Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2024-1509 2025-02-28 21:52:33 brocade Brocade ASCG before 3.2.0 Web...
CVE-2025-26466 2025-02-28 21:25:28 redhat A flaw was found in...
CVE-2025-27414 2025-02-28 21:06:58 GitHub_M MinIO is a high performance...
CVE-2025-27413 2025-02-28 21:02:35 GitHub_M PwnDoc is a penetration test...
CVE-2025-27410 2025-02-28 21:00:11 GitHub_M PwnDoc is a penetration test...
CVE-2025-0769 2025-02-28 20:01:30 Fluid Attacks PixelYourSite - Your smart PIXEL...
CVE-2025-0160 2025-02-28 19:02:50 ibm IBM FlashSystem (IBM Storage Virtualize...
CVE-2025-0159 2025-02-28 19:01:26 ibm IBM FlashSystem (IBM Storage Virtualize...
CVE-2025-1795 2025-02-28 18:59:31 PSF During an address list folding...
CVE-2025-27408 2025-02-28 17:26:15 GitHub_M Manifest offers users a one-file...
CVE-2025-24316 2025-02-28 17:11:56 icscert The Dario Health Internet-based server...
CVE-2025-24318 2025-02-28 17:09:05 icscert Cookie policy is observable via...
CVE-2025-20049 2025-02-28 17:04:11 icscert The Dario Health portal service...
CVE-2025-24849 2025-02-28 16:58:55 icscert Lack of encryption in transit...
CVE-2025-24843 2025-02-28 16:56:11 icscert Insecure file retrieval process that...
CVE-2025-23405 2025-02-28 16:54:01 icscert Unauthenticated log effects metrics gathering...
CVE-2025-20060 2025-02-28 16:51:20 icscert An attacker could expose cross-user...
CVE-2025-0985 2025-02-28 16:21:35 ibm IBM MQ 9.3 LTS, 9.3...
CVE-2024-54175 2025-02-28 16:19:56 ibm IBM MQ 9.3 LTS, 9.3...
CVE-2025-27400 2025-02-28 15:26:14 GitHub_M Magento Long Term Support (LTS)...
CVE-2025-1776 2025-02-28 13:46:38 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2025-1749 2025-02-28 13:43:25 INCIBE HTML injection vulnerabilities in OpenCart...
CVE-2025-1748 2025-02-28 13:43:11 INCIBE HTML injection vulnerabilities in OpenCart...
CVE-2025-1747 2025-02-28 13:42:34 INCIBE HTML injection vulnerabilities in OpenCart...
CVE-2025-1746 2025-02-28 13:38:23 INCIBE Cross-Site Scripting vulnerability in OpenCart...
CVE-2025-1300 2025-02-28 12:47:19 ERIC CodeChecker is an analyzer tooling,...
CVE-2025-1319 2025-02-28 12:44:05 Wordfence The Site Mailer – SMTP...
CVE-2025-22274 2025-02-28 12:34:08 CERT-PL It is possible to inject...
CVE-2025-22273 2025-02-28 12:33:41 CERT-PL Application does not limit the...
CVE-2025-22272 2025-02-28 12:33:25 CERT-PL In the "/EPMUI/ModalDlgHandler.ashx?value=showReadonlyDlg" endpoint, it...
CVE-2025-22271 2025-02-28 12:32:55 CERT-PL The application or its infrastructure...
CVE-2025-22270 2025-02-28 12:32:33 CERT-PL An attacker with access to...
CVE-2024-10860 2025-02-28 09:22:44 Wordfence The NextMove Lite – Thank...
CVE-2025-22492 2025-02-28 08:29:33 Eaton The connection string visible to...
CVE-2025-1413 2025-02-28 08:25:24 CERT-PL DaVinci Resolve on MacOS was...
CVE-2025-22491 2025-02-28 08:24:21 Eaton The user input was not...
CVE-2024-8420 2025-02-28 08:23:19 Wordfence The DHVC Form plugin for...
CVE-2024-13851 2025-02-28 08:23:18 Wordfence The Modal Portfolio plugin for...
CVE-2024-9195 2025-02-28 08:23:18 Wordfence The WHMPress - WHMCS Client...
CVE-2025-1662 2025-02-28 08:23:18 Wordfence The URL Media Uploader plugin...
CVE-2024-13638 2025-02-28 08:23:17 Wordfence The Order Attachments for WooCommerce...
CVE-2024-13831 2025-02-28 08:23:17 Wordfence The Tabs for WooCommerce plugin...
CVE-2025-1570 2025-02-28 08:23:17 Wordfence The Directorist: AI-Powered Business Directory...
CVE-2024-8425 2025-02-28 08:23:16 Wordfence The WooCommerce Ultimate Gift Card...
CVE-2024-9193 2025-02-28 08:23:16 Wordfence The WHMpress - WHMCS WordPress...
CVE-2024-13469 2025-02-28 08:23:15 Wordfence The Pricing Table by PickPlugins...
CVE-2024-13716 2025-02-28 08:23:15 Wordfence The Forex Calculators plugin for...
CVE-2024-9019 2025-02-28 08:23:15 Wordfence The SecuPress Free — WordPress...
CVE-2024-13832 2025-02-28 08:23:14 Wordfence The Ultra Addons Lite for...
CVE-2025-1560 2025-02-28 08:23:14 Wordfence The WOW Entrance Effects (WEE!)...
CVE-2025-1572 2025-02-28 07:34:38 Wordfence The KiviCare – Clinic &...
CVE-2025-1571 2025-02-28 07:03:47 Wordfence The Exclusive Addons for Elementor...
CVE-2025-1405 2025-02-28 07:03:46 Wordfence The Product Catalog Simple plugin...
CVE-2025-0764 2025-02-28 07:03:46 Wordfence The wpForo Forum plugin for...
CVE-2025-1506 2025-02-28 05:23:16 Wordfence The Wp Social Login and...
CVE-2024-12820 2025-02-28 05:23:15 Wordfence The MK Google Directions plugin...
CVE-2025-1513 2025-02-28 05:23:15 Wordfence The Photos, Files, YouTube, Twitter,...
CVE-2025-1511 2025-02-28 05:23:14 Wordfence The User Registration & Membership...
CVE-2025-0801 2025-02-28 04:21:57 Wordfence The RateMyAgent Official plugin for...
CVE-2025-1505 2025-02-28 04:21:56 Wordfence The Advanced AJAX Product Filters...
CVE-2025-1757 2025-02-28 04:21:56 Wordfence The WordPress Portfolio Builder –...
CVE-2024-13796 2025-02-28 04:21:55 Wordfence The Post Grid and Gutenberg...
CVE-2025-1744 2025-02-28 03:24:50 GovTech CSG Out-of-bounds Write vulnerability in radareorg...
CVE-2024-56340 2025-02-28 02:32:30 ibm IBM Cognos Analytics 11.2.0 through...
CVE-2025-0823 2025-02-28 02:31:01 ibm IBM Cognos Analytics 11.2.0 through...
CVE-2025-23225 2025-02-28 02:23:30 ibm IBM MQ 9.3 LTS, 9.3...
CVE-2024-54173 2025-02-28 02:22:14 ibm IBM MQ 9.3 LTS, 9.3...
CVE-2025-0975 2025-02-28 02:20:36 ibm IBM MQ 9.3 LTS, 9.3...
CVE-2024-44754 2025-02-28 00:00:00 mitre Cryptographic key extraction from internal...
CVE-2025-26047 2025-02-28 00:00:00 mitre Loggrove v1.0 is vulnerable to...
CVE-2025-26326 2025-02-28 00:00:00 mitre A vulnerability was identified in...
CVE-2025-26263 2025-02-28 00:00:00 mitre GeoVision ASManager Windows desktop application...
CVE-2025-25379 2025-02-28 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2025-25461 2025-02-28 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2025-25635 2025-02-28 00:00:00 mitre TOTOlink A3002R V1.1.1-B20200824.0128 contains a...
CVE-2025-25610 2025-02-28 00:00:00 mitre TOTOlink A3002R V1.1.1-B20200824.0128 contains a...
CVE-2025-25430 2025-02-28 00:00:00 mitre Trendnet TEW-929DRU 1.0.0.10 contains a...
CVE-2025-25609 2025-02-28 00:00:00 mitre TOTOlink A3002R V1.1.1-B20200824.0128 contains a...
CVE-2025-25428 2025-02-28 00:00:00 mitre TRENDnet TEW-929DRU 1.0.0.10 was discovered...
CVE-2025-25478 2025-02-28 00:00:00 mitre The account file upload functionality...
CVE-2025-25429 2025-02-28 00:00:00 mitre Trendnet TEW-929DRU 1.0.0.10 contains a...
CVE-2025-25431 2025-02-28 00:00:00 mitre Trendnet TEW-929DRU 1.0.0.10 contains a...
CVE-2025-25723 2025-02-28 00:00:00 mitre Buffer Overflow vulnerability in GPAC...
CVE-2025-25916 2025-02-28 00:00:00 mitre wuzhicms v4.1.0 has a Cross...
CVE-2025-25476 2025-02-28 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-12811 2025-02-27 23:22:40 Wordfence The Traveler theme for WordPress...
CVE-2025-1682 2025-02-27 23:22:39 Wordfence The Cardealer theme for WordPress...
CVE-2025-1687 2025-02-27 23:22:39 Wordfence The Cardealer theme for WordPress...
CVE-2025-1681 2025-02-27 23:22:38 Wordfence The Cardealer theme for WordPress...
CVE-2025-24832 2025-02-27 23:00:16 Acronis Arbitrary file overwrite during home...
CVE-2025-21823 2025-02-27 20:06:14 Linux In the Linux kernel, the...
CVE-2025-21824 2025-02-27 20:06:14 Linux In the Linux kernel, the...
CVE-2025-21822 2025-02-27 20:06:13 Linux In the Linux kernel, the...
CVE-2025-21821 2025-02-27 20:06:12 Linux In the Linux kernel, the...
CVE-2025-21820 2025-02-27 20:04:17 Linux In the Linux kernel, the...
CVE-2025-21819 2025-02-27 20:04:17 Linux In the Linux kernel, the...
CVE-2025-21818 2025-02-27 20:04:16 Linux ...
CVE-2025-21816 2025-02-27 20:04:15 Linux In the Linux kernel, the...
CVE-2025-21817 2025-02-27 20:04:15 Linux In the Linux kernel, the...
CVE-2025-21815 2025-02-27 20:04:14 Linux In the Linux kernel, the...
CVE-2025-21814 2025-02-27 20:04:14 Linux In the Linux kernel, the...
CVE-2025-21813 2025-02-27 20:04:13 Linux In the Linux kernel, the...
CVE-2025-21811 2025-02-27 20:01:02 Linux In the Linux kernel, the...
CVE-2025-21812 2025-02-27 20:01:02 Linux In the Linux kernel, the...
CVE-2025-21810 2025-02-27 20:01:01 Linux In the Linux kernel, the...
CVE-2025-21809 2025-02-27 20:01:00 Linux In the Linux kernel, the...
CVE-2025-21808 2025-02-27 20:01:00 Linux In the Linux kernel, the...
CVE-2025-21807 2025-02-27 20:00:59 Linux In the Linux kernel, the...
CVE-2025-21806 2025-02-27 20:00:58 Linux In the Linux kernel, the...
CVE-2025-21805 2025-02-27 20:00:58 Linux In the Linux kernel, the...
CVE-2025-21804 2025-02-27 20:00:57 Linux In the Linux kernel, the...
CVE-2025-21802 2025-02-27 20:00:56 Linux In the Linux kernel, the...
CVE-2025-21803 2025-02-27 20:00:56 Linux In the Linux kernel, the...
CVE-2025-21801 2025-02-27 20:00:55 Linux In the Linux kernel, the...
CVE-2025-21800 2025-02-27 20:00:54 Linux In the Linux kernel, the...
CVE-2025-21799 2025-02-27 20:00:54 Linux In the Linux kernel, the...
CVE-2025-21798 2025-02-27 20:00:53 Linux In the Linux kernel, the...
CVE-2024-58042 2025-02-27 20:00:52 Linux In the Linux kernel, the...
CVE-2024-58034 2025-02-27 20:00:52 Linux In the Linux kernel, the...
CVE-2024-58022 2025-02-27 20:00:51 Linux In the Linux kernel, the...
CVE-2025-22624 2025-02-27 18:26:27 Fluid Attacks FooGallery – Responsive Photo Gallery,...
CVE-2025-0767 2025-02-27 18:14:52 Fluid Attacks WP Activity Log 5.3.2 was...
CVE-2025-1745 2025-02-27 17:31:17 VulDB A vulnerability has been found...
CVE-2025-1743 2025-02-27 17:31:04 VulDB A vulnerability, which was classified...
CVE-2025-27399 2025-02-27 17:15:05 GitHub_M Mastodon is a self-hosted, federated...
CVE-2025-27157 2025-02-27 17:12:39 GitHub_M Mastodon is a self-hosted, federated...
CVE-2025-1742 2025-02-27 17:00:06 VulDB A vulnerability, which was classified...
CVE-2024-9285 2025-02-27 16:35:04 VulDB A vulnerability was found in...
CVE-2025-23687 2025-02-27 16:16:24 Patchstack Improper Neutralization of Input During...
CVE-2025-0914 2025-02-27 16:07:49 rapid7 An improper access control issue...
CVE-2025-1741 2025-02-27 16:00:08 VulDB A vulnerability classified as problematic...
CVE-2025-1756 2025-02-27 15:28:11 mongodb mongosh may be susceptible to...
CVE-2025-1755 2025-02-27 15:24:07 mongodb MongoDB Compass may be susceptible...
CVE-2024-54170 2025-02-27 14:55:47 ibm IBM EntireX 11.1 could allow a...
CVE-2024-54169 2025-02-27 14:54:33 ibm IBM EntireX 11.1 could allow an...
CVE-2025-0759 2025-02-27 14:53:41 ibm IBM EntireX 11.1 could allow...
CVE-2024-56810 2025-02-27 14:48:45 ibm IBM EntireX 11.1 could allow...
CVE-2024-56496 2025-02-27 14:48:33 ibm IBM EntireX 11.1 could allow...
CVE-2024-56495 2025-02-27 14:48:20 ibm IBM EntireX 11.1 could allow...
CVE-2024-56811 2025-02-27 14:48:06 ibm IBM EntireX 11.1 could allow...
CVE-2024-56493 2025-02-27 14:47:54 ibm IBM EntireX 11.1 could allow...
CVE-2024-56494 2025-02-27 14:47:43 ibm IBM EntireX 11.1 could allow...
CVE-2024-56812 2025-02-27 14:47:20 ibm IBM EntireX 11.1 could allow...
CVE-2024-13148 2025-02-27 14:22:57 TR-CERT Improper Neutralization of Special Elements...
CVE-2025-22280 2025-02-27 14:04:08 Patchstack Missing Authorization vulnerability in revmakx...
CVE-2024-9334 2025-02-27 13:54:44 TR-CERT Use of Hard-coded Credentials, Storage...
CVE-2025-27154 2025-02-27 13:53:54 GitHub_M Spotipy is a lightweight Python...
CVE-2024-13402 2025-02-27 12:47:01 Wordfence The Buddyboss Platform plugin for...
