:58:27 apple A permissions issue was addressed...
CVE-2024-44246 2024-12-11 22:58:24 apple The issue was addressed with...
CVE-2024-54495 2024-12-11 22:58:23 apple The issue was addressed with...
CVE-2024-54529 2024-12-11 22:58:22 apple A logic issue was addressed...
CVE-2024-54476 2024-12-11 22:58:21 apple The issue was addressed with...
CVE-2024-54524 2024-12-11 22:58:18 apple A logic issue was addressed...
CVE-2024-54477 2024-12-11 22:58:17 apple The issue was addressed with...
CVE-2024-54498 2024-12-11 22:58:15 apple A path handling issue was...
CVE-2024-54508 2024-12-11 22:58:14 apple The issue was addressed with...
CVE-2024-54528 2024-12-11 22:58:12 apple A logic issue was addressed...
CVE-2024-54494 2024-12-11 22:58:11 apple A race condition was addressed...
CVE-2024-54504 2024-12-11 22:58:07 apple A privacy issue was addressed...
CVE-2024-44291 2024-12-11 22:58:06 apple A logic issue was addressed...
CVE-2024-54527 2024-12-11 22:58:05 apple This issue was addressed with...
CVE-2024-44248 2024-12-11 22:58:04 apple This issue was addressed through...
CVE-2024-54531 2024-12-11 22:58:03 apple The issue was addressed with...
CVE-2024-54474 2024-12-11 22:58:00 apple The issue was addressed with...
CVE-2024-44224 2024-12-11 22:57:54 apple A permissions issue was addressed...
CVE-2024-44225 2024-12-11 22:57:54 apple A logic issue was addressed...
CVE-2024-54526 2024-12-11 22:57:51 apple The issue was addressed with...
CVE-2024-44290 2024-12-11 22:57:50 apple This issue was addressed with...
CVE-2024-54506 2024-12-11 22:57:49 apple An out-of-bounds access issue was...
CVE-2024-54510 2024-12-11 22:57:39 apple A race condition was addressed...
CVE-2024-44300 2024-12-11 22:57:38 apple A logic issue was addressed...
CVE-2024-44245 2024-12-11 22:57:37 apple The issue was addressed with...
CVE-2024-54479 2024-12-11 22:57:33 apple The issue was addressed with...
CVE-2024-44212 2024-12-11 22:57:27 apple A cookie management issue was...
CVE-2024-54491 2024-12-11 22:57:26 apple The issue was resolved by...
CVE-2024-44242 2024-12-11 22:57:24 apple The issue was addressed with...
CVE-2024-54501 2024-12-11 22:57:23 apple The issue was addressed with...
CVE-2024-54500 2024-12-11 22:57:16 apple The issue was addressed with...
CVE-2024-44243 2024-12-11 22:57:08 apple A configuration issue was addressed...
CVE-2024-54490 2024-12-11 22:56:58 apple This issue was addressed by...
CVE-2024-54486 2024-12-11 22:56:57 apple The issue was addressed with...
CVE-2024-54465 2024-12-11 22:56:56 apple A logic issue was addressed...
CVE-2024-55660 2024-12-11 22:54:52 GitHub_M SiYuan is a personal knowledge...
CVE-2024-55659 2024-12-11 22:53:45 GitHub_M SiYuan is a personal knowledge...
CVE-2024-55658 2024-12-11 22:47:21 GitHub_M SiYuan is a personal knowledge...
CVE-2024-55657 2024-12-11 22:44:17 GitHub_M SiYuan is a personal knowledge...
CVE-2024-55652 2024-12-11 22:41:16 GitHub_M PenDoc is a penetration testing...
CVE-2024-53845 2024-12-11 22:35:48 GitHub_M ESPTouch is a connection protocol...
CVE-2024-12490 2024-12-11 22:31:05 VulDB A vulnerability was found in...
CVE-2024-53274 2024-12-11 22:16:31 GitHub_M Habitica is an open-source habit-building...
CVE-2024-53273 2024-12-11 22:13:44 GitHub_M Habitica is an open-source habit-building...
CVE-2024-53272 2024-12-11 22:06:56 GitHub_M Habitica is an open-source habit-building...
CVE-2024-45404 2024-12-11 22:01:46 GitHub_M OpenCTI is an open-source cyber...
CVE-2024-12489 2024-12-11 22:00:12 VulDB A vulnerability was found in...
CVE-2024-11872 2024-12-11 21:55:34 zdi Epic Games Launcher Incorrect Default...
CVE-2024-11949 2024-12-11 21:55:10 zdi GFI Archiver Store Service Deserialization...
CVE-2024-11948 2024-12-11 21:55:03 zdi GFI Archiver Telerik Web UI...
CVE-2024-11947 2024-12-11 21:54:56 zdi GFI Archiver Core Service Deserialization...
CVE-2024-11950 2024-12-11 21:54:29 zdi XnSoft XnView Classic RWZ File...
CVE-2024-12488 2024-12-11 21:31:05 VulDB A vulnerability was found in...
CVE-2024-12487 2024-12-11 21:00:15 VulDB A vulnerability has been found...
CVE-2024-12486 2024-12-11 20:31:07 VulDB A vulnerability, which was classified...
CVE-2024-12485 2024-12-11 20:31:05 VulDB A vulnerability, which was classified...
CVE-2024-12484 2024-12-11 20:00:17 VulDB A vulnerability classified as critical...
CVE-2024-12483 2024-12-11 20:00:15 VulDB A vulnerability classified as problematic...
CVE-2024-12482 2024-12-11 19:31:06 VulDB A vulnerability was found in...
CVE-2024-12481 2024-12-11 19:31:04 VulDB A vulnerability was found in...
CVE-2024-47834 2024-12-11 19:18:04 GitHub_M GStreamer is a library for...
CVE-2024-47835 2024-12-11 19:17:26 GitHub_M GStreamer is a library for...
CVE-2024-47778 2024-12-11 19:16:58 GitHub_M GStreamer is a library for...
CVE-2024-47777 2024-12-11 19:16:33 GitHub_M GStreamer is a library for...
CVE-2024-47776 2024-12-11 19:16:04 GitHub_M GStreamer is a library for...
CVE-2024-47775 2024-12-11 19:15:44 GitHub_M GStreamer is a library for...
CVE-2024-47774 2024-12-11 19:15:18 GitHub_M GStreamer is a library for...
CVE-2024-47613 2024-12-11 19:14:02 GitHub_M GStreamer is a library for...
CVE-2024-47615 2024-12-11 19:13:47 GitHub_M GStreamer is a library for...
CVE-2024-47607 2024-12-11 19:13:27 GitHub_M GStreamer is a library for...
CVE-2024-47606 2024-12-11 19:12:40 GitHub_M GStreamer is a library for...
CVE-2024-47603 2024-12-11 19:11:51 GitHub_M GStreamer is a library for...
CVE-2024-47602 2024-12-11 19:10:31 GitHub_M GStreamer is a library for...
CVE-2024-47601 2024-12-11 19:03:36 GitHub_M GStreamer is a library for...
CVE-2024-47600 2024-12-11 19:03:13 GitHub_M GStreamer is a library for...
CVE-2024-47599 2024-12-11 19:02:52 GitHub_M GStreamer is a library for...
CVE-2024-47598 2024-12-11 19:02:32 GitHub_M GStreamer is a library for...
CVE-2024-47597 2024-12-11 19:01:50 GitHub_M GStreamer is a library for...
CVE-2024-47596 2024-12-11 19:01:23 GitHub_M GStreamer is a library for...
CVE-2024-47546 2024-12-11 19:01:05 GitHub_M GStreamer is a library for...
CVE-2024-12480 2024-12-11 19:00:17 VulDB A vulnerability was found in...
CVE-2024-47545 2024-12-11 18:58:14 GitHub_M GStreamer is a library for...
CVE-2024-47544 2024-12-11 18:57:31 GitHub_M GStreamer is a library for...
CVE-2024-45337 2024-12-11 18:55:58 Go Applications and libraries which misuse...
CVE-2024-47543 2024-12-11 18:55:50 GitHub_M GStreamer is a library for...
CVE-2024-47542 2024-12-11 18:55:18 GitHub_M GStreamer is a library for...
CVE-2024-47541 2024-12-11 18:54:33 GitHub_M GStreamer is a library for...
CVE-2024-47540 2024-12-11 18:54:04 GitHub_M GStreamer is a library for...
CVE-2024-47539 2024-12-11 18:53:00 GitHub_M GStreamer is a library for...
CVE-2024-47538 2024-12-11 18:52:30 GitHub_M GStreamer is a library for...
CVE-2024-37401 2024-12-11 18:52:27 hackerone An out-of-bounds read in IPsec...
CVE-2024-37377 2024-12-11 18:52:27 hackerone A heap-based buffer overflow in...
CVE-2024-42448 2024-12-11 18:52:27 hackerone From the VSPC management agent...
CVE-2024-47537 2024-12-11 18:51:56 GitHub_M GStreamer is a library for...
CVE-2024-12479 2024-12-11 18:31:05 VulDB A vulnerability was found in...
CVE-2024-12382 2024-12-11 17:52:05 Chrome Use after free in Translate...
CVE-2024-12381 2024-12-11 17:52:05 Chrome Type Confusion in V8 in...
CVE-2024-50339 2024-12-11 17:48:42 GitHub_M GLPI is a free asset...
CVE-2024-48912 2024-12-11 17:03:10 GitHub_M GLPI is a free asset...
CVE-2024-47761 2024-12-11 17:00:49 GitHub_M GLPI is a free asset...
CVE-2024-47760 2024-12-11 16:56:57 GitHub_M GLPI is a free asset...
CVE-2024-11598 2024-12-11 16:50:14 ivanti Under specific circumstances, insecure permissions...
CVE-2024-11597 2024-12-11 16:49:05 ivanti Under specific circumstances, insecure permissions...
CVE-2024-8496 2024-12-11 16:43:09 ivanti Under specific circumstances, insecure permissions...
CVE-2024-9845 2024-12-11 16:41:39 ivanti Under specific circumstances, insecure permissions...
CVE-2024-10251 2024-12-11 16:40:38 ivanti Under specific circumstances, insecure permissions...
CVE-2024-28141 2024-12-11 15:54:38 SEC-VLab The web application is not...
CVE-2024-47758 2024-12-11 15:50:22 GitHub_M GLPI is a free asset...
CVE-2024-28140 2024-12-11 15:48:22 SEC-VLab The scanner device boots into...
CVE-2024-28139 2024-12-11 15:36:49 SEC-VLab The www-data user can elevate...
CVE-2024-53677 2024-12-11 15:35:43 apache File upload logic in Apache...
CVE-2024-50585 2024-12-11 14:59:53 SEC-VLab Users who click on a...
CVE-2024-11351 2024-12-11 12:24:18 Wordfence The Restrict – membership, site,...
CVE-2024-51460 2024-12-11 12:15:49 ibm IBM InfoSphere Information Server 11.7...
CVE-2023-23472 2024-12-11 12:14:54 ibm IBM InfoSphere DataStage Flow Designer...
CVE-2024-12325 2024-12-11 11:24:48 Wordfence The Waymark plugin for WordPress...
CVE-2024-12294 2024-12-11 10:57:30 Wordfence The Last Viewed Posts by...
CVE-2024-11840 2024-12-11 10:57:29 Wordfence The RapidLoad – Optimize Web...
CVE-2024-11008 2024-12-11 10:57:29 Wordfence The Members – Membership &...
CVE-2024-11401 2024-12-11 09:46:29 rapid7 Rapid7 Insight Platform versions prior...
CVE-2024-11737 2024-12-11 09:36:29 schneider CWE-20: Improper Input Validation vulnerability...
CVE-2024-54269 2024-12-11 09:34:19 Patchstack Missing Authorization vulnerability in Ninja...
CVE-2024-12363 2024-12-11 09:32:04 TV Insufficient permissions in the TeamViewer...
CVE-2024-10511 2024-12-11 09:04:50 schneider CWE-287: Improper Authentication vulnerability exists...
CVE-2024-12004 2024-12-11 08:57:28 Wordfence The WPC Order Notes for...
CVE-2024-12283 2024-12-11 08:57:28 Wordfence The WP Pipes plugin for...
CVE-2024-53292 2024-12-11 07:55:24 dell Dell VxVerify, versions prior to...
CVE-2024-53289 2024-12-11 07:40:46 dell Dell ThinOS version 2408 contains...
CVE-2024-53290 2024-12-11 07:34:47 dell Dell ThinOS version 2408 contains...
CVE-2024-11053 2024-12-11 07:34:29 curl When asked to both use...
CVE-2024-52537 2024-12-11 07:26:36 dell Dell Client Platform Firmware Update...
CVE-2023-37395 2024-12-11 02:49:38 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2024-35117 2024-12-11 01:32:32 ibm IBM OpenPages with Watson 9.0...
CVE-2024-55884 2024-12-11 00:00:00 mitre In the Mullvad VPN client...
CVE-2024-55587 2024-12-11 00:00:00 mitre python-libarchive through 4.2.1 allows directory...
CVE-2024-55655 2024-12-10 23:06:42 GitHub_M sigstore-python is a Python tool...
CVE-2024-55653 2024-12-10 22:56:07 GitHub_M PwnDoc is a penetration test...
CVE-2024-54133 2024-12-10 22:52:04 GitHub_M Action Pack is a framework...
CVE-2024-52865 2024-12-10 22:05:04 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52848 2024-12-10 22:05:03 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43713 2024-12-10 22:05:02 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43715 2024-12-10 22:05:02 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43717 2024-12-10 22:05:01 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52836 2024-12-10 22:05:00 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52860 2024-12-10 22:04:59 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43727 2024-12-10 22:04:58 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52862 2024-12-10 22:04:57 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52838 2024-12-10 22:04:57 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43738 2024-12-10 22:04:55 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43719 2024-12-10 22:04:54 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43748 2024-12-10 22:04:54 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52817 2024-12-10 22:04:53 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43732 2024-12-10 22:04:52 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52861 2024-12-10 22:04:51 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52816 2024-12-10 22:04:50 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43726 2024-12-10 22:04:49 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52826 2024-12-10 22:04:49 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43742 2024-12-10 22:04:48 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43718 2024-12-10 22:04:47 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52846 2024-12-10 22:04:46 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43720 2024-12-10 22:04:45 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52839 2024-12-10 22:04:44 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43752 2024-12-10 22:04:42 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52850 2024-12-10 22:04:42 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52822 2024-12-10 22:04:41 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43730 2024-12-10 22:04:40 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52855 2024-12-10 22:04:39 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43745 2024-12-10 22:04:38 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43743 2024-12-10 22:04:37 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43737 2024-12-10 22:04:36 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43724 2024-12-10 22:04:35 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43712 2024-12-10 22:04:35 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52828 2024-12-10 22:04:34 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43723 2024-12-10 22:04:33 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43740 2024-12-10 22:04:32 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52831 2024-12-10 22:04:32 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52830 2024-12-10 22:04:30 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43750 2024-12-10 22:04:29 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52818 2024-12-10 22:04:28 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52864 2024-12-10 22:04:28 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52832 2024-12-10 22:04:27 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52825 2024-12-10 22:04:26 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52835 2024-12-10 22:04:25 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43725 2024-12-10 22:04:24 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52849 2024-12-10 22:04:23 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52859 2024-12-10 22:04:22 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52852 2024-12-10 22:04:20 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52827 2024-12-10 22:04:19 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52823 2024-12-10 22:04:18 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52858 2024-12-10 22:04:18 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52824 2024-12-10 22:04:17 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52840 2024-12-10 22:04:16 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52992 2024-12-10 22:04:15 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52834 2024-12-10 22:04:14 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43746 2024-12-10 22:04:13 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43721 2024-12-10 22:04:12 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43754 2024-12-10 22:04:11 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52837 2024-12-10 22:04:11 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43734 2024-12-10 22:04:09 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52853 2024-12-10 22:04:09 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52829 2024-12-10 22:04:08 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43755 2024-12-10 22:04:07 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52847 2024-12-10 22:04:06 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52991 2024-12-10 22:04:05 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43751 2024-12-10 22:04:04 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43729 2024-12-10 22:04:03 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52845 2024-12-10 22:04:03 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43722 2024-12-10 22:04:02 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52854 2024-12-10 22:04:00 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52993 2024-12-10 22:04:00 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52843 2024-12-10 22:03:59 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52842 2024-12-10 22:03:58 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43733 2024-12-10 22:03:57 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52844 2024-12-10 22:03:56 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-53960 2024-12-10 22:03:55 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43735 2024-12-10 22:03:53 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43728 2024-12-10 22:03:52 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52857 2024-12-10 22:03:52 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43714 2024-12-10 22:03:51 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52851 2024-12-10 22:03:50 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43739 2024-12-10 22:03:49 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43744 2024-12-10 22:03:48 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43716 2024-12-10 22:03:47 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43731 2024-12-10 22:03:46 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43736 2024-12-10 22:03:46 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-52841 2024-12-10 22:03:45 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43747 2024-12-10 22:03:44 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-43749 2024-12-10 22:03:43 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-53959 2024-12-10 21:26:22 adobe Adobe Framemaker versions 2020.7, 2022.5...
CVE-2024-53958 2024-12-10 21:21:33 adobe Substance3D - Painter versions 10.1.1...
CVE-2024-53957 2024-12-10 21:21:32 adobe Substance3D - Painter versions 10.1.1...
CVE-2024-53956 2024-12-10 21:18:08 adobe Premiere Pro versions 25.0, 24.6.3...
CVE-2024-53955 2024-12-10 21:15:49 adobe Bridge versions 14.1.3, 15.0 and...
CVE-2024-52833 2024-12-10 21:12:23 adobe Substance3D - Modeler versions 1.14.1...
CVE-2024-53004 2024-12-10 21:12:22 adobe Substance3D - Modeler versions 1.14.1...
CVE-2024-53002 2024-12-10 21:12:21 adobe Substance3D - Modeler versions 1.14.1...
CVE-2024-53000 2024-12-10 21:12:20 adobe Substance3D - Modeler versions 1.14.1...
CVE-2024-53006 2024-12-10 21:12:19 adobe Substance3D - Modeler versions 1.14.1...
