Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2025-24891 2025-01-31 23:02:19 GitHub_M Dumb Drop is a file...
CVE-2025-0934 2025-01-31 19:31:04 VulDB A vulnerability was found in...
CVE-2025-0938 2025-01-31 17:51:35 PSF The Python standard library functions...
CVE-2024-49349 2025-01-31 16:14:22 ibm IBM Financial Transaction Manager for...
CVE-2024-49339 2025-01-31 16:13:39 ibm IBM Financial Transaction Manager for...
CVE-2024-47116 2025-01-31 16:01:06 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2024-45089 2025-01-31 15:58:53 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2025-23215 2025-01-31 15:25:53 GitHub_M PMD is an extensible multilanguage...
CVE-2024-49807 2025-01-31 15:25:27 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2024-40696 2025-01-31 15:24:52 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2024-47103 2025-01-31 15:24:33 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2023-38739 2025-01-31 15:19:20 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2024-11741 2025-01-31 15:12:29 GRAFANA Grafana is an open-source platform...
CVE-2024-45650 2025-01-31 15:07:24 ibm IBM Security Verify Directory 10.0...
CVE-2025-0930 2025-01-31 13:45:09 INCIBE Reflected Cross-Site Scripting (XSS) in...
CVE-2025-0929 2025-01-31 13:37:42 INCIBE SQL injection vulnerability in TeamCal...
CVE-2025-24828 2025-01-31 12:43:58 Acronis Local privilege escalation due to...
CVE-2025-24827 2025-01-31 12:43:44 Acronis Local privilege escalation due to...
CVE-2025-24829 2025-01-31 12:43:28 Acronis Local privilege escalation due to...
CVE-2025-24830 2025-01-31 12:43:13 Acronis Local privilege escalation due to...
CVE-2025-24831 2025-01-31 12:42:57 Acronis Local privilege escalation due to...
CVE-2025-21683 2025-01-31 11:25:42 Linux In the Linux kernel, the...
CVE-2025-21682 2025-01-31 11:25:42 Linux In the Linux kernel, the...
CVE-2025-21681 2025-01-31 11:25:41 Linux In the Linux kernel, the...
CVE-2025-21680 2025-01-31 11:25:40 Linux In the Linux kernel, the...
CVE-2025-21679 2025-01-31 11:25:40 Linux In the Linux kernel, the...
CVE-2025-21678 2025-01-31 11:25:39 Linux In the Linux kernel, the...
CVE-2025-21677 2025-01-31 11:25:38 Linux In the Linux kernel, the...
CVE-2025-21676 2025-01-31 11:25:38 Linux In the Linux kernel, the...
CVE-2025-21675 2025-01-31 11:25:37 Linux In the Linux kernel, the...
CVE-2025-21674 2025-01-31 11:25:36 Linux In the Linux kernel, the...
CVE-2025-21672 2025-01-31 11:25:35 Linux In the Linux kernel, the...
CVE-2025-21673 2025-01-31 11:25:35 Linux In the Linux kernel, the...
CVE-2025-21671 2025-01-31 11:25:34 Linux In the Linux kernel, the...
CVE-2025-21669 2025-01-31 11:25:33 Linux In the Linux kernel, the...
CVE-2025-21670 2025-01-31 11:25:33 Linux In the Linux kernel, the...
CVE-2025-21668 2025-01-31 11:25:32 Linux In the Linux kernel, the...
CVE-2025-21666 2025-01-31 11:25:31 Linux In the Linux kernel, the...
CVE-2025-21667 2025-01-31 11:25:31 Linux In the Linux kernel, the...
CVE-2025-21665 2025-01-31 11:25:30 Linux In the Linux kernel, the...
CVE-2024-57948 2025-01-31 11:25:29 Linux In the Linux kernel, the...
CVE-2024-12037 2025-01-31 11:11:10 Wordfence The Post Form – Registration...
CVE-2024-13662 2025-01-31 11:11:10 Wordfence The eHive Objects Image Grid...
CVE-2024-12415 2025-01-31 11:11:09 Wordfence The The AI Infographic Maker...
CVE-2024-12267 2025-01-31 11:11:09 Wordfence The Drag and Drop Multiple...
CVE-2024-13472 2025-01-31 09:21:23 Wordfence The The WooCommerce Product Table...
CVE-2025-24686 2025-01-31 08:24:41 Patchstack Improper Neutralization of Input During...
CVE-2025-24749 2025-01-31 08:24:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24635 2025-01-31 08:24:41 Patchstack Improper Neutralization of Input During...
CVE-2025-24710 2025-01-31 08:24:41 Patchstack Improper Neutralization of Input During...
CVE-2025-24718 2025-01-31 08:24:41 Patchstack Improper Neutralization of Input During...
CVE-2025-24608 2025-01-31 08:24:40 Patchstack Improper Neutralization of Input During...
CVE-2025-24597 2025-01-31 08:24:40 Patchstack Insertion of Sensitive Information Into...
CVE-2025-24609 2025-01-31 08:24:40 Patchstack Improper Neutralization of Input During...
CVE-2025-24632 2025-01-31 08:24:40 Patchstack Improper Neutralization of Input During...
CVE-2025-24563 2025-01-31 08:24:40 Patchstack Improper Neutralization of Input During...
CVE-2025-24534 2025-01-31 08:24:39 Patchstack Improper Neutralization of Input During...
CVE-2025-24549 2025-01-31 08:24:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24535 2025-01-31 08:24:39 Patchstack Improper Neutralization of Input During...
CVE-2025-24560 2025-01-31 08:24:39 Patchstack Improper Neutralization of Input During...
CVE-2025-24551 2025-01-31 08:24:39 Patchstack Improper Neutralization of Input During...
CVE-2025-23671 2025-01-31 08:24:39 Patchstack Improper Neutralization of Input During...
CVE-2025-23759 2025-01-31 08:24:39 Patchstack Improper Neutralization of Input During...
CVE-2025-23596 2025-01-31 08:24:38 Patchstack Improper Neutralization of Input During...
CVE-2025-23989 2025-01-31 08:23:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23985 2025-01-31 08:23:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23978 2025-01-31 08:23:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23987 2025-01-31 08:23:56 Patchstack Improper Neutralization of Input During...
CVE-2025-23980 2025-01-31 08:23:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23990 2025-01-31 08:23:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22720 2025-01-31 08:23:55 Patchstack Missing Authorization vulnerability in MagePeople...
CVE-2025-22564 2025-01-31 08:23:55 Patchstack Improper Neutralization of Input During...
CVE-2025-22757 2025-01-31 08:23:55 Patchstack Improper Neutralization of Input During...
CVE-2025-23977 2025-01-31 08:23:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23976 2025-01-31 08:23:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-44055 2025-01-31 08:23:54 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-22265 2025-01-31 08:23:54 Patchstack Missing Authorization vulnerability in mgplugin...
CVE-2025-22341 2025-01-31 08:23:54 Patchstack Improper Neutralization of Input During...
CVE-2025-22332 2025-01-31 08:23:54 Patchstack Improper Neutralization of Input During...
CVE-2024-13566 2025-01-31 08:21:25 Wordfence The WP DataTable plugin for...
CVE-2024-13157 2025-01-31 08:21:24 Wordfence The MP3 Audio Player –...
CVE-2024-13530 2025-01-31 07:23:40 Wordfence The Custom Login Page Styler...
CVE-2024-13623 2025-01-31 06:40:18 Wordfence The Order Export for WooCommerce...
CVE-2024-13226 2025-01-31 06:00:17 WPScan The A5 Custom Login Page...
CVE-2024-13225 2025-01-31 06:00:16 WPScan The ECT Home Page Products...
CVE-2024-13223 2025-01-31 06:00:16 WPScan The Tabulate WordPress plugin through...
CVE-2024-13224 2025-01-31 06:00:16 WPScan The SlideDeck 1 Lite Content...
CVE-2024-13221 2025-01-31 06:00:15 WPScan The Fantastic ElasticSearch WordPress plugin...
CVE-2024-13222 2025-01-31 06:00:15 WPScan The User Messages WordPress plugin...
CVE-2024-13220 2025-01-31 06:00:15 WPScan The WordPress Google Map Professional...
CVE-2024-13219 2025-01-31 06:00:15 WPScan The Privacy Policy Genius WordPress...
CVE-2024-13218 2025-01-31 06:00:15 WPScan The Fast Tube WordPress plugin...
CVE-2024-13100 2025-01-31 06:00:14 WPScan The OPSI Israel Domestic Shipments...
CVE-2024-13101 2025-01-31 06:00:14 WPScan The WP MediaTagger WordPress plugin...
CVE-2024-13112 2025-01-31 06:00:14 WPScan The WP MediaTagger WordPress plugin...
CVE-2024-12872 2025-01-31 06:00:09 WPScan The Zalomení WordPress plugin through...
CVE-2024-12772 2025-01-31 06:00:05 WPScan The Ninja Tables WordPress...
CVE-2024-12275 2025-01-31 06:00:04 WPScan The Canvasflow for WordPress plugin...
CVE-2025-22216 2025-01-31 05:47:24 vmware A UAA configured with multiple...
CVE-2024-13424 2025-01-31 05:22:35 Wordfence The Ni Sales Commission For...
CVE-2024-13415 2025-01-31 05:22:34 Wordfence The Food Menu – Restaurant...
CVE-2024-13717 2025-01-31 05:22:34 Wordfence The Contact Form and Calls...
CVE-2024-13504 2025-01-31 05:22:34 Wordfence The Shared Files – Frontend...
CVE-2024-11886 2025-01-31 05:22:33 Wordfence The Contact Form and Calls...
CVE-2025-0809 2025-01-31 05:22:33 Wordfence The Link Fixer plugin for...
CVE-2024-13216 2025-01-31 05:22:32 Wordfence The HT Event – WordPress...
CVE-2024-10867 2025-01-31 04:21:47 Wordfence The Borderless – Widgets, Elements,...
CVE-2025-0493 2025-01-31 04:21:47 Wordfence The MultiVendorX – The Ultimate...
CVE-2025-0507 2025-01-31 04:21:46 Wordfence The Ticketmeo – Sell Tickets...
CVE-2024-13463 2025-01-31 03:21:28 Wordfence The SeatReg plugin for WordPress...
CVE-2025-0470 2025-01-31 03:21:28 Wordfence The Forminator Forms – Contact...
CVE-2024-47900 2025-01-31 03:19:33 imaginationtech Software installed and run as...
CVE-2024-47899 2025-01-31 03:17:20 imaginationtech Software installed and run as...
CVE-2024-47898 2025-01-31 03:14:46 imaginationtech Software installed and run as...
CVE-2024-47891 2025-01-31 03:11:58 imaginationtech Software installed and run as...
CVE-2024-46974 2025-01-31 03:07:15 imaginationtech Software installed and run as...
CVE-2024-13396 2025-01-31 02:24:18 Wordfence The Frictionless plugin for WordPress...
CVE-2024-13397 2025-01-31 02:24:18 Wordfence The WPRadio – WordPress Radio...
CVE-2024-13399 2025-01-31 02:24:17 Wordfence The Gosign – Posts Slider...
CVE-2024-13767 2025-01-31 02:24:17 Wordfence The Live2DWebCanvas plugin for WordPress...
CVE-2023-0092 2025-01-31 01:41:46 canonical An authenticated user who has...
CVE-2022-1736 2025-01-31 01:35:46 canonical Ubuntus configuration of gnome-control-center allowed...
CVE-2020-11936 2025-01-31 01:18:21 canonical gdbus setgid privilege escalation ...
CVE-2022-28653 2025-01-31 00:50:49 canonical Users can consume unlimited disk...
CVE-2024-23921 2025-01-31 00:17:52 icscert This vulnerability allows network-adjacent attackers...
CVE-2024-23920 2025-01-31 00:15:11 icscert This vulnerability allows network-adjacent attackers...
CVE-2024-23929 2025-01-31 00:13:03 icscert This vulnerability allows network-adjacent attackers...
CVE-2024-23928 2025-01-31 00:09:46 icscert This vulnerability allows network-adjacent attackers...
CVE-2024-23937 2025-01-31 00:07:40 icscert This vulnerability allows network-adjacent attackers...
CVE-2025-24336 2025-01-31 00:02:56 jpcert SXF Common Library handles input...
CVE-2024-23930 2025-01-31 00:01:54 icscert This vulnerability allows network-adjacent attackers...
CVE-2024-57587 2025-01-31 00:00:00 mitre Multiple SQL injection vulnerabilities in...
CVE-2024-57434 2025-01-31 00:00:00 mitre macrozheng mall-tiny 1.0.1 is vulnerable...
CVE-2024-57432 2025-01-31 00:00:00 mitre macrozheng mall-tiny 1.0.1 suffers from...
CVE-2024-57435 2025-01-31 00:00:00 mitre In macrozheng mall-tiny 1.0.1, an...
CVE-2024-57433 2025-01-31 00:00:00 mitre macrozheng mall-tiny 1.0.1 is vulnerable...
CVE-2024-52875 2025-01-31 00:00:00 mitre An issue was discovered in...
CVE-2024-55062 2025-01-31 00:00:00 mitre Code Injection vulnerability in EasyVirt...
CVE-2024-47857 2025-01-31 00:00:00 mitre SSH Communication Security PrivX versions...
CVE-2024-42671 2025-01-31 00:00:00 mitre A Host Header Poisoning Open...
CVE-2024-53357 2025-01-31 00:00:00 mitre Multiple SQL injection vulnerabilities in...
CVE-2024-53319 2025-01-31 00:00:00 mitre A heap buffer overflow in...
CVE-2024-53537 2025-01-31 00:00:00 mitre An issue in OpenPanel v0.3.4...
CVE-2024-53584 2025-01-31 00:00:00 mitre OpenPanel v0.3.4 was discovered to...
CVE-2024-53582 2025-01-31 00:00:00 mitre An issue found in the...
CVE-2024-53355 2025-01-31 00:00:00 mitre Multiple incorrect access control issues...
CVE-2024-53007 2025-01-31 00:00:00 mitre Bentley Systems ProjectWise Integration Server...
CVE-2024-53320 2025-01-31 00:00:00 mitre Qualisys C++ SDK commit a32a21a...
CVE-2024-53356 2025-01-31 00:00:00 mitre Weak JWT Secret vulnerabilitiy in...
CVE-2024-53354 2025-01-31 00:00:00 mitre Multiple SQL injection vulnerabilities in...
CVE-2025-22957 2025-01-31 00:00:00 mitre A SQL injection vulnerability exists...
CVE-2025-22994 2025-01-31 00:00:00 mitre O2OA 9.1.3 is vulnerable to...
CVE-2025-23001 2025-01-31 00:00:00 mitre A Host header injection vulnerability...
CVE-2024-23963 2025-01-30 23:57:24 icscert This vulnerability allows network-adjacent attackers...
CVE-2024-23962 2025-01-30 23:53:33 icscert This vulnerability allows remote attackers...
CVE-2023-6195 2025-01-30 23:45:10 GitLab An issue has been discovered...
CVE-2024-1211 2025-01-30 23:45:00 GitLab An issue has been discovered...
CVE-2024-23971 2025-01-30 23:42:57 icscert This vulnerability allows network-adjacent attackers...
CVE-2024-23970 2025-01-30 23:40:49 icscert This vulnerability allows network-adjacent attackers...
CVE-2024-23969 2025-01-30 23:37:22 icscert This vulnerability allows network-adjacent attackers...
CVE-2024-23968 2025-01-30 23:31:40 icscert This vulnerability allows network-adjacent attackers...
CVE-2024-23973 2025-01-30 23:28:55 icscert This vulnerability allows network-adjacent attackers...
CVE-2024-24731 2025-01-30 23:25:00 icscert This vulnerability allows network-adjacent attackers...
CVE-2025-24885 2025-01-30 22:41:38 GitHub_M pwn.college is an education platform...
CVE-2025-24886 2025-01-30 22:40:10 GitHub_M pwn.college is an education platform...
CVE-2025-0882 2025-01-30 21:00:17 VulDB A vulnerability was found in...
CVE-2025-0881 2025-01-30 20:31:11 VulDB A vulnerability was found in...
CVE-2025-0880 2025-01-30 20:31:08 VulDB A vulnerability was found in...
CVE-2024-11611 2025-01-30 20:18:56 zdi AutomationDirect C-More EA9 EAP9 File...
CVE-2024-11610 2025-01-30 20:18:47 zdi AutomationDirect C-More EA9 EAP9 File...
CVE-2024-11609 2025-01-30 20:18:26 zdi AutomationDirect C-More EA9 EAP9 File...
CVE-2025-0574 2025-01-30 20:17:27 zdi Sante PACS Server URL path...
CVE-2025-0572 2025-01-30 20:17:21 zdi Sante PACS Server Web Portal...
CVE-2025-0573 2025-01-30 20:17:16 zdi Sante PACS Server DCM File...
CVE-2025-0569 2025-01-30 20:17:11 zdi Sante PACS Server DCM File...
CVE-2025-0571 2025-01-30 20:17:06 zdi Sante PACS Server Web Portal...
CVE-2025-0570 2025-01-30 20:17:01 zdi Sante PACS Server Web Portal...
CVE-2025-0568 2025-01-30 20:16:57 zdi Sante PACS Server DCM File...
CVE-2025-0147 2025-01-30 19:49:00 Zoom Type confusion in the Zoom...
CVE-2025-0146 2025-01-30 19:47:26 Zoom Symlink following in the installer...
CVE-2025-0145 2025-01-30 19:45:39 Zoom Untrusted search path in the...
CVE-2025-0144 2025-01-30 19:44:06 Zoom Out-of-bounds write in some Zoom...
CVE-2025-0143 2025-01-30 19:42:12 Zoom Out-of-bounds write in the Zoom...
CVE-2025-0142 2025-01-30 19:38:51 Zoom Cleartext storage of sensitive information...
CVE-2025-24802 2025-01-30 19:20:14 GitHub_M Plonky2 is a SNARK implementation...
CVE-2024-10604 2025-01-30 19:17:10 Google Vulnerabilities in the algorithms used...
CVE-2024-10603 2025-01-30 19:14:38 Google Weaknesses in the generation of...
CVE-2024-10026 2025-01-30 19:12:27 Google A weak hashing algorithm and...
CVE-2025-0681 2025-01-30 18:53:09 icscert The Cloud MQTT service of...
CVE-2025-0680 2025-01-30 18:50:10 icscert Affected products contain a vulnerability...
CVE-2024-44142 2025-01-30 18:49:12 apple The issue was addressed with...
CVE-2025-24507 2025-01-30 18:41:50 symantec This vulnerability allows appliance compromise...
CVE-2025-24506 2025-01-30 18:39:19 symantec A specific authentication strategy allows...
CVE-2025-24505 2025-01-30 18:36:09 symantec This vulnerability allows a high-privileged...
CVE-2025-24504 2025-01-30 18:31:41 symantec An improper input validation the...
CVE-2025-24503 2025-01-30 18:27:08 symantec A malicious actor can fix...
CVE-2025-24502 2025-01-30 18:24:32 symantec An improper session validation allows...
CVE-2025-24501 2025-01-30 18:21:37 symantec An improper input validation allows...
CVE-2025-0683 2025-01-30 18:17:35 icscert In its default configuration, Contec...
CVE-2025-0626 2025-01-30 18:17:29 icscert The "monitor" binary in the...
CVE-2024-12248 2025-01-30 18:17:22 icscert Contec Health CMS8000 Patient Monitor...
CVE-2025-24500 2025-01-30 18:15:12 symantec The vulnerability allows an unauthenticated...
CVE-2025-0874 2025-01-30 18:00:11 VulDB A vulnerability, which was classified...
CVE-2025-0477 2025-01-30 17:49:03 Rockwell An encryption vulnerability exists in...
CVE-2023-29080 2025-01-30 17:41:55 flexera Potential privilege escalation vulnerability in...
CVE-2025-0497 2025-01-30 17:40:51 Rockwell A data exposure vulnerability exists...
CVE-2025-0498 2025-01-30 17:36:12 Rockwell A data exposure vulnerability exists...
CVE-2024-2658 2025-01-30 17:11:22 flexera A misconfiguration in lmadmin.exe of...
CVE-2025-0367 2025-01-30 17:04:49 Splunk In versions 3.1.0 and lower...
CVE-2025-0873 2025-01-30 17:00:08 VulDB A vulnerability classified as critical...
CVE-2025-24099 2025-01-30 16:32:08 apple The issue was addressed with...
CVE-2025-0872 2025-01-30 16:00:18 VulDB A vulnerability classified as critical...
CVE-2025-24883 2025-01-30 15:58:10 GitHub_M go-ethereum (geth) is a golang...
CVE-2025-24376 2025-01-30 15:51:46 GitHub_M kubewarden-controller is a Kubernetes controller...
CVE-2025-24784 2025-01-30 15:39:37 GitHub_M kubewarden-controller is a Kubernetes controller...
CVE-2025-22222 2025-01-30 15:32:00 vmware VMware Aria Operations contains an...
CVE-2025-22221 2025-01-30 15:30:12 vmware VMware Aria Operation for Logs...
CVE-2025-23216 2025-01-30 15:30:05 GitHub_M Argo CD is a declarative,...
CVE-2025-22220 2025-01-30 15:28:13 vmware VMware Aria Operations for Logs...
CVE-2025-22219 2025-01-30 15:26:16 vmware VMware Aria Operations for Logs...
CVE-2025-0871 2025-01-30 14:31:15 VulDB A vulnerability classified as problematic...
CVE-2025-23367 2025-01-30 14:30:04 redhat A flaw was found in...
CVE-2025-22218 2025-01-30 14:23:01 vmware VMware Aria Operations for Logs...
CVE-2024-13349 2025-01-30 13:42:10 Wordfence The Stockdio Historical Chart plugin...
CVE-2024-12102 2025-01-30 13:42:09 Wordfence The Typer Core plugin for...
CVE-2024-13400 2025-01-30 13:42:09 Wordfence The Kona Gallery Block plugin...
CVE-2024-13664 2025-01-30 13:42:08 Wordfence The WP Post List Table...
CVE-2024-10847 2025-01-30 13:42:08 Wordfence The Storely theme for WordPress...
CVE-2024-10591 2025-01-30 13:42:08 Wordfence The MWB HubSpot for WooCommerce...
CVE-2024-12822 2025-01-30 13:42:07 Wordfence The Media Manager for UserPro...
CVE-2024-12129 2025-01-30 13:42:07 Wordfence The Royal Core plugin for...
CVE-2024-12451 2025-01-30 13:42:06 Wordfence The HTML5 chat plugin for...
CVE-2024-12299 2025-01-30 13:42:06 Wordfence The System Dashboard plugin for...
CVE-2024-13596 2025-01-30 13:42:06 Wordfence The WordPress Survey & Poll...
CVE-2024-12177 2025-01-30 13:42:05 Wordfence The Ai Image Alt Text...
CVE-2024-13715 2025-01-30 13:42:05 Wordfence The zStore Manager Basic plugin...
CVE-2024-8494 2025-01-30 13:42:05 Wordfence The Elementor Website Builder Pro...
CVE-2024-12861 2025-01-30 13:42:04 Wordfence The W2S – Migrate WooCommerce...
CVE-2024-13670 2025-01-30 13:42:04 Wordfence The Music Sheet Viewer plugin...
CVE-2024-13646 2025-01-30 13:42:03 Wordfence The Single-user-chat plugin for WordPress...
CVE-2024-12821 2025-01-30 13:42:02 Wordfence The Media Manager for UserPro...
CVE-2024-12320 2025-01-30 13:42:01 Wordfence The Team Rosters plugin for...
CVE-2024-13549 2025-01-30 13:42:01 Wordfence The All Bootstrap Blocks plugin...
CVE-2024-13460 2025-01-30 13:42:00 Wordfence The WE – Testimonial Slider...
CVE-2024-13742 2025-01-30 13:42:00 Wordfence The iControlWP – Multiple WordPress...
CVE-2024-13707 2025-01-30 13:41:59 Wordfence The WP Image Uploader plugin...
CVE-2024-11600 2025-01-30 13:41:59 Wordfence The Borderless – Widgets, Elements,...
CVE-2024-12269 2025-01-30 13:41:58 Wordfence The Safe Ai Malware Protection...
CVE-2024-13671 2025-01-30 13:41:58 Wordfence The Music Sheet Viewer plugin...
CVE-2024-13652 2025-01-30 13:41:58 Wordfence The ECPay Ecommerce for WooCommerce...
CVE-2024-13705 2025-01-30 13:41:57 Wordfence The StageShow plugin for WordPress...
CVE-2024-13720 2025-01-30 13:41:57 Wordfence The WP Image Uploader plugin...
CVE-2024-13661 2025-01-30 13:41:56 Wordfence The Table Editor plugin for...
CVE-2024-13512 2025-01-30 13:41:56 Wordfence The Wonder FontAwesome plugin for...
CVE-2024-13700 2025-01-30 13:41:56 Wordfence The Embed Swagger UI plugin...
CVE-2024-12444 2025-01-30 13:41:55 Wordfence The WP Dispensary plugin for...
CVE-2024-11583 2025-01-30 13:41:55 Wordfence The Borderless – Widgets, Elements,...
CVE-2025-0870 2025-01-30 13:00:20 VulDB A vulnerability was found in...
CVE-2025-0869 2025-01-30 13:00:12 VulDB A vulnerability was found in...
CVE-2024-13466 2025-01-30 12:22:27 Wordfence The Automatically Hierarchic Categories in...
CVE-2024-13380 2025-01-30 12:22:27 Wordfence The Alex Reservations: Smart Restaurant...
CVE-2022-43916 2025-01-30 12:04:47 ibm IBM App Connect Enterprise Certified...
CVE-2025-0747 2025-01-30 11:20:21 INCIBE A Stored Cross-Site Scripting vulnerability...
CVE-2025-0746 2025-01-30 11:19:29 INCIBE A Reflected Cross-Site Scripting vulnerability...
CVE-2025-0745 2025-01-30 11:18:01 INCIBE An Improper Access Control vulnerability...
CVE-2025-0744 2025-01-30 11:17:25 INCIBE an Improper Access Control vulnerability...
CVE-2025-0743 2025-01-30 11:16:46 INCIBE An Improper Access Control vulnerability...
CVE-2025-0742 2025-01-30 11:14:14 INCIBE An Improper Access Control vulnerability...
CVE-2025-0741 2025-01-30 11:13:35 INCIBE An Improper Access Control vulnerability...
CVE-2025-0740 2025-01-30 11:11:24 INCIBE An Improper Access Control vulnerability...
CVE-2025-0739 2025-01-30 11:10:48 INCIBE An Improper Access Control vulnerability...
CVE-2024-13706 2025-01-30 11:10:20 Wordfence The WP Image Uploader plugin...
CVE-2024-12409 2025-01-30 11:10:19 Wordfence The Simple:Press Forum plugin for...
CVE-2024-13453 2025-01-30 11:10:19 Wordfence The The Contact Form &...
CVE-2024-12524 2025-01-30 11:10:18 Wordfence The Clinked Client Portal plugin...
CVE-2025-23007 2025-01-30 09:44:17 sonicwall A vulnerability in the NetExtender...
CVE-2025-0861 2025-01-30 09:21:58 Wordfence The VR-Frases (collect & share...
CVE-2025-0860 2025-01-30 09:21:58 Wordfence The VR-Frases (collect & share...
CVE-2025-21107 2025-01-30 09:15:51 dell Dell NetWorker, version(s) prior to...
CVE-2025-0834 2025-01-30 09:02:48 INCIBE Privilege escalation vulnerability has been...
CVE-2024-13694 2025-01-30 08:21:26 Wordfence The WooCommerce Wishlist (High customization,...
CVE-2024-13758 2025-01-30 08:21:26 Wordfence The CP Contact Form with...
CVE-2024-13732 2025-01-30 08:21:25 Wordfence The Responsive Blocks – WordPress...
CVE-2024-13470 2025-01-30 07:23:05 Wordfence The Ninja Forms – The...
CVE-2024-13642 2025-01-30 06:41:08 Wordfence The Stratum – Elementor Widgets...
CVE-2024-13457 2025-01-30 06:41:07 Wordfence The Event Tickets and Registration...
CVE-2024-12709 2025-01-30 06:00:11 WPScan The Bulk Me Now! WordPress...
CVE-2024-12708 2025-01-30 06:00:10 WPScan The Bulk Me Now! WordPress...
CVE-2024-12400 2025-01-30 06:00:09 WPScan The tourmaster WordPress plugin before...
CVE-2024-12638 2025-01-30 06:00:09 WPScan The Bulk Me Now! WordPress...
CVE-2024-12163 2025-01-30 06:00:08 WPScan The goodlayers-core WordPress plugin before...
CVE-2024-10309 2025-01-30 06:00:05 WPScan The Tracking Code Manager WordPress...
CVE-2024-12921 2025-01-30 05:23:00 Wordfence The EthereumICO plugin for WordPress...
CVE-2025-0662 2025-01-30 04:49:56 freebsd In some cases, the ktrace...
CVE-2025-0374 2025-01-30 04:49:07 freebsd When etcupdate encounters conflicts while...
CVE-2025-0373 2025-01-30 04:48:03 freebsd On 64-bit systems, the implementation...
CVE-2025-23374 2025-01-30 04:14:04 dell Dell Networking Switches running Enterprise...
CVE-2025-0849 2025-01-30 01:31:06 VulDB A vulnerability classified as critical...
CVE-2025-0848 2025-01-30 01:00:19 VulDB A vulnerability was found in...
CVE-2025-0847 2025-01-30 01:00:16 VulDB A vulnerability was found in...
CVE-2025-0846 2025-01-30 00:00:17 VulDB A vulnerability was found in...
CVE-2024-55416 2025-01-30 00:00:00 mitre DevDojo Voyager through version 1.8.0...
CVE-2024-55417 2025-01-30 00:00:00 mitre DevDojo Voyager through version 1.8.0...
CVE-2024-55415 2025-01-30 00:00:00 mitre DevDojo Voyager through 1.8.0 is...
CVE-2024-53615 2025-01-30 00:00:00 mitre A command injection vulnerability in...
CVE-2025-0844 2025-01-29 23:31:04 VulDB A vulnerability was found in...
CVE-2025-21396 2025-01-29 23:07:03 microsoft Missing authorization in Microsoft Account...
CVE-2025-0843 2025-01-29 23:00:06 VulDB A vulnerability was found in...
CVE-2025-21415 2025-01-29 22:42:01 microsoft Authentication bypass by spoofing in...
CVE-2024-12705 2025-01-29 21:40:27 isc Clients using DNS-over-HTTPS (DoH) can...
CVE-2024-11187 2025-01-29 21:40:11 isc It is possible to construct...
CVE-2025-0842 2025-01-29 21:31:04 VulDB A vulnerability was found in...
CVE-2025-0851 2025-01-29 21:19:59 AMZN A path traversal issue in...
CVE-2025-0841 2025-01-29 20:31:03 VulDB A vulnerability has been found...
CVE-2025-24795 2025-01-29 20:30:18 GitHub_M The Snowflake Connector for Python...
CVE-2025-24794 2025-01-29 20:25:15 GitHub_M The Snowflake Connector for Python...
CVE-2025-24793 2025-01-29 20:23:02 GitHub_M The Snowflake Connector for Python...
CVE-2025-24788 2025-01-29 20:19:16 GitHub_M snowflake-connector-net is the Snowflake Connector...
CVE-2025-24884 2025-01-29 20:15:39 GitHub_M kube-audit-rest is a simple logger...
CVE-2025-0840 2025-01-29 20:00:11 VulDB A vulnerability, which was classified...
CVE-2025-20061 2025-01-29 19:52:43 icscert mySCADA myPRO does not properly...
CVE-2025-20014 2025-01-29 19:46:58 icscert mySCADA myPRO does not properly...
CVE-2024-48852 2025-01-29 18:59:02 ABB Insertion of Sensitive Information into...
CVE-2024-10001 2025-01-29 18:24:58 GitHub_P A Code Injection vulnerability was...
CVE-2024-48849 2025-01-29 18:23:59 ABB Missing Origin Validation in WebSockets...
CVE-2025-24790 2025-01-29 17:49:19 GitHub_M Snowflake JDBC provides a JDBC...
CVE-2025-24789 2025-01-29 17:46:20 GitHub_M Snowflake JDBC provides a JDBC...
CVE-2025-24882 2025-01-29 17:40:07 GitHub_M regclient is a Docker and...
CVE-2025-24791 2025-01-29 16:59:24 GitHub_M snowflake-connector-nodejs is a NodeJS driver...
CVE-2023-35907 2025-01-29 16:37:06 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2023-37413 2025-01-29 16:36:24 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2023-37398 2025-01-29 16:35:45 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2023-37412 2025-01-29 16:34:55 ibm IBM Aspera Faspex 5.0.0 through...
CVE-2025-24792 2025-01-29 15:27:06 GitHub_M Snowflake PHP PDO Driver is...
CVE-2025-24374 2025-01-29 15:22:34 GitHub_M Twig is a template language...
CVE-2024-54462 2025-01-29 11:52:05 Google The file names constructed within...
CVE-2024-54461 2025-01-29 11:51:04 Google The file names constructed within...
CVE-2024-41140 2025-01-29 11:14:50 ManageEngine Zohocorp ManageEngine Applications Manager versions 174000...
CVE-2025-0353 2025-01-29 11:10:03 Wordfence The Divi Torque Lite –...
CVE-2024-13561 2025-01-29 11:10:02 Wordfence The Target Video Easy Publish...
CVE-2025-0762 2025-01-29 10:33:45 Chrome Use after free in DevTools...
CVE-2025-0617 2025-01-29 10:08:29 trellix An attacker with access to...
CVE-2021-3978 2025-01-29 10:00:53 cloudflare When copying files with rsync,...
CVE-2024-7695 2025-01-29 07:42:54 Moxa Multiple switches are affected by...
CVE-2024-13696 2025-01-29 07:21:26 Wordfence The Flexible Wishlist for WooCommerce...
CVE-2024-12749 2025-01-29 06:00:07 WPScan The Competition Form WordPress plugin...
CVE-2025-0804 2025-01-29 03:21:23 Wordfence The ClickWhale – Link Manager,...
CVE-2025-0806 2025-01-29 02:31:04 VulDB A vulnerability was found in...
CVE-2025-0803 2025-01-29 02:00:16 VulDB A vulnerability, which was classified...
CVE-2025-0802 2025-01-29 02:00:14 VulDB A vulnerability classified as critical...
CVE-2025-23362 2025-01-29 01:53:57 jpcert The old versions of EXIF...
CVE-2025-0800 2025-01-29 01:31:05 VulDB A vulnerability classified as problematic...
CVE-2025-0798 2025-01-29 01:31:03 VulDB A vulnerability was found in...
CVE-2023-33838 2025-01-29 01:22:19 ibm IBM Security Verify Governance 10.0.2...
CVE-2025-0797 2025-01-29 01:00:17 VulDB A vulnerability was found in...
CVE-2025-0795 2025-01-29 01:00:16 VulDB A vulnerability was found in...
CVE-2025-0794 2025-01-29 00:31:05 VulDB A vulnerability was found in...
CVE-2025-0793 2025-01-29 00:31:04 VulDB A vulnerability has been found...
CVE-2025-0792 2025-01-29 00:00:16 VulDB A vulnerability, which was classified...
CVE-2023-35017 2025-01-29 00:00:14 ibm IBM Security Verify Governance 10.0.2...
CVE-2024-48761 2025-01-29 00:00:00 mitre Reflected XSS vulnerability in Celk...
CVE-2024-57513 2025-01-29 00:00:00 mitre A floating-point exception (FPE) vulnerability...
CVE-2024-57395 2025-01-29 00:00:00 mitre Password Vulnerability in Safety production...
CVE-2024-57665 2025-01-29 00:00:00 mitre JFinalCMS 1.0 is vulnerable to...
CVE-2024-57436 2025-01-29 00:00:00 mitre RuoYi v4.8.0 was discovered to...
CVE-2024-57965 2025-01-29 00:00:00 mitre In axios before 1.7.8, lib/helpers/isURLSameOrigin.js...
CVE-2024-57509 2025-01-29 00:00:00 mitre Buffer Overflow vulnerability in Bento4...
CVE-2024-57437 2025-01-29 00:00:00 mitre RuoYi v4.8.0 was discovered to...
CVE-2024-57439 2025-01-29 00:00:00 mitre An issue in the reset...
CVE-2024-57438 2025-01-29 00:00:00 mitre Insecure permissions in RuoYi v4.8.0...
CVE-2024-57510 2025-01-29 00:00:00 mitre Buffer Overflow vulnerability in Bento4...
CVE-2024-23733 2025-01-29 00:00:00 mitre The /WmAdmin/,/invoke/vm.server/login login page in...
CVE-2024-54852 2025-01-29 00:00:00 mitre When LDAP connection is activated...
CVE-2024-54851 2025-01-29 00:00:00 mitre Teedy <= 1.12 is vulnerable...
CVE-2024-51182 2025-01-29 00:00:00 mitre HTML Injection vulnerability in Celk...
CVE-2025-24527 2025-01-29 00:00:00 mitre An issue was discovered in...
CVE-2025-0791 2025-01-28 23:31:05 VulDB A vulnerability, which was classified...
CVE-2025-0790 2025-01-28 23:31:04 VulDB A vulnerability classified as problematic...
CVE-2025-0789 2025-01-28 23:00:15 VulDB A vulnerability classified as critical...
CVE-2025-0788 2025-01-28 22:31:04 VulDB A vulnerability was found in...
CVE-2025-0787 2025-01-28 22:00:13 VulDB A vulnerability was found in...
CVE-2025-0786 2025-01-28 22:00:11 VulDB A vulnerability was found in...
CVE-2024-29869 2025-01-28 21:31:43 apache Hive creates a credentials file...
CVE-2025-0785 2025-01-28 21:31:04 VulDB A vulnerability was found in...
CVE-2025-24482 2025-01-28 20:59:50 Rockwell A Local Code Injection Vulnerability...
CVE-2025-24481 2025-01-28 20:55:54 Rockwell An Incorrect Permission Assignment Vulnerability...
CVE-2025-24826 2025-01-28 20:46:19 Acronis Local privilege escalation due to...
CVE-2025-0784 2025-01-28 20:00:13 VulDB A vulnerability has been found...
CVE-2024-40674 2025-01-28 19:13:41 google_android In validateSsid of WifiConfigurationUtil.java, there...
CVE-2024-40677 2025-01-28 19:13:41 google_android In shouldSkipForInitialSUW of AdvancedPowerUsageDetail.java, there...
CVE-2024-40675 2025-01-28 19:13:41 google_android In parseUriInternal of Intent.java, there...
CVE-2024-40676 2025-01-28 19:13:41 google_android In checkKeyIntent of AccountManagerService.java, there...
CVE-2024-40669 2025-01-28 19:13:40 google_android In TBD of TBD, there...
CVE-2024-40651 2025-01-28 19:13:40 google_android In TBD of TBD, there...
CVE-2024-40673 2025-01-28 19:13:40 google_android In Source of ZipFile.java, there...
CVE-2024-40672 2025-01-28 19:13:40 google_android In onCreate of ChooserActivity.java, there...
CVE-2024-40649 2025-01-28 19:13:40 google_android In TBD of TBD, there...
CVE-2024-40670 2025-01-28 19:13:40 google_android In TBD of TBD, there...
CVE-2024-34733 2025-01-28 19:13:40 google_android In DevmemXIntMapPages of devicemem_server.c, there...
CVE-2024-34748 2025-01-28 19:13:40 google_android In _DevmemXReservationPageAddress of devicemem_server.c, there...
CVE-2024-34732 2025-01-28 19:13:40 google_android In RGXMMUCacheInvalidate of rgxmem.c, there...
CVE-2025-24480 2025-01-28 19:01:41 Rockwell A Remote Code Execution Vulnerability...
CVE-2025-24479 2025-01-28 18:52:18 Rockwell A Local Code Execution Vulnerability...
CVE-2025-24478 2025-01-28 18:41:30 Rockwell A denial-of-service vulnerability exists in...
CVE-2025-22217 2025-01-28 18:33:36 vmware Avi Load Balancer contains an...
CVE-2025-0783 2025-01-28 18:31:04 VulDB A vulnerability, which was classified...
CVE-2025-0631 2025-01-28 18:27:32 Rockwell A Credential Exposure Vulnerability exists...
CVE-2024-13484 2025-01-28 17:54:28 redhat A flaw was found in...
CVE-2025-23053 2025-01-28 17:21:45 hpe A privilege escalation vulnerability exists...
CVE-2025-23054 2025-01-28 17:17:17 hpe A vulnerability in the web-based...
CVE-2025-23057 2025-01-28 17:12:23 hpe A vulnerability in the web...
CVE-2025-23056 2025-01-28 17:11:58 hpe A vulnerability in the web...
CVE-2025-23055 2025-01-28 17:11:38 hpe A vulnerability in the web...
CVE-2018-9378 2025-01-28 16:53:30 google_android In BnAudioPolicyService::onTransact of IAudioPolicyService.cpp, there...
CVE-2018-9373 2025-01-28 16:52:42 google_android In TdlsexRxFrameHandle of the MTK...
CVE-2017-13318 2025-01-28 16:51:05 google_android In HeifDataSource::readAt of HeifDecoderImpl.cpp, there...
CVE-2017-13317 2025-01-28 16:50:03 google_android In HeifDecoderImpl::getScanline of HeifDecoderImpl.cpp, there...
CVE-2024-8401 2025-01-28 16:35:55 schneider CWE-79: Improper Neutralization of Input...
CVE-2025-0781 2025-01-28 16:34:21 GitLab An attacker can bypass the...
CVE-2025-23385 2025-01-28 16:01:55 JetBrains In JetBrains ReSharper before 2024.3.4,...
CVE-2025-0432 2025-01-28 15:56:10 icscert EWON Flexy 202 transmits user...
CVE-2025-24800 2025-01-28 15:41:43 GitHub_M Hyperbridge is a hyper-scalable coprocessor...
CVE-2025-23213 2025-01-28 15:31:19 GitHub_M Tandoor Recipes is an application...
CVE-2025-23212 2025-01-28 15:29:07 GitHub_M Tandoor Recipes is an application...
CVE-2025-23211 2025-01-28 15:24:27 GitHub_M Tandoor Recipes is an application...
CVE-2025-23045 2025-01-28 15:19:26 GitHub_M Computer Vision Annotation Tool (CVAT)...
CVE-2025-0659 2025-01-28 15:16:38 Rockwell A path traversal vulnerability exists in...
CVE-2024-7881 2025-01-28 15:01:44 Arm An unprivileged context can trigger...
CVE-2024-6351 2025-01-28 14:00:15 Silabs A malformed packet can cause...
CVE-2024-11956 2025-01-28 13:46:27 VulDB A vulnerability, which was classified...
CVE-2024-11954 2025-01-28 13:14:42 VulDB A vulnerability classified as problematic...
CVE-2025-0065 2025-01-28 10:22:12 TV Improper Neutralization of Argument Delimiters...
CVE-2025-0754 2025-01-28 09:37:11 redhat The vulnerability was found in...
CVE-2025-0752 2025-01-28 09:29:33 redhat A flaw was found in...
CVE-2025-0750 2025-01-28 09:29:30 redhat A vulnerability was found in...
CVE-2025-0736 2025-01-28 09:12:38 redhat A flaw was found in...
CVE-2024-23953 2025-01-28 09:07:22 apache Use of Arrays.equals() in LlapSignerImpl...
CVE-2025-0290 2025-01-28 08:45:09 GitLab An issue has been discovered...
CVE-2024-13527 2025-01-28 08:21:34 Wordfence The Philantro – Donations and...
CVE-2024-13521 2025-01-28 07:21:41 Wordfence The MailUp Auto Subscription plugin...
CVE-2025-0321 2025-01-28 07:21:40 Wordfence The ElementsKit Pro plugin for...
CVE-2024-13509 2025-01-28 06:38:42 Wordfence The WS Form LITE –...
CVE-2024-13448 2025-01-28 06:38:41 Wordfence The ThemeREX Addons plugin for...
CVE-2024-12807 2025-01-28 06:00:11 WPScan The Social Share Buttons for...
CVE-2024-12723 2025-01-28 06:00:04 WPScan The Infility Global WordPress plugin...
CVE-2025-24810 2025-01-28 04:36:53 jpcert Cross-site scripting vulnerability exists in...
CVE-2025-23084 2025-01-28 04:35:15 hackerone A vulnerability has been identified...
CVE-2024-11135 2025-01-28 04:21:32 Wordfence The Eventer plugin for WordPress...
CVE-2024-53881 2025-01-28 04:11:29 nvidia NVIDIA vGPU software contains a...
CVE-2024-0146 2025-01-28 04:09:24 nvidia NVIDIA vGPU software contains a...
CVE-2024-53869 2025-01-28 04:07:47 nvidia NVIDIA Unified Memory driver for...
CVE-2024-0149 2025-01-28 04:04:19 nvidia NVIDIA GPU Display Driver for...
CVE-2024-0147 2025-01-28 03:27:50 nvidia NVIDIA GPU display driver for...
CVE-2024-0150 2025-01-28 03:26:55 nvidia NVIDIA GPU display driver for...
CVE-2024-0140 2025-01-28 03:18:30 nvidia NVIDIA RAPIDS contains a vulnerability...
CVE-2024-0137 2025-01-28 03:10:36 nvidia NVIDIA Container Toolkit contains an...
CVE-2024-0136 2025-01-28 03:09:53 nvidia NVIDIA Container Toolkit contains an...
CVE-2024-0135 2025-01-28 03:09:02 nvidia NVIDIA Container Toolkit contains an...
CVE-2024-22315 2025-01-28 01:50:54 ibm IBM Fusion and IBM Fusion...
CVE-2025-22865 2025-01-28 01:03:25 Go Using ParsePKCS1PrivateKey to parse a...
CVE-2024-45341 2025-01-28 01:03:24 Go A certificate with a URI...
CVE-2024-45336 2025-01-28 01:03:24 Go The HTTP client drops sensitive...
CVE-2024-45339 2025-01-28 01:03:24 Go When logs are written to...
CVE-2024-45340 2025-01-28 01:03:24 Go Credentials provided via the new...
CVE-2024-12649 2025-01-28 00:39:54 Canon Buffer overflow in XPS data...
CVE-2024-12648 2025-01-28 00:39:15 Canon Buffer overflow in TIFF data...
CVE-2024-12647 2025-01-28 00:38:17 Canon Buffer overflow in CPCA font...
CVE-2023-50316 2025-01-28 00:22:53 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2022-3365 2025-01-28 00:13:45 rapid7 Due to reliance on a...
CVE-2024-27263 2025-01-28 00:10:27 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2024-56529 2025-01-28 00:00:00 mitre Mailcow through 2024-11b has a...
CVE-2024-48310 2025-01-28 00:00:00 mitre AutoLib Software Systems OPAC v20.10...
CVE-2024-57514 2025-01-28 00:00:00 mitre The TP-Link Archer A20 v3...
CVE-2024-57519 2025-01-28 00:00:00 mitre An issue in Open5GS v.2.7.2...
CVE-2024-57376 2025-01-28 00:00:00 mitre Buffer Overflow vulnerability in D-Link...
CVE-2024-55968 2025-01-28 00:00:00 mitre An issue was discovered in...
CVE-2025-22917 2025-01-28 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2024-28786 2025-01-27 23:36:08 ibm IBM QRadar SIEM 7.5 transmits...
CVE-2022-31749 2025-01-27 23:28:40 rapid7 An argument injection vulnerability in...
CVE-2025-24369 2025-01-27 22:57:26 GitHub_M Anubis is a tool that...
CVE-2024-37526 2025-01-27 21:53:04 ibm IBM Watson Query on Cloud...
CVE-2025-24130 2025-01-27 21:46:40 apple The issue was addressed with...
CVE-2024-54519 2025-01-27 21:46:39 apple The issue was resolved by...
CVE-2025-24126 2025-01-27 21:46:39 apple An input validation issue was...
CVE-2024-54523 2025-01-27 21:46:38 apple The issue was addressed with...
CVE-2025-24096 2025-01-27 21:46:37 apple This issue was addressed through...
CVE-2024-54542 2025-01-27 21:46:36 apple An authentication issue was addressed...
CVE-2025-24106 2025-01-27 21:46:35 apple The issue was addressed with...
CVE-2024-54539 2025-01-27 21:46:34 apple This issue was addressed through...
CVE-2025-24146 2025-01-27 21:46:33 apple This issue was addressed with...
CVE-2025-24151 2025-01-27 21:46:33 apple The issue was addressed with...
CVE-2025-24150 2025-01-27 21:46:32 apple A privacy issue was addressed...
CVE-2025-24107 2025-01-27 21:46:31 apple A permissions issue was addressed...
CVE-2024-54543 2025-01-27 21:46:30 apple The issue was addressed with...
CVE-2024-54522 2025-01-27 21:46:29 apple The issue was addressed with...
CVE-2024-54488 2025-01-27 21:46:28 apple A logic issue was addressed...
CVE-2024-44172 2025-01-27 21:46:28 apple A privacy issue was addressed...
CVE-2025-24127 2025-01-27 21:46:27 apple The issue was addressed with...
CVE-2024-54518 2025-01-27 21:46:26 apple The issue was addressed with...
CVE-2025-24131 2025-01-27 21:46:25 apple The issue was addressed with...
CVE-2025-24166 2025-01-27 21:46:24 apple ...
CVE-2025-24086 2025-01-27 21:46:23 apple The issue was addressed with...
CVE-2025-24100 2025-01-27 21:46:23 apple A logic issue was addressed...
CVE-2025-24141 2025-01-27 21:46:22 apple An authentication issue was addressed...
CVE-2025-24116 2025-01-27 21:46:21 apple An access issue was addressed...
CVE-2025-24161 2025-01-27 21:46:20 apple The issue was addressed with...
CVE-2024-54509 2025-01-27 21:46:19 apple An out-of-bounds write issue was...
CVE-2025-24136 2025-01-27 21:46:18 apple This issue was addressed with...
CVE-2025-24120 2025-01-27 21:46:18 apple This issue was addressed by...
CVE-2025-24177 2025-01-27 21:46:17 apple A null pointer dereference was...
CVE-2024-54499 2025-01-27 21:46:16 apple A use-after-free issue was addressed...
CVE-2025-24176 2025-01-27 21:46:15 apple A permissions issue was addressed...
CVE-2024-54549 2025-01-27 21:46:14 apple This issue was addressed with...
CVE-2025-24137 2025-01-27 21:46:13 apple A type confusion issue was...
CVE-2025-24121 2025-01-27 21:46:13 apple A logic issue was addressed...
CVE-2025-24160 2025-01-27 21:46:12 apple The issue was addressed with...
CVE-2025-24117 2025-01-27 21:46:11 apple This issue was addressed with...
CVE-2025-24140 2025-01-27 21:46:10 apple This issue was addressed through...
CVE-2025-24156 2025-01-27 21:46:09 apple An integer overflow was addressed...
CVE-2024-54512 2025-01-27 21:46:08 apple The issue was addressed by...
CVE-2025-24101 2025-01-27 21:46:08 apple This issue was addressed with...
CVE-2025-24087 2025-01-27 21:46:07 apple The issue was addressed with...
CVE-2025-24114 2025-01-27 21:46:06 apple A permissions issue was addressed...
CVE-2025-24143 2025-01-27 21:46:05 apple The issue was addressed with...