CVE-2025-1739 2025-02-27 12:45:26 INCIBE An Authentication Bypass vulnerability has...
CVE-2025-1693 2025-02-27 12:39:37 mongodb The MongoDB Shell may be...
CVE-2025-1692 2025-02-27 12:37:00 mongodb The MongoDB Shell may be...
CVE-2025-1691 2025-02-27 12:34:02 mongodb The MongoDB Shell may be...
CVE-2025-1738 2025-02-27 12:20:29 INCIBE A Password Transmitted over Query...
CVE-2025-1751 2025-02-27 12:03:10 ATIS A SQL Injection vulnerability has...
CVE-2024-10918 2025-02-27 11:44:25 Nozomi Stack-based Buffer Overflow vulnerability in...
CVE-2024-13217 2025-02-27 11:13:32 Wordfence The Jeg Elementor Kit plugin...
CVE-2024-13734 2025-02-27 09:21:48 Wordfence The Card Elements for Elementor...
CVE-2025-1450 2025-02-27 09:21:48 Wordfence The Floating Chat Widget: Contact...
CVE-2025-1282 2025-02-27 08:22:04 Wordfence The Car Dealer Automotive WordPress...
CVE-2025-1690 2025-02-27 08:22:03 Wordfence The ThemeMakers Stripe Checkout plugin...
CVE-2025-1717 2025-02-27 07:23:13 Wordfence The Login Me Now plugin...
CVE-2024-5848 2025-02-27 07:08:07 WSO2 A reflected cross-site scripting (XSS)...
CVE-2024-0392 2025-02-27 07:04:53 WSO2 A Cross-Site Request Forgery (CSRF)...
CVE-2025-1689 2025-02-27 06:48:39 Wordfence The ThemeMakers PayPal Express Checkout...
CVE-2024-13907 2025-02-27 06:48:38 Wordfence The Total Upkeep – WordPress...
CVE-2024-2297 2025-02-27 05:23:05 Wordfence The Bricks theme for WordPress...
CVE-2024-6261 2025-02-27 05:23:05 Wordfence The Image Photo Gallery Final...
CVE-2025-1295 2025-02-27 05:23:04 Wordfence The Templines Elementor Helper Core...
CVE-2025-1686 2025-02-27 05:00:05 snyk All versions of the package...
CVE-2024-13905 2025-02-27 04:21:45 Wordfence The OneStore Sites plugin for...
CVE-2024-13647 2025-02-27 04:21:44 Wordfence The School Management System –...
CVE-2025-0469 2025-02-27 04:21:44 Wordfence The Forminator Forms – Contact...
CVE-2024-2321 2025-02-27 04:08:33 WSO2 An incorrect authorization vulnerability exists...
CVE-2025-21796 2025-02-27 02:18:32 Linux In the Linux kernel, the...
CVE-2025-21797 2025-02-27 02:18:32 Linux In the Linux kernel, the...
CVE-2025-21795 2025-02-27 02:18:31 Linux In the Linux kernel, the...
CVE-2025-21793 2025-02-27 02:18:30 Linux In the Linux kernel, the...
CVE-2025-21794 2025-02-27 02:18:30 Linux In the Linux kernel, the...
CVE-2025-21792 2025-02-27 02:18:29 Linux In the Linux kernel, the...
CVE-2025-21791 2025-02-27 02:18:29 Linux In the Linux kernel, the...
CVE-2025-21790 2025-02-27 02:18:28 Linux In the Linux kernel, the...
CVE-2025-21788 2025-02-27 02:18:27 Linux In the Linux kernel, the...
CVE-2025-21789 2025-02-27 02:18:27 Linux In the Linux kernel, the...
CVE-2025-21787 2025-02-27 02:18:26 Linux In the Linux kernel, the...
CVE-2025-21786 2025-02-27 02:18:26 Linux In the Linux kernel, the...
CVE-2025-21784 2025-02-27 02:18:25 Linux In the Linux kernel, the...
CVE-2025-21785 2025-02-27 02:18:25 Linux In the Linux kernel, the...
CVE-2025-21781 2025-02-27 02:18:24 Linux In the Linux kernel, the...
CVE-2025-21783 2025-02-27 02:18:24 Linux In the Linux kernel, the...
CVE-2025-21782 2025-02-27 02:18:24 Linux In the Linux kernel, the...
CVE-2025-21779 2025-02-27 02:18:23 Linux In the Linux kernel, the...
CVE-2025-21780 2025-02-27 02:18:23 Linux In the Linux kernel, the...
CVE-2025-21778 2025-02-27 02:18:22 Linux In the Linux kernel, the...
CVE-2025-21777 2025-02-27 02:18:22 Linux In the Linux kernel, the...
CVE-2025-21776 2025-02-27 02:18:21 Linux In the Linux kernel, the...
CVE-2025-21775 2025-02-27 02:18:21 Linux In the Linux kernel, the...
CVE-2025-21773 2025-02-27 02:18:20 Linux In the Linux kernel, the...
CVE-2025-21774 2025-02-27 02:18:20 Linux In the Linux kernel, the...
CVE-2025-21772 2025-02-27 02:18:19 Linux In the Linux kernel, the...
CVE-2025-21771 2025-02-27 02:18:19 Linux In the Linux kernel, the...
CVE-2025-21770 2025-02-27 02:18:18 Linux In the Linux kernel, the...
CVE-2025-21769 2025-02-27 02:18:18 Linux In the Linux kernel, the...
CVE-2025-21768 2025-02-27 02:18:17 Linux In the Linux kernel, the...
CVE-2025-21767 2025-02-27 02:18:17 Linux In the Linux kernel, the...
CVE-2025-21765 2025-02-27 02:18:16 Linux In the Linux kernel, the...
CVE-2025-21766 2025-02-27 02:18:16 Linux In the Linux kernel, the...
CVE-2025-21763 2025-02-27 02:18:15 Linux In the Linux kernel, the...
CVE-2025-21764 2025-02-27 02:18:15 Linux In the Linux kernel, the...
CVE-2025-21761 2025-02-27 02:18:14 Linux In the Linux kernel, the...
CVE-2025-21762 2025-02-27 02:18:14 Linux In the Linux kernel, the...
CVE-2025-21760 2025-02-27 02:18:13 Linux In the Linux kernel, the...
CVE-2025-21759 2025-02-27 02:18:12 Linux In the Linux kernel, the...
CVE-2025-21758 2025-02-27 02:18:12 Linux In the Linux kernel, the...
CVE-2025-21757 2025-02-27 02:18:12 Linux ...
CVE-2025-21755 2025-02-27 02:18:11 Linux ...
CVE-2025-21756 2025-02-27 02:18:11 Linux In the Linux kernel, the...
CVE-2024-58020 2025-02-27 02:18:10 Linux In the Linux kernel, the...
CVE-2024-58021 2025-02-27 02:18:10 Linux In the Linux kernel, the...
CVE-2024-57834 2025-02-27 02:18:09 Linux In the Linux kernel, the...
CVE-2024-57852 2025-02-27 02:18:09 Linux In the Linux kernel, the...
CVE-2024-54458 2025-02-27 02:18:08 Linux In the Linux kernel, the...
CVE-2024-54456 2025-02-27 02:18:08 Linux In the Linux kernel, the...
CVE-2024-52559 2025-02-27 02:18:07 Linux In the Linux kernel, the...
CVE-2024-52560 2025-02-27 02:18:07 Linux In the Linux kernel, the...
CVE-2024-52557 2025-02-27 02:18:06 Linux In the Linux kernel, the...
CVE-2024-49570 2025-02-27 02:18:06 Linux In the Linux kernel, the...
CVE-2025-21753 2025-02-27 02:12:23 Linux In the Linux kernel, the...
CVE-2025-21754 2025-02-27 02:12:23 Linux In the Linux kernel, the...
CVE-2025-21751 2025-02-27 02:12:22 Linux In the Linux kernel, the...
CVE-2025-21752 2025-02-27 02:12:22 Linux In the Linux kernel, the...
CVE-2025-21750 2025-02-27 02:12:21 Linux In the Linux kernel, the...
CVE-2025-21749 2025-02-27 02:12:20 Linux In the Linux kernel, the...
CVE-2025-21747 2025-02-27 02:12:19 Linux In the Linux kernel, the...
CVE-2025-21748 2025-02-27 02:12:19 Linux In the Linux kernel, the...
CVE-2025-21746 2025-02-27 02:12:18 Linux In the Linux kernel, the...
CVE-2025-21745 2025-02-27 02:12:17 Linux In the Linux kernel, the...
CVE-2025-21744 2025-02-27 02:12:17 Linux In the Linux kernel, the...
CVE-2025-21743 2025-02-27 02:12:16 Linux In the Linux kernel, the...
CVE-2025-21742 2025-02-27 02:12:16 Linux In the Linux kernel, the...
CVE-2025-21740 2025-02-27 02:12:15 Linux ...
CVE-2025-21741 2025-02-27 02:12:15 Linux In the Linux kernel, the...
CVE-2025-21739 2025-02-27 02:12:14 Linux In the Linux kernel, the...
CVE-2025-21737 2025-02-27 02:12:13 Linux In the Linux kernel, the...
CVE-2025-21738 2025-02-27 02:12:13 Linux In the Linux kernel, the...
CVE-2025-21736 2025-02-27 02:12:12 Linux In the Linux kernel, the...
CVE-2025-21735 2025-02-27 02:12:12 Linux In the Linux kernel, the...
CVE-2025-21733 2025-02-27 02:12:11 Linux In the Linux kernel, the...
CVE-2025-21734 2025-02-27 02:12:11 Linux In the Linux kernel, the...
CVE-2024-58019 2025-02-27 02:12:10 Linux In the Linux kernel, the...
CVE-2025-21732 2025-02-27 02:12:10 Linux In the Linux kernel, the...
CVE-2024-58017 2025-02-27 02:12:09 Linux In the Linux kernel, the...
CVE-2024-58018 2025-02-27 02:12:09 Linux In the Linux kernel, the...
CVE-2024-58015 2025-02-27 02:12:08 Linux In the Linux kernel, the...
CVE-2024-58016 2025-02-27 02:12:08 Linux In the Linux kernel, the...
CVE-2024-58014 2025-02-27 02:12:07 Linux In the Linux kernel, the...
CVE-2024-58012 2025-02-27 02:12:06 Linux In the Linux kernel, the...
CVE-2024-58013 2025-02-27 02:12:06 Linux In the Linux kernel, the...
CVE-2024-58011 2025-02-27 02:12:05 Linux In the Linux kernel, the...
CVE-2024-58010 2025-02-27 02:12:05 Linux In the Linux kernel, the...
CVE-2024-58009 2025-02-27 02:12:04 Linux In the Linux kernel, the...
CVE-2024-58008 2025-02-27 02:12:04 Linux In the Linux kernel, the...
CVE-2024-58007 2025-02-27 02:12:03 Linux In the Linux kernel, the...
CVE-2024-58005 2025-02-27 02:12:02 Linux In the Linux kernel, the...
CVE-2024-58006 2025-02-27 02:12:02 Linux In the Linux kernel, the...
CVE-2024-58004 2025-02-27 02:12:01 Linux In the Linux kernel, the...
CVE-2024-58002 2025-02-27 02:12:00 Linux In the Linux kernel, the...
CVE-2024-58003 2025-02-27 02:12:00 Linux In the Linux kernel, the...
CVE-2024-58001 2025-02-27 02:11:59 Linux In the Linux kernel, the...
CVE-2025-21731 2025-02-27 02:07:35 Linux In the Linux kernel, the...
CVE-2025-21730 2025-02-27 02:07:35 Linux In the Linux kernel, the...
CVE-2025-21729 2025-02-27 02:07:34 Linux In the Linux kernel, the...
CVE-2025-21728 2025-02-27 02:07:34 Linux In the Linux kernel, the...
CVE-2025-21727 2025-02-27 02:07:33 Linux In the Linux kernel, the...
CVE-2025-21726 2025-02-27 02:07:32 Linux In the Linux kernel, the...
CVE-2025-21725 2025-02-27 02:07:32 Linux In the Linux kernel, the...
CVE-2025-21724 2025-02-27 02:07:31 Linux In the Linux kernel, the...
CVE-2025-21722 2025-02-27 02:07:30 Linux In the Linux kernel, the...
CVE-2025-21723 2025-02-27 02:07:30 Linux In the Linux kernel, the...
CVE-2025-21721 2025-02-27 02:07:29 Linux In the Linux kernel, the...
CVE-2025-21720 2025-02-27 02:07:29 Linux In the Linux kernel, the...
CVE-2025-21719 2025-02-27 02:07:28 Linux In the Linux kernel, the...
CVE-2025-21717 2025-02-27 02:07:27 Linux In the Linux kernel, the...
CVE-2025-21718 2025-02-27 02:07:27 Linux In the Linux kernel, the...
CVE-2025-21715 2025-02-27 02:07:26 Linux In the Linux kernel, the...
CVE-2025-21716 2025-02-27 02:07:26 Linux In the Linux kernel, the...
CVE-2025-21714 2025-02-27 02:07:25 Linux In the Linux kernel, the...
CVE-2025-21712 2025-02-27 02:07:24 Linux In the Linux kernel, the...
CVE-2025-21713 2025-02-27 02:07:24 Linux In the Linux kernel, the...
CVE-2025-21711 2025-02-27 02:07:23 Linux In the Linux kernel, the...
CVE-2025-21710 2025-02-27 02:07:23 Linux In the Linux kernel, the...
CVE-2025-21709 2025-02-27 02:07:22 Linux In the Linux kernel, the...
CVE-2025-21708 2025-02-27 02:07:21 Linux In the Linux kernel, the...
CVE-2025-21707 2025-02-27 02:07:21 Linux In the Linux kernel, the...
CVE-2025-21706 2025-02-27 02:07:20 Linux In the Linux kernel, the...
CVE-2024-58000 2025-02-27 02:07:19 Linux In the Linux kernel, the...
CVE-2025-21705 2025-02-27 02:07:19 Linux In the Linux kernel, the...
CVE-2024-57999 2025-02-27 02:07:18 Linux In the Linux kernel, the...
CVE-2024-57998 2025-02-27 02:07:17 Linux In the Linux kernel, the...
CVE-2024-57997 2025-02-27 02:07:17 Linux In the Linux kernel, the...
CVE-2024-57995 2025-02-27 02:07:16 Linux In the Linux kernel, the...
CVE-2024-57996 2025-02-27 02:07:16 Linux In the Linux kernel, the...
CVE-2024-57994 2025-02-27 02:07:15 Linux In the Linux kernel, the...
CVE-2024-57993 2025-02-27 02:07:14 Linux In the Linux kernel, the...
CVE-2024-57992 2025-02-27 02:07:14 Linux In the Linux kernel, the...
CVE-2024-57990 2025-02-27 02:07:13 Linux In the Linux kernel, the...
CVE-2024-57991 2025-02-27 02:07:13 Linux In the Linux kernel, the...
CVE-2024-57989 2025-02-27 02:07:12 Linux In the Linux kernel, the...
CVE-2024-57988 2025-02-27 02:07:11 Linux In the Linux kernel, the...
CVE-2024-57987 2025-02-27 02:07:11 Linux In the Linux kernel, the...