CVE-2024-53001 2024-12-10 21:12:19 adobe Substance3D - Modeler versions 1.14.1...
CVE-2024-53003 2024-12-10 21:12:18 adobe Substance3D - Modeler versions 1.14.1...
CVE-2024-53005 2024-12-10 21:12:17 adobe Substance3D - Modeler versions 1.14.1...
CVE-2024-52999 2024-12-10 21:12:16 adobe Substance3D - Modeler versions 1.14.1...
CVE-2024-52997 2024-12-10 21:05:49 adobe Photoshop Desktop versions 26.0 and...
CVE-2024-52996 2024-12-10 21:02:47 adobe Substance3D - Sampler versions 4.5.1...
CVE-2024-52994 2024-12-10 21:02:46 adobe Substance3D - Sampler versions 4.5.1...
CVE-2024-52995 2024-12-10 21:02:45 adobe Substance3D - Sampler versions 4.5.1...
CVE-2024-49513 2024-12-10 20:57:57 adobe PDFL SDK versions 21.0.0.5 and...
CVE-2024-53951 2024-12-10 20:51:12 adobe InDesign Desktop versions ID19.5, ID18.5.4...
CVE-2024-49547 2024-12-10 20:51:11 adobe InDesign Desktop versions ID19.5, ID18.5.4...
CVE-2024-53952 2024-12-10 20:51:10 adobe InDesign Desktop versions ID19.5, ID18.5.4...
CVE-2024-49548 2024-12-10 20:51:09 adobe InDesign Desktop versions ID19.5, ID18.5.4...
CVE-2024-49544 2024-12-10 20:51:08 adobe InDesign Desktop versions ID19.5, ID18.5.4...
CVE-2024-49549 2024-12-10 20:51:08 adobe InDesign Desktop versions ID19.5, ID18.5.4...
CVE-2024-49546 2024-12-10 20:51:07 adobe InDesign Desktop versions ID19.5, ID18.5.4...
CVE-2024-49545 2024-12-10 20:51:06 adobe InDesign Desktop versions ID19.5, ID18.5.4...
CVE-2024-49543 2024-12-10 20:51:05 adobe InDesign Desktop versions ID19.5, ID18.5.4...
CVE-2024-54048 2024-12-10 20:42:21 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54050 2024-12-10 20:42:20 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54045 2024-12-10 20:42:19 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54037 2024-12-10 20:42:18 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54043 2024-12-10 20:42:17 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54040 2024-12-10 20:42:17 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54049 2024-12-10 20:42:16 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54041 2024-12-10 20:42:14 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54036 2024-12-10 20:42:14 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54051 2024-12-10 20:42:13 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54039 2024-12-10 20:42:12 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54042 2024-12-10 20:42:11 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54034 2024-12-10 20:42:11 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54044 2024-12-10 20:42:09 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-49550 2024-12-10 20:42:09 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54047 2024-12-10 20:42:08 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54038 2024-12-10 20:42:07 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54032 2024-12-10 20:42:06 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-54046 2024-12-10 20:42:05 adobe Adobe Connect versions 12.6, 11.4.7...
CVE-2024-45155 2024-12-10 20:27:49 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-52985 2024-12-10 20:27:49 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-52987 2024-12-10 20:27:48 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-45156 2024-12-10 20:27:47 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-52982 2024-12-10 20:27:46 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-53953 2024-12-10 20:27:45 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-52989 2024-12-10 20:27:44 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-52990 2024-12-10 20:27:43 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-52983 2024-12-10 20:27:42 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-53954 2024-12-10 20:27:42 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-52988 2024-12-10 20:27:41 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-52984 2024-12-10 20:27:40 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-52986 2024-12-10 20:27:39 adobe Animate versions 23.0.8, 24.0.5 and...
CVE-2024-49538 2024-12-10 20:20:35 adobe Illustrator versions 29.0.0, 28.7.2 and...
CVE-2024-49541 2024-12-10 20:20:34 adobe Illustrator versions 29.0.0, 28.7.2 and...
CVE-2024-49537 2024-12-10 20:13:24 adobe After Effects versions 24.6.2, 25.0.1...
CVE-2024-49553 2024-12-10 20:09:16 adobe Media Encoder versions 25.0, 24.6.3...
CVE-2024-49554 2024-12-10 20:09:14 adobe Media Encoder versions 25.0, 24.6.3...
CVE-2024-49552 2024-12-10 20:09:08 adobe Media Encoder versions 25.0, 24.6.3...
CVE-2024-49551 2024-12-10 20:09:08 adobe Media Encoder versions 25.0, 24.6.3...
CVE-2024-49105 2024-12-10 20:06:24 microsoft Remote Desktop Client Remote Code...
CVE-2024-49532 2024-12-10 19:54:11 adobe Acrobat Reader versions 24.005.20307, 24.001.30213,...
CVE-2024-49534 2024-12-10 19:54:10 adobe Acrobat Reader versions 24.005.20307, 24.001.30213,...
CVE-2024-49533 2024-12-10 19:54:09 adobe Acrobat Reader versions 24.005.20307, 24.001.30213,...
CVE-2024-49531 2024-12-10 19:54:09 adobe Acrobat Reader versions 24.005.20307, 24.001.30213,...
CVE-2024-49535 2024-12-10 19:54:08 adobe Acrobat Reader versions 24.005.20307, 24.001.30213,...
CVE-2024-49530 2024-12-10 19:54:07 adobe Acrobat Reader versions 24.005.20307, 24.001.30213,...
CVE-2024-11773 2024-12-10 18:56:08 ivanti SQL injection in the admin...
CVE-2024-11772 2024-12-10 18:55:44 ivanti Command injection in the admin...
CVE-2024-11639 2024-12-10 18:54:43 ivanti An authentication bypass in the...
CVE-2024-7572 2024-12-10 18:53:39 ivanti Insufficient permissions in Ivanti DSM...
CVE-2024-8540 2024-12-10 18:52:17 ivanti Insecure permissions in Ivanti Sentry...
CVE-2024-11634 2024-12-10 18:48:29 ivanti Command injection in Ivanti Connect...
CVE-2024-11633 2024-12-10 18:47:55 ivanti Argument injection in Ivanti Connect...
CVE-2024-9844 2024-12-10 18:46:56 ivanti Insufficient server-side controls in Secure...
CVE-2024-10256 2024-12-10 18:46:01 ivanti Insufficient permissions in Ivanti Patch...
CVE-2024-54008 2024-12-10 18:23:19 hpe An authenticated Remote Code Execution...
CVE-2024-53244 2024-12-10 18:01:24 Splunk In Splunk Enterprise versions below...
CVE-2024-53246 2024-12-10 18:01:16 Splunk In Splunk Enterprise versions below...
CVE-2024-53243 2024-12-10 18:00:49 Splunk In Splunk Enterprise versions below...
CVE-2024-53245 2024-12-10 18:00:33 Splunk In Splunk Enterprise versions below...
CVE-2024-53247 2024-12-10 18:00:24 Splunk In Splunk Enterprise versions below...
CVE-2024-49138 2024-12-10 17:49:48 microsoft Windows Common Log File System...
CVE-2024-49128 2024-12-10 17:49:47 microsoft Sensitive data storage in improperly...
CVE-2024-49127 2024-12-10 17:49:47 microsoft Windows Lightweight Directory Access Protocol...
CVE-2024-49118 2024-12-10 17:49:46 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2024-49116 2024-12-10 17:49:46 microsoft Windows Remote Desktop Services Remote...
CVE-2024-49114 2024-12-10 17:49:45 microsoft Windows Cloud Files Mini Filter...
CVE-2024-49113 2024-12-10 17:49:45 microsoft Windows Lightweight Directory Access Protocol...
CVE-2024-49110 2024-12-10 17:49:44 microsoft Windows Mobile Broadband Driver Elevation...
CVE-2024-49112 2024-12-10 17:49:44 microsoft Windows Lightweight Directory Access Protocol...
CVE-2024-49109 2024-12-10 17:49:43 microsoft Wireless Wide Area Network Service...
CVE-2024-49090 2024-12-10 17:49:42 microsoft Windows Common Log File System...
CVE-2024-49095 2024-12-10 17:49:42 microsoft Windows PrintWorkflowUserSvc Elevation of Privilege...
CVE-2024-49083 2024-12-10 17:49:41 microsoft Windows Mobile Broadband Driver Elevation...
CVE-2024-49088 2024-12-10 17:49:41 microsoft Windows Common Log File System...
CVE-2024-49081 2024-12-10 17:49:40 microsoft Wireless Wide Area Network Service...
CVE-2024-49082 2024-12-10 17:49:40 microsoft Windows File Explorer Information Disclosure...
CVE-2024-49080 2024-12-10 17:49:39 microsoft Windows IP Routing Management Snapin...
CVE-2024-49079 2024-12-10 17:49:39 microsoft Input Method Editor (IME) Remote...
CVE-2024-49077 2024-12-10 17:49:38 microsoft Windows Mobile Broadband Driver Elevation...
CVE-2024-49078 2024-12-10 17:49:38 microsoft Windows Mobile Broadband Driver Elevation...
CVE-2024-49075 2024-12-10 17:49:37 microsoft Windows Remote Desktop Services Denial of...
CVE-2024-49076 2024-12-10 17:49:37 microsoft Windows Virtualization-Based Security (VBS) Enclave...
CVE-2024-49072 2024-12-10 17:49:36 microsoft Windows Task Scheduler Elevation of...
CVE-2024-49065 2024-12-10 17:49:36 microsoft Microsoft Office Remote Code Execution...
CVE-2024-49062 2024-12-10 17:49:35 microsoft Microsoft SharePoint Information Disclosure Vulnerability...
CVE-2024-49063 2024-12-10 17:49:35 microsoft Microsoft/Muzic Remote Code Execution Vulnerability...
CVE-2024-43600 2024-12-10 17:49:34 microsoft Microsoft Office Elevation of Privilege...
CVE-2024-49142 2024-12-10 17:49:33 microsoft Microsoft Access Remote Code Execution...
CVE-2024-49132 2024-12-10 17:49:27 microsoft Windows Remote Desktop Services Remote...
CVE-2024-49129 2024-12-10 17:49:27 microsoft Windows Remote Desktop Gateway (RD...
CVE-2024-49126 2024-12-10 17:49:26 microsoft Windows Local Security Authority Subsystem...
CVE-2024-49125 2024-12-10 17:49:26 microsoft Windows Routing and Remote Access...
CVE-2024-49124 2024-12-10 17:49:25 microsoft Lightweight Directory Access Protocol (LDAP)...
CVE-2024-49123 2024-12-10 17:49:24 microsoft Windows Remote Desktop Services Remote...
CVE-2024-49122 2024-12-10 17:49:24 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2024-49121 2024-12-10 17:49:23 microsoft Windows Lightweight Directory Access Protocol...
CVE-2024-49120 2024-12-10 17:49:23 microsoft Windows Remote Desktop Services Remote...
CVE-2024-49119 2024-12-10 17:49:22 microsoft Windows Remote Desktop Services Remote...
CVE-2024-49117 2024-12-10 17:49:22 microsoft Windows Hyper-V Remote Code Execution...
CVE-2024-49111 2024-12-10 17:49:21 microsoft Wireless Wide Area Network Service...
CVE-2024-49115 2024-12-10 17:49:21 microsoft Windows Remote Desktop Services Remote...
CVE-2024-49108 2024-12-10 17:49:20 microsoft Windows Remote Desktop Services Remote...
CVE-2024-49107 2024-12-10 17:49:19 microsoft WmsRepair Service Elevation of Privilege...
CVE-2024-49106 2024-12-10 17:49:19 microsoft Windows Remote Desktop Services Remote...
CVE-2024-49104 2024-12-10 17:49:18 microsoft Windows Routing and Remote Access...
CVE-2024-49103 2024-12-10 17:49:18 microsoft Windows Wireless Wide Area Network...
CVE-2024-49102 2024-12-10 17:49:17 microsoft Windows Routing and Remote Access...
CVE-2024-49101 2024-12-10 17:49:16 microsoft Wireless Wide Area Network Service...
CVE-2024-49099 2024-12-10 17:49:16 microsoft Windows Wireless Wide Area Network...
CVE-2024-49098 2024-12-10 17:49:15 microsoft Windows Wireless Wide Area Network...
CVE-2024-49097 2024-12-10 17:49:15 microsoft Windows PrintWorkflowUserSvc Elevation of Privilege...
CVE-2024-49096 2024-12-10 17:49:14 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2024-49094 2024-12-10 17:49:13 microsoft Wireless Wide Area Network Service...
CVE-2024-49093 2024-12-10 17:49:13 microsoft Windows Resilient File System (ReFS)...
CVE-2024-49091 2024-12-10 17:49:12 microsoft Windows Domain Name Service...
CVE-2024-49092 2024-12-10 17:49:12 microsoft Windows Mobile Broadband Driver Elevation...
CVE-2024-49087 2024-12-10 17:49:11 microsoft Windows Mobile Broadband Driver Information...
CVE-2024-49089 2024-12-10 17:49:11 microsoft Windows Routing and Remote Access...
CVE-2024-49086 2024-12-10 17:49:10 microsoft Windows Routing and Remote Access...
CVE-2024-49085 2024-12-10 17:49:09 microsoft Windows Routing and Remote Access...
CVE-2024-49084 2024-12-10 17:49:09 microsoft Windows Kernel Elevation of Privilege...
CVE-2024-49074 2024-12-10 17:49:08 microsoft Windows Kernel-Mode Driver Elevation of...
CVE-2024-49073 2024-12-10 17:49:08 microsoft Windows Mobile Broadband Driver Elevation...
CVE-2024-49070 2024-12-10 17:49:07 microsoft Microsoft SharePoint Remote Code Execution...
CVE-2024-49068 2024-12-10 17:49:06 microsoft Microsoft SharePoint Elevation of Privilege...
CVE-2024-49069 2024-12-10 17:49:06 microsoft Microsoft Excel Remote Code Execution...
CVE-2024-49064 2024-12-10 17:49:05 microsoft Microsoft SharePoint Information Disclosure Vulnerability...
CVE-2024-49059 2024-12-10 17:49:05 microsoft Microsoft Office Elevation of Privilege...
CVE-2024-43594 2024-12-10 17:49:04 microsoft Microsoft System Center Elevation of...
CVE-2024-49057 2024-12-10 17:49:04 microsoft Microsoft Defender for Endpoint on...
CVE-2024-12286 2024-12-10 17:40:02 icscert MOBATIME Network Master Clock -...
CVE-2024-53866 2024-12-10 17:12:44 GitHub_M The package manager pnpm prior...
CVE-2024-55602 2024-12-10 16:58:12 GitHub_M PwnDoc is a penetration test...
CVE-2024-55548 2024-12-10 16:34:02 CyberDanube Improper check of password character...
CVE-2024-55547 2024-12-10 16:27:07 CyberDanube SNMP objects in NET-SNMP used...
CVE-2024-55546 2024-12-10 16:21:33 CyberDanube Missing input validation in the...
CVE-2024-55545 2024-12-10 16:14:17 CyberDanube Missing input validation in the...
CVE-2024-55544 2024-12-10 16:04:34 CyberDanube Missing input validation in the...
CVE-2024-10496 2024-12-10 15:55:46 NI An out of bounds read...
CVE-2024-10495 2024-12-10 15:52:43 NI An out of bounds read...
CVE-2024-10494 2024-12-10 15:49:13 NI An out of bounds read...
CVE-2024-54152 2024-12-10 15:37:51 GitHub_M Angular Expressions provides expressions for...
CVE-2024-12236 2024-12-10 15:07:40 Google A security issue exists in...
CVE-2024-12323 2024-12-10 14:28:14 Wordfence The turboSMTP plugin for WordPress...
CVE-2024-5660 2024-12-10 13:55:44 Arm Use of Hardware Page Aggregation...
CVE-2024-54095 2024-12-10 13:54:21 siemens A vulnerability has been identified...
CVE-2024-54094 2024-12-10 13:54:20 siemens A vulnerability has been identified...
CVE-2024-54093 2024-12-10 13:54:18 siemens A vulnerability has been identified...
CVE-2024-54091 2024-12-10 13:54:17 siemens A vulnerability has been identified...
CVE-2024-54005 2024-12-10 13:54:15 siemens A vulnerability has been identified...
CVE-2024-53832 2024-12-10 13:54:14 siemens A vulnerability has been identified...
CVE-2024-53242 2024-12-10 13:54:13 siemens A vulnerability has been identified...
CVE-2024-53041 2024-12-10 13:54:12 siemens A vulnerability has been identified...
CVE-2024-52051 2024-12-10 13:53:57 siemens A vulnerability has been identified...
CVE-2024-49849 2024-12-10 13:53:56 siemens A vulnerability has been identified...
CVE-2024-49704 2024-12-10 13:53:54 siemens A vulnerability has been identified...
CVE-2020-28398 2024-12-10 13:53:19 siemens A vulnerability has been identified...
CVE-2024-47117 2024-12-10 13:49:50 ibm IBM Carbon Design System (Carbon...
CVE-2024-11868 2024-12-10 12:24:59 Wordfence The LearnPress – WordPress LMS...
CVE-2024-10959 2024-12-10 11:09:12 Wordfence The The Active Products Tables...
CVE-2024-11106 2024-12-10 11:09:11 Wordfence The Simple Restrict plugin for...
CVE-2024-11928 2024-12-10 11:09:11 Wordfence The iChart – Easy Charts...
CVE-2024-47977 2024-12-10 10:26:54 dell Dell Avamar, version(s) 19.x, contain(s)...
CVE-2024-47484 2024-12-10 10:21:56 dell Dell Avamar, version(s) 19.x, contain(s)...
CVE-2024-52538 2024-12-10 10:16:04 dell Dell Avamar, version(s) 19.x, contain(s)...
CVE-2024-11945 2024-12-10 09:24:26 Wordfence The Email Reminders plugin for...
CVE-2024-11973 2024-12-10 09:24:25 Wordfence The Quran multilanguage Text &...
CVE-2024-8256 2024-12-10 08:56:55 tlt_net In Teltonika Networks RUTOS devices,...
CVE-2024-11940 2024-12-10 08:23:39 Wordfence The Property Hive Mortgage Calculator...
CVE-2024-45709 2024-12-10 08:20:06 SolarWinds SolarWinds Web Help Desk was...