CVE-2024-54497 2025-01-27 21:46:04 apple The issue was addressed with...
CVE-2024-54478 2025-01-27 21:46:03 apple An out-of-bounds access issue was...
CVE-2025-24102 2025-01-27 21:46:03 apple The issue was addressed with...
CVE-2024-54507 2025-01-27 21:46:01 apple A type confusion issue was...
CVE-2025-24092 2025-01-27 21:46:00 apple This issue was addressed with...
CVE-2025-24138 2025-01-27 21:45:59 apple This issue was addressed through...
CVE-2024-54550 2025-01-27 21:45:58 apple This issue was addressed with...
CVE-2025-24118 2025-01-27 21:45:58 apple The issue was addressed with...
CVE-2025-24159 2025-01-27 21:45:57 apple A validation issue was addressed...
CVE-2025-24122 2025-01-27 21:45:56 apple A downgrade issue affecting Intel-based...
CVE-2025-24134 2025-01-27 21:45:55 apple An information disclosure issue was...
CVE-2025-24162 2025-01-27 21:45:54 apple This issue was addressed through...
CVE-2025-24163 2025-01-27 21:45:54 apple The issue was addressed with...
CVE-2025-24135 2025-01-27 21:45:53 apple This issue was addressed with...
CVE-2025-24123 2025-01-27 21:45:52 apple The issue was addressed with...
CVE-2025-24174 2025-01-27 21:45:51 apple The issue was addressed with...
CVE-2024-54530 2025-01-27 21:45:50 apple The issue was addressed with...
CVE-2024-54475 2025-01-27 21:45:49 apple A privacy issue was addressed...
CVE-2025-24158 2025-01-27 21:45:49 apple The issue was addressed with...
CVE-2025-24093 2025-01-27 21:45:48 apple A permissions issue was addressed...
CVE-2025-24139 2025-01-27 21:45:47 apple The issue was addressed with...
CVE-2025-24085 2025-01-27 21:45:46 apple A use after free issue...
CVE-2024-54547 2025-01-27 21:45:45 apple The issue was addressed with...
CVE-2025-24103 2025-01-27 21:45:44 apple This issue was addressed with...
CVE-2025-24154 2025-01-27 21:45:44 apple An out-of-bounds write was addressed...
CVE-2025-24115 2025-01-27 21:45:43 apple A path handling issue was...
CVE-2025-24149 2025-01-27 21:45:42 apple An out-of-bounds read was addressed...
CVE-2025-24108 2025-01-27 21:45:41 apple An access issue was addressed...
CVE-2024-54537 2025-01-27 21:45:40 apple This issue was addressed with...
CVE-2025-24124 2025-01-27 21:45:39 apple The issue was addressed with...
CVE-2024-54468 2025-01-27 21:45:38 apple The issue was addressed with...
CVE-2025-24112 2025-01-27 21:45:37 apple The issue was addressed with...
CVE-2025-24145 2025-01-27 21:45:36 apple A privacy issue was addressed...
CVE-2025-24153 2025-01-27 21:45:36 apple A buffer overflow issue was...
CVE-2025-24104 2025-01-27 21:45:35 apple This issue was addressed with...
CVE-2024-54517 2025-01-27 21:45:34 apple The issue was addressed with...
CVE-2025-24128 2025-01-27 21:45:33 apple The issue was addressed by...
CVE-2025-24094 2025-01-27 21:45:32 apple A race condition was addressed...
CVE-2025-24169 2025-01-27 21:45:31 apple A logging issue was addressed...
CVE-2024-54557 2025-01-27 21:45:30 apple A logic issue was addressed...
CVE-2025-24129 2025-01-27 21:45:30 apple A type confusion issue was...
CVE-2024-54516 2025-01-27 21:45:29 apple A permissions issue was addressed...
CVE-2024-54541 2025-01-27 21:45:28 apple This issue was addressed through...
CVE-2025-24152 2025-01-27 21:45:27 apple The issue was addressed with...
CVE-2025-24113 2025-01-27 21:45:26 apple The issue was addressed with...
CVE-2024-54536 2025-01-27 21:45:25 apple The issue was addressed with...
CVE-2025-24109 2025-01-27 21:45:25 apple A downgrade issue was addressed...
CVE-2024-54520 2025-01-27 21:45:24 apple A path handling issue was...
CVE-2025-0753 2025-01-27 21:00:15 VulDB A vulnerability classified as critical...
CVE-2025-0751 2025-01-27 19:31:06 VulDB A vulnerability classified as critical...
CVE-2024-48841 2025-01-27 19:25:44 ABB Network access can be used...
CVE-2025-0734 2025-01-27 19:00:12 VulDB A vulnerability has been found...
CVE-2025-0733 2025-01-27 18:00:13 VulDB A vulnerability, which was classified...
CVE-2025-0732 2025-01-27 18:00:11 VulDB A vulnerability, which was classified...
CVE-2025-24365 2025-01-27 17:49:57 GitHub_M vaultwarden is an unofficial Bitwarden...
CVE-2025-24364 2025-01-27 17:46:15 GitHub_M vaultwarden is an unofficial Bitwarden...
CVE-2025-24357 2025-01-27 17:38:20 GitHub_M vLLM is a library for...
CVE-2025-24356 2025-01-27 17:31:38 GitHub_M fastd is a VPN daemon...
CVE-2025-24354 2025-01-27 17:23:58 GitHub_M imgproxy is server for resizing,...
CVE-2025-23197 2025-01-27 17:21:40 GitHub_M matrix-hookshot is a Matrix bot...
CVE-2024-12740 2025-01-27 17:17:28 NI Vision related software from NI...
CVE-2025-24368 2025-01-27 17:16:17 GitHub_M Cacti is an open source...
CVE-2025-24367 2025-01-27 17:12:40 GitHub_M Cacti is an open source...
CVE-2025-22604 2025-01-27 17:06:58 GitHub_M Cacti is an open source...
CVE-2024-54145 2025-01-27 17:04:31 GitHub_M Cacti is an open source...
CVE-2024-54146 2025-01-27 17:04:16 GitHub_M Cacti is an open source...
CVE-2025-0730 2025-01-27 17:00:13 VulDB A vulnerability classified as problematic...
CVE-2025-0729 2025-01-27 17:00:11 VulDB A vulnerability was found in...
CVE-2024-27256 2025-01-27 16:27:53 ibm IBM MQ Container 3.0.0, 3.0.1,...
CVE-2023-52292 2025-01-27 16:06:50 ibm IBM Sterling File Gateway 6.0.0.0...
CVE-2023-47159 2025-01-27 16:04:51 ibm IBM Sterling File Gateway 6.0.0.0...
CVE-2024-22316 2025-01-27 16:03:52 ibm IBM Sterling File Gateway 6.0.0.0...
CVE-2024-37527 2025-01-27 15:49:59 ibm IBM OpenPages with Watson 8.3...
CVE-2024-45598 2025-01-27 15:46:02 GitHub_M Cacti is an open source...
CVE-2024-38320 2025-01-27 15:43:06 ibm IBM Storage Protect for Virtual...
CVE-2024-38325 2025-01-27 15:27:18 ibm IBM Storage Defender 2.0.0 through...
CVE-2025-24783 2025-01-27 14:47:42 apache ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2025-24782 2025-01-27 14:22:19 Patchstack Improper Control of Filename for...
CVE-2025-24744 2025-01-27 14:22:19 Patchstack Missing Authorization vulnerability in NotFound...
CVE-2025-24743 2025-01-27 14:22:19 Patchstack Missing Authorization vulnerability in Rometheme...
CVE-2025-24747 2025-01-27 14:22:19 Patchstack Missing Authorization vulnerability in Houzez.co...
CVE-2025-23982 2025-01-27 14:22:19 Patchstack Missing Authorization vulnerability in Marian...
CVE-2025-24734 2025-01-27 14:22:18 Patchstack Missing Authorization vulnerability in CodeSolz...
CVE-2025-24742 2025-01-27 14:22:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24740 2025-01-27 14:22:18 Patchstack URL Redirection to Untrusted Site...
CVE-2025-24741 2025-01-27 14:22:18 Patchstack URL Redirection to Untrusted Site...
CVE-2025-24667 2025-01-27 14:22:17 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24689 2025-01-27 14:22:17 Patchstack Insertion of Sensitive Information into...
CVE-2025-24680 2025-01-27 14:22:17 Patchstack Improper Neutralization of Script-Related HTML...
CVE-2025-24708 2025-01-27 14:22:17 Patchstack Improper Neutralization of Input During...
CVE-2025-24671 2025-01-27 14:22:17 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-24626 2025-01-27 14:22:16 Patchstack Improper Neutralization of Input During...
CVE-2025-24662 2025-01-27 14:22:16 Patchstack Missing Authorization vulnerability in LearnDash...
CVE-2025-24606 2025-01-27 14:22:16 Patchstack Missing Authorization vulnerability in Sprout...
CVE-2025-24665 2025-01-27 14:22:16 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24653 2025-01-27 14:22:16 Patchstack Missing Authorization vulnerability in NotFound...
CVE-2025-24628 2025-01-27 14:22:16 Patchstack Authentication Bypass by Spoofing vulnerability...
CVE-2025-24603 2025-01-27 14:22:15 Patchstack Missing Authorization vulnerability in UkrSolution...
CVE-2025-24593 2025-01-27 14:22:15 Patchstack Improper Neutralization of Input During...
CVE-2025-24590 2025-01-27 14:22:15 Patchstack Missing Authorization vulnerability in Haptiq...
CVE-2025-24600 2025-01-27 14:22:15 Patchstack Missing Authorization vulnerability in David...
CVE-2025-24540 2025-01-27 14:22:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24537 2025-01-27 14:22:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24538 2025-01-27 14:22:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23756 2025-01-27 14:22:14 Patchstack Improper Neutralization of Input During...
CVE-2025-23754 2025-01-27 14:22:14 Patchstack Improper Neutralization of Input During...
CVE-2025-23849 2025-01-27 14:22:14 Patchstack Missing Authorization vulnerability in Benjamin...
CVE-2025-23752 2025-01-27 14:22:14 Patchstack Improper Neutralization of Input During...
CVE-2025-23669 2025-01-27 14:22:13 Patchstack Improper Neutralization of Input During...
CVE-2025-23656 2025-01-27 14:22:13 Patchstack Missing Authorization vulnerability in Saul...
CVE-2025-23529 2025-01-27 14:22:13 Patchstack Missing Authorization vulnerability in Blokhaus...
CVE-2025-23531 2025-01-27 14:22:13 Patchstack Improper Neutralization of Input During...
CVE-2025-23574 2025-01-27 14:22:13 Patchstack Improper Neutralization of Input During...
CVE-2025-22513 2025-01-27 13:59:50 Patchstack Improper Neutralization of Input During...
CVE-2025-24612 2025-01-27 13:59:49 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24685 2025-01-27 13:59:49 Patchstack Path Traversal vulnerability in MORKVA...
CVE-2025-24754 2025-01-27 13:59:49 Patchstack Missing Authorization vulnerability in Houzez.co...
CVE-2025-24664 2025-01-27 13:59:49 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24601 2025-01-27 13:59:49 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-24533 2025-01-27 13:59:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24584 2025-01-27 13:59:48 Patchstack Missing Authorization vulnerability in BdThemes...
CVE-2025-23792 2025-01-27 13:59:48 Patchstack Improper Neutralization of Input During...
CVE-2025-23457 2025-01-27 13:59:48 Patchstack Improper Neutralization of Input During...
CVE-2022-4975 2025-01-27 13:47:55 redhat A flaw was found in...
CVE-2024-11348 2025-01-27 13:16:02 CERT-PL Eura7 CMSmanager in version 4.6...
CVE-2024-55931 2025-01-27 11:28:45 Xerox Xerox Workplace Suite stores tokens...
CVE-2025-0696 2025-01-27 11:12:00 Nozomi A NULL Pointer Dereference vulnerability in...
CVE-2025-0695 2025-01-27 11:11:50 Nozomi An Allocation of Resources Without...
CVE-2024-12345 2025-01-27 11:00:13 VulDB A vulnerability classified as problematic...
CVE-2025-24814 2025-01-27 08:58:08 apache Core creation allows users to...
CVE-2024-52012 2025-01-27 08:54:42 apache Relative Path Traversal vulnerability in...
CVE-2024-13117 2025-01-27 06:00:12 WPScan The Social Share Buttons for...
CVE-2024-13095 2025-01-27 06:00:11 WPScan The WP Triggers Lite WordPress...
CVE-2024-13116 2025-01-27 06:00:11 WPScan The Crelly Slider WordPress plugin...
CVE-2024-13056 2025-01-27 06:00:10 WPScan The Dyn Business Panel WordPress...
CVE-2024-13057 2025-01-27 06:00:10 WPScan The Dyn Business Panel WordPress...
CVE-2024-13094 2025-01-27 06:00:10 WPScan The WP Triggers Lite WordPress...
CVE-2024-12774 2025-01-27 06:00:09 WPScan The Altra Side Menu WordPress...
CVE-2024-13055 2025-01-27 06:00:09 WPScan The Dyn Business Panel WordPress...
CVE-2024-13052 2025-01-27 06:00:09 WPScan The Dental Optimizer Patient Generator...
CVE-2024-12773 2025-01-27 06:00:06 WPScan The Altra Side Menu WordPress...
CVE-2024-12436 2025-01-27 06:00:06 WPScan The WP Customer Area WordPress...
CVE-2024-12321 2025-01-27 06:00:05 WPScan The WC Affiliate WordPress...
CVE-2024-12280 2025-01-27 06:00:04 WPScan The WP Customer Area WordPress...
CVE-2025-24390 2025-01-27 05:59:20 OTRS A vulnerability in OTRS Application...
CVE-2025-24389 2025-01-27 05:59:01 OTRS Certain errors of the upstream...
CVE-2024-43446 2025-01-27 05:58:29 OTRS An improper privilege management vulnerability...
CVE-2024-43445 2025-01-27 05:58:11 OTRS A vulnerability exists in OTRS...
CVE-2023-46187 2025-01-27 01:45:34 ibm IBM InfoSphere Master Data Management...
CVE-2024-28766 2025-01-27 01:14:42 ibm IBM Security Directory Integrator 7.2.0...
CVE-2024-28770 2025-01-27 01:12:44 ibm IBM Security Directory Integrator 7.2.0...
CVE-2024-28771 2025-01-27 01:12:15 ibm IBM Security Directory Integrator 7.2.0...
CVE-2024-56951 2025-01-27 00:00:00 mitre An issue in Hangzhou Bobo...
CVE-2024-56953 2025-01-27 00:00:00 mitre An issue in Baidu (China)...
CVE-2024-56964 2025-01-27 00:00:00 mitre An issue in Che Hao...
CVE-2024-56316 2025-01-27 00:00:00 mitre In AXESS ACS (Auto Configuration...
CVE-2024-56178 2025-01-27 00:00:00 mitre An issue was discovered in...
CVE-2024-56952 2025-01-27 00:00:00 mitre An issue in Beijing Baidu...
CVE-2024-56949 2025-01-27 00:00:00 mitre An issue in Guangzhou Polar...
CVE-2024-56971 2025-01-27 00:00:00 mitre An issue in Zhiyuan Yuedu...
CVE-2024-56948 2025-01-27 00:00:00 mitre An issue in KuGou Technology...
CVE-2024-56972 2025-01-27 00:00:00 mitre An issue in Midea Group...
CVE-2024-56966 2025-01-27 00:00:00 mitre An issue in Shanghai Xuan...
CVE-2024-56955 2025-01-27 00:00:00 mitre An issue in Tencent Technology...
CVE-2024-56959 2025-01-27 00:00:00 mitre An issue in Mashang Consumer...
CVE-2024-56968 2025-01-27 00:00:00 mitre An issue in Shenzhen Intellirocks...
CVE-2024-56969 2025-01-27 00:00:00 mitre An issue in Pixocial Technology...
CVE-2024-56963 2025-01-27 00:00:00 mitre An issue in Beijing Sogou...
CVE-2024-56957 2025-01-27 00:00:00 mitre An issue in Kingsoft Office...
CVE-2024-56965 2025-01-27 00:00:00 mitre An issue in Shanghai Shizhi...
CVE-2024-56960 2025-01-27 00:00:00 mitre An issue in Tianjin Xiaowu...
CVE-2024-56947 2025-01-27 00:00:00 mitre An issue in Xiamen Meitu...
CVE-2024-56967 2025-01-27 00:00:00 mitre An issue in Cloud Whale...
CVE-2024-56950 2025-01-27 00:00:00 mitre An issue in KuGou Technology...
CVE-2024-56962 2025-01-27 00:00:00 mitre An issue in Tencent Technology...
CVE-2024-56954 2025-01-27 00:00:00 mitre An issue in Beijing Baidu...
CVE-2024-48662 2025-01-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-48417 2025-01-27 00:00:00 mitre Edimax AC1200 Wi-Fi 5 Dual-Band...
CVE-2024-48419 2025-01-27 00:00:00 mitre Edimax AC1200 Wi-Fi 5 Dual-Band...
CVE-2024-48416 2025-01-27 00:00:00 mitre Edimax AC1200 Wi-Fi 5 Dual-Band...
CVE-2024-48420 2025-01-27 00:00:00 mitre Edimax AC1200 Wi-Fi 5 Dual-Band...
CVE-2024-48418 2025-01-27 00:00:00 mitre In Edimax AC1200 Wi-Fi 5...
CVE-2024-26317 2025-01-27 00:00:00 mitre In illumos illumos-gate 2024-02-15, an...
CVE-2024-57272 2025-01-27 00:00:00 mitre SecuSTATION Camera V2.5.5.3116-S50-SMA-B20160811A and lower...
CVE-2024-57548 2025-01-27 00:00:00 mitre CMSimple 5.16 allows the user...
CVE-2024-57373 2025-01-27 00:00:00 mitre Cross Site Request Forgery (CSRF)...
CVE-2024-57546 2025-01-27 00:00:00 mitre An issue in CMSimple v.5.16...
CVE-2024-57276 2025-01-27 00:00:00 mitre In Electronic Arts Dragon Age...
CVE-2024-57595 2025-01-27 00:00:00 mitre DLINK DIR-825 REVB 2.03 devices...
CVE-2024-57549 2025-01-27 00:00:00 mitre CMSimple 5.16 allows the user...
CVE-2024-57052 2025-01-27 00:00:00 mitre An issue in youdiancms v.9.5.20...
CVE-2024-57547 2025-01-27 00:00:00 mitre Insecure Permissions vulnerability in CMSimple...
CVE-2024-57590 2025-01-27 00:00:00 mitre TRENDnet TEW-632BRP v1.010B31 devices have...
CVE-2024-54728 2025-01-27 00:00:00 mitre Incorrect access control in BYD...
CVE-2024-55228 2025-01-27 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-55227 2025-01-27 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-0722 2025-01-26 23:31:06 VulDB A vulnerability classified as critical...
CVE-2025-0721 2025-01-26 23:31:04 VulDB A vulnerability classified as problematic...
CVE-2025-0720 2025-01-26 23:00:10 VulDB A vulnerability was found in...
CVE-2017-20196 2025-01-26 18:00:08 VulDB A vulnerability was found in...
CVE-2023-38009 2025-01-26 15:57:42 ibm IBM Cognos Mobile Client 1.1...
CVE-2023-50946 2025-01-26 15:44:22 ibm IBM Common Licensing 9.0 ...
CVE-2023-50945 2025-01-26 15:43:09 ibm IBM Common Licensing 9.0 stores...
CVE-2024-31906 2025-01-26 14:36:29 ibm IBM Automation Decision Services 23.0.2...
CVE-2024-13505 2025-01-26 11:23:12 Wordfence The Survey Maker plugin for...
CVE-2024-12334 2025-01-26 11:09:45 Wordfence The WC Affiliate – A...
CVE-2024-11641 2025-01-26 11:09:44 Wordfence The VikBooking Hotel Booking Engine...
CVE-2024-11936 2025-01-26 11:09:44 Wordfence The Zox News theme for...
CVE-2024-10705 2025-01-26 06:41:21 Wordfence The Multiple Page Generator Plugin...
CVE-2024-11090 2025-01-26 06:41:20 Wordfence The Membership Plugin – Restrict...
CVE-2024-10633 2025-01-26 05:24:15 Wordfence The Quiz Maker Business, Developer,...
CVE-2024-10574 2025-01-26 05:24:15 Wordfence The Quiz Maker Business, Developer,...
CVE-2024-10636 2025-01-26 05:24:14 Wordfence The Quiz Maker Business, Developer,...
CVE-2024-10628 2025-01-26 05:24:14 Wordfence The Quiz Maker Business, Developer,...
CVE-2022-49043 2025-01-26 00:00:00 mitre xmlXIncludeAddNode in xinclude.c in libxml2...
CVE-2024-46881 2025-01-26 00:00:00 mitre Develocity (formerly Gradle Enterprise) before...
CVE-2025-24858 2025-01-26 00:00:00 mitre Develocity (formerly Gradle Enterprise) before...
CVE-2025-0543 2025-01-25 16:17:46 cirosec Local privilege escalation in G...
CVE-2025-0542 2025-01-25 16:15:09 cirosec Local privilege escalation due to...
CVE-2024-35150 2025-01-25 14:31:10 ibm IBM Maximo Application Suite 8.10.12,...
CVE-2024-35148 2025-01-25 14:28:16 ibm IBM Maximo Application Suite 8.10.10,...
CVE-2024-35144 2025-01-25 14:24:56 ibm IBM Maximo Application Suite 8.10,...
CVE-2024-35145 2025-01-25 14:21:59 ibm IBM Maximo Application Suite 9.0.0...
CVE-2024-35134 2025-01-25 14:05:45 ibm IBM Analytics Content Hub 2.0...
CVE-2024-39750 2025-01-25 14:04:41 ibm IBM Analytics Content Hub 2.0...
CVE-2023-38271 2025-01-25 13:57:18 ibm IBM Cloud Pak System 2.3.3.0,...
CVE-2023-38713 2025-01-25 13:56:16 ibm IBM Cloud Pak System 2.3.3.0,...
CVE-2023-38714 2025-01-25 13:55:54 ibm IBM Cloud Pak System 2.3.3.0,...
CVE-2023-38013 2025-01-25 13:55:05 ibm IBM Cloud Pak System 2.3.3.0,...
CVE-2023-38012 2025-01-25 13:49:36 ibm IBM Cloud Pak System 2.3.3.6,...
CVE-2023-38716 2025-01-25 13:48:45 ibm IBM Cloud Pak System 2.3.3.6,...
CVE-2024-35114 2025-01-25 13:33:25 ibm IBM Control Center 6.2.1 and...
CVE-2024-35113 2025-01-25 13:32:39 ibm IBM Control Center 6.2.1 and...
CVE-2024-35112 2025-01-25 13:31:25 ibm IBM Control Center 6.2.1 and...
CVE-2024-35111 2025-01-25 13:29:55 ibm IBM Control Center 6.2.1 and...
CVE-2024-13562 2025-01-25 11:22:35 Wordfence The Import WP – Export...
CVE-2025-0350 2025-01-25 09:22:46 Wordfence The Divi Carousel Maker –...
CVE-2024-13450 2025-01-25 08:23:15 Wordfence The Contact Form by Bit...
CVE-2024-13449 2025-01-25 08:23:15 Wordfence The Boom Fest plugin for...
CVE-2024-12826 2025-01-25 07:24:20 Wordfence The GoHero Store Customizer for...
CVE-2024-13550 2025-01-25 07:24:19 Wordfence The ABC Notation plugin for...
CVE-2024-13551 2025-01-25 07:24:19 Wordfence The ABC Notation plugin for...
CVE-2024-13370 2025-01-25 07:24:19 Wordfence The Youzify – BuddyPress Community,...
CVE-2024-12817 2025-01-25 07:24:18 Wordfence The Etsy Importer plugin for...
CVE-2024-13441 2025-01-25 07:24:18 Wordfence The Bilingual Linker plugin for...
CVE-2024-13586 2025-01-25 07:24:17 Wordfence The Masy Gallery plugin for...
CVE-2024-13467 2025-01-25 07:24:17 Wordfence The WP Contact Form7 Email...
CVE-2024-11825 2025-01-25 07:24:17 Wordfence The Broadstreet plugin for WordPress...
CVE-2024-12113 2025-01-25 07:24:16 Wordfence The Youzify – BuddyPress Community,...
CVE-2024-13368 2025-01-25 07:24:16 Wordfence The Youzify – BuddyPress Community,...
CVE-2024-13599 2025-01-25 07:24:15 Wordfence The LearnPress – WordPress LMS...
CVE-2024-13458 2025-01-25 07:24:15 Wordfence The WordPress SEO Friendly Accordion...
CVE-2024-13548 2025-01-25 07:24:15 Wordfence The Power Ups for Elementor...
CVE-2024-12529 2025-01-25 07:24:14 Wordfence The brodos.net Onlineshop Plugin plugin...
CVE-2024-12885 2025-01-25 07:24:14 Wordfence The Connections Business Directory plugin...
CVE-2024-12512 2025-01-25 07:24:13 Wordfence The Ask Me Anything (Anonymously)...
CVE-2024-12076 2025-01-25 07:24:13 Wordfence The Target Video Easy Publish...
CVE-2024-12816 2025-01-25 07:24:12 Wordfence The NOTICE BOARD BY TOWKIR...
CVE-2024-12600 2025-01-25 06:40:38 Wordfence The Custom Product Tabs Lite...
CVE-2024-10552 2025-01-25 06:40:38 Wordfence The Flexmls® IDX Plugin plugin...
CVE-2024-13721 2025-01-25 05:30:07 Wordfence The Plethora Plugins Tabs +...
CVE-2025-0682 2025-01-25 05:30:06 Wordfence The ThemeREX Addons plugin for...
CVE-2025-0411 2025-01-25 04:28:24 zdi 7-Zip Mark-of-the-Web Bypass Vulnerability. This...
CVE-2024-13709 2025-01-25 03:21:18 Wordfence The Linear plugin for WordPress...
CVE-2025-0357 2025-01-25 01:44:36 Wordfence The WPBookit plugin for WordPress...
CVE-2025-24361 2025-01-25 00:53:23 GitHub_M Nuxt is an open-source web...
CVE-2025-24360 2025-01-25 00:49:09 GitHub_M Nuxt is an open-source web...
CVE-2025-21262 2025-01-24 21:32:33 microsoft User Interface (UI) Misrepresentation of...
CVE-2025-0710 2025-01-24 21:00:21 VulDB A vulnerability classified as problematic...
CVE-2025-0709 2025-01-24 20:31:05 VulDB A vulnerability was found in...
CVE-2025-0708 2025-01-24 20:00:21 VulDB A vulnerability was found in...
CVE-2025-0707 2025-01-24 20:00:15 VulDB A vulnerability was found in...
CVE-2025-0706 2025-01-24 19:31:10 VulDB A vulnerability was found in...
CVE-2025-0705 2025-01-24 19:00:18 VulDB A vulnerability has been found...
CVE-2025-24363 2025-01-24 18:54:44 GitHub_M The HL7 FHIR IG publisher...
CVE-2024-52807 2025-01-24 18:34:23 GitHub_M The HL7 FHIR IG publisher...
CVE-2025-0704 2025-01-24 18:31:07 VulDB A vulnerability, which was classified...
CVE-2025-0703 2025-01-24 18:31:06 VulDB A vulnerability, which was classified...
CVE-2025-24362 2025-01-24 18:04:45 GitHub_M In some circumstances, debug artifacts...
CVE-2025-0702 2025-01-24 18:00:15 VulDB A vulnerability classified as critical...
CVE-2019-15690 2025-01-24 17:53:58 Kaspersky LibVNCServer 0.9.12 release and earlier...
CVE-2025-24587 2025-01-24 17:27:48 Patchstack Improper Neutralization of Special Elements...
CVE-2024-35122 2025-01-24 17:27:26 ibm IBM i 7.2, 7.3, 7.4,...
CVE-2025-24736 2025-01-24 17:25:23 Patchstack Missing Authorization vulnerability in Metaphor...
CVE-2025-24746 2025-01-24 17:25:23 Patchstack Improper Neutralization of Input During...
CVE-2025-24755 2025-01-24 17:25:22 Patchstack Improper Neutralization of Input During...
CVE-2025-24753 2025-01-24 17:25:21 Patchstack Missing Authorization vulnerability in Kadence...
CVE-2025-24751 2025-01-24 17:25:21 Patchstack Missing Authorization vulnerability in GoDaddy...
CVE-2025-24750 2025-01-24 17:25:20 Patchstack Missing Authorization vulnerability in ExactMetrics...
CVE-2025-24756 2025-01-24 17:25:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24729 2025-01-24 17:25:18 Patchstack Improper Neutralization of Input During...
CVE-2025-24721 2025-01-24 17:25:17 Patchstack Improper Neutralization of Input During...
CVE-2025-24733 2025-01-24 17:25:17 Patchstack Improper Control of Filename for...
CVE-2025-24726 2025-01-24 17:25:16 Patchstack Improper Neutralization of Input During...
CVE-2025-24730 2025-01-24 17:25:15 Patchstack Improper Neutralization of Input During...
CVE-2025-24725 2025-01-24 17:25:15 Patchstack Missing Authorization vulnerability in ThimPress...
CVE-2025-24728 2025-01-24 17:25:14 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24738 2025-01-24 17:25:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24723 2025-01-24 17:25:13 Patchstack Improper Neutralization of Input During...
CVE-2025-24719 2025-01-24 17:25:12 Patchstack Improper Neutralization of Input During...
CVE-2025-24731 2025-01-24 17:25:11 Patchstack Improper Neutralization of Input During...
CVE-2025-24732 2025-01-24 17:25:11 Patchstack Improper Neutralization of Input During...
CVE-2025-24739 2025-01-24 17:25:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24724 2025-01-24 17:25:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24716 2025-01-24 17:25:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24727 2025-01-24 17:25:08 Patchstack Improper Neutralization of Input During...
CVE-2025-24717 2025-01-24 17:25:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24703 2025-01-24 17:25:07 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-24715 2025-01-24 17:25:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24722 2025-01-24 17:25:05 Patchstack Improper Neutralization of Input During...
CVE-2025-24713 2025-01-24 17:25:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24696 2025-01-24 17:25:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24720 2025-01-24 17:25:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24706 2025-01-24 17:25:03 Patchstack Improper Neutralization of Input During...
CVE-2025-24709 2025-01-24 17:25:02 Patchstack Improper Neutralization of Input During...
CVE-2025-24712 2025-01-24 17:25:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24711 2025-01-24 17:25:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24698 2025-01-24 17:25:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24705 2025-01-24 17:24:59 Patchstack Missing Authorization vulnerability in Arshid...
CVE-2025-24714 2025-01-24 17:24:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24704 2025-01-24 17:24:58 Patchstack Improper Neutralization of Input During...
CVE-2025-24674 2025-01-24 17:24:57 Patchstack Improper Neutralization of Input During...
CVE-2025-24683 2025-01-24 17:24:57 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24701 2025-01-24 17:24:56 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-24695 2025-01-24 17:24:56 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-24693 2025-01-24 17:24:55 Patchstack Missing Authorization vulnerability in Yehi...
CVE-2025-24691 2025-01-24 17:24:55 Patchstack Missing Authorization vulnerability in Gagan...
CVE-2025-24681 2025-01-24 17:24:54 Patchstack Improper Neutralization of Input During...
CVE-2025-24678 2025-01-24 17:24:53 Patchstack Improper Neutralization of Script-Related HTML...
CVE-2025-24687 2025-01-24 17:24:52 Patchstack Improper Neutralization of Input During...
CVE-2025-24682 2025-01-24 17:24:52 Patchstack Missing Authorization vulnerability in mikemmx...
CVE-2025-24675 2025-01-24 17:24:51 Patchstack Improper Neutralization of Input During...
CVE-2025-24702 2025-01-24 17:24:51 Patchstack Improper Neutralization of Input During...
CVE-2025-24666 2025-01-24 17:24:50 Patchstack Improper Neutralization of Input During...
CVE-2025-24673 2025-01-24 17:24:48 Patchstack Improper Neutralization of Script-Related HTML...
CVE-2025-24679 2025-01-24 17:24:48 Patchstack Missing Authorization vulnerability in webraketen...
CVE-2025-24658 2025-01-24 17:24:47 Patchstack Improper Neutralization of Input During...
CVE-2025-24669 2025-01-24 17:24:47 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24672 2025-01-24 17:24:46 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24668 2025-01-24 17:24:45 Patchstack Improper Neutralization of Input During...
CVE-2025-24649 2025-01-24 17:24:44 Patchstack Missing Authorization vulnerability in wpase.com...
CVE-2025-24659 2025-01-24 17:24:44 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24657 2025-01-24 17:24:43 Patchstack Improper Neutralization of Input During...
CVE-2025-24663 2025-01-24 17:24:43 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24644 2025-01-24 17:24:42 Patchstack Improper Neutralization of Input During...
CVE-2025-24650 2025-01-24 17:24:41 Patchstack Unrestricted Upload of File with...
CVE-2025-24647 2025-01-24 17:24:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24625 2025-01-24 17:24:40 Patchstack Missing Authorization vulnerability in Marco...
CVE-2025-24623 2025-01-24 17:24:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24638 2025-01-24 17:24:39 Patchstack Improper Neutralization of Input During...
CVE-2025-24627 2025-01-24 17:24:38 Patchstack Improper Neutralization of Input During...
CVE-2025-24652 2025-01-24 17:24:38 Patchstack Missing Authorization vulnerability in Revmakx...
CVE-2025-24613 2025-01-24 17:24:37 Patchstack Missing Authorization vulnerability in Foliovision...
CVE-2025-24634 2025-01-24 17:24:37 Patchstack Improper Neutralization of Input During...
CVE-2025-24622 2025-01-24 17:24:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24610 2025-01-24 17:24:36 Patchstack Improper Neutralization of Input During...
CVE-2025-24618 2025-01-24 17:24:35 Patchstack Missing Authorization vulnerability in ElementInvader...
CVE-2025-24633 2025-01-24 17:24:34 Patchstack Missing Authorization vulnerability in silverplugins217...
CVE-2025-24636 2025-01-24 17:24:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24611 2025-01-24 17:24:32 Patchstack Improper Limitation of a Pathname...
CVE-2025-24596 2025-01-24 17:24:31 Patchstack Missing Authorization vulnerability in WC...
CVE-2025-24604 2025-01-24 17:24:30 Patchstack Missing Authorization vulnerability in Vikas...
CVE-2025-24594 2025-01-24 17:24:29 Patchstack Missing Authorization vulnerability in Speedcomp...
CVE-2025-24562 2025-01-24 17:24:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24572 2025-01-24 17:24:27 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24595 2025-01-24 17:24:27 Patchstack Improper Neutralization of Input During...
CVE-2025-24588 2025-01-24 17:24:26 Patchstack Missing Authorization vulnerability in Patreon...
CVE-2025-24543 2025-01-24 17:24:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24573 2025-01-24 17:24:24 Patchstack Improper Neutralization of Input During...
CVE-2025-24552 2025-01-24 17:24:23 Patchstack Generation of Error Message Containing...
CVE-2025-24547 2025-01-24 17:24:23 Patchstack Improper Neutralization of Input During...
CVE-2025-24570 2025-01-24 17:24:22 Patchstack Improper Neutralization of Input During...
CVE-2025-24589 2025-01-24 17:24:21 Patchstack Missing Authorization vulnerability in JS...
CVE-2025-24579 2025-01-24 17:24:21 Patchstack Improper Neutralization of Input During...
CVE-2025-24542 2025-01-24 17:24:20 Patchstack Improper Neutralization of Input During...
CVE-2025-24585 2025-01-24 17:24:20 Patchstack Improper Neutralization of Input During...
CVE-2025-24578 2025-01-24 17:24:19 Patchstack Improper Neutralization of Input During...
CVE-2025-24591 2025-01-24 17:24:18 Patchstack Missing Authorization vulnerability in NinjaTeam...
CVE-2025-24571 2025-01-24 17:24:18 Patchstack Missing Authorization vulnerability in Epsiloncool...
CVE-2025-24546 2025-01-24 17:24:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24561 2025-01-24 17:24:16 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24582 2025-01-24 17:24:16 Patchstack Insertion of Sensitive Information Into...
CVE-2025-24580 2025-01-24 17:24:15 Patchstack Missing Authorization vulnerability in Code...
CVE-2025-24575 2025-01-24 17:24:15 Patchstack Improper Neutralization of Input During...
CVE-2025-24568 2025-01-24 17:24:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24555 2025-01-24 17:24:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-0701 2025-01-24 17:00:20 VulDB A vulnerability classified as critical...
CVE-2025-0700 2025-01-24 17:00:18 VulDB A vulnerability was found in...
CVE-2025-24359 2025-01-24 16:52:44 GitHub_M ASTEVAL is an evaluator of...
CVE-2025-24355 2025-01-24 16:48:17 GitHub_M Updatecli is a tool used...
CVE-2025-24025 2025-01-24 16:46:04 GitHub_M Coolify is an open-source and...
CVE-2025-22612 2025-01-24 16:43:49 GitHub_M Coolify is an open-source and...
CVE-2025-22611 2025-01-24 16:35:21 GitHub_M Coolify is an open-source and...
CVE-2025-22610 2025-01-24 16:33:17 GitHub_M Coolify is an open-source and...
CVE-2025-22609 2025-01-24 16:30:34 GitHub_M Coolify is an open-source and...
CVE-2025-22608 2025-01-24 16:28:51 GitHub_M Coolify is an open-source and...
CVE-2025-22607 2025-01-24 15:45:03 GitHub_M Coolify is an open-source and...
CVE-2025-22606 2025-01-24 15:38:47 GitHub_M Coolify is an open-source and...
CVE-2024-45077 2025-01-24 15:38:03 ibm IBM Maximo Asset Management 7.6.1.3...
CVE-2025-23991 2025-01-24 15:31:40 Patchstack Missing Authorization vulnerability in theDotstore...
CVE-2025-0699 2025-01-24 15:31:06 VulDB A vulnerability was found in...
CVE-2025-0698 2025-01-24 15:31:04 VulDB A vulnerability was found in...
CVE-2024-40693 2025-01-24 15:26:27 ibm IBM Planning Analytics 2.0 and...
CVE-2024-25034 2025-01-24 15:25:05 ibm IBM Planning Analytics 2.0 and...
CVE-2024-13698 2025-01-24 15:21:43 Wordfence The Jobify - Job Board...
CVE-2024-40706 2025-01-24 15:20:36 ibm IBM InfoSphere Information Server 11.7...
CVE-2024-41757 2025-01-24 15:14:50 ibm IBM Concert Software 1.0.0 and...
CVE-2025-0697 2025-01-24 15:00:19 VulDB A vulnerability, which was classified...
CVE-2025-22605 2025-01-24 14:54:18 GitHub_M Coolify is an open-source and...
CVE-2024-9499 2025-01-24 14:39:51 Silabs DLL hijacking vulnerabilities, caused by...
CVE-2024-9498 2025-01-24 14:39:25 Silabs DLL hijacking vulnerabilities, caused by...
CVE-2024-9497 2025-01-24 14:38:57 Silabs DLL hijacking vulnerabilities, caused by...
CVE-2024-9496 2025-01-24 14:38:14 Silabs DLL hijacking vulnerabilities, caused by...
CVE-2024-9495 2025-01-24 14:37:44 Silabs DLL hijacking vulnerabilities, caused by...
CVE-2024-9494 2025-01-24 14:37:15 Silabs DLL hijacking vulnerabilities, caused by...
CVE-2024-9493 2025-01-24 14:28:33 Silabs DLL hijacking vulnerabilities, caused by...
CVE-2024-9492 2025-01-24 14:27:44 Silabs DLL hijacking vulnerabilities, caused by...
CVE-2024-9491 2025-01-24 14:26:55 Silabs DLL hijacking vulnerabilities, caused by...
CVE-2024-9490 2025-01-24 14:26:05 Silabs DLL hijacking vulnerabilities, caused by...
CVE-2024-10324 2025-01-24 13:40:58 Wordfence The RomethemeKit For Elementor plugin...
CVE-2024-11913 2025-01-24 13:40:57 Wordfence The Activity Plus Reloaded for...
CVE-2024-41739 2025-01-24 13:37:20 ibm IBM Cognos Dashboards 4.0.7 and...
CVE-2024-13408 2025-01-24 11:07:33 Wordfence The Post Grid, Slider &...
CVE-2024-13335 2025-01-24 11:07:32 Wordfence The Spexo Addons for Elementor...
CVE-2024-13542 2025-01-24 11:07:32 Wordfence The WP Google Street View...
CVE-2024-13354 2025-01-24 11:07:32 Wordfence The Responsive Addons for Elementor...
CVE-2024-13572 2025-01-24 11:07:31 Wordfence The Precious Metals Charts and...
CVE-2024-13594 2025-01-24 11:07:31 Wordfence The Simple Downloads List plugin...
CVE-2024-13409 2025-01-24 11:07:30 Wordfence The Post Grid, Slider &...
CVE-2025-22714 2025-01-24 10:52:57 Patchstack Improper Neutralization of Input During...
CVE-2025-23889 2025-01-24 10:52:57 Patchstack Improper Neutralization of Input During...
CVE-2025-23885 2025-01-24 10:52:57 Patchstack Improper Neutralization of Input During...
CVE-2025-23888 2025-01-24 10:52:57 Patchstack Improper Neutralization of Input During...
CVE-2025-23839 2025-01-24 10:52:57 Patchstack Improper Neutralization of Input During...
CVE-2025-23734 2025-01-24 10:52:56 Patchstack Improper Neutralization of Input During...
CVE-2025-23711 2025-01-24 10:52:56 Patchstack Improper Neutralization of Input During...
CVE-2025-23838 2025-01-24 10:52:56 Patchstack Improper Neutralization of Input During...
CVE-2025-23737 2025-01-24 10:52:56 Patchstack Improper Neutralization of Input During...
CVE-2025-23837 2025-01-24 10:52:56 Patchstack Improper Neutralization of Input During...
CVE-2025-23621 2025-01-24 10:52:55 Patchstack Improper Neutralization of Input During...
CVE-2025-23522 2025-01-24 10:52:55 Patchstack Improper Neutralization of Input During...
CVE-2025-23427 2025-01-24 10:52:55 Patchstack Improper Neutralization of Input During...
CVE-2025-23622 2025-01-24 10:52:55 Patchstack Improper Neutralization of Input During...
CVE-2025-23422 2025-01-24 10:52:54 Patchstack Improper Limitation of a Pathname...
CVE-2024-12494 2025-01-24 09:21:51 Wordfence The BMLT Meeting Map plugin...
CVE-2024-13583 2025-01-24 09:21:51 Wordfence The Simple Gallery with Filter...
CVE-2024-13545 2025-01-24 08:23:41 Wordfence The Bootstrap Ultimate theme for...
CVE-2024-13683 2025-01-24 07:04:09 Wordfence The Automate Hub Free by...
CVE-2024-13680 2025-01-24 07:04:08 Wordfence The Form Builder CP plugin...
CVE-2024-13659 2025-01-24 05:23:53 Wordfence The Listamester plugin for WordPress...
CVE-2024-11931 2025-01-24 03:02:16 GitLab An issue has been discovered...
CVE-2025-0314 2025-01-24 02:30:44 GitLab An issue has been discovered...
CVE-2022-47090 2025-01-24 00:00:00 mitre GPAC MP4box 2.1-DEV-rev574-g9d5bb184b contains a...
CVE-2024-56404 2025-01-24 00:00:00 mitre In One Identity Identity Manager...
CVE-2024-50694 2025-01-24 00:00:00 mitre In SunGrow WiNet-SV200.001.00.P027 and earlier...
CVE-2024-50692 2025-01-24 00:00:00 mitre SunGrow WiNet-SV200.001.00.P027 and earlier versions...
CVE-2024-50690 2025-01-24 00:00:00 mitre SunGrow WiNet-SV200.001.00.P027 and earlier versions...
CVE-2024-50698 2025-01-24 00:00:00 mitre SunGrow WiNet-SV200.001.00.P027 and earlier versions...
CVE-2024-50695 2025-01-24 00:00:00 mitre SunGrow WiNet-SV200.001.00.P027 and earlier versions...
CVE-2024-50697 2025-01-24 00:00:00 mitre In SunGrow WiNet-SV200.001.00.P027 and earlier...
CVE-2024-57184 2025-01-24 00:00:00 mitre An issue was discovered in...
CVE-2024-57041 2025-01-24 00:00:00 mitre A persistent cross-site scripting (XSS)...
CVE-2024-57277 2025-01-24 00:00:00 mitre InnoShop V.0.3.8 and below is...
CVE-2024-57095 2025-01-24 00:00:00 mitre SQL injection vulnerability in Go-CMS...
CVE-2025-23222 2025-01-24 00:00:00 mitre An issue was discovered in...
CVE-2021-42718 2025-01-23 22:45:37 Replicated Information Disclosure in API in...
CVE-2025-0693 2025-01-23 21:22:25 AMZN Variable response times in the...
CVE-2025-23012 2025-01-23 20:25:00 cisa-cg Fedora Repository 3.8.x includes a...
CVE-2025-23011 2025-01-23 20:22:30 cisa-cg Fedora Repository 3.8.1 allows path...
CVE-2025-24353 2025-01-23 17:45:32 GitHub_M Directus is a real-time API...
CVE-2025-24033 2025-01-23 17:40:56 GitHub_M @fastify/multipart is a Fastify plugin...
CVE-2025-24034 2025-01-23 17:38:57 GitHub_M Himmelblau is an interoperability suite...
CVE-2024-55930 2025-01-23 17:36:01 Xerox Xerox Workplace Suite has weak...
CVE-2025-22153 2025-01-23 17:34:27 GitHub_M RestrictedPython is a tool that...
CVE-2024-45672 2025-01-23 17:31:58 ibm IBM Security Verify Bridge 1.0.0...
CVE-2024-55929 2025-01-23 17:30:34 Xerox A mail spoofing vulnerability in...
CVE-2024-55928 2025-01-23 17:25:46 Xerox Xerox Workplace Suite exposes sensitive...
CVE-2024-55927 2025-01-23 17:20:29 Xerox A vulnerability in Xerox Workplace...
CVE-2025-23227 2025-01-23 17:19:35 ibm IBM Tivoli Application Dependency Discovery...
CVE-2024-55926 2025-01-23 17:12:21 Xerox A vulnerability found in Xerox...
CVE-2024-55925 2025-01-23 17:03:33 Xerox In Xerox Workplace Suite, an...
CVE-2024-52327 2025-01-23 16:39:27 cisa-cg The cloud service used by...
CVE-2024-12079 2025-01-23 16:39:06 cisa-cg ECOVACS robot lawnmowers store the...
CVE-2024-12078 2025-01-23 16:38:48 cisa-cg ECOVACS robot lawn mowers and...
CVE-2024-11147 2025-01-23 16:37:54 cisa-cg ECOVACS robot lawnmowers and vacuums...
CVE-2024-52331 2025-01-23 16:37:31 cisa-cg ECOVACS robot lawnmowers and vacuums...
CVE-2024-52330 2025-01-23 16:36:50 cisa-cg ECOVACS lawnmowers and vacuums do...
CVE-2024-52329 2025-01-23 16:36:06 cisa-cg ECOVACS HOME mobile app plugins...
CVE-2024-52328 2025-01-23 16:35:23 cisa-cg ECOVACS robot lawnmowers and vacuums...
CVE-2025-0650 2025-01-23 16:34:31 redhat A flaw was found in...
CVE-2024-52325 2025-01-23 15:56:30 cisa-cg ECOVACS robot lawnmowers and vacuums...
CVE-2025-23894 2025-01-23 15:29:43 Patchstack Improper Neutralization of Input During...
CVE-2025-23960 2025-01-23 15:29:43 Patchstack Improper Neutralization of Input During...
CVE-2025-23730 2025-01-23 15:29:42 Patchstack Improper Neutralization of Input During...
CVE-2025-23835 2025-01-23 15:29:42 Patchstack Improper Neutralization of Input During...
CVE-2025-23834 2025-01-23 15:29:42 Patchstack Improper Neutralization of Input During...
CVE-2025-23836 2025-01-23 15:29:42 Patchstack Improper Neutralization of Input During...
CVE-2025-23733 2025-01-23 15:29:42 Patchstack Improper Neutralization of Input During...
CVE-2025-23727 2025-01-23 15:29:41 Patchstack Improper Neutralization of Input During...
CVE-2025-23636 2025-01-23 15:29:41 Patchstack Improper Neutralization of Input During...
CVE-2025-23722 2025-01-23 15:29:41 Patchstack Improper Neutralization of Input During...
CVE-2025-23723 2025-01-23 15:29:41 Patchstack Improper Neutralization of Input During...
CVE-2025-23729 2025-01-23 15:29:41 Patchstack Improper Neutralization of Input During...
CVE-2025-23725 2025-01-23 15:29:41 Patchstack Improper Neutralization of Input During...
CVE-2025-23724 2025-01-23 15:29:41 Patchstack Improper Neutralization of Input During...
CVE-2025-23626 2025-01-23 15:29:40 Patchstack Improper Neutralization of Input During...
CVE-2025-23628 2025-01-23 15:29:40 Patchstack Improper Neutralization of Input During...
CVE-2025-23634 2025-01-23 15:29:40 Patchstack Improper Neutralization of Input During...
CVE-2025-23624 2025-01-23 15:29:40 Patchstack Improper Neutralization of Input During...
CVE-2025-23629 2025-01-23 15:29:40 Patchstack Improper Neutralization of Input During...
CVE-2025-22768 2025-01-23 15:29:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23545 2025-01-23 15:29:39 Patchstack Improper Neutralization of Input During...
CVE-2025-23541 2025-01-23 15:29:39 Patchstack Improper Neutralization of Input During...
CVE-2025-23544 2025-01-23 15:29:39 Patchstack Improper Neutralization of Input During...
CVE-2025-22264 2025-01-23 15:29:38 Patchstack Improper Neutralization of Input During...
CVE-2025-0637 2025-01-23 15:26:16 INCIBE It has been found that...
CVE-2024-10846 2025-01-23 15:22:56 Docker The compose-go library component in...
CVE-2025-23540 2025-01-23 15:20:16 Patchstack Improper Neutralization of Input During...
CVE-2024-57947 2025-01-23 13:54:20 Linux In the Linux kernel, the...
CVE-2024-10539 2025-01-23 13:33:04 TR-CERT Improper Neutralization of Input During...
CVE-2025-23006 2025-01-23 11:37:41 sonicwall Pre-authentication deserialization of untrusted data...
CVE-2024-13340 2025-01-23 11:13:30 Wordfence The MDTF – Meta Data...
CVE-2024-12118 2025-01-23 11:13:29 Wordfence The The Events Calendar plugin...
CVE-2024-13389 2025-01-23 11:13:29 Wordfence The Cliptakes plugin for WordPress...
CVE-2024-12504 2025-01-23 11:13:28 Wordfence The Broadcast Live Video –...
CVE-2024-13422 2025-01-23 11:13:28 Wordfence The SEO Blogger to WordPress...
CVE-2024-13236 2025-01-23 11:13:28 Wordfence The Tainacan plugin for WordPress...
CVE-2024-12043 2025-01-23 11:13:27 Wordfence The Prime Slider – Addons...
CVE-2024-13234 2025-01-23 11:13:27 Wordfence The Product Table by WBW...