CVE-2024-57986 2025-02-27 02:07:10 Linux In the Linux kernel, the...
CVE-2024-57985 2025-02-27 02:07:09 Linux In the Linux kernel, the...
CVE-2024-57984 2025-02-27 02:07:09 Linux In the Linux kernel, the...
CVE-2024-57982 2025-02-27 02:07:08 Linux In the Linux kernel, the...
CVE-2024-57983 2025-02-27 02:07:08 Linux In the Linux kernel, the...
CVE-2024-57981 2025-02-27 02:07:07 Linux In the Linux kernel, the...
CVE-2024-57979 2025-02-27 02:07:06 Linux In the Linux kernel, the...
CVE-2024-57980 2025-02-27 02:07:06 Linux In the Linux kernel, the...
CVE-2024-57978 2025-02-27 02:07:05 Linux In the Linux kernel, the...
CVE-2024-57977 2025-02-27 02:07:04 Linux In the Linux kernel, the...
CVE-2024-57976 2025-02-27 02:07:04 Linux In the Linux kernel, the...
CVE-2024-57975 2025-02-27 02:07:03 Linux In the Linux kernel, the...
CVE-2024-57974 2025-02-27 02:07:02 Linux In the Linux kernel, the...
CVE-2024-57973 2025-02-27 02:07:02 Linux In the Linux kernel, the...
CVE-2024-57953 2025-02-27 02:07:01 Linux In the Linux kernel, the...
CVE-2024-38292 2025-02-27 00:00:00 mitre In Extreme Networks XIQ-SE before...
CVE-2024-38291 2025-02-27 00:00:00 mitre In XIQ-SE before 24.2.11, a...
CVE-2024-38290 2025-02-27 00:00:00 mitre In XIQ-SE before 24.2.11, a...
CVE-2024-36047 2025-02-27 00:00:00 mitre Infoblox NIOS through 8.6.4 and...
CVE-2024-36046 2025-02-27 00:00:00 mitre Infoblox NIOS through 8.6.4 executes...
CVE-2024-54957 2025-02-27 00:00:00 mitre Nagios XI 2024R1.2.2 is vulnerable...
CVE-2024-37566 2025-02-27 00:00:00 mitre Infoblox NIOS through 8.6.4 has...
CVE-2024-37567 2025-02-27 00:00:00 mitre Infoblox NIOS through 8.6.4 has...
CVE-2024-55160 2025-02-27 00:00:00 mitre GFast between v2 to v3.2...
CVE-2024-51139 2025-02-27 00:00:00 mitre Buffer Overflow vulnerability in Vigor2620/LTE200...
CVE-2024-51138 2025-02-27 00:00:00 mitre Vigor165/166 4.2.7 and earlier; Vigor2620/LTE200...
CVE-2024-53944 2025-02-27 00:00:00 mitre An issue was discovered on...
CVE-2024-53408 2025-02-27 00:00:00 mitre AVE System Web Client v2.1.131.13992...
CVE-2024-41335 2025-02-27 00:00:00 mitre Draytek devices Vigor 165/166 prior...
CVE-2024-41340 2025-02-27 00:00:00 mitre An issue in Draytek devices...
CVE-2024-41338 2025-02-27 00:00:00 mitre A NULL pointer dereference in...
CVE-2024-41336 2025-02-27 00:00:00 mitre Draytek devices Vigor 165/166 prior...
CVE-2024-41339 2025-02-27 00:00:00 mitre An issue in the CGI...
CVE-2024-41334 2025-02-27 00:00:00 mitre Draytek devices Vigor 165/166 prior...
CVE-2025-26325 2025-02-27 00:00:00 mitre ShopXO 6.4.0 is vulnerable to...
CVE-2025-26264 2025-02-27 00:00:00 mitre GeoVision GV-ASWeb with the version...
CVE-2025-22952 2025-02-27 00:00:00 mitre elestio memos v0.23.0 is vulnerable...
CVE-2025-25323 2025-02-27 00:00:00 mitre An issue in Qianjin Network...
CVE-2025-25727 2025-02-27 00:00:00 mitre Bosscomm IF740 Firmware versions:11001.7078 &...
CVE-2025-25761 2025-02-27 00:00:00 mitre HkCms v2.3.2.240702 was discovered to...
CVE-2025-25477 2025-02-27 00:00:00 mitre A host header injection vulnerability...
CVE-2025-25331 2025-02-27 00:00:00 mitre An issue in Beitatong Technology...
CVE-2025-25334 2025-02-27 00:00:00 mitre An issue in Suning Commerce...
CVE-2025-25728 2025-02-27 00:00:00 mitre Bosscomm IF740 Firmware versions:11001.7078 &...
CVE-2025-25729 2025-02-27 00:00:00 mitre An information disclosure vulnerability in...
CVE-2025-25325 2025-02-27 00:00:00 mitre An issue in Yibin Fengguan...
CVE-2025-25329 2025-02-27 00:00:00 mitre An issue in Tencent Technology...
CVE-2025-25324 2025-02-27 00:00:00 mitre An issue in Shandong Provincial...
CVE-2025-25570 2025-02-27 00:00:00 mitre Vue Vben Admin 2.10.1 allows...
CVE-2025-25330 2025-02-27 00:00:00 mitre An issue in Boohee Technology...
CVE-2025-25730 2025-02-27 00:00:00 mitre An issue in Motorola Mobility...
CVE-2025-25333 2025-02-27 00:00:00 mitre An issue in IKEA CN...
CVE-2025-25326 2025-02-27 00:00:00 mitre An issue in Merchants Union...
CVE-2025-25760 2025-02-27 00:00:00 mitre A Server-Side Request Forgery (SSRF)...
CVE-2025-25759 2025-02-27 00:00:00 mitre An issue in the component...
CVE-2025-1726 2025-02-26 19:28:51 Esri There is a SQL injection...
CVE-2025-1634 2025-02-26 16:56:23 redhat A flaw was found in...
CVE-2025-0941 2025-02-26 16:28:36 BECLS MET ONE 3400+ instruments running...
CVE-2025-20119 2025-02-26 16:23:37 cisco A vulnerability in the system...
CVE-2025-20118 2025-02-26 16:23:28 cisco A vulnerability in the implementation...
CVE-2025-20161 2025-02-26 16:12:03 cisco A vulnerability in the software...
CVE-2025-20117 2025-02-26 16:11:26 cisco A vulnerability in the CLI...
CVE-2025-20116 2025-02-26 16:11:17 cisco A vulnerability in the web...
CVE-2025-20111 2025-02-26 16:11:07 cisco A vulnerability in the health...
CVE-2022-49732 2025-02-26 14:57:24 Linux In the Linux kernel, the...
CVE-2025-1716 2025-02-26 14:51:38 Sonatype picklescan before 0.0.21 does not...
CVE-2025-1249 2025-02-26 14:32:10 Patchstack Missing Authorization vulnerability in Pixelite...
CVE-2025-0719 2025-02-26 14:04:04 ibm IBM Cloud Pak for Data...
CVE-2025-26925 2025-02-26 13:21:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2024-47051 2025-02-26 12:01:26 Mautic This advisory addresses two critical...
CVE-2024-47053 2025-02-26 11:54:17 Mautic This advisory addresses an authorization...
CVE-2022-25773 2025-02-26 11:48:33 Mautic This advisory addresses a file...
CVE-2024-6810 2025-02-26 11:12:33 Wordfence The Quiz Organizer plugin for...
CVE-2025-0731 2025-02-26 10:01:50 CERTVDE An unauthenticated remote attacker can...
CVE-2025-26698 2025-02-26 08:42:53 jpcert Incorrect resource transfer between spheres...
CVE-2024-13560 2025-02-26 08:21:56 Wordfence The Subscriptions & Memberships for...
CVE-2025-1517 2025-02-26 08:21:56 Wordfence The Sina Extension for Elementor...
CVE-2024-13803 2025-02-26 07:01:18 Wordfence The Essential Blocks – Page...
CVE-2024-13678 2025-02-26 06:00:11 WPScan The R3W InstaFeed WordPress plugin...
CVE-2024-13634 2025-02-26 06:00:11 WPScan The Post Sync WordPress plugin...
CVE-2024-13669 2025-02-26 06:00:11 WPScan The CalendApp WordPress plugin through...
CVE-2024-13631 2025-02-26 06:00:10 WPScan The Om Stripe WordPress plugin...
CVE-2024-13633 2025-02-26 06:00:10 WPScan The Simple catalogue WordPress plugin...
CVE-2024-13632 2025-02-26 06:00:10 WPScan The WP Extra Fields WordPress...
CVE-2024-13630 2025-02-26 06:00:09 WPScan The NewsTicker WordPress plugin through...
CVE-2024-13628 2025-02-26 06:00:09 WPScan The WP Pricing Table WordPress...
CVE-2024-13629 2025-02-26 06:00:09 WPScan The pushBIZ WordPress plugin...
CVE-2024-13571 2025-02-26 06:00:08 WPScan The Post Timeline WordPress plugin...
CVE-2024-13624 2025-02-26 06:00:08 WPScan The WPMovieLibrary WordPress plugin through...
CVE-2024-12878 2025-02-26 06:00:07 WPScan The Custom Block Builder ...
CVE-2024-13113 2025-02-26 06:00:07 WPScan The Countdown Timer for Elementor...
CVE-2024-12737 2025-02-26 06:00:06 WPScan The WP BASE Booking of...
CVE-2024-10563 2025-02-26 06:00:06 WPScan The WooCommerce Cart Count Shortcode...
CVE-2024-10483 2025-02-26 06:00:05 WPScan The Simple:Press Forum WordPress plugin...
CVE-2024-10152 2025-02-26 06:00:02 WPScan The Simple Certain Time to...
CVE-2024-39441 2025-02-26 05:45:36 Unisoc In wifi display, there is...
CVE-2024-12434 2025-02-26 03:27:22 Wordfence The SureMembers plugin for WordPress...
CVE-2025-22868 2025-02-26 03:07:49 Go An attacker can pass a...
CVE-2025-22869 2025-02-26 03:07:48 Go SSH servers which implement file...
CVE-2022-49731 2025-02-26 02:24:41 Linux In the Linux kernel, the...
CVE-2022-49730 2025-02-26 02:24:40 Linux In the Linux kernel, the...
CVE-2022-49729 2025-02-26 02:24:40 Linux In the Linux kernel, the...
CVE-2022-49728 2025-02-26 02:24:39 Linux In the Linux kernel, the...
CVE-2022-49727 2025-02-26 02:24:38 Linux In the Linux kernel, the...
CVE-2022-49726 2025-02-26 02:24:38 Linux In the Linux kernel, the...
CVE-2022-49725 2025-02-26 02:24:37 Linux In the Linux kernel, the...
CVE-2022-49723 2025-02-26 02:24:36 Linux In the Linux kernel, the...
CVE-2022-49724 2025-02-26 02:24:36 Linux In the Linux kernel, the...
CVE-2022-49722 2025-02-26 02:24:35 Linux In the Linux kernel, the...
CVE-2022-49720 2025-02-26 02:24:34 Linux In the Linux kernel, the...
CVE-2022-49721 2025-02-26 02:24:34 Linux In the Linux kernel, the...
CVE-2022-49719 2025-02-26 02:24:33 Linux In the Linux kernel, the...
CVE-2022-49717 2025-02-26 02:24:32 Linux In the Linux kernel, the...
CVE-2022-49718 2025-02-26 02:24:32 Linux In the Linux kernel, the...
CVE-2022-49716 2025-02-26 02:24:31 Linux In the Linux kernel, the...
CVE-2022-49715 2025-02-26 02:24:30 Linux In the Linux kernel, the...
CVE-2022-49714 2025-02-26 02:24:30 Linux In the Linux kernel, the...
CVE-2022-49713 2025-02-26 02:24:29 Linux In the Linux kernel, the...
CVE-2022-49711 2025-02-26 02:24:28 Linux In the Linux kernel, the...
CVE-2022-49712 2025-02-26 02:24:28 Linux In the Linux kernel, the...
CVE-2022-49710 2025-02-26 02:24:27 Linux In the Linux kernel, the...
CVE-2022-49709 2025-02-26 02:24:26 Linux In the Linux kernel, the...
CVE-2022-49708 2025-02-26 02:24:26 Linux In the Linux kernel, the...
CVE-2022-49707 2025-02-26 02:24:25 Linux In the Linux kernel, the...
CVE-2022-49705 2025-02-26 02:24:24 Linux In the Linux kernel, the...
CVE-2022-49706 2025-02-26 02:24:24 Linux In the Linux kernel, the...
CVE-2022-49704 2025-02-26 02:24:23 Linux In the Linux kernel, the...
CVE-2022-49703 2025-02-26 02:24:22 Linux In the Linux kernel, the...
CVE-2022-49702 2025-02-26 02:24:22 Linux In the Linux kernel, the...
CVE-2022-49701 2025-02-26 02:24:21 Linux In the Linux kernel, the...
CVE-2022-49699 2025-02-26 02:24:20 Linux In the Linux kernel, the...
CVE-2022-49700 2025-02-26 02:24:20 Linux In the Linux kernel, the...
CVE-2022-49698 2025-02-26 02:24:19 Linux In the Linux kernel, the...
CVE-2022-49696 2025-02-26 02:24:18 Linux In the Linux kernel, the...
CVE-2022-49697 2025-02-26 02:24:18 Linux In the Linux kernel, the...
CVE-2022-49695 2025-02-26 02:24:17 Linux In the Linux kernel, the...
CVE-2022-49694 2025-02-26 02:24:16 Linux In the Linux kernel, the...
CVE-2022-49693 2025-02-26 02:24:16 Linux In the Linux kernel, the...
CVE-2022-49691 2025-02-26 02:24:15 Linux In the Linux kernel, the...
CVE-2022-49692 2025-02-26 02:24:15 Linux In the Linux kernel, the...
CVE-2022-49689 2025-02-26 02:24:14 Linux ...
CVE-2022-49690 2025-02-26 02:24:14 Linux ...
CVE-2022-49688 2025-02-26 02:24:13 Linux In the Linux kernel, the...
CVE-2022-49687 2025-02-26 02:24:13 Linux In the Linux kernel, the...
CVE-2022-49686 2025-02-26 02:24:12 Linux In the Linux kernel, the...
CVE-2022-49685 2025-02-26 02:24:12 Linux In the Linux kernel, the...
CVE-2022-49683 2025-02-26 02:24:11 Linux In the Linux kernel, the...
CVE-2022-49684 2025-02-26 02:24:11 Linux In the Linux kernel, the...
CVE-2022-49682 2025-02-26 02:24:10 Linux In the Linux kernel, the...
CVE-2022-49681 2025-02-26 02:24:10 Linux In the Linux kernel, the...
CVE-2022-49680 2025-02-26 02:24:09 Linux In the Linux kernel, the...
CVE-2022-49679 2025-02-26 02:24:09 Linux In the Linux kernel, the...
CVE-2022-49677 2025-02-26 02:24:08 Linux In the Linux kernel, the...
CVE-2022-49678 2025-02-26 02:24:08 Linux In the Linux kernel, the...
CVE-2022-49675 2025-02-26 02:24:07 Linux In the Linux kernel, the...
CVE-2022-49676 2025-02-26 02:24:07 Linux In the Linux kernel, the...