CVE-2024-47946 2024-12-10 07:48:42 SEC-VLab If the attacker has access...
CVE-2024-28138 2024-12-10 07:35:06 SEC-VLab An unauthenticated attacker with network...
CVE-2024-11107 2024-12-10 06:00:02 WPScan The System Dashboard WordPress plugin...
CVE-2024-10708 2024-12-10 06:00:01 WPScan The System Dashboard WordPress plugin...
CVE-2023-6947 2024-12-10 05:24:41 Wordfence The Best WordPress Gallery Plugin...
CVE-2024-21542 2024-12-10 05:00:01 snyk Versions of the package luigi...
CVE-2024-11205 2024-12-10 04:23:41 Wordfence The WPForms plugin for WordPress...
CVE-2024-37143 2024-12-10 02:25:33 dell Dell PowerFlex appliance versions prior...
CVE-2024-37144 2024-12-10 02:11:13 dell Dell PowerFlex appliance versions prior...
CVE-2024-54198 2024-12-10 00:12:47 sap In certain conditions, SAP NetWeaver...
CVE-2024-54197 2024-12-10 00:12:42 sap SAP NetWeaver Administrator(System Overview) allows...
CVE-2024-47585 2024-12-10 00:12:29 sap SAP NetWeaver Application Server for...
CVE-2024-47582 2024-12-10 00:12:24 sap Due to missing validation of...
CVE-2024-47581 2024-12-10 00:12:17 sap SAP HCM Approve Timesheets Version...
CVE-2024-47580 2024-12-10 00:12:11 sap An attacker authenticated as an...
CVE-2024-47579 2024-12-10 00:12:05 sap An attacker authenticated as an...
CVE-2024-47578 2024-12-10 00:11:57 sap Adobe Document Service allows an...
CVE-2024-47577 2024-12-10 00:11:49 sap Webservice API endpoints for Assisted...
CVE-2024-47576 2024-12-10 00:11:43 sap SAP Product Lifecycle Costing Client...
CVE-2024-32732 2024-12-10 00:11:33 sap Under certain conditions SAP BusinessObjects...
CVE-2024-45494 2024-12-10 00:00:00 mitre An issue was discovered in...
CVE-2024-45493 2024-12-10 00:00:00 mitre An issue was discovered in...
CVE-2024-50928 2024-12-10 00:00:00 mitre Insecure permissions in Silicon Labs...
CVE-2024-50929 2024-12-10 00:00:00 mitre Insecure permissions in Silicon Labs...
CVE-2024-50921 2024-12-10 00:00:00 mitre Insecure permissions in Silicon Labs...
CVE-2024-50930 2024-12-10 00:00:00 mitre An issue in Silicon Labs...
CVE-2024-50931 2024-12-10 00:00:00 mitre Silicon Labs Z-Wave Series 500...
CVE-2024-50920 2024-12-10 00:00:00 mitre Insecure permissions in Silicon Labs...
CVE-2024-50924 2024-12-10 00:00:00 mitre Insecure permissions in Silicon Labs...
CVE-2024-50699 2024-12-10 00:00:00 mitre TP-Link TL-WR845N(UN)_V4_201214, TL-WR845N(UN)_V4_200909 and TL-WR845N(UN)_V4_190219...
CVE-2024-54751 2024-12-10 00:00:00 mitre COMFAST CF-WR630AX v2.7.0.2 was discovered...
CVE-2024-55586 2024-12-10 00:00:00 mitre Nette Database through 3.2.4 allows...
CVE-2024-55500 2024-12-10 00:00:00 mitre Cross-Site Request Forgery (CSRF) in...
CVE-2024-55550 2024-12-10 00:00:00 mitre Mitel MiCollab through 9.8 SP2...
CVE-2024-51165 2024-12-10 00:00:00 mitre SQL injection vulnerability in JEPAAS7.2.8,...
CVE-2024-46341 2024-12-10 00:00:00 mitre TP-Link TL-WR845N(UN)_V4_190219 was discovered to...
CVE-2024-46657 2024-12-10 00:00:00 mitre Artifex Software mupdf v1.24.9 was...
CVE-2024-46340 2024-12-10 00:00:00 mitre TL-WR845N(UN)_V4_201214, TP-Link TL-WR845N(UN)_V4_200909, and TL-WR845N(UN)_V4_190219...
CVE-2024-46442 2024-12-10 00:00:00 mitre An issue in the BYD...
CVE-2024-53552 2024-12-10 00:00:00 mitre CrushFTP 10 before 10.8.3 and...
CVE-2024-53919 2024-12-10 00:00:00 mitre An injection vulnerability in Barco...
CVE-2024-53481 2024-12-10 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2024-53480 2024-12-10 00:00:00 mitre Phpgurukuls Beauty Parlour Management System...
CVE-2024-9672 2024-12-09 23:49:55 PaperCut A reflected cross-site scripting (XSS)...
CVE-2024-55638 2024-12-09 23:26:30 drupal Deserialization of Untrusted Data vulnerability...
CVE-2024-55637 2024-12-09 23:25:32 drupal Deserialization of Untrusted Data vulnerability...
CVE-2024-55636 2024-12-09 23:24:27 drupal Deserialization of Untrusted Data vulnerability...
CVE-2024-55635 2024-12-09 23:23:38 drupal Improper Neutralization of Input During...
CVE-2024-55634 2024-12-09 23:21:15 drupal A vulnerability in Drupal Core...
CVE-2024-12393 2024-12-09 23:20:31 drupal Improper Neutralization of Input During...
CVE-2024-12174 2024-12-09 21:38:47 tenable An Improper Certificate Validation vulnerability...
CVE-2024-55601 2024-12-09 21:11:10 GitHub_M Hugo is a static site...
CVE-2024-54151 2024-12-09 20:57:28 GitHub_M Directus is a real-time API...
CVE-2024-54149 2024-12-09 20:54:41 GitHub_M Winter is a free, open-source...
CVE-2024-12369 2024-12-09 20:53:09 redhat A vulnerability was found in...
CVE-2024-12057 2024-12-09 19:08:15 arcinfo User credentials (login & password)...
CVE-2024-54147 2024-12-09 18:55:58 GitHub_M Altair is a GraphQL client...
CVE-2024-53847 2024-12-09 18:49:37 GitHub_M The Trix rich text editor,...
CVE-2024-52599 2024-12-09 18:41:35 GitHub_M Tuleap is an open source...
CVE-2024-52586 2024-12-09 18:38:42 GitHub_M eLabFTW is an open source...
CVE-2024-11608 2024-12-09 17:53:18 autodesk A maliciously crafted SKP file,...
CVE-2024-11454 2024-12-09 17:48:30 autodesk A maliciously crafted DLL file,...
CVE-2024-11268 2024-12-09 17:42:15 autodesk A maliciously crafted PDF file,...
CVE-2024-45760 2024-12-09 16:17:41 dell Dell OpenManage Server Administrator, versions...
CVE-2024-45761 2024-12-09 16:12:46 dell Dell OpenManage Server Administrator, versions...
CVE-2023-7298 2024-12-09 15:09:34 autodesk A maliciously crafted FBX file,...
CVE-2024-49600 2024-12-09 14:56:34 dell Dell Power Manager (DPM), versions...
CVE-2024-38485 2024-12-09 14:46:33 dell Dell ECS, versions prior to...
CVE-2024-42426 2024-12-09 14:38:33 dell Dell PowerScale OneFS Versions 9.5.0.x...
CVE-2024-11991 2024-12-09 14:38:07 Dfinity Motokos incremental garbage collector is...
CVE-2024-49603 2024-12-09 14:29:49 dell Dell PowerScale OneFS Versions 8.2.2.x...
CVE-2024-49602 2024-12-09 14:22:58 dell Dell PowerScale OneFS Versions 8.2.2.x...
CVE-2024-53949 2024-12-09 13:35:41 apache Improper Authorization vulnerability in Apache...
CVE-2024-53948 2024-12-09 13:35:30 apache Generation of Error Message Containing...
CVE-2024-53947 2024-12-09 13:35:09 apache Improper Neutralization of Special Elements...
CVE-2024-8259 2024-12-09 13:23:06 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-41953 2024-12-09 13:16:49 Patchstack Missing Authorization vulnerability in ProfilePress...
CVE-2024-53814 2024-12-09 13:16:01 Patchstack Exposure of Sensitive System Information...
CVE-2024-54218 2024-12-09 13:15:11 Patchstack Missing Authorization vulnerability in Thehp...
CVE-2024-52385 2024-12-09 13:11:58 Patchstack Improper Control of Filename for...
CVE-2024-52391 2024-12-09 13:11:04 Patchstack Missing Authorization vulnerability in Genetech...
CVE-2024-52480 2024-12-09 13:10:17 Patchstack Missing Authorization vulnerability in Astoundify...
CVE-2024-53785 2024-12-09 13:02:16 Patchstack Missing Authorization vulnerability in Alexander...
CVE-2024-53816 2024-12-09 12:59:40 Patchstack Missing Authorization vulnerability in Themeum...
CVE-2024-54217 2024-12-09 12:58:59 Patchstack Missing Authorization vulnerability in Repute...
CVE-2024-53791 2024-12-09 12:57:18 Patchstack Improper Neutralization of Input During...
CVE-2024-53798 2024-12-09 12:56:19 Patchstack Missing Authorization vulnerability in BAKKBONE...
CVE-2024-53818 2024-12-09 12:54:56 Patchstack Improper Neutralization of Input During...
CVE-2024-54219 2024-12-09 12:51:48 Patchstack Improper Neutralization of Input During...
CVE-2024-54220 2024-12-09 12:47:42 Patchstack Improper Neutralization of Input During...
CVE-2024-54247 2024-12-09 12:45:06 Patchstack Improper Neutralization of Input During...
CVE-2024-54253 2024-12-09 12:44:04 Patchstack Improper Neutralization of Input During...
CVE-2024-54254 2024-12-09 12:42:12 Patchstack Missing Authorization vulnerability in Kofi...
CVE-2024-53819 2024-12-09 12:26:56 Patchstack Missing Authorization vulnerability in Sprout...
CVE-2024-54215 2024-12-09 12:26:07 Patchstack Improper Neutralization of Special Elements...
CVE-2024-53822 2024-12-09 12:24:36 Patchstack Unrestricted Upload of File with...
CVE-2024-53790 2024-12-09 12:22:29 Patchstack Improper Limitation of a Pathname...
CVE-2024-43222 2024-12-09 12:18:17 Patchstack Missing Authorization vulnerability in SeventhQueen...
CVE-2023-48277 2024-12-09 11:39:26 Patchstack Missing Authorization vulnerability in SuperPWA...
CVE-2024-54227 2024-12-09 11:32:29 Patchstack Missing Authorization vulnerability in theDotstore...
CVE-2024-54251 2024-12-09 11:32:28 Patchstack Missing Authorization vulnerability in Prodigy...
CVE-2024-54224 2024-12-09 11:32:15 Patchstack Improper Neutralization of Input During...
CVE-2024-54228 2024-12-09 11:32:14 Patchstack Improper Neutralization of Input During...
CVE-2024-54230 2024-12-09 11:32:13 Patchstack Improper Neutralization of Input During...
CVE-2024-54232 2024-12-09 11:32:12 Patchstack Improper Neutralization of Input During...
CVE-2024-54260 2024-12-09 11:32:11 Patchstack Improper Neutralization of Input During...
CVE-2024-54226 2024-12-09 11:32:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-54255 2024-12-09 11:32:02 Patchstack URL Redirection to Untrusted Site...
CVE-2024-54225 2024-12-09 11:31:59 Patchstack Improper Control of Filename for...
CVE-2024-54223 2024-12-09 11:31:58 Patchstack Improper Neutralization of Script-Related HTML...
CVE-2023-22701 2024-12-09 11:31:56 Patchstack Missing Authorization vulnerability in Shopfiles...
CVE-2023-22708 2024-12-09 11:31:55 Patchstack Missing Authorization vulnerability in Karim...
CVE-2023-23715 2024-12-09 11:31:54 Patchstack Missing Authorization vulnerability in JobBoardWP...
CVE-2023-23716 2024-12-09 11:31:53 Patchstack Missing Authorization vulnerability in Zendesk...
CVE-2023-23725 2024-12-09 11:31:52 Patchstack Missing Authorization vulnerability in Chris...
CVE-2023-23726 2024-12-09 11:31:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-23814 2024-12-09 11:31:51 Patchstack Missing Authorization vulnerability in CodePeople...
CVE-2023-23823 2024-12-09 11:31:50 Patchstack Missing Authorization vulnerability in Clever...
CVE-2023-23825 2024-12-09 11:31:49 Patchstack Missing Authorization vulnerability in Brainstorm...
CVE-2023-23834 2024-12-09 11:31:48 Patchstack Missing Authorization vulnerability in Brainstorm...
CVE-2023-23868 2024-12-09 11:31:47 Patchstack Missing Authorization vulnerability in WPFactory...
CVE-2023-23886 2024-12-09 11:31:46 Patchstack Missing Authorization vulnerability in mg12...
CVE-2023-23887 2024-12-09 11:31:45 Patchstack Missing Authorization vulnerability in Shaon...
CVE-2023-23893 2024-12-09 11:31:44 Patchstack Missing Authorization vulnerability in Igor...
CVE-2023-23895 2024-12-09 11:31:43 Patchstack Missing Authorization vulnerability in CodePeople...
CVE-2023-23975 2024-12-09 11:31:43 Patchstack Missing Authorization vulnerability in Fullworks...
CVE-2023-23986 2024-12-09 11:31:42 Patchstack Missing Authorization vulnerability in Noah...
CVE-2023-24375 2024-12-09 11:31:41 Patchstack Missing Authorization vulnerability in miniOrange...
CVE-2023-24407 2024-12-09 11:31:40 Patchstack Missing Authorization vulnerability in WpDevArt...
CVE-2023-25026 2024-12-09 11:31:39 Patchstack Missing Authorization vulnerability in PayPal...
CVE-2023-25035 2024-12-09 11:31:38 Patchstack Missing Authorization vulnerability in Fullworks...
CVE-2023-25037 2024-12-09 11:31:37 Patchstack Missing Authorization vulnerability in CodePeople...
CVE-2023-25048 2024-12-09 11:31:36 Patchstack Missing Authorization vulnerability in Fantastic...
CVE-2023-25067 2024-12-09 11:31:35 Patchstack Missing Authorization vulnerability in Noah...
CVE-2023-25060 2024-12-09 11:31:35 Patchstack Missing Authorization vulnerability in WP...
CVE-2023-25454 2024-12-09 11:31:34 Patchstack Missing Authorization vulnerability in Nate...
CVE-2023-25455 2024-12-09 11:31:33 Patchstack Missing Authorization vulnerability in miniOrange...
CVE-2023-25469 2024-12-09 11:31:32 Patchstack Missing Authorization vulnerability in Magazine3...
CVE-2023-25703 2024-12-09 11:31:31 Patchstack Missing Authorization vulnerability in WP...
CVE-2023-25486 2024-12-09 11:31:31 Patchstack Missing Authorization vulnerability in Migrate...
CVE-2023-25714 2024-12-09 11:31:30 Patchstack Missing Authorization vulnerability in Fullworks...
CVE-2023-25791 2024-12-09 11:31:29 Patchstack Missing Authorization vulnerability in Cadus...
CVE-2023-25959 2024-12-09 11:31:28 Patchstack Missing Authorization vulnerability in Apollo13Themes...
CVE-2023-25966 2024-12-09 11:31:27 Patchstack Missing Authorization vulnerability in Ninja...
CVE-2023-26520 2024-12-09 11:31:26 Patchstack Missing Authorization vulnerability in Max...
CVE-2023-25993 2024-12-09 11:31:26 Patchstack Missing Authorization vulnerability in WebberZone...
CVE-2023-26522 2024-12-09 11:31:25 Patchstack Missing Authorization vulnerability in OneWebsite...
CVE-2023-27428 2024-12-09 11:31:24 Patchstack Missing Authorization vulnerability in Damir...
CVE-2023-27449 2024-12-09 11:31:23 Patchstack Missing Authorization vulnerability in TotalSuite...
CVE-2023-27454 2024-12-09 11:31:22 Patchstack Missing Authorization vulnerability in Apollo13Themes...
CVE-2023-27626 2024-12-09 11:31:21 Patchstack Missing Authorization vulnerability in Aleksandar...
CVE-2023-27625 2024-12-09 11:31:21 Patchstack Missing Authorization vulnerability in Paul...
CVE-2023-28165 2024-12-09 11:31:20 Patchstack Missing Authorization vulnerability in Tech...
CVE-2023-28168 2024-12-09 11:31:19 Patchstack Missing Authorization vulnerability in Jerod...
CVE-2023-28416 2024-12-09 11:31:18 Patchstack Missing Authorization vulnerability in Sparkle...
CVE-2023-28417 2024-12-09 11:31:17 Patchstack Missing Authorization vulnerability in AlexaCRM...
CVE-2023-28532 2024-12-09 11:31:17 Patchstack Missing Authorization vulnerability in wpdirectorykit.com...
CVE-2023-28536 2024-12-09 11:31:16 Patchstack Missing Authorization vulnerability in Acato...
CVE-2023-28688 2024-12-09 11:31:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-28689 2024-12-09 11:31:14 Patchstack Missing Authorization vulnerability in JoomSky...
CVE-2023-29173 2024-12-09 11:31:12 Patchstack Missing Authorization vulnerability in AWESOME...
CVE-2023-29237 2024-12-09 11:31:12 Patchstack Missing Authorization vulnerability in Muhammad...
CVE-2023-29239 2024-12-09 11:31:11 Patchstack Missing Authorization vulnerability in LuckyWP...
CVE-2023-29422 2024-12-09 11:31:10 Patchstack Missing Authorization vulnerability in AlexaCRM...
CVE-2023-29429 2024-12-09 11:31:09 Patchstack Missing Authorization vulnerability in WPEverest...
CVE-2023-29431 2024-12-09 11:31:08 Patchstack Missing Authorization vulnerability in OntheGoSystems...
CVE-2023-29433 2024-12-09 11:31:07 Patchstack Missing Authorization vulnerability in 腾讯云...