CVE-2025-0635 2025-01-23 11:07:51 M-Files Corporation Denial of service condition in...
CVE-2025-0619 2025-01-23 11:07:10 M-Files Corporation Unsafe password recovery from configuration...
CVE-2025-0648 2025-01-23 11:06:19 M-Files Corporation Unexpected server crash in database...
CVE-2024-43708 2025-01-23 10:27:30 elastic An allocation of resources without...
CVE-2024-12957 2025-01-23 09:41:12 ASUS A file handling command vulnerability...
CVE-2024-13593 2025-01-23 09:21:09 Wordfence The BMLT Meeting Map plugin...
CVE-2024-13511 2025-01-23 09:21:08 Wordfence The Variation Swatches for WooCommerce...
CVE-2024-53299 2025-01-23 08:37:05 apache The request handling in the...
CVE-2024-52975 2025-01-23 07:19:39 elastic An issue was identified in...
CVE-2024-52972 2025-01-23 06:11:10 elastic An allocation of resources without...
CVE-2024-43707 2025-01-23 06:08:10 elastic An issue was identified in...
CVE-2024-43710 2025-01-23 06:06:38 elastic A server side request forgery...
CVE-2025-24030 2025-01-23 03:20:27 GitHub_M Envoy Gateway is an open...
CVE-2024-42187 2025-01-23 02:53:07 HCL BigFix Patch Download Plug-ins are...
CVE-2024-42186 2025-01-23 02:47:40 HCL BigFix Patch Download Plug-ins are...
CVE-2023-50309 2025-01-23 02:38:25 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2023-32340 2025-01-23 02:37:33 ibm IBM Sterling B2B Integrator 6.0.0.0...
CVE-2024-42185 2025-01-23 02:10:02 HCL BigFix Patch Download Plug-ins are...
CVE-2024-42184 2025-01-23 01:59:00 HCL BigFix Patch Download Plug-ins are...
CVE-2024-42183 2025-01-23 01:42:47 HCL BigFix Patch Download Plug-ins are...
CVE-2024-42182 2025-01-23 01:05:52 HCL BigFix Patch Download Plug-ins are...
CVE-2023-46401 2025-01-23 00:00:00 mitre KWHotel 0.47 is vulnerable to...
CVE-2023-46400 2025-01-23 00:00:00 mitre KWHotel 0.47 is vulnerable to...
CVE-2024-50664 2025-01-23 00:00:00 mitre gpac 2.4 contains a heap-buffer-overflow...
CVE-2024-50665 2025-01-23 00:00:00 mitre gpac 2.4 contains a SEGV...
CVE-2024-57720 2025-01-23 00:00:00 mitre lunasvg v3.0.0 was discovered to...
CVE-2024-57724 2025-01-23 00:00:00 mitre lunasvg v3.0.0 was discovered to...
CVE-2024-57328 2025-01-23 00:00:00 mitre A SQL Injection vulnerability exists...
CVE-2024-57723 2025-01-23 00:00:00 mitre lunasvg v3.0.0 was discovered to...
CVE-2024-57722 2025-01-23 00:00:00 mitre lunasvg v3.0.0 was discovered to...
CVE-2024-57329 2025-01-23 00:00:00 mitre HortusFox v3.9 contains a stored...
CVE-2024-57556 2025-01-23 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-57386 2025-01-23 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-57326 2025-01-23 00:00:00 mitre A Reflected Cross-Site Scripting (XSS)...
CVE-2024-57719 2025-01-23 00:00:00 mitre lunasvg v3.0.0 was discovered to...
CVE-2024-57721 2025-01-23 00:00:00 mitre lunasvg v3.0.0 was discovered to...
CVE-2024-55194 2025-01-23 00:00:00 mitre OpenImageIO v3.1.0.0dev was discovered to...
CVE-2024-55195 2025-01-23 00:00:00 mitre An allocation-size-too-big bug in the...
CVE-2024-55193 2025-01-23 00:00:00 mitre OpenImageIO v3.1.0.0dev was discovered to...
CVE-2024-55573 2025-01-23 00:00:00 mitre An issue was discovered in...
CVE-2024-55192 2025-01-23 00:00:00 mitre OpenImageIO v3.1.0.0dev was discovered to...
CVE-2024-55971 2025-01-23 00:00:00 mitre SQL Injection vulnerability in the...
CVE-2024-53379 2025-01-23 00:00:00 mitre Heap buffer overflow in the...
CVE-2024-53588 2025-01-23 00:00:00 mitre A DLL hijacking vulnerability in...
CVE-2024-53923 2025-01-23 00:00:00 mitre An issue was discovered in...
CVE-2025-24529 2025-01-23 00:00:00 mitre An issue was discovered in...
CVE-2025-24530 2025-01-23 00:00:00 mitre An issue was discovered in...
CVE-2024-12477 2025-01-22 21:21:53 Wordfence The Avada Builder plugin for...
CVE-2025-0612 2025-01-22 19:22:37 Chrome Out of bounds memory access...
CVE-2025-0611 2025-01-22 19:22:36 Chrome Object corruption in V8 in...
CVE-2024-9310 2025-01-22 18:41:09 icscert By utilizing software-defined radios and...
CVE-2024-11166 2025-01-22 18:40:30 icscert For TCAS II systems using...
CVE-2025-0651 2025-01-22 17:34:16 cloudflare Improper Privilege Management vulnerability in...
CVE-2025-23047 2025-01-22 17:20:09 GitHub_M Cilium is a networking, observability,...
CVE-2025-24403 2025-01-22 17:02:55 jenkins A missing permission check in...
CVE-2025-24402 2025-01-22 17:02:54 jenkins A cross-site request forgery (CSRF)...
CVE-2025-24401 2025-01-22 17:02:54 jenkins Jenkins Folder-based Authorization Strategy Plugin...
CVE-2025-24400 2025-01-22 17:02:53 jenkins Jenkins Eiffel Broadcaster Plugin 2.8.0...
CVE-2025-24398 2025-01-22 17:02:52 jenkins Jenkins Bitbucket Server Integration Plugin...
CVE-2025-24399 2025-01-22 17:02:52 jenkins Jenkins OpenId Connect Authentication Plugin...
CVE-2025-24397 2025-01-22 17:02:51 jenkins An incorrect permission check in...
CVE-2025-23028 2025-01-22 16:48:19 GitHub_M Cilium is a networking, observability,...
CVE-2024-51457 2025-01-22 16:36:54 ibm IBM Robotic Process Automation for...
CVE-2025-20165 2025-01-22 16:21:30 cisco A vulnerability in the SIP...
CVE-2025-20156 2025-01-22 16:21:20 cisco A vulnerability in the REST...
CVE-2025-20128 2025-01-22 16:21:12 cisco A vulnerability in the Object...
CVE-2024-31903 2025-01-22 16:08:02 ibm IBM Sterling B2B Integrator Standard...
CVE-2024-10929 2025-01-22 16:05:35 Arm In certain circumstances, an issue...
CVE-2025-0638 2025-01-22 15:48:44 NLnet Labs The initial code parsing the...
CVE-2025-23914 2025-01-22 15:42:35 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-23809 2025-01-22 15:42:33 Patchstack Improper Neutralization of Input During...
CVE-2025-23992 2025-01-22 15:42:31 Patchstack Improper Neutralization of Input During...
CVE-2025-0604 2025-01-22 14:34:45 redhat A flaw was found in...
CVE-2025-23882 2025-01-22 14:32:16 Patchstack Improper Neutralization of Input During...
CVE-2025-23846 2025-01-22 14:32:14 Patchstack Improper Neutralization of Input During...
CVE-2025-23812 2025-01-22 14:32:12 Patchstack Improper Neutralization of Input During...
CVE-2025-23768 2025-01-22 14:32:10 Patchstack Improper Neutralization of Input During...
CVE-2025-23746 2025-01-22 14:32:09 Patchstack Improper Neutralization of Input During...
CVE-2025-23709 2025-01-22 14:32:09 Patchstack Improper Neutralization of Input During...
CVE-2025-23643 2025-01-22 14:32:06 Patchstack Improper Neutralization of Input During...
CVE-2025-23486 2025-01-22 14:31:57 Patchstack Missing Authorization vulnerability in NotFound...
CVE-2025-23506 2025-01-22 14:31:57 Patchstack Improper Neutralization of Input During...
CVE-2025-23475 2025-01-22 14:31:57 Patchstack Improper Neutralization of Input During...
CVE-2025-23449 2025-01-22 14:31:56 Patchstack Improper Neutralization of Input During...
CVE-2025-23462 2025-01-22 14:31:56 Patchstack Improper Neutralization of Input During...
CVE-2025-22772 2025-01-22 14:31:55 Patchstack Improper Neutralization of Input During...
CVE-2025-23966 2025-01-22 14:29:27 Patchstack Improper Neutralization of Input During...
CVE-2025-23959 2025-01-22 14:29:25 Patchstack Improper Neutralization of Input During...
CVE-2025-23948 2025-01-22 14:29:24 Patchstack Improper Control of Filename for...
CVE-2025-23942 2025-01-22 14:29:24 Patchstack Unrestricted Upload of File with...
CVE-2025-23938 2025-01-22 14:29:24 Patchstack Improper Control of Filename for...
CVE-2025-23949 2025-01-22 14:29:24 Patchstack Improper Control of Filename for...
CVE-2025-23944 2025-01-22 14:29:24 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-23953 2025-01-22 14:29:24 Patchstack Unrestricted Upload of File with...
CVE-2025-23918 2025-01-22 14:29:23 Patchstack Unrestricted Upload of File with...
CVE-2025-23921 2025-01-22 14:29:23 Patchstack Unrestricted Upload of File with...
CVE-2025-23931 2025-01-22 14:29:23 Patchstack Improper Neutralization of Special Elements...
CVE-2025-23910 2025-01-22 14:29:23 Patchstack Improper Neutralization of Special Elements...
CVE-2025-23932 2025-01-22 14:29:23 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-23867 2025-01-22 14:29:22 Patchstack Improper Neutralization of Input During...
CVE-2025-23874 2025-01-22 14:29:22 Patchstack Improper Neutralization of Input During...
CVE-2025-23806 2025-01-22 14:29:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23803 2025-01-22 14:29:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23798 2025-01-22 14:29:22 Patchstack Improper Neutralization of Input During...
CVE-2025-23811 2025-01-22 14:29:22 Patchstack Improper Neutralization of Input During...
CVE-2025-23866 2025-01-22 14:29:22 Patchstack Improper Neutralization of Input During...
CVE-2025-23784 2025-01-22 14:29:21 Patchstack Improper Neutralization of Special Elements...
CVE-2025-23774 2025-01-22 14:29:21 Patchstack Insertion of Sensitive Information Into...
CVE-2025-23770 2025-01-22 14:29:21 Patchstack Improper Neutralization of Input During...
CVE-2025-23781 2025-01-22 14:29:21 Patchstack Insertion of Sensitive Information Into...
CVE-2025-23769 2025-01-22 14:29:21 Patchstack Improper Neutralization of Input During...
CVE-2025-23701 2025-01-22 14:29:20 Patchstack Improper Neutralization of Input During...
CVE-2025-23706 2025-01-22 14:29:20 Patchstack Improper Neutralization of Input During...
CVE-2025-23700 2025-01-22 14:29:20 Patchstack Improper Neutralization of Input During...
CVE-2025-23732 2025-01-22 14:29:20 Patchstack Improper Neutralization of Input During...
CVE-2025-23758 2025-01-22 14:29:20 Patchstack Improper Neutralization of Input During...
CVE-2025-23697 2025-01-22 14:29:19 Patchstack Improper Neutralization of Input During...
CVE-2025-23683 2025-01-22 14:29:19 Patchstack Improper Neutralization of Input During...
CVE-2025-23684 2025-01-22 14:29:19 Patchstack Missing Authorization vulnerability in Eugen...
CVE-2025-23696 2025-01-22 14:29:19 Patchstack Improper Neutralization of Input During...
CVE-2025-23686 2025-01-22 14:29:19 Patchstack Improper Neutralization of Input During...
CVE-2025-23695 2025-01-22 14:29:19 Patchstack Improper Neutralization of Input During...
CVE-2025-23681 2025-01-22 14:29:18 Patchstack Improper Neutralization of Input During...
CVE-2025-23679 2025-01-22 14:29:18 Patchstack Improper Neutralization of Input During...
CVE-2025-23678 2025-01-22 14:29:18 Patchstack Improper Neutralization of Input During...
CVE-2025-23682 2025-01-22 14:29:18 Patchstack Improper Neutralization of Input During...
CVE-2025-23631 2025-01-22 14:29:17 Patchstack Improper Neutralization of Input During...
CVE-2025-23674 2025-01-22 14:29:17 Patchstack Improper Neutralization of Input During...
CVE-2025-23625 2025-01-22 14:29:17 Patchstack Improper Neutralization of Input During...
CVE-2025-23611 2025-01-22 14:29:17 Patchstack Improper Neutralization of Input During...
CVE-2025-23672 2025-01-22 14:29:17 Patchstack Improper Neutralization of Input During...
CVE-2025-23676 2025-01-22 14:29:17 Patchstack Improper Neutralization of Input During...
CVE-2025-23630 2025-01-22 14:29:17 Patchstack Improper Neutralization of Input During...
CVE-2025-23606 2025-01-22 14:29:16 Patchstack Improper Neutralization of Input During...
CVE-2025-23609 2025-01-22 14:29:16 Patchstack Improper Neutralization of Input During...
CVE-2025-23610 2025-01-22 14:29:16 Patchstack Improper Neutralization of Input During...
CVE-2025-23605 2025-01-22 14:29:16 Patchstack Improper Neutralization of Input During...
CVE-2025-23607 2025-01-22 14:29:16 Patchstack Improper Neutralization of Input During...
CVE-2025-23604 2025-01-22 14:29:16 Patchstack Improper Neutralization of Input During...
CVE-2025-23597 2025-01-22 14:29:15 Patchstack Improper Neutralization of Input During...
CVE-2025-23601 2025-01-22 14:29:15 Patchstack Improper Neutralization of Input During...
CVE-2025-23592 2025-01-22 14:29:15 Patchstack Improper Neutralization of Input During...
CVE-2025-23602 2025-01-22 14:29:15 Patchstack Improper Neutralization of Input During...
CVE-2025-23603 2025-01-22 14:29:15 Patchstack Improper Neutralization of Input During...
CVE-2025-23589 2025-01-22 14:29:14 Patchstack Improper Neutralization of Input During...
CVE-2025-23535 2025-01-22 14:29:14 Patchstack Improper Neutralization of Input During...
CVE-2025-23548 2025-01-22 14:29:14 Patchstack Improper Neutralization of Input During...
CVE-2025-23512 2025-01-22 14:29:14 Patchstack Missing Authorization vulnerability in Team118GROUP...
CVE-2025-23562 2025-01-22 14:29:14 Patchstack Improper Limitation of a Pathname...
CVE-2025-23583 2025-01-22 14:29:14 Patchstack Improper Neutralization of Input During...
CVE-2025-23578 2025-01-22 14:29:14 Patchstack Improper Neutralization of Input During...
CVE-2025-23507 2025-01-22 14:29:13 Patchstack Improper Neutralization of Input During...
CVE-2025-23495 2025-01-22 14:29:13 Patchstack Improper Neutralization of Input During...
CVE-2025-23498 2025-01-22 14:29:13 Patchstack Improper Neutralization of Input During...
CVE-2025-23509 2025-01-22 14:29:13 Patchstack Improper Neutralization of Input During...
CVE-2025-23500 2025-01-22 14:29:13 Patchstack Improper Neutralization of Input During...
CVE-2025-23503 2025-01-22 14:29:13 Patchstack Improper Neutralization of Input During...
CVE-2025-24027 2025-01-22 14:26:42 GitHub_M ps_contactinfo, a PrestaShop module for...
CVE-2025-0395 2025-01-22 13:11:30 glibc When the assert() function in...
CVE-2024-13447 2025-01-22 11:07:58 Wordfence The WP Hotel Booking plugin...
CVE-2024-13496 2025-01-22 11:07:58 Wordfence The GamiPress – Gamification plugin...
CVE-2024-13495 2025-01-22 11:07:57 Wordfence The The GamiPress – Gamification...
CVE-2024-13499 2025-01-22 11:07:57 Wordfence The The GamiPress – Gamification...
CVE-2022-23439 2025-01-22 09:10:28 fortinet A externally controlled reference to...
CVE-2024-13319 2025-01-22 07:29:40 Wordfence The Themify Builder plugin for...
CVE-2025-0428 2025-01-22 07:29:40 Wordfence The "AI Power: Complete AI...
CVE-2025-0429 2025-01-22 07:29:40 Wordfence The "AI Power: Complete AI...
CVE-2024-13360 2025-01-22 07:29:39 Wordfence The AI Power: Complete AI...
CVE-2024-13361 2025-01-22 07:29:38 Wordfence The AI Power: Complete AI...
CVE-2024-12117 2025-01-22 07:03:52 Wordfence The Stackable – Page Builder...
CVE-2024-12857 2025-01-22 07:03:52 Wordfence The AdForest theme for WordPress...
CVE-2024-13406 2025-01-22 07:03:51 Wordfence The XML for Google Merchant...
CVE-2025-23237 2025-01-22 05:50:14 jpcert Improper neutralization of special elements...
CVE-2025-22450 2025-01-22 05:49:13 jpcert Inclusion of undocumented features issue...
CVE-2025-20617 2025-01-22 05:48:18 jpcert Improper neutralization of special elements...
CVE-2024-12879 2025-01-22 05:23:04 Wordfence The WPBot Pro Wordpress Chatbot...
CVE-2024-11218 2025-01-22 04:55:30 redhat A vulnerability was found in...
CVE-2024-13590 2025-01-22 03:21:31 Wordfence The Ketchup Shortcodes plugin for...
CVE-2024-13584 2025-01-22 03:21:31 Wordfence The Picture Gallery – Frontend...
CVE-2024-13426 2025-01-22 02:20:24 Wordfence The WP-Polls plugin for WordPress...
CVE-2025-23089 2025-01-22 01:11:30 hackerone ...
CVE-2025-23088 2025-01-22 01:11:30 hackerone ...
CVE-2025-23087 2025-01-22 01:11:30 hackerone ...
CVE-2025-23083 2025-01-22 01:11:30 hackerone With the aid of the...
CVE-2025-23090 2025-01-22 01:11:30 hackerone With the aid of the...
CVE-2025-0625 2025-01-22 00:31:05 VulDB A vulnerability, which was classified...
CVE-2023-36998 2025-01-22 00:00:00 mitre The NextEPC MME <= 1.0.1...
CVE-2023-37017 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37006 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37012 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37011 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37016 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37777 2025-01-22 00:00:00 mitre A SQL injection vulnerability exists...
CVE-2023-37015 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37013 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37023 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37021 2025-01-22 00:00:00 mitre Open5GS MME version <= 2.6.4...
CVE-2023-37010 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37004 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37014 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37005 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37022 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37008 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37003 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37009 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37002 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37019 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37007 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37020 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2023-37018 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2024-56923 2025-01-22 00:00:00 mitre Stored Cross-Site Scripting (XSS) Vulnerability...
CVE-2024-56924 2025-01-22 00:00:00 mitre A Cross Site Request Forgery...
CVE-2024-56914 2025-01-22 00:00:00 mitre D-Link DSL-3782 v1.01 is vulnerable...
CVE-2024-24429 2025-01-22 00:00:00 mitre A reachable assertion in the...
CVE-2024-24430 2025-01-22 00:00:00 mitre A reachable assertion in the...
CVE-2024-24432 2025-01-22 00:00:00 mitre A reachable assertion in the...
CVE-2024-55488 2025-01-22 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-55957 2025-01-22 00:00:00 mitre In Thermo Fisher Scientific Xcalibur...
CVE-2024-34235 2025-01-22 00:00:00 mitre Open5GS MME versions <= 2.6.4...
CVE-2024-42012 2025-01-22 00:00:00 mitre GRAU DATA Blocky before 3.1...
CVE-2024-42013 2025-01-22 00:00:00 mitre In GRAU DATA Blocky before...
CVE-2025-22980 2025-01-22 00:00:00 mitre A SQL Injection vulnerability exists...
CVE-2024-13091 2025-01-21 23:20:51 Wordfence The WPBot Pro Wordpress Chatbot...
CVE-2024-49745 2025-01-21 23:04:44 google_android In growData of Parcel.cpp, there...
CVE-2024-49742 2025-01-21 23:04:44 google_android In onCreate of NotificationAccessConfirmationActivity.java ,...
CVE-2024-49748 2025-01-21 23:04:44 google_android In gatts_process_primary_service_req of gatt_sr.cc, there...
CVE-2024-49749 2025-01-21 23:04:44 google_android In DGifSlurp of dgif_lib.c, there...
CVE-2024-49744 2025-01-21 23:04:44 google_android In checkKeyIntentParceledCorrectly of AccountManagerService.java,...
CVE-2024-49747 2025-01-21 23:04:44 google_android In gatts_process_read_by_type_req of gatt_sr.cc, there...
CVE-2024-43771 2025-01-21 23:04:43 google_android In gatts_process_read_req of gatt_sr.cc, there...
CVE-2024-43770 2025-01-21 23:04:43 google_android In gatts_process_find_info of gatt_sr.cc, there...
CVE-2024-49738 2025-01-21 23:04:43 google_android In writeInplace of Parcel.cpp, there...
CVE-2024-49735 2025-01-21 23:04:43 google_android In multiple locations, there is...
CVE-2024-49724 2025-01-21 23:04:43 google_android In multiple functions of AccountManagerService.java,...
CVE-2024-49733 2025-01-21 23:04:43 google_android In reload of ServiceListing.java ,...
CVE-2024-49734 2025-01-21 23:04:43 google_android In multiple functions of ConnectivityService.java,...
CVE-2024-49737 2025-01-21 23:04:43 google_android In applyTaskFragmentOperation of WindowOrganizerController.java, there...
CVE-2024-49736 2025-01-21 23:04:43 google_android In onClick of MainClear.java, there...
CVE-2024-49732 2025-01-21 23:04:43 google_android In multiple functions of CompanionDeviceManagerService.java,...
CVE-2023-40132 2025-01-21 23:04:42 google_android In setActualDefaultRingtoneUri of RingtoneManager.java, there...
CVE-2023-40108 2025-01-21 23:04:42 google_android In multiple locations, there is...
CVE-2024-43096 2025-01-21 23:04:42 google_android In build_read_multi_rsp of gatt_sr.cc, there...
CVE-2024-43095 2025-01-21 23:04:42 google_android In multiple locations, there is...
CVE-2024-43763 2025-01-21 23:04:42 google_android In build_read_multi_rsp of gatt_sr.cc, there...
CVE-2024-43765 2025-01-21 23:04:42 google_android In multiple locations, there is...
CVE-2024-34730 2025-01-21 23:04:42 google_android In multiple locations, there is...
CVE-2023-50733 2025-01-21 22:03:28 Lexmark A Server-Side Request Forgery (SSRF)...
CVE-2024-45479 2025-01-21 21:26:16 apache SSRF vulnerability in Edit Service...
CVE-2024-45478 2025-01-21 21:25:58 apache Stored XSS vulnerability in Edit...
CVE-2024-51941 2025-01-21 21:24:23 apache A remote code injection vulnerability...
CVE-2025-23196 2025-01-21 21:23:41 apache A code injection vulnerability exists...
CVE-2025-23195 2025-01-21 21:22:33 apache An XML External Entity (XXE)...
CVE-2025-21571 2025-01-21 20:53:24 oracle Vulnerability in the Oracle VM...
CVE-2025-21570 2025-01-21 20:53:24 oracle Vulnerability in the Oracle Life...
CVE-2025-21569 2025-01-21 20:53:23 oracle Vulnerability in the Oracle Hyperion...
CVE-2025-21568 2025-01-21 20:53:23 oracle Vulnerability in the Oracle Hyperion...
CVE-2025-21565 2025-01-21 20:53:22 oracle Vulnerability in the Oracle Agile...
CVE-2025-21567 2025-01-21 20:53:22 oracle Vulnerability in the MySQL Server...
CVE-2025-21566 2025-01-21 20:53:22 oracle Vulnerability in the MySQL Server...
CVE-2025-21564 2025-01-21 20:53:21 oracle Vulnerability in the Oracle Agile...
CVE-2025-21563 2025-01-21 20:53:21 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2025-21562 2025-01-21 20:53:20 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2025-21560 2025-01-21 20:53:20 oracle Vulnerability in the Oracle Agile...
CVE-2025-21561 2025-01-21 20:53:20 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2025-21558 2025-01-21 20:53:19 oracle Vulnerability in the Primavera P6...
CVE-2025-21559 2025-01-21 20:53:19 oracle Vulnerability in the MySQL Server...
CVE-2025-21556 2025-01-21 20:53:18 oracle Vulnerability in the Oracle Agile...
CVE-2025-21557 2025-01-21 20:53:18 oracle Vulnerability in Oracle Application Express...
CVE-2025-21555 2025-01-21 20:53:18 oracle Vulnerability in the MySQL Server...
CVE-2025-21553 2025-01-21 20:53:17 oracle Vulnerability in the Java VM...
CVE-2025-21554 2025-01-21 20:53:17 oracle Vulnerability in the Oracle Communications...
CVE-2025-21552 2025-01-21 20:53:16 oracle Vulnerability in the JD Edwards...
CVE-2025-21550 2025-01-21 20:53:16 oracle Vulnerability in the Oracle Financial...
CVE-2025-21551 2025-01-21 20:53:16 oracle Vulnerability in the Oracle Solaris...
CVE-2025-21548 2025-01-21 20:53:15 oracle Vulnerability in the MySQL Connectors...
CVE-2025-21549 2025-01-21 20:53:15 oracle Vulnerability in the Oracle WebLogic...
CVE-2025-21547 2025-01-21 20:53:15 oracle Vulnerability in the Oracle Hospitality...
CVE-2025-21546 2025-01-21 20:53:14 oracle Vulnerability in the MySQL Server...
CVE-2025-21545 2025-01-21 20:53:14 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2025-21544 2025-01-21 20:53:13 oracle Vulnerability in the Oracle Communications...
CVE-2025-21542 2025-01-21 20:53:13 oracle Vulnerability in the Oracle Communications...
CVE-2025-21543 2025-01-21 20:53:13 oracle Vulnerability in the MySQL Server...
CVE-2025-21540 2025-01-21 20:53:12 oracle Vulnerability in the MySQL Server...
CVE-2025-21541 2025-01-21 20:53:12 oracle Vulnerability in the Oracle Workflow...
CVE-2025-21537 2025-01-21 20:53:11 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2025-21539 2025-01-21 20:53:11 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2025-21538 2025-01-21 20:53:11 oracle Vulnerability in the JD Edwards...
CVE-2025-21535 2025-01-21 20:53:10 oracle Vulnerability in the Oracle WebLogic...
CVE-2025-21536 2025-01-21 20:53:10 oracle Vulnerability in the MySQL Server...
CVE-2025-21533 2025-01-21 20:53:09 oracle Vulnerability in the Oracle VM...
CVE-2025-21534 2025-01-21 20:53:09 oracle Vulnerability in the MySQL Server...
CVE-2025-21532 2025-01-21 20:53:09 oracle Vulnerability in the Oracle Analytics...
CVE-2025-21530 2025-01-21 20:53:08 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2025-21531 2025-01-21 20:53:08 oracle Vulnerability in the MySQL Server...
CVE-2025-21529 2025-01-21 20:53:07 oracle Vulnerability in the MySQL Server...
CVE-2025-21528 2025-01-21 20:53:07 oracle Vulnerability in the Primavera P6...
CVE-2025-21527 2025-01-21 20:53:07 oracle Vulnerability in the JD Edwards...
CVE-2025-21526 2025-01-21 20:53:06 oracle Vulnerability in the Primavera P6...
CVE-2025-21525 2025-01-21 20:53:06 oracle Vulnerability in the MySQL Server...
CVE-2025-21523 2025-01-21 20:53:05 oracle Vulnerability in the MySQL Server...
CVE-2025-21522 2025-01-21 20:53:05 oracle Vulnerability in the MySQL Server...
CVE-2025-21524 2025-01-21 20:53:05 oracle Vulnerability in the JD Edwards...
CVE-2025-21521 2025-01-21 20:53:04 oracle Vulnerability in the MySQL Server...
CVE-2025-21520 2025-01-21 20:53:04 oracle Vulnerability in the MySQL Server...
CVE-2025-21518 2025-01-21 20:53:03 oracle Vulnerability in the MySQL Server...
CVE-2025-21519 2025-01-21 20:53:03 oracle Vulnerability in the MySQL Server...
CVE-2025-21516 2025-01-21 20:53:02 oracle Vulnerability in the Oracle Customer...
CVE-2025-21517 2025-01-21 20:53:02 oracle Vulnerability in the JD Edwards...
CVE-2025-21514 2025-01-21 20:53:01 oracle Vulnerability in the JD Edwards...
CVE-2025-21515 2025-01-21 20:53:01 oracle Vulnerability in the JD Edwards...
CVE-2025-21512 2025-01-21 20:53:00 oracle Vulnerability in the JD Edwards...
CVE-2025-21511 2025-01-21 20:53:00 oracle Vulnerability in the JD Edwards...
CVE-2025-21513 2025-01-21 20:53:00 oracle Vulnerability in the JD Edwards...
CVE-2025-21510 2025-01-21 20:52:59 oracle Vulnerability in the JD Edwards...
CVE-2025-21509 2025-01-21 20:52:59 oracle Vulnerability in the JD Edwards...
CVE-2025-21507 2025-01-21 20:52:58 oracle Vulnerability in the JD Edwards...
CVE-2025-21508 2025-01-21 20:52:58 oracle Vulnerability in the JD Edwards...
CVE-2025-21506 2025-01-21 20:52:58 oracle Vulnerability in the Oracle Project...
CVE-2025-21505 2025-01-21 20:52:57 oracle Vulnerability in the MySQL Server...
CVE-2025-21504 2025-01-21 20:52:57 oracle Vulnerability in the MySQL Server...
CVE-2025-21503 2025-01-21 20:52:56 oracle Vulnerability in the MySQL Server...
CVE-2025-21502 2025-01-21 20:52:56 oracle Vulnerability in the Oracle Java...
CVE-2025-21501 2025-01-21 20:52:56 oracle Vulnerability in the MySQL Server...
CVE-2025-21499 2025-01-21 20:52:55 oracle Vulnerability in the MySQL Server...
CVE-2025-21500 2025-01-21 20:52:55 oracle Vulnerability in the MySQL Server...
CVE-2025-21497 2025-01-21 20:52:54 oracle Vulnerability in the MySQL Server...
CVE-2025-21495 2025-01-21 20:52:54 oracle Vulnerability in the MySQL Enterprise...
CVE-2025-21498 2025-01-21 20:52:54 oracle Vulnerability in the Oracle HTTP...
CVE-2025-21492 2025-01-21 20:52:53 oracle Vulnerability in the MySQL Server...
CVE-2025-21494 2025-01-21 20:52:53 oracle Vulnerability in the MySQL Server...
CVE-2025-21493 2025-01-21 20:52:53 oracle Vulnerability in the MySQL Server...
CVE-2025-21490 2025-01-21 20:52:52 oracle Vulnerability in the MySQL Server...
CVE-2025-21491 2025-01-21 20:52:52 oracle Vulnerability in the MySQL Server...
CVE-2025-21489 2025-01-21 20:52:51 oracle Vulnerability in the Oracle Advanced...
CVE-2024-21245 2025-01-21 20:52:45 oracle Vulnerability in the JD Edwards...
CVE-2025-24024 2025-01-21 19:21:56 GitHub_M Mjolnir is a moderation tool...
CVE-2025-23369 2025-01-21 18:46:30 GitHub_P An improper verification of cryptographic...
CVE-2025-24020 2025-01-21 17:51:16 GitHub_M WeGIA is a Web manager...
CVE-2025-22150 2025-01-21 17:46:58 GitHub_M Undici is an HTTP/1.1 client....
CVE-2025-24019 2025-01-21 17:36:10 GitHub_M YesWiki is a wiki system...
CVE-2025-24460 2025-01-21 17:23:20 JetBrains In JetBrains TeamCity before 2024.12.1...
CVE-2025-24461 2025-01-21 17:23:20 JetBrains In JetBrains TeamCity before 2024.12.1...
CVE-2025-24459 2025-01-21 17:23:19 JetBrains In JetBrains TeamCity before 2024.12.1...
CVE-2025-24458 2025-01-21 17:23:18 JetBrains In JetBrains YouTrack before 2024.3.55417...
CVE-2025-24457 2025-01-21 17:23:18 JetBrains In JetBrains YouTrack before 2024.3.55417...
CVE-2025-24456 2025-01-21 17:23:17 JetBrains In JetBrains Hub before 2024.3.55417...
CVE-2025-23994 2025-01-21 17:21:52 Patchstack Improper Neutralization of Input During...
CVE-2025-23996 2025-01-21 17:21:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22722 2025-01-21 17:21:51 Patchstack Missing Authorization vulnerability in Widget...
CVE-2025-22661 2025-01-21 17:21:51 Patchstack Improper Neutralization of Input During...
CVE-2025-22721 2025-01-21 17:21:51 Patchstack Missing Authorization vulnerability in Farhan...
CVE-2025-22276 2025-01-21 17:21:50 Patchstack Improper Neutralization of Input During...
CVE-2025-22267 2025-01-21 17:21:50 Patchstack Improper Neutralization of Input During...
CVE-2025-23477 2025-01-21 17:21:50 Patchstack Missing Authorization vulnerability in Realty...
CVE-2025-23489 2025-01-21 17:21:50 Patchstack Improper Neutralization of Input During...
CVE-2025-23551 2025-01-21 17:21:50 Patchstack Improper Neutralization of Input During...
CVE-2025-23580 2025-01-21 17:21:50 Patchstack Improper Neutralization of Input During...
CVE-2025-23454 2025-01-21 17:21:49 Patchstack Improper Neutralization of Input During...
CVE-2025-23461 2025-01-21 17:21:49 Patchstack Improper Neutralization of Input During...
CVE-2025-24018 2025-01-21 17:02:04 GitHub_M YesWiki is a wiki system...
CVE-2024-45687 2025-01-21 16:35:43 Payara Improper Neutralization of CRLF Sequences...
CVE-2025-24017 2025-01-21 15:37:58 GitHub_M YesWiki is a wiki system...
CVE-2025-24012 2025-01-21 15:32:43 GitHub_M Umbraco is a free and...
CVE-2025-24011 2025-01-21 15:27:30 GitHub_M Umbraco is a free and...
CVE-2025-0377 2025-01-21 15:23:53 HashiCorp HashiCorp’s go-slug library is vulnerable...
CVE-2024-53829 2025-01-21 15:07:02 ERIC CodeChecker is an analyzer tooling,...
CVE-2025-22825 2025-01-21 13:57:36 Patchstack Improper Neutralization of Input During...
CVE-2025-24001 2025-01-21 13:57:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23998 2025-01-21 13:57:36 Patchstack Improper Neutralization of Input During...
CVE-2025-23997 2025-01-21 13:57:36 Patchstack Improper Neutralization of Input During...
CVE-2025-22733 2025-01-21 13:57:35 Patchstack Improper Neutralization of Input During...
CVE-2025-22727 2025-01-21 13:57:35 Patchstack Improper Neutralization of Input During...
CVE-2025-22718 2025-01-21 13:57:35 Patchstack Improper Neutralization of Input During...
CVE-2025-22732 2025-01-21 13:57:35 Patchstack Improper Neutralization of Input During...
CVE-2025-22723 2025-01-21 13:57:35 Patchstack Unrestricted Upload of File with...
CVE-2025-22719 2025-01-21 13:57:35 Patchstack Improper Neutralization of Input During...
CVE-2025-22711 2025-01-21 13:57:34 Patchstack Improper Neutralization of Input During...
CVE-2025-22716 2025-01-21 13:57:34 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22717 2025-01-21 13:57:34 Patchstack Missing Authorization vulnerability in Joe...
CVE-2025-22709 2025-01-21 13:57:34 Patchstack Improper Neutralization of Input During...
CVE-2025-22710 2025-01-21 13:57:34 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22706 2025-01-21 13:57:34 Patchstack Improper Neutralization of Input During...
CVE-2024-32555 2025-01-21 13:57:33 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2025-22262 2025-01-21 13:57:33 Patchstack Improper Neutralization of Input During...
CVE-2025-22763 2025-01-21 13:40:38 Patchstack Improper Neutralization of Input During...
CVE-2025-22735 2025-01-21 13:40:35 Patchstack Improper Neutralization of Input During...
CVE-2024-56277 2025-01-21 13:40:34 Patchstack Improper Encoding or Escaping of...
CVE-2025-22322 2025-01-21 13:40:34 Patchstack Improper Neutralization of Input During...
CVE-2025-22553 2025-01-21 13:40:34 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22311 2025-01-21 13:40:34 Patchstack Improper Control of Filename for...
CVE-2025-22318 2025-01-21 13:40:34 Patchstack Missing Authorization vulnerability in Eniture...
CVE-2024-51919 2025-01-21 13:40:33 Patchstack Unrestricted Upload of File with...
CVE-2024-51818 2025-01-21 13:40:33 Patchstack Improper Neutralization of Special Elements...
CVE-2024-51888 2025-01-21 13:40:33 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-49700 2025-01-21 13:40:33 Patchstack Improper Neutralization of Input During...
CVE-2024-49699 2025-01-21 13:40:33 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-49688 2025-01-21 13:40:33 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-49333 2025-01-21 13:40:32 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49303 2025-01-21 13:40:32 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49655 2025-01-21 13:40:32 Patchstack Improper Neutralization of Special Elements...
CVE-2024-49300 2025-01-21 13:40:32 Patchstack Improper Neutralization of Input During...
CVE-2024-49666 2025-01-21 13:40:32 Patchstack Improper Neutralization of Special Elements...
CVE-2024-57946 2025-01-21 12:22:53 Linux In the Linux kernel, the...
CVE-2025-21664 2025-01-21 12:18:19 Linux In the Linux kernel, the...
CVE-2025-21663 2025-01-21 12:18:18 Linux In the Linux kernel, the...
CVE-2025-21662 2025-01-21 12:18:17 Linux In the Linux kernel, the...
CVE-2025-21661 2025-01-21 12:18:16 Linux In the Linux kernel, the...
CVE-2025-21660 2025-01-21 12:18:16 Linux In the Linux kernel, the...
CVE-2025-21659 2025-01-21 12:18:15 Linux In the Linux kernel, the...
CVE-2025-21658 2025-01-21 12:18:14 Linux In the Linux kernel, the...
CVE-2025-21657 2025-01-21 12:18:13 Linux In the Linux kernel, the...
CVE-2025-21656 2025-01-21 12:18:13 Linux In the Linux kernel, the...
CVE-2024-57945 2025-01-21 12:18:12 Linux In the Linux kernel, the...
CVE-2024-57944 2025-01-21 12:18:11 Linux In the Linux kernel, the...
CVE-2024-57943 2025-01-21 12:18:11 Linux In the Linux kernel, the...
CVE-2024-57942 2025-01-21 12:18:10 Linux In the Linux kernel, the...
CVE-2024-57941 2025-01-21 12:18:09 Linux In the Linux kernel, the...
CVE-2024-57940 2025-01-21 12:18:09 Linux In the Linux kernel, the...
CVE-2024-57939 2025-01-21 12:18:08 Linux In the Linux kernel, the...
CVE-2024-57938 2025-01-21 12:09:15 Linux In the Linux kernel, the...
CVE-2024-57937 2025-01-21 12:09:14 Linux ...
CVE-2024-57935 2025-01-21 12:01:31 Linux In the Linux kernel, the...
CVE-2024-57936 2025-01-21 12:01:31 Linux In the Linux kernel, the...
CVE-2024-57934 2025-01-21 12:01:30 Linux In the Linux kernel, the...
CVE-2024-57933 2025-01-21 12:01:29 Linux In the Linux kernel, the...
CVE-2024-57932 2025-01-21 12:01:29 Linux In the Linux kernel, the...
CVE-2024-57931 2025-01-21 12:01:28 Linux In the Linux kernel, the...
CVE-2024-57930 2025-01-21 12:01:27 Linux In the Linux kernel, the...
CVE-2025-0615 2025-01-21 11:44:51 INCIBE Input validation vulnerability in Qualifios...
CVE-2025-0614 2025-01-21 11:43:41 INCIBE Input validation vulnerability in Qualifios...
CVE-2024-13444 2025-01-21 11:09:47 Wordfence The wp-greet plugin for WordPress...
CVE-2024-13230 2025-01-21 11:09:46 Wordfence The Social Share, Social Login...
CVE-2024-11226 2025-01-21 11:09:46 Wordfence The FireCask Like & Share...
CVE-2025-0450 2025-01-21 11:09:45 Wordfence The Betheme plugin for WordPress...
CVE-2024-52973 2025-01-21 11:04:06 elastic An allocation of resources without...
CVE-2024-43709 2025-01-21 11:00:11 elastic An allocation of resources without...
CVE-2024-37284 2025-01-21 10:56:14 elastic Improper handling of alternate encoding...
CVE-2024-6466 2025-01-21 10:03:24 NEC NEC Corporations WebSAM DeploymentManager v6.0...
CVE-2025-23184 2025-01-21 09:35:37 apache A potential denial of service...
CVE-2024-12104 2025-01-21 09:21:10 Wordfence The Visual Website Collaboration, Feedback...
CVE-2024-13404 2025-01-21 09:21:10 Wordfence The Link Library plugin for...
CVE-2024-12005 2025-01-21 09:21:09 Wordfence The WP-BibTeX plugin for WordPress...
CVE-2024-10936 2025-01-21 08:21:51 Wordfence The String locator plugin for...
CVE-2025-0371 2025-01-21 08:21:51 Wordfence The JetElements plugin for WordPress...
CVE-2025-23086 2025-01-21 04:26:10 hackerone On most desktop platforms, Brave...
CVE-2024-13536 2025-01-21 04:20:57 Wordfence The 1003 Mortgage Application plugin...
CVE-2024-45091 2025-01-21 00:41:45 ibm IBM UrbanCode Deploy (UCD) 7.0...
CVE-2023-27113 2025-01-21 00:00:00 mitre pearProjectApi v2.8.10 was discovered to...
CVE-2023-27112 2025-01-21 00:00:00 mitre pearProjectApi v2.8.10 was discovered to...
CVE-2023-45908 2025-01-21 00:00:00 mitre Homarr before v0.14.0 was discovered...
CVE-2023-37029 2025-01-21 00:00:00 mitre Magma versions <= 1.8.0 (fixed...
CVE-2023-37028 2025-01-21 00:00:00 mitre A Null pointer dereference vulnerability...
CVE-2023-37036 2025-01-21 00:00:00 mitre A Null pointer dereference vulnerability...
CVE-2023-37024 2025-01-21 00:00:00 mitre A reachable assertion in the...
CVE-2023-37033 2025-01-21 00:00:00 mitre A Null pointer dereference vulnerability...
CVE-2023-37032 2025-01-21 00:00:00 mitre A Stack-based buffer overflow in...
CVE-2023-37039 2025-01-21 00:00:00 mitre A Null pointer dereference vulnerability...
CVE-2023-37027 2025-01-21 00:00:00 mitre Null pointer dereference vulnerability in...
CVE-2023-37035 2025-01-21 00:00:00 mitre A Null pointer dereference vulnerability...
CVE-2023-37025 2025-01-21 00:00:00 mitre A Null pointer dereference vulnerability...
CVE-2023-37031 2025-01-21 00:00:00 mitre A Null pointer dereference vulnerability...
CVE-2023-37038 2025-01-21 00:00:00 mitre A Null pointer dereference vulnerability...
CVE-2023-37030 2025-01-21 00:00:00 mitre A Null pointer dereference vulnerability...
CVE-2023-37037 2025-01-21 00:00:00 mitre A Null pointer dereference vulnerability...
CVE-2023-37034 2025-01-21 00:00:00 mitre A Null pointer dereference vulnerability...
CVE-2023-37026 2025-01-21 00:00:00 mitre A Null pointer dereference vulnerability...
CVE-2024-56990 2025-01-21 00:00:00 mitre PHPGurukul Hospital Management System 4.0...
CVE-2024-56998 2025-01-21 00:00:00 mitre PHPGurukul Hospital Management System 4.0...
CVE-2024-56997 2025-01-21 00:00:00 mitre PHPGurukul Hospital Management System 4.0...
CVE-2024-48392 2025-01-21 00:00:00 mitre OrangeScrum v2.0.11 is vulnerable to...
CVE-2024-57360 2025-01-21 00:00:00 mitre https://www.gnu.org/software/binutils/ nm >=2.43 is affected...
CVE-2024-57036 2025-01-21 00:00:00 mitre TOTOLINK A810R V4.1.2cu.5032_B20200407 was found...
CVE-2024-57540 2025-01-21 00:00:00 mitre Linksys E8450 v1.2.00.360516 was discovered...
CVE-2024-57542 2025-01-21 00:00:00 mitre Linksys E8450 v1.2.00.360516 was discovered...
CVE-2024-57545 2025-01-21 00:00:00 mitre Linksys E8450 v1.2.00.360516 was discovered...
CVE-2024-57538 2025-01-21 00:00:00 mitre Linksys E8450 v1.2.00.360516 was discovered...
CVE-2024-57544 2025-01-21 00:00:00 mitre Linksys E8450 v1.2.00.360516 was discovered...
CVE-2024-57541 2025-01-21 00:00:00 mitre Linksys E8450 v1.2.00.360516 was discovered...
CVE-2024-57537 2025-01-21 00:00:00 mitre Linksys E8450 v1.2.00.360516 was discovered...
CVE-2024-57536 2025-01-21 00:00:00 mitre Linksys E8450 v1.2.00.360516 was discovered...
CVE-2024-57539 2025-01-21 00:00:00 mitre Linksys E8450 v1.2.00.360516 was discovered...
CVE-2024-57543 2025-01-21 00:00:00 mitre Linksys E8450 v1.2.00.360516 was discovered...
CVE-2024-24421 2025-01-21 00:00:00 mitre A type confusion in the...
CVE-2024-24423 2025-01-21 00:00:00 mitre The Linux Foundation Magma <=...
CVE-2024-24420 2025-01-21 00:00:00 mitre A reachable assertion in the...
CVE-2024-24451 2025-01-21 00:00:00 mitre A stack overflow in the...
CVE-2024-24424 2025-01-21 00:00:00 mitre A reachable assertion in the...
CVE-2024-24442 2025-01-21 00:00:00 mitre A NULL pointer dereference in...
CVE-2024-24416 2025-01-21 00:00:00 mitre The Linux Foundation Magma <=...
CVE-2024-24418 2025-01-21 00:00:00 mitre The Linux Foundation Magma <=...
CVE-2024-24444 2025-01-21 00:00:00 mitre Improper file descriptor handling for...
CVE-2024-24427 2025-01-21 00:00:00 mitre A reachable assertion in the...
CVE-2024-24443 2025-01-21 00:00:00 mitre An uninitialized pointer dereference in...
CVE-2024-24422 2025-01-21 00:00:00 mitre The Linux Foundation Magma <=...
CVE-2024-24417 2025-01-21 00:00:00 mitre The Linux Foundation Magma <=...
CVE-2024-24428 2025-01-21 00:00:00 mitre A reachable assertion in the...
CVE-2024-24445 2025-01-21 00:00:00 mitre OpenAirInterface CN5G AMF (oai-cn5g-amf) <=...
CVE-2024-24419 2025-01-21 00:00:00 mitre The Linux Foundation Magma <=...
CVE-2024-54795 2025-01-21 00:00:00 mitre SpagoBI v3.5.1 contains multiple Stored...
CVE-2024-54792 2025-01-21 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-54794 2025-01-21 00:00:00 mitre The script input feature of...
CVE-2024-55504 2025-01-21 00:00:00 mitre An issue in RAR Extractor...
CVE-2024-55958 2025-01-21 00:00:00 mitre Northern.tech CFEngine Enterprise Mission Portal...
CVE-2024-55959 2025-01-21 00:00:00 mitre Northern.tech Mender Client 4.x before...
CVE-2024-51417 2025-01-21 00:00:00 mitre An issue in System.Linq.Dynamic.Core before...
CVE-2024-42936 2025-01-21 00:00:00 mitre The mqlink.elf is service component...
CVE-2025-24014 2025-01-20 22:53:14 GitHub_M Vim is an open source,...
CVE-2024-13454 2025-01-20 21:07:50 OpenVPN Weak encryption algorithm in Easy-RSA...
CVE-2025-23214 2025-01-20 18:09:45 GitHub_M Cosmos provides users the ability...
CVE-2024-22349 2025-01-20 17:42:37 ibm IBM DevOps Velocity 5.0.0 and...
CVE-2024-22347 2025-01-20 17:41:43 ibm IBM DevOps Velocity 5.0.0 and...
CVE-2024-22348 2025-01-20 17:40:31 ibm IBM DevOps Velocity 5.0.0 and...
CVE-2025-23221 2025-01-20 16:49:31 GitHub_M Fedify is a TypeScript library...
CVE-2025-24013 2025-01-20 15:57:37 GitHub_M CodeIgniter is a PHP full-stack...
CVE-2025-24010 2025-01-20 15:53:30 GitHub_M Vite is a frontend tooling...
CVE-2025-23220 2025-01-20 15:48:36 GitHub_M WeGIA is an open source...
CVE-2025-23219 2025-01-20 15:47:39 GitHub_M WeGIA is an open source...
CVE-2025-23218 2025-01-20 15:45:52 GitHub_M WeGIA is an open source...
CVE-2025-23044 2025-01-20 15:43:23 GitHub_M PwnDoc is a penetration test...
CVE-2025-22620 2025-01-20 15:38:32 GitHub_M gitoxide is an implementation of...
CVE-2025-22131 2025-01-20 15:31:19 GitHub_M PhpSpreadsheet is a PHP library...
CVE-2024-51738 2025-01-20 15:26:03 GitHub_M Sunshine is a self-hosted game...
CVE-2024-45647 2025-01-20 14:50:54 ibm IBM Security Verify Access 10.0.0...
CVE-2025-21655 2025-01-20 13:48:40 Linux In the Linux kernel, the...
CVE-2024-13176 2025-01-20 13:29:57 openssl Issue summary: A timing side-channel...
CVE-2025-0479 2025-01-20 11:37:13 CERT-In This vulnerability exists in the...
CVE-2023-52923 2025-01-20 10:48:13 Linux In the Linux kernel, the...
CVE-2025-0590 2025-01-20 06:22:44 TECNOMobile Improper permission settings for mobile...
CVE-2025-0582 2025-01-20 03:00:16 VulDB A vulnerability classified as critical...
CVE-2025-0581 2025-01-20 03:00:11 VulDB A vulnerability classified as problematic...
CVE-2025-0580 2025-01-20 02:31:05 VulDB A vulnerability was found in...
CVE-2025-0579 2025-01-20 02:31:04 VulDB A vulnerability was found in...
CVE-2025-0586 2025-01-20 02:28:02 twcert The a+HRD from aEnrich Technology...
CVE-2025-0585 2025-01-20 02:17:29 twcert The a+HRD from aEnrich Technology...
CVE-2025-0584 2025-01-20 02:06:19 twcert The a+HRD from aEnrich Technology...