CVE-2022-49674 2025-02-26 02:24:06 Linux In the Linux kernel, the...
CVE-2022-49673 2025-02-26 02:24:05 Linux In the Linux kernel, the...
CVE-2022-49672 2025-02-26 02:24:05 Linux In the Linux kernel, the...
CVE-2022-49671 2025-02-26 02:24:04 Linux In the Linux kernel, the...
CVE-2022-49670 2025-02-26 02:24:03 Linux In the Linux kernel, the...
CVE-2022-49669 2025-02-26 02:24:03 Linux In the Linux kernel, the...
CVE-2022-49668 2025-02-26 02:24:02 Linux In the Linux kernel, the...
CVE-2022-49666 2025-02-26 02:24:01 Linux In the Linux kernel, the...
CVE-2022-49667 2025-02-26 02:24:01 Linux In the Linux kernel, the...
CVE-2022-49665 2025-02-26 02:24:00 Linux In the Linux kernel, the...
CVE-2022-49663 2025-02-26 02:23:59 Linux In the Linux kernel, the...
CVE-2022-49664 2025-02-26 02:23:59 Linux In the Linux kernel, the...
CVE-2022-49662 2025-02-26 02:23:58 Linux In the Linux kernel, the...
CVE-2022-49661 2025-02-26 02:23:58 Linux In the Linux kernel, the...
CVE-2022-49659 2025-02-26 02:23:57 Linux In the Linux kernel, the...
CVE-2022-49660 2025-02-26 02:23:57 Linux ...
CVE-2022-49658 2025-02-26 02:23:56 Linux In the Linux kernel, the...
CVE-2022-49657 2025-02-26 02:23:56 Linux In the Linux kernel, the...
CVE-2022-49656 2025-02-26 02:23:55 Linux In the Linux kernel, the...
CVE-2022-49655 2025-02-26 02:23:55 Linux In the Linux kernel, the...
CVE-2022-49654 2025-02-26 02:23:54 Linux In the Linux kernel, the...
CVE-2022-49653 2025-02-26 02:23:54 Linux In the Linux kernel, the...
CVE-2022-49650 2025-02-26 02:23:53 Linux In the Linux kernel, the...
CVE-2022-49651 2025-02-26 02:23:53 Linux In the Linux kernel, the...
CVE-2022-49652 2025-02-26 02:23:53 Linux In the Linux kernel, the...
CVE-2022-49648 2025-02-26 02:23:52 Linux In the Linux kernel, the...
CVE-2022-49649 2025-02-26 02:23:52 Linux In the Linux kernel, the...
CVE-2022-49647 2025-02-26 02:23:51 Linux In the Linux kernel, the...
CVE-2022-49646 2025-02-26 02:23:51 Linux In the Linux kernel, the...
CVE-2022-49644 2025-02-26 02:23:50 Linux In the Linux kernel, the...
CVE-2022-49645 2025-02-26 02:23:50 Linux In the Linux kernel, the...
CVE-2022-49642 2025-02-26 02:23:49 Linux In the Linux kernel, the...
CVE-2022-49643 2025-02-26 02:23:49 Linux In the Linux kernel, the...
CVE-2022-49641 2025-02-26 02:23:48 Linux In the Linux kernel, the...
CVE-2022-49640 2025-02-26 02:23:48 Linux In the Linux kernel, the...
CVE-2022-49638 2025-02-26 02:23:47 Linux In the Linux kernel, the...
CVE-2022-49639 2025-02-26 02:23:47 Linux In the Linux kernel, the...
CVE-2022-49637 2025-02-26 02:23:46 Linux In the Linux kernel, the...
CVE-2022-49636 2025-02-26 02:23:46 Linux In the Linux kernel, the...
CVE-2022-49634 2025-02-26 02:23:45 Linux In the Linux kernel, the...
CVE-2022-49635 2025-02-26 02:23:45 Linux In the Linux kernel, the...
CVE-2022-49632 2025-02-26 02:23:44 Linux In the Linux kernel, the...
CVE-2022-49633 2025-02-26 02:23:44 Linux In the Linux kernel, the...
CVE-2022-49630 2025-02-26 02:23:43 Linux In the Linux kernel, the...
CVE-2022-49631 2025-02-26 02:23:43 Linux In the Linux kernel, the...
CVE-2022-49629 2025-02-26 02:23:42 Linux In the Linux kernel, the...
CVE-2022-49628 2025-02-26 02:23:42 Linux In the Linux kernel, the...
CVE-2022-49626 2025-02-26 02:23:41 Linux In the Linux kernel, the...
CVE-2022-49627 2025-02-26 02:23:41 Linux In the Linux kernel, the...
CVE-2022-49625 2025-02-26 02:23:40 Linux In the Linux kernel, the...
CVE-2022-49624 2025-02-26 02:23:40 Linux In the Linux kernel, the...
CVE-2022-49623 2025-02-26 02:23:39 Linux In the Linux kernel, the...
CVE-2022-49622 2025-02-26 02:23:39 Linux In the Linux kernel, the...
CVE-2022-49620 2025-02-26 02:23:38 Linux In the Linux kernel, the...
CVE-2022-49621 2025-02-26 02:23:38 Linux In the Linux kernel, the...
CVE-2022-49619 2025-02-26 02:23:37 Linux In the Linux kernel, the...
CVE-2022-49618 2025-02-26 02:23:37 Linux In the Linux kernel, the...
CVE-2022-49617 2025-02-26 02:23:36 Linux In the Linux kernel, the...
CVE-2022-49616 2025-02-26 02:23:36 Linux In the Linux kernel, the...
CVE-2022-49614 2025-02-26 02:23:35 Linux ...
CVE-2022-49615 2025-02-26 02:23:35 Linux In the Linux kernel, the...
CVE-2022-49612 2025-02-26 02:23:34 Linux In the Linux kernel, the...
CVE-2022-49613 2025-02-26 02:23:34 Linux In the Linux kernel, the...
CVE-2022-49611 2025-02-26 02:23:33 Linux In the Linux kernel, the...
CVE-2022-49610 2025-02-26 02:23:33 Linux In the Linux kernel, the...
CVE-2022-49608 2025-02-26 02:23:32 Linux In the Linux kernel, the...
CVE-2022-49609 2025-02-26 02:23:32 Linux In the Linux kernel, the...
CVE-2022-49607 2025-02-26 02:23:31 Linux In the Linux kernel, the...
CVE-2022-49606 2025-02-26 02:23:31 Linux In the Linux kernel, the...
CVE-2022-49605 2025-02-26 02:23:30 Linux In the Linux kernel, the...
CVE-2022-49604 2025-02-26 02:23:30 Linux In the Linux kernel, the...
CVE-2022-49602 2025-02-26 02:23:29 Linux In the Linux kernel, the...
CVE-2022-49603 2025-02-26 02:23:29 Linux In the Linux kernel, the...
CVE-2022-49601 2025-02-26 02:23:28 Linux In the Linux kernel, the...
CVE-2022-49600 2025-02-26 02:23:28 Linux In the Linux kernel, the...
CVE-2022-49598 2025-02-26 02:23:27 Linux In the Linux kernel, the...
CVE-2022-49599 2025-02-26 02:23:27 Linux In the Linux kernel, the...
CVE-2022-49597 2025-02-26 02:23:26 Linux In the Linux kernel, the...
CVE-2022-49596 2025-02-26 02:23:26 Linux In the Linux kernel, the...
CVE-2022-49595 2025-02-26 02:23:26 Linux In the Linux kernel, the...
CVE-2022-49594 2025-02-26 02:23:25 Linux In the Linux kernel, the...
CVE-2022-49593 2025-02-26 02:23:25 Linux In the Linux kernel, the...
CVE-2022-49591 2025-02-26 02:23:24 Linux In the Linux kernel, the...
CVE-2022-49592 2025-02-26 02:23:24 Linux In the Linux kernel, the...
CVE-2022-49590 2025-02-26 02:23:23 Linux In the Linux kernel, the...
CVE-2022-49589 2025-02-26 02:23:23 Linux In the Linux kernel, the...
CVE-2022-49588 2025-02-26 02:23:22 Linux In the Linux kernel, the...
CVE-2022-49587 2025-02-26 02:23:22 Linux In the Linux kernel, the...
CVE-2022-49586 2025-02-26 02:23:21 Linux In the Linux kernel, the...
CVE-2022-49585 2025-02-26 02:23:21 Linux In the Linux kernel, the...
CVE-2022-49584 2025-02-26 02:23:20 Linux In the Linux kernel, the...
CVE-2022-49583 2025-02-26 02:23:20 Linux In the Linux kernel, the...
CVE-2022-49582 2025-02-26 02:23:19 Linux In the Linux kernel, the...
CVE-2022-49581 2025-02-26 02:23:19 Linux In the Linux kernel, the...
CVE-2022-49579 2025-02-26 02:23:18 Linux In the Linux kernel, the...
CVE-2022-49580 2025-02-26 02:23:18 Linux In the Linux kernel, the...
CVE-2022-49578 2025-02-26 02:23:17 Linux In the Linux kernel, the...
CVE-2022-49577 2025-02-26 02:23:17 Linux In the Linux kernel, the...
CVE-2022-49576 2025-02-26 02:23:16 Linux In the Linux kernel, the...
CVE-2022-49575 2025-02-26 02:23:16 Linux In the Linux kernel, the...
CVE-2022-49574 2025-02-26 02:23:15 Linux In the Linux kernel, the...
CVE-2022-49573 2025-02-26 02:23:15 Linux In the Linux kernel, the...
CVE-2022-49572 2025-02-26 02:23:14 Linux In the Linux kernel, the...
CVE-2022-49571 2025-02-26 02:23:14 Linux In the Linux kernel, the...
CVE-2022-49570 2025-02-26 02:23:13 Linux In the Linux kernel, the...
CVE-2022-49569 2025-02-26 02:23:13 Linux In the Linux kernel, the...
CVE-2022-49567 2025-02-26 02:23:12 Linux In the Linux kernel, the...
CVE-2022-49568 2025-02-26 02:23:12 Linux In the Linux kernel, the...
CVE-2022-49566 2025-02-26 02:23:11 Linux In the Linux kernel, the...
CVE-2022-49565 2025-02-26 02:23:11 Linux In the Linux kernel, the...
CVE-2022-49564 2025-02-26 02:23:10 Linux In the Linux kernel, the...
CVE-2022-49563 2025-02-26 02:23:10 Linux In the Linux kernel, the...
CVE-2021-4453 2025-02-26 02:19:34 Linux In the Linux kernel, the...
CVE-2022-49561 2025-02-26 02:14:06 Linux In the Linux kernel, the...
CVE-2022-49562 2025-02-26 02:14:06 Linux In the Linux kernel, the...
CVE-2022-49560 2025-02-26 02:14:05 Linux In the Linux kernel, the...
CVE-2022-49559 2025-02-26 02:14:05 Linux In the Linux kernel, the...
CVE-2022-49558 2025-02-26 02:14:04 Linux In the Linux kernel, the...
CVE-2022-49557 2025-02-26 02:14:04 Linux In the Linux kernel, the...
CVE-2022-49555 2025-02-26 02:14:03 Linux In the Linux kernel, the...
CVE-2022-49556 2025-02-26 02:14:03 Linux In the Linux kernel, the...
CVE-2022-49553 2025-02-26 02:14:02 Linux In the Linux kernel, the...
CVE-2022-49554 2025-02-26 02:14:02 Linux In the Linux kernel, the...
CVE-2022-49551 2025-02-26 02:14:01 Linux In the Linux kernel, the...
CVE-2022-49552 2025-02-26 02:14:01 Linux In the Linux kernel, the...
CVE-2022-49550 2025-02-26 02:14:00 Linux In the Linux kernel, the...
CVE-2022-49549 2025-02-26 02:14:00 Linux In the Linux kernel, the...
CVE-2022-49547 2025-02-26 02:13:59 Linux In the Linux kernel, the...
CVE-2022-49548 2025-02-26 02:13:59 Linux In the Linux kernel, the...
CVE-2022-49545 2025-02-26 02:13:58 Linux In the Linux kernel, the...
CVE-2022-49546 2025-02-26 02:13:58 Linux In the Linux kernel, the...
CVE-2022-49543 2025-02-26 02:13:57 Linux In the Linux kernel, the...
CVE-2022-49544 2025-02-26 02:13:57 Linux In the Linux kernel, the...
CVE-2022-49541 2025-02-26 02:13:56 Linux In the Linux kernel, the...
CVE-2022-49542 2025-02-26 02:13:56 Linux In the Linux kernel, the...
CVE-2022-49540 2025-02-26 02:13:56 Linux In the Linux kernel, the...
CVE-2022-49539 2025-02-26 02:13:55 Linux In the Linux kernel, the...
CVE-2022-49538 2025-02-26 02:13:55 Linux In the Linux kernel, the...
CVE-2022-49537 2025-02-26 02:13:54 Linux In the Linux kernel, the...
CVE-2022-49536 2025-02-26 02:13:54 Linux In the Linux kernel, the...
CVE-2022-49535 2025-02-26 02:13:53 Linux In the Linux kernel, the...
CVE-2022-49533 2025-02-26 02:13:52 Linux In the Linux kernel, the...
CVE-2022-49534 2025-02-26 02:13:52 Linux In the Linux kernel, the...
CVE-2022-49532 2025-02-26 02:13:52 Linux In the Linux kernel, the...
CVE-2022-49531 2025-02-26 02:13:51 Linux In the Linux kernel, the...
CVE-2022-49530 2025-02-26 02:13:51 Linux In the Linux kernel, the...
CVE-2022-49529 2025-02-26 02:13:50 Linux In the Linux kernel, the...
CVE-2022-49528 2025-02-26 02:13:50 Linux In the Linux kernel, the...
CVE-2022-49527 2025-02-26 02:13:49 Linux In the Linux kernel, the...
CVE-2022-49526 2025-02-26 02:13:49 Linux In the Linux kernel, the...
CVE-2022-49524 2025-02-26 02:13:48 Linux In the Linux kernel, the...
CVE-2022-49525 2025-02-26 02:13:48 Linux In the Linux kernel, the...
CVE-2022-49523 2025-02-26 02:13:47 Linux In the Linux kernel, the...
CVE-2022-49522 2025-02-26 02:13:47 Linux In the Linux kernel, the...
CVE-2022-49521 2025-02-26 02:13:46 Linux In the Linux kernel, the...
CVE-2022-49520 2025-02-26 02:13:46 Linux In the Linux kernel, the...
CVE-2022-49519 2025-02-26 02:13:45 Linux In the Linux kernel, the...
CVE-2022-49518 2025-02-26 02:13:45 Linux In the Linux kernel, the...
CVE-2022-49517 2025-02-26 02:13:44 Linux In the Linux kernel, the...
CVE-2022-49516 2025-02-26 02:13:44 Linux In the Linux kernel, the...
CVE-2022-49514 2025-02-26 02:13:43 Linux In the Linux kernel, the...
CVE-2022-49515 2025-02-26 02:13:43 Linux In the Linux kernel, the...
CVE-2022-49513 2025-02-26 02:13:42 Linux In the Linux kernel, the...
CVE-2022-49512 2025-02-26 02:13:42 Linux In the Linux kernel, the...