CVE-2023-30479 2024-12-09 11:31:06 Patchstack Missing Authorization vulnerability in Stamped.io...
CVE-2023-30476 2024-12-09 11:31:06 Patchstack Missing Authorization vulnerability in Sparkle...
CVE-2023-30486 2024-12-09 11:31:05 Patchstack Missing Authorization vulnerability in HashThemes...
CVE-2023-30488 2024-12-09 11:31:04 Patchstack Missing Authorization vulnerability in WP...
CVE-2023-30748 2024-12-09 11:31:03 Patchstack Improper Neutralization of Input During...
CVE-2023-30870 2024-12-09 11:31:02 Patchstack Missing Authorization vulnerability in wooproductimporter...
CVE-2023-30783 2024-12-09 11:31:02 Patchstack Missing Authorization vulnerability in YummyWP...
CVE-2023-30873 2024-12-09 11:31:01 Patchstack Missing Authorization vulnerability in Fahad...
CVE-2023-31073 2024-12-09 11:31:00 Patchstack Missing Authorization vulnerability in Jose...
CVE-2023-31214 2024-12-09 11:30:59 Patchstack Missing Authorization vulnerability in Arul...
CVE-2023-32094 2024-12-09 11:30:58 Patchstack Missing Authorization vulnerability in Felix...
CVE-2023-32117 2024-12-09 11:30:57 Patchstack Missing Authorization vulnerability in SoftLab...
CVE-2023-32293 2024-12-09 11:30:56 Patchstack Missing Authorization vulnerability in Realwebcare...
CVE-2023-32126 2024-12-09 11:30:56 Patchstack Missing Authorization vulnerability in WPoperation...
CVE-2023-32299 2024-12-09 11:30:55 Patchstack Missing Authorization vulnerability in anzia...
CVE-2023-47694 2024-12-09 11:30:54 Patchstack Missing Authorization vulnerability in appsbd...
CVE-2023-47698 2024-12-09 11:30:53 Patchstack Missing Authorization vulnerability in Artisan...
CVE-2023-47756 2024-12-09 11:30:52 Patchstack Missing Authorization vulnerability in David...
CVE-2023-47760 2024-12-09 11:30:51 Patchstack Missing Authorization vulnerability in WPDeveloper...
CVE-2023-47761 2024-12-09 11:30:50 Patchstack Missing Authorization vulnerability in WPDeveloper...
CVE-2023-47762 2024-12-09 11:30:49 Patchstack Missing Authorization vulnerability in WPDeveloper...
CVE-2023-47763 2024-12-09 11:30:49 Patchstack Missing Authorization vulnerability in Martin...
CVE-2023-47764 2024-12-09 11:30:48 Patchstack Missing Authorization vulnerability in Metaphor...
CVE-2023-47776 2024-12-09 11:30:47 Patchstack Missing Authorization vulnerability in miniOrange...
CVE-2023-47780 2024-12-09 11:30:46 Patchstack Missing Authorization vulnerability in EasyAzon...
CVE-2023-47793 2024-12-09 11:30:45 Patchstack Missing Authorization vulnerability in acmethemes...
CVE-2023-47805 2024-12-09 11:30:44 Patchstack Missing Authorization vulnerability in Themewinter...
CVE-2023-47820 2024-12-09 11:30:43 Patchstack Missing Authorization vulnerability in CRUDLab...
CVE-2023-47822 2024-12-09 11:30:42 Patchstack Missing Authorization vulnerability in Sonaar...
CVE-2023-47823 2024-12-09 11:30:41 Patchstack Missing Authorization vulnerability in nCrafts...
CVE-2023-47826 2024-12-09 11:30:40 Patchstack Missing Authorization vulnerability in NicheAddons...
CVE-2023-47830 2024-12-09 11:30:39 Patchstack Missing Authorization vulnerability in Addons...
CVE-2023-47832 2024-12-09 11:30:38 Patchstack Missing Authorization vulnerability in searchiq...
CVE-2023-47836 2024-12-09 11:30:38 Patchstack Missing Authorization vulnerability in Prasad...
CVE-2023-47838 2024-12-09 11:30:37 Patchstack Missing Authorization vulnerability in Jules...
CVE-2023-47841 2024-12-09 11:30:36 Patchstack Missing Authorization vulnerability in Analytify...
CVE-2023-47847 2024-12-09 11:30:35 Patchstack Missing Authorization vulnerability in PayTR...
CVE-2023-47849 2024-12-09 11:30:34 Patchstack Missing Authorization vulnerability in blossomthemes...
CVE-2023-47869 2024-12-09 11:30:34 Patchstack Improper Neutralization of Script-Related HTML...
CVE-2023-47871 2024-12-09 11:30:33 Patchstack Missing Authorization vulnerability in IT...
CVE-2023-48274 2024-12-09 11:30:32 Patchstack Missing Authorization vulnerability in Mondial...
CVE-2023-48286 2024-12-09 11:30:30 Patchstack Missing Authorization vulnerability in Tips...
CVE-2023-48287 2024-12-09 11:30:29 Patchstack Missing Authorization vulnerability in Matat...
CVE-2023-48324 2024-12-09 11:30:29 Patchstack Missing Authorization vulnerability in Awesome...
CVE-2023-48332 2024-12-09 11:30:28 Patchstack Missing Authorization vulnerability in Tech...
CVE-2023-48740 2024-12-09 11:30:27 Patchstack Missing Authorization vulnerability in Easy...
CVE-2023-48750 2024-12-09 11:30:26 Patchstack Missing Authorization vulnerability in VOID...
CVE-2023-48774 2024-12-09 11:30:25 Patchstack Missing Authorization vulnerability in Martin...
CVE-2023-48776 2024-12-09 11:30:24 Patchstack Missing Authorization vulnerability in Thomas...
CVE-2023-48779 2024-12-09 11:30:23 Patchstack Missing Authorization vulnerability in 360...
CVE-2023-49154 2024-12-09 11:30:22 Patchstack Missing Authorization vulnerability in Wow-Company...
CVE-2023-49158 2024-12-09 11:30:21 Patchstack Improper Neutralization of Input During...
CVE-2023-49156 2024-12-09 11:30:21 Patchstack Missing Authorization vulnerability in GoDaddy...
CVE-2023-49167 2024-12-09 11:30:20 Patchstack Missing Authorization vulnerability in Code4Life...
CVE-2023-49192 2024-12-09 11:30:19 Patchstack Missing Authorization vulnerability in Clever...
CVE-2023-49193 2024-12-09 11:30:18 Patchstack Missing Authorization vulnerability in NerdPress...
CVE-2023-49194 2024-12-09 11:30:17 Patchstack Insertion of Sensitive Information Into...
CVE-2023-49196 2024-12-09 11:30:16 Patchstack Missing Authorization vulnerability in Pagelayer...
CVE-2023-49754 2024-12-09 11:30:15 Patchstack Missing Authorization vulnerability in Yogesh...
CVE-2023-49756 2024-12-09 11:30:15 Patchstack Missing Authorization vulnerability in Themewinter...
CVE-2023-49755 2024-12-09 11:30:14 Patchstack Missing Authorization vulnerability in B.M....
CVE-2023-49757 2024-12-09 11:30:13 Patchstack Missing Authorization vulnerability in Awesome...
CVE-2023-49758 2024-12-09 11:30:12 Patchstack Missing Authorization vulnerability in Veribo,...
CVE-2023-49817 2024-12-09 11:30:11 Patchstack Missing Authorization vulnerability in heoLixfy...
CVE-2023-49818 2024-12-09 11:30:11 Patchstack Missing Authorization vulnerability in Webflow...
CVE-2023-49861 2024-12-09 11:30:10 Patchstack Missing Authorization vulnerability in socialmediafeather...
CVE-2023-49831 2024-12-09 11:30:09 Patchstack Missing Authorization vulnerability in Metagauss...
CVE-2023-49832 2024-12-09 11:30:08 Patchstack Missing Authorization vulnerability in Paul...
CVE-2023-49859 2024-12-09 11:30:07 Patchstack Missing Authorization vulnerability in Pixelite...
CVE-2023-49835 2024-12-09 11:30:06 Patchstack Missing Authorization vulnerability in Metaphor...
CVE-2023-49848 2024-12-09 11:30:05 Patchstack Missing Authorization vulnerability in wooproductimporter...
CVE-2023-49858 2024-12-09 11:30:05 Patchstack Missing Authorization vulnerability in Austin...
CVE-2023-49849 2024-12-09 11:30:04 Patchstack Missing Authorization vulnerability in Aakash...
CVE-2023-49850 2024-12-09 11:30:03 Patchstack Missing Authorization vulnerability in Ashish...
CVE-2023-49851 2024-12-09 11:30:02 Patchstack Missing Authorization vulnerability in ILMDESIGNS...
CVE-2023-49856 2024-12-09 11:30:01 Patchstack Missing Authorization vulnerability in RedNao...
CVE-2023-49857 2024-12-09 11:30:00 Patchstack Missing Authorization vulnerability in Awesome...
CVE-2023-50373 2024-12-09 11:29:59 Patchstack Missing Authorization vulnerability in WPSAAD...
CVE-2023-50375 2024-12-09 11:29:58 Patchstack Missing Authorization vulnerability in Translate...
CVE-2023-50877 2024-12-09 11:29:58 Patchstack Missing Authorization vulnerability in woobewoo...
CVE-2023-50876 2024-12-09 11:29:57 Patchstack Missing Authorization vulnerability in Molongui...
CVE-2023-50882 2024-12-09 11:29:56 Patchstack Missing Authorization vulnerability in ProfilePress...
CVE-2023-50884 2024-12-09 11:29:55 Patchstack Missing Authorization vulnerability in LA-Studio...
CVE-2023-50887 2024-12-09 11:29:54 Patchstack Missing Authorization vulnerability in UserFeedback...
CVE-2023-50899 2024-12-09 11:29:53 Patchstack Missing Authorization vulnerability in MultiVendorX...
CVE-2023-50903 2024-12-09 11:29:52 Patchstack Missing Authorization vulnerability in Wpmet...
CVE-2023-50904 2024-12-09 11:29:52 Patchstack Missing Authorization vulnerability in Poll...
CVE-2023-51353 2024-12-09 11:29:51 Patchstack Missing Authorization vulnerability in supsystic.com...
CVE-2023-51355 2024-12-09 11:29:50 Patchstack Missing Authorization vulnerability in MultiVendorX...
CVE-2023-51357 2024-12-09 11:29:49 Patchstack Missing Authorization vulnerability in Conversios...
CVE-2023-51360 2024-12-09 11:29:48 Patchstack Missing Authorization vulnerability in WPDeveloper...
CVE-2023-51359 2024-12-09 11:29:47 Patchstack Missing Authorization vulnerability in WPDeveloper...
CVE-2023-51362 2024-12-09 11:29:46 Patchstack Missing Authorization vulnerability in Premio...
CVE-2023-49845 2024-12-09 11:29:45 Patchstack Missing Authorization vulnerability in Loud...
CVE-2024-46901 2024-12-09 09:36:52 apache Insufficient validation of filenames against...
CVE-2024-12307 2024-12-09 08:50:45 NCSC.ch A function-level access control vulnerability...
CVE-2024-12306 2024-12-09 08:50:23 NCSC.ch Multiple access control vulnerabilities in...
CVE-2024-12305 2024-12-09 08:49:53 NCSC.ch An object-level access control vulnerability...
CVE-2024-9651 2024-12-09 06:00:05 WPScan The Fluent Forms WordPress...
CVE-2024-12360 2024-12-09 05:00:17 VulDB A vulnerability was found in...
CVE-2024-12359 2024-12-09 05:00:13 VulDB A vulnerability was found in...
CVE-2024-12358 2024-12-09 04:31:11 VulDB A vulnerability was found in...
CVE-2024-12357 2024-12-09 04:31:09 VulDB A vulnerability was found in...
CVE-2024-53285 2024-12-09 03:38:44 synology Improper neutralization of input during...
CVE-2024-53284 2024-12-09 03:32:53 synology Improper neutralization of input during...
CVE-2024-53283 2024-12-09 03:31:04 synology Improper neutralization of input during...
CVE-2024-53282 2024-12-09 03:30:43 synology Improper neutralization of input during...
CVE-2024-53281 2024-12-09 03:30:21 synology Improper neutralization of input during...
CVE-2024-53279 2024-12-09 03:30:07 synology Improper neutralization of input during...
CVE-2024-53280 2024-12-09 03:29:56 synology Improper neutralization of input during...
CVE-2024-12355 2024-12-09 01:31:07 VulDB A vulnerability has been found...
CVE-2024-12354 2024-12-09 01:31:05 VulDB A vulnerability, which was classified...
CVE-2024-12353 2024-12-09 01:00:19 VulDB A vulnerability, which was classified...
CVE-2024-12352 2024-12-09 01:00:16 VulDB A vulnerability classified as problematic...
CVE-2024-12351 2024-12-09 00:31:06 VulDB A vulnerability classified as critical...
CVE-2024-12350 2024-12-09 00:31:05 VulDB A vulnerability was found in...
CVE-2024-12349 2024-12-09 00:00:16 VulDB A vulnerability was found in...
CVE-2024-12348 2024-12-09 00:00:12 VulDB A vulnerability was found in...
CVE-2022-38947 2024-12-09 00:00:00 mitre SQL Injection vulnerability in Flipkart-Clone-PHP...
CVE-2022-38946 2024-12-09 00:00:00 mitre Arbitrary File Upload vulnerability in...
CVE-2022-29974 2024-12-09 00:00:00 mitre AMI (aka American Megatrends) NTFS...
CVE-2023-43962 2024-12-09 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-48956 2024-12-09 00:00:00 mitre Serviceware Processes 6.0 through 7.3...
CVE-2024-50626 2024-12-09 00:00:00 mitre An issue was discovered in...
CVE-2024-50625 2024-12-09 00:00:00 mitre An issue was discovered in...
CVE-2024-50627 2024-12-09 00:00:00 mitre An issue was discovered in...
CVE-2024-50628 2024-12-09 00:00:00 mitre An issue was discovered in...
CVE-2024-40582 2024-12-09 00:00:00 mitre Pentaminds CuroVMS v2.0.1 was discovered...
CVE-2024-40583 2024-12-09 00:00:00 mitre Pentaminds CuroVMS v2.0.1 was discovered...
CVE-2024-54937 2024-12-09 00:00:00 mitre A Directory Listing issue was...
CVE-2024-54932 2024-12-09 00:00:00 mitre Kashipara E-learning Management System v1.0...
CVE-2024-54931 2024-12-09 00:00:00 mitre A SQL Injection was found...
CVE-2024-54935 2024-12-09 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-54920 2024-12-09 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-54918 2024-12-09 00:00:00 mitre Kashipara E-learning Management System v1.0...
CVE-2024-54924 2024-12-09 00:00:00 mitre A SQL Injection was found...
CVE-2024-54926 2024-12-09 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-54933 2024-12-09 00:00:00 mitre Kashipara E-learning Management System v1.0...
CVE-2024-54923 2024-12-09 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2024-54928 2024-12-09 00:00:00 mitre kashipara E-learning Management System v1.0...
CVE-2024-54927 2024-12-09 00:00:00 mitre Kashipara E-learning Management System v1.0...
CVE-2024-54930 2024-12-09 00:00:00 mitre Kashipara E-learning Management System v1.0...
CVE-2024-54925 2024-12-09 00:00:00 mitre A SQL Injection was found...
CVE-2024-54922 2024-12-09 00:00:00 mitre A SQL Injection was found...
CVE-2024-54929 2024-12-09 00:00:00 mitre KASHIPARA E-learning Management System v1.0...
CVE-2024-54938 2024-12-09 00:00:00 mitre A Directory Listing issue was...
CVE-2024-54936 2024-12-09 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-54934 2024-12-09 00:00:00 mitre Kashipara E-learning Management System v1.0...
CVE-2024-54921 2024-12-09 00:00:00 mitre A SQL Injection was found...
CVE-2024-54919 2024-12-09 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2024-55582 2024-12-09 00:00:00 mitre Oxide before 6 has unencrypted...
CVE-2024-55564 2024-12-09 00:00:00 mitre The POSIX::2008 package before 0.24...
CVE-2024-55563 2024-12-09 00:00:00 mitre Bitcoin Core through 27.2 allows...
CVE-2024-55579 2024-12-09 00:00:00 mitre An issue was discovered in...
CVE-2024-55578 2024-12-09 00:00:00 mitre Zammad before 6.4.1 places sensitive...
CVE-2024-55580 2024-12-09 00:00:00 mitre An issue was discovered in...
CVE-2024-55565 2024-12-09 00:00:00 mitre nanoid (aka Nano ID) before...
CVE-2024-55566 2024-12-09 00:00:00 mitre ColPack 1.0.10 through 9a7293a has...
CVE-2024-46547 2024-12-09 00:00:00 mitre A vulnerability was found in...
CVE-2024-46455 2024-12-09 00:00:00 mitre unstructured v.0.14.2 and before is...
CVE-2024-53450 2024-12-09 00:00:00 mitre RAGFlow 0.13.0 suffers from improper...
CVE-2024-53441 2024-12-09 00:00:00 mitre An issue in the index.js...
CVE-2024-12347 2024-12-08 23:31:07 VulDB A vulnerability was found in...
CVE-2024-12346 2024-12-08 23:31:05 VulDB A vulnerability has been found...
CVE-2024-12344 2024-12-08 23:00:16 VulDB A vulnerability, which was classified...
CVE-2024-12343 2024-12-08 09:31:05 VulDB A vulnerability classified as critical...
CVE-2024-12342 2024-12-08 06:31:05 VulDB A vulnerability was found in...
CVE-2024-12209 2024-12-08 05:25:16 Wordfence The WP Umbrella: Update Backup...
CVE-2024-55560 2024-12-08 00:00:00 mitre MailCleaner before 28d913e has default...
CVE-2024-47107 2024-12-07 14:49:45 ibm IBM QRadar SIEM 7.5 is...
CVE-2024-41762 2024-12-07 13:30:48 ibm IBM Db2 for Linux, UNIX...
CVE-2024-37071 2024-12-07 12:53:31 ibm IBM Db2 for Linux, UNIX...
CVE-2024-47115 2024-12-07 12:42:59 ibm IBM AIX 7.2, 7.3 and...