CVE-2024-13524 2025-01-20 02:00:22 VulDB A vulnerability has been found...
CVE-2025-0583 2025-01-20 01:51:47 twcert The a+HRD from aEnrich Technology...
CVE-2025-0578 2025-01-20 01:00:16 VulDB A vulnerability was found in...
CVE-2025-24337 2025-01-20 00:00:00 mitre WriteFreely through 0.15.1, when MySQL...
CVE-2025-0576 2025-01-19 23:31:04 VulDB A vulnerability was found in...
CVE-2025-0575 2025-01-19 23:00:11 VulDB A vulnerability has been found...
CVE-2024-41742 2025-01-19 15:03:26 ibm IBM TXSeries for Multiplatforms 10.1...
CVE-2024-41743 2025-01-19 15:02:53 ibm IBM TXSeries for Multiplatforms 10.1...
CVE-2024-41783 2025-01-19 14:58:21 ibm IBM Sterling Secure Proxy 6.0.0.0,...
CVE-2024-38337 2025-01-19 14:56:18 ibm IBM Sterling Secure Proxy 6.0.0.0,...
CVE-2024-57929 2025-01-19 11:52:46 Linux In the Linux kernel, the...
CVE-2024-57928 2025-01-19 11:52:45 Linux In the Linux kernel, the...
CVE-2024-57927 2025-01-19 11:52:44 Linux In the Linux kernel, the...
CVE-2024-57925 2025-01-19 11:52:43 Linux In the Linux kernel, the...
CVE-2024-57926 2025-01-19 11:52:43 Linux In the Linux kernel, the...
CVE-2024-57924 2025-01-19 11:52:42 Linux In the Linux kernel, the...
CVE-2024-57923 2025-01-19 11:52:41 Linux In the Linux kernel, the...
CVE-2024-57922 2025-01-19 11:52:41 Linux In the Linux kernel, the...
CVE-2024-57921 2025-01-19 11:52:40 Linux In the Linux kernel, the...
CVE-2024-57919 2025-01-19 11:52:39 Linux In the Linux kernel, the...
CVE-2024-57920 2025-01-19 11:52:39 Linux In the Linux kernel, the...
CVE-2024-57918 2025-01-19 11:52:38 Linux In the Linux kernel, the...
CVE-2024-57916 2025-01-19 11:52:37 Linux In the Linux kernel, the...
CVE-2024-57917 2025-01-19 11:52:37 Linux In the Linux kernel, the...
CVE-2024-57915 2025-01-19 11:52:36 Linux ...
CVE-2024-57913 2025-01-19 11:52:35 Linux In the Linux kernel, the...
CVE-2024-57914 2025-01-19 11:52:35 Linux In the Linux kernel, the...
CVE-2024-57912 2025-01-19 11:52:34 Linux In the Linux kernel, the...
CVE-2024-57910 2025-01-19 11:52:33 Linux In the Linux kernel, the...
CVE-2024-57911 2025-01-19 11:52:33 Linux In the Linux kernel, the...
CVE-2024-57909 2025-01-19 11:52:32 Linux In the Linux kernel, the...
CVE-2024-57908 2025-01-19 11:52:31 Linux In the Linux kernel, the...
CVE-2024-57907 2025-01-19 11:52:31 Linux In the Linux kernel, the...
CVE-2024-57906 2025-01-19 11:52:30 Linux In the Linux kernel, the...
CVE-2024-57905 2025-01-19 11:52:29 Linux In the Linux kernel, the...
CVE-2024-57904 2025-01-19 11:52:28 Linux In the Linux kernel, the...
CVE-2025-21654 2025-01-19 10:18:11 Linux In the Linux kernel, the...
CVE-2025-21653 2025-01-19 10:18:10 Linux In the Linux kernel, the...
CVE-2025-21652 2025-01-19 10:18:09 Linux In the Linux kernel, the...
CVE-2025-21651 2025-01-19 10:18:08 Linux In the Linux kernel, the...
CVE-2025-21650 2025-01-19 10:18:07 Linux In the Linux kernel, the...
CVE-2025-21649 2025-01-19 10:18:06 Linux In the Linux kernel, the...
CVE-2025-21648 2025-01-19 10:18:05 Linux In the Linux kernel, the...
CVE-2025-21647 2025-01-19 10:18:04 Linux In the Linux kernel, the...
CVE-2025-21646 2025-01-19 10:18:02 Linux In the Linux kernel, the...
CVE-2025-21645 2025-01-19 10:18:01 Linux In the Linux kernel, the...
CVE-2025-21644 2025-01-19 10:18:00 Linux In the Linux kernel, the...
CVE-2025-21642 2025-01-19 10:17:59 Linux In the Linux kernel, the...
CVE-2025-21643 2025-01-19 10:17:59 Linux In the Linux kernel, the...
CVE-2025-21641 2025-01-19 10:17:58 Linux In the Linux kernel, the...
CVE-2025-21640 2025-01-19 10:17:57 Linux In the Linux kernel, the...
CVE-2025-21639 2025-01-19 10:17:56 Linux In the Linux kernel, the...
CVE-2025-21638 2025-01-19 10:17:56 Linux In the Linux kernel, the...
CVE-2025-21637 2025-01-19 10:17:55 Linux In the Linux kernel, the...
CVE-2025-21636 2025-01-19 10:17:54 Linux In the Linux kernel, the...
CVE-2025-21635 2025-01-19 10:17:53 Linux In the Linux kernel, the...
CVE-2025-21634 2025-01-19 10:17:52 Linux In the Linux kernel, the...
CVE-2025-21633 2025-01-19 10:17:51 Linux ...
CVE-2025-21632 2025-01-19 10:17:50 Linux In the Linux kernel, the...
CVE-2025-21631 2025-01-19 10:17:49 Linux In the Linux kernel, the...
CVE-2025-0567 2025-01-19 07:31:04 VulDB A vulnerability classified as problematic...
CVE-2025-0566 2025-01-19 06:31:12 VulDB A vulnerability classified as critical...
CVE-2025-0565 2025-01-19 06:00:18 VulDB A vulnerability was found in...
CVE-2024-8722 2025-01-19 04:21:13 Wordfence The Import any XML or...
CVE-2025-0564 2025-01-19 03:31:05 VulDB A vulnerability was found in...
CVE-2024-45652 2025-01-19 02:42:18 ibm IBM Maximo MXAPIASSET API 7.6.1.3...
CVE-2024-45653 2025-01-19 02:39:30 ibm IBM Sterling Connect:Direct Web Services...
CVE-2024-45654 2025-01-19 02:19:11 ibm IBM Security ReaQta 3.12 could...
CVE-2025-0563 2025-01-19 01:31:04 VulDB A vulnerability was found in...
CVE-2025-0562 2025-01-19 01:00:08 VulDB A vulnerability was found in...
CVE-2025-0561 2025-01-18 23:31:05 VulDB A vulnerability has been found...
CVE-2024-45662 2025-01-18 16:19:46 ibm IBM Safer Payments 6.4.0.00 through 6.4.2.07,...
CVE-2024-47106 2025-01-18 16:09:47 ibm IBM Jazz for Service Management...
CVE-2024-47113 2025-01-18 15:29:40 ibm IBM ICP - Voice Gateway 1.0.2,...
CVE-2024-49354 2025-01-18 15:17:06 ibm IBM Concert 1.0.0, 1.0.1, and...
CVE-2024-49824 2025-01-18 15:11:58 ibm IBM Robotic Process Automation 21.0.0...
CVE-2024-51448 2025-01-18 15:08:42 ibm IBM Robotic Process Automation 21.0.0...
CVE-2025-0560 2025-01-18 15:00:17 VulDB A vulnerability, which was classified...
CVE-2024-49338 2025-01-18 15:00:16 ibm IBM App Connect Enterprise 12.0.1.0...
CVE-2025-0559 2025-01-18 14:00:17 VulDB A vulnerability, which was classified...
CVE-2025-0558 2025-01-18 13:00:08 VulDB A vulnerability classified as critical...
CVE-2025-0557 2025-01-18 09:00:11 VulDB A vulnerability classified as problematic...
CVE-2024-13375 2025-01-18 08:26:39 Wordfence The Adifier System plugin for...
CVE-2024-13184 2025-01-18 08:26:39 Wordfence The The Ultimate WordPress Toolkit...
CVE-2024-13392 2025-01-18 07:11:24 Wordfence The Rate Star Review Vote...
CVE-2024-13433 2025-01-18 07:05:11 Wordfence The Utilities for MTG plugin...
CVE-2024-12696 2025-01-18 07:05:10 Wordfence The Picture Gallery – Frontend...
CVE-2024-13393 2025-01-18 07:05:10 Wordfence The Video Share VOD –...
CVE-2025-0369 2025-01-18 07:05:10 Wordfence The JetEngine plugin for WordPress...
CVE-2024-13517 2025-01-18 07:05:09 Wordfence The Easy Digital Downloads –...
CVE-2024-13385 2025-01-18 07:05:09 Wordfence The JSM Screenshot Machine Shortcode...
CVE-2024-12385 2025-01-18 07:05:08 Wordfence The WP Abstracts plugin for...
CVE-2024-13519 2025-01-18 07:05:08 Wordfence The MarketKing — Ultimate WooCommerce...
CVE-2024-13317 2025-01-18 07:05:07 Wordfence The ShipWorks Connector for Woocommerce...
CVE-2025-0515 2025-01-18 07:05:07 Wordfence The Buzz Club – Night...
CVE-2024-13391 2025-01-18 07:05:06 Wordfence The MicroPayments – Fans Paysite:...
CVE-2024-13432 2025-01-18 07:05:06 Wordfence The Webcamconsult plugin for WordPress...
CVE-2024-9020 2025-01-18 06:00:05 WPScan The List category posts WordPress...
CVE-2024-13516 2025-01-18 05:33:50 Wordfence The Kubio AI Page Builder...
CVE-2025-0308 2025-01-18 05:33:50 Wordfence The Ultimate Member – User...
CVE-2024-13515 2025-01-18 05:33:49 Wordfence The Image Source Control Lite...
CVE-2025-0318 2025-01-18 05:33:49 Wordfence The Ultimate Member – User...
CVE-2025-0554 2025-01-18 05:33:48 Wordfence The Podlove Podcast Publisher plugin...
CVE-2024-12071 2025-01-18 03:21:12 Wordfence The Evergreen Content Poster –...
CVE-2025-23209 2025-01-18 00:32:54 GitHub_M Craft is a flexible, user-friendly...
CVE-2023-50739 2025-01-17 23:47:13 Lexmark A buffer overflow vulnerability has been...
CVE-2024-11923 2025-01-17 23:44:06 Fortra Under certain log settings the...
CVE-2018-9405 2025-01-17 23:17:44 google_android In BnDmAgent::onTransact of dm_agent.cpp, there...
CVE-2018-9401 2025-01-17 23:17:04 google_android In many locations, there is...
CVE-2018-9406 2025-01-17 23:16:13 google_android In NlpService, there is a...
CVE-2018-9389 2025-01-17 23:15:26 google_android In ip6_append_data of ip6_output.c, there...
CVE-2018-9387 2025-01-17 23:14:44 google_android In multiple functions of mnh-sm.c,...
CVE-2018-9464 2025-01-17 23:14:03 google_android In multiple locations, there is...
CVE-2018-9461 2025-01-17 23:13:16 google_android In onAttachFragment of ShareIntentActivity.java, there...
CVE-2018-9447 2025-01-17 23:12:29 google_android In onCreate of EmergencyCallbackModeExitDialog.java, there...
CVE-2018-9434 2025-01-17 23:11:16 google_android In multiple functions of Parcel.cpp,...
CVE-2018-9382 2025-01-17 23:10:28 google_android In multiple functions of WifiServiceImpl.java,...
CVE-2018-9379 2025-01-17 23:09:39 google_android In multiple functions of MiniThumbFile.java,...
CVE-2018-9375 2025-01-17 23:07:14 google_android In multiple functions of UserDictionaryProvider.java,...
CVE-2017-13322 2025-01-17 23:06:15 google_android In endCallForSubscriber of PhoneInterfaceManager.java, there...
CVE-2018-9384 2025-01-17 23:04:49 google_android In multiple locations, there is...
CVE-2018-9383 2025-01-17 23:03:54 google_android In asn1_ber_decoder of asn1_decoder.c, there...
CVE-2025-23208 2025-01-17 22:24:09 GitHub_M zot is a production-ready vendor-neutral...
CVE-2025-0541 2025-01-17 21:31:05 VulDB A vulnerability was found in...
CVE-2025-23207 2025-01-17 21:25:05 GitHub_M KaTeX is a fast, easy-to-use...
CVE-2023-50738 2025-01-17 21:10:44 Lexmark A new feature to prevent Firmware...
CVE-2025-0540 2025-01-17 21:00:17 VulDB A vulnerability has been found...
CVE-2025-23206 2025-01-17 20:34:50 GitHub_M The AWS Cloud Development Kit...
CVE-2025-0538 2025-01-17 20:31:04 VulDB A vulnerability, which was classified...
CVE-2025-23205 2025-01-17 20:23:21 GitHub_M nbgrader is a system for...
CVE-2025-23202 2025-01-17 20:18:20 GitHub_M Bible Module is a tool...
CVE-2025-23039 2025-01-17 20:13:13 GitHub_M Caido is a web security...
CVE-2025-21606 2025-01-17 20:10:05 GitHub_M stats is a macOS system...
CVE-2024-13026 2025-01-17 20:02:32 Roche A vulnerability exists in Algo...
CVE-2025-0537 2025-01-17 20:00:10 VulDB A vulnerability, which was classified...
CVE-2025-0536 2025-01-17 19:31:04 VulDB A vulnerability classified as critical...
CVE-2025-21185 2025-01-17 19:19:50 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2025-21399 2025-01-17 19:19:49 microsoft Microsoft Edge (Chromium-based) Update Elevation...
CVE-2025-0535 2025-01-17 19:00:16 VulDB A vulnerability classified as critical...
CVE-2025-0534 2025-01-17 18:31:04 VulDB A vulnerability was found in...
CVE-2025-0533 2025-01-17 18:00:16 VulDB A vulnerability was found in...
CVE-2024-12757 2025-01-17 17:41:38 icscert Nedap Librix Ecoreader is...
CVE-2025-0430 2025-01-17 17:34:26 icscert Belledonne Communications Linphone-Desktop is...
CVE-2025-0532 2025-01-17 17:31:04 VulDB A vulnerability was found in...
CVE-2024-45832 2025-01-17 16:49:56 icscert Hard-coded credentials were included as...
CVE-2024-54681 2025-01-17 16:46:40 icscert Multiple bash files were present...
CVE-2024-53683 2025-01-17 16:44:17 icscert A valid set of credentials...
CVE-2024-26153 2025-01-17 16:23:10 icscert All versions of ETIC Telecom...
CVE-2024-26155 2025-01-17 16:19:37 icscert All versions of ETIC Telecom...
CVE-2024-26154 2025-01-17 16:17:10 icscert All versions of ETIC Telecom...
CVE-2024-26157 2025-01-17 16:14:43 icscert All versions of ETIC Telecom...
CVE-2024-26156 2025-01-17 16:12:26 icscert All versions of ETIC Telecom...
CVE-2025-0531 2025-01-17 16:00:19 VulDB A vulnerability was found in...
CVE-2025-0530 2025-01-17 15:31:05 VulDB A vulnerability has been found...
CVE-2025-0529 2025-01-17 15:00:15 VulDB A vulnerability, which was classified...
CVE-2025-0528 2025-01-17 14:31:07 VulDB A vulnerability, which was classified...
CVE-2024-13502 2025-01-17 14:01:03 NCSC.ch Improper Neutralization of Special Elements...
CVE-2024-13503 2025-01-17 13:52:35 NCSC.ch Buffer Copy without Checking Size...
CVE-2025-0527 2025-01-17 13:31:05 VulDB A vulnerability classified as critical...
CVE-2024-10498 2025-01-17 10:30:21 schneider CWE-119: Improper Restriction of Operations...
CVE-2024-10497 2025-01-17 10:27:52 schneider CWE-639: Authorization Bypass Through User-Controlled...
CVE-2024-12703 2025-01-17 10:23:52 schneider CWE-502: Deserialization of untrusted data...
CVE-2024-12142 2025-01-17 10:19:11 schneider CWE-200: Exposure of Sensitive Information...
CVE-2024-12476 2025-01-17 09:42:47 schneider CWE-611: Improper Restriction of XML...
CVE-2024-12399 2025-01-17 09:37:35 schneider CWE-924: Improper Enforcement of Message...
CVE-2024-13378 2025-01-17 09:36:39 Wordfence The Gravity Forms plugin for...
CVE-2024-13377 2025-01-17 09:36:38 Wordfence The Gravity Forms plugin for...
CVE-2024-11425 2025-01-17 09:00:32 schneider CWE-131: Incorrect Calculation of Buffer...
CVE-2024-11139 2025-01-17 08:37:24 schneider CWE-119: Improper Restriction of Operations...
CVE-2024-12370 2025-01-17 08:25:38 Wordfence The WP Hotel Booking plugin...
CVE-2024-12466 2025-01-17 07:01:29 Wordfence The Proofreading plugin for WordPress...
CVE-2024-12203 2025-01-17 07:01:29 Wordfence The RSS Icon Widget plugin...
CVE-2024-12637 2025-01-17 07:01:28 Wordfence The Moving Users plugin for...
CVE-2024-12598 2025-01-17 07:01:28 Wordfence The MyBookProgress by Stormhill Media...
CVE-2024-13366 2025-01-17 07:01:27 Wordfence The Sandbox plugin for WordPress...
CVE-2024-13367 2025-01-17 07:01:27 Wordfence The Sandbox plugin for WordPress...
CVE-2024-13386 2025-01-17 07:01:27 Wordfence The quote-posttype-plugin plugin for WordPress...
CVE-2024-12508 2025-01-17 07:01:26 Wordfence The Glofox Shortcodes plugin for...
CVE-2024-13333 2025-01-17 05:29:27 Wordfence The Advanced File Manager plugin...
CVE-2024-10799 2025-01-17 05:29:27 Wordfence The Eventer plugin for WordPress...
CVE-2024-11146 2025-01-17 05:21:15 cisa-cg TrueFiling is a collaborative, web-based...
CVE-2024-13398 2025-01-17 04:30:20 Wordfence The Checkout for PayPal plugin...
CVE-2024-13434 2025-01-17 04:30:19 Wordfence The WP Inventory Manager plugin...
CVE-2024-13401 2025-01-17 04:30:18 Wordfence The Payment Button for PayPal...
CVE-2024-51462 2025-01-17 02:16:00 ibm IBM QRadar WinCollect Agent 10.0.0...
CVE-2024-52363 2025-01-17 02:01:17 ibm IBM InfoSphere Information Server 11.7...
CVE-2025-21325 2025-01-17 00:28:13 microsoft Windows Secure Kernel Mode Elevation...
CVE-2024-34579 2025-01-17 00:21:36 icscert Fuji Electric Alpha5 SMART is...
CVE-2024-50967 2025-01-17 00:00:00 mitre The /rest/rights/ REST API endpoint...
CVE-2024-57370 2025-01-17 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-57033 2025-01-17 00:00:00 mitre WeGIA < 3.2.0 is vulnerable...
CVE-2024-57034 2025-01-17 00:00:00 mitre WeGIA < 3.2.0 is vulnerable...
CVE-2024-57372 2025-01-17 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-57035 2025-01-17 00:00:00 mitre WeGIA v3.2.0 is vulnerable to...
CVE-2024-57032 2025-01-17 00:00:00 mitre WeGIA < 3.2.0 is vulnerable...
CVE-2024-57369 2025-01-17 00:00:00 mitre Clickjacking vulnerability in typecho v1.2.1....
CVE-2024-57252 2025-01-17 00:00:00 mitre OtCMS <=V7.46 is vulnerable to...
CVE-2024-57031 2025-01-17 00:00:00 mitre WeGIA < 3.2.0 is vulnerable...
CVE-2024-57030 2025-01-17 00:00:00 mitre Wegia < 3.2.0 is vulnerable...
CVE-2024-52870 2025-01-17 00:00:00 mitre Teradata Vantage Editor 1.0.1 is...
CVE-2024-56144 2025-01-16 22:28:03 GitHub_M librenms is a community-based GPL-licensed...
CVE-2025-23198 2025-01-16 22:26:25 GitHub_M librenms is a community-based GPL-licensed...
CVE-2025-23199 2025-01-16 22:23:48 GitHub_M librenms is a community-based GPL-licensed...
CVE-2025-23200 2025-01-16 22:20:51 GitHub_M librenms is a community-based GPL-licensed...
CVE-2025-23201 2025-01-16 22:18:51 GitHub_M librenms is a community-based GPL-licensed...
CVE-2025-23907 2025-01-16 20:08:17 Patchstack Improper Neutralization of Input During...
CVE-2025-23816 2025-01-16 20:08:16 Patchstack Improper Neutralization of Input During...
CVE-2025-23764 2025-01-16 20:08:16 Patchstack Missing Authorization vulnerability in Ujjaval...
CVE-2025-23815 2025-01-16 20:08:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23793 2025-01-16 20:08:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23761 2025-01-16 20:08:14 Patchstack Missing Authorization vulnerability in Alex...
CVE-2025-23760 2025-01-16 20:08:13 Patchstack Improper Neutralization of Input During...
CVE-2025-23957 2025-01-16 20:08:12 Patchstack Missing Authorization vulnerability in Sur.ly...
CVE-2025-23965 2025-01-16 20:08:11 Patchstack Improper Neutralization of Input During...
CVE-2025-23961 2025-01-16 20:08:11 Patchstack Missing Authorization vulnerability in WP...
CVE-2025-23955 2025-01-16 20:08:10 Patchstack Missing Authorization vulnerability in xola.com...
CVE-2025-23962 2025-01-16 20:08:09 Patchstack Missing Authorization vulnerability in Goldstar...
CVE-2025-23963 2025-01-16 20:08:09 Patchstack Missing Authorization vulnerability in Sven...
CVE-2025-23939 2025-01-16 20:08:08 Patchstack Improper Neutralization of Input During...
CVE-2025-23954 2025-01-16 20:08:08 Patchstack Missing Authorization vulnerability in AWcode...
CVE-2025-23950 2025-01-16 20:08:07 Patchstack Improper Neutralization of Input During...
CVE-2025-23946 2025-01-16 20:08:06 Patchstack Improper Neutralization of Input During...
CVE-2025-23943 2025-01-16 20:08:06 Patchstack Improper Neutralization of Input During...
CVE-2025-23941 2025-01-16 20:08:05 Patchstack Improper Neutralization of Input During...
CVE-2025-23951 2025-01-16 20:08:04 Patchstack Improper Neutralization of Input During...
CVE-2025-23947 2025-01-16 20:08:04 Patchstack Improper Neutralization of Input During...
CVE-2025-23934 2025-01-16 20:08:03 Patchstack Improper Neutralization of Input During...
CVE-2025-23940 2025-01-16 20:08:01 Patchstack Improper Neutralization of Input During...
CVE-2025-23928 2025-01-16 20:08:00 Patchstack Improper Neutralization of Input During...
CVE-2025-23924 2025-01-16 20:08:00 Patchstack Improper Neutralization of Input During...
CVE-2025-23935 2025-01-16 20:07:59 Patchstack Improper Neutralization of Input During...
CVE-2025-23930 2025-01-16 20:07:58 Patchstack Missing Authorization vulnerability in iTechArt-Group...
CVE-2025-23933 2025-01-16 20:07:58 Patchstack Improper Neutralization of Input During...
CVE-2025-23917 2025-01-16 20:07:57 Patchstack Missing Authorization vulnerability in Chandrika...
CVE-2025-23936 2025-01-16 20:07:56 Patchstack Improper Neutralization of Input During...
CVE-2025-23925 2025-01-16 20:07:56 Patchstack Improper Neutralization of Input During...
CVE-2025-23927 2025-01-16 20:07:55 Patchstack Improper Neutralization of Input During...
CVE-2025-23922 2025-01-16 20:07:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23929 2025-01-16 20:07:54 Patchstack Missing Authorization vulnerability in wishfulthemes...
CVE-2025-23915 2025-01-16 20:07:53 Patchstack Improper Control of Filename for...
CVE-2025-23916 2025-01-16 20:07:52 Patchstack Missing Authorization vulnerability in Nuanced...
CVE-2025-23926 2025-01-16 20:07:52 Patchstack Improper Neutralization of Input During...
CVE-2025-23919 2025-01-16 20:07:51 Patchstack Improper Neutralization of Script-Related HTML...
CVE-2025-23901 2025-01-16 20:07:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23912 2025-01-16 20:07:50 Patchstack Improper Neutralization of Special Elements...
CVE-2025-23913 2025-01-16 20:07:49 Patchstack Improper Neutralization of Special Elements...
CVE-2025-23909 2025-01-16 20:07:48 Patchstack Improper Neutralization of Input During...
CVE-2025-23911 2025-01-16 20:07:48 Patchstack Improper Neutralization of Special Elements...
CVE-2025-23908 2025-01-16 20:07:47 Patchstack Improper Neutralization of Input During...
CVE-2025-23900 2025-01-16 20:07:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23902 2025-01-16 20:07:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23899 2025-01-16 20:07:45 Patchstack Improper Neutralization of Input During...
CVE-2025-23897 2025-01-16 20:07:44 Patchstack Improper Neutralization of Input During...
CVE-2025-23898 2025-01-16 20:07:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23887 2025-01-16 20:07:42 Patchstack Improper Neutralization of Input During...
CVE-2025-23891 2025-01-16 20:07:41 Patchstack Improper Neutralization of Input During...
CVE-2025-23884 2025-01-16 20:07:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23892 2025-01-16 20:07:40 Patchstack Improper Neutralization of Input During...
CVE-2025-23896 2025-01-16 20:07:39 Patchstack Improper Neutralization of Input During...
CVE-2025-23890 2025-01-16 20:07:38 Patchstack Improper Neutralization of Input During...
CVE-2025-23895 2025-01-16 20:07:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23876 2025-01-16 20:07:36 Patchstack Improper Neutralization of Input During...
CVE-2025-23893 2025-01-16 20:07:35 Patchstack Improper Neutralization of Input During...
CVE-2025-23875 2025-01-16 20:07:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23886 2025-01-16 20:07:34 Patchstack Improper Neutralization of Input During...
CVE-2025-23878 2025-01-16 20:07:33 Patchstack Improper Neutralization of Input During...
CVE-2025-23880 2025-01-16 20:07:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23873 2025-01-16 20:07:32 Patchstack Improper Neutralization of Input During...
CVE-2025-23877 2025-01-16 20:07:31 Patchstack Improper Neutralization of Input During...
CVE-2025-23872 2025-01-16 20:07:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23864 2025-01-16 20:07:30 Patchstack Improper Neutralization of Input During...
CVE-2025-23871 2025-01-16 20:07:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23868 2025-01-16 20:07:29 Patchstack Improper Neutralization of Input During...
CVE-2025-23865 2025-01-16 20:07:28 Patchstack Improper Neutralization of Input During...
CVE-2025-23870 2025-01-16 20:07:27 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23863 2025-01-16 20:07:27 Patchstack Improper Neutralization of Input During...
CVE-2025-23869 2025-01-16 20:07:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23854 2025-01-16 20:07:26 Patchstack Improper Neutralization of Input During...
CVE-2025-23859 2025-01-16 20:07:25 Patchstack Improper Neutralization of Input During...
CVE-2025-23862 2025-01-16 20:07:24 Patchstack Missing Authorization vulnerability in SzMake...
CVE-2025-23860 2025-01-16 20:07:24 Patchstack Improper Neutralization of Input During...
CVE-2025-23861 2025-01-16 20:07:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23856 2025-01-16 20:07:22 Patchstack Improper Neutralization of Input During...
CVE-2025-23848 2025-01-16 20:07:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23842 2025-01-16 20:07:21 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23830 2025-01-16 20:07:20 Patchstack Improper Neutralization of Input During...
CVE-2025-23841 2025-01-16 20:07:20 Patchstack Improper Neutralization of Input During...
CVE-2025-23844 2025-01-16 20:07:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23831 2025-01-16 20:07:19 Patchstack Improper Neutralization of Input During...
CVE-2025-23828 2025-01-16 20:07:18 Patchstack Improper Neutralization of Input During...
CVE-2025-23826 2025-01-16 20:07:17 Patchstack Improper Neutralization of Input During...
CVE-2025-23824 2025-01-16 20:07:16 Patchstack Improper Neutralization of Input During...
CVE-2025-23833 2025-01-16 20:07:16 Patchstack Improper Neutralization of Input During...
CVE-2025-23823 2025-01-16 20:07:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23825 2025-01-16 20:07:14 Patchstack Improper Neutralization of Input During...
CVE-2025-23821 2025-01-16 20:07:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23832 2025-01-16 20:07:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23827 2025-01-16 20:07:12 Patchstack Improper Neutralization of Input During...
CVE-2025-23820 2025-01-16 20:07:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23818 2025-01-16 20:07:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23822 2025-01-16 20:07:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23807 2025-01-16 20:07:10 Patchstack Improper Neutralization of Input During...
CVE-2025-23808 2025-01-16 20:07:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23805 2025-01-16 20:07:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23817 2025-01-16 20:07:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23810 2025-01-16 20:07:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23804 2025-01-16 20:07:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23801 2025-01-16 20:07:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23797 2025-01-16 20:07:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23795 2025-01-16 20:07:04 Patchstack Improper Neutralization of Input During...
CVE-2025-23800 2025-01-16 20:07:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23802 2025-01-16 20:07:03 Patchstack Improper Neutralization of Input During...
CVE-2025-23796 2025-01-16 20:07:01 Patchstack Improper Neutralization of Input During...
CVE-2025-23791 2025-01-16 20:07:01 Patchstack Improper Neutralization of Input During...
CVE-2025-23794 2025-01-16 20:07:00 Patchstack Improper Neutralization of Input During...
CVE-2025-23780 2025-01-16 20:06:59 Patchstack Improper Neutralization of Special Elements...
CVE-2025-23785 2025-01-16 20:06:58 Patchstack Missing Authorization vulnerability in August...
CVE-2025-23778 2025-01-16 20:06:58 Patchstack Missing Authorization vulnerability in Pravin...
CVE-2025-23779 2025-01-16 20:06:57 Patchstack Improper Neutralization of Special Elements...
CVE-2025-23777 2025-01-16 20:06:56 Patchstack Improper Neutralization of Input During...
CVE-2025-23772 2025-01-16 20:06:56 Patchstack Improper Neutralization of Input During...
CVE-2025-23775 2025-01-16 20:06:55 Patchstack Improper Neutralization of Input During...
CVE-2025-23765 2025-01-16 20:06:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23776 2025-01-16 20:06:54 Patchstack Missing Authorization vulnerability in Thorn...
CVE-2025-23783 2025-01-16 20:06:53 Patchstack Improper Neutralization of Input During...
CVE-2025-23767 2025-01-16 20:06:52 Patchstack Improper Neutralization of Input During...
CVE-2025-23749 2025-01-16 20:06:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23713 2025-01-16 20:06:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23743 2025-01-16 20:06:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23745 2025-01-16 20:06:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23717 2025-01-16 20:06:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23720 2025-01-16 20:06:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23712 2025-01-16 20:06:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23702 2025-01-16 20:06:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23715 2025-01-16 20:06:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23703 2025-01-16 20:06:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23710 2025-01-16 20:06:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23708 2025-01-16 20:06:44 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23698 2025-01-16 20:06:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23694 2025-01-16 20:06:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23699 2025-01-16 20:06:42 Patchstack Improper Neutralization of Input During...
CVE-2025-23690 2025-01-16 20:06:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23692 2025-01-16 20:06:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23675 2025-01-16 20:06:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23677 2025-01-16 20:06:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23689 2025-01-16 20:06:39 Patchstack Improper Neutralization of Input During...
CVE-2025-23673 2025-01-16 20:06:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23693 2025-01-16 20:06:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23691 2025-01-16 20:06:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23665 2025-01-16 20:06:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23644 2025-01-16 20:06:35 Patchstack Improper Neutralization of Input During...
CVE-2025-23661 2025-01-16 20:06:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23649 2025-01-16 20:06:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23654 2025-01-16 20:06:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23660 2025-01-16 20:06:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23664 2025-01-16 20:06:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23662 2025-01-16 20:06:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23642 2025-01-16 20:06:29 Patchstack Improper Neutralization of Input During...
CVE-2025-23659 2025-01-16 20:06:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23640 2025-01-16 20:06:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23641 2025-01-16 20:06:27 Patchstack Improper Neutralization of Input During...
CVE-2025-23623 2025-01-16 20:06:27 Patchstack Improper Neutralization of Input During...
CVE-2025-23627 2025-01-16 20:06:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23639 2025-01-16 20:06:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23618 2025-01-16 20:06:24 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23573 2025-01-16 20:06:24 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23577 2025-01-16 20:06:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23559 2025-01-16 20:06:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23617 2025-01-16 20:06:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23567 2025-01-16 20:06:21 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23569 2025-01-16 20:06:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23547 2025-01-16 20:06:20 Patchstack Improper Neutralization of Input During...
CVE-2025-23620 2025-01-16 20:06:19 Patchstack Improper Neutralization of Input During...
CVE-2025-23572 2025-01-16 20:06:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23557 2025-01-16 20:06:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23560 2025-01-16 20:06:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23566 2025-01-16 20:06:16 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23528 2025-01-16 20:06:16 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2025-23532 2025-01-16 20:06:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23558 2025-01-16 20:06:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23537 2025-01-16 20:06:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23511 2025-01-16 20:06:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23510 2025-01-16 20:06:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23530 2025-01-16 20:06:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23533 2025-01-16 20:06:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23514 2025-01-16 20:06:10 Patchstack Missing Authorization vulnerability in Sanjaysolutions...
CVE-2025-23513 2025-01-16 20:06:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23508 2025-01-16 20:06:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23499 2025-01-16 20:06:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23501 2025-01-16 20:06:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23452 2025-01-16 20:06:06 Patchstack Improper Neutralization of Input During...
CVE-2025-23435 2025-01-16 20:06:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23438 2025-01-16 20:06:05 Patchstack Improper Neutralization of Input During...
CVE-2025-23497 2025-01-16 20:06:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23434 2025-01-16 20:06:01 Patchstack Improper Neutralization of Input During...
CVE-2025-23471 2025-01-16 20:06:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23444 2025-01-16 20:06:00 Patchstack Improper Neutralization of Input During...
CVE-2025-23424 2025-01-16 20:05:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23426 2025-01-16 20:05:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23453 2025-01-16 20:05:58 Patchstack Improper Neutralization of Input During...
CVE-2025-23445 2025-01-16 20:05:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23455 2025-01-16 20:05:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23430 2025-01-16 20:05:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23436 2025-01-16 20:05:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23442 2025-01-16 20:05:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23456 2025-01-16 20:05:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23476 2025-01-16 20:05:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23429 2025-01-16 20:05:50 Patchstack Improper Neutralization of Input During...
CVE-2025-23463 2025-01-16 20:05:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23483 2025-01-16 20:05:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23432 2025-01-16 20:05:48 Patchstack Improper Neutralization of Input During...
CVE-2025-23470 2025-01-16 20:05:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23467 2025-01-16 20:05:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23423 2025-01-16 20:05:46 Patchstack Missing Authorization vulnerability in Smackcoders...
CVE-2024-55954 2025-01-16 19:30:39 GitHub_M OpenObserve is a cloud-native observability...
CVE-2024-56136 2025-01-16 19:25:33 GitHub_M Zulip server provides an open-source...
CVE-2024-36402 2025-01-16 19:19:19 GitHub_M Matrix Media Repo (MMR) is...
CVE-2024-36403 2025-01-16 19:16:07 GitHub_M Matrix Media Repo (MMR) is...
CVE-2024-52602 2025-01-16 19:14:46 GitHub_M Matrix Media Repo (MMR) is...
CVE-2024-52791 2025-01-16 19:12:25 GitHub_M Matrix Media Repo (MMR) is...
CVE-2024-56515 2025-01-16 19:11:02 GitHub_M Matrix Media Repo (MMR) is...
CVE-2024-52594 2025-01-16 18:57:29 GitHub_M Gomatrixserverlib is a Go library...
CVE-2025-20630 2025-01-16 18:18:58 Mattermost Mattermost Mobile versions <=2.22.0 fail...
CVE-2025-20621 2025-01-16 18:16:28 Mattermost Mattermost versions 10.2.x <= 10.2.0,...
CVE-2024-37181 2025-01-16 17:59:57 intel Time-of-check time-of-use race condition in...
CVE-2025-20072 2025-01-16 17:51:38 Mattermost Mattermost Mobile versions <= 2.22.0...
CVE-2024-41746 2025-01-16 17:13:53 ibm IBM CICS TX Advanced 10.1,...
CVE-2025-0518 2025-01-16 16:45:10 CyberArk Unchecked Return Value, Out-of-bounds Read...
CVE-2025-0473 2025-01-16 13:09:14 INCIBE Vulnerability in the PMB platform...
CVE-2025-0472 2025-01-16 13:03:28 INCIBE Information exposure in the PMB...
CVE-2025-0471 2025-01-16 13:02:16 INCIBE Unrestricted file upload vulnerability in...
CVE-2018-25108 2025-01-16 10:17:21 CERTVDE An unauthenticated remote attacker can...
CVE-2024-12613 2025-01-16 09:39:15 Wordfence The Passwords Manager plugin for...
CVE-2024-12427 2025-01-16 09:39:15 Wordfence The Multi Step Form plugin...
CVE-2024-12615 2025-01-16 09:39:15 Wordfence The Passwords Manager plugin for...
CVE-2024-12614 2025-01-16 09:39:14 Wordfence The Passwords Manager plugin for...
CVE-2024-13355 2025-01-16 09:39:14 Wordfence The Admin and Customer Messages...
CVE-2024-13387 2025-01-16 09:39:13 Wordfence The WP Responsive Tabs plugin...
CVE-2024-50563 2025-01-16 09:16:52 fortinet A weak authentication in Fortinet...
CVE-2024-48885 2025-01-16 09:01:52 fortinet A improper limitation of a...
CVE-2024-45331 2025-01-16 08:59:23 fortinet A incorrect privilege assignment in...
CVE-2024-12226 2025-01-16 06:48:20 Octopus In affected versions of the...
CVE-2024-10789 2025-01-16 03:27:22 Wordfence The WP User Profile Avatar...
CVE-2024-11452 2025-01-16 03:27:21 Wordfence The Chamber Dashboard Business Directory...
CVE-2024-10970 2025-01-16 01:49:04 Wordfence The The Motors – Car...
CVE-2025-0170 2025-01-16 01:49:03 Wordfence The DWT - Directory &...
CVE-2025-0457 2025-01-16 01:37:41 twcert The airPASS from NetVision Information...
CVE-2025-0456 2025-01-16 01:34:14 twcert The airPASS from NetVision Information...
CVE-2025-0455 2025-01-16 01:29:25 twcert The airPASS from NetVision Information...
CVE-2024-48460 2025-01-16 00:00:00 mitre An issue in Eugeny Tabby...
CVE-2024-50633 2025-01-16 00:00:00 mitre A Broken Object Level Authorization...
CVE-2024-40513 2025-01-16 00:00:00 mitre An issue in themesebrand Chatvia...
CVE-2024-40514 2025-01-16 00:00:00 mitre Insecure Permissions vulnerability in themesebrand...
CVE-2024-57581 2025-01-16 00:00:00 mitre Tenda AC18 V15.03.05.19 was discovered...
CVE-2024-57771 2025-01-16 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-57768 2025-01-16 00:00:00 mitre JFinalOA before v2025.01.01 was discovered...
CVE-2024-57682 2025-01-16 00:00:00 mitre An information disclosure vulnerability in...
CVE-2024-57580 2025-01-16 00:00:00 mitre Tenda AC18 V15.03.05.19 was discovered...
CVE-2024-57678 2025-01-16 00:00:00 mitre An access control issue in...
CVE-2024-57582 2025-01-16 00:00:00 mitre Tenda AC18 V15.03.05.19 was discovered...
CVE-2024-57579 2025-01-16 00:00:00 mitre Tenda AC18 V15.03.05.19 was discovered...
CVE-2024-57683 2025-01-16 00:00:00 mitre An access control issue in...
CVE-2024-57160 2025-01-16 00:00:00 mitre 07FLYCMS V1.3.9 was discovered to...
CVE-2024-57772 2025-01-16 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-57703 2025-01-16 00:00:00 mitre Tenda AC8v4 V16.03.34.06 has a...
CVE-2024-57784 2025-01-16 00:00:00 mitre An issue in the component...
CVE-2024-57680 2025-01-16 00:00:00 mitre An access control issue in...
CVE-2024-57679 2025-01-16 00:00:00 mitre An access control issue in...
CVE-2024-57611 2025-01-16 00:00:00 mitre 07FLYCMS V1.3.9 was discovered to...
CVE-2024-57681 2025-01-16 00:00:00 mitre An access control issue in...
CVE-2024-57704 2025-01-16 00:00:00 mitre Tenda AC8v4 V16.03.34.06 has a...
CVE-2024-57677 2025-01-16 00:00:00 mitre An access control issue in...
CVE-2024-57578 2025-01-16 00:00:00 mitre Tenda AC18 V15.03.05.19 was discovered...
CVE-2024-57773 2025-01-16 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-57577 2025-01-16 00:00:00 mitre Tenda AC18 V15.03.05.19 was discovered...
CVE-2024-57684 2025-01-16 00:00:00 mitre An access control issue in...
CVE-2024-57785 2025-01-16 00:00:00 mitre Zenitel AlphaWeb XE v11.2.3.10 was...
CVE-2024-57575 2025-01-16 00:00:00 mitre Tenda AC18 V15.03.05.19 was discovered...
CVE-2024-57776 2025-01-16 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-57770 2025-01-16 00:00:00 mitre JFinalOA before v2025.01.01 was discovered...
CVE-2024-57676 2025-01-16 00:00:00 mitre An access control issue in...
CVE-2024-57774 2025-01-16 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-57159 2025-01-16 00:00:00 mitre 07FLYCMS V1.3.9 was discovered to...
CVE-2024-57161 2025-01-16 00:00:00 mitre 07FLYCMS V1.3.9 was discovered to...
CVE-2024-57583 2025-01-16 00:00:00 mitre Tenda AC18 V15.03.05.19 was discovered...
CVE-2024-57775 2025-01-16 00:00:00 mitre JFinalOA before v2025.01.01 was discovered...
CVE-2024-57162 2025-01-16 00:00:00 mitre Campcodes Cybercafe Management System v1.0...
CVE-2024-57769 2025-01-16 00:00:00 mitre JFinalOA before v2025.01.01 was discovered...
CVE-2024-54660 2025-01-16 00:00:00 mitre A JNDI injection issue was...
CVE-2024-55511 2025-01-16 00:00:00 mitre A null pointer dereference vulnerability...
CVE-2024-46450 2025-01-16 00:00:00 mitre Incorrect access control in Tenda...
CVE-2024-53553 2025-01-16 00:00:00 mitre An issue in OPEXUS FOIAXPRESS...
CVE-2025-22905 2025-01-16 00:00:00 mitre RE11S v1.11 was discovered to...
CVE-2025-22907 2025-01-16 00:00:00 mitre RE11S v1.11 was discovered to...
CVE-2025-22913 2025-01-16 00:00:00 mitre RE11S v1.11 was discovered to...
CVE-2025-22912 2025-01-16 00:00:00 mitre RE11S v1.11 was discovered to...
CVE-2025-22906 2025-01-16 00:00:00 mitre RE11S v1.11 was discovered to...
CVE-2025-22916 2025-01-16 00:00:00 mitre RE11S v1.11 was discovered to...
CVE-2025-22904 2025-01-16 00:00:00 mitre RE11S v1.11 was discovered to...
CVE-2025-0476 2025-01-15 23:44:45 Mattermost Mattermost Mobile Apps versions <=2.22.0...
CVE-2025-0215 2025-01-15 22:23:32 Wordfence The UpdraftPlus: WP Backup &...
CVE-2025-0492 2025-01-15 22:00:17 VulDB A vulnerability has been found...
CVE-2025-0491 2025-01-15 22:00:14 VulDB A vulnerability, which was classified...
CVE-2025-0490 2025-01-15 21:31:07 VulDB A vulnerability, which was classified...
CVE-2025-0489 2025-01-15 21:31:05 VulDB A vulnerability classified as critical...
CVE-2025-0488 2025-01-15 21:00:17 VulDB A vulnerability classified as critical...
CVE-2025-0487 2025-01-15 20:31:06 VulDB A vulnerability was found in...
CVE-2025-0486 2025-01-15 20:31:05 VulDB A vulnerability was found in...
CVE-2025-0485 2025-01-15 20:00:18 VulDB A vulnerability was found in...
CVE-2025-0484 2025-01-15 20:00:17 VulDB A vulnerability was found in...
CVE-2025-22146 2025-01-15 19:57:59 GitHub_M Sentry is a developer-first error...
CVE-2024-54470 2025-01-15 19:36:00 apple A logic issue was addressed...
CVE-2024-54535 2025-01-15 19:36:00 apple A path handling issue was...
CVE-2024-40839 2025-01-15 19:35:59 apple This issue was addressed through...
CVE-2024-40854 2025-01-15 19:35:59 apple A memory initialization issue was...
CVE-2024-40771 2025-01-15 19:35:58 apple The issue was addressed with...
CVE-2024-27856 2025-01-15 19:35:57 apple The issue was addressed with...
CVE-2024-44136 2025-01-15 19:35:56 apple This issue was addressed through...
CVE-2024-54540 2025-01-15 19:35:55 apple The issue was addressed with...
CVE-2025-0483 2025-01-15 19:31:06 VulDB A vulnerability has been found...
CVE-2025-0482 2025-01-15 19:31:04 VulDB A vulnerability, which was classified...
CVE-2025-0481 2025-01-15 19:00:13 VulDB A vulnerability classified as problematic...
CVE-2025-0501 2025-01-15 18:21:08 AMZN An issue in the native...
CVE-2025-0500 2025-01-15 18:20:33 AMZN An issue in the native...
CVE-2025-0502 2025-01-15 17:47:51 crafter Transmission of Private Resources into...
CVE-2024-52005 2025-01-15 17:35:02 GitHub_M Git is a source code...
CVE-2025-0480 2025-01-15 17:31:07 VulDB A vulnerability classified as problematic...
CVE-2025-23040 2025-01-15 17:25:00 GitHub_M GitHub Desktop is an open-source...
CVE-2025-20086 2025-01-15 16:49:51 Mattermost Mattermost versions 10.2.x <= 10.2.0,...
CVE-2025-20088 2025-01-15 16:49:51 Mattermost Mattermost versions 10.2.x <= 10.2.0,...
CVE-2024-7085 2025-01-15 16:38:55 OpenText Improper Neutralization of Input During...
CVE-2020-8094 2025-01-15 16:12:35 Bitdefender An untrusted search path vulnerability...
CVE-2025-21083 2025-01-15 16:10:48 Mattermost Mattermost Mobile Apps versions <=2.22.0...
CVE-2025-20036 2025-01-15 16:10:47 Mattermost Mattermost Mobile Apps versions <=2.22.0...
CVE-2025-21088 2025-01-15 15:51:49 Mattermost Mattermost versions 10.2.x <= 10.2.0,...
CVE-2024-8603 2025-01-15 15:31:01 ABB A “Use of a Broken...
CVE-2024-56295 2025-01-15 15:23:40 Patchstack Missing Authorization vulnerability in Poll...
CVE-2025-22317 2025-01-15 15:23:39 Patchstack Improper Neutralization of Input During...
CVE-2025-22329 2025-01-15 15:23:39 Patchstack Improper Neutralization of Input During...
CVE-2025-22587 2025-01-15 15:23:38 Patchstack Improper Neutralization of Input During...
CVE-2025-22346 2025-01-15 15:23:38 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-22724 2025-01-15 15:23:37 Patchstack Improper Neutralization of Input During...
CVE-2025-22729 2025-01-15 15:23:36 Patchstack Missing Authorization vulnerability in Infomaniak...
CVE-2025-22731 2025-01-15 15:23:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22736 2025-01-15 15:23:35 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2025-22734 2025-01-15 15:23:35 Patchstack Improper Neutralization of Input During...
CVE-2025-22738 2025-01-15 15:23:34 Patchstack Improper Neutralization of Input During...
CVE-2025-22737 2025-01-15 15:23:34 Patchstack Missing Authorization vulnerability in MagePeople...
CVE-2025-22742 2025-01-15 15:23:33 Patchstack Improper Neutralization of Input During...
CVE-2025-22743 2025-01-15 15:23:33 Patchstack Improper Neutralization of Input During...
CVE-2025-22744 2025-01-15 15:23:32 Patchstack Improper Neutralization of Input During...
CVE-2025-22745 2025-01-15 15:23:32 Patchstack Improper Neutralization of Input During...
CVE-2025-22746 2025-01-15 15:23:31 Patchstack Improper Neutralization of Input During...
CVE-2025-22748 2025-01-15 15:23:30 Patchstack Improper Neutralization of Input During...
CVE-2025-22747 2025-01-15 15:23:30 Patchstack Improper Neutralization of Input During...
CVE-2025-22749 2025-01-15 15:23:29 Patchstack Improper Neutralization of Input During...
CVE-2025-22750 2025-01-15 15:23:29 Patchstack Improper Neutralization of Input During...
CVE-2025-22751 2025-01-15 15:23:28 Patchstack Improper Neutralization of Input During...
CVE-2025-22752 2025-01-15 15:23:28 Patchstack Improper Neutralization of Input During...
CVE-2025-22754 2025-01-15 15:23:27 Patchstack Improper Neutralization of Input During...
CVE-2025-22753 2025-01-15 15:23:27 Patchstack Improper Neutralization of Input During...
CVE-2025-22755 2025-01-15 15:23:26 Patchstack Improper Neutralization of Input During...
CVE-2025-22758 2025-01-15 15:23:26 Patchstack Improper Neutralization of Input During...
CVE-2025-22759 2025-01-15 15:23:25 Patchstack Improper Neutralization of Input During...
CVE-2025-22760 2025-01-15 15:23:24 Patchstack Improper Neutralization of Input During...
CVE-2025-22761 2025-01-15 15:23:24 Patchstack Improper Neutralization of Input During...
CVE-2025-22762 2025-01-15 15:23:23 Patchstack Improper Neutralization of Input During...
CVE-2025-22764 2025-01-15 15:23:23 Patchstack Improper Neutralization of Input During...
CVE-2025-22766 2025-01-15 15:23:22 Patchstack Improper Neutralization of Input During...
CVE-2025-22765 2025-01-15 15:23:22 Patchstack Improper Neutralization of Input During...
CVE-2025-22769 2025-01-15 15:23:21 Patchstack Improper Neutralization of Input During...
CVE-2025-22773 2025-01-15 15:23:20 Patchstack Insertion of Sensitive Information into...
CVE-2025-22776 2025-01-15 15:23:19 Patchstack Improper Neutralization of Input During...
CVE-2025-22778 2025-01-15 15:23:17 Patchstack Improper Neutralization of Input During...
CVE-2025-22780 2025-01-15 15:23:15 Patchstack Improper Neutralization of Input During...
CVE-2025-22779 2025-01-15 15:23:15 Patchstack Missing Authorization vulnerability in Ugur...