CVE-2022-49511 2025-02-26 02:13:41 Linux In the Linux kernel, the...
CVE-2022-49509 2025-02-26 02:13:40 Linux In the Linux kernel, the...
CVE-2022-49510 2025-02-26 02:13:40 Linux In the Linux kernel, the...
CVE-2022-49508 2025-02-26 02:13:39 Linux In the Linux kernel, the...
CVE-2022-49507 2025-02-26 02:13:38 Linux In the Linux kernel, the...
CVE-2022-49506 2025-02-26 02:13:38 Linux In the Linux kernel, the...
CVE-2022-49505 2025-02-26 02:13:37 Linux In the Linux kernel, the...
CVE-2022-49504 2025-02-26 02:13:36 Linux In the Linux kernel, the...
CVE-2022-49503 2025-02-26 02:13:36 Linux In the Linux kernel, the...
CVE-2022-49502 2025-02-26 02:13:35 Linux In the Linux kernel, the...
CVE-2022-49501 2025-02-26 02:13:34 Linux In the Linux kernel, the...
CVE-2022-49500 2025-02-26 02:13:34 Linux In the Linux kernel, the...
CVE-2022-49499 2025-02-26 02:13:33 Linux In the Linux kernel, the...
CVE-2022-49498 2025-02-26 02:13:32 Linux In the Linux kernel, the...
CVE-2022-49497 2025-02-26 02:13:32 Linux In the Linux kernel, the...
CVE-2022-49496 2025-02-26 02:13:31 Linux In the Linux kernel, the...
CVE-2022-49495 2025-02-26 02:13:30 Linux In the Linux kernel, the...
CVE-2022-49494 2025-02-26 02:13:30 Linux In the Linux kernel, the...
CVE-2022-49493 2025-02-26 02:13:29 Linux In the Linux kernel, the...
CVE-2022-49491 2025-02-26 02:13:28 Linux In the Linux kernel, the...
CVE-2022-49492 2025-02-26 02:13:28 Linux In the Linux kernel, the...
CVE-2022-49490 2025-02-26 02:13:27 Linux In the Linux kernel, the...
CVE-2022-49489 2025-02-26 02:13:26 Linux In the Linux kernel, the...
CVE-2022-49488 2025-02-26 02:13:26 Linux In the Linux kernel, the...
CVE-2022-49487 2025-02-26 02:13:25 Linux In the Linux kernel, the...
CVE-2022-49485 2025-02-26 02:13:24 Linux In the Linux kernel, the...
CVE-2022-49486 2025-02-26 02:13:24 Linux In the Linux kernel, the...
CVE-2022-49484 2025-02-26 02:13:23 Linux In the Linux kernel, the...
CVE-2022-49482 2025-02-26 02:13:22 Linux In the Linux kernel, the...
CVE-2022-49483 2025-02-26 02:13:22 Linux In the Linux kernel, the...
CVE-2022-49481 2025-02-26 02:13:21 Linux In the Linux kernel, the...
CVE-2022-49479 2025-02-26 02:13:20 Linux In the Linux kernel, the...
CVE-2022-49480 2025-02-26 02:13:20 Linux In the Linux kernel, the...
CVE-2022-49478 2025-02-26 02:13:19 Linux In the Linux kernel, the...
CVE-2022-49477 2025-02-26 02:13:18 Linux In the Linux kernel, the...
CVE-2022-49476 2025-02-26 02:13:18 Linux In the Linux kernel, the...
CVE-2022-49475 2025-02-26 02:13:17 Linux In the Linux kernel, the...
CVE-2022-49473 2025-02-26 02:13:16 Linux In the Linux kernel, the...
CVE-2022-49474 2025-02-26 02:13:16 Linux In the Linux kernel, the...
CVE-2022-49472 2025-02-26 02:13:15 Linux In the Linux kernel, the...
CVE-2022-49471 2025-02-26 02:13:14 Linux In the Linux kernel, the...
CVE-2022-49470 2025-02-26 02:13:14 Linux In the Linux kernel, the...
CVE-2022-49469 2025-02-26 02:13:13 Linux In the Linux kernel, the...
CVE-2022-49468 2025-02-26 02:13:12 Linux In the Linux kernel, the...
CVE-2022-49467 2025-02-26 02:13:12 Linux In the Linux kernel, the...
CVE-2022-49466 2025-02-26 02:13:11 Linux In the Linux kernel, the...
CVE-2022-49465 2025-02-26 02:13:10 Linux In the Linux kernel, the...
CVE-2022-49464 2025-02-26 02:13:10 Linux In the Linux kernel, the...
CVE-2022-49462 2025-02-26 02:13:09 Linux In the Linux kernel, the...
CVE-2022-49463 2025-02-26 02:13:09 Linux In the Linux kernel, the...
CVE-2022-49461 2025-02-26 02:13:08 Linux In the Linux kernel, the...
CVE-2022-49460 2025-02-26 02:13:07 Linux In the Linux kernel, the...
CVE-2022-49458 2025-02-26 02:13:06 Linux In the Linux kernel, the...
CVE-2022-49459 2025-02-26 02:13:06 Linux In the Linux kernel, the...
CVE-2022-49457 2025-02-26 02:13:05 Linux In the Linux kernel, the...
CVE-2022-49456 2025-02-26 02:13:04 Linux In the Linux kernel, the...
CVE-2022-49455 2025-02-26 02:13:04 Linux In the Linux kernel, the...
CVE-2022-49454 2025-02-26 02:13:03 Linux In the Linux kernel, the...
CVE-2022-49453 2025-02-26 02:13:02 Linux In the Linux kernel, the...
CVE-2022-49451 2025-02-26 02:13:01 Linux In the Linux kernel, the...
CVE-2022-49452 2025-02-26 02:13:01 Linux In the Linux kernel, the...
CVE-2022-49450 2025-02-26 02:13:00 Linux In the Linux kernel, the...
CVE-2022-49449 2025-02-26 02:12:59 Linux In the Linux kernel, the...
CVE-2022-49448 2025-02-26 02:12:59 Linux In the Linux kernel, the...
CVE-2022-49447 2025-02-26 02:12:58 Linux In the Linux kernel, the...
CVE-2022-49445 2025-02-26 02:12:57 Linux In the Linux kernel, the...
CVE-2022-49446 2025-02-26 02:12:57 Linux In the Linux kernel, the...
CVE-2022-49444 2025-02-26 02:12:56 Linux In the Linux kernel, the...
CVE-2022-49443 2025-02-26 02:12:55 Linux In the Linux kernel, the...
CVE-2022-49442 2025-02-26 02:12:55 Linux In the Linux kernel, the...
CVE-2022-49441 2025-02-26 02:12:54 Linux In the Linux kernel, the...
CVE-2022-49438 2025-02-26 02:12:53 Linux In the Linux kernel, the...
CVE-2022-49439 2025-02-26 02:12:53 Linux In the Linux kernel, the...
CVE-2022-49440 2025-02-26 02:12:53 Linux In the Linux kernel, the...
CVE-2022-49436 2025-02-26 02:12:52 Linux In the Linux kernel, the...
CVE-2022-49437 2025-02-26 02:12:52 Linux In the Linux kernel, the...
CVE-2022-49434 2025-02-26 02:12:51 Linux In the Linux kernel, the...
CVE-2022-49435 2025-02-26 02:12:51 Linux In the Linux kernel, the...
CVE-2022-49432 2025-02-26 02:12:50 Linux In the Linux kernel, the...
CVE-2022-49433 2025-02-26 02:12:50 Linux In the Linux kernel, the...
CVE-2022-49431 2025-02-26 02:12:49 Linux In the Linux kernel, the...
CVE-2022-49430 2025-02-26 02:12:49 Linux In the Linux kernel, the...
CVE-2022-49428 2025-02-26 02:12:48 Linux In the Linux kernel, the...
CVE-2022-49429 2025-02-26 02:12:48 Linux In the Linux kernel, the...
CVE-2022-49426 2025-02-26 02:12:47 Linux In the Linux kernel, the...
CVE-2022-49427 2025-02-26 02:12:47 Linux In the Linux kernel, the...
CVE-2022-49425 2025-02-26 02:12:46 Linux In the Linux kernel, the...
CVE-2022-49424 2025-02-26 02:12:46 Linux In the Linux kernel, the...
CVE-2022-49423 2025-02-26 02:12:45 Linux In the Linux kernel, the...
CVE-2022-49422 2025-02-26 02:12:45 Linux In the Linux kernel, the...
CVE-2022-49421 2025-02-26 02:12:44 Linux In the Linux kernel, the...
CVE-2022-49420 2025-02-26 02:12:44 Linux In the Linux kernel, the...
CVE-2022-49419 2025-02-26 02:12:43 Linux In the Linux kernel, the...
CVE-2022-49418 2025-02-26 02:12:43 Linux In the Linux kernel, the...
CVE-2022-49417 2025-02-26 02:12:42 Linux In the Linux kernel, the...
CVE-2022-49416 2025-02-26 02:12:37 Linux In the Linux kernel, the...
CVE-2022-49415 2025-02-26 02:12:35 Linux In the Linux kernel, the...
CVE-2022-49414 2025-02-26 02:12:35 Linux In the Linux kernel, the...
CVE-2022-49413 2025-02-26 02:12:34 Linux In the Linux kernel, the...
CVE-2022-49412 2025-02-26 02:12:34 Linux In the Linux kernel, the...
CVE-2022-49410 2025-02-26 02:12:33 Linux In the Linux kernel, the...
CVE-2022-49411 2025-02-26 02:12:33 Linux In the Linux kernel, the...
CVE-2022-49408 2025-02-26 02:12:32 Linux In the Linux kernel, the...
CVE-2022-49409 2025-02-26 02:12:32 Linux In the Linux kernel, the...
CVE-2022-49406 2025-02-26 02:12:31 Linux In the Linux kernel, the...
CVE-2022-49407 2025-02-26 02:12:31 Linux In the Linux kernel, the...
CVE-2022-49404 2025-02-26 02:12:30 Linux In the Linux kernel, the...
CVE-2022-49405 2025-02-26 02:12:30 Linux In the Linux kernel, the...
CVE-2022-49402 2025-02-26 02:12:29 Linux In the Linux kernel, the...
CVE-2022-49403 2025-02-26 02:12:29 Linux In the Linux kernel, the...
CVE-2022-49401 2025-02-26 02:12:28 Linux In the Linux kernel, the...
CVE-2022-49400 2025-02-26 02:12:28 Linux In the Linux kernel, the...
CVE-2022-49399 2025-02-26 02:12:27 Linux In the Linux kernel, the...
CVE-2022-49398 2025-02-26 02:12:27 Linux In the Linux kernel, the...
CVE-2022-49397 2025-02-26 02:11:26 Linux In the Linux kernel, the...
CVE-2022-49396 2025-02-26 02:11:26 Linux In the Linux kernel, the...
CVE-2022-49395 2025-02-26 02:11:25 Linux In the Linux kernel, the...
CVE-2022-49394 2025-02-26 02:11:25 Linux In the Linux kernel, the...
CVE-2022-49393 2025-02-26 02:11:24 Linux In the Linux kernel, the...
CVE-2022-49392 2025-02-26 02:11:24 Linux In the Linux kernel, the...
CVE-2022-49391 2025-02-26 02:11:23 Linux In the Linux kernel, the...
CVE-2022-49390 2025-02-26 02:11:23 Linux In the Linux kernel, the...
CVE-2022-49389 2025-02-26 02:11:22 Linux In the Linux kernel, the...
CVE-2022-49388 2025-02-26 02:11:22 Linux In the Linux kernel, the...
CVE-2022-49386 2025-02-26 02:11:21 Linux In the Linux kernel, the...
CVE-2022-49387 2025-02-26 02:11:21 Linux In the Linux kernel, the...
CVE-2022-49384 2025-02-26 02:11:20 Linux In the Linux kernel, the...
CVE-2022-49385 2025-02-26 02:11:20 Linux In the Linux kernel, the...
CVE-2022-49382 2025-02-26 02:11:19 Linux In the Linux kernel, the...
CVE-2022-49383 2025-02-26 02:11:19 Linux In the Linux kernel, the...
CVE-2022-49381 2025-02-26 02:11:18 Linux In the Linux kernel, the...
CVE-2022-49380 2025-02-26 02:11:18 Linux In the Linux kernel, the...
CVE-2022-49379 2025-02-26 02:11:17 Linux In the Linux kernel, the...
CVE-2022-49378 2025-02-26 02:11:17 Linux In the Linux kernel, the...
CVE-2022-49377 2025-02-26 02:11:16 Linux In the Linux kernel, the...
CVE-2022-49376 2025-02-26 02:11:16 Linux In the Linux kernel, the...
CVE-2022-49374 2025-02-26 02:11:15 Linux In the Linux kernel, the...
CVE-2022-49375 2025-02-26 02:11:15 Linux In the Linux kernel, the...
CVE-2022-49373 2025-02-26 02:11:14 Linux In the Linux kernel, the...
CVE-2022-49372 2025-02-26 02:11:14 Linux In the Linux kernel, the...
CVE-2022-49370 2025-02-26 02:11:13 Linux In the Linux kernel, the...
CVE-2022-49371 2025-02-26 02:11:13 Linux In the Linux kernel, the...
CVE-2022-49369 2025-02-26 02:11:12 Linux In the Linux kernel, the...
CVE-2022-49368 2025-02-26 02:11:12 Linux In the Linux kernel, the...
CVE-2022-49366 2025-02-26 02:11:11 Linux In the Linux kernel, the...
CVE-2022-49367 2025-02-26 02:11:11 Linux In the Linux kernel, the...
CVE-2022-49365 2025-02-26 02:11:10 Linux In the Linux kernel, the...
CVE-2022-49364 2025-02-26 02:11:10 Linux In the Linux kernel, the...
CVE-2022-49362 2025-02-26 02:11:09 Linux In the Linux kernel, the...
CVE-2022-49363 2025-02-26 02:11:09 Linux In the Linux kernel, the...
CVE-2022-49361 2025-02-26 02:11:08 Linux In the Linux kernel, the...
CVE-2022-49360 2025-02-26 02:11:08 Linux In the Linux kernel, the...
CVE-2022-49358 2025-02-26 02:11:07 Linux In the Linux kernel, the...
CVE-2022-49359 2025-02-26 02:11:07 Linux In the Linux kernel, the...
CVE-2022-49356 2025-02-26 02:11:06 Linux In the Linux kernel, the...
CVE-2022-49357 2025-02-26 02:11:06 Linux In the Linux kernel, the...
CVE-2022-49355 2025-02-26 02:11:05 Linux ...
CVE-2022-49354 2025-02-26 02:11:05 Linux In the Linux kernel, the...
CVE-2022-49352 2025-02-26 02:11:04 Linux In the Linux kernel, the...
CVE-2022-49351 2025-02-26 02:11:04 Linux In the Linux kernel, the...
CVE-2022-49353 2025-02-26 02:11:04 Linux In the Linux kernel, the...
CVE-2022-49350 2025-02-26 02:11:03 Linux In the Linux kernel, the...
CVE-2022-49349 2025-02-26 02:11:02 Linux In the Linux kernel, the...
CVE-2022-49348 2025-02-26 02:11:02 Linux In the Linux kernel, the...
CVE-2022-49347 2025-02-26 02:11:01 Linux In the Linux kernel, the...