CVE-2024-11457 2024-12-07 11:09:54 Wordfence The Feedpress Generator – External...
CVE-2024-11380 2024-12-07 11:09:53 Wordfence The Mini Program API plugin...
CVE-2024-11501 2024-12-07 11:09:53 Wordfence The Gallery plugin for WordPress...
CVE-2024-11464 2024-12-07 11:09:52 Wordfence The Easy Code Snippets plugin...
CVE-2024-12128 2024-12-07 09:27:06 Wordfence The Simple Ecommerce Shopping Cart...
CVE-2024-11367 2024-12-07 09:27:05 Wordfence The Smoove connector for Elementor...
CVE-2024-11010 2024-12-07 09:27:05 Wordfence The FileOrganizer – Manage WordPress...
CVE-2024-12270 2024-12-07 09:27:04 Wordfence The Beautiful taxonomy filters plugin...
CVE-2024-11374 2024-12-07 09:27:03 Wordfence The TWChat – Send or...
CVE-2024-12253 2024-12-07 09:26:01 Wordfence The Simple Ecommerce Shopping Cart...
CVE-2024-53143 2024-12-07 06:40:43 Linux In the Linux kernel, the...
CVE-2024-11183 2024-12-07 06:00:04 WPScan The Simple Side Tab WordPress...
CVE-2024-8679 2024-12-07 01:45:53 Wordfence The Library Management System –...
CVE-2024-7894 2024-12-07 01:45:53 Wordfence The If Menu plugin for...
CVE-2024-12167 2024-12-07 01:45:52 Wordfence The Shortcodes Blocks Creator Ultimate...
CVE-2024-12115 2024-12-07 01:45:52 Wordfence The Poll Maker – Versus...
CVE-2024-12165 2024-12-07 01:45:51 Wordfence The Mollie for Contact Form...
CVE-2024-12257 2024-12-07 01:45:51 Wordfence The CardGate Payments for WooCommerce...
CVE-2024-11353 2024-12-07 01:45:51 Wordfence The SMS for Lead Capture...
CVE-2024-12026 2024-12-07 01:45:50 Wordfence The Message Filter for Contact...
CVE-2024-12166 2024-12-07 01:45:50 Wordfence The Shortcodes Blocks Creator Ultimate...
CVE-2024-11904 2024-12-07 01:45:50 Wordfence The 코드엠샵 소셜톡 plugin for...
CVE-2024-11943 2024-12-07 01:45:49 Wordfence The 워드프레스 결제 심플페이 –...
CVE-2024-11451 2024-12-07 01:45:49 Wordfence The Zooom plugin for WordPress...
CVE-2024-10046 2024-12-07 01:45:48 Wordfence The افزونه پیامک ووکامرس Persian...
CVE-2024-11436 2024-12-07 01:45:48 Wordfence The Drag & Drop Builder,...
CVE-2024-11329 2024-12-07 01:45:04 Wordfence The Comfino Payment Gateway plugin...
CVE-2024-53473 2024-12-07 00:00:00 mitre WeGIA 3.2.0 before 3998672 does...
CVE-2024-54138 2024-12-06 21:56:49 GitHub_M NuGet Gallery is a package...
CVE-2024-7875 2024-12-06 20:55:11 CERT-PL Tungsten Automation (Kofax) TotalAgility in versions...
CVE-2024-7874 2024-12-06 20:54:40 CERT-PL Tungsten Automation (Kofax) TotalAgility in...
CVE-2024-12326 2024-12-06 20:50:51 GitLab Jirafeau normally prevents browser preview...
CVE-2024-0130 2024-12-06 19:48:03 nvidia NVIDIA UFM Enterprise, UFM Appliance,...
CVE-2024-0139 2024-12-06 19:37:30 nvidia NVIDIA Base Command Manager and...
CVE-2024-47146 2024-12-06 18:27:15 icscert Ruijie Reyee OS versions 2.206.x...
CVE-2024-52324 2024-12-06 18:25:06 icscert Ruijie Reyee OS versions 2.206.x...
CVE-2024-48874 2024-12-06 18:22:15 icscert Ruijie Reyee OS versions 2.206.x...
CVE-2024-46874 2024-12-06 18:18:23 icscert Ruijie Reyee OS versions 2.206.x...
CVE-2024-47791 2024-12-06 18:16:07 icscert Ruijie Reyee OS versions 2.206.x...
CVE-2024-45722 2024-12-06 18:13:43 icscert Ruijie Reyee OS versions 2.206.x...
CVE-2024-47043 2024-12-06 18:12:13 icscert Ruijie Reyee OS versions 2.206.x...
CVE-2024-51727 2024-12-06 18:10:06 icscert Ruijie Reyee OS versions 2.206.x...
CVE-2024-42494 2024-12-06 18:05:35 icscert Ruijie Reyee OS versions 2.206.x...
CVE-2024-47547 2024-12-06 18:00:24 icscert Ruijie Reyee OS versions 2.206.x...
CVE-2024-11220 2024-12-06 17:45:51 icscert A local low-level user on...
CVE-2024-52558 2024-12-06 17:23:52 icscert The affected product is vulnerable...
CVE-2024-52320 2024-12-06 17:21:44 icscert The affected product is vulnerable...
CVE-2024-48871 2024-12-06 17:20:32 icscert The affected product is vulnerable...
CVE-2024-48863 2024-12-06 16:36:52 qnap A command injection vulnerability has...
CVE-2024-50403 2024-12-06 16:36:45 qnap A use of externally-controlled format...
CVE-2024-50402 2024-12-06 16:36:39 qnap A use of externally-controlled format...
CVE-2024-50393 2024-12-06 16:36:33 qnap A command injection vulnerability has...
CVE-2024-48868 2024-12-06 16:36:27 qnap An improper neutralization of CRLF...
CVE-2024-48867 2024-12-06 16:36:20 qnap An improper neutralization of CRLF...
CVE-2024-48866 2024-12-06 16:36:13 qnap An improper handling of URL...
CVE-2024-48865 2024-12-06 16:36:05 qnap An improper certificate validation vulnerability...
CVE-2024-48859 2024-12-06 16:35:58 qnap An improper authentication vulnerability has...
CVE-2024-50404 2024-12-06 16:35:52 qnap A link following vulnerability has...
CVE-2024-50389 2024-12-06 16:35:45 qnap A SQL injection vulnerability has...
CVE-2024-50387 2024-12-06 16:35:38 qnap A SQL injection vulnerability has...
CVE-2024-50388 2024-12-06 16:35:07 qnap An OS command injection vulnerability...
CVE-2024-53691 2024-12-06 16:34:54 qnap A link following vulnerability has...
CVE-2024-54143 2024-12-06 16:14:39 GitHub_M openwrt/asu is an image on...
CVE-2024-54137 2024-12-06 16:00:58 GitHub_M liboqs is a C-language cryptographic...
CVE-2024-30129 2024-12-06 15:57:41 HCL The HTTP host header can...
CVE-2024-12254 2024-12-06 15:19:41 PSF Starting in Python 3.12.0, the...
CVE-2024-54135 2024-12-06 15:11:04 GitHub_M ClipBucket V5 provides open source...
CVE-2024-54136 2024-12-06 15:07:42 GitHub_M ClipBucket V5 provides open source...
CVE-2024-54141 2024-12-06 15:00:16 GitHub_M phpMyFAQ is an open source...
CVE-2024-11738 2024-12-06 14:54:11 redhat A flaw was found in...
CVE-2024-42196 2024-12-06 14:47:34 HCL HCL Launch stores potentially sensitive...
CVE-2024-4633 2024-12-06 13:45:20 Wordfence The Slider and Carousel slider...
CVE-2024-10516 2024-12-06 13:45:19 Wordfence The Swift Performance Lite plugin...
CVE-2024-11321 2024-12-06 13:37:29 TR-CERT Improper Neutralization of Input During...
CVE-2024-21571 2024-12-06 13:21:11 snyk Snyk has identified a remote...
CVE-2024-53826 2024-12-06 13:18:31 Patchstack Missing Authorization vulnerability in WPSight...
CVE-2024-52335 2024-12-06 13:14:16 siemens A vulnerability has been identified...
CVE-2024-53795 2024-12-06 13:07:39 Patchstack Missing Authorization vulnerability in Andy...
CVE-2024-53803 2024-12-06 13:07:38 Patchstack Missing Authorization vulnerability in brandtoss...
CVE-2024-53799 2024-12-06 13:07:38 Patchstack Missing Authorization vulnerability in BAKKBONE...
CVE-2024-53810 2024-12-06 13:07:37 Patchstack Missing Authorization vulnerability in Najeeb...
CVE-2024-53813 2024-12-06 13:07:37 Patchstack Missing Authorization vulnerability in WP...
CVE-2024-53825 2024-12-06 13:07:36 Patchstack Missing Authorization vulnerability in Ninja...
CVE-2024-53794 2024-12-06 13:07:35 Patchstack Improper Neutralization of Input During...
CVE-2024-53796 2024-12-06 13:07:35 Patchstack Improper Neutralization of Input During...
CVE-2024-53797 2024-12-06 13:07:34 Patchstack Improper Neutralization of Input During...
CVE-2024-53801 2024-12-06 13:07:33 Patchstack Improper Neutralization of Input During...
CVE-2024-53802 2024-12-06 13:07:33 Patchstack Improper Neutralization of Input During...
CVE-2024-53820 2024-12-06 13:07:32 Patchstack Improper Neutralization of Input During...
CVE-2024-53812 2024-12-06 13:07:32 Patchstack Improper Neutralization of Input During...
CVE-2024-53821 2024-12-06 13:07:31 Patchstack Improper Neutralization of Input During...
CVE-2024-54206 2024-12-06 13:07:30 Patchstack Improper Neutralization of Input During...
CVE-2024-53823 2024-12-06 13:07:30 Patchstack Improper Neutralization of Input During...
CVE-2024-54207 2024-12-06 13:07:29 Patchstack Improper Neutralization of Input During...
CVE-2024-54208 2024-12-06 13:07:29 Patchstack Improper Neutralization of Input During...
CVE-2024-54209 2024-12-06 13:07:28 Patchstack Improper Neutralization of Input During...
CVE-2024-54210 2024-12-06 13:07:27 Patchstack Improper Neutralization of Input During...
CVE-2024-54211 2024-12-06 13:07:27 Patchstack Improper Neutralization of Input During...
CVE-2024-54212 2024-12-06 13:07:26 Patchstack Improper Neutralization of Input During...
CVE-2024-54213 2024-12-06 13:07:25 Patchstack Improper Neutralization of Input During...
CVE-2024-54205 2024-12-06 13:07:24 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-51615 2024-12-06 13:07:22 Patchstack Improper Neutralization of Special Elements...
CVE-2024-54214 2024-12-06 13:07:18 Patchstack Unrestricted Upload of File with...
CVE-2024-54216 2024-12-06 13:07:17 Patchstack Path Traversal: .../...// vulnerability in...
CVE-2024-51815 2024-12-06 13:07:16 Patchstack Improper Control of Generation of...
CVE-2024-53806 2024-12-06 13:06:31 Patchstack Missing Authorization vulnerability in WpMaspik...
CVE-2024-53809 2024-12-06 13:06:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53807 2024-12-06 13:06:28 Patchstack Improper Neutralization of Special Elements...
CVE-2024-53808 2024-12-06 13:06:27 Patchstack Improper Neutralization of Special Elements...
CVE-2024-53815 2024-12-06 13:05:59 Patchstack Improper Neutralization of Special Elements...
CVE-2024-53817 2024-12-06 13:05:58 Patchstack Improper Neutralization of Special Elements...
CVE-2024-53804 2024-12-06 13:05:58 Patchstack Insertion of Sensitive Information Into...
CVE-2024-53811 2024-12-06 13:05:57 Patchstack Unrestricted Upload of File with...
CVE-2024-53824 2024-12-06 13:05:56 Patchstack Improper Control of Filename for...
CVE-2024-53805 2024-12-06 13:05:54 Patchstack Missing Authorization vulnerability in brandtoss...
CVE-2024-10776 2024-12-06 12:38:55 SICK AG Lua apps can be deployed,...
CVE-2024-10774 2024-12-06 12:35:03 SICK AG Unauthenticated CROWN APIs allow access...
CVE-2024-10773 2024-12-06 12:31:10 SICK AG The product is vulnerable to...
CVE-2024-10772 2024-12-06 12:28:56 SICK AG Since the firmware update is...
CVE-2024-10771 2024-12-06 12:24:40 SICK AG Due to missing input validation...
CVE-2024-11022 2024-12-06 12:13:50 SICK AG The authentication process to the...
CVE-2024-11729 2024-12-06 11:09:11 Wordfence The KiviCare – Clinic &...
CVE-2024-11730 2024-12-06 11:09:10 Wordfence The KiviCare – Clinic &...
CVE-2024-53142 2024-12-06 09:37:03 Linux In the Linux kernel, the...
CVE-2024-53141 2024-12-06 09:37:02 Linux In the Linux kernel, the...
CVE-2024-10681 2024-12-06 09:23:00 Wordfence The The ARMember – Membership...
CVE-2024-11460 2024-12-06 09:22:59 Wordfence The Verowa Connect plugin for...
CVE-2024-11728 2024-12-06 09:22:59 Wordfence The KiviCare – Clinic &...
CVE-2024-11289 2024-12-06 09:22:59 Wordfence The Soledad theme for WordPress...
CVE-2024-10909 2024-12-06 09:22:58 Wordfence The The Pojo Forms plugin...
CVE-2024-10689 2024-12-06 08:24:58 Wordfence The XLTab – Accordions and...
CVE-2024-10692 2024-12-06 08:24:58 Wordfence The PowerPack Elementor Addons (Free...
CVE-2024-11339 2024-12-06 08:24:58 Wordfence The Smart PopUp Blaster plugin...
CVE-2024-12155 2024-12-06 08:24:57 Wordfence The SV100 Companion plugin for...
CVE-2024-11204 2024-12-06 08:24:57 Wordfence The ForumWP – Forum &...
CVE-2024-11823 2024-12-06 08:24:57 Wordfence The Folder Gallery plugin for...
CVE-2024-9706 2024-12-06 08:24:56 Wordfence The Ultimate Coming Soon &...
CVE-2024-11687 2024-12-06 08:24:56 Wordfence The Next-Cart Store to WooCommerce...
CVE-2024-12028 2024-12-06 08:24:55 Wordfence The Friends plugin for WordPress...
CVE-2024-9872 2024-12-06 08:24:55 Wordfence The Online Booking & Scheduling...
CVE-2024-11352 2024-12-06 08:24:55 Wordfence The TwentyTwenty plugin for WordPress...
CVE-2024-12110 2024-12-06 08:24:54 Wordfence The Gold Addons for Elementor...
CVE-2024-10320 2024-12-06 08:24:54 Wordfence The Cookielay plugin for WordPress...
CVE-2024-11450 2024-12-06 08:24:53 Wordfence The ONLYOFFICE Docs plugin for...
CVE-2024-11276 2024-12-06 08:24:53 Wordfence The PDF Builder for WooCommerce....
CVE-2024-11368 2024-12-06 08:24:53 Wordfence The Splash Sync plugin for...
CVE-2024-12027 2024-12-06 08:24:52 Wordfence The Message Filter for Contact...
CVE-2024-11323 2024-12-06 08:24:52 Wordfence The AI Quiz | Quiz...
CVE-2024-11336 2024-12-06 08:24:52 Wordfence The Clickbank WordPress Plugin (Storefront)...
CVE-2024-10849 2024-12-06 08:24:51 Wordfence The NewsMash theme for WordPress...
CVE-2024-9866 2024-12-06 08:24:51 Wordfence The Event Tickets with Ticket...
CVE-2024-9705 2024-12-06 08:24:51 Wordfence The Ultimate Coming Soon &...
CVE-2024-11292 2024-12-06 08:24:50 Wordfence The WP Private Content Plus...
CVE-2024-11444 2024-12-06 08:24:50 Wordfence The CLUEVO LMS, E-Learning Platform...
CVE-2024-12060 2024-12-06 08:24:49 Wordfence The WP Media Optimizer (.webp)...
CVE-2024-10879 2024-12-06 08:24:49 Wordfence The ForumWP – Forum &...
CVE-2024-12003 2024-12-06 08:24:48 Wordfence The WP System plugin for...
CVE-2024-11178 2024-12-06 06:48:22 Wordfence The Login With OTP plugin...
CVE-2024-10551 2024-12-06 06:00:08 WPScan The Sticky Social Icons WordPress...
CVE-2024-10480 2024-12-06 06:00:07 WPScan The 3DPrint Lite WordPress plugin...
CVE-2024-10578 2024-12-06 05:26:15 Wordfence The Pubnews theme for WordPress...
CVE-2024-11585 2024-12-06 05:26:15 Wordfence The WP Hide & Security...
CVE-2024-11201 2024-12-06 05:26:14 Wordfence The myCred – Loyalty Points...
CVE-2024-11379 2024-12-06 04:24:03 Wordfence The Broadcast plugin for WordPress...
CVE-2024-10247 2024-12-06 03:25:39 Wordfence The Video Gallery – Best...
CVE-2024-9769 2024-12-06 03:25:38 Wordfence The Video Gallery – Best...
CVE-2024-10836 2024-12-06 03:25:37 Wordfence The Flixita theme for WordPress...
CVE-2024-11149 2024-12-06 01:56:12 cisa-cg In OpenBSD 7.4 before errata...
CVE-2024-49041 2024-12-06 01:09:11 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2024-38921 2024-12-06 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-38923 2024-12-06 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-38922 2024-12-06 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-38925 2024-12-06 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-38926 2024-12-06 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-38924 2024-12-06 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-38927 2024-12-06 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-48703 2024-12-06 00:00:00 mitre PhpGurukul Medical Card Generation System...
CVE-2024-50677 2024-12-06 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-54747 2024-12-06 00:00:00 mitre WAVLINK WN531P3 202383 was discovered...
CVE-2024-54745 2024-12-06 00:00:00 mitre WAVLINK WN701AE M01AE_V240305 was discovered...
CVE-2024-54749 2024-12-06 00:00:00 mitre Ubiquiti U7-Pro 7.0.35 was discovered...