CVE-2025-22781 2025-01-15 15:23:14 Patchstack Improper Neutralization of Input During...
CVE-2025-22782 2025-01-15 15:23:13 Patchstack Unrestricted Upload of File with...
CVE-2025-22784 2025-01-15 15:23:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22785 2025-01-15 15:23:11 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22786 2025-01-15 15:23:10 Patchstack Path Traversal vulnerability in ElementInvader...
CVE-2025-22787 2025-01-15 15:23:09 Patchstack Missing Authorization vulnerability in bPlugins...
CVE-2025-22788 2025-01-15 15:23:08 Patchstack Improper Neutralization of Input During...
CVE-2025-22793 2025-01-15 15:23:07 Patchstack Improper Neutralization of Input During...
CVE-2025-22795 2025-01-15 15:23:06 Patchstack Improper Neutralization of Input During...
CVE-2025-22797 2025-01-15 15:23:05 Patchstack Improper Neutralization of Input During...
CVE-2025-22798 2025-01-15 15:23:05 Patchstack Improper Neutralization of Input During...
CVE-2025-22799 2025-01-15 15:23:04 Patchstack Improper Neutralization of Special Elements...
CVE-2024-47002 2025-01-15 14:59:29 talos A html code injection vulnerability...
CVE-2024-47140 2025-01-15 14:59:29 talos A cross-site scripting (xss) vulnerability...
CVE-2024-45061 2025-01-15 14:59:27 talos A cross-site scripting (xss) vulnerability...
CVE-2024-12084 2025-01-15 14:16:35 redhat A heap-based buffer overflow flaw...
CVE-2024-11322 2025-01-15 14:03:00 tenable A denial-of-service vulnerability exists in...
CVE-2024-57857 2025-01-15 13:10:28 Linux In the Linux kernel, the...
CVE-2024-57844 2025-01-15 13:10:27 Linux In the Linux kernel, the...
CVE-2024-57841 2025-01-15 13:10:26 Linux In the Linux kernel, the...
CVE-2024-57802 2025-01-15 13:10:25 Linux In the Linux kernel, the...
CVE-2024-57801 2025-01-15 13:10:24 Linux In the Linux kernel, the...
CVE-2024-57795 2025-01-15 13:10:23 Linux In the Linux kernel, the...
CVE-2024-54031 2025-01-15 13:10:23 Linux In the Linux kernel, the...
CVE-2024-53681 2025-01-15 13:10:22 Linux In the Linux kernel, the...
CVE-2024-39282 2025-01-15 13:10:21 Linux In the Linux kernel, the...
CVE-2024-36476 2025-01-15 13:10:20 Linux In the Linux kernel, the...
CVE-2025-21630 2025-01-15 13:06:01 Linux ...
CVE-2025-21629 2025-01-15 13:06:00 Linux In the Linux kernel, the...
CVE-2024-57903 2025-01-15 13:05:59 Linux In the Linux kernel, the...
CVE-2024-57902 2025-01-15 13:05:58 Linux In the Linux kernel, the...
CVE-2024-57901 2025-01-15 13:05:57 Linux In the Linux kernel, the...
CVE-2024-57900 2025-01-15 13:05:51 Linux In the Linux kernel, the...
CVE-2024-57899 2025-01-15 13:05:50 Linux In the Linux kernel, the...
CVE-2024-57897 2025-01-15 13:05:49 Linux In the Linux kernel, the...
CVE-2024-57898 2025-01-15 13:05:49 Linux In the Linux kernel, the...
CVE-2024-57896 2025-01-15 13:05:48 Linux In the Linux kernel, the...
CVE-2024-57895 2025-01-15 13:05:47 Linux In the Linux kernel, the...
CVE-2024-57894 2025-01-15 13:05:46 Linux ...
CVE-2024-57893 2025-01-15 13:05:45 Linux In the Linux kernel, the...
CVE-2024-57892 2025-01-15 13:05:44 Linux In the Linux kernel, the...
CVE-2024-57891 2025-01-15 13:05:43 Linux In the Linux kernel, the...
CVE-2024-57890 2025-01-15 13:05:42 Linux In the Linux kernel, the...
CVE-2024-57889 2025-01-15 13:05:41 Linux In the Linux kernel, the...
CVE-2024-57888 2025-01-15 13:05:40 Linux In the Linux kernel, the...
CVE-2024-57887 2025-01-15 13:05:39 Linux In the Linux kernel, the...
CVE-2024-57886 2025-01-15 13:05:39 Linux In the Linux kernel, the...
CVE-2024-57885 2025-01-15 13:05:38 Linux In the Linux kernel, the...
CVE-2024-57884 2025-01-15 13:05:37 Linux In the Linux kernel, the...
CVE-2024-57883 2025-01-15 13:05:36 Linux In the Linux kernel, the...
CVE-2024-57882 2025-01-15 13:05:35 Linux In the Linux kernel, the...
CVE-2024-5198 2025-01-15 12:57:25 OpenVPN OpenVPN ovpn-dco for Windows version...
CVE-2024-11029 2025-01-15 12:55:30 redhat A flaw was found in...
CVE-2024-13215 2025-01-15 12:44:26 Wordfence The Elementor Addon Elements plugin...
CVE-2024-11851 2025-01-15 11:29:52 Wordfence The NitroPack plugin for WordPress...
CVE-2024-12593 2025-01-15 11:24:36 Wordfence The PDF for WPForms +...
CVE-2024-11848 2025-01-15 11:24:35 Wordfence The NitroPack plugin for WordPress...
CVE-2025-0193 2025-01-15 11:05:11 Moxa A stored Cross-site Scripting (XSS)...
CVE-2025-0448 2025-01-15 10:58:54 Chrome Inappropriate implementation in Compositing in...
CVE-2025-0447 2025-01-15 10:58:54 Chrome Inappropriate implementation in Navigation in...
CVE-2025-0446 2025-01-15 10:58:54 Chrome Inappropriate implementation in Extensions in...
CVE-2025-0443 2025-01-15 10:58:54 Chrome Insufficient data validation in Extensions...
CVE-2025-0440 2025-01-15 10:58:53 Chrome Inappropriate implementation in Fullscreen in...
CVE-2025-0439 2025-01-15 10:58:53 Chrome Race in Frames in Google...
CVE-2025-0442 2025-01-15 10:58:53 Chrome Inappropriate implementation in Payments in...
CVE-2025-0441 2025-01-15 10:58:53 Chrome Inappropriate implementation in Fenced Frames...
CVE-2025-0437 2025-01-15 10:58:52 Chrome Out of bounds read in...
CVE-2025-0438 2025-01-15 10:58:52 Chrome Stack buffer overflow in Tracing...
CVE-2025-0436 2025-01-15 10:58:52 Chrome Integer overflow in Skia in...
CVE-2025-0435 2025-01-15 10:58:52 Chrome Inappropriate implementation in Navigation in...
CVE-2025-0434 2025-01-15 10:58:51 Chrome Out of bounds memory access...
CVE-2024-35280 2025-01-15 10:07:14 fortinet A improper neutralization of input...
CVE-2024-12297 2025-01-15 10:00:46 Moxa Moxa’s Ethernet switch is vulnerable...
CVE-2024-13351 2025-01-15 09:25:56 Wordfence The Social proof testimonials and...
CVE-2024-12818 2025-01-15 09:25:55 Wordfence The WP Smart TV plugin...
CVE-2024-12403 2025-01-15 09:25:55 Wordfence The Image Gallery – Responsive...
CVE-2024-12423 2025-01-15 09:25:54 Wordfence The Contact Form 7 Redirect...
CVE-2024-10775 2025-01-15 09:25:54 Wordfence The Piotnet Addons For Elementor...
CVE-2024-9636 2025-01-15 09:25:53 Wordfence The Post Grid and Gutenberg...
CVE-2024-4227 2025-01-15 08:00:24 CERTVDE In Genivia gSOAP with a...
CVE-2024-7322 2025-01-15 07:59:55 Silabs A ZigBee coordinator, router, or...
CVE-2025-0356 2025-01-15 07:24:25 NEC NEC Corporation Aterm WX1500HP Ver.1.4.2...
CVE-2025-0355 2025-01-15 07:23:39 NEC Missing Authentication for Critical Function...
CVE-2025-0354 2025-01-15 07:21:41 NEC Cross-site scripting vulnerability in NEC...
CVE-2024-11870 2025-01-15 07:10:46 Wordfence The Event Registration Calendar By...
CVE-2024-13394 2025-01-15 05:24:54 Wordfence The ViewMedica 9 plugin for...
CVE-2024-55577 2025-01-15 05:17:04 jpcert Stack-based buffer overflow vulnerability exists...
CVE-2025-22394 2025-01-15 04:41:21 dell Dell Display Manager, versions prior...
CVE-2025-21101 2025-01-15 04:36:38 dell Dell Display Manager, versions prior...
CVE-2024-13334 2025-01-15 03:22:29 Wordfence The Car Demon plugin for...
CVE-2025-0343 2025-01-15 00:48:07 Swift Swift ASN.1 can be caused...
CVE-2024-39967 2025-01-15 00:00:00 mitre Insecure permissions in Aginode GigaSwitch...
CVE-2024-48126 2025-01-15 00:00:00 mitre HI-SCAN 6040i Hitrax HX-03-19-I was...
CVE-2024-48121 2025-01-15 00:00:00 mitre The HI-SCAN 6040i Hitrax HX-03-19-I...
CVE-2024-48125 2025-01-15 00:00:00 mitre An issue in the AsDB...
CVE-2024-48122 2025-01-15 00:00:00 mitre Insecure default configurations in HI-SCAN...
CVE-2024-48123 2025-01-15 00:00:00 mitre An issue in the USB...
CVE-2024-50954 2025-01-15 00:00:00 mitre The XINJE XL5E-16T and XD5E-24R-E...
CVE-2024-50953 2025-01-15 00:00:00 mitre An issue in XINJE XL5E-16T...
CVE-2024-36751 2025-01-15 00:00:00 mitre An issue in parse-uri v1.0.9...
CVE-2024-57023 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57020 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57726 2025-01-15 00:00:00 mitre SimpleHelp remote support software v5.5.7...
CVE-2024-57018 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57021 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57016 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57015 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57727 2025-01-15 00:00:00 mitre SimpleHelp remote support software v5.5.7...
CVE-2024-57013 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57012 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57024 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57011 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57025 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57019 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57022 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57728 2025-01-15 00:00:00 mitre SimpleHelp remote support software v5.5.7...
CVE-2024-57017 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-57014 2025-01-15 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2024-52783 2025-01-15 00:00:00 mitre Insecure permissions in the XNetSocketClient...
CVE-2024-55503 2025-01-15 00:00:00 mitre An issue in termius before...
CVE-2024-53407 2025-01-15 00:00:00 mitre In Phiewer 4.1.0, a dylib...
CVE-2024-41454 2025-01-15 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-41453 2025-01-15 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-22964 2025-01-15 00:00:00 mitre DDSN Interactive cm3 Acora CMS...
CVE-2025-22968 2025-01-15 00:00:00 mitre An issue in D-Link DWR-M972V...
CVE-2025-22976 2025-01-15 00:00:00 mitre SQL Injection vulnerability in dingfanzuCMS...
CVE-2025-23061 2025-01-15 00:00:00 mitre Mongoose before 8.9.5 can improperly...
CVE-2025-23013 2025-01-15 00:00:00 mitre In Yubico pam-u2f before 1.3.1,...
CVE-2024-53277 2025-01-14 22:45:07 GitHub_M Silverstripe Framework is a PHP...
CVE-2024-47605 2025-01-14 22:42:31 GitHub_M silverstripe-asset-admin is a silverstripe assets...
CVE-2024-54142 2025-01-14 22:39:49 GitHub_M Discourse AI is a Discourse...
CVE-2024-45102 2025-01-14 21:18:25 lenovo A privilege escalation vulnerability was...
CVE-2024-10254 2025-01-14 21:18:05 lenovo A potential buffer overflow vulnerability...
CVE-2024-10253 2025-01-14 21:17:52 lenovo A potential TOCTOU vulnerability was...
CVE-2024-55892 2025-01-14 20:01:55 GitHub_M TYPO3 is a free and...
CVE-2024-55893 2025-01-14 20:00:15 GitHub_M TYPO3 is a free and...
CVE-2024-55894 2025-01-14 19:57:28 GitHub_M TYPO3 is a free and...
CVE-2024-55920 2025-01-14 19:55:42 GitHub_M TYPO3 is a free and...
CVE-2024-55921 2025-01-14 19:36:32 GitHub_M TYPO3 is a free and...
CVE-2024-53263 2025-01-14 19:33:21 GitHub_M Git LFS is a Git...
CVE-2024-55922 2025-01-14 19:23:16 GitHub_M TYPO3 is a free and...
CVE-2024-55923 2025-01-14 19:20:11 GitHub_M TYPO3 is a free and...
CVE-2024-55924 2025-01-14 19:16:46 GitHub_M TYPO3 is a free and...
CVE-2025-21138 2025-01-14 19:16:36 adobe Substance3D - Designer versions 14.0...
CVE-2025-21136 2025-01-14 19:16:36 adobe Substance3D - Designer versions 14.0...
CVE-2025-21139 2025-01-14 19:16:35 adobe Substance3D - Designer versions 14.0...
CVE-2025-21137 2025-01-14 19:16:34 adobe Substance3D - Designer versions 14.0...
CVE-2024-55945 2025-01-14 19:14:33 GitHub_M TYPO3 is a free and...
CVE-2024-55891 2025-01-14 19:11:58 GitHub_M TYPO3 is a free and...
CVE-2025-21135 2025-01-14 19:09:23 adobe Animate versions 24.0.6, 23.0.9 and...
CVE-2024-48858 2025-01-14 19:09:15 blackberry Improper input validation in the...
CVE-2024-48857 2025-01-14 19:06:38 blackberry NULL pointer dereference in the...
CVE-2025-21134 2025-01-14 19:05:26 adobe Illustrator on iPad versions 3.0.7...
CVE-2025-21133 2025-01-14 19:05:26 adobe Illustrator on iPad versions 3.0.7...
CVE-2024-48856 2025-01-14 19:03:33 blackberry Out-of-bounds write in the PCX...
CVE-2024-49375 2025-01-14 18:59:53 GitHub_M Open source machine learning framework....
CVE-2024-48855 2025-01-14 18:59:25 blackberry Out-of-bounds read in the TIFF...
CVE-2025-21129 2025-01-14 18:58:33 adobe Substance3D - Stager versions 3.0.4...
CVE-2025-21132 2025-01-14 18:58:32 adobe Substance3D - Stager versions 3.0.4...
CVE-2025-21131 2025-01-14 18:58:31 adobe Substance3D - Stager versions 3.0.4...
CVE-2025-21130 2025-01-14 18:58:31 adobe Substance3D - Stager versions 3.0.4...
CVE-2025-21128 2025-01-14 18:58:30 adobe Substance3D - Stager versions 3.0.4...
CVE-2025-23074 2025-01-14 18:58:20 wikimedia-foundation Exposure of Sensitive Information to...
CVE-2025-23041 2025-01-14 18:54:45 GitHub_M Umbraco.Forms is a web form...
CVE-2024-48854 2025-01-14 18:53:25 blackberry Off-by-one error in the TIFF...
CVE-2025-21122 2025-01-14 18:53:11 adobe Photoshop Desktop versions 25.12, 26.1...
CVE-2025-21127 2025-01-14 18:53:10 adobe Photoshop Desktop versions 25.12, 26.1...
CVE-2025-0474 2025-01-14 18:50:30 VulnCheck Invoice Ninja is vulnerable to...
CVE-2025-23042 2025-01-14 18:49:16 GitHub_M Gradio is an open-source Python...
CVE-2025-23073 2025-01-14 18:45:31 wikimedia-foundation Exposure of Sensitive Information to...
CVE-2024-50349 2025-01-14 18:43:42 GitHub_M Git is a fast, scalable,...
CVE-2024-52006 2025-01-14 18:39:52 GitHub_M Git is a fast, scalable,...
CVE-2025-23072 2025-01-14 18:29:20 wikimedia-foundation Improper Neutralization of Input During...
CVE-2024-50338 2025-01-14 18:11:23 GitHub_M Git Credential Manager (GCM) is...
CVE-2025-21245 2025-01-14 18:04:56 microsoft Windows Telephony Service Remote Code...
CVE-2025-21409 2025-01-14 18:04:55 microsoft Windows Telephony Service Remote Code...
CVE-2025-21223 2025-01-14 18:04:55 microsoft Windows Telephony Service Remote Code...
CVE-2025-21238 2025-01-14 18:04:54 microsoft Windows Telephony Service Remote Code...
CVE-2025-21240 2025-01-14 18:04:53 microsoft Windows Telephony Service Remote Code...
CVE-2025-21250 2025-01-14 18:04:53 microsoft Windows Telephony Service Remote Code...
CVE-2025-21246 2025-01-14 18:04:52 microsoft Windows Telephony Service Remote Code...
CVE-2025-21417 2025-01-14 18:04:52 microsoft Windows Telephony Service Remote Code...
CVE-2025-21334 2025-01-14 18:04:51 microsoft Windows Hyper-V NT Kernel Integration...
CVE-2025-21311 2025-01-14 18:04:50 microsoft Windows NTLM V1 Elevation of...
CVE-2025-21333 2025-01-14 18:04:50 microsoft Windows Hyper-V NT Kernel Integration...
CVE-2025-21332 2025-01-14 18:04:49 microsoft MapUrlToZone Security Feature Bypass Vulnerability...
CVE-2025-21326 2025-01-14 18:04:49 microsoft Internet Explorer Remote Code Execution...
CVE-2025-21313 2025-01-14 18:04:48 microsoft Windows Security Account Manager (SAM)...
CVE-2025-21402 2025-01-14 18:04:46 microsoft Microsoft Office OneNote Remote Code...
CVE-2025-21218 2025-01-14 18:04:46 microsoft Windows Kerberos Denial of Service...
CVE-2025-21374 2025-01-14 18:04:45 microsoft Windows CSC Service Information Disclosure...
CVE-2025-21378 2025-01-14 18:04:45 microsoft Windows CSC Service Elevation of...
CVE-2025-21370 2025-01-14 18:04:44 microsoft Windows Virtualization-Based Security (VBS) Enclave...
CVE-2025-21372 2025-01-14 18:04:44 microsoft Microsoft Brokering File System Elevation...
CVE-2025-21361 2025-01-14 18:04:43 microsoft Microsoft Outlook Remote Code Execution...
CVE-2025-21343 2025-01-14 18:04:42 microsoft Windows Web Threat Defense User...
CVE-2025-21360 2025-01-14 18:04:42 microsoft Microsoft AutoUpdate (MAU) Elevation of...
CVE-2025-21339 2025-01-14 18:04:41 microsoft Windows Telephony Service Remote Code...
CVE-2025-21340 2025-01-14 18:04:41 microsoft Windows Virtualization-Based Security (VBS) Security...
CVE-2025-21336 2025-01-14 18:04:40 microsoft Windows Cryptographic Information Disclosure Vulnerability...
CVE-2025-21338 2025-01-14 18:04:40 microsoft GDI+ Remote Code Execution Vulnerability...
CVE-2025-21331 2025-01-14 18:04:39 microsoft Windows Installer Elevation of Privilege...
CVE-2025-21324 2025-01-14 18:04:39 microsoft Windows Digital Media Elevation of...
CVE-2025-21172 2025-01-14 18:04:38 microsoft .NET and Visual Studio Remote...
CVE-2025-21317 2025-01-14 18:04:37 microsoft Windows Kernel Memory Information Disclosure...
CVE-2025-21323 2025-01-14 18:04:37 microsoft Windows Kernel Memory Information Disclosure...
CVE-2025-21310 2025-01-14 18:04:36 microsoft Windows Digital Media Elevation of...
CVE-2025-21312 2025-01-14 18:04:36 microsoft Windows Smart Card Reader Information...
CVE-2025-21308 2025-01-14 18:04:35 microsoft Windows Themes Spoofing Vulnerability ...
CVE-2025-21305 2025-01-14 18:04:34 microsoft Windows Telephony Service Remote Code...
CVE-2025-21307 2025-01-14 18:04:34 microsoft Windows Reliable Multicast Transport Driver...
CVE-2025-21300 2025-01-14 18:04:33 microsoft Windows upnphost.dll Denial of Service...
CVE-2025-21292 2025-01-14 18:04:33 microsoft Windows Search Service Elevation of...
CVE-2025-21287 2025-01-14 18:04:32 microsoft Windows Installer Elevation of Privilege...
CVE-2025-21286 2025-01-14 18:04:32 microsoft Windows Telephony Service Remote Code...
CVE-2025-21275 2025-01-14 18:04:31 microsoft Windows App Package Installer Elevation...
CVE-2025-21276 2025-01-14 18:04:31 microsoft Windows MapUrlToZone Denial of Service...
CVE-2025-21274 2025-01-14 18:04:30 microsoft Windows Event Tracing Denial of...
CVE-2025-21273 2025-01-14 18:04:29 microsoft Windows Telephony Service Remote Code...
CVE-2025-21189 2025-01-14 18:04:29 microsoft MapUrlToZone Security Feature Bypass Vulnerability...
CVE-2025-21261 2025-01-14 18:04:28 microsoft Windows Digital Media Elevation of...
CVE-2025-21256 2025-01-14 18:04:28 microsoft Windows Digital Media Elevation of...
CVE-2025-21232 2025-01-14 18:04:27 microsoft Windows Digital Media Elevation of...
CVE-2025-21231 2025-01-14 18:04:27 microsoft IP Helper Denial of Service...
CVE-2025-21230 2025-01-14 18:04:26 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2025-21228 2025-01-14 18:04:25 microsoft Windows Digital Media Elevation of...
CVE-2025-21229 2025-01-14 18:04:25 microsoft Windows Digital Media Elevation of...
CVE-2025-21227 2025-01-14 18:04:24 microsoft Windows Digital Media Elevation of...
CVE-2025-21226 2025-01-14 18:04:24 microsoft Windows Digital Media Elevation of...
CVE-2025-21225 2025-01-14 18:04:23 microsoft Windows Remote Desktop Gateway (RD...
CVE-2025-21224 2025-01-14 18:04:22 microsoft Windows Line Printer Daemon (LPD)...
CVE-2025-21211 2025-01-14 18:04:21 microsoft Secure Boot Security Feature Bypass...
CVE-2025-21213 2025-01-14 18:04:21 microsoft Secure Boot Security Feature Bypass...
CVE-2025-21187 2025-01-14 18:04:20 microsoft Microsoft Power Automate Remote Code...
CVE-2025-21186 2025-01-14 18:04:20 microsoft Microsoft Access Remote Code Execution...
CVE-2025-21207 2025-01-14 18:04:19 microsoft Windows Connected Devices Platform Service...
CVE-2025-21202 2025-01-14 18:04:19 microsoft Windows Recovery Environment Agent Elevation...
CVE-2025-21193 2025-01-14 18:04:18 microsoft Active Directory Federation Server Spoofing...
CVE-2025-21220 2025-01-14 18:04:17 microsoft Microsoft Message Queuing Information Disclosure...
CVE-2025-21335 2025-01-14 18:04:17 microsoft Windows Hyper-V NT Kernel Integration...
CVE-2025-21328 2025-01-14 18:04:16 microsoft MapUrlToZone Security Feature Bypass Vulnerability...
CVE-2025-21330 2025-01-14 18:04:16 microsoft Windows Remote Desktop Services Denial of...
CVE-2025-21278 2025-01-14 18:04:15 microsoft Windows Remote Desktop Gateway (RD...
CVE-2025-21329 2025-01-14 18:04:15 microsoft MapUrlToZone Security Feature Bypass Vulnerability...
CVE-2025-21405 2025-01-14 18:04:14 microsoft Visual Studio Elevation of Privilege...
CVE-2025-21217 2025-01-14 18:04:13 microsoft Windows NTLM Spoofing Vulnerability ...
CVE-2025-21403 2025-01-14 18:04:13 microsoft On-Premises Data Gateway Information Disclosure...
CVE-2025-21393 2025-01-14 18:04:12 microsoft Microsoft SharePoint Server Spoofing Vulnerability...
CVE-2025-21395 2025-01-14 18:04:12 microsoft Microsoft Access Remote Code Execution...
CVE-2025-21389 2025-01-14 18:04:11 microsoft Windows upnphost.dll Denial of Service...
CVE-2025-21219 2025-01-14 18:04:11 microsoft MapUrlToZone Security Feature Bypass Vulnerability...
CVE-2025-21382 2025-01-14 18:04:10 microsoft Windows Graphics Component Elevation of...
CVE-2025-21365 2025-01-14 18:04:09 microsoft Microsoft Office Remote Code Execution...
CVE-2025-21366 2025-01-14 18:04:09 microsoft Microsoft Access Remote Code Execution...
CVE-2025-21363 2025-01-14 18:04:08 microsoft Microsoft Word Remote Code Execution...
CVE-2025-21364 2025-01-14 18:04:08 microsoft Microsoft Excel Security Feature Bypass...
CVE-2025-21357 2025-01-14 18:04:07 microsoft Microsoft Outlook Remote Code Execution...
CVE-2025-21362 2025-01-14 18:04:07 microsoft Microsoft Excel Remote Code Execution...
CVE-2025-21356 2025-01-14 18:04:06 microsoft Microsoft Office Visio Remote Code...
CVE-2025-21348 2025-01-14 18:04:05 microsoft Microsoft SharePoint Server Remote Code...
CVE-2025-21354 2025-01-14 18:04:05 microsoft Microsoft Excel Remote Code Execution...
CVE-2025-21345 2025-01-14 18:04:04 microsoft Microsoft Office Visio Remote Code...
CVE-2025-21346 2025-01-14 18:04:04 microsoft Microsoft Office Security Feature Bypass...
CVE-2025-21344 2025-01-14 18:04:03 microsoft Microsoft SharePoint Server Remote Code...
CVE-2025-21173 2025-01-14 18:04:02 microsoft .NET Elevation of Privilege Vulnerability...
CVE-2025-21341 2025-01-14 18:04:02 microsoft Windows Digital Media Elevation of...
CVE-2025-21178 2025-01-14 18:04:01 microsoft Visual Studio Remote Code Execution...
CVE-2025-21176 2025-01-14 18:04:00 microsoft .NET, .NET Framework, and Visual...
CVE-2025-21327 2025-01-14 18:04:00 microsoft Windows Digital Media Elevation of...
CVE-2025-21321 2025-01-14 18:03:59 microsoft Windows Kernel Memory Information Disclosure...
CVE-2025-21320 2025-01-14 18:03:59 microsoft Windows Kernel Memory Information Disclosure...
CVE-2025-21319 2025-01-14 18:03:58 microsoft Windows Kernel Memory Information Disclosure...
CVE-2025-21316 2025-01-14 18:03:57 microsoft Windows Kernel Memory Information Disclosure...
CVE-2025-21318 2025-01-14 18:03:57 microsoft Windows Kernel Memory Information Disclosure...
CVE-2025-21315 2025-01-14 18:03:56 microsoft Microsoft Brokering File System Elevation...
CVE-2025-21314 2025-01-14 18:03:55 microsoft Windows SmartScreen Spoofing Vulnerability ...
CVE-2025-21309 2025-01-14 18:03:55 microsoft Windows Remote Desktop Services Remote...
CVE-2025-21304 2025-01-14 18:03:54 microsoft Microsoft DWM Core Library Elevation...
CVE-2025-21306 2025-01-14 18:03:54 microsoft Windows Telephony Service Remote Code...
CVE-2025-21303 2025-01-14 18:03:53 microsoft Windows Telephony Service Remote Code...
CVE-2025-21301 2025-01-14 18:03:52 microsoft Windows Geolocation Service Information Disclosure...
CVE-2025-21302 2025-01-14 18:03:52 microsoft Windows Telephony Service Remote Code...
CVE-2025-21299 2025-01-14 18:03:51 microsoft Windows Kerberos Security Feature Bypass...
CVE-2025-21298 2025-01-14 18:03:51 microsoft Windows OLE Remote Code Execution...
CVE-2025-21297 2025-01-14 18:03:50 microsoft Windows Remote Desktop Services Remote...
CVE-2025-21296 2025-01-14 18:03:49 microsoft BranchCache Remote Code Execution Vulnerability...
CVE-2025-21295 2025-01-14 18:03:49 microsoft SPNEGO Extended Negotiation (NEGOEX) Security...
CVE-2025-21294 2025-01-14 18:03:48 microsoft Microsoft Digest Authentication Remote Code...
CVE-2025-21293 2025-01-14 18:03:48 microsoft Active Directory Domain Services Elevation...
CVE-2025-21290 2025-01-14 18:03:47 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2025-21291 2025-01-14 18:03:47 microsoft Windows Direct Show Remote Code...
CVE-2025-21289 2025-01-14 18:03:46 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2025-21288 2025-01-14 18:03:46 microsoft Windows COM Server Information Disclosure...
CVE-2025-21285 2025-01-14 18:03:45 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2025-21282 2025-01-14 18:03:44 microsoft Windows Telephony Service Remote Code...
CVE-2025-21284 2025-01-14 18:03:44 microsoft Windows Virtual Trusted Platform Module...
CVE-2025-21281 2025-01-14 18:03:43 microsoft Microsoft COM for Windows Elevation...
CVE-2025-21280 2025-01-14 18:03:43 microsoft Windows Virtual Trusted Platform Module...
CVE-2025-21277 2025-01-14 18:03:42 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2025-21272 2025-01-14 18:03:42 microsoft Windows COM Server Information Disclosure...
CVE-2025-21271 2025-01-14 18:03:41 microsoft Windows Cloud Files Mini Filter...
CVE-2025-21270 2025-01-14 18:03:40 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2025-21269 2025-01-14 18:03:40 microsoft Windows HTML Platforms Security Feature...
CVE-2025-21266 2025-01-14 18:03:39 microsoft Windows Telephony Service Remote Code...
CVE-2025-21268 2025-01-14 18:03:39 microsoft MapUrlToZone Security Feature Bypass Vulnerability...
CVE-2025-21265 2025-01-14 18:03:38 microsoft Windows Digital Media Elevation of...
CVE-2025-21263 2025-01-14 18:03:38 microsoft Windows Digital Media Elevation of...
CVE-2025-21258 2025-01-14 18:03:37 microsoft Windows Digital Media Elevation of...
CVE-2025-21260 2025-01-14 18:03:37 microsoft Windows Digital Media Elevation of...
CVE-2025-21257 2025-01-14 18:03:36 microsoft Windows WLAN AutoConfig Service Information...
CVE-2025-21255 2025-01-14 18:03:35 microsoft Windows Digital Media Elevation of...
CVE-2025-21252 2025-01-14 18:03:35 microsoft Windows Telephony Service Remote Code...
CVE-2025-21251 2025-01-14 18:03:34 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2025-21248 2025-01-14 18:03:33 microsoft Windows Telephony Service Remote Code...
CVE-2025-21249 2025-01-14 18:03:33 microsoft Windows Digital Media Elevation of...
CVE-2025-21243 2025-01-14 18:03:32 microsoft Windows Telephony Service Remote Code...
CVE-2025-21244 2025-01-14 18:03:32 microsoft Windows Telephony Service Remote Code...
CVE-2025-21241 2025-01-14 18:03:31 microsoft Windows Telephony Service Remote Code...
CVE-2025-21242 2025-01-14 18:03:31 microsoft Windows Kerberos Information Disclosure Vulnerability...
CVE-2025-21239 2025-01-14 18:03:30 microsoft Windows Telephony Service Remote Code...
CVE-2025-21237 2025-01-14 18:03:30 microsoft Windows Telephony Service Remote Code...
CVE-2025-21236 2025-01-14 18:03:29 microsoft Windows Telephony Service Remote Code...
CVE-2025-21234 2025-01-14 18:03:28 microsoft Windows PrintWorkflowUserSvc Elevation of Privilege...
CVE-2025-21235 2025-01-14 18:03:28 microsoft Windows PrintWorkflowUserSvc Elevation of Privilege...
CVE-2025-21233 2025-01-14 18:03:27 microsoft Windows Telephony Service Remote Code...
CVE-2025-21215 2025-01-14 18:03:26 microsoft Secure Boot Security Feature Bypass...
CVE-2025-21214 2025-01-14 18:03:25 microsoft Windows BitLocker Information Disclosure Vulnerability...
CVE-2025-21210 2025-01-14 18:03:23 microsoft Windows BitLocker Information Disclosure Vulnerability...
CVE-2025-21171 2025-01-14 18:03:22 microsoft .NET Remote Code Execution Vulnerability...
CVE-2025-21413 2025-01-14 18:03:21 microsoft Windows Telephony Service Remote Code...
CVE-2025-21411 2025-01-14 18:03:20 microsoft Windows Telephony Service Remote Code...
CVE-2024-12087 2025-01-14 17:57:33 redhat A path traversal vulnerability exists...
CVE-2025-23025 2025-01-14 17:42:14 GitHub_M XWiki Platform is a generic...
CVE-2025-23366 2025-01-14 17:41:43 redhat A flaw was found in...
CVE-2024-12747 2025-01-14 17:39:16 redhat A flaw was found in...
CVE-2025-23052 2025-01-14 17:38:43 hpe Authenticated command injection vulnerability in...
CVE-2024-12088 2025-01-14 17:38:34 redhat A flaw was found in...
CVE-2024-12086 2025-01-14 17:37:54 redhat A flaw was found in...
CVE-2024-12085 2025-01-14 17:37:16 redhat A flaw was found in...
CVE-2025-23051 2025-01-14 17:35:25 hpe An authenticated parameter injection vulnerability...
CVE-2025-21607 2025-01-14 17:32:58 GitHub_M Vyper is a Pythonic Smart...
CVE-2025-0465 2025-01-14 17:31:04 VulDB A vulnerability was found in...
CVE-2024-13162 2025-01-14 17:23:48 ivanti SQL injection in Ivanti EPM...
CVE-2024-13163 2025-01-14 17:23:13 ivanti Deserialization of untrusted data in...
CVE-2024-13164 2025-01-14 17:22:49 ivanti An uninitialized resource in Ivanti...
CVE-2024-13165 2025-01-14 17:22:15 ivanti An out-of-bounds write in Ivanti...
CVE-2024-13166 2025-01-14 17:20:19 ivanti An out-of-bounds write in Ivanti...
CVE-2024-13167 2025-01-14 17:19:43 ivanti An out-of-bounds write in Ivanti...
CVE-2024-13168 2025-01-14 17:19:00 ivanti An out-of-bounds write in Ivanti...
CVE-2024-13169 2025-01-14 17:18:28 ivanti An out-of-bounds read in Ivanti...
CVE-2024-13170 2025-01-14 17:17:50 ivanti An out-of-bounds write in Ivanti...
CVE-2024-13171 2025-01-14 17:16:48 ivanti Insufficient filename validation in Ivanti...
CVE-2024-13172 2025-01-14 17:16:17 ivanti Improper signature verification in Ivanti...
CVE-2024-13158 2025-01-14 17:13:29 ivanti An unbounded resource search path...
CVE-2024-13159 2025-01-14 17:12:57 ivanti Absolute path traversal in Ivanti...
CVE-2024-13160 2025-01-14 17:12:23 ivanti Absolute path traversal in Ivanti...
CVE-2024-13161 2025-01-14 17:11:32 ivanti Absolute path traversal in Ivanti...
CVE-2025-0464 2025-01-14 17:00:16 VulDB A vulnerability was found in...
CVE-2025-0463 2025-01-14 17:00:14 VulDB A vulnerability was found in...
CVE-2024-10811 2025-01-14 16:59:32 ivanti Absolute path traversal in Ivanti...
CVE-2025-23081 2025-01-14 16:56:42 wikimedia-foundation Cross-Site Request Forgery (CSRF), Improper...
CVE-2024-13181 2025-01-14 16:53:36 ivanti Path Traversal in Ivanti Avalanche...
CVE-2024-13180 2025-01-14 16:52:41 ivanti Path Traversal in Ivanti Avalanche...
CVE-2024-13179 2025-01-14 16:51:57 ivanti Path Traversal in Ivanti Avalanche...
CVE-2024-52898 2025-01-14 16:49:57 ibm IBM MQ 9.3 LTS, 9.3...
CVE-2024-10630 2025-01-14 16:49:45 ivanti A race condition in Ivanti...
CVE-2025-23080 2025-01-14 16:40:41 wikimedia-foundation Improper Neutralization of Input During...
CVE-2025-0462 2025-01-14 16:31:05 VulDB A vulnerability was found in...
CVE-2024-45627 2025-01-14 16:13:20 apache In Apache Linkis <1.7.0, due...
CVE-2025-0461 2025-01-14 16:00:19 VulDB A vulnerability has been found...
CVE-2025-0460 2025-01-14 16:00:17 VulDB A vulnerability, which was classified...
CVE-2024-29980 2025-01-14 16:00:15 Phoenix Improper Check for Unusual or...
CVE-2024-29979 2025-01-14 16:00:15 Phoenix Improper Check for Unusual or...
CVE-2025-0459 2025-01-14 15:31:05 VulDB A vulnerability, which was classified...
CVE-2025-0458 2025-01-14 15:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-42444 2025-01-14 15:00:42 AMI APTIOV contains a vulnerability in...
CVE-2024-39363 2025-01-14 14:21:36 talos A cross-site scripting (xss) vulnerability...
CVE-2024-34166 2025-01-14 14:21:36 talos An os command injection vulnerability...
CVE-2024-39761 2025-01-14 14:21:35 talos Multiple OS command injection vulnerabilities...
CVE-2024-39760 2025-01-14 14:21:35 talos Multiple OS command injection vulnerabilities...
CVE-2024-39759 2025-01-14 14:21:35 talos Multiple OS command injection vulnerabilities...
CVE-2024-39765 2025-01-14 14:21:34 talos Multiple OS command injection vulnerabilities...
CVE-2024-39764 2025-01-14 14:21:34 talos Multiple OS command injection vulnerabilities...
CVE-2024-39763 2025-01-14 14:21:34 talos Multiple OS command injection vulnerabilities...
CVE-2024-36290 2025-01-14 14:21:34 talos A buffer overflow vulnerability exists...
CVE-2024-39288 2025-01-14 14:21:33 talos A buffer overflow vulnerability exists...
CVE-2024-39762 2025-01-14 14:21:33 talos Multiple OS command injection vulnerabilities...
CVE-2024-39770 2025-01-14 14:21:32 talos Multiple buffer overflow vulnerabilities exist...
CVE-2024-39768 2025-01-14 14:21:32 talos Multiple buffer overflow vulnerabilities exist...
CVE-2024-39769 2025-01-14 14:21:32 talos Multiple buffer overflow vulnerabilities exist...
CVE-2024-39756 2025-01-14 14:21:31 talos A buffer overflow vulnerability exists...
CVE-2024-39367 2025-01-14 14:21:31 talos An os command injection vulnerability...
CVE-2024-39294 2025-01-14 14:21:30 talos A buffer overflow vulnerability exists...
CVE-2024-37184 2025-01-14 14:21:30 talos A buffer overflow vulnerability exists...
CVE-2024-39358 2025-01-14 14:21:29 talos A buffer overflow vulnerability exists...
CVE-2024-21797 2025-01-14 14:21:28 talos A command execution vulnerability exists...
CVE-2024-37357 2025-01-14 14:21:28 talos A buffer overflow vulnerability exists...
CVE-2024-39370 2025-01-14 14:21:27 talos An arbitrary code execution vulnerability...
CVE-2024-39774 2025-01-14 14:21:27 talos A buffer overflow vulnerability exists...
CVE-2024-37186 2025-01-14 14:21:26 talos An os command injection vulnerability...
CVE-2024-39782 2025-01-14 14:21:25 talos Multiple OS command injection vulnerabilities...
CVE-2024-39754 2025-01-14 14:21:25 talos A static login vulnerability exists...
CVE-2024-39781 2025-01-14 14:21:25 talos Multiple OS command injection vulnerabilities...
CVE-2024-39783 2025-01-14 14:21:25 talos Multiple OS command injection vulnerabilities...
CVE-2024-39773 2025-01-14 14:21:24 talos An information disclosure vulnerability exists...
CVE-2024-39273 2025-01-14 14:21:23 talos A firmware update vulnerability exists...
CVE-2024-39608 2025-01-14 14:21:23 talos A firmware update vulnerability exists...
CVE-2024-39357 2025-01-14 14:21:22 talos A stack-based buffer overflow vulnerability...
CVE-2024-39604 2025-01-14 14:21:22 talos A command execution vulnerability exists...
CVE-2024-39359 2025-01-14 14:21:21 talos A stack-based buffer overflow vulnerability...
CVE-2024-36493 2025-01-14 14:21:21 talos A stack-based buffer overflow vulnerability...
CVE-2024-39603 2025-01-14 14:21:20 talos A stack-based buffer overflow vulnerability...
CVE-2024-39757 2025-01-14 14:21:18 talos A stack-based buffer overflow vulnerability...
CVE-2024-34544 2025-01-14 14:21:06 talos A command injection vulnerability exists...
CVE-2024-36258 2025-01-14 14:21:05 talos A stack-based buffer overflow vulnerability...
CVE-2024-36272 2025-01-14 14:21:05 talos A buffer overflow vulnerability exists...
CVE-2024-39299 2025-01-14 14:21:04 talos A buffer overflow vulnerability exists...
CVE-2024-36295 2025-01-14 14:21:04 talos A command execution vulnerability exists...
CVE-2024-39801 2025-01-14 14:21:03 talos Multiple buffer overflow vulnerabilities exist...
CVE-2024-39802 2025-01-14 14:21:03 talos Multiple buffer overflow vulnerabilities exist...
CVE-2024-39803 2025-01-14 14:21:03 talos Multiple buffer overflow vulnerabilities exist...
CVE-2024-39800 2025-01-14 14:21:02 talos Multiple external config control vulnerabilities...
CVE-2024-39798 2025-01-14 14:21:02 talos Multiple external config control vulnerabilities...
CVE-2024-39799 2025-01-14 14:21:02 talos Multiple external config control vulnerabilities...
CVE-2024-39602 2025-01-14 14:21:01 talos An external config control vulnerability...
CVE-2024-38666 2025-01-14 14:21:01 talos An external config control vulnerability...
CVE-2024-39794 2025-01-14 14:21:00 talos Multiple external config control vulnerabilities...
CVE-2024-39795 2025-01-14 14:21:00 talos Multiple external config control vulnerabilities...
CVE-2024-39360 2025-01-14 14:20:59 talos An os command injection vulnerability...
CVE-2024-39793 2025-01-14 14:20:59 talos Multiple external config control vulnerabilities...
CVE-2024-39280 2025-01-14 14:20:58 talos An external config control vulnerability...
CVE-2024-39790 2025-01-14 14:20:58 talos Multiple external config control vulnerabilities...
CVE-2024-39788 2025-01-14 14:20:57 talos Multiple external config control vulnerabilities...
CVE-2024-39789 2025-01-14 14:20:57 talos Multiple external config control vulnerabilities...
CVE-2024-39787 2025-01-14 14:20:57 talos Multiple directory traversal vulnerabilities exist...
CVE-2024-39786 2025-01-14 14:20:57 talos Multiple directory traversal vulnerabilities exist...
CVE-2024-39785 2025-01-14 14:20:56 talos Multiple command execution vulnerabilities exist...
CVE-2024-39784 2025-01-14 14:20:56 talos Multiple command execution vulnerabilities exist...
CVE-2024-32115 2025-01-14 14:10:01 fortinet A relative path traversal vulnerability...
CVE-2023-37931 2025-01-14 14:10:00 fortinet An improper neutralization of special...
CVE-2024-23106 2025-01-14 14:10:00 fortinet An improper restriction of excessive...
CVE-2024-47571 2025-01-14 14:10:00 fortinet An operation on a resource...
CVE-2024-47572 2025-01-14 14:09:59 fortinet An improper neutralization of formula...
CVE-2024-36504 2025-01-14 14:09:58 fortinet An out-of-bounds read vulnerability [CWE-125]...
CVE-2024-46667 2025-01-14 14:09:58 fortinet A allocation of resources without...
CVE-2024-21758 2025-01-14 14:09:56 fortinet A stack-based buffer overflow in...
CVE-2024-46666 2025-01-14 14:09:56 fortinet An allocation of resources without...
CVE-2024-45326 2025-01-14 14:09:55 fortinet An Improper Access Control vulnerability [CWE-284]...
CVE-2024-26012 2025-01-14 14:09:54 fortinet A improper neutralization of special...
CVE-2024-35277 2025-01-14 14:09:54 fortinet A missing authentication for critical...
CVE-2024-36506 2025-01-14 14:09:52 fortinet An improper verification of source...
CVE-2024-48890 2025-01-14 14:09:50 fortinet An improper neutralization of special...
CVE-2024-33502 2025-01-14 14:09:50 fortinet An improper limitation of a...
CVE-2024-50564 2025-01-14 14:09:49 fortinet A use of hard-coded cryptographic...
CVE-2024-36510 2025-01-14 14:09:49 fortinet An observable response discrepancy vulnerability...
CVE-2024-54021 2025-01-14 14:09:48 fortinet An improper neutralization of crlf...
CVE-2024-35278 2025-01-14 14:09:45 fortinet A improper neutralization of special...
CVE-2024-52967 2025-01-14 14:09:44 fortinet An improper neutralization of script-related...
CVE-2024-40587 2025-01-14 14:09:40 fortinet An improper neutralization of special...
CVE-2024-46664 2025-01-14 14:09:40 fortinet A relative path traversal in...
CVE-2024-47566 2025-01-14 14:09:35 fortinet A improper limitation of a...
CVE-2024-27778 2025-01-14 14:09:34 fortinet An improper neutralization of special...
CVE-2024-48886 2025-01-14 14:09:34 fortinet A weak authentication in Fortinet...
CVE-2024-33503 2025-01-14 14:09:33 fortinet A improper privilege management in...
CVE-2023-37936 2025-01-14 14:09:30 fortinet A use of hard-coded cryptographic...
CVE-2023-37937 2025-01-14 14:09:30 fortinet An improper neutralization of special...
CVE-2024-56497 2025-01-14 14:09:27 fortinet An improper neutralization of special...
CVE-2024-48884 2025-01-14 14:09:26 fortinet A improper limitation of a...
CVE-2024-52969 2025-01-14 14:08:59 fortinet An Improper Neutralization of Special...
CVE-2024-46668 2025-01-14 14:08:59 fortinet An allocation of resources without...
CVE-2024-35273 2025-01-14 14:08:54 fortinet A out-of-bounds write in Fortinet...
CVE-2023-46715 2025-01-14 14:08:52 fortinet An origin validation error [CWE-346]...
CVE-2023-42786 2025-01-14 14:08:51 fortinet A null pointer dereference in...
CVE-2024-35276 2025-01-14 14:08:50 fortinet A stack-based buffer overflow in...
CVE-2024-35275 2025-01-14 14:08:49 fortinet A improper neutralization of special...
CVE-2023-42785 2025-01-14 14:08:47 fortinet A null pointer dereference in...
CVE-2024-36512 2025-01-14 14:08:44 fortinet An improper limitation of a...
CVE-2024-46670 2025-01-14 14:08:41 fortinet An Out-of-bounds Read vulnerability [CWE-125] in...
CVE-2024-46669 2025-01-14 14:08:37 fortinet An Integer Overflow or Wraparound vulnerability...
CVE-2024-55593 2025-01-14 14:08:36 fortinet A improper neutralization of special...
CVE-2024-50566 2025-01-14 14:08:35 fortinet A improper neutralization of special...
CVE-2024-55591 2025-01-14 14:08:34 fortinet An Authentication Bypass Using an Alternate...
CVE-2024-52963 2025-01-14 14:08:31 fortinet A out-of-bounds write in Fortinet...
CVE-2024-48893 2025-01-14 14:08:29 fortinet An improper neutralization of input...
CVE-2024-46665 2025-01-14 14:08:26 fortinet An insertion of sensitive information...
CVE-2024-11497 2025-01-14 13:55:57 CERTVDE An authenticated attacker can use...
CVE-2024-11864 2025-01-14 13:46:22 Arm Specifically crafted SCMI messages sent...
CVE-2024-11863 2025-01-14 13:45:54 Arm Specifically crafted SCMI messages sent...
CVE-2024-7344 2025-01-14 13:29:56 certcc Howyar UEFI Application "Reloader" ...
CVE-2024-12240 2025-01-14 11:08:35 Wordfence The Page Builder by SiteOrigin...
CVE-2024-56841 2025-01-14 10:30:14 siemens A vulnerability has been identified...
CVE-2024-53649 2025-01-14 10:30:13 siemens A vulnerability has been identified...
CVE-2024-47100 2025-01-14 10:30:11 siemens A vulnerability has been identified...
CVE-2024-45385 2025-01-14 10:30:02 siemens A vulnerability has been identified...
CVE-2025-20620 2025-01-14 09:34:47 jpcert SQL Injection vulnerability exists in...
CVE-2025-20055 2025-01-14 09:33:46 jpcert OS command injection vulnerability exists...
CVE-2025-20016 2025-01-14 09:32:33 jpcert OS command injection vulnerability exists...
CVE-2024-12919 2025-01-14 09:21:55 Wordfence The Paid Membership Subscriptions –...
CVE-2024-11736 2025-01-14 08:36:08 redhat A vulnerability was found in...
CVE-2024-11734 2025-01-14 08:35:42 redhat A denial of service vulnerability...
CVE-2024-13156 2025-01-14 08:23:14 Wordfence The HTML5 Video Player –...
CVE-2025-0394 2025-01-14 08:23:14 Wordfence The WordPress CRM, Email &...
CVE-2025-0393 2025-01-14 08:23:13 Wordfence The Royal Elementor Addons and...
CVE-2024-12008 2025-01-14 07:05:41 Wordfence The W3 Total Cache plugin...
CVE-2024-12365 2025-01-14 07:05:40 Wordfence The W3 Total Cache plugin...
CVE-2024-12006 2025-01-14 07:05:40 Wordfence The W3 Total Cache plugin...
CVE-2024-13323 2025-01-14 05:24:39 Wordfence The WP Booking Calendar plugin...
CVE-2024-13348 2025-01-14 03:23:06 Wordfence ...
CVE-2025-23082 2025-01-14 01:46:14 hackerone Veeam Backup for Microsoft Azure...
CVE-2024-12398 2025-01-14 01:39:04 Zyxel An improper privilege management vulnerability...
CVE-2024-12083 2025-01-14 00:46:33 OMRON Path Traversal Vulnerabilities (CWE-22) exist...
CVE-2024-12298 2025-01-14 00:45:38 OMRON We found a vulnerability Improper...
CVE-2025-0070 2025-01-14 00:10:03 sap SAP NetWeaver Application Server for...
CVE-2025-0069 2025-01-14 00:09:58 sap Due to DLL injection vulnerability...
CVE-2025-0068 2025-01-14 00:09:52 sap An obsolete functionality in SAP...
CVE-2025-0067 2025-01-14 00:09:41 sap Due to a missing authorization...
CVE-2025-0066 2025-01-14 00:09:36 sap Under certain conditions SAP NetWeaver...
CVE-2025-0063 2025-01-14 00:09:28 sap SAP NetWeaver AS ABAP and...
CVE-2025-0061 2025-01-14 00:09:21 sap SAP BusinessObjects Business Intelligence Platform...
CVE-2025-0060 2025-01-14 00:09:14 sap SAP BusinessObjects Business Intelligence Platform...