CVE-2022-49346 2025-02-26 02:11:01 Linux In the Linux kernel, the...
CVE-2022-49344 2025-02-26 02:11:00 Linux In the Linux kernel, the...
CVE-2022-49345 2025-02-26 02:11:00 Linux In the Linux kernel, the...
CVE-2022-49343 2025-02-26 02:10:59 Linux In the Linux kernel, the...
CVE-2022-49342 2025-02-26 02:10:58 Linux In the Linux kernel, the...
CVE-2022-49341 2025-02-26 02:10:58 Linux In the Linux kernel, the...
CVE-2022-49340 2025-02-26 02:10:57 Linux In the Linux kernel, the...
CVE-2022-49339 2025-02-26 02:10:56 Linux In the Linux kernel, the...
CVE-2022-49338 2025-02-26 02:10:56 Linux In the Linux kernel, the...
CVE-2022-49337 2025-02-26 02:10:55 Linux In the Linux kernel, the...
CVE-2022-49336 2025-02-26 02:10:55 Linux In the Linux kernel, the...
CVE-2022-49335 2025-02-26 02:10:54 Linux In the Linux kernel, the...
CVE-2022-49334 2025-02-26 02:10:52 Linux In the Linux kernel, the...
CVE-2022-49333 2025-02-26 02:10:52 Linux In the Linux kernel, the...
CVE-2022-49332 2025-02-26 02:10:51 Linux In the Linux kernel, the...
CVE-2022-49331 2025-02-26 02:10:51 Linux In the Linux kernel, the...
CVE-2022-49330 2025-02-26 02:10:50 Linux In the Linux kernel, the...
CVE-2022-49329 2025-02-26 02:10:50 Linux In the Linux kernel, the...
CVE-2022-49327 2025-02-26 02:10:49 Linux In the Linux kernel, the...
CVE-2022-49328 2025-02-26 02:10:49 Linux In the Linux kernel, the...
CVE-2022-49325 2025-02-26 02:10:48 Linux In the Linux kernel, the...
CVE-2022-49326 2025-02-26 02:10:48 Linux In the Linux kernel, the...
CVE-2022-49323 2025-02-26 02:10:47 Linux In the Linux kernel, the...
CVE-2022-49324 2025-02-26 02:10:47 Linux In the Linux kernel, the...
CVE-2022-49322 2025-02-26 02:10:46 Linux In the Linux kernel, the...
CVE-2022-49321 2025-02-26 02:10:46 Linux In the Linux kernel, the...
CVE-2022-49320 2025-02-26 02:10:45 Linux In the Linux kernel, the...
CVE-2022-49319 2025-02-26 02:10:45 Linux In the Linux kernel, the...
CVE-2022-49318 2025-02-26 02:10:44 Linux In the Linux kernel, the...
CVE-2022-49317 2025-02-26 02:10:44 Linux In the Linux kernel, the...
CVE-2022-49315 2025-02-26 02:10:43 Linux In the Linux kernel, the...
CVE-2022-49316 2025-02-26 02:10:43 Linux In the Linux kernel, the...
CVE-2022-49314 2025-02-26 02:10:42 Linux In the Linux kernel, the...
CVE-2022-49313 2025-02-26 02:10:42 Linux In the Linux kernel, the...
CVE-2022-49311 2025-02-26 02:10:41 Linux In the Linux kernel, the...
CVE-2022-49312 2025-02-26 02:10:41 Linux In the Linux kernel, the...
CVE-2022-49309 2025-02-26 02:10:40 Linux In the Linux kernel, the...
CVE-2022-49310 2025-02-26 02:10:40 Linux In the Linux kernel, the...
CVE-2022-49307 2025-02-26 02:10:39 Linux In the Linux kernel, the...
CVE-2022-49308 2025-02-26 02:10:39 Linux In the Linux kernel, the...
CVE-2022-49305 2025-02-26 02:10:38 Linux In the Linux kernel, the...
CVE-2022-49306 2025-02-26 02:10:38 Linux In the Linux kernel, the...
CVE-2022-49304 2025-02-26 02:10:37 Linux In the Linux kernel, the...
CVE-2022-49303 2025-02-26 02:10:37 Linux In the Linux kernel, the...
CVE-2022-49302 2025-02-26 02:10:36 Linux In the Linux kernel, the...
CVE-2022-49301 2025-02-26 02:10:36 Linux In the Linux kernel, the...
CVE-2022-49300 2025-02-26 02:10:35 Linux In the Linux kernel, the...
CVE-2022-49299 2025-02-26 02:10:34 Linux In the Linux kernel, the...
CVE-2021-47660 2025-02-26 02:05:57 Linux In the Linux kernel, the...
CVE-2021-47659 2025-02-26 02:05:56 Linux In the Linux kernel, the...
CVE-2022-49298 2025-02-26 02:01:27 Linux In the Linux kernel, the...
CVE-2022-49296 2025-02-26 02:01:26 Linux In the Linux kernel, the...
CVE-2022-49297 2025-02-26 02:01:26 Linux In the Linux kernel, the...
CVE-2022-49294 2025-02-26 02:01:25 Linux In the Linux kernel, the...
CVE-2022-49295 2025-02-26 02:01:25 Linux In the Linux kernel, the...
CVE-2021-47658 2025-02-26 02:01:24 Linux In the Linux kernel, the...
CVE-2025-0236 2025-02-26 01:57:43 Canon Out-of-bounds vulnerability in slope processing...
CVE-2022-49293 2025-02-26 01:56:29 Linux In the Linux kernel, the...
CVE-2022-49292 2025-02-26 01:56:28 Linux In the Linux kernel, the...
CVE-2022-49290 2025-02-26 01:56:27 Linux In the Linux kernel, the...
CVE-2022-49289 2025-02-26 01:56:27 Linux In the Linux kernel, the...
CVE-2022-49291 2025-02-26 01:56:27 Linux In the Linux kernel, the...
CVE-2022-49287 2025-02-26 01:56:26 Linux In the Linux kernel, the...
CVE-2022-49288 2025-02-26 01:56:26 Linux In the Linux kernel, the...
CVE-2022-49286 2025-02-26 01:56:25 Linux In the Linux kernel, the...
CVE-2022-49285 2025-02-26 01:56:25 Linux In the Linux kernel, the...
CVE-2022-49283 2025-02-26 01:56:24 Linux In the Linux kernel, the...
CVE-2022-49284 2025-02-26 01:56:24 Linux In the Linux kernel, the...
CVE-2025-0235 2025-02-26 01:56:24 Canon Out-of-bounds vulnerability due to improper...
CVE-2022-49282 2025-02-26 01:56:23 Linux In the Linux kernel, the...
CVE-2022-49281 2025-02-26 01:56:23 Linux In the Linux kernel, the...
CVE-2022-49279 2025-02-26 01:56:22 Linux In the Linux kernel, the...
CVE-2022-49280 2025-02-26 01:56:22 Linux In the Linux kernel, the...
CVE-2022-49277 2025-02-26 01:56:21 Linux In the Linux kernel, the...
CVE-2022-49278 2025-02-26 01:56:21 Linux In the Linux kernel, the...
CVE-2022-49275 2025-02-26 01:56:20 Linux In the Linux kernel, the...
CVE-2022-49276 2025-02-26 01:56:20 Linux In the Linux kernel, the...
CVE-2022-49273 2025-02-26 01:56:19 Linux In the Linux kernel, the...
CVE-2022-49274 2025-02-26 01:56:19 Linux In the Linux kernel, the...
CVE-2022-49272 2025-02-26 01:56:18 Linux In the Linux kernel, the...
CVE-2022-49271 2025-02-26 01:56:18 Linux In the Linux kernel, the...
CVE-2022-49270 2025-02-26 01:56:17 Linux In the Linux kernel, the...
CVE-2022-49269 2025-02-26 01:56:17 Linux In the Linux kernel, the...
CVE-2022-49267 2025-02-26 01:56:16 Linux In the Linux kernel, the...
CVE-2022-49268 2025-02-26 01:56:16 Linux In the Linux kernel, the...
CVE-2022-49265 2025-02-26 01:56:15 Linux In the Linux kernel, the...
CVE-2022-49266 2025-02-26 01:56:15 Linux In the Linux kernel, the...
CVE-2022-49263 2025-02-26 01:56:14 Linux In the Linux kernel, the...
CVE-2022-49264 2025-02-26 01:56:14 Linux In the Linux kernel, the...
CVE-2022-49261 2025-02-26 01:56:13 Linux In the Linux kernel, the...
CVE-2022-49262 2025-02-26 01:56:13 Linux In the Linux kernel, the...
CVE-2022-49259 2025-02-26 01:56:12 Linux In the Linux kernel, the...
CVE-2022-49260 2025-02-26 01:56:12 Linux In the Linux kernel, the...
CVE-2022-49258 2025-02-26 01:56:11 Linux In the Linux kernel, the...
CVE-2022-49257 2025-02-26 01:56:11 Linux In the Linux kernel, the...
CVE-2022-49256 2025-02-26 01:56:10 Linux In the Linux kernel, the...
CVE-2022-49255 2025-02-26 01:56:10 Linux In the Linux kernel, the...
CVE-2022-49253 2025-02-26 01:56:09 Linux In the Linux kernel, the...
CVE-2022-49254 2025-02-26 01:56:09 Linux In the Linux kernel, the...
CVE-2022-49251 2025-02-26 01:56:08 Linux In the Linux kernel, the...
CVE-2022-49252 2025-02-26 01:56:08 Linux In the Linux kernel, the...
CVE-2022-49250 2025-02-26 01:56:07 Linux In the Linux kernel, the...
CVE-2022-49249 2025-02-26 01:56:07 Linux In the Linux kernel, the...
CVE-2022-49247 2025-02-26 01:56:06 Linux In the Linux kernel, the...
CVE-2022-49248 2025-02-26 01:56:06 Linux In the Linux kernel, the...
CVE-2022-49246 2025-02-26 01:56:05 Linux In the Linux kernel, the...
CVE-2022-49245 2025-02-26 01:56:05 Linux In the Linux kernel, the...
CVE-2022-49243 2025-02-26 01:56:04 Linux In the Linux kernel, the...
CVE-2022-49244 2025-02-26 01:56:04 Linux In the Linux kernel, the...
CVE-2022-49241 2025-02-26 01:56:03 Linux In the Linux kernel, the...
CVE-2022-49242 2025-02-26 01:56:03 Linux In the Linux kernel, the...
CVE-2022-49240 2025-02-26 01:56:02 Linux In the Linux kernel, the...
CVE-2022-49239 2025-02-26 01:56:02 Linux In the Linux kernel, the...
CVE-2022-49237 2025-02-26 01:56:01 Linux In the Linux kernel, the...
CVE-2022-49238 2025-02-26 01:56:01 Linux In the Linux kernel, the...
CVE-2022-49236 2025-02-26 01:56:00 Linux In the Linux kernel, the...
CVE-2022-49235 2025-02-26 01:56:00 Linux In the Linux kernel, the...
CVE-2022-49233 2025-02-26 01:55:59 Linux In the Linux kernel, the...
CVE-2022-49234 2025-02-26 01:55:59 Linux In the Linux kernel, the...
CVE-2022-49232 2025-02-26 01:55:58 Linux In the Linux kernel, the...
CVE-2022-49231 2025-02-26 01:55:58 Linux In the Linux kernel, the...
CVE-2022-49230 2025-02-26 01:55:57 Linux In the Linux kernel, the...
CVE-2022-49229 2025-02-26 01:55:57 Linux In the Linux kernel, the...
CVE-2022-49228 2025-02-26 01:55:56 Linux In the Linux kernel, the...
CVE-2022-49227 2025-02-26 01:55:56 Linux In the Linux kernel, the...
CVE-2022-49225 2025-02-26 01:55:55 Linux In the Linux kernel, the...
CVE-2022-49226 2025-02-26 01:55:55 Linux In the Linux kernel, the...
CVE-2022-49223 2025-02-26 01:55:54 Linux In the Linux kernel, the...
CVE-2022-49224 2025-02-26 01:55:54 Linux In the Linux kernel, the...
CVE-2022-49222 2025-02-26 01:55:53 Linux In the Linux kernel, the...
CVE-2022-49221 2025-02-26 01:55:53 Linux In the Linux kernel, the...
CVE-2022-49220 2025-02-26 01:55:52 Linux In the Linux kernel, the...
CVE-2022-49219 2025-02-26 01:55:52 Linux In the Linux kernel, the...
CVE-2022-49217 2025-02-26 01:55:51 Linux In the Linux kernel, the...
CVE-2022-49218 2025-02-26 01:55:51 Linux In the Linux kernel, the...
CVE-2022-49216 2025-02-26 01:55:50 Linux In the Linux kernel, the...
CVE-2022-49215 2025-02-26 01:55:50 Linux In the Linux kernel, the...
CVE-2022-49213 2025-02-26 01:55:49 Linux In the Linux kernel, the...
CVE-2022-49214 2025-02-26 01:55:49 Linux In the Linux kernel, the...
CVE-2022-49212 2025-02-26 01:55:48 Linux In the Linux kernel, the...
CVE-2022-49211 2025-02-26 01:55:48 Linux In the Linux kernel, the...
CVE-2022-49209 2025-02-26 01:55:47 Linux In the Linux kernel, the...
CVE-2022-49210 2025-02-26 01:55:47 Linux In the Linux kernel, the...
CVE-2022-49207 2025-02-26 01:55:46 Linux In the Linux kernel, the...
CVE-2022-49208 2025-02-26 01:55:46 Linux In the Linux kernel, the...
CVE-2022-49205 2025-02-26 01:55:45 Linux In the Linux kernel, the...
CVE-2022-49206 2025-02-26 01:55:45 Linux In the Linux kernel, the...
CVE-2022-49204 2025-02-26 01:55:44 Linux In the Linux kernel, the...
CVE-2022-49203 2025-02-26 01:55:44 Linux In the Linux kernel, the...
CVE-2022-49201 2025-02-26 01:55:43 Linux In the Linux kernel, the...
CVE-2022-49202 2025-02-26 01:55:43 Linux In the Linux kernel, the...
CVE-2022-49200 2025-02-26 01:55:42 Linux In the Linux kernel, the...
CVE-2022-49199 2025-02-26 01:55:42 Linux In the Linux kernel, the...
CVE-2022-49198 2025-02-26 01:55:41 Linux In the Linux kernel, the...
CVE-2022-49197 2025-02-26 01:55:41 Linux In the Linux kernel, the...
CVE-2022-49196 2025-02-26 01:55:40 Linux In the Linux kernel, the...
CVE-2022-49195 2025-02-26 01:55:40 Linux In the Linux kernel, the...
CVE-2022-49194 2025-02-26 01:55:39 Linux In the Linux kernel, the...
CVE-2022-49193 2025-02-26 01:55:39 Linux In the Linux kernel, the...
CVE-2022-49192 2025-02-26 01:55:38 Linux In the Linux kernel, the...
CVE-2022-49191 2025-02-26 01:55:38 Linux In the Linux kernel, the...
CVE-2022-49189 2025-02-26 01:55:37 Linux In the Linux kernel, the...
CVE-2022-49190 2025-02-26 01:55:37 Linux In the Linux kernel, the...