CVE-2024-54750 2024-12-06 00:00:00 mitre Ubiquiti U6-LR 6.6.65 was discovered...
CVE-2024-55268 2024-12-06 00:00:00 mitre A Reflected Cross Site Scripting...
CVE-2024-44856 2024-12-06 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-44855 2024-12-06 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-44854 2024-12-06 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-44853 2024-12-06 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-44852 2024-12-06 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-53908 2024-12-06 00:00:00 mitre An issue was discovered in...
CVE-2024-53907 2024-12-06 00:00:00 mitre An issue was discovered in...
CVE-2024-41644 2024-12-06 00:00:00 mitre Insecure Permissions vulnerability in Open...
CVE-2024-41648 2024-12-06 00:00:00 mitre Insecure Permissions vulnerability in Open...
CVE-2024-41645 2024-12-06 00:00:00 mitre Insecure Permissions vulnerability in Open...
CVE-2024-41647 2024-12-06 00:00:00 mitre Insecure Permissions vulnerability in Open...
CVE-2024-41649 2024-12-06 00:00:00 mitre Insecure Permissions vulnerability in Open...
CVE-2024-41646 2024-12-06 00:00:00 mitre Insecure Permissions vulnerability in Open...
CVE-2024-41650 2024-12-06 00:00:00 mitre Insecure Permissions vulnerability in Open...
CVE-2024-6219 2024-12-05 23:13:19 canonical Mark Laing discovered in LXDs...
CVE-2024-6156 2024-12-05 23:11:04 canonical Mark Laing discovered that LXDs...
CVE-2024-52798 2024-12-05 22:45:42 GitHub_M path-to-regexp turns path strings into...
CVE-2018-9391 2024-12-05 22:25:10 google_android In update_gps_sv and output_vzw_debug of ...
CVE-2018-9390 2024-12-05 22:23:33 google_android In procfile_write of gl_proc.c, there...
CVE-2018-9388 2024-12-05 22:22:17 google_android In store_upgrade and store_cmd of...
CVE-2018-9386 2024-12-05 22:20:40 google_android In reboot_block_command of htc reboot_block...
CVE-2024-54140 2024-12-05 22:08:37 GitHub_M sigstore-java is a sigstore java...
CVE-2017-13308 2024-12-05 22:05:21 google_android In tscpu_write_GPIO_out and mtkts_Abts_write of...
CVE-2024-10933 2024-12-05 20:06:23 cisa-cg In OpenBSD 7.5 before errata...
CVE-2024-11148 2024-12-05 19:50:19 cisa-cg In OpenBSD 7.4 before errata...
CVE-2024-12130 2024-12-05 17:47:21 Rockwell An “out of bounds read”...
CVE-2024-11158 2024-12-05 17:41:57 Rockwell An “uninitialized variable” code execution...
CVE-2024-11156 2024-12-05 17:37:09 Rockwell An “out of bounds write”...
CVE-2024-11155 2024-12-05 17:32:22 Rockwell A “use after free” ...
CVE-2024-12235 2024-12-05 17:31:05 VulDB A vulnerability was found in...
CVE-2024-53846 2024-12-05 17:02:59 GitHub_M OTP is a set of...
CVE-2024-12234 2024-12-05 17:00:13 VulDB A vulnerability was found in...
CVE-2024-54128 2024-12-05 16:55:53 GitHub_M Directus is a real-time API...
CVE-2024-12233 2024-12-05 16:31:04 VulDB A vulnerability was found in...
CVE-2024-12232 2024-12-05 16:00:19 VulDB A vulnerability has been found...
CVE-2024-12231 2024-12-05 16:00:17 VulDB A vulnerability, which was classified...
CVE-2024-10716 2024-12-05 15:28:29 Pega Pega Platform versions 8.1 to...
CVE-2024-53856 2024-12-05 15:24:36 GitHub_M rPGP is a pure Rust...
CVE-2024-53857 2024-12-05 15:22:09 GitHub_M rPGP is a pure Rust...
CVE-2024-12247 2024-12-05 15:20:49 Mattermost Mattermost versions 9.7.x <= 9.7.5,...
CVE-2024-54001 2024-12-05 15:17:47 GitHub_M Kanboard is project management software...
CVE-2024-54129 2024-12-05 15:13:53 GitHub_M The NASA’s Interplanetary Overlay Network...
CVE-2024-54130 2024-12-05 15:10:37 GitHub_M The NASA’s Interplanetary Overlay Network...
CVE-2024-11942 2024-12-05 14:42:07 drupal A vulnerability in Drupal Core...
CVE-2024-11941 2024-12-05 14:39:37 drupal A vulnerability in Drupal Core...
CVE-2024-12230 2024-12-05 14:31:09 VulDB A vulnerability, which was classified...
CVE-2024-12229 2024-12-05 14:31:06 VulDB A vulnerability classified as critical...
CVE-2024-53703 2024-12-05 13:59:35 sonicwall A vulnerability in the SonicWall...
CVE-2024-52271 2024-12-05 13:56:08 VULSec User Interface (UI) Misrepresentation of...
CVE-2024-53702 2024-12-05 13:53:37 sonicwall Use of cryptographically weak pseudo-random...
CVE-2024-45319 2024-12-05 13:50:28 sonicwall A vulnerability in the SonicWall...
CVE-2024-45318 2024-12-05 13:43:31 sonicwall A vulnerability in the SonicWall...
CVE-2024-40763 2024-12-05 13:39:19 sonicwall Heap-based buffer overflow vulnerability in...
CVE-2024-12228 2024-12-05 13:31:09 VulDB A vulnerability classified as critical...
CVE-2024-12227 2024-12-05 13:31:05 VulDB A vulnerability, which was classified...
CVE-2024-51555 2024-12-05 12:59:44 ABB Default Credentail vulnerabilities allows access...
CVE-2024-51554 2024-12-05 12:58:51 ABB Default Credentail vulnerabilities in ASPECT...
CVE-2024-51551 2024-12-05 12:57:06 ABB Default Credentail vulnerabilities in ASPECT...
CVE-2024-51550 2024-12-05 12:56:07 ABB Data Validation / Data Sanitization...
CVE-2024-51549 2024-12-05 12:54:31 ABB Absolute File Traversal vulnerabilities...
CVE-2024-51548 2024-12-05 12:52:54 ABB Dangerous File Upload vulnerabilities allow...
CVE-2024-51546 2024-12-05 12:51:39 ABB Credentials Disclosure vulnerabilities allow access...
CVE-2024-51545 2024-12-05 12:49:25 ABB Username Enumeration vulnerabilities allow access...
CVE-2024-51544 2024-12-05 12:48:32 ABB Service Control vulnerabilities allow access...
CVE-2024-51543 2024-12-05 12:47:06 ABB Information Disclosure vulnerabilities allow access...
CVE-2024-51542 2024-12-05 12:45:57 ABB Configuration Download vulnerabilities allow access...
CVE-2024-51541 2024-12-05 12:45:09 ABB Local File Inclusion vulnerabilities allow...
CVE-2024-48847 2024-12-05 12:44:09 ABB MD5 Checksum Bypass vulnerabilities where...
CVE-2024-48846 2024-12-05 12:43:20 ABB Cross Site Request Forgery vulnerabilities...
CVE-2024-48845 2024-12-05 12:42:14 ABB Weak Password Reset Rules...
CVE-2024-48844 2024-12-05 12:41:12 ABB Denial of Service vulnerabilities where...
CVE-2024-48843 2024-12-05 12:40:01 ABB Denial of Service vulnerabilities where...
CVE-2024-48840 2024-12-05 12:38:46 ABB Unauthorized Access vulnerabilities allow Remote...
CVE-2024-48839 2024-12-05 12:37:28 ABB Improper Input Validation vulnerability allows...
CVE-2024-11317 2024-12-05 12:36:27 ABB Session Fixation vulnerabilities allow an...
CVE-2024-12094 2024-12-05 12:27:41 CERT-In This vulnerability exists in the...
CVE-2024-11316 2024-12-05 12:27:03 ABB Fileszie Check vulnerabilities allow a...
CVE-2024-6784 2024-12-05 12:25:28 ABB Server-Side Request Forgery vulnerabilities were...
CVE-2024-6516 2024-12-05 12:24:16 ABB Cross Site Scripting vulnerabilities where...
CVE-2024-6515 2024-12-05 12:22:36 ABB Web browser interface may manipulate...
CVE-2024-54127 2024-12-05 12:19:24 CERT-In This vulnerability exists in the...
CVE-2024-54126 2024-12-05 12:14:41 CERT-In This vulnerability exists in the...
CVE-2024-52270 2024-12-05 10:55:30 VULSec User Interface (UI) Misrepresentation of...
CVE-2022-41137 2024-12-05 10:01:41 apache Apache Hive Metastore (HMS) uses SerializationUtilities#deserializeObjectWithTypeInformation method when...
CVE-2024-52564 2024-12-05 09:41:39 jpcert Inclusion of undocumented features or...
CVE-2024-47133 2024-12-05 09:40:48 jpcert UD-LT1 firmware Ver.2.1.9 and earlier...
CVE-2024-45841 2024-12-05 09:39:36 jpcert Incorrect permission assignment for critical...
CVE-2024-10777 2024-12-05 09:23:07 Wordfence The AnyWhere Elementor plugin for...
CVE-2024-11324 2024-12-05 09:23:07 Wordfence The Accounting for WooCommerce plugin...
CVE-2024-10848 2024-12-05 09:23:06 Wordfence The NewsMunch theme for WordPress...
CVE-2024-10056 2024-12-05 09:23:06 Wordfence The Contact Form Builder by...
CVE-2024-11779 2024-12-05 09:23:06 Wordfence The WIP WooCarousel Lite plugin...
CVE-2024-11420 2024-12-05 09:23:05 Wordfence The Blocksy theme for WordPress...
CVE-2024-11341 2024-12-05 09:23:05 Wordfence The Simple Redirection plugin for...
CVE-2024-10937 2024-12-05 08:23:59 Wordfence The Related Posts, Inline Related...
CVE-2024-11429 2024-12-05 05:26:10 Wordfence The Free Responsive Testimonials, Social...
CVE-2024-42195 2024-12-05 04:47:28 HCL HCL DevOps Deploy / HCL...
CVE-2024-10178 2024-12-05 04:23:53 Wordfence The Gutentor – Gutenberg Blocks...
CVE-2024-10881 2024-12-05 03:23:44 Wordfence The LUNA RADIO PLAYER plugin...
CVE-2024-54014 2024-12-05 02:42:14 jpcert Improper authorization in handler for...
CVE-2024-12188 2024-12-05 00:00:18 VulDB A vulnerability was found in...
CVE-2024-12187 2024-12-05 00:00:16 VulDB A vulnerability was found in...
CVE-2023-48010 2024-12-05 00:00:00 mitre STMicroelectronics SPC58 is vulnerable to...
CVE-2023-50913 2024-12-05 00:00:00 mitre Oxide control plane software before...
CVE-2024-38910 2024-12-05 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-38920 2024-12-05 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-54679 2024-12-05 00:00:00 mitre CyberPanel (aka Cyber Panel) before...
CVE-2024-37862 2024-12-05 00:00:00 mitre Buffer Overflow vulnerability in Open...
CVE-2024-37861 2024-12-05 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-37863 2024-12-05 00:00:00 mitre Open Robotics Robotic Operating System...
CVE-2024-37860 2024-12-05 00:00:00 mitre Buffer Overflow vulnerability in Open...
CVE-2024-30963 2024-12-05 00:00:00 mitre Buffer Overflow vulnerability in Open...
CVE-2024-30964 2024-12-05 00:00:00 mitre Insecure Permissions vulnerability in Open...
CVE-2024-30961 2024-12-05 00:00:00 mitre Insecure Permissions vulnerability in Open...
CVE-2024-30962 2024-12-05 00:00:00 mitre Buffer Overflow vulnerability in Open...
CVE-2024-53442 2024-12-05 00:00:00 mitre whapa v1.59 is vulnerable to...
CVE-2024-53472 2024-12-05 00:00:00 mitre WeGIA v3.2.0 was discovered to...
CVE-2024-53470 2024-12-05 00:00:00 mitre Multiple stored cross-site scripting (XSS)...
CVE-2024-53457 2024-12-05 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-53471 2024-12-05 00:00:00 mitre Multiple stored cross-site scripting (XSS)...
CVE-2024-53523 2024-12-05 00:00:00 mitre JSFinder commit d70ab9bc5221e016c08cffaf0d9ac79646c90645 is vulnerable...
CVE-2024-53490 2024-12-05 00:00:00 mitre Favorites-web 1.3.0 favorites-web has a...
CVE-2024-53589 2024-12-05 00:00:00 mitre GNU objdump 2.43 is vulnerable...
CVE-2024-41579 2024-12-05 00:00:00 mitre DTStack Taier 1.4.0 allows remote...
CVE-2018-9463 2024-12-04 23:40:22 google_android In sw49408_irq_runtime_engine_debug of touch_sw49408.c, there...
CVE-2018-9462 2024-12-04 23:39:05 google_android In store_cmd of ftm4_pdc.c, there...
CVE-2018-9439 2024-12-04 23:37:42 google_android In __unregister_prot_hook and packet_release of...
CVE-2018-9416 2024-12-04 23:36:19 google_android In sg_remove_scat of scsi/sg.c, there...
CVE-2018-9408 2024-12-04 23:34:59 google_android In m3326_gps_write and m3326_gps_read of...
CVE-2018-9407 2024-12-04 23:33:27 google_android In emmc_rpmb_ioctl of emmc_rpmb.c, there...
CVE-2018-9404 2024-12-04 23:32:00 google_android In oemCallback of ril.cpp, there...
CVE-2024-12186 2024-12-04 23:31:06 VulDB A vulnerability was found in...
CVE-2024-12185 2024-12-04 23:31:04 VulDB A vulnerability has been found...
CVE-2018-9403 2024-12-04 23:29:24 google_android In the MTK_FLP_MSG_HAL_DIAG_REPORT_DATA_NTF handler of...
CVE-2018-9402 2024-12-04 23:27:42 google_android In multiple functions of gl_proc.c,...
CVE-2024-54221 2024-12-04 23:27:15 Patchstack Improper Neutralization of Special Elements...
CVE-2018-9400 2024-12-04 23:14:32 google_android In gt1x_debug_write_proc and gt1x_tool_write of ...
CVE-2018-9399 2024-12-04 23:13:11 google_android In /proc/driver/wmt_dbg driver, there are...
CVE-2018-9398 2024-12-04 23:11:48 google_android In fm_set_stat of mediatek FM...
CVE-2018-9397 2024-12-04 23:10:14 google_android In WMT_unlocked_ioctl of MTK WMT...
CVE-2024-12183 2024-12-04 23:00:13 VulDB A vulnerability, which was classified...
CVE-2024-12182 2024-12-04 22:31:05 VulDB A vulnerability, which was classified...
CVE-2024-53982 2024-12-04 22:20:53 GitHub_M ZOO-Project is a C-based WPS...
CVE-2024-12181 2024-12-04 22:00:14 VulDB A vulnerability classified as problematic...
CVE-2024-12180 2024-12-04 22:00:12 VulDB A vulnerability classified as problematic...
CVE-2018-9396 2024-12-04 21:59:02 google_android In rpc_msg_handler and related handlers...
CVE-2024-38829 2024-12-04 21:06:05 vmware A vulnerability in Spring LDAP...
CVE-2024-12147 2024-12-04 17:31:04 VulDB A vulnerability was found in...
CVE-2018-9395 2024-12-04 17:20:55 google_android In mtk_cfg80211_vendor_packet_keep_alive_start and mtk_cfg80211_vendor_set_config of...
CVE-2018-9394 2024-12-04 17:19:10 google_android In mtk_p2p_wext_set_key of drivers/misc/mediatek/connectivity/wlan/gen2/os/linux/gl_p2p.c, there...
CVE-2024-12148 2024-12-04 17:18:21 DEVOLUTIONS Incorrect authorization in permission validation...
CVE-2024-12149 2024-12-04 17:18:01 DEVOLUTIONS Incorrect permission assignment in temporary...
CVE-2024-12151 2024-12-04 17:17:31 DEVOLUTIONS Incorrect permission assignment in the...
CVE-2018-9393 2024-12-04 17:17:25 google_android In procfile_write of drivers/misc/mediatek/connectivity/wlan/gen2/os/linux/gl_proc.c, there...
CVE-2024-12196 2024-12-04 17:17:06 DEVOLUTIONS Incorrect authorization in the permission...
CVE-2018-9392 2024-12-04 17:15:26 google_android In get_binary of vendor/mediatek/proprietary/hardware/connectivity/gps/gps_hal/src/data_coder.c, there...
CVE-2024-20397 2024-12-04 16:13:13 cisco A vulnerability in the bootloader...
CVE-2024-54002 2024-12-04 15:33:04 GitHub_M Dependency-Track is a Component Analysis...
CVE-2024-54132 2024-12-04 15:29:07 GitHub_M The GitHub CLI is GitHub’s...
CVE-2024-11643 2024-12-04 15:22:21 Wordfence The Accessibility by AllAccessible plugin...
CVE-2024-54134 2024-12-04 15:20:54 GitHub_M A publish-access account was compromised...
CVE-2024-40745 2024-12-04 15:02:05 Joomla Reflected Cross site scripting vulnerability...
CVE-2024-40744 2024-12-04 15:01:50 Joomla Unrestricted file upload via security...
CVE-2024-12056 2024-12-04 14:30:35 arcinfo The Client secret is not...
CVE-2024-53140 2024-12-04 14:20:44 Linux In the Linux kernel, the...
CVE-2024-53139 2024-12-04 14:20:44 Linux In the Linux kernel, the...
CVE-2024-53138 2024-12-04 14:20:43 Linux In the Linux kernel, the...
CVE-2024-53137 2024-12-04 14:20:42 Linux In the Linux kernel, the...
CVE-2024-53136 2024-12-04 14:20:41 Linux In the Linux kernel, the...
CVE-2024-53135 2024-12-04 14:20:40 Linux In the Linux kernel, the...
CVE-2024-53134 2024-12-04 14:20:40 Linux In the Linux kernel, the...
CVE-2024-53133 2024-12-04 14:20:39 Linux In the Linux kernel, the...