CVE-2025-0059 2025-01-14 00:09:07 sap Applications based on SAP GUI...
CVE-2025-0058 2025-01-14 00:08:59 sap In SAP Business Workflow and...
CVE-2025-0057 2025-01-14 00:08:50 sap SAP NetWeaver AS JAVA (User...
CVE-2025-0056 2025-01-14 00:08:42 sap SAP GUI for Java saves...
CVE-2025-0055 2025-01-14 00:08:31 sap SAP GUI for Windows stores...
CVE-2025-0053 2025-01-14 00:08:21 sap SAP NetWeaver Application Server for...
CVE-2024-56374 2025-01-14 00:00:00 mitre An issue was discovered in...
CVE-2024-48760 2025-01-14 00:00:00 mitre An issue in GestioIP v3.5.7...
CVE-2024-50857 2025-01-14 00:00:00 mitre The ip_do_job request in GestioIP...
CVE-2024-50861 2025-01-14 00:00:00 mitre The ip_mod_dns_key_form.cgi request in GestioIP...
CVE-2024-50859 2025-01-14 00:00:00 mitre The ip_import_acl_csv request in GestioIP...
CVE-2024-50858 2025-01-14 00:00:00 mitre Multiple endpoints in GestioIP v3.5.7...
CVE-2024-57628 2025-01-14 00:00:00 mitre An issue in the exp_values_set_supertype...
CVE-2024-57483 2025-01-14 00:00:00 mitre Tenda i24 V2.0.0.5 is vulnerable...
CVE-2024-57629 2025-01-14 00:00:00 mitre An issue in the tail_type...
CVE-2024-57659 2025-01-14 00:00:00 mitre An issue in the sqlg_parallel_ts_seq...
CVE-2024-57630 2025-01-14 00:00:00 mitre An issue in the exps_card...
CVE-2024-57639 2025-01-14 00:00:00 mitre An issue in the dc_elt_size...
CVE-2024-57764 2025-01-14 00:00:00 mitre MSFM before 2025.01.01 was discovered...
CVE-2024-57643 2025-01-14 00:00:00 mitre An issue in the box_deserialize_string...
CVE-2024-57651 2025-01-14 00:00:00 mitre An issue in the jp_add...
CVE-2024-57658 2025-01-14 00:00:00 mitre An issue in the sql_tree_hash_1...
CVE-2024-57660 2025-01-14 00:00:00 mitre An issue in the sqlo_expand_jts...
CVE-2024-57482 2025-01-14 00:00:00 mitre H3C N12 V100R005 contains a...
CVE-2024-57653 2025-01-14 00:00:00 mitre An issue in the qst_vec_set_copy...
CVE-2024-57661 2025-01-14 00:00:00 mitre An issue in the sqlo_df...
CVE-2024-57767 2025-01-14 00:00:00 mitre MSFM before v2025.01.01 was discovered...
CVE-2024-57479 2025-01-14 00:00:00 mitre H3C N12 V100R005 contains a...
CVE-2024-57626 2025-01-14 00:00:00 mitre An issue in the mat_join2...
CVE-2024-57652 2025-01-14 00:00:00 mitre An issue in the numeric_to_dv...
CVE-2024-57655 2025-01-14 00:00:00 mitre An issue in the dfe_n_in_order...
CVE-2024-57760 2025-01-14 00:00:00 mitre JeeWMS before v2025.01.01 was discovered...
CVE-2024-57632 2025-01-14 00:00:00 mitre An issue in the is_column_unique...
CVE-2024-57621 2025-01-14 00:00:00 mitre An issue in the GDKanalytical_correlation...
CVE-2024-57634 2025-01-14 00:00:00 mitre An issue in the exp_copy...
CVE-2024-57480 2025-01-14 00:00:00 mitre H3C N12 V100R005 contains a...
CVE-2024-57648 2025-01-14 00:00:00 mitre An issue in the itc_set_param_row...
CVE-2024-57650 2025-01-14 00:00:00 mitre An issue in the qi_inst_state_free...
CVE-2024-57615 2025-01-14 00:00:00 mitre An issue in the BATcalcbetween_intern...
CVE-2024-57757 2025-01-14 00:00:00 mitre JeeWMS before v2025.01.01 was discovered...
CVE-2024-57662 2025-01-14 00:00:00 mitre An issue in the sqlg_hash_source...
CVE-2024-57471 2025-01-14 00:00:00 mitre H3C N12 V100R005 contains a...
CVE-2024-57641 2025-01-14 00:00:00 mitre An issue in the sqlexp...
CVE-2024-57616 2025-01-14 00:00:00 mitre An issue in the vscanf...
CVE-2024-57624 2025-01-14 00:00:00 mitre An issue in the exp_atom...
CVE-2024-57637 2025-01-14 00:00:00 mitre An issue in the dfe_unit_gb_dependant...
CVE-2024-57644 2025-01-14 00:00:00 mitre An issue in the itc_hash_compare...
CVE-2024-57627 2025-01-14 00:00:00 mitre An issue in the gc_col...
CVE-2024-57619 2025-01-14 00:00:00 mitre An issue in the atom_get_int...
CVE-2024-57654 2025-01-14 00:00:00 mitre An issue in the qst_vec_get_int64...
CVE-2024-57765 2025-01-14 00:00:00 mitre MSFM before 2025.01.01 was discovered...
CVE-2024-57640 2025-01-14 00:00:00 mitre An issue in the dc_add_int...
CVE-2024-57617 2025-01-14 00:00:00 mitre An issue in the dameraulevenshtein...
CVE-2024-57633 2025-01-14 00:00:00 mitre An issue in the exps_bind_column...
CVE-2024-57763 2025-01-14 00:00:00 mitre MSFM before 2025.01.01 was discovered...
CVE-2024-57618 2025-01-14 00:00:00 mitre An issue in the bind_col_exp...
CVE-2024-57657 2025-01-14 00:00:00 mitre An issue in the sqlg_vec_upd...
CVE-2024-57473 2025-01-14 00:00:00 mitre H3C N12 V100R005 contains a...
CVE-2024-57631 2025-01-14 00:00:00 mitre An issue in the exp_ref...
CVE-2024-57623 2025-01-14 00:00:00 mitre An issue in the HEAP_malloc...
CVE-2024-57766 2025-01-14 00:00:00 mitre MSFM before 2025.01.01 was discovered...
CVE-2024-57647 2025-01-14 00:00:00 mitre An issue in the row_insert_cast...
CVE-2024-57762 2025-01-14 00:00:00 mitre MSFM before v2025.01.01 was discovered...
CVE-2024-57649 2025-01-14 00:00:00 mitre An issue in the qst_vec_set...
CVE-2024-57622 2025-01-14 00:00:00 mitre An issue in the exp_bin...
CVE-2024-57642 2025-01-14 00:00:00 mitre An issue in the dfe_inx_op_col_def_table...
CVE-2024-57625 2025-01-14 00:00:00 mitre An issue in the merge_table_prune_and_unionize...
CVE-2024-57636 2025-01-14 00:00:00 mitre An issue in the itc_sample_row_check...
CVE-2024-57645 2025-01-14 00:00:00 mitre An issue in the qi_inst_state_free...
CVE-2024-57646 2025-01-14 00:00:00 mitre An issue in the psiginfo...
CVE-2024-57638 2025-01-14 00:00:00 mitre An issue in the dfe_body_copy...
CVE-2024-57664 2025-01-14 00:00:00 mitre An issue in the sqlg_group_node...
CVE-2024-57656 2025-01-14 00:00:00 mitre An issue in the sqlc_add_distinct_node...
CVE-2024-57635 2025-01-14 00:00:00 mitre An issue in the chash_array...
CVE-2024-57620 2025-01-14 00:00:00 mitre An issue in the trimchars...
CVE-2024-57761 2025-01-14 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-57663 2025-01-14 00:00:00 mitre An issue in the sqlg_place_dpipes...
CVE-2024-54730 2025-01-14 00:00:00 mitre Flatnotes
CVE-2024-55000 2025-01-14 00:00:00 mitre Sourcecodester House Rental Management system...
CVE-2024-42911 2025-01-14 00:00:00 mitre ECOVACS Robotics Deebot T20 OMNI...
CVE-2024-53561 2025-01-14 00:00:00 mitre A remote code execution (RCE)...
CVE-2024-53563 2025-01-14 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2025-22997 2025-01-14 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2025-22996 2025-01-14 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2025-22984 2025-01-14 00:00:00 mitre An access control issue in...
CVE-2025-22983 2025-01-14 00:00:00 mitre An access control issue in...
CVE-2025-23018 2025-01-14 00:00:00 mitre IPv4-in-IPv6 and IPv6-in-IPv6 tunneling (RFC...
CVE-2025-23019 2025-01-14 00:00:00 mitre IPv6-in-IPv4 tunneling (RFC 4213) allows...
CVE-2025-23038 2025-01-13 23:35:19 GitHub_M WeGIA is an open source...
CVE-2025-23030 2025-01-13 23:34:14 GitHub_M WeGIA is an open source...
CVE-2025-23031 2025-01-13 23:33:44 GitHub_M WeGIA is an open source...
CVE-2025-23032 2025-01-13 23:32:31 GitHub_M WeGIA is an open source...
CVE-2025-23033 2025-01-13 23:31:47 GitHub_M WeGIA is an open source...
CVE-2025-23034 2025-01-13 23:31:12 GitHub_M WeGIA is an open source...
CVE-2025-23035 2025-01-13 23:30:38 GitHub_M WeGIA is an open source...
CVE-2025-23036 2025-01-13 23:30:08 GitHub_M WeGIA is an open source...
CVE-2025-23037 2025-01-13 23:29:26 GitHub_M WeGIA is an open source...
CVE-2024-11396 2025-01-13 23:21:40 Wordfence The Event Monster – Event...
CVE-2024-11128 2025-01-13 21:49:30 Bitdefender A vulnerability in the BitdefenderVirusScanner...
CVE-2024-51491 2025-01-13 21:42:11 GitHub_M notion-go is a collection of...
CVE-2024-56138 2025-01-13 21:37:59 GitHub_M notion-go is a collection of...
CVE-2024-56323 2025-01-13 21:33:30 GitHub_M OpenFGA is an authorization/permission engine....
CVE-2025-22613 2025-01-13 20:59:10 GitHub_M WeGIA is an open source...
CVE-2025-22614 2025-01-13 20:58:11 GitHub_M WeGIA is an open source...
CVE-2025-22615 2025-01-13 20:57:09 GitHub_M WeGIA is an open source...
CVE-2025-22616 2025-01-13 20:54:46 GitHub_M WeGIA is an open source...
CVE-2025-22617 2025-01-13 20:52:32 GitHub_M WeGIA is an open source...
CVE-2025-22618 2025-01-13 20:50:30 GitHub_M WeGIA is an open source...
CVE-2025-22619 2025-01-13 20:47:26 GitHub_M WeGIA is an open source...
CVE-2025-22134 2025-01-13 20:41:08 GitHub_M When switching to other buffers...
CVE-2025-22138 2025-01-13 20:34:29 GitHub_M @codidact/qpixel is a Q&A-based community...
CVE-2025-22142 2025-01-13 19:56:59 GitHub_M NamelessMC is a free, easy...
CVE-2025-22144 2025-01-13 19:49:03 GitHub_M NamelessMC is a free, easy...
CVE-2025-23027 2025-01-13 19:41:43 GitHub_M next-forge is a Next.js project...
CVE-2025-23026 2025-01-13 19:36:03 GitHub_M jte (Java Template Engine) is...
CVE-2024-5743 2025-01-13 17:25:49 ABB An attacker could exploit the...
CVE-2024-6352 2025-01-13 16:39:43 Silabs A malformed packet can cause...
CVE-2024-12211 2025-01-13 16:14:59 Pega Pega Platform versions 8.1 to...
CVE-2024-52333 2025-01-13 14:10:57 talos An improper array index validation...
CVE-2024-47796 2025-01-13 14:10:57 talos An improper array index validation...
CVE-2024-56065 2025-01-13 13:11:37 Patchstack Improper Neutralization of Input During...
CVE-2024-56301 2025-01-13 13:11:37 Patchstack Improper Neutralization of Input During...
CVE-2025-22314 2025-01-13 13:11:36 Patchstack Improper Neutralization of Input During...
CVE-2025-22800 2025-01-13 13:11:36 Patchstack Missing Authorization vulnerability in Post...
CVE-2025-22337 2025-01-13 13:11:35 Patchstack Improper Neutralization of Input During...
CVE-2025-22344 2025-01-13 13:11:34 Patchstack Improper Neutralization of Input During...
CVE-2025-22498 2025-01-13 13:11:34 Patchstack Improper Neutralization of Input During...
CVE-2025-22499 2025-01-13 13:11:33 Patchstack Improper Neutralization of Input During...
CVE-2025-22506 2025-01-13 13:11:33 Patchstack Improper Neutralization of Input During...
CVE-2025-22567 2025-01-13 13:11:32 Patchstack Improper Neutralization of Input During...
CVE-2025-22514 2025-01-13 13:11:32 Patchstack Improper Neutralization of Input During...
CVE-2025-22568 2025-01-13 13:11:31 Patchstack Improper Neutralization of Input During...
CVE-2025-22570 2025-01-13 13:11:30 Patchstack Improper Neutralization of Input During...
CVE-2025-22569 2025-01-13 13:11:30 Patchstack Improper Neutralization of Input During...
CVE-2025-22583 2025-01-13 13:11:29 Patchstack Improper Neutralization of Input During...
CVE-2025-22576 2025-01-13 13:11:29 Patchstack Improper Neutralization of Input During...
CVE-2025-22586 2025-01-13 13:11:28 Patchstack Improper Neutralization of Input During...
CVE-2025-22588 2025-01-13 13:11:28 Patchstack Improper Neutralization of Input During...
CVE-2025-22777 2025-01-13 13:10:51 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-22828 2025-01-13 12:47:51 apache CloudStack users can add and...
CVE-2024-52938 2025-01-13 11:50:24 imaginationtech Kernel software installed and running...
CVE-2024-52937 2025-01-13 10:37:03 imaginationtech Kernel software installed and running...
CVE-2024-52936 2025-01-13 10:35:41 imaginationtech Kernel software installed and running...
CVE-2024-52935 2025-01-13 10:33:56 imaginationtech Kernel software installed and running...
CVE-2024-47895 2025-01-13 10:31:46 imaginationtech Kernel software installed and running...
CVE-2024-47894 2025-01-13 10:30:11 imaginationtech Kernel software installed and running...
CVE-2024-47897 2025-01-13 10:28:03 imaginationtech Software installed and run as...
CVE-2024-12567 2025-01-13 06:00:10 WPScan The Email Subscribers by Icegram...
CVE-2024-12568 2025-01-13 06:00:10 WPScan The Email Subscribers by Icegram...
CVE-2024-12566 2025-01-13 06:00:07 WPScan The Email Subscribers by Icegram...
CVE-2024-12274 2025-01-13 06:00:01 WPScan The Appointment Booking Calendar Plugin...
CVE-2024-11636 2025-01-13 06:00:00 WPScan The Email Subscribers by Icegram...
CVE-2025-0412 2025-01-13 03:20:44 zdi Luxion KeyShot Viewer KSP File...
CVE-2025-0410 2025-01-13 02:31:06 VulDB A vulnerability classified as critical...
CVE-2025-0409 2025-01-13 02:31:05 VulDB A vulnerability classified as critical...
CVE-2025-0408 2025-01-13 02:00:12 VulDB A vulnerability was found in...
CVE-2025-0407 2025-01-13 01:31:05 VulDB A vulnerability was found in...
CVE-2025-0406 2025-01-13 01:00:12 VulDB A vulnerability was found in...
CVE-2025-0405 2025-01-13 00:31:06 VulDB A vulnerability was found in...
CVE-2025-0404 2025-01-13 00:31:04 VulDB A vulnerability has been found...
CVE-2025-0403 2025-01-13 00:00:15 VulDB A vulnerability, which was classified...
CVE-2023-42229 2025-01-13 00:00:00 mitre Pat Infinite Solutions HelpdeskAdvanced <=...
CVE-2023-42241 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2023-42245 2025-01-13 00:00:00 mitre Selesta Visual Access Manager <...
CVE-2023-42238 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2023-42242 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2023-42244 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2023-42230 2025-01-13 00:00:00 mitre Pat Infinite Solutions HelpdeskAdvanced <=...
CVE-2023-42227 2025-01-13 00:00:00 mitre Pat Infinite Solutions HelpdeskAdvanced <=...
CVE-2023-42233 2025-01-13 00:00:00 mitre Pat Infinite Solutions HelpdeskAdvanced <=...
CVE-2023-42231 2025-01-13 00:00:00 mitre Pat Infinite Solutions HelpdeskAdvanced <=...
CVE-2023-42236 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2023-42240 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2023-42243 2025-01-13 00:00:00 mitre In Selesta Visual Access Manager...
CVE-2023-42249 2025-01-13 00:00:00 mitre Selesta Visual Access Manager <...
CVE-2023-42248 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2023-42250 2025-01-13 00:00:00 mitre Selesta Visual Access Manager <...
CVE-2023-42234 2025-01-13 00:00:00 mitre Pat Infinite Solutions HelpdeskAdvanced <=...
CVE-2023-42239 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2023-42228 2025-01-13 00:00:00 mitre Pat Infinite Solutions HelpdeskAdvanced <=...
CVE-2023-42226 2025-01-13 00:00:00 mitre Pat Infinite Solutions HelpdeskAdvanced <=...
CVE-2023-42235 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2023-42225 2025-01-13 00:00:00 mitre Pat Infinite Solutions HelpdeskAdvanced <=...
CVE-2023-42232 2025-01-13 00:00:00 mitre Pat Infinite Solutions HelpdeskAdvanced <=...
CVE-2023-42237 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2023-42247 2025-01-13 00:00:00 mitre Selesta Visual Access Manager <...
CVE-2023-42246 2025-01-13 00:00:00 mitre Selesta Visual Access Manager <...
CVE-2024-48883 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2024-57488 2025-01-13 00:00:00 mitre Code-Projects Online Car Rental System...
CVE-2024-57811 2025-01-13 00:00:00 mitre In Eaton X303 3.5.16 -...
CVE-2024-57487 2025-01-13 00:00:00 mitre In Code-Projects Online Car Rental...
CVE-2024-54999 2025-01-13 00:00:00 mitre MonicaHQ v4.1.2 was discovered to...
CVE-2024-44771 2025-01-13 00:00:00 mitre BigId PrivacyPortal v179 is vulnerable...
CVE-2024-46921 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2024-46479 2025-01-13 00:00:00 mitre Venki Supravizio BPM through 18.0.1...
CVE-2024-46480 2025-01-13 00:00:00 mitre An NTLM hash leak in...
CVE-2024-46919 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2024-46481 2025-01-13 00:00:00 mitre The login page of Venki...
CVE-2024-46310 2025-01-13 00:00:00 mitre Incorrect Access Control in Cfx.re...
CVE-2024-46920 2025-01-13 00:00:00 mitre An issue was discovered in...
CVE-2025-22963 2025-01-13 00:00:00 mitre Teedy through 1.11 allows CSRF...
CVE-2025-0402 2025-01-12 23:31:06 VulDB A vulnerability classified as critical...
CVE-2025-0401 2025-01-12 23:31:05 VulDB A vulnerability classified as critical...
CVE-2025-0400 2025-01-12 23:00:14 VulDB A vulnerability was found in...
CVE-2025-0399 2025-01-12 23:00:12 VulDB A vulnerability was found in...
CVE-2024-42181 2025-01-12 22:04:37 HCL HCL MyXalytics is affected by...
CVE-2024-42180 2025-01-12 21:53:03 HCL HCL MyXalytics is affected by...
CVE-2024-42179 2025-01-12 21:46:39 HCL HCL MyXalytics is affected by...
CVE-2025-0398 2025-01-12 14:00:14 VulDB A vulnerability has been found...
CVE-2024-51456 2025-01-12 13:26:34 ibm IBM Robotic Process Automation 21.0.0...
CVE-2025-0397 2025-01-12 12:31:04 VulDB A vulnerability, which was classified...
CVE-2025-0396 2025-01-12 12:00:15 VulDB A vulnerability, which was classified...
CVE-2021-29669 2025-01-12 01:30:05 ibm IBM Jazz Foundation 6.0.6, 6.0.6.1,...
CVE-2024-49785 2025-01-12 01:10:43 ibm IBM watsonx.ai 1.1 through 2.0.3...
CVE-2024-57881 2025-01-11 15:10:43 Linux In the Linux kernel, the...
CVE-2024-57880 2025-01-11 15:05:28 Linux In the Linux kernel, the...
CVE-2024-57879 2025-01-11 15:05:22 Linux In the Linux kernel, the...
CVE-2024-57878 2025-01-11 14:49:04 Linux In the Linux kernel, the...
CVE-2024-57877 2025-01-11 14:49:03 Linux In the Linux kernel, the...
CVE-2024-57876 2025-01-11 14:49:02 Linux In the Linux kernel, the...
CVE-2024-57875 2025-01-11 14:49:01 Linux In the Linux kernel, the...
CVE-2024-57874 2025-01-11 14:47:10 Linux In the Linux kernel, the...
CVE-2025-23128 2025-01-11 14:31:04 Linux ...
CVE-2025-23126 2025-01-11 14:31:03 Linux ...
CVE-2025-23127 2025-01-11 14:31:03 Linux ...
CVE-2025-23125 2025-01-11 14:31:02 Linux ...
CVE-2025-23124 2025-01-11 14:31:01 Linux ...
CVE-2024-57872 2025-01-11 14:31:00 Linux In the Linux kernel, the...
CVE-2024-57850 2025-01-11 14:30:59 Linux In the Linux kernel, the...
CVE-2024-57849 2025-01-11 14:30:58 Linux In the Linux kernel, the...
CVE-2024-57843 2025-01-11 14:30:57 Linux In the Linux kernel, the...
CVE-2024-57839 2025-01-11 14:30:56 Linux In the Linux kernel, the...
CVE-2024-57838 2025-01-11 14:08:56 Linux In the Linux kernel, the...
CVE-2024-57809 2025-01-11 14:08:56 Linux In the Linux kernel, the...
CVE-2024-57807 2025-01-11 12:39:53 Linux In the Linux kernel, the...
CVE-2024-57806 2025-01-11 12:39:52 Linux In the Linux kernel, the...
CVE-2024-57805 2025-01-11 12:39:51 Linux In the Linux kernel, the...
CVE-2024-57804 2025-01-11 12:39:50 Linux In the Linux kernel, the...
CVE-2024-57800 2025-01-11 12:39:49 Linux In the Linux kernel, the...
CVE-2024-57798 2025-01-11 12:39:48 Linux In the Linux kernel, the...
CVE-2024-57799 2025-01-11 12:39:48 Linux In the Linux kernel, the...
CVE-2024-57793 2025-01-11 12:39:47 Linux In the Linux kernel, the...
CVE-2024-57792 2025-01-11 12:39:46 Linux In the Linux kernel, the...
CVE-2024-57791 2025-01-11 12:35:48 Linux In the Linux kernel, the...
CVE-2024-56788 2025-01-11 12:35:47 Linux In the Linux kernel, the...
CVE-2024-56372 2025-01-11 12:35:47 Linux In the Linux kernel, the...
CVE-2024-56369 2025-01-11 12:35:46 Linux In the Linux kernel, the...
CVE-2024-56368 2025-01-11 12:35:45 Linux In the Linux kernel, the...
CVE-2024-55916 2025-01-11 12:35:44 Linux In the Linux kernel, the...
CVE-2024-55881 2025-01-11 12:35:44 Linux In the Linux kernel, the...
CVE-2024-54680 2025-01-11 12:35:43 Linux ...
CVE-2024-54455 2025-01-11 12:35:42 Linux In the Linux kernel, the...
CVE-2024-54193 2025-01-11 12:35:41 Linux In the Linux kernel, the...
CVE-2024-53685 2025-01-11 12:35:40 Linux In the Linux kernel, the...
CVE-2024-53690 2025-01-11 12:35:40 Linux In the Linux kernel, the...
CVE-2024-52319 2025-01-11 12:35:39 Linux In the Linux kernel, the...
CVE-2024-51729 2025-01-11 12:35:38 Linux In the Linux kernel, the...
CVE-2024-49573 2025-01-11 12:35:37 Linux In the Linux kernel, the...
CVE-2024-49568 2025-01-11 12:35:36 Linux In the Linux kernel, the...
CVE-2024-49571 2025-01-11 12:35:36 Linux In the Linux kernel, the...
CVE-2024-47408 2025-01-11 12:35:35 Linux In the Linux kernel, the...
CVE-2024-46896 2025-01-11 12:35:34 Linux In the Linux kernel, the...
CVE-2024-41149 2025-01-11 12:35:33 Linux In the Linux kernel, the...
CVE-2024-55642 2025-01-11 12:29:56 Linux In the Linux kernel, the...
CVE-2024-55641 2025-01-11 12:29:56 Linux In the Linux kernel, the...
CVE-2024-55639 2025-01-11 12:29:55 Linux In the Linux kernel, the...
CVE-2024-54683 2025-01-11 12:29:54 Linux In the Linux kernel, the...
CVE-2024-54460 2025-01-11 12:29:53 Linux In the Linux kernel, the...
CVE-2024-54191 2025-01-11 12:29:52 Linux In the Linux kernel, the...
CVE-2024-53689 2025-01-11 12:29:51 Linux ...
CVE-2024-53687 2025-01-11 12:29:50 Linux In the Linux kernel, the...
CVE-2024-53682 2025-01-11 12:29:49 Linux In the Linux kernel, the...
CVE-2024-52332 2025-01-11 12:25:21 Linux In the Linux kernel, the...
CVE-2024-53680 2025-01-11 12:25:21 Linux In the Linux kernel, the...
CVE-2024-50051 2025-01-11 12:25:20 Linux In the Linux kernel, the...
CVE-2024-49569 2025-01-11 12:25:19 Linux In the Linux kernel, the...
CVE-2024-48881 2025-01-11 12:25:18 Linux In the Linux kernel, the...
CVE-2024-48876 2025-01-11 12:25:17 Linux In the Linux kernel, the...
CVE-2024-48873 2025-01-11 12:25:16 Linux In the Linux kernel, the...
CVE-2024-48875 2025-01-11 12:25:16 Linux In the Linux kernel, the...
CVE-2024-47809 2025-01-11 12:25:15 Linux In the Linux kernel, the...
CVE-2024-47794 2025-01-11 12:25:14 Linux In the Linux kernel, the...
CVE-2024-47143 2025-01-11 12:25:13 Linux In the Linux kernel, the...
CVE-2024-47141 2025-01-11 12:25:12 Linux In the Linux kernel, the...
CVE-2024-45828 2025-01-11 12:25:11 Linux In the Linux kernel, the...
CVE-2024-43098 2025-01-11 12:25:10 Linux In the Linux kernel, the...
CVE-2024-41935 2025-01-11 12:25:09 Linux In the Linux kernel, the...
CVE-2024-41932 2025-01-11 12:25:08 Linux In the Linux kernel, the...
CVE-2025-0392 2025-01-11 11:00:20 VulDB A vulnerability, which was classified...
CVE-2025-0391 2025-01-11 09:00:13 VulDB A vulnerability, which was classified...
CVE-2025-0390 2025-01-11 07:31:09 VulDB A vulnerability classified as critical...
CVE-2024-12527 2025-01-11 07:21:54 Wordfence The Perfect Portal Widgets plugin...
CVE-2024-12407 2025-01-11 07:21:54 Wordfence The Push Notification for Post...
CVE-2024-11386 2025-01-11 07:21:54 Wordfence The GatorMail SmartForms plugin for...
CVE-2024-12877 2025-01-11 07:21:53 Wordfence The GiveWP – Donation Plugin...
CVE-2024-12412 2025-01-11 07:21:53 Wordfence The Rental and Booking Manager...
CVE-2024-11892 2025-01-11 07:21:53 Wordfence The Accordion Slider Lite plugin...
CVE-2024-12520 2025-01-11 07:21:52 Wordfence The Dominion – Domain Checker...
CVE-2024-12116 2025-01-11 07:21:52 Wordfence The Unlimited Theme Addon For...
CVE-2024-12519 2025-01-11 07:21:51 Wordfence The TCBD Auto Refresher plugin...
CVE-2024-11874 2025-01-11 07:21:51 Wordfence The Grid Accordion Lite plugin...
CVE-2024-11915 2025-01-11 07:21:51 Wordfence The RRAddons for Elementor plugin...
CVE-2024-11758 2025-01-11 07:21:50 Wordfence The WP SPID Italia plugin...
CVE-2024-42175 2025-01-11 07:20:57 HCL HCL MyXalytics is affected by...
CVE-2024-42174 2025-01-11 07:04:24 HCL HCL MyXalytics is affected by...
CVE-2024-42173 2025-01-11 06:54:33 HCL HCL MyXalytics is affected by...
CVE-2024-42172 2025-01-11 06:44:28 HCL HCL MyXalytics is affected by...
CVE-2024-42171 2025-01-11 06:31:24 HCL HCL MyXalytics is affected by...
CVE-2024-42170 2025-01-11 06:17:20 HCL HCL MyXalytics is affected by...
CVE-2024-12587 2025-01-11 06:00:02 WPScan The Contact Form Master ...
CVE-2025-23109 2025-01-11 03:36:55 mozilla Long hostnames in URLs could...
CVE-2025-23108 2025-01-11 03:36:53 mozilla Opening Javascript links in a...
CVE-2024-12304 2025-01-11 03:21:03 Wordfence The Gutenberg Blocks with AI...
CVE-2025-0107 2025-01-11 03:02:49 palo_alto An OS command injection vulnerability...
CVE-2025-0106 2025-01-11 03:02:24 palo_alto A wildcard expansion vulnerability in...
CVE-2025-0105 2025-01-11 03:01:24 palo_alto An arbitrary file deletion vulnerability...
CVE-2025-0104 2025-01-11 03:00:40 palo_alto A reflected cross-site scripting (XSS)...
CVE-2025-0103 2025-01-11 02:59:51 palo_alto An SQL injection vulnerability in...
CVE-2024-42169 2025-01-11 02:31:22 HCL HCL MyXalytics is affected by...
CVE-2024-42168 2025-01-11 02:24:38 HCL HCL MyXalytics is affected by...
CVE-2024-12204 2025-01-11 02:20:55 Wordfence The Coupon X: Discount Pop...
CVE-2024-12627 2025-01-11 02:20:54 Wordfence The Coupon X: Discount Pop...
CVE-2024-12505 2025-01-11 02:20:54 Wordfence The Trackserver plugin for WordPress...
CVE-2024-11327 2025-01-11 02:20:54 Wordfence The ClickWhale – Link Manager,...
CVE-2024-12404 2025-01-11 02:20:53 Wordfence The CF Internal Link Shortcode...
CVE-2024-12472 2025-01-11 02:20:53 Wordfence The Post Duplicator plugin for...
CVE-2024-9188 2025-01-10 22:05:26 Arista Specially constructed queries cause cross...
CVE-2024-47520 2025-01-10 22:00:56 Arista A user with advanced report...
CVE-2024-47519 2025-01-10 21:56:54 Arista Backup uploads to ETM subject...
CVE-2024-47518 2025-01-10 21:52:19 Arista Specially constructed queries targeting ETM...
CVE-2024-47517 2025-01-10 21:47:30 Arista Expired and unusable administrator authentication...
CVE-2024-9134 2025-01-10 21:44:17 Arista Multiple SQL Injection vulnerabilities exist...
CVE-2024-9133 2025-01-10 21:40:24 Arista A user with administrator privileges...
CVE-2024-9132 2025-01-10 21:35:14 Arista The administrator is able to...
CVE-2024-9131 2025-01-10 21:28:47 Arista A user with administrator privileges...
CVE-2024-7142 2025-01-10 21:18:27 Arista On Arista CloudVision Appliance (CVA)...
CVE-2024-5872 2025-01-10 20:25:53 Arista On affected platforms running Arista...
CVE-2024-7095 2025-01-10 20:19:10 Arista On affected platforms running Arista...
CVE-2024-6437 2025-01-10 20:06:36 Arista On affected platforms running Arista...
CVE-2024-12847 2025-01-10 19:36:36 VulnCheck NETGEAR DGN1000 before 1.1.00.48 is...
CVE-2025-23079 2025-01-10 19:03:15 wikimedia-foundation Improper Neutralization of Input During...
CVE-2025-23078 2025-01-10 17:57:20 wikimedia-foundation Improper Neutralization of Input During...
CVE-2024-6880 2025-01-10 17:51:32 CERT-PL During MegaBIP installation process, a...
CVE-2024-6662 2025-01-10 17:50:51 CERT-PL Websites managed by MegaBIP in...
CVE-2025-22600 2025-01-10 15:30:15 GitHub_M WeGIA is a web manager...
CVE-2025-22599 2025-01-10 15:29:46 GitHub_M WeGIA is a web manager...
CVE-2025-22598 2025-01-10 15:29:06 GitHub_M WeGIA is a web manager...
CVE-2025-22597 2025-01-10 15:28:40 GitHub_M WeGIA is a web manager...
CVE-2025-22596 2025-01-10 15:27:24 GitHub_M WeGIA is a web manager...
CVE-2025-22152 2025-01-10 15:23:16 GitHub_M Atheos is a self-hosted browser-based...
CVE-2024-56511 2025-01-10 15:19:13 GitHub_M DataEase is an open source...
CVE-2024-41787 2025-01-10 13:18:51 ibm IBM Engineering Requirements Management DOORS...
CVE-2024-13318 2025-01-10 11:10:45 Wordfence The Essential WP Real Estate...
CVE-2024-13183 2025-01-10 07:21:46 Wordfence The Orbit Fox by ThemeIsle...
CVE-2025-0311 2025-01-10 06:43:16 Wordfence The Orbit Fox by ThemeIsle...
CVE-2024-12473 2025-01-10 03:21:30 Wordfence The AI Scribe – SEO...
CVE-2024-12606 2025-01-10 03:21:29 Wordfence The AI Scribe – SEO...
CVE-2024-50807 2025-01-10 00:00:00 mitre Trippo Responsive Filemanager 9.14.0 is...
CVE-2024-57211 2025-01-10 00:00:00 mitre TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered...
CVE-2024-57228 2025-01-10 00:00:00 mitre Linksys E7350 1.1.00.032 was discovered...
CVE-2024-57227 2025-01-10 00:00:00 mitre Linksys E7350 1.1.00.032 was discovered...
CVE-2024-57687 2025-01-10 00:00:00 mitre An OS Command Injection vulnerability...
CVE-2024-57226 2025-01-10 00:00:00 mitre Linksys E7350 1.1.00.032 was discovered...
CVE-2024-57822 2025-01-10 00:00:00 mitre In Raptor RDF Syntax Library...
CVE-2024-57823 2025-01-10 00:00:00 mitre In Raptor RDF Syntax Library...
CVE-2024-57686 2025-01-10 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2024-57222 2025-01-10 00:00:00 mitre Linksys E7350 1.1.00.032 was discovered...
CVE-2024-57213 2025-01-10 00:00:00 mitre TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered...
CVE-2024-57223 2025-01-10 00:00:00 mitre Linksys E7350 1.1.00.032 was discovered...
CVE-2024-57212 2025-01-10 00:00:00 mitre TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered...
CVE-2024-57224 2025-01-10 00:00:00 mitre Linksys E7350 1.1.00.032 was discovered...
CVE-2024-57214 2025-01-10 00:00:00 mitre TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered...
CVE-2024-57225 2025-01-10 00:00:00 mitre Linksys E7350 1.1.00.032 was discovered...
CVE-2024-33297 2025-01-10 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-33299 2025-01-10 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-33298 2025-01-10 00:00:00 mitre Microweber Cross Site Scripting vulnerability...
CVE-2024-54849 2025-01-10 00:00:00 mitre An issue in CP Plus...
CVE-2024-54998 2025-01-10 00:00:00 mitre MonicaHQ v4.1.2 was discovered to...
CVE-2024-54848 2025-01-10 00:00:00 mitre Improper handling and storage of...
CVE-2024-54687 2025-01-10 00:00:00 mitre Vtiger CRM v.6.1 and before...
CVE-2024-54847 2025-01-10 00:00:00 mitre An issue in CP Plus...
CVE-2024-54997 2025-01-10 00:00:00 mitre MonicaHQ v4.1.1 was discovered to...
CVE-2024-54996 2025-01-10 00:00:00 mitre MonicaHQ v4.1.2 was discovered to...
CVE-2024-54994 2025-01-10 00:00:00 mitre MonicaHQ v4.1.2 was discovered to...
CVE-2024-54910 2025-01-10 00:00:00 mitre Hasleo Backup Suite Free v4.9.4...
CVE-2024-54846 2025-01-10 00:00:00 mitre An issue in CP Plus...
CVE-2024-29971 2025-01-10 00:00:00 mitre Scontain SCONE 5.8.0 has an...
CVE-2024-29970 2025-01-10 00:00:00 mitre Fortanix Enclave OS 3.36.1941-EM has...
CVE-2024-25371 2025-01-10 00:00:00 mitre Gramine before a390e33e16ed374a40de2344562a937f289be2e1 suffers from...
CVE-2024-46210 2025-01-10 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2025-22949 2025-01-10 00:00:00 mitre Tenda ac9 v1.0 firmware v15.03.05.19...
CVE-2025-22946 2025-01-10 00:00:00 mitre Tenda ac9 v1.0 firmware v15.03.05.19...
CVE-2025-23016 2025-01-10 00:00:00 mitre FastCGI fcgi2 (aka fcgi) 2.x...
CVE-2025-23022 2025-01-10 00:00:00 mitre FreeType 2.8.1 has a signed...
CVE-2025-23113 2025-01-10 00:00:00 mitre An issue was discovered in...
CVE-2025-23110 2025-01-10 00:00:00 mitre An issue was discovered in...
CVE-2025-23111 2025-01-10 00:00:00 mitre An issue was discovered in...
CVE-2025-23112 2025-01-10 00:00:00 mitre An issue was discovered in...
CVE-2025-21380 2025-01-09 22:32:46 microsoft Improper access control in Azure...
CVE-2025-21385 2025-01-09 22:07:25 microsoft A Server-Side Request Forgery (SSRF)...
CVE-2024-13312 2025-01-09 20:28:53 drupal Missing Authorization vulnerability in Drupal...
CVE-2024-13311 2025-01-09 20:28:24 drupal Vulnerability in Drupal Allow All...
CVE-2024-13310 2025-01-09 20:27:59 drupal Vulnerability in Drupal Git Utilities...
CVE-2024-13309 2025-01-09 20:27:35 drupal Improper Authentication vulnerability in Drupal...
CVE-2024-13308 2025-01-09 20:27:03 drupal Improper Neutralization of Input During...
CVE-2024-13305 2025-01-09 20:25:32 drupal Improper Neutralization of Input During...
CVE-2024-13304 2025-01-09 20:25:04 drupal Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-13303 2025-01-09 20:24:30 drupal Missing Authorization vulnerability in Drupal...
CVE-2024-13302 2025-01-09 20:24:05 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13301 2025-01-09 20:23:31 drupal Improper Neutralization of Input During...
CVE-2024-13300 2025-01-09 20:23:03 drupal Vulnerability in Drupal Print Anything.This...
CVE-2024-13299 2025-01-09 20:22:31 drupal Vulnerability in Drupal Megamenu Framework.This...
CVE-2024-13298 2025-01-09 20:21:56 drupal Improper Neutralization of Input During...
CVE-2024-13297 2025-01-09 20:21:09 drupal Deserialization of Untrusted Data vulnerability...
CVE-2024-13296 2025-01-09 20:19:25 drupal Deserialization of Untrusted Data vulnerability...
CVE-2024-13295 2025-01-09 20:18:39 drupal Deserialization of Untrusted Data vulnerability...
CVE-2024-13294 2025-01-09 20:17:48 drupal Improper Neutralization of Input During...
CVE-2024-13293 2025-01-09 20:17:22 drupal Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-13292 2025-01-09 20:16:57 drupal Improper Neutralization of Input During...
CVE-2024-13291 2025-01-09 20:16:29 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13290 2025-01-09 20:15:46 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13289 2025-01-09 20:15:15 drupal Improper Neutralization of Input During...
CVE-2024-13288 2025-01-09 20:14:17 drupal Deserialization of Untrusted Data vulnerability...
CVE-2024-13287 2025-01-09 20:13:41 drupal Improper Neutralization of Input During...
CVE-2024-13286 2025-01-09 20:13:01 drupal Improper Neutralization of Input During...
CVE-2024-13285 2025-01-09 20:11:25 drupal Vulnerability in Drupal wkhtmltopdf.This issue...
CVE-2024-13284 2025-01-09 19:36:54 drupal Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-13283 2025-01-09 19:36:22 drupal Improper Neutralization of Input During...
CVE-2024-13282 2025-01-09 19:35:48 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13281 2025-01-09 19:35:17 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13280 2025-01-09 19:34:03 drupal Insufficient Session Expiration vulnerability in...
CVE-2024-13279 2025-01-09 19:31:45 drupal Session Fixation vulnerability in Drupal...
CVE-2024-13278 2025-01-09 19:31:12 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13277 2025-01-09 19:29:22 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13276 2025-01-09 19:28:40 drupal Insertion of Sensitive Information Into...
CVE-2024-13275 2025-01-09 19:27:30 drupal Access of Resource Using Incompatible...
CVE-2024-13274 2025-01-09 19:27:04 drupal Improper Control of Interaction Frequency...
CVE-2024-13273 2025-01-09 19:26:21 drupal Improper Neutralization of Input During...
CVE-2024-10215 2025-01-09 19:21:56 Wordfence The WPBookit plugin for WordPress...
CVE-2024-13272 2025-01-09 19:20:41 drupal Insufficient Granularity of Access Control...
CVE-2024-13271 2025-01-09 19:19:49 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13270 2025-01-09 19:19:19 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13269 2025-01-09 19:18:49 drupal Insertion of Sensitive Information Into...
CVE-2024-13268 2025-01-09 19:18:18 drupal Improper Neutralization of Directives in...
CVE-2024-13267 2025-01-09 19:17:31 drupal Improper Neutralization of Directives in...
CVE-2024-13266 2025-01-09 19:16:43 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13265 2025-01-09 19:16:21 drupal Improper Neutralization of Directives in...
CVE-2024-13264 2025-01-09 19:15:52 drupal Improper Neutralization of Directives in...
CVE-2024-13263 2025-01-09 19:15:18 drupal Improper Neutralization of Directives in...
CVE-2024-13262 2025-01-09 19:14:50 drupal Improper Neutralization of Input During...
CVE-2024-13261 2025-01-09 19:14:19 drupal Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-13260 2025-01-09 19:12:11 drupal Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-13259 2025-01-09 19:11:25 drupal Insertion of Sensitive Information Into...
CVE-2024-13258 2025-01-09 19:05:29 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13257 2025-01-09 19:04:57 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13256 2025-01-09 19:03:47 drupal Insufficient Granularity of Access Control...
CVE-2024-13255 2025-01-09 19:00:43 drupal Exposure of Sensitive Information Through...
CVE-2024-13254 2025-01-09 18:59:46 drupal Insertion of Sensitive Information Into...
CVE-2024-13253 2025-01-09 18:59:22 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2024-13252 2025-01-09 18:58:53 drupal Improper Neutralization of Input During...
CVE-2024-13251 2025-01-09 18:58:16 drupal Incorrect Privilege Assignment vulnerability in...
CVE-2024-13250 2025-01-09 18:57:50 drupal Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-13249 2025-01-09 18:55:21 drupal Improper Ownership Management vulnerability in...
CVE-2024-13248 2025-01-09 18:53:58 drupal Incorrect Privilege Assignment vulnerability in...
CVE-2024-13247 2025-01-09 18:53:15 drupal Improper Neutralization of Input During...
CVE-2024-13246 2025-01-09 18:52:31 drupal Improper Ownership Management vulnerability in...
CVE-2024-13245 2025-01-09 18:51:18 drupal Improper Neutralization of Input During...
CVE-2025-22151 2025-01-09 18:51:18 GitHub_M Strawberry GraphQL is a library...
CVE-2024-13244 2025-01-09 18:50:23 drupal Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-13243 2025-01-09 18:49:49 drupal Missing Authorization vulnerability in Drupal...
CVE-2024-13242 2025-01-09 18:49:16 drupal Exposed Dangerous Method or Function...
CVE-2024-13241 2025-01-09 18:47:46 drupal Improper Authorization vulnerability in Drupal...
CVE-2024-13240 2025-01-09 18:46:57 drupal Improper Access Control vulnerability in...
CVE-2024-13239 2025-01-09 18:35:46 drupal Weak Authentication vulnerability in Drupal...
CVE-2024-13238 2025-01-09 18:33:30 drupal Improper Neutralization of Input During...
CVE-2025-21598 2025-01-09 18:16:32 juniper An Out-of-bounds Read vulnerability in Juniper...
CVE-2024-13237 2025-01-09 18:15:23 drupal Improper Neutralization of Input During...
CVE-2025-22149 2025-01-09 17:22:59 GitHub_M JWK Set (JSON Web Key...
CVE-2025-21628 2025-01-09 17:10:05 GitHub_M Chatwoot is a customer engagement...
CVE-2025-21600 2025-01-09 16:49:42 juniper An Out-of-Bounds Read vulnerability in the...
CVE-2025-21602 2025-01-09 16:49:25 juniper An Improper Handling of Exceptional...
CVE-2025-21599 2025-01-09 16:46:57 juniper A Missing Release of Memory after...
CVE-2025-21596 2025-01-09 16:41:51 juniper An Improper Handling of Exceptional...
CVE-2025-21593 2025-01-09 16:41:09 juniper An Improper Control of a...
CVE-2025-21592 2025-01-09 16:39:56 juniper An Exposure of Sensitive Information...
CVE-2025-22295 2025-01-09 15:39:33 Patchstack Improper Neutralization of Input During...
CVE-2025-22313 2025-01-09 15:39:32 Patchstack Improper Neutralization of Input During...
CVE-2025-22307 2025-01-09 15:39:32 Patchstack Improper Neutralization of Input During...
CVE-2025-22330 2025-01-09 15:39:31 Patchstack Improper Neutralization of Input During...
CVE-2025-22331 2025-01-09 15:39:31 Patchstack Improper Neutralization of Input During...
CVE-2025-22345 2025-01-09 15:39:30 Patchstack Improper Neutralization of Input During...
CVE-2025-22361 2025-01-09 15:39:29 Patchstack Improper Neutralization of Input During...
CVE-2025-22504 2025-01-09 15:39:29 Patchstack Unrestricted Upload of File with...
CVE-2025-22508 2025-01-09 15:39:28 Patchstack Improper Control of Filename for...
CVE-2025-22505 2025-01-09 15:39:28 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22521 2025-01-09 15:39:27 Patchstack Improper Neutralization of Input During...
CVE-2025-22510 2025-01-09 15:39:27 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-22527 2025-01-09 15:39:26 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22535 2025-01-09 15:39:26 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22537 2025-01-09 15:39:25 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22540 2025-01-09 15:39:24 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22539 2025-01-09 15:39:24 Patchstack Improper Neutralization of Input During...
CVE-2025-22542 2025-01-09 15:39:23 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22561 2025-01-09 15:39:22 Patchstack Missing Authorization vulnerability in Jason...
CVE-2025-22594 2025-01-09 15:39:22 Patchstack Improper Neutralization of Input During...
CVE-2025-22801 2025-01-09 15:39:21 Patchstack Improper Neutralization of Input During...
CVE-2025-22595 2025-01-09 15:39:21 Patchstack Improper Neutralization of Input During...
CVE-2025-22803 2025-01-09 15:39:20 Patchstack Improper Neutralization of Input During...
CVE-2025-22802 2025-01-09 15:39:20 Patchstack Improper Neutralization of Input During...
CVE-2025-22804 2025-01-09 15:39:19 Patchstack Improper Neutralization of Input During...
CVE-2025-22806 2025-01-09 15:39:08 Patchstack Improper Neutralization of Input During...
CVE-2025-22805 2025-01-09 15:39:08 Patchstack Improper Neutralization of Input During...
CVE-2025-22808 2025-01-09 15:39:07 Patchstack Improper Neutralization of Input During...
CVE-2025-22807 2025-01-09 15:39:07 Patchstack Improper Neutralization of Input During...
CVE-2025-22809 2025-01-09 15:39:06 Patchstack Improper Neutralization of Input During...
CVE-2025-22810 2025-01-09 15:39:05 Patchstack Improper Neutralization of Input During...
CVE-2025-22811 2025-01-09 15:39:05 Patchstack Improper Neutralization of Input During...
CVE-2025-22812 2025-01-09 15:39:04 Patchstack Improper Neutralization of Input During...
CVE-2025-22813 2025-01-09 15:39:04 Patchstack Improper Neutralization of Input During...
CVE-2025-22814 2025-01-09 15:39:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22815 2025-01-09 15:39:02 Patchstack Improper Neutralization of Input During...
CVE-2025-22818 2025-01-09 15:39:01 Patchstack Improper Neutralization of Input During...
CVE-2025-22817 2025-01-09 15:39:01 Patchstack Improper Neutralization of Input During...
CVE-2025-22819 2025-01-09 15:39:00 Patchstack Improper Neutralization of Input During...
CVE-2025-22821 2025-01-09 15:38:59 Patchstack Improper Neutralization of Input During...
CVE-2025-22820 2025-01-09 15:38:59 Patchstack Improper Neutralization of Input During...
CVE-2025-22822 2025-01-09 15:38:58 Patchstack Improper Neutralization of Input During...
CVE-2025-22823 2025-01-09 15:38:58 Patchstack Improper Neutralization of Input During...
CVE-2025-22824 2025-01-09 15:38:57 Patchstack Improper Neutralization of Input During...
CVE-2025-22826 2025-01-09 15:38:57 Patchstack Improper Neutralization of Input During...
CVE-2025-22827 2025-01-09 15:38:56 Patchstack Improper Neutralization of Input During...
CVE-2024-10106 2025-01-09 14:56:47 Silabs A buffer overflow vulnerability in...
CVE-2023-24012 2025-01-09 14:36:15 INCIBE An attacker can arbitrarily craft...
CVE-2023-24011 2025-01-09 14:36:10 INCIBE An attacker can arbitrarily craft...
CVE-2023-24010 2025-01-09 14:36:05 INCIBE An attacker can arbitrarily craft...
CVE-2022-22491 2025-01-09 14:11:28 ibm IBM App Connect Enterprise Certified...
CVE-2024-43176 2025-01-09 14:03:37 ibm IBM OpenPages 9.0 could allow...
CVE-2024-6155 2025-01-09 11:11:05 Wordfence The Greenshift – animation and...
CVE-2024-12514 2025-01-09 11:11:04 Wordfence The 3DVieweronline plugin for WordPress...
CVE-2024-12394 2025-01-09 11:11:04 Wordfence The Action Network plugin for...
CVE-2024-12542 2025-01-09 11:11:04 Wordfence The linkID plugin for WordPress...
CVE-2024-12616 2025-01-09 11:11:03 Wordfence The Bitly's WordPress Plugin plugin...
CVE-2024-11642 2025-01-09 11:11:03 Wordfence The Post Grid Master –...
CVE-2024-12515 2025-01-09 11:11:02 Wordfence The Muslim Prayer Time-Salah/Iqamah plugin...