CVE-2022-49187 2025-02-26 01:55:36 Linux In the Linux kernel, the...
CVE-2022-49188 2025-02-26 01:55:36 Linux In the Linux kernel, the...
CVE-2022-49186 2025-02-26 01:55:35 Linux In the Linux kernel, the...
CVE-2022-49185 2025-02-26 01:55:35 Linux In the Linux kernel, the...
CVE-2022-49183 2025-02-26 01:55:34 Linux In the Linux kernel, the...
CVE-2022-49184 2025-02-26 01:55:34 Linux In the Linux kernel, the...
CVE-2022-49181 2025-02-26 01:55:33 Linux ...
CVE-2022-49182 2025-02-26 01:55:33 Linux In the Linux kernel, the...
CVE-2022-49180 2025-02-26 01:55:32 Linux In the Linux kernel, the...
CVE-2022-49179 2025-02-26 01:55:32 Linux In the Linux kernel, the...
CVE-2022-49177 2025-02-26 01:55:31 Linux In the Linux kernel, the...
CVE-2022-49178 2025-02-26 01:55:31 Linux In the Linux kernel, the...
CVE-2022-49175 2025-02-26 01:55:30 Linux In the Linux kernel, the...
CVE-2022-49176 2025-02-26 01:55:30 Linux In the Linux kernel, the...
CVE-2022-49173 2025-02-26 01:55:29 Linux In the Linux kernel, the...
CVE-2022-49174 2025-02-26 01:55:29 Linux In the Linux kernel, the...
CVE-2022-49171 2025-02-26 01:55:28 Linux In the Linux kernel, the...
CVE-2022-49172 2025-02-26 01:55:28 Linux In the Linux kernel, the...
CVE-2022-49169 2025-02-26 01:55:27 Linux In the Linux kernel, the...
CVE-2022-49170 2025-02-26 01:55:27 Linux In the Linux kernel, the...
CVE-2022-49167 2025-02-26 01:55:26 Linux In the Linux kernel, the...
CVE-2022-49168 2025-02-26 01:55:26 Linux In the Linux kernel, the...
CVE-2022-49165 2025-02-26 01:55:25 Linux In the Linux kernel, the...
CVE-2022-49166 2025-02-26 01:55:25 Linux In the Linux kernel, the...
CVE-2022-49164 2025-02-26 01:55:24 Linux In the Linux kernel, the...
CVE-2022-49163 2025-02-26 01:55:24 Linux In the Linux kernel, the...
CVE-2022-49161 2025-02-26 01:55:23 Linux In the Linux kernel, the...
CVE-2022-49162 2025-02-26 01:55:23 Linux In the Linux kernel, the...
CVE-2022-49159 2025-02-26 01:55:22 Linux In the Linux kernel, the...
CVE-2022-49160 2025-02-26 01:55:22 Linux In the Linux kernel, the...
CVE-2022-49158 2025-02-26 01:55:21 Linux In the Linux kernel, the...
CVE-2022-49156 2025-02-26 01:55:20 Linux In the Linux kernel, the...
CVE-2022-49157 2025-02-26 01:55:20 Linux In the Linux kernel, the...
CVE-2022-49155 2025-02-26 01:55:19 Linux In the Linux kernel, the...
CVE-2022-49154 2025-02-26 01:55:19 Linux In the Linux kernel, the...
CVE-2022-49153 2025-02-26 01:55:18 Linux In the Linux kernel, the...
CVE-2022-49152 2025-02-26 01:55:18 Linux In the Linux kernel, the...
CVE-2022-49151 2025-02-26 01:55:17 Linux In the Linux kernel, the...
CVE-2022-49149 2025-02-26 01:55:16 Linux In the Linux kernel, the...
CVE-2022-49150 2025-02-26 01:55:16 Linux In the Linux kernel, the...
CVE-2022-49148 2025-02-26 01:55:15 Linux In the Linux kernel, the...
CVE-2022-49147 2025-02-26 01:55:15 Linux In the Linux kernel, the...
CVE-2022-49145 2025-02-26 01:55:14 Linux In the Linux kernel, the...
CVE-2022-49146 2025-02-26 01:55:14 Linux In the Linux kernel, the...
CVE-2022-49144 2025-02-26 01:55:13 Linux In the Linux kernel, the...
CVE-2022-49143 2025-02-26 01:55:13 Linux ...
CVE-2022-49142 2025-02-26 01:55:12 Linux In the Linux kernel, the...
CVE-2022-49141 2025-02-26 01:55:12 Linux In the Linux kernel, the...
CVE-2022-49139 2025-02-26 01:55:11 Linux In the Linux kernel, the...
CVE-2022-49140 2025-02-26 01:55:11 Linux ...
CVE-2022-49137 2025-02-26 01:55:10 Linux In the Linux kernel, the...
CVE-2022-49138 2025-02-26 01:55:10 Linux In the Linux kernel, the...
CVE-2022-49136 2025-02-26 01:55:09 Linux In the Linux kernel, the...
CVE-2022-49134 2025-02-26 01:55:08 Linux In the Linux kernel, the...
CVE-2022-49135 2025-02-26 01:55:08 Linux In the Linux kernel, the...
CVE-2022-49133 2025-02-26 01:55:07 Linux In the Linux kernel, the...
CVE-2022-49132 2025-02-26 01:55:07 Linux In the Linux kernel, the...
CVE-2022-49130 2025-02-26 01:55:06 Linux In the Linux kernel, the...
CVE-2022-49131 2025-02-26 01:55:06 Linux In the Linux kernel, the...
CVE-2022-49129 2025-02-26 01:55:05 Linux In the Linux kernel, the...
CVE-2022-49128 2025-02-26 01:55:05 Linux In the Linux kernel, the...
CVE-2022-49126 2025-02-26 01:55:04 Linux In the Linux kernel, the...
CVE-2022-49127 2025-02-26 01:55:04 Linux In the Linux kernel, the...
CVE-2022-49125 2025-02-26 01:55:03 Linux In the Linux kernel, the...
CVE-2022-49124 2025-02-26 01:55:03 Linux In the Linux kernel, the...
CVE-2022-49122 2025-02-26 01:55:02 Linux In the Linux kernel, the...
CVE-2022-49123 2025-02-26 01:55:02 Linux In the Linux kernel, the...
CVE-2022-49120 2025-02-26 01:55:01 Linux In the Linux kernel, the...
CVE-2022-49121 2025-02-26 01:55:01 Linux In the Linux kernel, the...
CVE-2022-49118 2025-02-26 01:55:00 Linux In the Linux kernel, the...
CVE-2022-49119 2025-02-26 01:55:00 Linux In the Linux kernel, the...
CVE-2022-49116 2025-02-26 01:54:59 Linux In the Linux kernel, the...
CVE-2022-49117 2025-02-26 01:54:59 Linux In the Linux kernel, the...
CVE-2022-49114 2025-02-26 01:54:58 Linux In the Linux kernel, the...
CVE-2022-49115 2025-02-26 01:54:58 Linux In the Linux kernel, the...
CVE-2022-49112 2025-02-26 01:54:57 Linux In the Linux kernel, the...
CVE-2022-49113 2025-02-26 01:54:57 Linux In the Linux kernel, the...
CVE-2022-49111 2025-02-26 01:54:56 Linux In the Linux kernel, the...
CVE-2022-49110 2025-02-26 01:54:55 Linux In the Linux kernel, the...
CVE-2022-49109 2025-02-26 01:54:55 Linux In the Linux kernel, the...
CVE-2022-49108 2025-02-26 01:54:54 Linux In the Linux kernel, the...
CVE-2022-49107 2025-02-26 01:54:54 Linux In the Linux kernel, the...
CVE-2022-49104 2025-02-26 01:54:53 Linux In the Linux kernel, the...
CVE-2022-49106 2025-02-26 01:54:53 Linux In the Linux kernel, the...
CVE-2022-49105 2025-02-26 01:54:53 Linux In the Linux kernel, the...
CVE-2022-49102 2025-02-26 01:54:52 Linux In the Linux kernel, the...
CVE-2022-49103 2025-02-26 01:54:52 Linux In the Linux kernel, the...
CVE-2022-49101 2025-02-26 01:54:51 Linux ...
CVE-2022-49100 2025-02-26 01:54:51 Linux In the Linux kernel, the...
CVE-2022-49098 2025-02-26 01:54:50 Linux In the Linux kernel, the...
CVE-2022-49099 2025-02-26 01:54:50 Linux In the Linux kernel, the...
CVE-2022-49096 2025-02-26 01:54:49 Linux In the Linux kernel, the...
CVE-2022-49097 2025-02-26 01:54:49 Linux In the Linux kernel, the...
CVE-2022-49094 2025-02-26 01:54:48 Linux In the Linux kernel, the...
CVE-2022-49095 2025-02-26 01:54:48 Linux In the Linux kernel, the...
CVE-2022-49092 2025-02-26 01:54:47 Linux In the Linux kernel, the...
CVE-2022-49093 2025-02-26 01:54:47 Linux In the Linux kernel, the...
CVE-2022-49091 2025-02-26 01:54:46 Linux In the Linux kernel, the...
CVE-2022-49090 2025-02-26 01:54:46 Linux In the Linux kernel, the...
CVE-2022-49088 2025-02-26 01:54:45 Linux In the Linux kernel, the...
CVE-2022-49089 2025-02-26 01:54:45 Linux In the Linux kernel, the...
CVE-2022-49086 2025-02-26 01:54:44 Linux In the Linux kernel, the...
CVE-2022-49087 2025-02-26 01:54:44 Linux In the Linux kernel, the...
CVE-2022-49085 2025-02-26 01:54:43 Linux In the Linux kernel, the...
CVE-2022-49084 2025-02-26 01:54:43 Linux In the Linux kernel, the...
CVE-2022-49082 2025-02-26 01:54:42 Linux In the Linux kernel, the...
CVE-2022-49083 2025-02-26 01:54:42 Linux In the Linux kernel, the...
CVE-2022-49080 2025-02-26 01:54:41 Linux In the Linux kernel, the...
CVE-2022-49081 2025-02-26 01:54:41 Linux In the Linux kernel, the...
CVE-2022-49078 2025-02-26 01:54:40 Linux In the Linux kernel, the...
CVE-2022-49079 2025-02-26 01:54:40 Linux In the Linux kernel, the...
CVE-2022-49077 2025-02-26 01:54:39 Linux In the Linux kernel, the...
CVE-2022-49076 2025-02-26 01:54:39 Linux In the Linux kernel, the...
CVE-2022-49074 2025-02-26 01:54:38 Linux In the Linux kernel, the...
CVE-2022-49075 2025-02-26 01:54:38 Linux In the Linux kernel, the...
CVE-2022-49072 2025-02-26 01:54:37 Linux In the Linux kernel, the...
CVE-2022-49073 2025-02-26 01:54:37 Linux In the Linux kernel, the...
CVE-2022-49070 2025-02-26 01:54:36 Linux In the Linux kernel, the...
CVE-2022-49071 2025-02-26 01:54:36 Linux In the Linux kernel, the...
CVE-2022-49068 2025-02-26 01:54:35 Linux In the Linux kernel, the...
CVE-2022-49069 2025-02-26 01:54:35 Linux In the Linux kernel, the...
CVE-2022-49067 2025-02-26 01:54:34 Linux In the Linux kernel, the...
CVE-2022-49066 2025-02-26 01:54:34 Linux In the Linux kernel, the...
CVE-2022-49065 2025-02-26 01:54:33 Linux In the Linux kernel, the...
CVE-2022-49064 2025-02-26 01:54:33 Linux In the Linux kernel, the...
CVE-2022-49063 2025-02-26 01:54:32 Linux In the Linux kernel, the...
CVE-2022-49062 2025-02-26 01:54:31 Linux In the Linux kernel, the...
CVE-2022-49061 2025-02-26 01:54:31 Linux In the Linux kernel, the...
CVE-2022-49060 2025-02-26 01:54:30 Linux In the Linux kernel, the...
CVE-2022-49059 2025-02-26 01:54:29 Linux In the Linux kernel, the...
CVE-2022-49058 2025-02-26 01:54:29 Linux In the Linux kernel, the...
CVE-2022-49057 2025-02-26 01:54:28 Linux In the Linux kernel, the...
CVE-2022-49056 2025-02-26 01:54:28 Linux ...
CVE-2022-49055 2025-02-26 01:54:27 Linux In the Linux kernel, the...
CVE-2022-49054 2025-02-26 01:54:27 Linux In the Linux kernel, the...
CVE-2022-49052 2025-02-26 01:54:26 Linux In the Linux kernel, the...
CVE-2022-49053 2025-02-26 01:54:26 Linux In the Linux kernel, the...
CVE-2022-49051 2025-02-26 01:54:25 Linux In the Linux kernel, the...
CVE-2022-49050 2025-02-26 01:54:25 Linux In the Linux kernel, the...
CVE-2022-49049 2025-02-26 01:54:24 Linux In the Linux kernel, the...
CVE-2022-49048 2025-02-26 01:54:24 Linux In the Linux kernel, the...
CVE-2022-49047 2025-02-26 01:54:23 Linux In the Linux kernel, the...
CVE-2022-49045 2025-02-26 01:54:22 Linux ...
CVE-2022-49046 2025-02-26 01:54:22 Linux In the Linux kernel, the...
CVE-2022-49044 2025-02-26 01:54:21 Linux In the Linux kernel, the...
CVE-2021-47656 2025-02-26 01:54:20 Linux In the Linux kernel, the...
CVE-2021-47657 2025-02-26 01:54:20 Linux In the Linux kernel, the...
CVE-2021-47655 2025-02-26 01:54:19 Linux In the Linux kernel, the...
CVE-2021-47654 2025-02-26 01:54:19 Linux In the Linux kernel, the...
CVE-2021-47653 2025-02-26 01:54:18 Linux In the Linux kernel, the...
CVE-2021-47652 2025-02-26 01:54:18 Linux In the Linux kernel, the...
CVE-2021-47651 2025-02-26 01:54:17 Linux In the Linux kernel, the...
CVE-2021-47650 2025-02-26 01:54:17 Linux In the Linux kernel, the...
CVE-2021-47649 2025-02-26 01:54:16 Linux In the Linux kernel, the...
CVE-2021-47648 2025-02-26 01:54:16 Linux In the Linux kernel, the...
CVE-2021-47647 2025-02-26 01:54:15 Linux In the Linux kernel, the...
CVE-2021-47646 2025-02-26 01:54:15 Linux In the Linux kernel, the...
CVE-2021-47645 2025-02-26 01:54:14 Linux In the Linux kernel, the...
CVE-2021-47644 2025-02-26 01:54:14 Linux In the Linux kernel, the...
CVE-2021-47642 2025-02-26 01:54:13 Linux In the Linux kernel, the...
CVE-2021-47643 2025-02-26 01:54:13 Linux In the Linux kernel, the...
CVE-2021-47641 2025-02-26 01:54:12 Linux In the Linux kernel, the...
CVE-2021-47640 2025-02-26 01:54:12 Linux In the Linux kernel, the...
CVE-2021-47638 2025-02-26 01:54:11 Linux In the Linux kernel, the...
CVE-2021-47639 2025-02-26 01:54:11 Linux In the Linux kernel, the...