CVE-2024-53132 2024-12-04 14:20:38 Linux In the Linux kernel, the...
CVE-2024-53131 2024-12-04 14:20:37 Linux In the Linux kernel, the...
CVE-2024-53130 2024-12-04 14:20:36 Linux In the Linux kernel, the...
CVE-2024-53129 2024-12-04 14:20:35 Linux In the Linux kernel, the...
CVE-2024-53128 2024-12-04 14:20:34 Linux In the Linux kernel, the...
CVE-2024-53127 2024-12-04 14:20:31 Linux In the Linux kernel, the...
CVE-2024-53126 2024-12-04 14:20:30 Linux In the Linux kernel, the...
CVE-2024-53125 2024-12-04 14:11:09 Linux In the Linux kernel, the...
CVE-2024-51465 2024-12-04 14:08:58 ibm IBM App Connect Enterprise Certified...
CVE-2024-7488 2024-12-04 14:03:49 TR-CERT Improper Input Validation vulnerability in...
CVE-2024-12138 2024-12-04 14:00:14 VulDB A vulnerability classified as critical...
CVE-2024-11935 2024-12-04 12:37:46 Wordfence The Email Address Obfuscation plugin...
CVE-2024-10576 2024-12-04 12:02:22 CERT-PL Infinix devices contain a pre-loaded...
CVE-2024-8894 2024-12-04 11:40:22 ODA Out-of-bounds Write vulnerability was discovered in...
CVE-2024-52269 2024-12-04 11:25:45 VULSec User Interface (UI) Misrepresentation of...
CVE-2024-54157 2024-12-04 11:16:27 JetBrains In JetBrains YouTrack before 2024.3.52635...
CVE-2024-54158 2024-12-04 11:16:27 JetBrains In JetBrains YouTrack before 2024.3.52635...
CVE-2024-54156 2024-12-04 11:16:26 JetBrains In JetBrains YouTrack before 2024.3.52635...
CVE-2024-54155 2024-12-04 11:16:25 JetBrains In JetBrains YouTrack before 2024.3.51866...
CVE-2024-54154 2024-12-04 11:16:25 JetBrains In JetBrains YouTrack before 2024.3.51866...
CVE-2024-54153 2024-12-04 11:16:24 JetBrains In JetBrains YouTrack before 2024.3.51866...
CVE-2024-52278 2024-12-04 11:15:02 VULSec ...
CVE-2024-8962 2024-12-04 11:08:26 Wordfence The WPBITS Addons For Elementor...
CVE-2024-11854 2024-12-04 11:08:25 Wordfence The Listdom – Business Directory...
CVE-2024-12107 2024-12-04 10:54:51 GitLab Double-Free Vulnerability in uD3TN BPv7...
CVE-2024-52275 2024-12-04 10:20:15 VULSec Stack-based Buffer Overflow vulnerability in...
CVE-2024-52274 2024-12-04 10:19:57 VULSec Stack-based Buffer Overflow vulnerability in...
CVE-2024-52273 2024-12-04 10:19:27 VULSec Stack-based Buffer Overflow vulnerability in...
CVE-2024-52272 2024-12-04 10:18:05 VULSec Stack-based Buffer Overflow vulnerability in...
CVE-2024-52277 2024-12-04 10:16:26 VULSec User Interface (UI) Misrepresentation of...
CVE-2024-52276 2024-12-04 10:13:06 VULSec User Interface (UI) Misrepresentation of...
CVE-2024-11814 2024-12-04 09:24:20 Wordfence The Additional Custom Order Status...
CVE-2024-11880 2024-12-04 08:22:47 Wordfence The B Testimonial – testimonial...
CVE-2024-10787 2024-12-04 08:22:46 Wordfence The LA-Studio Element Kit for...
CVE-2024-5020 2024-12-04 08:22:46 Wordfence Multiple plugins for WordPress are...
CVE-2024-11952 2024-12-04 08:22:46 Wordfence The Classic Addons – WPBakery...
CVE-2024-10567 2024-12-04 08:22:45 Wordfence The TI WooCommerce Wishlist plugin...
CVE-2023-6978 2024-12-04 07:32:27 Wordfence The WP Job Manager –...
CVE-2024-11903 2024-12-04 07:32:27 Wordfence The WP eCards plugin for...
CVE-2024-11769 2024-12-04 07:32:26 Wordfence The Flower Delivery by Florist...
CVE-2024-11293 2024-12-04 07:32:26 Wordfence The Registration Forms –...
CVE-2024-10664 2024-12-04 07:32:25 Wordfence The Knowledge Base documentation &...
CVE-2024-11466 2024-12-04 07:32:24 Wordfence The Intro Tour Tutorial DeepPresentation...
CVE-2024-45717 2024-12-04 07:05:57 SolarWinds The SolarWinds Platform was susceptible...
CVE-2023-52944 2024-12-04 07:05:32 synology Incorrect authorization vulnerability in ActionRule...
CVE-2023-52943 2024-12-04 07:04:36 synology Incorrect authorization vulnerability in Alert.Setting...
CVE-2024-11398 2024-12-04 06:59:56 synology Improper limitation of a pathname...
CVE-2024-9404 2024-12-04 03:54:32 Moxa This vulnerability could lead to...
CVE-2024-12099 2024-12-04 03:37:41 Wordfence The Dollie Hub – Build...
CVE-2024-10885 2024-12-04 03:37:40 Wordfence The SearchIQ – The Search...
CVE-2024-12123 2024-12-04 03:26:00 Gridware A hidden field manipulation vulnerability...
CVE-2024-11807 2024-12-04 02:40:28 Wordfence The NPS computy plugin for...
CVE-2024-11747 2024-12-04 02:40:28 Wordfence The Responsive Videos plugin for...
CVE-2024-10663 2024-12-04 02:40:27 Wordfence The Eleblog – Elementor Blog...
CVE-2024-11813 2024-12-04 02:40:27 Wordfence The Pulsating Chat Button plugin...
CVE-2024-11897 2024-12-04 02:40:26 Wordfence The Contact Form, Survey &...
CVE-2024-11093 2024-12-04 02:40:26 Wordfence The SG Helper plugin for...
CVE-2024-10952 2024-12-04 02:40:25 Wordfence The The Authors List plugin...
CVE-2024-10587 2024-12-04 02:40:25 Wordfence The Interactive Contact Form and...
CVE-2024-10832 2024-12-04 02:40:24 Wordfence The Posti Shipping plugin for...
CVE-2024-11985 2024-12-04 01:20:10 ASUS An improper input validation vulnerability...
CVE-2024-45204 2024-12-04 01:06:05 hackerone A vulnerability exists where a...
CVE-2024-45205 2024-12-04 01:06:04 hackerone An Improper Certificate Validation on...
CVE-2024-45207 2024-12-04 01:06:04 hackerone DLL injection in Veeam Agent...
CVE-2024-45206 2024-12-04 01:06:04 hackerone A vulnerability in Veeam Service...
CVE-2024-40717 2024-12-04 01:06:04 hackerone A vulnerability in Veeam Backup...
CVE-2024-42453 2024-12-04 01:06:04 hackerone A vulnerability Veeam Backup &...
CVE-2024-42455 2024-12-04 01:06:04 hackerone A vulnerability in Veeam Backup...
CVE-2024-42452 2024-12-04 01:06:04 hackerone A vulnerability in Veeam Backup...
CVE-2024-42457 2024-12-04 01:06:04 hackerone A vulnerability in Veeam Backup...
CVE-2024-42449 2024-12-04 01:06:04 hackerone From the VSPC management agent...
CVE-2024-42456 2024-12-04 01:06:04 hackerone A vulnerability in Veeam Backup...
CVE-2024-42451 2024-12-04 01:06:04 hackerone A vulnerability in Veeam Backup...
CVE-2024-11479 2024-12-04 00:23:39 Gridware A HTML Injection vulnerability was...
CVE-2024-39163 2024-12-04 00:00:00 mitre binux pyspider up to v0.3.10...
CVE-2024-39219 2024-12-04 00:00:00 mitre An issue in Aginode GigaSwitch...
CVE-2024-48453 2024-12-04 00:00:00 mitre An issue in INOVANCE AM401_CPU1608TPTN...
CVE-2024-50947 2024-12-04 00:00:00 mitre An issue in kmqtt v0.2.7...
CVE-2024-52676 2024-12-04 00:00:00 mitre Itsourcecode Online Discussion Forum Project...
CVE-2024-54675 2024-12-04 00:00:00 mitre app/webroot/js/workflows-editor/workflows-editor.js in MISP through 2.5.2...
CVE-2024-54664 2024-12-04 00:00:00 mitre ...
CVE-2024-54661 2024-12-04 00:00:00 mitre readline.sh in socat before1.8.0.2 relies...
CVE-2024-54674 2024-12-04 00:00:00 mitre app/View/GalaxyClusters/cluster_export_misp_galaxy.ctp in MISP through 2.5.2...
CVE-2024-37574 2024-12-04 00:00:00 mitre The GriceMobile com.grice.call application 4.5.2...
CVE-2024-37575 2024-12-04 00:00:00 mitre The Mister org.mistergroup.shouldianswer application 1.4.264...
CVE-2024-51210 2024-12-04 00:00:00 mitre Firepad through 1.5.11 allows remote...
CVE-2024-53614 2024-12-04 00:00:00 mitre A hardcoded decryption key in...
CVE-2024-54131 2024-12-03 20:26:00 GitHub_M The Kolide Agent (aka: Launcher)...
CVE-2024-53672 2024-12-03 20:14:36 hpe A vulnerability in the ClearPass...
CVE-2024-51773 2024-12-03 20:11:03 hpe A vulnerability in the HPE...
CVE-2024-51772 2024-12-03 20:08:00 hpe An authenticated RCE vulnerability in...
CVE-2024-51771 2024-12-03 20:02:02 hpe A vulnerability in the HPE...
CVE-2024-12053 2024-12-03 18:50:34 Chrome Type Confusion in V8 in...
CVE-2024-52548 2024-12-03 17:29:59 rapid7 An attacker who can execute...
CVE-2024-52547 2024-12-03 17:25:31 rapid7 An authenticated attacker can trigger...
CVE-2024-52546 2024-12-03 17:23:01 rapid7 An unauthenticated attacker can perform...
CVE-2024-52545 2024-12-03 17:20:45 rapid7 An unauthenticated attacker can perform...
CVE-2024-52544 2024-12-03 17:18:17 rapid7 An unauthenticated attacker can trigger...
CVE-2024-41775 2024-12-03 17:13:32 ibm IBM Cognos Controller 11.0.0 and...
CVE-2024-25020 2024-12-03 17:12:31 ibm IBM Cognos Controller 11.0.0 and...
CVE-2024-41776 2024-12-03 17:11:15 ibm IBM Cognos Controller 11.0.0 and...
CVE-2024-41777 2024-12-03 17:10:06 ibm IBM Cognos Controller 11.0.0 and...
CVE-2024-45676 2024-12-03 17:08:51 ibm IBM Cognos Controller 11.0.0 and...
CVE-2024-37303 2024-12-03 17:06:02 GitHub_M Synapse is an open-source Matrix...
CVE-2024-37302 2024-12-03 17:04:15 GitHub_M Synapse is an open-source Matrix...
CVE-2024-52805 2024-12-03 17:01:50 GitHub_M Synapse is an open-source Matrix...
CVE-2024-52815 2024-12-03 16:58:30 GitHub_M Synapse is an open-source Matrix...
CVE-2024-53867 2024-12-03 16:52:01 GitHub_M Synapse is an open-source Matrix...
CVE-2024-53863 2024-12-03 16:48:29 GitHub_M Synapse is an open-source Matrix...
CVE-2024-25036 2024-12-03 16:44:55 ibm IBM Cognos Controller 11.0.0 and...
CVE-2024-25035 2024-12-03 16:43:29 ibm IBM Cognos Controller 11.0.0 and...
CVE-2024-40691 2024-12-03 16:41:37 ibm IBM Cognos Controller 11.0.0 and...
CVE-2024-25019 2024-12-03 16:29:12 ibm IBM Cognos Controller 11.0.0 and...
CVE-2021-29892 2024-12-03 16:27:40 ibm IBM Cognos Controller 11.0.0 and...
CVE-2024-53257 2024-12-03 15:46:40 GitHub_M Vitess is a database clustering...
CVE-2024-53999 2024-12-03 15:39:32 GitHub_M Mobile Security Framework (MobSF) is...
CVE-2024-54000 2024-12-03 15:33:56 GitHub_M Mobile Security Framework (MobSF) is...
CVE-2024-11391 2024-12-03 14:34:29 Wordfence The Advanced File Manager plugin...
CVE-2024-11200 2024-12-03 13:55:33 Wordfence The Goodlayers Core plugin for...
CVE-2024-9978 2024-12-03 12:15:29 OpenHarmony in OpenHarmony v4.1.1 and prior...
CVE-2024-42422 2024-12-03 12:15:28 dell Dell NetWorker, version(s) 19.10, contain(s)...
CVE-2024-12082 2024-12-03 12:15:24 OpenHarmony in OpenHarmony v4.0.0 and prior...
CVE-2024-10074 2024-12-03 12:15:19 OpenHarmony in OpenHarmony v4.1.1 and prior...
CVE-2024-11326 2024-12-03 11:04:03 Wordfence The Campaign Monitor Forms by...
CVE-2024-47476 2024-12-03 09:59:07 dell Dell NetWorker Management Console, version(s)...
CVE-2024-12062 2024-12-03 09:32:01 Wordfence The Charity Addon for Elementor...
CVE-2024-11782 2024-12-03 09:32:01 Wordfence The WP Mailster plugin for...
CVE-2024-11325 2024-12-03 09:32:00 Wordfence The AWeber Forms by Optin...
CVE-2024-45106 2024-12-03 09:06:23 apache Improper authentication of an HTTP...
CVE-2024-11844 2024-12-03 08:32:26 Wordfence The IdeaPush plugin for WordPress...
CVE-2024-11866 2024-12-03 08:32:26 Wordfence The BMLT Tabbed Map plugin...
CVE-2024-11732 2024-12-03 07:35:01 Wordfence The BP Profile Shortcodes Extra...
CVE-2024-11805 2024-12-03 07:35:00 Wordfence The Quick License Manager –...
CVE-2024-11853 2024-12-03 07:34:59 Wordfence The jAlbum Bridge plugin for...
CVE-2024-11461 2024-12-03 07:34:58 Wordfence The Form Data Collector plugin...
CVE-2024-11898 2024-12-03 07:34:58 Wordfence The Scratch & Win –...
CVE-2024-11707 2024-12-03 07:34:57 Wordfence The My auctions allegro plugin...
CVE-2024-11453 2024-12-03 07:34:54 Wordfence The WordPress Pinterest Plugin –...
CVE-2024-9058 2024-12-03 06:50:54 Wordfence The Element Pack Elementor Addons...
CVE-2024-10893 2024-12-03 06:00:03 WPScan The WP Booking Calendar WordPress...
CVE-2024-49421 2024-12-03 05:48:06 SamsungMobile Path traversal in Quick Share...
CVE-2024-49420 2024-12-03 05:48:05 SamsungMobile Improper handling of responses in...
CVE-2024-49419 2024-12-03 05:48:04 SamsungMobile Insufficient verification of url authenticity...
CVE-2024-49418 2024-12-03 05:48:02 SamsungMobile Insufficient verification of url authenticity...
CVE-2024-49417 2024-12-03 05:48:01 SamsungMobile Use of implicit intent for...
CVE-2024-49416 2024-12-03 05:47:59 SamsungMobile Use of implicit intent for...
CVE-2024-49415 2024-12-03 05:47:58 SamsungMobile Out-of-bound write in libsaped.so prior...
CVE-2024-49414 2024-12-03 05:47:57 SamsungMobile Authentication Bypass Using an Alternate...
CVE-2024-49413 2024-12-03 05:47:56 SamsungMobile Improper Verification of Cryptographic Signature...
CVE-2024-49412 2024-12-03 05:47:54 SamsungMobile Improper input validation in Settings...
CVE-2024-49411 2024-12-03 05:47:53 SamsungMobile Path Traversal in ThemeCenter prior...
CVE-2024-49410 2024-12-03 05:47:52 SamsungMobile Out-of-bounds write in libswmfextractor.so prior...
CVE-2024-10484 2024-12-03 05:33:26 Wordfence The Spectra – WordPress Gutenberg...
CVE-2024-45068 2024-12-03 02:32:03 Hitachi Authentication credentials leakage vulnerability in...
CVE-2024-9694 2024-12-03 02:05:35 Wordfence The CMSMasters Elementor Addon plugin...
CVE-2024-9200 2024-12-03 01:33:47 Zyxel A post-authentication command injection vulnerability...
CVE-2024-9197 2024-12-03 01:24:36 Zyxel A post-authentication buffer overflow vulnerability...
CVE-2024-8748 2024-12-03 01:15:46 Zyxel A buffer overflow vulnerability in...
CVE-2018-9449 2024-12-03 00:08:47 google_android In process_service_search_attr_rsp of sdp_discovery.cc, there...
CVE-2018-9441 2024-12-03 00:02:26 google_android In sdp_copy_raw_data of sdp_discovery.cc, there...
CVE-2024-45757 2024-12-03 00:00:00 mitre An issue was discovered in...
CVE-2024-48080 2024-12-03 00:00:00 mitre An issue in aedes v0.51.2...
CVE-2024-50948 2024-12-03 00:00:00 mitre An issue in mochiMQTT v2.6.3...
CVE-2024-29404 2024-12-03 00:00:00 mitre An issue in Razer Synapse...
CVE-2024-51363 2024-12-03 00:00:00 mitre Insecure deserialization in Hodoku v2.3.0...
CVE-2024-51114 2024-12-03 00:00:00 mitre An issue in Beijing Digital...
CVE-2024-46625 2024-12-03 00:00:00 mitre An authenticated arbitrary file upload...
CVE-2024-46624 2024-12-03 00:00:00 mitre An issue in InfoDom Performa...
CVE-2024-53921 2024-12-03 00:00:00 mitre An issue was discovered in...
CVE-2024-53502 2024-12-03 00:00:00 mitre Seecms v4.8 was discovered to...