CVE-2024-12819 2025-01-09 11:11:02 Wordfence The Searchie plugin for WordPress...
CVE-2024-12491 2025-01-09 11:11:02 Wordfence The SimplyRETS Real Estate IDX...
CVE-2024-12848 2025-01-09 11:11:01 Wordfence The SKT Page Builder plugin...
CVE-2024-11686 2025-01-09 11:11:01 Wordfence The WhatsApp 🚀 click to...
CVE-2024-11815 2025-01-09 11:11:00 Wordfence The Pósturinn's Shipping with WooCommerce...
CVE-2024-12621 2025-01-09 11:10:59 Wordfence The Yumpu E-Paper publishing plugin...
CVE-2024-11907 2025-01-09 11:10:59 Wordfence The Skyword API Plugin plugin...
CVE-2024-11328 2025-01-09 11:10:59 Wordfence The CLUEVO LMS, E-Learning Platform...
CVE-2024-12218 2025-01-09 11:10:58 Wordfence The Woocommerce check pincode/zipcode for...
CVE-2024-11929 2025-01-09 11:10:58 Wordfence The Responsive FlipBook Plugin Wordpress...
CVE-2024-12067 2025-01-09 11:10:57 Wordfence The WP Travel – Ultimate...
CVE-2024-12206 2025-01-09 11:10:57 Wordfence The WordPress Header Builder Plugin...
CVE-2024-12605 2025-01-09 11:10:57 Wordfence The AI Scribe – SEO...
CVE-2024-12285 2025-01-09 11:10:56 Wordfence The SEMA API plugin for...
CVE-2024-12330 2025-01-09 11:10:56 Wordfence The WP Database Backup –...
CVE-2024-5769 2025-01-09 11:10:56 Wordfence The MIMO Woocommerce Order Tracking...
CVE-2024-12249 2025-01-09 11:10:55 Wordfence The GS Insever Portfolio plugin...
CVE-2024-12222 2025-01-09 11:10:55 Wordfence The Deliver via Shipos for...
CVE-2024-12493 2025-01-09 11:10:54 Wordfence The Files Download Delay plugin...
CVE-2024-12496 2025-01-09 11:10:54 Wordfence The Linear plugin for WordPress...
CVE-2024-12122 2025-01-09 11:10:53 Wordfence The ResAds plugin for WordPress...
CVE-2024-12618 2025-01-09 11:10:53 Wordfence The Newsletter2Go plugin for WordPress...
CVE-2025-0349 2025-01-09 10:31:07 VulDB A vulnerability classified as critical...
CVE-2025-0348 2025-01-09 10:00:09 VulDB A vulnerability was found in...
CVE-2025-0347 2025-01-09 09:31:05 VulDB A vulnerability was found in...
CVE-2024-12802 2025-01-09 09:08:26 sonicwall SSL-VPN MFA Bypass in SonicWALL...
CVE-2025-0346 2025-01-09 09:00:14 VulDB A vulnerability was found in...
CVE-2025-0345 2025-01-09 08:31:04 VulDB A vulnerability was found in...
CVE-2024-13153 2025-01-09 08:24:24 Wordfence The Unlimited Elements For Elementor...
CVE-2025-0344 2025-01-09 08:00:11 VulDB A vulnerability has been found...
CVE-2024-43654 2025-01-09 07:56:47 DIVD Improper Neutralization of Special Elements...
CVE-2024-43658 2025-01-09 07:56:47 DIVD Patch traversal, External Control of...
CVE-2024-43651 2025-01-09 07:56:47 DIVD Improper Neutralization of Special Elements...
CVE-2024-43652 2025-01-09 07:56:46 DIVD Improper Neutralization of Special Elements...
CVE-2024-43653 2025-01-09 07:56:46 DIVD Improper Neutralization of Special Elements...
CVE-2024-43648 2025-01-09 07:56:46 DIVD Command injection in the ...
CVE-2024-43660 2025-01-09 07:56:46 DIVD The CGI script .sh can...
CVE-2024-43649 2025-01-09 07:56:46 DIVD Authenticated command injection in the...
CVE-2024-43661 2025-01-09 07:56:46 DIVD The .so library, which is...
CVE-2024-43657 2025-01-09 07:56:46 DIVD Improper Neutralization of Special Elements...
CVE-2024-43650 2025-01-09 07:56:45 DIVD Improper Neutralization of Special Elements...
CVE-2024-43659 2025-01-09 07:56:45 DIVD After gaining access to the...
CVE-2024-43655 2025-01-09 07:56:45 DIVD Improper Neutralization of Special Elements...
CVE-2024-43656 2025-01-09 07:56:45 DIVD Improper Neutralization of Special Elements...
CVE-2024-43663 2025-01-09 07:56:45 DIVD There are many buffer overflow...
CVE-2024-43662 2025-01-09 07:56:45 DIVD The .exe or .exe CGI...
CVE-2025-0342 2025-01-09 07:31:07 VulDB A vulnerability, which was classified...
CVE-2025-0341 2025-01-09 07:31:05 VulDB A vulnerability, which was classified...
CVE-2024-12806 2025-01-09 07:28:13 sonicwall A post-authentication absolute path traversal...
CVE-2023-1907 2025-01-09 07:26:48 redhat A vulnerability was found in...
CVE-2024-12805 2025-01-09 07:24:12 sonicwall A post-authentication format string vulnerability...
CVE-2024-12803 2025-01-09 07:21:53 sonicwall A post-authentication stack-based buffer overflow...
CVE-2024-40765 2025-01-09 07:12:40 sonicwall An Integer-based buffer overflow vulnerability...
CVE-2024-53706 2025-01-09 07:05:11 sonicwall A vulnerability in the Gen7...
CVE-2025-0340 2025-01-09 07:00:14 VulDB A vulnerability classified as critical...
CVE-2025-0339 2025-01-09 07:00:12 VulDB A vulnerability classified as problematic...
CVE-2024-53705 2025-01-09 06:58:40 sonicwall A Server-Side Request Forgery vulnerability...
CVE-2025-22445 2025-01-09 06:55:13 Mattermost Mattermost versions 10.x <= 10.2...
CVE-2025-20033 2025-01-09 06:55:02 Mattermost Mattermost versions 10.2.0, 9.11.x <=...
CVE-2025-22449 2025-01-09 06:54:53 Mattermost Mattermost versions 9.11.x <= 9.11.5...
CVE-2024-53704 2025-01-09 06:52:16 sonicwall An Improper Authentication vulnerability in...
CVE-2024-40762 2025-01-09 06:43:25 sonicwall Use of Cryptographically Weak Pseudo-Random...
CVE-2024-13041 2025-01-09 06:33:13 GitLab An issue was discovered in...
CVE-2025-0336 2025-01-09 06:31:04 VulDB A vulnerability was found in...
CVE-2024-6324 2025-01-09 06:02:46 GitLab An issue was discovered in...
CVE-2025-0335 2025-01-09 06:00:10 VulDB A vulnerability was found in...
CVE-2024-12736 2025-01-09 06:00:09 WPScan The BU Section Editing WordPress...
CVE-2024-12731 2025-01-09 06:00:08 WPScan The Aklamator INfeed WordPress plugin...
CVE-2024-12717 2025-01-09 06:00:07 WPScan The Aklamator INfeed WordPress plugin...
CVE-2025-0334 2025-01-09 06:00:07 VulDB A vulnerability has been found...
CVE-2024-12715 2025-01-09 06:00:06 WPScan The Asgard Security Scanner WordPress...
CVE-2024-12714 2025-01-09 06:00:05 WPScan The Backlink Monitoring Manager WordPress...
CVE-2024-10815 2025-01-09 06:00:04 WPScan The PostLists WordPress plugin through...
CVE-2025-0333 2025-01-09 05:00:12 VulDB A vulnerability, which was classified...
CVE-2025-0331 2025-01-09 04:31:09 VulDB A vulnerability, which was classified...
CVE-2025-0328 2025-01-09 04:31:06 VulDB A vulnerability, which was classified...
CVE-2025-0306 2025-01-09 04:05:42 redhat A vulnerability was found in...
CVE-2024-13213 2025-01-09 04:00:15 VulDB A vulnerability classified as problematic...
CVE-2024-13212 2025-01-09 04:00:12 VulDB A vulnerability classified as critical...
CVE-2024-56827 2025-01-09 03:40:30 redhat A flaw was found in...
CVE-2024-56826 2025-01-09 03:40:24 redhat A flaw was found in...
CVE-2024-13211 2025-01-09 03:31:06 VulDB A vulnerability was found in...
CVE-2024-13210 2025-01-09 03:31:04 VulDB A vulnerability was found in...
CVE-2024-13209 2025-01-09 03:00:15 VulDB A vulnerability was found in...
CVE-2024-13206 2025-01-09 03:00:09 VulDB A vulnerability classified as critical...
CVE-2024-13205 2025-01-09 02:31:04 VulDB A vulnerability was found in...
CVE-2024-13204 2025-01-09 02:00:17 VulDB A vulnerability was found in...
CVE-2024-13203 2025-01-09 02:00:15 VulDB A vulnerability was found in...
CVE-2024-13202 2025-01-09 01:31:06 VulDB A vulnerability was found in...
CVE-2024-13201 2025-01-09 01:31:04 VulDB A vulnerability has been found...
CVE-2024-13200 2025-01-09 01:00:14 VulDB A vulnerability, which was classified...
CVE-2023-27531 2025-01-09 00:33:47 hackerone There is a deserialization of...
CVE-2023-27539 2025-01-09 00:33:47 hackerone There is a denial of...
CVE-2023-38037 2025-01-09 00:33:47 hackerone ActiveSupport::EncryptedFile writes contents that will...
CVE-2023-23913 2025-01-09 00:33:47 hackerone There is a potential DOM...
CVE-2023-28120 2025-01-09 00:33:47 hackerone There is a vulnerability in...
CVE-2023-28362 2025-01-09 00:33:47 hackerone The redirect_to method in Rails...
CVE-2024-27980 2025-01-09 00:33:47 hackerone Due to the improper handling...
CVE-2024-37372 2025-01-09 00:33:47 hackerone The Permission Model assumes that...
CVE-2024-13199 2025-01-09 00:31:06 VulDB A vulnerability classified as problematic...
CVE-2024-13198 2025-01-09 00:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-13197 2025-01-09 00:00:17 VulDB A vulnerability was found in...
CVE-2024-13196 2025-01-09 00:00:15 VulDB A vulnerability was found in...
CVE-2023-28354 2025-01-09 00:00:00 mitre An issue was discovered in...
CVE-2024-56376 2025-01-09 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-56377 2025-01-09 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-56114 2025-01-09 00:00:00 mitre Canlineapp Online 1.1 is vulnerable...
CVE-2024-56113 2025-01-09 00:00:00 mitre Smart Toilet Lab - Motius...
CVE-2024-48806 2025-01-09 00:00:00 mitre Buffer Overflow vulnerability in Neat...
CVE-2024-54761 2025-01-09 00:00:00 mitre BigAnt Office Messenger 5.6.06 is...
CVE-2024-54724 2025-01-09 00:00:00 mitre PHPYun before 7.0.2 is vulnerable...
CVE-2024-54762 2025-01-09 00:00:00 mitre Ruoyi v.4.7.9 and before contains...
CVE-2024-54887 2025-01-09 00:00:00 mitre TP-Link TL-WR940N V3 and V4...
CVE-2024-55224 2025-01-09 00:00:00 mitre An HTML injection vulnerability in...
CVE-2024-55494 2025-01-09 00:00:00 mitre A PHP Code Injection vulnerability...
CVE-2024-55226 2025-01-09 00:00:00 mitre Vaultwarden v1.32.5 was discovered to...
CVE-2024-55225 2025-01-09 00:00:00 mitre An issue in the component...
CVE-2024-51229 2025-01-09 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-46464 2025-01-09 00:00:00 mitre In PRIMX ZED Enterprise up...
CVE-2024-46505 2025-01-09 00:00:00 mitre Infoblox BloxOne v2.4 was discovered...
CVE-2024-42898 2025-01-09 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-13195 2025-01-08 23:31:06 VulDB A vulnerability was found in...
CVE-2024-13194 2025-01-08 23:31:04 VulDB A vulnerability was found in...
CVE-2024-13193 2025-01-08 23:00:17 VulDB A vulnerability has been found...
CVE-2024-13192 2025-01-08 23:00:15 VulDB A vulnerability, which was classified...
CVE-2024-13191 2025-01-08 22:31:04 VulDB A vulnerability, which was classified...
CVE-2025-0283 2025-01-08 22:15:59 ivanti A stack-based buffer overflow in...
CVE-2025-0282 2025-01-08 22:15:09 ivanti A stack-based buffer overflow in...
CVE-2024-13190 2025-01-08 21:00:11 VulDB A vulnerability classified as critical...
CVE-2024-53995 2025-01-08 20:44:53 GitHub_M SickChill is an automatic video...
CVE-2024-54010 2025-01-08 20:42:21 hpe A vulnerability in the firewall...
CVE-2025-22145 2025-01-08 20:40:37 GitHub_M Carbon is an international PHP...
CVE-2024-12431 2025-01-08 20:30:42 GitLab An issue was discovered in...
CVE-2025-0194 2025-01-08 20:02:01 GitLab An issue was discovered in...
CVE-2024-13189 2025-01-08 20:00:09 VulDB A vulnerability classified as critical...
CVE-2025-22143 2025-01-08 19:42:57 GitHub_M WeGIA is a web manager...
CVE-2024-13188 2025-01-08 19:00:14 VulDB A vulnerability was found in...
CVE-2025-0291 2025-01-08 18:42:28 Chrome Type Confusion in V8 in...
CVE-2025-22141 2025-01-08 18:27:08 GitHub_M WeGIA is a web manager...
CVE-2025-22139 2025-01-08 18:26:04 GitHub_M WeGIA is a web manager...
CVE-2025-22140 2025-01-08 18:25:57 GitHub_M WeGIA is a web manager...
CVE-2024-56787 2025-01-08 17:52:03 Linux In the Linux kernel, the...
CVE-2024-56786 2025-01-08 17:52:02 Linux In the Linux kernel, the...
CVE-2024-56785 2025-01-08 17:52:01 Linux In the Linux kernel, the...
CVE-2024-56784 2025-01-08 17:52:00 Linux In the Linux kernel, the...
CVE-2024-56783 2025-01-08 17:51:59 Linux In the Linux kernel, the...
CVE-2024-56782 2025-01-08 17:51:58 Linux In the Linux kernel, the...
CVE-2024-56781 2025-01-08 17:51:57 Linux In the Linux kernel, the...
CVE-2024-56779 2025-01-08 17:49:17 Linux In the Linux kernel, the...
CVE-2024-56780 2025-01-08 17:49:17 Linux In the Linux kernel, the...
CVE-2024-56778 2025-01-08 17:49:16 Linux In the Linux kernel, the...
CVE-2024-56777 2025-01-08 17:49:15 Linux In the Linux kernel, the...
CVE-2024-56776 2025-01-08 17:49:14 Linux In the Linux kernel, the...
CVE-2024-56775 2025-01-08 17:49:13 Linux In the Linux kernel, the...
CVE-2024-56774 2025-01-08 17:49:13 Linux In the Linux kernel, the...
CVE-2024-56773 2025-01-08 17:49:12 Linux In the Linux kernel, the...
CVE-2024-56772 2025-01-08 17:49:11 Linux In the Linux kernel, the...
CVE-2024-56771 2025-01-08 17:49:10 Linux In the Linux kernel, the...
CVE-2025-21111 2025-01-08 17:38:45 dell Dell VxRail, versions 8.0.000 through...
CVE-2023-35685 2025-01-08 17:35:14 google_android In DevmemIntMapPages of devicemem_server.c, there...
CVE-2024-6350 2025-01-08 17:12:58 Silabs A malformed 802.15.4 packet causes...
CVE-2024-56770 2025-01-08 16:36:59 Linux In the Linux kernel, the...
CVE-2024-13187 2025-01-08 16:31:04 VulDB A vulnerability was found in...
CVE-2025-20168 2025-01-08 16:19:28 cisco A vulnerability in the web-based...
CVE-2025-20167 2025-01-08 16:19:19 cisco A vulnerability in the web-based...
CVE-2025-20166 2025-01-08 16:19:12 cisco A vulnerability in the web-based...
CVE-2025-20126 2025-01-08 16:09:46 cisco A vulnerability in certification validation...
CVE-2025-20123 2025-01-08 16:09:37 cisco Multiple vulnerabilities in the web-based...
CVE-2025-22137 2025-01-08 16:08:21 GitHub_M Pingvin Share is a self-hosted...
CVE-2025-22136 2025-01-08 16:02:01 GitHub_M Tabby (formerly Terminus) is a...
CVE-2025-22130 2025-01-08 15:43:05 GitHub_M Soft Serve is a self-hostable...
CVE-2024-55656 2025-01-08 15:38:54 GitHub_M RedisBloom adds a set of...
CVE-2024-51737 2025-01-08 15:27:15 GitHub_M RediSearch is a Redis module...
CVE-2024-51480 2025-01-08 15:20:28 GitHub_M RedisTimeSeries is a time-series database...
CVE-2025-21102 2025-01-08 11:25:48 dell Dell VxRail, versions 7.0.000 through...
CVE-2024-12337 2025-01-08 11:09:25 Wordfence The Shipping via Planzer for...
CVE-2024-11830 2025-01-08 11:09:25 Wordfence The PDF Flipbook, 3D Flipbook—DearFlip...
CVE-2024-11423 2025-01-08 11:09:24 Wordfence The Ultimate Gift Cards for...
CVE-2024-12853 2025-01-08 09:18:36 Wordfence The Modula Image Gallery plugin...
CVE-2024-12854 2025-01-08 09:18:36 Wordfence The Garden Gnome Package plugin...
CVE-2024-12712 2025-01-08 09:18:35 Wordfence The Shopping Cart & eCommerce...
CVE-2024-45033 2025-01-08 08:41:39 apache Insufficient Session Expiration vulnerability in...
CVE-2024-54676 2025-01-08 08:40:03 apache Vendor: The Apache Software Foundation Versions...
CVE-2024-13186 2025-01-08 08:28:21 Vivo The MinigameCenter module has...
CVE-2024-12855 2025-01-08 08:18:17 Wordfence The AdForest theme for WordPress...
CVE-2024-9939 2025-01-08 08:18:17 Wordfence The WordPress File Upload plugin...
CVE-2024-11939 2025-01-08 08:18:17 Wordfence The Cost Calculator Builder PRO...
CVE-2024-12328 2025-01-08 08:18:16 Wordfence The MAS Elementor plugin for...
CVE-2024-11350 2025-01-08 08:18:16 Wordfence The AdForest theme for WordPress...
CVE-2024-13185 2025-01-08 08:08:12 Vivo The MinigameCenter module has...
CVE-2024-13173 2025-01-08 07:44:48 Vivo The health module has insufficient...
CVE-2024-12045 2025-01-08 07:18:38 Wordfence The Essential Blocks – Page...
CVE-2024-11635 2025-01-08 07:18:38 Wordfence The WordPress File Upload plugin...
CVE-2024-8002 2025-01-08 06:50:29 VulDB A vulnerability has been found...
CVE-2025-22215 2025-01-08 06:43:32 vmware VMware Aria Automation contains a...
CVE-2024-12584 2025-01-08 06:41:38 Wordfence The 140+ Widgets | Xpro...
CVE-2024-12852 2025-01-08 06:41:38 Wordfence The Happy Addons for Elementor...
CVE-2024-12851 2025-01-08 06:41:37 Wordfence The Element Pack Elementor Addons...
CVE-2024-9673 2025-01-08 06:41:37 Wordfence ...
CVE-2024-11613 2025-01-08 06:41:36 Wordfence The WordPress File Upload plugin...
CVE-2024-12585 2025-01-08 06:00:14 WPScan The Property Hive WordPress plugin...
CVE-2024-10151 2025-01-08 06:00:12 WPScan The Auto iFrame WordPress plugin...
CVE-2024-10585 2025-01-08 05:19:22 Wordfence The InfiniteWP Client plugin for...
CVE-2024-12030 2025-01-08 04:17:59 Wordfence The MDTF – Meta Data...
CVE-2024-11270 2025-01-08 04:17:59 Wordfence The WordPress Webinar Plugin –...
CVE-2024-12205 2025-01-08 04:17:58 Wordfence The Themesflat Addons For Elementor...
CVE-2024-11271 2025-01-08 04:17:58 Wordfence The WordPress Webinar Plugin –...
CVE-2025-21603 2025-01-08 03:30:50 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-54121 2025-01-08 03:24:36 huawei Startup control vulnerability in the...
CVE-2024-56456 2025-01-08 03:23:40 huawei Vulnerability of input parameters not...
CVE-2024-56455 2025-01-08 03:22:45 huawei Vulnerability of input parameters not...
CVE-2024-56454 2025-01-08 03:21:46 huawei Vulnerability of input parameters not...
CVE-2024-56453 2025-01-08 03:18:32 huawei Vulnerability of input parameters not...
CVE-2024-12112 2025-01-08 03:18:11 Wordfence The Easy Form Builder –...
CVE-2024-11816 2025-01-08 03:18:11 Wordfence The Ultimate WordPress Toolkit –...
CVE-2024-12713 2025-01-08 03:18:10 Wordfence The SureForms – Drag and...
CVE-2024-11916 2025-01-08 03:18:10 Wordfence The The Ultimate WordPress Toolkit...
CVE-2024-12521 2025-01-08 03:18:09 Wordfence The Slotti Ajanvaraus plugin for...
CVE-2024-56452 2025-01-08 03:17:19 huawei Vulnerability of input parameters not...
CVE-2024-56451 2025-01-08 03:16:10 huawei Integer overflow vulnerability during glTF...
CVE-2024-56450 2025-01-08 03:14:51 huawei Buffer overflow vulnerability in the...
CVE-2024-56449 2025-01-08 03:13:25 huawei Privilege escalation vulnerability in the...
CVE-2024-56448 2025-01-08 03:11:56 huawei Vulnerability of improper access control...
CVE-2024-56447 2025-01-08 03:03:11 huawei Vulnerability of improper permission control...
CVE-2024-56446 2025-01-08 03:01:49 huawei Vulnerability of variables not being...
CVE-2024-56445 2025-01-08 03:00:46 huawei Instruction authentication bypass vulnerability in...
CVE-2024-47934 2025-01-08 03:00:31 TXOne Improper Input Validation vulnerability in...
CVE-2024-56444 2025-01-08 02:44:26 huawei Cross-process screen stack vulnerability in...
CVE-2024-56443 2025-01-08 02:37:31 huawei Cross-process screen stack vulnerability in...
CVE-2024-54120 2025-01-08 02:27:52 huawei Race condition vulnerability in the...
CVE-2024-56442 2025-01-08 02:20:03 huawei Vulnerability of native APIs not...
CVE-2024-56441 2025-01-08 02:12:46 huawei Race condition vulnerability in the...
CVE-2024-56440 2025-01-08 02:08:46 huawei Permission control vulnerability in the...
CVE-2024-56439 2025-01-08 02:05:13 huawei Access control vulnerability in the...
CVE-2024-56438 2025-01-08 02:04:06 huawei Vulnerability of improper memory address...
CVE-2024-56437 2025-01-08 02:01:27 huawei Vulnerability of input parameters not...
CVE-2023-52955 2025-01-08 02:00:17 huawei Vulnerability of improper authentication in...
CVE-2024-47239 2025-01-08 02:00:15 dell Dell PowerScale OneFS versions 8.2.2.x...
CVE-2023-52954 2025-01-08 01:51:55 huawei Vulnerability of improper permission control...
CVE-2023-52953 2025-01-08 01:48:23 huawei Path traversal vulnerability in the...
CVE-2024-56436 2025-01-08 01:46:26 huawei Cross-process screen stack vulnerability in...
CVE-2024-56435 2025-01-08 01:33:41 huawei Cross-process screen stack vulnerability in...
CVE-2024-56434 2025-01-08 01:32:32 huawei UAF vulnerability in the device...
CVE-2024-40679 2025-01-08 00:44:37 ibm IBM Db2 for Linux, UNIX...
CVE-2024-50603 2025-01-08 00:00:00 mitre An issue was discovered in...
CVE-2024-52869 2025-01-08 00:00:00 mitre Certain Teradata account-handling code through...
CVE-2024-54818 2025-01-08 00:00:00 mitre SourceCodester Computer Laboratory Management System...
CVE-2024-54731 2025-01-08 00:00:00 mitre cpdf through 2.8 allows stack...
CVE-2024-55459 2025-01-08 00:00:00 mitre An issue in keras 3.7.0...
CVE-2024-55517 2025-01-08 00:00:00 mitre An issue was discovered in...
CVE-2024-51442 2025-01-08 00:00:00 mitre Command Injection in Minidlna version...
CVE-2024-53526 2025-01-08 00:00:00 mitre composio >=0.5.40 is vulnerable to...
CVE-2018-4301 2025-01-07 23:26:58 apple This issue is fixed in...
CVE-2025-22133 2025-01-07 22:07:13 GitHub_M WeGIA is a web manager...
CVE-2025-22132 2025-01-07 22:04:41 GitHub_M WeGIA is a web manager...
CVE-2025-0218 2025-01-07 19:18:02 PostgreSQL When batch jobs are executed...
CVE-2025-0301 2025-01-07 18:00:13 VulDB A vulnerability, which was classified...
CVE-2024-54007 2025-01-07 17:17:39 hpe Multiple command injection vulnerabilities exist...
CVE-2024-54006 2025-01-07 17:12:19 hpe Multiple command injection vulnerabilities exist...
CVE-2025-0300 2025-01-07 17:00:20 VulDB A vulnerability classified as critical...
CVE-2025-22306 2025-01-07 16:58:59 Patchstack Insertion of Sensitive Information into...
CVE-2025-22363 2025-01-07 16:57:15 Patchstack Missing Authorization vulnerability in ORION...
CVE-2025-22296 2025-01-07 16:56:29 Patchstack Improper Neutralization of Input During...
CVE-2025-22319 2025-01-07 16:55:11 Patchstack Missing Authorization vulnerability in DearHive...
CVE-2025-22334 2025-01-07 16:54:20 Patchstack Improper Neutralization of Input During...
CVE-2024-12429 2025-01-07 16:53:41 ABB An attacker who successfully exploited...
CVE-2025-22354 2025-01-07 16:52:52 Patchstack Improper Neutralization of Input During...
CVE-2025-22365 2025-01-07 16:51:15 Patchstack Improper Neutralization of Input During...
CVE-2025-22500 2025-01-07 16:50:10 Patchstack Improper Neutralization of Input During...
CVE-2025-22350 2025-01-07 16:48:44 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22621 2025-01-07 16:48:32 Splunk In versions 1.0.67 and lower...
CVE-2024-56270 2025-01-07 16:47:46 Patchstack Missing Authorization vulnerability in SecureSubmit...
CVE-2024-56272 2025-01-07 16:46:32 Patchstack Missing Authorization vulnerability in ThemeSupport...
CVE-2025-0299 2025-01-07 16:31:06 VulDB A vulnerability classified as critical...
CVE-2024-12430 2025-01-07 16:28:41 ABB An attacker who successfully exploited...
CVE-2024-40749 2025-01-07 16:22:12 Joomla Improper Access Controls allows access...
CVE-2024-40747 2025-01-07 16:22:02 Joomla Various module chromes didnt properly...
CVE-2024-40748 2025-01-07 16:22:00 Joomla Lack of output escaping in...
CVE-2024-8361 2025-01-07 16:18:14 Silabs In SiWx91x devices, the SHA2/224...
CVE-2025-0243 2025-01-07 16:07:07 mozilla Memory safety bugs present in...
CVE-2025-0242 2025-01-07 16:07:07 mozilla Memory safety bugs present in...
CVE-2025-0247 2025-01-07 16:07:07 mozilla Memory safety bugs present in...
CVE-2025-0241 2025-01-07 16:07:06 mozilla When segmenting specially crafted text,...
CVE-2025-0238 2025-01-07 16:07:06 mozilla Assuming a controlled failed memory...
CVE-2025-0240 2025-01-07 16:07:06 mozilla Parsing a JavaScript module as...
CVE-2025-0239 2025-01-07 16:07:06 mozilla When using Alt-Svc, ALPN did...
CVE-2025-0237 2025-01-07 16:07:05 mozilla The WebChannel API, which is...
CVE-2025-0245 2025-01-07 16:07:05 mozilla Under certain circumstances, a user...
CVE-2025-0246 2025-01-07 16:07:05 mozilla When using an invalid protocol...
CVE-2025-0244 2025-01-07 16:07:04 mozilla When redirecting to an invalid...
CVE-2022-22363 2025-01-07 16:07:00 ibm IBM Cognos Controller 11.0.0 through...
CVE-2021-20455 2025-01-07 16:04:37 ibm IBM Cognos Controller 11.0.0 through...
CVE-2024-40702 2025-01-07 16:02:36 ibm IBM Cognos Controller 11.0.0 through...
CVE-2025-0298 2025-01-07 16:00:08 VulDB A vulnerability was found in...
CVE-2024-28778 2025-01-07 15:57:13 ibm IBM Cognos Controller 11.0.0 through...
CVE-2024-25037 2025-01-07 15:51:46 ibm IBM Cognos Controller 11.0.0 through...
CVE-2025-21624 2025-01-07 15:46:11 GitHub_M ClipBucket V5 provides open source...
CVE-2025-21623 2025-01-07 15:43:11 GitHub_M ClipBucket V5 provides open source...
CVE-2025-21622 2025-01-07 15:33:40 GitHub_M ClipBucket V5 provides open source...
CVE-2024-52813 2025-01-07 15:25:47 GitHub_M matrix-rust-sdk is an implementation of...
CVE-2025-0297 2025-01-07 15:00:13 VulDB A vulnerability was found in...
CVE-2024-53800 2025-01-07 14:57:41 Patchstack Improper Control of Filename for...
CVE-2024-56056 2025-01-07 14:57:40 Patchstack Improper Neutralization of Input During...
CVE-2025-22294 2025-01-07 14:57:40 Patchstack Improper Neutralization of Input During...
CVE-2025-22335 2025-01-07 14:57:39 Patchstack Improper Neutralization of Input During...
CVE-2025-22338 2025-01-07 14:57:38 Patchstack Improper Neutralization of Input During...
CVE-2025-22502 2025-01-07 14:57:38 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22507 2025-01-07 14:57:37 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22503 2025-01-07 14:57:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22512 2025-01-07 14:57:36 Patchstack Missing Authorization vulnerability in Sprout...
CVE-2025-22511 2025-01-07 14:57:36 Patchstack Improper Neutralization of Input During...
CVE-2025-22516 2025-01-07 14:57:35 Patchstack Improper Neutralization of Input During...
CVE-2025-22515 2025-01-07 14:57:35 Patchstack Improper Neutralization of Input During...
CVE-2025-22518 2025-01-07 14:57:34 Patchstack Improper Neutralization of Input During...
CVE-2025-22517 2025-01-07 14:57:34 Patchstack Improper Neutralization of Input During...
CVE-2025-22519 2025-01-07 14:57:33 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22520 2025-01-07 14:57:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22522 2025-01-07 14:57:31 Patchstack Improper Neutralization of Input During...
CVE-2025-22524 2025-01-07 14:57:30 Patchstack Improper Neutralization of Input During...
CVE-2025-22528 2025-01-07 14:57:29 Patchstack Improper Neutralization of Input During...
CVE-2025-22525 2025-01-07 14:57:29 Patchstack Improper Neutralization of Input During...
CVE-2025-22529 2025-01-07 14:57:28 Patchstack Improper Neutralization of Input During...
CVE-2025-22531 2025-01-07 14:57:27 Patchstack Improper Neutralization of Input During...
CVE-2025-22530 2025-01-07 14:57:27 Patchstack Improper Neutralization of Input During...
CVE-2025-22533 2025-01-07 14:57:26 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22532 2025-01-07 14:57:26 Patchstack Improper Neutralization of Input During...
CVE-2025-22534 2025-01-07 14:57:25 Patchstack Missing Authorization vulnerability in Ella...
CVE-2025-22536 2025-01-07 14:57:24 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22538 2025-01-07 14:57:24 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22541 2025-01-07 14:57:23 Patchstack Missing Authorization vulnerability in Etruel...
CVE-2025-22544 2025-01-07 14:57:22 Patchstack Improper Neutralization of Input During...
CVE-2025-22543 2025-01-07 14:57:22 Patchstack Missing Authorization vulnerability in Beautiful...
CVE-2025-22546 2025-01-07 14:57:21 Patchstack Improper Neutralization of Input During...
CVE-2025-22545 2025-01-07 14:57:21 Patchstack Improper Neutralization of Input During...
CVE-2025-22547 2025-01-07 14:57:20 Patchstack Improper Neutralization of Input During...
CVE-2025-22548 2025-01-07 14:57:19 Patchstack Improper Neutralization of Input During...
CVE-2025-22549 2025-01-07 14:57:19 Patchstack Improper Neutralization of Input During...
CVE-2025-22550 2025-01-07 14:57:18 Patchstack Improper Neutralization of Input During...
CVE-2025-22552 2025-01-07 14:57:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22551 2025-01-07 14:57:17 Patchstack Improper Neutralization of Input During...
CVE-2025-22554 2025-01-07 14:57:16 Patchstack Improper Neutralization of Input During...
CVE-2025-22556 2025-01-07 14:57:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22555 2025-01-07 14:57:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22557 2025-01-07 14:57:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22558 2025-01-07 14:57:13 Patchstack Improper Neutralization of Input During...
CVE-2025-22559 2025-01-07 14:57:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22562 2025-01-07 14:57:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22560 2025-01-07 14:57:12 Patchstack Missing Authorization vulnerability in Saoshyant.1994...
CVE-2025-22563 2025-01-07 14:57:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22571 2025-01-07 14:57:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22572 2025-01-07 14:57:10 Patchstack Improper Neutralization of Input During...
CVE-2025-22573 2025-01-07 14:57:09 Patchstack Improper Neutralization of Input During...
CVE-2025-22574 2025-01-07 14:57:09 Patchstack Improper Neutralization of Input During...
CVE-2025-22577 2025-01-07 14:57:08 Patchstack Improper Neutralization of Input During...
CVE-2025-22578 2025-01-07 14:57:07 Patchstack Improper Neutralization of Input During...
CVE-2025-22579 2025-01-07 14:57:07 Patchstack Improper Neutralization of Input During...
CVE-2025-22580 2025-01-07 14:57:06 Patchstack Improper Neutralization of Input During...
CVE-2025-22582 2025-01-07 14:57:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22581 2025-01-07 14:57:05 Patchstack Improper Neutralization of Input During...
CVE-2025-22584 2025-01-07 14:57:04 Patchstack Improper Neutralization of Input During...
CVE-2025-22585 2025-01-07 14:57:04 Patchstack Improper Neutralization of Input During...
CVE-2025-22589 2025-01-07 14:57:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22590 2025-01-07 14:57:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22591 2025-01-07 14:57:01 Patchstack Missing Authorization vulnerability in Lenderd...
CVE-2025-22592 2025-01-07 14:57:01 Patchstack Missing Authorization vulnerability in Lenderd...
CVE-2025-22593 2025-01-07 14:57:00 Patchstack Improper Neutralization of Input During...
CVE-2024-11681 2025-01-07 14:35:52 Google A malicious or compromised MacPorts...
CVE-2025-0296 2025-01-07 14:31:05 VulDB A vulnerability was found in...
CVE-2025-0295 2025-01-07 14:00:13 VulDB A vulnerability was found in...
CVE-2025-0294 2025-01-07 13:31:05 VulDB A vulnerability has been found...
CVE-2024-12738 2025-01-07 12:43:40 Wordfence The User Profile Builder –...
CVE-2024-12131 2025-01-07 12:43:40 Wordfence The WP Job Portal –...
CVE-2024-45100 2025-01-07 12:22:53 ibm IBM Security ReaQta 3.12 could allow...
CVE-2024-12426 2025-01-07 12:22:32 Document Fdn. Exposure of Environmental Variables and...
CVE-2024-45640 2025-01-07 12:22:04 ibm IBM Security ReaQta 3.12 returns...
CVE-2024-52893 2025-01-07 12:00:41 ibm IBM Concert Software 1.0.0, 1.0.1,...
CVE-2024-52366 2025-01-07 11:59:53 ibm IBM Concert Software 1.0.0, 1.0.1,...
CVE-2024-52891 2025-01-07 11:58:13 ibm IBM Concert Software 1.0.0, 1.0.1,...
CVE-2024-52367 2025-01-07 11:55:11 ibm IBM Concert Software 1.0.0, 1.0.1,...
CVE-2024-12425 2025-01-07 11:15:08 Document Fdn. Improper Limitation of a Pathname...
CVE-2024-11826 2025-01-07 11:11:12 Wordfence The Quill Forms | The...
CVE-2024-12532 2025-01-07 11:11:11 Wordfence The BWD Elementor Addons plugin...
CVE-2024-12711 2025-01-07 11:11:11 Wordfence The RSVP and Event Management...
CVE-2024-12033 2025-01-07 11:11:11 Wordfence The Jupiter X Core plugin...
CVE-2024-12316 2025-01-07 11:11:10 Wordfence The Jupiter X Core plugin...
CVE-2024-43243 2025-01-07 10:49:36 Patchstack Unrestricted Upload of File with...
CVE-2024-49222 2025-01-07 10:49:35 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-49249 2025-01-07 10:49:34 Patchstack Path Traversal vulnerability in SMSA...
CVE-2024-49294 2025-01-07 10:49:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-49633 2025-01-07 10:49:33 Patchstack Improper Neutralization of Input During...
CVE-2024-49644 2025-01-07 10:49:32 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-49649 2025-01-07 10:49:31 Patchstack Improper Control of Filename for...
CVE-2024-51651 2025-01-07 10:49:30 Patchstack Missing Authorization vulnerability in CubeWP...
CVE-2024-51700 2025-01-07 10:49:29 Patchstack Improper Neutralization of Input During...
CVE-2024-56271 2025-01-07 10:49:28 Patchstack Missing Authorization vulnerability in SecureSubmit...
CVE-2024-51715 2025-01-07 10:49:28 Patchstack Improper Neutralization of Special Elements...
CVE-2024-56273 2025-01-07 10:49:27 Patchstack Missing Authorization vulnerability in WPvivid...
CVE-2024-56274 2025-01-07 10:49:26 Patchstack Improper Neutralization of Input During...
CVE-2024-56275 2025-01-07 10:49:25 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-56278 2025-01-07 10:49:24 Patchstack Improper Control of Generation of...
CVE-2024-56276 2025-01-07 10:49:24 Patchstack Missing Authorization vulnerability in WPForms...
CVE-2024-56279 2025-01-07 10:49:23 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2024-56280 2025-01-07 10:49:22 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-56281 2025-01-07 10:49:21 Patchstack Improper Control of Filename for...
CVE-2024-56282 2025-01-07 10:49:20 Patchstack Improper Control of Filename for...
CVE-2024-56283 2025-01-07 10:49:20 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-56284 2025-01-07 10:49:19 Patchstack Improper Neutralization of Special Elements...
CVE-2024-56285 2025-01-07 10:49:18 Patchstack Improper Neutralization of Input During...
CVE-2024-56286 2025-01-07 10:49:17 Patchstack Improper Limitation of a Pathname...
CVE-2024-56288 2025-01-07 10:49:16 Patchstack Improper Neutralization of Input During...
CVE-2024-56287 2025-01-07 10:49:16 Patchstack Improper Neutralization of Input During...
CVE-2024-56289 2025-01-07 10:49:15 Patchstack Improper Neutralization of Input During...
CVE-2024-56290 2025-01-07 10:49:14 Patchstack Improper Neutralization of Special Elements...
CVE-2024-56291 2025-01-07 10:49:13 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2024-56293 2025-01-07 10:49:12 Patchstack Improper Neutralization of Input During...
CVE-2024-56292 2025-01-07 10:49:12 Patchstack Improper Neutralization of Input During...
CVE-2024-56294 2025-01-07 10:49:11 Patchstack Missing Authorization vulnerability in POSIMYTH...
CVE-2024-56296 2025-01-07 10:49:10 Patchstack Improper Neutralization of Input During...
CVE-2024-56297 2025-01-07 10:49:09 Patchstack Improper Neutralization of Input During...
CVE-2024-56298 2025-01-07 10:49:08 Patchstack Improper Neutralization of Input During...
CVE-2024-56299 2025-01-07 10:49:08 Patchstack Improper Neutralization of Input During...
CVE-2024-56300 2025-01-07 10:49:07 Patchstack Insertion of Sensitive Information Into...
CVE-2025-22261 2025-01-07 10:49:06 Patchstack Improper Neutralization of Input During...
CVE-2025-22293 2025-01-07 10:49:05 Patchstack Improper Neutralization of Input During...
CVE-2025-22297 2025-01-07 10:49:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22298 2025-01-07 10:49:04 Patchstack Missing Authorization vulnerability in Hive...
CVE-2025-22299 2025-01-07 10:49:03 Patchstack Missing Authorization vulnerability in spacecodes...
CVE-2025-22300 2025-01-07 10:49:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22301 2025-01-07 10:49:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22302 2025-01-07 10:49:00 Patchstack Missing Authorization vulnerability in WP...
CVE-2025-22303 2025-01-07 10:48:59 Patchstack Insertion of Sensitive Information Into...
CVE-2025-22304 2025-01-07 10:48:58 Patchstack Missing Authorization vulnerability in osamaesh...
CVE-2025-22305 2025-01-07 10:48:58 Patchstack Improper Control of Filename for...
CVE-2025-22308 2025-01-07 10:48:57 Patchstack Improper Neutralization of Input During...
CVE-2025-22309 2025-01-07 10:48:56 Patchstack Improper Neutralization of Input During...
CVE-2025-22310 2025-01-07 10:48:55 Patchstack Improper Neutralization of Input During...
CVE-2025-22312 2025-01-07 10:48:54 Patchstack Improper Neutralization of Input During...
CVE-2025-22315 2025-01-07 10:48:54 Patchstack Improper Neutralization of Input During...
CVE-2025-22316 2025-01-07 10:48:53 Patchstack Improper Neutralization of Input During...
CVE-2025-22320 2025-01-07 10:48:52 Patchstack Improper Neutralization of Input During...
CVE-2025-22321 2025-01-07 10:48:51 Patchstack Improper Neutralization of Input During...
CVE-2025-22323 2025-01-07 10:48:51 Patchstack Improper Neutralization of Input During...
CVE-2025-22324 2025-01-07 10:48:50 Patchstack Improper Neutralization of Input During...
CVE-2025-22325 2025-01-07 10:48:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22326 2025-01-07 10:48:48 Patchstack Improper Neutralization of Input During...
CVE-2025-22327 2025-01-07 10:48:47 Patchstack Improper Neutralization of Input During...
CVE-2025-22328 2025-01-07 10:48:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22333 2025-01-07 10:48:46 Patchstack Improper Neutralization of Input During...
CVE-2025-22336 2025-01-07 10:48:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22339 2025-01-07 10:48:44 Patchstack Improper Neutralization of Input During...
CVE-2025-22342 2025-01-07 10:48:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22343 2025-01-07 10:48:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22347 2025-01-07 10:48:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22348 2025-01-07 10:48:41 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22349 2025-01-07 10:48:40 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22352 2025-01-07 10:48:39 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22351 2025-01-07 10:48:39 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22353 2025-01-07 10:48:38 Patchstack Improper Neutralization of Input During...
CVE-2025-22355 2025-01-07 10:48:37 Patchstack Improper Neutralization of Input During...
CVE-2025-22357 2025-01-07 10:48:36 Patchstack Improper Neutralization of Input During...
CVE-2025-22358 2025-01-07 10:48:35 Patchstack Improper Neutralization of Input During...
CVE-2025-22359 2025-01-07 10:48:35 Patchstack Improper Neutralization of Input During...
CVE-2025-22362 2025-01-07 10:48:34 Patchstack Improper Neutralization of Input During...
CVE-2025-22364 2025-01-07 10:48:33 Patchstack Improper Control of Filename for...
CVE-2024-12699 2025-01-07 09:22:16 Wordfence The Service Box plugin for...
CVE-2024-12152 2025-01-07 09:22:15 Wordfence The MIPL WC Multisite Sync...
CVE-2024-12719 2025-01-07 09:22:14 Wordfence The WordPress File Upload plugin...
CVE-2024-54030 2025-01-07 07:57:06 OpenHarmony in OpenHarmony v4.1.2 and prior...
CVE-2024-47398 2025-01-07 07:57:02 OpenHarmony in OpenHarmony v4.1.2 and prior...
CVE-2024-45070 2025-01-07 07:56:57 OpenHarmony in OpenHarmony v4.1.2 and prior...
CVE-2024-11627 2025-01-07 07:49:29 ProgressSoftware : Insufficient Session Expiration vulnerability...
CVE-2024-11626 2025-01-07 07:49:01 ProgressSoftware Improper Neutralization of Input During...
CVE-2024-11625 2025-01-07 07:48:32 ProgressSoftware Information Exposure Through an Error...
CVE-2024-12516 2025-01-07 07:22:33 Wordfence The Coupon Plugin plugin for...
CVE-2024-12077 2025-01-07 07:22:33 Wordfence The Booking Calendar and Booking...
CVE-2024-12202 2025-01-07 07:22:33 Wordfence The Croma Music plugin for...
CVE-2024-10866 2025-01-07 07:22:32 Wordfence The Export Import Menus plugin...
CVE-2024-12781 2025-01-07 06:40:59 Wordfence The Aurum - WordPress &...
CVE-2024-12437 2025-01-07 06:40:59 Wordfence The Marketplace Items plugin for...
CVE-2024-12495 2025-01-07 06:40:58 Wordfence The Bootstrap Blocks for WP...
CVE-2024-12499 2025-01-07 06:40:58 Wordfence The WP jQuery DataTable plugin...
CVE-2024-11764 2025-01-07 06:40:58 Wordfence The Solar Wizard Lite plugin...
CVE-2024-9502 2025-01-07 06:40:57 Wordfence The Master Addons – Elementor...
CVE-2024-9354 2025-01-07 06:40:57 Wordfence The Estatik Mortgage Calculator plugin...
CVE-2024-12624 2025-01-07 06:40:56 Wordfence The Sina Extension for Elementor...
CVE-2024-11725 2025-01-07 06:40:56 Wordfence The SMS Alert Order Notifications...
CVE-2024-11282 2025-01-07 06:40:55 Wordfence The Passster – Password Protect...
CVE-2024-9638 2025-01-07 06:00:06 WPScan The Category Posts Widget WordPress...
CVE-2024-8857 2025-01-07 06:00:05 WPScan The WordPress Auction Plugin WordPress...
CVE-2024-8855 2025-01-07 06:00:05 WPScan The WordPress Auction Plugin WordPress...
CVE-2024-10562 2025-01-07 06:00:03 WPScan The Form Maker by 10Web...
CVE-2024-11606 2025-01-07 06:00:03 WPScan The Tabs Shortcode WordPress plugin...
CVE-2024-10102 2025-01-07 06:00:02 WPScan The Photo Gallery, Images, Slider...
CVE-2024-7696 2025-01-07 05:38:42 Axis Seth Fogie, member of AXIS...
CVE-2024-12384 2025-01-07 05:24:09 Wordfence The Binary MLM Woocommerce plugin...
CVE-2024-10536 2025-01-07 05:24:09 Wordfence The FancyPost – Best Ultimate...
CVE-2024-11756 2025-01-07 05:24:09 Wordfence The SweepWidget Contests, Giveaways, Photo...
CVE-2024-12440 2025-01-07 05:23:58 Wordfence The Candifly plugin for WordPress...
CVE-2024-11887 2025-01-07 05:23:58 Wordfence The Geo Content plugin for...
CVE-2024-12633 2025-01-07 05:23:57 Wordfence The JoomSport – for Sports:...
CVE-2024-12073 2025-01-07 05:23:57 Wordfence The Meteor Slides plugin for...
CVE-2024-12471 2025-01-07 05:23:57 Wordfence The Post Saint: ChatGPT, GPT4,...
CVE-2024-12438 2025-01-07 05:23:56 Wordfence The WooCommerce Digital Content Delivery...
CVE-2024-12383 2025-01-07 05:23:56 Wordfence The Binary MLM Woocommerce plugin...
CVE-2024-9702 2025-01-07 05:23:56 Wordfence The Social Rocket – Social...
CVE-2024-12535 2025-01-07 05:23:55 Wordfence The Host PHP Info plugin...
CVE-2024-12464 2025-01-07 05:23:55 Wordfence The Chatroll Live Chat plugin...
CVE-2024-12439 2025-01-07 05:23:54 Wordfence The Marketplace Items plugin for...
CVE-2024-12261 2025-01-07 05:23:54 Wordfence The SmartEmailing.cz plugin for WordPress...
CVE-2024-12849 2025-01-07 05:23:53 Wordfence The Error Log Viewer By...
CVE-2024-11369 2025-01-07 05:23:53 Wordfence The Store credit / Gift...
CVE-2024-9697 2025-01-07 05:23:52 Wordfence The Social Rocket – Social...
CVE-2024-11749 2025-01-07 05:23:52 Wordfence The App Embed plugin for...
CVE-2024-12435 2025-01-07 04:22:23 Wordfence The Compare Products for WooCommerce...
CVE-2024-12324 2025-01-07 04:22:23 Wordfence The Unilevel MLM Plan plugin...
CVE-2024-11382 2025-01-07 04:22:23 Wordfence The Common Ninja: Fully Customizable...
CVE-2024-12322 2025-01-07 04:22:22 Wordfence The ThePerfectWedding.nl Widget plugin for...
CVE-2024-12445 2025-01-07 04:22:22 Wordfence The RightMessage WP plugin for...
CVE-2024-11810 2025-01-07 04:22:22 Wordfence The PayGreen Payment Gateway plugin...
CVE-2024-12470 2025-01-07 04:22:21 Wordfence The School Management System –...
CVE-2024-12208 2025-01-07 04:22:21 Wordfence ...
CVE-2024-12327 2025-01-07 04:22:20 Wordfence The LazyLoad Background Images plugin...
CVE-2024-9208 2025-01-07 04:22:20 Wordfence The Enable Accessibility plugin for...
CVE-2024-11496 2025-01-07 04:22:20 Wordfence The Infility Global plugin for...
CVE-2024-12159 2025-01-07 04:22:19 Wordfence The Optimize Your Campaigns –...
CVE-2024-12176 2025-01-07 04:22:19 Wordfence The WordLift – AI powered...
CVE-2024-12256 2025-01-07 04:22:19 Wordfence The Simple Video Management System...
CVE-2024-12332 2025-01-07 04:22:18 Wordfence The School Management System –...
CVE-2024-12140 2025-01-07 04:22:18 Wordfence The Elementor Addons AI Addons...
CVE-2024-12264 2025-01-07 04:22:17 Wordfence The PayU CommercePro Plugin plugin...
CVE-2024-11377 2025-01-07 04:22:17 Wordfence The Automate Hub Free by...
CVE-2024-11290 2025-01-07 04:22:17 Wordfence The Member Access plugin for...
CVE-2024-12124 2025-01-07 04:22:16 Wordfence ...
CVE-2024-12158 2025-01-07 04:22:16 Wordfence The Popup – MailChimp, GetResponse...
CVE-2024-12153 2025-01-07 04:22:16 Wordfence The GDY Modular Content plugin...