CVE-2018-9435 2024-12-02 22:12:22 google_android In gatt_process_error_rsp of gatt_cl.cc, there...
CVE-2018-9431 2024-12-02 21:39:18 google_android In OSUInfo of OSUInfo.java, there...
CVE-2018-9430 2024-12-02 21:36:48 google_android In prop2cfg of btif_storage.cc, there...
CVE-2018-9429 2024-12-02 21:33:42 google_android In buildImageItemsIfPossible of ItemTable.cpp there...
CVE-2018-9426 2024-12-02 21:30:27 google_android In  RsaKeyPairGenerator::getNumberOfIterations of RSAKeyPairGenerator.java, an incorrect...
CVE-2018-9423 2024-12-02 21:26:58 google_android In ihevcd_parse_slice_header of ihevcd_parse_slice_header.c there...
CVE-2018-9418 2024-12-02 21:23:20 google_android In handle_app_cur_val_response of dtif_rc.cc, there...
CVE-2024-53985 2024-12-02 21:15:57 GitHub_M rails-html-sanitizer is responsible for sanitizing...
CVE-2024-53987 2024-12-02 21:15:48 GitHub_M rails-html-sanitizer is responsible for sanitizing...
CVE-2024-53986 2024-12-02 21:13:01 GitHub_M rails-html-sanitizer is responsible for sanitizing...
CVE-2024-53988 2024-12-02 21:09:56 GitHub_M rails-html-sanitizer is responsible for sanitizing...
CVE-2018-9414 2024-12-02 21:09:16 google_android In gattServerSendResponseNative of com_android_bluetooth_gatt.cpp, there...
CVE-2024-53989 2024-12-02 21:07:04 GitHub_M rails-html-sanitizer is responsible for sanitizing...
CVE-2018-9413 2024-12-02 21:03:50 google_android In handle_notification_response of btif_rc.cc, there...
CVE-2018-9376 2024-12-02 20:59:25 google_android In rpc_msg_handler and related handlers...
CVE-2024-49581 2024-12-02 20:26:15 Palantir Restricted Views backed objects (OSV1)...
CVE-2018-9381 2024-12-02 19:56:28 google_android In gatts_process_read_by_type_req of gatt_sr.c, there...
CVE-2018-9380 2024-12-02 19:54:27 google_android In l2c_lcc_proc_pdu of l2c_fcr.cc, there...
CVE-2024-5890 2024-12-02 18:24:55 SN ServiceNow has addressed an HTML...
CVE-2024-53990 2024-12-02 17:10:28 GitHub_M The AsyncHttpClient (AHC) library allows...
CVE-2024-53992 2024-12-02 17:03:22 GitHub_M unzip-bot is a Telegram bot...
CVE-2024-49763 2024-12-02 16:41:26 GitHub_M PlexRipper is a cross-platform media...
CVE-2024-50381 2024-12-02 16:34:44 icscert A vulnerability exists in Snap...
CVE-2024-50380 2024-12-02 16:34:07 icscert Snap One OVRC cloud uses...
CVE-2024-52596 2024-12-02 16:24:49 GitHub_M SimpleSAMLphp xml-common is a common...
CVE-2024-52806 2024-12-02 16:18:43 GitHub_M SimpleSAMLphp SAML2 library is a...
CVE-2024-53259 2024-12-02 16:12:40 GitHub_M quic-go is an implementation of...
CVE-2024-53862 2024-12-02 16:08:17 GitHub_M Argo Workflows is an open...
CVE-2024-53981 2024-12-02 15:57:50 GitHub_M python-multipart is a streaming multipart...
CVE-2024-53984 2024-12-02 15:54:47 GitHub_M Nanopb is a small code-size...
CVE-2024-10905 2024-12-02 14:49:51 SailPoint IdentityIQ 8.4 and all 8.4...
CVE-2024-8785 2024-12-02 14:49:36 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-46909 2024-12-02 14:46:49 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-46905 2024-12-02 14:45:13 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-46906 2024-12-02 14:44:08 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-46907 2024-12-02 14:42:08 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-46908 2024-12-02 14:40:08 ProgressSoftware In WhatsUp Gold versions released...
CVE-2024-38827 2024-12-02 14:32:12 vmware The usage of String.toLowerCase() and String.toUpperCase() has...
CVE-2024-52452 2024-12-02 13:49:10 Patchstack Improper Neutralization of Input During...
CVE-2024-51900 2024-12-02 13:49:10 Patchstack Improper Neutralization of Input During...
CVE-2024-52453 2024-12-02 13:49:09 Patchstack Improper Neutralization of Input During...
CVE-2024-52454 2024-12-02 13:49:08 Patchstack Improper Neutralization of Input During...
CVE-2024-52455 2024-12-02 13:49:08 Patchstack Improper Neutralization of Input During...
CVE-2024-52456 2024-12-02 13:49:07 Patchstack Improper Neutralization of Input During...
CVE-2024-52457 2024-12-02 13:49:07 Patchstack Improper Neutralization of Input During...
CVE-2024-52459 2024-12-02 13:49:06 Patchstack Improper Neutralization of Input During...
CVE-2024-52458 2024-12-02 13:49:06 Patchstack Improper Neutralization of Input During...
CVE-2024-52460 2024-12-02 13:49:05 Patchstack Improper Neutralization of Input During...
CVE-2024-52461 2024-12-02 13:49:04 Patchstack Improper Neutralization of Input During...
CVE-2024-52462 2024-12-02 13:49:04 Patchstack Improper Neutralization of Input During...
CVE-2024-52463 2024-12-02 13:49:03 Patchstack Improper Neutralization of Input During...
CVE-2024-52464 2024-12-02 13:49:03 Patchstack Improper Neutralization of Input During...
CVE-2024-52465 2024-12-02 13:49:02 Patchstack Improper Neutralization of Input During...
CVE-2024-52466 2024-12-02 13:49:02 Patchstack Improper Neutralization of Input During...
CVE-2024-52467 2024-12-02 13:49:01 Patchstack Improper Neutralization of Input During...
CVE-2024-52468 2024-12-02 13:49:01 Patchstack Improper Neutralization of Input During...
CVE-2024-52469 2024-12-02 13:49:00 Patchstack Improper Neutralization of Input During...
CVE-2024-52477 2024-12-02 13:48:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-52476 2024-12-02 13:48:59 Patchstack Unrestricted Upload of File with...
CVE-2024-52479 2024-12-02 13:48:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-52478 2024-12-02 13:48:58 Patchstack Improper Neutralization of Input During...
CVE-2024-52483 2024-12-02 13:48:57 Patchstack Improper Neutralization of Input During...
CVE-2024-52482 2024-12-02 13:48:57 Patchstack Improper Neutralization of Input During...
CVE-2024-52484 2024-12-02 13:48:56 Patchstack Improper Neutralization of Input During...
CVE-2024-52486 2024-12-02 13:48:56 Patchstack Improper Neutralization of Input During...
CVE-2024-52487 2024-12-02 13:48:55 Patchstack Improper Neutralization of Input During...
CVE-2024-52489 2024-12-02 13:48:54 Patchstack Improper Neutralization of Input During...
CVE-2024-52491 2024-12-02 13:48:54 Patchstack Improper Neutralization of Input During...
CVE-2024-52493 2024-12-02 13:48:53 Patchstack Improper Neutralization of Input During...
CVE-2024-52492 2024-12-02 13:48:53 Patchstack Improper Neutralization of Input During...
CVE-2024-52502 2024-12-02 13:48:52 Patchstack Improper Neutralization of Input During...
CVE-2024-52494 2024-12-02 13:48:52 Patchstack Improper Neutralization of Input During...
CVE-2024-52503 2024-12-02 13:48:51 Patchstack Improper Neutralization of Input During...
CVE-2024-53708 2024-12-02 13:48:50 Patchstack Missing Authorization vulnerability in AutoQuiz...
CVE-2024-53707 2024-12-02 13:48:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53710 2024-12-02 13:48:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53709 2024-12-02 13:48:49 Patchstack Improper Neutralization of Input During...
CVE-2024-53711 2024-12-02 13:48:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53712 2024-12-02 13:48:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53714 2024-12-02 13:48:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53713 2024-12-02 13:48:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53716 2024-12-02 13:48:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53715 2024-12-02 13:48:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53717 2024-12-02 13:48:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53718 2024-12-02 13:48:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53719 2024-12-02 13:48:44 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53721 2024-12-02 13:48:43 Patchstack Improper Neutralization of Input During...
CVE-2024-53720 2024-12-02 13:48:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53722 2024-12-02 13:48:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53723 2024-12-02 13:48:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53724 2024-12-02 13:48:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53725 2024-12-02 13:48:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53726 2024-12-02 13:48:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53727 2024-12-02 13:48:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53728 2024-12-02 13:48:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53729 2024-12-02 13:48:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53741 2024-12-02 13:48:37 Patchstack Improper Neutralization of Input During...
CVE-2024-53753 2024-12-02 13:48:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53751 2024-12-02 13:48:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53755 2024-12-02 13:48:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53754 2024-12-02 13:48:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53759 2024-12-02 13:48:34 Patchstack Improper Neutralization of Input During...
CVE-2024-53761 2024-12-02 13:48:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53762 2024-12-02 13:48:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53769 2024-12-02 13:48:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53765 2024-12-02 13:48:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53775 2024-12-02 13:48:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53770 2024-12-02 13:48:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53776 2024-12-02 13:48:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53777 2024-12-02 13:48:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53779 2024-12-02 13:48:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53780 2024-12-02 13:48:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53781 2024-12-02 13:48:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53782 2024-12-02 13:48:27 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53784 2024-12-02 13:48:26 Patchstack Missing Authorization vulnerability in E-goi...
CVE-2024-53789 2024-12-02 13:48:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53792 2024-12-02 13:48:25 Patchstack Improper Neutralization of Special Elements...
CVE-2024-53793 2024-12-02 13:48:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53124 2024-12-02 13:44:54 Linux In the Linux kernel, the...
CVE-2024-53123 2024-12-02 13:44:53 Linux In the Linux kernel, the...
CVE-2024-53122 2024-12-02 13:44:52 Linux In the Linux kernel, the...
CVE-2024-53121 2024-12-02 13:44:51 Linux In the Linux kernel, the...
CVE-2024-53120 2024-12-02 13:44:51 Linux In the Linux kernel, the...
CVE-2024-53119 2024-12-02 13:44:50 Linux In the Linux kernel, the...
CVE-2024-53118 2024-12-02 13:44:49 Linux In the Linux kernel, the...
CVE-2024-53117 2024-12-02 13:44:48 Linux In the Linux kernel, the...
CVE-2024-53116 2024-12-02 13:44:47 Linux In the Linux kernel, the...
CVE-2024-53115 2024-12-02 13:44:47 Linux In the Linux kernel, the...
CVE-2024-53114 2024-12-02 13:44:46 Linux In the Linux kernel, the...
CVE-2024-53113 2024-12-02 13:44:45 Linux In the Linux kernel, the...
CVE-2024-53112 2024-12-02 13:44:44 Linux In the Linux kernel, the...
CVE-2024-53111 2024-12-02 13:44:43 Linux In the Linux kernel, the...
CVE-2024-53110 2024-12-02 13:44:42 Linux In the Linux kernel, the...
CVE-2024-53109 2024-12-02 13:44:41 Linux In the Linux kernel, the...
CVE-2024-53108 2024-12-02 13:44:40 Linux In the Linux kernel, the...
CVE-2024-53107 2024-12-02 13:44:39 Linux In the Linux kernel, the...
CVE-2024-53106 2024-12-02 13:44:39 Linux In the Linux kernel, the...
CVE-2024-53105 2024-12-02 13:44:38 Linux In the Linux kernel, the...
CVE-2024-53730 2024-12-02 13:43:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53740 2024-12-02 13:42:04 Patchstack Improper Neutralization of Input During...
CVE-2024-12015 2024-12-02 13:23:50 tenable The Project Manager WordPress Plugin...
CVE-2024-43053 2024-12-02 10:18:53 qualcomm Memory corruption while invoking IOCTL...
CVE-2024-43052 2024-12-02 10:18:52 qualcomm Memory corruption while processing API...
CVE-2024-43050 2024-12-02 10:18:51 qualcomm Memory corruption while invoking IOCTL...
CVE-2024-43049 2024-12-02 10:18:50 qualcomm Memory corruption while invoking IOCTL...
CVE-2024-43048 2024-12-02 10:18:49 qualcomm Memory corruption when invalid input...
CVE-2024-33063 2024-12-02 10:18:47 qualcomm Transient DOS while parsing the...
CVE-2024-33056 2024-12-02 10:18:46 qualcomm Memory corruption when allocating and...
CVE-2024-33053 2024-12-02 10:18:44 qualcomm Memory corruption when multiple threads...
CVE-2024-33044 2024-12-02 10:18:43 qualcomm Memory corruption while Configuring the...
CVE-2024-33040 2024-12-02 10:18:42 qualcomm Memory corruption while invoking redundant...
CVE-2024-33039 2024-12-02 10:18:41 qualcomm Memory corruption when PAL client...
CVE-2024-33037 2024-12-02 10:18:40 qualcomm Information disclosure as NPU firmware...
CVE-2024-33036 2024-12-02 10:18:39 qualcomm Memory corruption while parsing sensor...
CVE-2024-10490 2024-12-02 08:46:44 ABB An “Authentication Bypass Using an...
CVE-2024-53104 2024-12-02 07:29:27 Linux In the Linux kernel, the...
CVE-2024-53103 2024-12-02 07:29:26 Linux In the Linux kernel, the...
CVE-2024-20139 2024-12-02 03:07:17 MediaTek In Bluetooth firmware, there is...
CVE-2024-20138 2024-12-02 03:07:15 MediaTek In wlan driver, there is...
CVE-2024-20116 2024-12-02 03:07:13 MediaTek In cmdq, there is a...
CVE-2024-20137 2024-12-02 03:07:11 MediaTek In wlan driver, there is...
CVE-2024-20136 2024-12-02 03:07:09 MediaTek In da, there is a...
CVE-2024-20135 2024-12-02 03:07:08 MediaTek In soundtrigger, there is a...
CVE-2024-20134 2024-12-02 03:07:06 MediaTek In ril, there is a...
CVE-2024-20133 2024-12-02 03:07:05 MediaTek In Modem, there is a...
CVE-2024-20132 2024-12-02 03:07:03 MediaTek In Modem, there is a...
CVE-2024-20131 2024-12-02 03:07:01 MediaTek In Modem, there is a...
CVE-2024-20130 2024-12-02 03:07:00 MediaTek In power, there is a...
CVE-2024-20127 2024-12-02 03:06:58 MediaTek In Telephony, there is a...
CVE-2024-20128 2024-12-02 03:06:56 MediaTek In Telephony, there is a...
CVE-2024-20129 2024-12-02 03:06:55 MediaTek In Telephony, there is a...
CVE-2024-20125 2024-12-02 03:06:53 MediaTek In vdec, there is a...
CVE-2024-11856 2024-12-02 02:43:51 hpe A security vulnerability in HPE...
CVE-2024-39343 2024-12-02 00:00:00 mitre An issue was discovered in...
CVE-2024-39890 2024-12-02 00:00:00 mitre An issue was discovered in...
CVE-2024-31669 2024-12-02 00:00:00 mitre rizin before Release v0.6.3 is...
CVE-2024-52732 2024-12-02 00:00:00 mitre Incorrect access control in wms-Warehouse...
CVE-2024-52724 2024-12-02 00:00:00 mitre ZZCMS 2023 was discovered to...
CVE-2024-29645 2024-12-02 00:00:00 mitre Buffer Overflow vulnerability in radarorg...
CVE-2024-53939 2024-12-02 00:00:00 mitre An issue was discovered in...
CVE-2024-53477 2024-12-02 00:00:00 mitre JFinal CMS 5.1.0 is vulnerable...
CVE-2024-53941 2024-12-02 00:00:00 mitre An issue was discovered in...
CVE-2024-53375 2024-12-02 00:00:00 mitre An Authenticated Remote Code Execution...
CVE-2024-53937 2024-12-02 00:00:00 mitre An issue was discovered on...
CVE-2024-53617 2024-12-02 00:00:00 mitre A Cross Site Scripting vulnerability...
CVE-2024-53484 2024-12-02 00:00:00 mitre Ever Traduora 0.20.0 and below...
CVE-2024-53900 2024-12-02 00:00:00 mitre Mongoose before 8.8.3 can improperly...
CVE-2024-53564 2024-12-02 00:00:00 mitre A vulnerability was discovered in...
CVE-2024-53938 2024-12-02 00:00:00 mitre An issue was discovered in...
CVE-2024-53364 2024-12-02 00:00:00 mitre A SQL injection vulnerability was...
CVE-2024-53940 2024-12-02 00:00:00 mitre An issue was discovered in...
CVE-2024-53605 2024-12-02 00:00:00 mitre Incorrect access control in the...
CVE-2024-53566 2024-12-02 00:00:00 mitre An issue in the action_listcategories()...
CVE-2024-53459 2024-12-02 00:00:00 mitre Sysax Multi Server 6.99 is...
CVE-2024-12007 2024-12-01 23:00:12 VulDB A vulnerability, which was classified...
CVE-2024-53742 2024-12-01 21:30:36 Patchstack Improper Neutralization of Input During...
CVE-2024-53743 2024-12-01 21:29:44 Patchstack Improper Neutralization of Input During...
CVE-2024-53744 2024-12-01 21:29:00 Patchstack Improper Neutralization of Input During...
CVE-2024-53745 2024-12-01 21:28:13 Patchstack Improper Neutralization of Input During...
CVE-2024-53746 2024-12-01 21:24:44 Patchstack Improper Neutralization of Input During...
CVE-2024-53747 2024-12-01 21:23:55 Patchstack Improper Neutralization of Input During...
CVE-2024-53748 2024-12-01 21:23:15 Patchstack Improper Neutralization of Input During...
CVE-2024-53749 2024-12-01 21:21:51 Patchstack Improper Neutralization of Input During...
CVE-2024-53750 2024-12-01 21:21:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-53752 2024-12-01 21:20:02 Patchstack Improper Neutralization of Input During...
CVE-2024-45520 2024-12-01 00:00:00 mitre WithSecure Atlant (formerly F-Secure Atlant)...