CVE-2024-12453 2025-01-07 04:22:15 Wordfence The Uptodown APK Download Widget...
CVE-2024-11363 2025-01-07 04:22:15 Wordfence The Same but Different –...
CVE-2024-12457 2025-01-07 04:22:14 Wordfence The Chat Support for Viber...
CVE-2024-12207 2025-01-07 04:22:13 Wordfence The Toggles Shortcode and Widget...
CVE-2024-12252 2025-01-07 04:22:02 Wordfence The SEO LAT Auto Post...
CVE-2024-11337 2025-01-07 04:22:02 Wordfence The Horoscope And Tarot plugin...
CVE-2024-12291 2025-01-07 04:22:01 Wordfence The ViewMedica 9 plugin for...
CVE-2024-12313 2025-01-07 04:22:01 Wordfence The Compare Products for WooCommerce...
CVE-2024-12170 2025-01-07 04:22:00 Wordfence The ViewMedica 9 plugin for...
CVE-2024-12290 2025-01-07 04:22:00 Wordfence The Infility Global plugin for...
CVE-2024-12288 2025-01-07 04:21:59 Wordfence The Simple add pages or...
CVE-2024-11445 2025-01-07 04:21:59 Wordfence The Image Magnify plugin for...
CVE-2024-11375 2025-01-07 04:21:59 Wordfence The WC1C plugin for WordPress...
CVE-2024-12157 2025-01-07 04:21:58 Wordfence The Popup – MailChimp, GetResponse...
CVE-2024-11378 2025-01-07 04:21:58 Wordfence The Bizapp for WooCommerce plugin...
CVE-2024-12214 2025-01-07 04:21:57 Wordfence The WooCommerce HSS Extension for...
CVE-2024-12126 2025-01-07 04:21:57 Wordfence The SEO Keywords plugin for...
CVE-2024-11690 2025-01-07 04:21:57 Wordfence The Financial Stocks & Crypto...
CVE-2024-11434 2025-01-07 04:21:56 Wordfence The WP – Bulk SMS...
CVE-2024-11338 2025-01-07 04:21:56 Wordfence The PIXNET Plugin plugin for...
CVE-2024-11465 2025-01-07 04:21:56 Wordfence The Custom Product Tabs for...
CVE-2024-12462 2025-01-07 04:21:55 Wordfence The YOGO Booking plugin for...
CVE-2024-10527 2025-01-07 04:21:55 Wordfence The Spacer plugin for WordPress...
CVE-2024-12049 2025-01-07 04:21:54 Wordfence The Woo Ukrposhta plugin for...
CVE-2024-11383 2025-01-07 04:21:54 Wordfence The CC Canadian Mortgage Calculator...
CVE-2024-12540 2025-01-07 03:22:00 Wordfence ...
CVE-2024-12538 2025-01-07 03:21:59 Wordfence The Duplicate Post, Page and...
CVE-2024-12022 2025-01-07 03:21:59 Wordfence ...
CVE-2024-12559 2025-01-07 03:21:58 Wordfence The ClickDesigns plugin for WordPress...
CVE-2024-11899 2025-01-07 03:21:58 Wordfence The Slider Pro Lite plugin...
CVE-2024-12098 2025-01-07 03:21:57 Wordfence The ARS Affiliate Page Plugin...
CVE-2024-12592 2025-01-07 03:21:57 Wordfence The Sellsy plugin for WordPress...
CVE-2024-11777 2025-01-07 03:21:57 Wordfence The Sell Media plugin for...
CVE-2024-12416 2025-01-07 03:21:56 Wordfence The Live Sales Notification for...
CVE-2024-12541 2025-01-07 03:21:56 Wordfence The Chative Live chat and...
CVE-2024-12528 2025-01-07 03:21:55 Wordfence The WordPress Survey & Poll...
CVE-2024-12419 2025-01-07 03:21:55 Wordfence The The Design for Contact...
CVE-2024-12557 2025-01-07 03:21:54 Wordfence The Transporters.io plugin for WordPress...
CVE-2024-11934 2025-01-07 03:21:54 Wordfence The Formaloo Form Maker &...
CVE-2024-12402 2025-01-07 03:21:53 Wordfence The Themes Coder – Create...
CVE-2024-11437 2025-01-07 03:21:53 Wordfence The Timeline Designer plugin for...
CVE-2024-12590 2025-01-07 03:21:52 Wordfence The WP Youtube Gallery plugin...
CVE-2025-22395 2025-01-07 02:52:54 dell Dell Update Package Framework, versions...
CVE-2022-45185 2025-01-07 00:00:00 mitre An issue was discovered in...
CVE-2022-45186 2025-01-07 00:00:00 mitre An issue was discovered in...
CVE-2022-41572 2025-01-07 00:00:00 mitre An issue was discovered in...
CVE-2022-41573 2025-01-07 00:00:00 mitre An issue was discovered in...
CVE-2024-48245 2025-01-07 00:00:00 mitre Vehicle Management System 1.0 is...
CVE-2024-50660 2025-01-07 00:00:00 mitre File Upload Bypass was found...
CVE-2024-50659 2025-01-07 00:00:00 mitre Cross Site Scripting vulnerability iPublish...
CVE-2024-50658 2025-01-07 00:00:00 mitre Server-Side Template Injection (SSTI) was...
CVE-2024-40427 2025-01-07 00:00:00 mitre Stack Buffer Overflow in PX4-Autopilot...
CVE-2024-35532 2025-01-07 00:00:00 mitre An XML External Entity (XXE)...
CVE-2024-54819 2025-01-07 00:00:00 mitre I, Librarian before and including...
CVE-2024-55413 2025-01-07 00:00:00 mitre A vulnerability exits in driver...
CVE-2024-55218 2025-01-07 00:00:00 mitre IceWarp Server 10.2.1 is vulnerable...
CVE-2024-55556 2025-01-07 00:00:00 mitre A vulnerability in Crater Invoice...
CVE-2024-55414 2025-01-07 00:00:00 mitre A vulnerability exits in driver...
CVE-2024-55410 2025-01-07 00:00:00 mitre ...
CVE-2024-55411 2025-01-07 00:00:00 mitre An issue in the snxpcamd.sys...
CVE-2024-55555 2025-01-07 00:00:00 mitre Invoice Ninja before 5.10.43 allows...
CVE-2024-55008 2025-01-07 00:00:00 mitre JATOS 3.9.4 contains a denial-of-service...
CVE-2024-55412 2025-01-07 00:00:00 mitre A vulnerability exits in driver...
CVE-2024-44450 2025-01-07 00:00:00 mitre Multiple functions are vulnerable to...
CVE-2024-46601 2025-01-07 00:00:00 mitre Elspec Engineering G5 Digital Fault...
CVE-2024-46603 2025-01-07 00:00:00 mitre An XML External Entity (XXE)...
CVE-2024-46242 2025-01-07 00:00:00 mitre An issue in the validate_email...
CVE-2024-46602 2025-01-07 00:00:00 mitre An issue was discovered in...
CVE-2024-53522 2025-01-07 00:00:00 mitre Bangkok Medical Software HOSxP XE...
CVE-2024-53345 2025-01-07 00:00:00 mitre An authenticated arbitrary file upload...
CVE-2025-21620 2025-01-06 22:26:40 GitHub_M Deno is a JavaScript, TypeScript,...
CVE-2025-21616 2025-01-06 21:22:24 GitHub_M Plane is an open-source project...
CVE-2024-51741 2025-01-06 21:20:19 GitHub_M Redis is an open source,...
CVE-2024-46981 2025-01-06 21:11:51 GitHub_M Redis is an open source,...
CVE-2025-21617 2025-01-06 19:23:23 GitHub_M Guzzle OAuth Subscriber signs Guzzle...
CVE-2024-55629 2025-01-06 18:04:08 GitHub_M Suricata is a network Intrusion...
CVE-2024-55628 2025-01-06 18:02:10 GitHub_M Suricata is a network Intrusion...
CVE-2024-55627 2025-01-06 17:50:41 GitHub_M Suricata is a network Intrusion...
CVE-2024-55626 2025-01-06 17:47:07 GitHub_M Suricata is a network Intrusion...
CVE-2024-47475 2025-01-06 17:08:56 dell Dell PowerScale OneFS 8.2.2.x through...
CVE-2024-55605 2025-01-06 17:07:18 GitHub_M Suricata is a network Intrusion...
CVE-2023-6605 2025-01-06 16:42:04 fedora A flaw was found in...
CVE-2023-6604 2025-01-06 16:41:42 fedora A flaw was found in...
CVE-2023-6601 2025-01-06 16:41:14 fedora A flaw was found in...
CVE-2024-51472 2025-01-06 16:38:11 ibm IBM UrbanCode Deploy (UCD) 7.2...
CVE-2025-21618 2025-01-06 16:30:11 GitHub_M NiceGUI is an easy-to-use, Python-based...
CVE-2025-21615 2025-01-06 16:25:27 GitHub_M AAT (Another Activity Tracker) is...
CVE-2024-56769 2025-01-06 16:20:46 Linux In the Linux kernel, the...
CVE-2024-56768 2025-01-06 16:20:46 Linux In the Linux kernel, the...
CVE-2024-56767 2025-01-06 16:20:45 Linux In the Linux kernel, the...
CVE-2024-56766 2025-01-06 16:20:44 Linux In the Linux kernel, the...
CVE-2024-56765 2025-01-06 16:20:43 Linux In the Linux kernel, the...
CVE-2024-56764 2025-01-06 16:20:43 Linux In the Linux kernel, the...
CVE-2024-56763 2025-01-06 16:20:42 Linux In the Linux kernel, the...
CVE-2024-56761 2025-01-06 16:20:41 Linux In the Linux kernel, the...
CVE-2024-56762 2025-01-06 16:20:41 Linux ...
CVE-2024-56760 2025-01-06 16:20:40 Linux In the Linux kernel, the...
CVE-2024-56759 2025-01-06 16:20:39 Linux In the Linux kernel, the...
CVE-2024-56758 2025-01-06 16:20:38 Linux In the Linux kernel, the...
CVE-2024-56757 2025-01-06 16:20:38 Linux In the Linux kernel, the...
CVE-2025-21614 2025-01-06 16:20:16 GitHub_M go-git is a highly extensible...
CVE-2025-21613 2025-01-06 16:13:10 GitHub_M go-git is a highly extensible...
CVE-2024-31914 2025-01-06 16:02:35 ibm IBM Sterling B2B Integrator Standard...
CVE-2024-31913 2025-01-06 16:02:07 ibm IBM Sterling B2B Integrator Standard...
CVE-2025-21612 2025-01-06 15:47:27 GitHub_M TabberNeue is a MediaWiki extension...
CVE-2025-21611 2025-01-06 15:38:20 GitHub_M tgstation-server is a production scale...
CVE-2025-21604 2025-01-06 15:34:54 GitHub_M LangChain4j-AIDeepin is a Retrieval enhancement...
CVE-2024-8474 2025-01-06 14:33:26 OpenVPN OpenVPN Connect before version 3.5.0...
CVE-2024-5594 2025-01-06 13:52:20 OpenVPN OpenVPN before 2.6.11 does not...
CVE-2024-12970 2025-01-06 11:19:17 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-45559 2025-01-06 10:33:33 qualcomm Transient DOS can occur when...
CVE-2024-45558 2025-01-06 10:33:31 qualcomm Transient DOS can occur when...
CVE-2024-45555 2025-01-06 10:33:30 qualcomm Memory corruption can occur if...
CVE-2024-45553 2025-01-06 10:33:29 qualcomm Memory corruption can occur when...
CVE-2024-45550 2025-01-06 10:33:28 qualcomm Memory corruption occurs when invoking...
CVE-2024-45548 2025-01-06 10:33:27 qualcomm Memory corruption while processing FIPS...
CVE-2024-45547 2025-01-06 10:33:26 qualcomm Memory corruption while processing IOCTL...
CVE-2024-45546 2025-01-06 10:33:25 qualcomm Memory corruption while processing FIPS...
CVE-2024-45542 2025-01-06 10:33:24 qualcomm Memory corruption when IOCTL call...
CVE-2024-45541 2025-01-06 10:33:22 qualcomm Memory corruption when IOCTL call...
CVE-2024-43064 2025-01-06 10:33:21 qualcomm Uncontrolled resource consumption when a...
CVE-2024-43063 2025-01-06 10:33:20 qualcomm information disclosure while invoking the...
CVE-2024-33067 2025-01-06 10:33:19 qualcomm Information disclosure while invoking callback...
CVE-2024-33061 2025-01-06 10:33:18 qualcomm Information disclosure while processing IOCTL...
CVE-2024-33059 2025-01-06 10:33:17 qualcomm Memory corruption while processing frame...
CVE-2024-33055 2025-01-06 10:33:16 qualcomm Memory corruption while invoking IOCTL...
CVE-2024-33041 2025-01-06 10:33:14 qualcomm Memory corruption when input parameter...
CVE-2024-23366 2025-01-06 10:33:13 qualcomm Information Disclosure while invoking the...
CVE-2024-21464 2025-01-06 10:33:12 qualcomm Memory corruption while processing IPA...
CVE-2024-12311 2025-01-06 06:00:15 WPScan The Email Subscribers by Icegram...
CVE-2024-12302 2025-01-06 06:00:14 WPScan The Icegram Engage WordPress...
CVE-2024-11849 2025-01-06 06:00:07 WPScan The Pods WordPress plugin...
CVE-2024-11356 2025-01-06 06:00:05 WPScan The tourmaster WordPress plugin before...
CVE-2024-20153 2025-01-06 03:18:01 MediaTek In wlan STA, there is...
CVE-2024-20152 2025-01-06 03:17:59 MediaTek In wlan STA driver, there...
CVE-2024-20151 2025-01-06 03:17:58 MediaTek In Modem, there is a...
CVE-2024-20150 2025-01-06 03:17:56 MediaTek In Modem, there is a...
CVE-2024-20149 2025-01-06 03:17:54 MediaTek In Modem, there is a...
CVE-2024-20105 2025-01-06 03:17:53 MediaTek In m4u, there is a...
CVE-2024-20148 2025-01-06 03:17:51 MediaTek In wlan STA FW, there...
CVE-2024-20146 2025-01-06 03:17:49 MediaTek In wlan STA driver, there...
CVE-2024-20145 2025-01-06 03:17:48 MediaTek In V6 DA, there is...
CVE-2024-20144 2025-01-06 03:17:46 MediaTek In V6 DA, there is...
CVE-2024-20143 2025-01-06 03:17:44 MediaTek In V6 DA, there is...
CVE-2024-20140 2025-01-06 03:17:43 MediaTek In power, there is a...
CVE-2024-20154 2025-01-06 03:17:41 MediaTek In Modem, there is a...
CVE-2024-13145 2025-01-06 00:31:04 VulDB A vulnerability classified as critical...
CVE-2024-13144 2025-01-06 00:00:13 VulDB A vulnerability classified as critical...
CVE-2021-27285 2025-01-06 00:00:00 mitre An issue was discovered in...
CVE-2024-56828 2025-01-06 00:00:00 mitre File Upload vulnerability in ChestnutCMS...
CVE-2024-48457 2025-01-06 00:00:00 mitre An issue in Netis Wifi6...
CVE-2024-48455 2025-01-06 00:00:00 mitre An issue in Netis Wifi6...
CVE-2024-48456 2025-01-06 00:00:00 mitre An issue in Netis Wifi6...
CVE-2024-35498 2025-01-06 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2024-54763 2025-01-06 00:00:00 mitre An access control issue in...
CVE-2024-54764 2025-01-06 00:00:00 mitre An access control issue in...
CVE-2024-54767 2025-01-06 00:00:00 mitre An access control issue in...
CVE-2024-54880 2025-01-06 00:00:00 mitre SeaCMS V13.1 is vulnerable to...
CVE-2024-54879 2025-01-06 00:00:00 mitre SeaCMS V13.1 is vulnerable to...
CVE-2024-55075 2025-01-06 00:00:00 mitre Grocy through 4.3.0 allows remote...
CVE-2024-55074 2025-01-06 00:00:00 mitre The edit profile function of...
CVE-2024-55407 2025-01-06 00:00:00 mitre An issue in the DeviceloControl...
CVE-2024-55408 2025-01-06 00:00:00 mitre An improper access control vulnerability...
CVE-2024-55553 2025-01-06 00:00:00 mitre In FRRouting (FRR) before 10.3...
CVE-2024-55529 2025-01-06 00:00:00 mitre Z-BlogPHP 1.7.3 is vulnerable to...
CVE-2024-55076 2025-01-06 00:00:00 mitre Grocy through 4.3.0 has no...
CVE-2024-51111 2025-01-06 00:00:00 mitre Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-51112 2025-01-06 00:00:00 mitre Open Redirect vulnerability in Pnetlab...
CVE-2024-46209 2025-01-06 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-46622 2025-01-06 00:00:00 mitre An Escalation of Privilege security...
CVE-2024-46073 2025-01-06 00:00:00 mitre A reflected Cross-Site Scripting (XSS)...
CVE-2024-53936 2025-01-06 00:00:00 mitre The com.asianmobile.callcolor (aka Color Phone...
CVE-2024-53934 2025-01-06 00:00:00 mitre The com.windymob.callscreen.ringtone.callcolor.colorphone (aka Color Phone...
CVE-2024-53932 2025-01-06 00:00:00 mitre The com.remi.colorphone.callscreen.calltheme.callerscreen (aka Color Phone:...
CVE-2024-53935 2025-01-06 00:00:00 mitre The com.callos14.callscreen.colorphone (aka iCall OS17...
CVE-2024-53931 2025-01-06 00:00:00 mitre The com.glitter.caller.screen (aka iCaller, Caller...
CVE-2024-53933 2025-01-06 00:00:00 mitre The com.callerscreen.colorphone.themes.callflash (aka Color Call...
CVE-2024-13143 2025-01-05 23:31:04 VulDB A vulnerability was found in...
CVE-2024-13142 2025-01-05 23:00:14 VulDB A vulnerability was found in...
CVE-2025-0233 2025-01-05 22:31:06 VulDB A vulnerability was found in...
CVE-2025-0232 2025-01-05 22:00:15 VulDB A vulnerability was found in...
CVE-2025-0231 2025-01-05 21:31:05 VulDB A vulnerability has been found...
CVE-2025-0230 2025-01-05 21:00:18 VulDB A vulnerability, which was classified...
CVE-2025-0229 2025-01-05 19:31:04 VulDB A vulnerability, which was classified...
CVE-2025-0228 2025-01-05 18:31:04 VulDB A vulnerability has been found...
CVE-2025-0227 2025-01-05 18:00:14 VulDB A vulnerability, which was classified...
CVE-2025-0226 2025-01-05 17:31:06 VulDB A vulnerability, which was classified...
CVE-2025-0225 2025-01-05 17:00:15 VulDB A vulnerability classified as problematic...
CVE-2025-0224 2025-01-05 16:31:05 VulDB A vulnerability was found in...
CVE-2025-0223 2025-01-05 16:00:15 VulDB A vulnerability was found in...
CVE-2025-0222 2025-01-05 15:31:04 VulDB A vulnerability was found in...
CVE-2025-0221 2025-01-05 15:00:11 VulDB A vulnerability has been found...
CVE-2024-13141 2025-01-05 14:31:04 VulDB A vulnerability classified as problematic...
CVE-2025-0220 2025-01-05 12:31:04 VulDB A vulnerability, which was classified...
CVE-2024-13140 2025-01-05 11:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-13139 2025-01-05 11:00:16 VulDB A vulnerability was found in...
CVE-2024-13138 2025-01-05 10:31:04 VulDB A vulnerability was found in...
CVE-2024-13137 2025-01-05 10:00:15 VulDB A vulnerability was found in...
CVE-2024-13136 2025-01-05 09:00:15 VulDB A vulnerability was found in...
CVE-2024-13135 2025-01-05 08:31:04 VulDB A vulnerability has been found...
CVE-2024-13134 2025-01-05 08:00:12 VulDB A vulnerability, which was classified...
CVE-2025-0219 2025-01-05 05:31:04 VulDB A vulnerability, which was classified...
CVE-2024-13133 2025-01-05 05:00:11 VulDB A vulnerability, which was classified...
CVE-2024-13132 2025-01-05 04:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-13131 2025-01-05 03:00:14 VulDB ...
CVE-2024-13130 2025-01-05 01:00:12 VulDB A vulnerability was found in...
CVE-2025-0214 2025-01-04 17:00:16 VulDB A vulnerability was found in...
CVE-2025-0213 2025-01-04 16:31:05 VulDB A vulnerability was found in...
CVE-2025-0212 2025-01-04 16:00:13 VulDB A vulnerability was found in...
CVE-2025-0211 2025-01-04 15:00:18 VulDB A vulnerability was found in...
CVE-2024-41763 2025-01-04 14:38:06 ibm IBM Engineering Lifecycle Optimization -...
CVE-2024-41766 2025-01-04 14:37:08 ibm IBM Engineering Lifecycle Optimization -...
CVE-2024-41765 2025-01-04 14:36:13 ibm IBM Engineering Lifecycle Optimization -...
CVE-2024-41767 2025-01-04 14:27:46 ibm IBM Engineering Lifecycle Optimization -...
CVE-2024-41768 2025-01-04 14:26:32 ibm IBM Engineering Lifecycle Optimization -...
CVE-2025-0210 2025-01-04 14:00:17 VulDB A vulnerability has been found...
CVE-2024-10957 2025-01-04 13:41:07 Wordfence The UpdraftPlus: WP Backup &...
CVE-2025-0208 2025-01-04 13:00:11 VulDB A vulnerability, which was classified...
CVE-2025-0207 2025-01-04 12:31:04 VulDB A vulnerability, which was classified...
CVE-2025-0206 2025-01-04 12:00:17 VulDB A vulnerability classified as critical...
CVE-2024-12195 2025-01-04 11:24:20 Wordfence The WP Project Manager –...
CVE-2024-12475 2025-01-04 11:16:32 Wordfence The WP Multi Store Locator...
CVE-2024-12279 2025-01-04 11:16:32 Wordfence The WP Social AutoConnect plugin...
CVE-2024-12221 2025-01-04 09:22:37 Wordfence The Turnkey bbPress by WeaverTheme...
CVE-2025-0205 2025-01-04 09:00:09 VulDB A vulnerability classified as critical...
CVE-2024-11930 2025-01-04 08:22:52 Wordfence The Taskbuilder – WordPress Project...
CVE-2024-12583 2025-01-04 08:22:51 Wordfence The Dynamics 365 Integration plugin...
CVE-2025-0204 2025-01-04 07:31:05 VulDB A vulnerability was found in...
CVE-2024-10932 2025-01-04 07:24:24 Wordfence The Backup Migration plugin for...
CVE-2024-12545 2025-01-04 07:24:23 Wordfence The Scratch & Win –...
CVE-2024-12701 2025-01-04 07:24:23 Wordfence The WP Smart Import :...
CVE-2024-11974 2025-01-04 07:24:23 Wordfence The Media Library Assistant plugin...
CVE-2024-12047 2025-01-04 07:24:22 Wordfence The WP Compress – Instant...
CVE-2025-0203 2025-01-04 07:00:13 VulDB A vulnerability was found in...
CVE-2025-0202 2025-01-04 05:00:15 VulDB A vulnerability was found in...
CVE-2025-0201 2025-01-04 04:00:11 VulDB A vulnerability was found in...
CVE-2025-0200 2025-01-04 03:00:16 VulDB A vulnerability has been found...
CVE-2025-22387 2025-01-04 00:00:00 mitre An issue was discovered in...
CVE-2025-22386 2025-01-04 00:00:00 mitre An issue was discovered in...
CVE-2025-22389 2025-01-04 00:00:00 mitre An issue was discovered in...
CVE-2025-22388 2025-01-04 00:00:00 mitre An issue was discovered in...
CVE-2025-22384 2025-01-04 00:00:00 mitre An issue was discovered in...
CVE-2025-22385 2025-01-04 00:00:00 mitre An issue was discovered in...
CVE-2025-22383 2025-01-04 00:00:00 mitre An issue was discovered in...
CVE-2025-22390 2025-01-04 00:00:00 mitre An issue was discovered in...
CVE-2025-0199 2025-01-03 22:31:05 VulDB A vulnerability, which was classified...
CVE-2024-55897 2025-01-03 22:28:38 ibm IBM PowerHA SystemMirror for i...
CVE-2024-55896 2025-01-03 22:27:43 ibm IBM PowerHA SystemMirror for i...
CVE-2024-11733 2025-01-03 22:22:06 Wordfence The The WordPress Popular Posts...
CVE-2024-12237 2025-01-03 22:22:05 Wordfence The Photo Gallery Slideshow &...
CVE-2024-13129 2025-01-03 21:31:06 VulDB A vulnerability was found in...
CVE-2025-0198 2025-01-03 20:31:05 VulDB A vulnerability, which was classified...
CVE-2024-56332 2025-01-03 20:19:11 GitHub_M Next.js is a React framework...
CVE-2025-0197 2025-01-03 19:31:05 VulDB A vulnerability classified as critical...
CVE-2025-0196 2025-01-03 19:00:17 VulDB A vulnerability classified as critical...
CVE-2025-0195 2025-01-03 18:00:14 VulDB A vulnerability was found in...
CVE-2024-56412 2025-01-03 17:20:51 GitHub_M PhpSpreadsheet is a PHP library...
CVE-2024-56411 2025-01-03 17:19:00 GitHub_M PhpSpreadsheet is a PHP library...
CVE-2024-56410 2025-01-03 17:17:52 GitHub_M PhpSpreadsheet is a PHP library...
CVE-2024-56409 2025-01-03 17:05:43 GitHub_M PhpSpreadsheet is a PHP library...
CVE-2024-56366 2025-01-03 17:01:09 GitHub_M PhpSpreadsheet is a PHP library...
CVE-2024-56365 2025-01-03 16:56:35 GitHub_M PhpSpreadsheet is a PHP library...
CVE-2025-21610 2025-01-03 16:29:54 GitHub_M Trix is a what-you-see-is-what-you-get rich...
CVE-2025-21609 2025-01-03 16:26:36 GitHub_M SiYuan is self-hosted, open source...
CVE-2024-56514 2025-01-03 16:15:56 GitHub_M Karmada is a Kubernetes management...
CVE-2024-56513 2025-01-03 16:11:51 GitHub_M Karmada is a Kubernetes management...
CVE-2024-56408 2025-01-03 16:05:22 GitHub_M PhpSpreadsheet is a PHP library...
CVE-2024-56324 2025-01-03 15:56:52 GitHub_M GoCD is a continuous deliver...
CVE-2024-56322 2025-01-03 15:49:48 GitHub_M GoCD is a continuous deliver...
CVE-2024-56321 2025-01-03 15:41:40 GitHub_M GoCD is a continuous deliver...
CVE-2024-56320 2025-01-03 15:37:12 GitHub_M GoCD is a continuous deliver...
CVE-2024-41780 2025-01-03 14:38:36 ibm IBM Jazz Foundation 7.0.2, 7.0.3,...
CVE-2024-5591 2025-01-03 14:33:51 ibm IBM Jazz Foundation 7.0.2, 7.0.3,...
CVE-2024-9140 2025-01-03 08:26:18 Moxa Moxa’s cellular routers, secure routers,...
CVE-2024-12132 2025-01-03 08:22:21 Wordfence The WP Job Portal –...
CVE-2024-9138 2025-01-03 08:14:31 Moxa Moxa’s cellular routers, secure routers,...
CVE-2024-53839 2025-01-03 03:28:25 Google_Devices In GetCellInfoList() of protocolnetadapter.cpp, there...
CVE-2024-53842 2025-01-03 03:28:25 Google_Devices In cc_SendCcImsInfoIndMsg of cc_MmConManagement.c, there...
CVE-2024-53837 2025-01-03 03:28:25 Google_Devices In prepare_response of lwis_periodic_io.c, there...
CVE-2024-53840 2025-01-03 03:28:25 Google_Devices there is a possible biometric...
CVE-2024-53838 2025-01-03 03:28:25 Google_Devices In Exynos_parsing_user_data_registered_itu_t_t35 of VendorVideoAPI.cpp, there...
CVE-2024-53841 2025-01-03 03:28:25 Google_Devices In startListeningForDeviceStateChanges, there is a...
CVE-2024-53834 2025-01-03 03:28:24 Google_Devices In sms_DisplayHexDumpOfPrivacyBuffer of sms_Utilities.c, there...
CVE-2024-53836 2025-01-03 03:28:24 Google_Devices In wbrc_bt_dev_write of wb_regon_coordinator.c, there...
CVE-2024-53835 2025-01-03 03:28:24 Google_Devices there is a possible biometric...
CVE-2024-53833 2025-01-03 03:28:24 Google_Devices In prepare_response_locked of lwis_transaction.c,...
CVE-2024-11624 2025-01-03 03:28:22 Google_Devices there is a possible to...
CVE-2024-47032 2025-01-03 03:28:22 Google_Devices In construct_transaction_from_cmd of lwis_ioctl.c, there...
CVE-2025-0176 2025-01-03 02:00:22 VulDB A vulnerability was found in...
CVE-2025-0175 2025-01-03 01:00:08 VulDB A vulnerability was found in...
CVE-2025-0174 2025-01-03 00:31:05 VulDB A vulnerability was found in...
CVE-2024-48814 2025-01-03 00:00:00 mitre SQL Injection vulnerability in Silverpeas...
CVE-2024-36613 2025-01-03 00:00:00 mitre FFmpeg n6.1.1 has a vulnerability...
CVE-2024-35365 2025-01-03 00:00:00 mitre FFmpeg version n6.1.1 has a...
CVE-2024-55507 2025-01-03 00:00:00 mitre An issue in CodeAstro Complaint...
CVE-2024-55078 2025-01-03 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2025-22376 2025-01-03 00:00:00 mitre In Net::OAuth::Client in the Net::OAuth...
CVE-2025-22275 2025-01-03 00:00:00 mitre iTerm2 3.5.6 through 3.5.10 before...
CVE-2024-43764 2025-01-02 23:58:27 google_android In onPrimaryClipChanged of ClipboardListener.java, there...
CVE-2024-43767 2025-01-02 23:58:27 google_android In prepare_to_draw_into_mask of SkBlurMaskFilterImpl.cpp, there...
CVE-2024-43769 2025-01-02 23:58:27 google_android In isPackageDeviceAdmin of PackageManagerService.java, there...
CVE-2024-43768 2025-01-02 23:58:27 google_android In skia_alloc_func of SkDeflate.cpp, there...
CVE-2024-43077 2025-01-02 23:58:26 google_android In DevmemValidateFlags of devicemem_server.c ,...
CVE-2024-43097 2025-01-02 23:58:26 google_android In resizeToAtLeast of SkRegion.cpp, there...
CVE-2024-43762 2025-01-02 23:58:26 google_android In multiple locations, there is...
CVE-2024-8447 2025-01-02 20:19:29 redhat A security issue was discovered...
CVE-2025-0173 2025-01-02 17:31:05 VulDB A vulnerability was found in...
CVE-2024-56199 2025-01-02 17:27:08 GitHub_M phpMyFAQ is an open source...
CVE-2024-11717 2025-01-02 16:08:20 CERT-PL Tokens in CTFd used for...
CVE-2024-11716 2025-01-02 16:07:46 CERT-PL While assignment of a user...
CVE-2024-12907 2025-01-02 15:59:13 CERT-PL Kentico CMS in version 7...
CVE-2024-9950 2025-01-02 15:40:36 Forescout A vulnerability in Forescout SecureConnector...
CVE-2025-0172 2025-01-02 15:31:05 VulDB A vulnerability has been found...
CVE-2024-55541 2025-01-02 15:26:55 Acronis Stored cross-site scripting (XSS) vulnerability...
CVE-2024-55542 2025-01-02 15:26:40 Acronis Local privilege escalation due to...
CVE-2024-56414 2025-01-02 15:26:10 Acronis Web installer integrity check used...
CVE-2024-56413 2025-01-02 15:26:00 Acronis Missing session invalidation after user...
CVE-2024-55540 2025-01-02 15:25:48 Acronis Local privilege escalation due to...
CVE-2024-55543 2025-01-02 15:24:26 Acronis Local privilege escalation due to...
CVE-2022-45811 2025-01-02 15:08:57 Patchstack Missing Authorization vulnerability in WeyHan...
CVE-2022-47601 2025-01-02 15:07:30 Patchstack Missing Authorization vulnerability in JoomUnited...
CVE-2023-23672 2025-01-02 15:06:38 Patchstack Missing Authorization vulnerability in Liquid...
CVE-2023-32240 2025-01-02 15:05:19 Patchstack Missing Authorization vulnerability in Xtemos...
CVE-2023-39994 2025-01-02 15:03:37 Patchstack Missing Authorization vulnerability in Repute...
CVE-2022-45830 2025-01-02 15:02:35 Patchstack Missing Authorization vulnerability in Analytify.This...
CVE-2025-0171 2025-01-02 15:00:20 VulDB A vulnerability, which was classified...
CVE-2023-40327 2025-01-02 14:59:13 Patchstack Missing Authorization vulnerability in Putler...
CVE-2023-45272 2025-01-02 14:53:25 Patchstack Missing Authorization vulnerability in 10Web...
CVE-2023-45633 2025-01-02 14:52:23 Patchstack Missing Authorization vulnerability in IDX...
CVE-2022-41995 2025-01-02 14:51:05 Patchstack Missing Authorization vulnerability in Galleryape...
CVE-2022-49035 2025-01-02 14:38:04 Linux In the Linux kernel, the...
CVE-2024-56137 2025-01-02 14:26:19 GitHub_M MaxKB, which stands for Max...
CVE-2022-43476 2025-01-02 14:23:25 Patchstack Missing Authorization vulnerability in Daniel...
CVE-2023-47778 2025-01-02 14:18:48 Patchstack Missing Authorization vulnerability in LuckyWP...
CVE-2023-47807 2025-01-02 14:16:14 Patchstack Missing Authorization vulnerability in 10Web...
CVE-2023-48739 2025-01-02 14:15:26 Patchstack Missing Authorization vulnerability in Porto...
CVE-2024-49385 2025-01-02 14:14:35 Acronis Sensitive information disclosure due to...
CVE-2024-55538 2025-01-02 14:14:20 Acronis Sensitive information disclosure due to...
CVE-2023-48758 2025-01-02 14:14:17 Patchstack Missing Authorization vulnerability in Crocoblock...
CVE-2024-13111 2025-01-02 14:00:15 VulDB A vulnerability classified as critical...
CVE-2024-37237 2025-01-02 13:34:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37241 2025-01-02 13:33:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37438 2025-01-02 13:31:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-13110 2025-01-02 13:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-37452 2025-01-02 13:30:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37925 2025-01-02 13:28:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37931 2025-01-02 13:27:24 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38731 2025-01-02 13:26:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38732 2025-01-02 13:23:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38764 2025-01-02 13:00:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-13109 2025-01-02 13:00:15 VulDB A vulnerability was found in...
CVE-2024-38778 2025-01-02 12:58:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-39623 2025-01-02 12:56:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-13108 2025-01-02 12:31:05 VulDB A vulnerability was found in...
CVE-2024-56014 2025-01-02 12:25:45 Patchstack Improper Neutralization of Input During...
CVE-2024-56257 2025-01-02 12:23:28 Patchstack Improper Neutralization of Input During...
CVE-2024-56268 2025-01-02 12:22:08 Patchstack Improper Neutralization of Input During...
CVE-2024-56302 2025-01-02 12:01:32 Patchstack Improper Neutralization of Input During...
CVE-2024-56267 2025-01-02 12:01:31 Patchstack Improper Neutralization of Input During...
CVE-2024-56266 2025-01-02 12:01:31 Patchstack Missing Authorization vulnerability in Sonaar...
CVE-2024-56264 2025-01-02 12:01:30 Patchstack Unrestricted Upload of File with...
CVE-2024-56262 2025-01-02 12:01:29 Patchstack Improper Neutralization of Input During...
CVE-2024-56263 2025-01-02 12:01:29 Patchstack Improper Neutralization of Input During...
CVE-2024-56261 2025-01-02 12:01:28 Patchstack Improper Neutralization of Input During...
CVE-2024-56260 2025-01-02 12:01:28 Patchstack Improper Neutralization of Input During...
CVE-2024-56259 2025-01-02 12:01:27 Patchstack Improper Neutralization of Input During...
CVE-2024-56258 2025-01-02 12:01:26 Patchstack Improper Neutralization of Input During...
CVE-2024-56255 2025-01-02 12:01:26 Patchstack Missing Authorization vulnerability in AyeCode...
CVE-2024-56254 2025-01-02 12:01:25 Patchstack Improper Neutralization of Input During...
CVE-2024-56252 2025-01-02 12:01:24 Patchstack Improper Neutralization of Input During...
CVE-2024-56253 2025-01-02 12:01:24 Patchstack Missing Authorization vulnerability in supsystic.com...
CVE-2024-56250 2025-01-02 12:01:23 Patchstack Improper Neutralization of Special Elements...
CVE-2024-56251 2025-01-02 12:01:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-56249 2025-01-02 12:01:22 Patchstack Unrestricted Upload of File with...
CVE-2024-56248 2025-01-02 12:01:21 Patchstack Improper Limitation of a Pathname...
CVE-2024-56247 2025-01-02 12:01:21 Patchstack Improper Neutralization of Special Elements...
CVE-2024-56245 2025-01-02 12:01:20 Patchstack Improper Neutralization of Input During...
CVE-2024-56246 2025-01-02 12:01:20 Patchstack Improper Neutralization of Input During...
CVE-2024-56243 2025-01-02 12:01:19 Patchstack Missing Authorization vulnerability in JS...
CVE-2024-56244 2025-01-02 12:01:19 Patchstack Missing Authorization vulnerability in WP...
CVE-2024-56242 2025-01-02 12:01:18 Patchstack Improper Neutralization of Input During...
CVE-2024-56240 2025-01-02 12:01:17 Patchstack Improper Neutralization of Input During...
CVE-2024-56241 2025-01-02 12:01:17 Patchstack Improper Neutralization of Input During...
CVE-2024-56239 2025-01-02 12:01:16 Patchstack Improper Neutralization of Input During...
CVE-2024-56238 2025-01-02 12:01:15 Patchstack Missing Authorization vulnerability in QunatumCloud...
CVE-2024-56237 2025-01-02 12:01:15 Patchstack Improper Neutralization of Input During...
CVE-2024-56236 2025-01-02 12:01:14 Patchstack Missing Authorization vulnerability in Jakob...
CVE-2024-56025 2025-01-02 12:01:13 Patchstack Improper Neutralization of Input During...
CVE-2024-56026 2025-01-02 12:01:13 Patchstack Improper Neutralization of Input During...
CVE-2024-56023 2025-01-02 12:01:12 Patchstack Improper Neutralization of Input During...
CVE-2024-56024 2025-01-02 12:01:12 Patchstack Improper Neutralization of Input During...
CVE-2024-56022 2025-01-02 12:01:11 Patchstack Improper Neutralization of Input During...
CVE-2024-43927 2025-01-02 12:01:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-56018 2025-01-02 12:01:10 Patchstack Improper Neutralization of Input During...
CVE-2024-38790 2025-01-02 12:01:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38766 2025-01-02 12:01:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38789 2025-01-02 12:01:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38763 2025-01-02 12:01:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38765 2025-01-02 12:01:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38762 2025-01-02 12:01:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38754 2025-01-02 12:01:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38753 2025-01-02 12:01:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38751 2025-01-02 12:01:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38729 2025-01-02 12:01:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-38691 2025-01-02 12:01:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37543 2025-01-02 12:01:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37937 2025-01-02 12:01:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37540 2025-01-02 12:01:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37518 2025-01-02 12:01:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37508 2025-01-02 12:00:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37511 2025-01-02 12:00:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37503 2025-01-02 12:00:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37491 2025-01-02 12:00:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37493 2025-01-02 12:00:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37478 2025-01-02 12:00:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37490 2025-01-02 12:00:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37473 2025-01-02 12:00:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37469 2025-01-02 12:00:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37467 2025-01-02 12:00:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37451 2025-01-02 12:00:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37458 2025-01-02 12:00:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37448 2025-01-02 12:00:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37450 2025-01-02 12:00:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37441 2025-01-02 12:00:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37435 2025-01-02 12:00:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37431 2025-01-02 12:00:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37421 2025-01-02 12:00:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37426 2025-01-02 12:00:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37417 2025-01-02 12:00:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37412 2025-01-02 12:00:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37413 2025-01-02 12:00:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37274 2025-01-02 12:00:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37272 2025-01-02 12:00:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37243 2025-01-02 12:00:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37242 2025-01-02 12:00:44 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37240 2025-01-02 12:00:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37238 2025-01-02 12:00:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37235 2025-01-02 12:00:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37236 2025-01-02 12:00:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37104 2025-01-02 12:00:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37102 2025-01-02 12:00:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37103 2025-01-02 12:00:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-37093 2025-01-02 12:00:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-47692 2025-01-02 12:00:38 Patchstack Missing Authorization vulnerability in Flothemes...
CVE-2023-47693 2025-01-02 12:00:38 Patchstack Missing Authorization vulnerability in Themefic...
CVE-2023-47689 2025-01-02 12:00:37 Patchstack Missing Authorization vulnerability in Toast...
CVE-2023-47661 2025-01-02 12:00:36 Patchstack Missing Authorization vulnerability in Dragfy...
CVE-2023-47648 2025-01-02 12:00:36 Patchstack Missing Authorization vulnerability in spider-themes...
CVE-2023-47557 2025-01-02 12:00:35 Patchstack Missing Authorization vulnerability in wp-buy...
CVE-2023-47647 2025-01-02 12:00:35 Patchstack Missing Authorization vulnerability in LearningTimes...
CVE-2023-47523 2025-01-02 12:00:34 Patchstack Missing Authorization vulnerability in Ecreate...
CVE-2023-47241 2025-01-02 12:00:33 Patchstack Missing Authorization vulnerability in CoCart...
CVE-2023-47515 2025-01-02 12:00:33 Patchstack Missing Authorization vulnerability in Seers...
CVE-2023-47224 2025-01-02 12:00:32 Patchstack Missing Authorization vulnerability in WP...
CVE-2023-47225 2025-01-02 12:00:32 Patchstack Missing Authorization vulnerability in KaizenCoders...
CVE-2023-47188 2025-01-02 12:00:31 Patchstack Missing Authorization vulnerability in PressTigers...
CVE-2023-47183 2025-01-02 12:00:30 Patchstack Missing Authorization vulnerability in GiveWP...
CVE-2023-47187 2025-01-02 12:00:30 Patchstack Missing Authorization vulnerability in Labib...
CVE-2023-47180 2025-01-02 12:00:29 Patchstack Missing Authorization vulnerability in XLPlugins...
CVE-2023-47179 2025-01-02 12:00:28 Patchstack Missing Authorization vulnerability in ByConsole...
CVE-2023-46644 2025-01-02 12:00:28 Patchstack Missing Authorization vulnerability in WP...
CVE-2023-46637 2025-01-02 12:00:27 Patchstack Missing Authorization vulnerability in Saurav...
CVE-2023-46639 2025-01-02 12:00:27 Patchstack Missing Authorization vulnerability in FeedbackWP...
CVE-2023-46635 2025-01-02 12:00:26 Patchstack Missing Authorization vulnerability in YITH...
CVE-2023-46633 2025-01-02 12:00:25 Patchstack Missing Authorization vulnerability in TCBarrett...
CVE-2023-46632 2025-01-02 12:00:25 Patchstack Missing Authorization vulnerability in David...
CVE-2023-46628 2025-01-02 12:00:24 Patchstack Missing Authorization vulnerability in RedLettuce...
CVE-2023-46631 2025-01-02 12:00:24 Patchstack Missing Authorization vulnerability in RevenueHunt...
CVE-2023-46616 2025-01-02 12:00:23 Patchstack Missing Authorization vulnerability in NSquared...
CVE-2023-46612 2025-01-02 12:00:22 Patchstack Missing Authorization vulnerability in codedrafty...
CVE-2023-46611 2025-01-02 12:00:22 Patchstack Authentication Bypass by Primary Weakness...
CVE-2023-46610 2025-01-02 12:00:21 Patchstack Missing Authorization vulnerability in quillforms.com...
CVE-2023-46608 2025-01-02 12:00:20 Patchstack Missing Authorization vulnerability in WPDO...
CVE-2023-46609 2025-01-02 12:00:20 Patchstack Missing Authorization vulnerability in FeedFocal...
CVE-2023-46607 2025-01-02 12:00:19 Patchstack Missing Authorization vulnerability in WP...
CVE-2023-46605 2025-01-02 12:00:18 Patchstack Missing Authorization vulnerability in Ruslan...
CVE-2023-46606 2025-01-02 12:00:18 Patchstack Missing Authorization vulnerability in AtomChat...
CVE-2023-46309 2025-01-02 12:00:17 Patchstack Missing Authorization vulnerability in gVectors...
CVE-2024-13107 2025-01-02 12:00:17 VulDB A vulnerability was found in...
CVE-2023-46206 2025-01-02 12:00:16 Patchstack Missing Authorization vulnerability in websoudan...
CVE-2023-46203 2025-01-02 12:00:15 Patchstack Missing Authorization vulnerability in JustCoded...
CVE-2023-46196 2025-01-02 12:00:11 Patchstack Missing Authorization vulnerability in Repuso...
CVE-2023-46195 2025-01-02 12:00:04 Patchstack Missing Authorization vulnerability in CoSchedule...
CVE-2023-46188 2025-01-02 11:59:59 Patchstack Missing Authorization vulnerability in Jose...
CVE-2023-46082 2025-01-02 11:59:58 Patchstack Missing Authorization vulnerability in Cyberlord92...
CVE-2023-46083 2025-01-02 11:59:58 Patchstack Missing Authorization vulnerability in Kali...
CVE-2023-46080 2025-01-02 11:59:57 Patchstack Missing Authorization vulnerability in Farhan...
CVE-2023-46079 2025-01-02 11:59:57 Patchstack Missing Authorization vulnerability in WP...
CVE-2023-45828 2025-01-02 11:59:56 Patchstack Missing Authorization vulnerability in RumbleTalk...
CVE-2023-46073 2025-01-02 11:59:56 Patchstack Missing Authorization vulnerability in nofearinc...
CVE-2023-45766 2025-01-02 11:59:55 Patchstack Missing Authorization vulnerability in Poll...
CVE-2023-45765 2025-01-02 11:59:54 Patchstack Missing Authorization vulnerability in weDevs...
CVE-2023-45760 2025-01-02 11:59:53 Patchstack Missing Authorization vulnerability in gVectors...
CVE-2023-45649 2025-01-02 11:59:53 Patchstack Missing Authorization vulnerability in CodePeople...
CVE-2023-45631 2025-01-02 11:59:52 Patchstack Missing Authorization vulnerability in wpdevart...
CVE-2023-45636 2025-01-02 11:59:52 Patchstack Missing Authorization vulnerability in WebToffee...
CVE-2023-45275 2025-01-02 11:59:51 Patchstack Missing Authorization vulnerability in Kali...
CVE-2023-45110 2025-01-02 11:59:50 Patchstack Missing Authorization vulnerability in BoldThemes...
CVE-2023-45271 2025-01-02 11:59:50 Patchstack Missing Authorization vulnerability in WowStore...
CVE-2023-45104 2025-01-02 11:59:49 Patchstack Missing Authorization vulnerability in WPDeveloper...
CVE-2023-45101 2025-01-02 11:59:49 Patchstack Missing Authorization vulnerability in CusRev...
CVE-2023-45061 2025-01-02 11:59:48 Patchstack Missing Authorization vulnerability in AWSM...
CVE-2023-45045 2025-01-02 11:59:47 Patchstack Missing Authorization vulnerability in Kishor...
CVE-2023-45002 2025-01-02 11:59:47 Patchstack Missing Authorization vulnerability in weDevs...
CVE-2023-44258 2025-01-02 11:59:46 Patchstack Missing Authorization vulnerability in Schema...
CVE-2023-44988 2025-01-02 11:59:46 Patchstack Missing Authorization vulnerability in Martin...
CVE-2024-13106 2025-01-02 11:31:05 VulDB A vulnerability was found in...
CVE-2024-13105 2025-01-02 11:00:15 VulDB A vulnerability has been found...
CVE-2024-13104 2025-01-02 10:31:05 VulDB A vulnerability, which was classified...
CVE-2024-13103 2025-01-02 10:00:19 VulDB A vulnerability, which was classified...
CVE-2024-13102 2025-01-02 09:31:05 VulDB A vulnerability classified as critical...
CVE-2024-56027 2025-01-02 09:23:58 Patchstack Improper Neutralization of Input During...
CVE-2024-56028 2025-01-02 09:23:00 Patchstack Improper Neutralization of Input During...
CVE-2024-56029 2025-01-02 09:22:17 Patchstack Improper Neutralization of Input During...
CVE-2024-56030 2025-01-02 09:21:33 Patchstack Improper Neutralization of Input During...
CVE-2024-56032 2025-01-02 09:20:36 Patchstack Improper Neutralization of Input During...
CVE-2024-56033 2025-01-02 09:19:50 Patchstack Improper Neutralization of Input During...
CVE-2024-56019 2025-01-02 09:18:59 Patchstack Improper Neutralization of Input During...
CVE-2024-56034 2025-01-02 09:18:07 Patchstack Improper Neutralization of Input During...
CVE-2024-56035 2025-01-02 09:17:17 Patchstack Improper Neutralization of Input During...
CVE-2024-56036 2025-01-02 09:16:16 Patchstack Improper Neutralization of Input During...
CVE-2024-56037 2025-01-02 09:15:20 Patchstack Improper Neutralization of Input During...
CVE-2024-56038 2025-01-02 09:14:37 Patchstack Improper Neutralization of Input During...
CVE-2024-56060 2025-01-02 09:13:23 Patchstack Improper Neutralization of Input During...
CVE-2024-56069 2025-01-02 09:12:19 Patchstack Improper Neutralization of Input During...
CVE-2024-13062 2025-01-02 09:09:45 ASUS An unintended entry point vulnerability...
CVE-2024-12912 2025-01-02 09:05:50 ASUS An improper input insertion vulnerability...
CVE-2024-13093 2025-01-02 09:00:07 VulDB A vulnerability, which was classified...
CVE-2024-13092 2025-01-02 08:31:05 VulDB A vulnerability classified as critical...
CVE-2024-12595 2025-01-02 06:00:13 WPScan The AHAthat Plugin WordPress plugin...
CVE-2024-11357 2025-01-02 06:00:10 WPScan The goodlayers-core WordPress plugin before...
CVE-2024-11184 2025-01-02 06:00:04 WPScan The wp-enable-svg WordPress plugin through...
CVE-2002-20002 2025-01-02 00:00:00 mitre The Net::EasyTCP package before 0.15...
CVE-2024-56829 2025-01-02 00:00:00 mitre Huang Yaoshi Pharmaceutical Management Software...
CVE-2024-56830 2025-01-02 00:00:00 mitre The Net::EasyTCP package 0.15 through...
CVE-2024-48197 2025-01-02 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2025-22214 2025-01-02 00:00:00 mitre Landray EIS 2001 through 2006...
CVE-2025-0168 2025-01-01 13:31:05 VulDB A vulnerability classified as critical...
CVE-2024-11846 2025-01-01 06:00:08 WPScan The does not sanitise...