CVE-2021-47636 2025-02-26 01:54:10 Linux In the Linux kernel, the...
CVE-2021-47637 2025-02-26 01:54:10 Linux In the Linux kernel, the...
CVE-2021-47635 2025-02-26 01:54:09 Linux In the Linux kernel, the...
CVE-2021-47634 2025-02-26 01:54:09 Linux In the Linux kernel, the...
CVE-2021-47632 2025-02-26 01:54:08 Linux In the Linux kernel, the...
CVE-2021-47633 2025-02-26 01:54:08 Linux In the Linux kernel, the...
CVE-2021-47631 2025-02-26 01:54:07 Linux In the Linux kernel, the...
CVE-2025-0234 2025-02-26 01:52:31 Canon Out-of-bounds vulnerability in curve segmentation...
CVE-2025-22881 2025-02-26 01:44:17 Deltaww Delta Electronics CNCSoft-G2 lacks proper...
CVE-2025-0889 2025-02-26 01:41:25 BT Prior to 25.2, a local...
CVE-2024-50687 2025-02-26 00:00:00 mitre SunGrow iSolarCloud before the October...
CVE-2024-50691 2025-02-26 00:00:00 mitre SunGrow iSolarCloud Android app V2.1.6.20241104...
CVE-2024-50693 2025-02-26 00:00:00 mitre SunGrow iSolarCloud before the October...
CVE-2024-50686 2025-02-26 00:00:00 mitre SunGrow iSolarCloud before the October...
CVE-2024-50684 2025-02-26 00:00:00 mitre SunGrow iSolarCloud Android app V2.1.6.20241017...
CVE-2024-50685 2025-02-26 00:00:00 mitre SunGrow iSolarCloud before the October...
CVE-2024-50696 2025-02-26 00:00:00 mitre SunGrow WiNet-S V200.001.00.P025 and earlier...
CVE-2024-50689 2025-02-26 00:00:00 mitre SunGrow iSolarCloud before the October...
CVE-2024-50688 2025-02-26 00:00:00 mitre SunGrow iSolarCloud Android application V2.1.6.20241017...
CVE-2024-57423 2025-02-26 00:00:00 mitre A Cross Site Scripting vulnerability...
CVE-2024-57040 2025-02-26 00:00:00 mitre TL-WR845N(UN)_V4_200909 and TL-WR845N(UN)_V4_190219 was discovered...
CVE-2024-52925 2025-02-26 00:00:00 mitre In OPSWAT MetaDefender Kiosk before...
CVE-2024-55581 2025-02-26 00:00:00 mitre When AdaCore Ada Web Server...
CVE-2024-46226 2025-02-26 00:00:00 mitre A stored cross site scripting...
CVE-2024-53573 2025-02-26 00:00:00 mitre Unifiedtransform v2.X is vulnerable to...
CVE-2024-53427 2025-02-26 00:00:00 mitre decNumberCopy in decNumber.c in jq...
CVE-2025-25792 2025-02-26 00:00:00 mitre SeaCMS v13.3 was discovered to...
CVE-2025-25789 2025-02-26 00:00:00 mitre FoxCMS v1.2.5 was discovered to...
CVE-2025-25794 2025-02-26 00:00:00 mitre SeaCMS v13.3 was discovered to...
CVE-2025-25825 2025-02-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-25783 2025-02-26 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2025-25791 2025-02-26 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2025-25818 2025-02-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-25827 2025-02-26 00:00:00 mitre A Server-Side Request Forgery (SSRF)...
CVE-2025-25785 2025-02-26 00:00:00 mitre JizhiCMS v2.5.4 was discovered to...
CVE-2025-25799 2025-02-26 00:00:00 mitre SeaCMS 13.3 was discovered to...
CVE-2025-25796 2025-02-26 00:00:00 mitre SeaCMS v13.3 was discovered to...
CVE-2025-25784 2025-02-26 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2025-25813 2025-02-26 00:00:00 mitre SeaCMS v13.3 was discovered to...
CVE-2025-25793 2025-02-26 00:00:00 mitre SeaCMS v13.3 was discovered to...
CVE-2025-25800 2025-02-26 00:00:00 mitre SeaCMS 13.3 was discovered to...
CVE-2025-25797 2025-02-26 00:00:00 mitre SeaCMS v13.3 was discovered to...
CVE-2025-25823 2025-02-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-25462 2025-02-26 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2025-25802 2025-02-26 00:00:00 mitre SeaCMS v13.3 was discovered to...
CVE-2025-25790 2025-02-26 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2025-0760 2025-02-25 23:31:24 tenable A Credential Disclosure vulnerability exists...
CVE-2025-1091 2025-02-25 23:27:44 tenable A Broken Authorization schema exists...
CVE-2024-30150 2025-02-25 22:21:28 HCL HCL MyCloud is affected by...
CVE-2025-22211 2025-02-25 21:29:22 Joomla A SQL injection vulnerability in...
CVE-2025-0514 2025-02-25 21:16:30 Document Fdn. Improper Input Validation vulnerability in...
CVE-2024-53879 2025-02-25 20:41:11 nvidia NVIDIA CUDA toolkit for Linux...
CVE-2024-53878 2025-02-25 20:38:59 nvidia NVIDIA CUDA toolkit for Linux...
CVE-2024-27239 2025-02-25 20:33:42 Zoom Use after free in some...
CVE-2024-27246 2025-02-25 20:32:33 Zoom Use after free in some...
CVE-2024-27245 2025-02-25 20:31:28 Zoom Buffer overflow in some Zoom...
CVE-2024-53877 2025-02-25 20:30:45 nvidia NVIDIA CUDA toolkit for all...
CVE-2024-53876 2025-02-25 20:30:02 nvidia NVIDIA CUDA toolkit for all...
CVE-2024-53875 2025-02-25 20:29:45 nvidia NVIDIA CUDA toolkit for all...
CVE-2024-53874 2025-02-25 20:28:57 nvidia NVIDIA CUDA toolkit for all...
CVE-2024-53873 2025-02-25 20:28:37 nvidia NVIDIA CUDA toolkit for Windows...
CVE-2024-53872 2025-02-25 20:28:21 nvidia NVIDIA CUDA toolkit for all...
CVE-2024-53871 2025-02-25 20:28:03 nvidia NVIDIA CUDA toolkit for all...
CVE-2024-53870 2025-02-25 20:27:43 nvidia NVIDIA CUDA toolkit for all...
CVE-2025-27148 2025-02-25 20:13:51 GitHub_M Gradle is a build automation...
CVE-2024-0148 2025-02-25 20:11:21 nvidia NVIDIA Jetson Linux and IGX...
CVE-2025-27146 2025-02-25 20:04:40 GitHub_M matrix-appservice-irc is a Node.js IRC...
CVE-2025-27142 2025-02-25 20:03:23 GitHub_M LocalSend is a free, open-source...
CVE-2025-27110 2025-02-25 20:00:44 GitHub_M Libmodsecurity is one component of...
CVE-2024-45421 2025-02-25 19:55:02 Zoom Buffer overflow in some Zoom...
CVE-2024-45418 2025-02-25 19:52:25 Zoom Symlink following in the installer...
CVE-2025-27139 2025-02-25 19:52:15 GitHub_M Combodo iTop is a web...
CVE-2024-45417 2025-02-25 19:49:22 Zoom Uncontrolled resource consumption in the...
CVE-2024-45426 2025-02-25 19:39:48 Zoom Incorrect ownership assignment in some...
CVE-2024-45425 2025-02-25 19:38:02 Zoom Incorrect user management in some...
CVE-2024-45424 2025-02-25 19:34:24 Zoom Business logic error in some...
CVE-2024-36259 2025-02-25 19:10:40 odoo Improper access control in mail...
CVE-2025-27135 2025-02-25 18:16:58 GitHub_M RAGFlow is an open-source RAG...
CVE-2024-12368 2025-02-25 18:10:12 odoo Improper access control in the...
CVE-2025-25192 2025-02-25 17:58:20 GitHub_M GLPI is a free asset...
CVE-2025-23046 2025-02-25 17:48:17 GitHub_M GLPI is a free asset...
CVE-2025-1204 2025-02-25 17:00:16 icscert The "update" binary in the...
CVE-2025-1068 2025-02-25 16:26:18 Esri There is an untrusted search...
CVE-2025-1067 2025-02-25 16:26:03 Esri There is an untrusted search...
CVE-2025-26601 2025-02-25 15:55:36 redhat A use-after-free flaw was found...
CVE-2025-26600 2025-02-25 15:55:20 redhat A use-after-free flaw was found...
CVE-2025-26599 2025-02-25 15:55:02 redhat An access to an uninitialized...
CVE-2025-26598 2025-02-25 15:54:57 redhat An out-of-bounds write flaw was...
CVE-2025-26597 2025-02-25 15:54:48 redhat A buffer overflow flaw was...
CVE-2025-26596 2025-02-25 15:54:23 redhat A heap overflow flaw was...
CVE-2025-26595 2025-02-25 15:54:06 redhat A buffer overflow flaw was...
CVE-2025-26594 2025-02-25 15:53:51 redhat A use-after-free flaw was found...
CVE-2025-23024 2025-02-25 15:47:32 GitHub_M GLPI is a free asset...
CVE-2025-21627 2025-02-25 15:43:34 GitHub_M GLPI is a free asset...
CVE-2025-21626 2025-02-25 15:37:27 GitHub_M GLPI is a free asset...
CVE-2024-11955 2025-02-25 15:07:56 VulDB A vulnerability was found in...
CVE-2023-25574 2025-02-25 14:42:33 GitHub_M `jupyterhub-ltiauthenticator` is a JupyterHub authenticator...
CVE-2025-26983 2025-02-25 14:17:59 Patchstack Missing Authorization vulnerability in WPZOOM...
CVE-2025-26981 2025-02-25 14:17:59 Patchstack Improper Neutralization of Input During...
CVE-2025-26995 2025-02-25 14:17:59 Patchstack Missing Authorization vulnerability in Anton...
CVE-2025-26993 2025-02-25 14:17:59 Patchstack Improper Neutralization of Input During...
CVE-2025-26991 2025-02-25 14:17:59 Patchstack Improper Neutralization of Input During...
CVE-2025-26975 2025-02-25 14:17:58 Patchstack Missing Authorization vulnerability in WP...
CVE-2025-26979 2025-02-25 14:17:58 Patchstack Improper Control of Filename for...
CVE-2025-26980 2025-02-25 14:17:58 Patchstack Improper Neutralization of Input During...
CVE-2025-26974 2025-02-25 14:17:58 Patchstack Improper Neutralization of Special Elements...
CVE-2025-26977 2025-02-25 14:17:58 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2025-26965 2025-02-25 14:17:57 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2025-26964 2025-02-25 14:17:57 Patchstack Improper Control of Filename for...
CVE-2025-26966 2025-02-25 14:17:57 Patchstack Authentication Bypass Using an Alternate...
CVE-2025-26960 2025-02-25 14:17:57 Patchstack Missing Authorization vulnerability in enituretechnology...
CVE-2025-26971 2025-02-25 14:17:57 Patchstack Improper Neutralization of Special Elements...
CVE-2025-26962 2025-02-25 14:17:57 Patchstack Improper Neutralization of Input During...
CVE-2025-26963 2025-02-25 14:17:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26952 2025-02-25 14:17:56 Patchstack Improper Neutralization of Input During...
CVE-2025-26949 2025-02-25 14:17:56 Patchstack Improper Neutralization of Input During...
CVE-2025-26946 2025-02-25 14:17:56 Patchstack Improper Neutralization of Special Elements...
CVE-2025-26947 2025-02-25 14:17:56 Patchstack Improper Neutralization of Input During...
CVE-2025-26948 2025-02-25 14:17:56 Patchstack Missing Authorization vulnerability in NotFound...
CVE-2025-26957 2025-02-25 14:17:56 Patchstack Improper Control of Filename for...
CVE-2025-26937 2025-02-25 14:17:55 Patchstack Improper Neutralization of Input During...
CVE-2025-26943 2025-02-25 14:17:55 Patchstack Improper Neutralization of Special Elements...
CVE-2025-26938 2025-02-25 14:17:55 Patchstack Improper Neutralization of Input During...
CVE-2025-26945 2025-02-25 14:17:55 Patchstack Improper Neutralization of Input During...
CVE-2025-26939 2025-02-25 14:17:55 Patchstack Improper Neutralization of Input During...
CVE-2025-26935 2025-02-25 14:17:54 Patchstack Path Traversal vulnerability in wpjobportal...
CVE-2025-26926 2025-02-25 14:17:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26931 2025-02-25 14:17:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26915 2025-02-25 14:17:54 Patchstack Improper Neutralization of Special Elements...
CVE-2025-26932 2025-02-25 14:17:54 Patchstack Improper Control of Filename for...
CVE-2025-26928 2025-02-25 14:17:54 Patchstack Missing Authorization vulnerability in xfinitysoft...
CVE-2025-26907 2025-02-25 14:17:53 Patchstack Improper Neutralization of Input During...
CVE-2025-26905 2025-02-25 14:17:53 Patchstack Improper Limitation of a Pathname...
CVE-2025-26911 2025-02-25 14:17:53 Patchstack Exposure of Sensitive System Information...
CVE-2025-26913 2025-02-25 14:17:53 Patchstack Improper Neutralization of Input During...
CVE-2025-26912 2025-02-25 14:17:53 Patchstack Improper Neutralization of Input During...
CVE-2025-26904 2025-02-25 14:17:53 Patchstack Improper Neutralization of Input During...
CVE-2025-26893 2025-02-25 14:17:52 Patchstack Improper Neutralization of Input During...
CVE-2025-26884 2025-02-25 14:17:52 Patchstack Improper Neutralization of Input During...
CVE-2025-26896 2025-02-25 14:17:52 Patchstack Improper Neutralization of Input During...
CVE-2025-26887 2025-02-25 14:17:52 Patchstack Improper Neutralization of Input During...
CVE-2025-26900 2025-02-25 14:17:52 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-26891 2025-02-25 14:17:52 Patchstack Improper Neutralization of Input During...
CVE-2025-26897 2025-02-25 14:17:52 Patchstack Improper Neutralization of Input During...
CVE-2025-26876 2025-02-25 14:17:51 Patchstack Path Traversal vulnerability in CodeManas...
CVE-2025-26881 2025-02-25 14:17:51 Patchstack Improper Neutralization of Input During...
CVE-2025-26878 2025-02-25 14:17:51 Patchstack Improper Neutralization of Input During...
CVE-2025-26882 2025-02-25 14:17:51 Patchstack Improper Neutralization of Input During...
CVE-2025-26877 2025-02-25 14:17:51 Patchstack Improper Neutralization of Input During...
CVE-2025-26752 2025-02-25 14:17:50 Patchstack Improper Limitation of a Pathname...
CVE-2025-26753 2025-02-25 14:17:50 Patchstack Improper Limitation of a Pathname...
CVE-2025-26868 2025-02-25 14:17:50 Patchstack Improper Neutralization of Input During...
CVE-2025-26751 2025-02-25 14:17:50 Patchstack Improper Neutralization of Input During...
CVE-2025-26871 2025-02-25 14:17:50 Patchstack Missing Authorization vulnerability in WPDeveloper...
CVE-2024-54444 2025-02-25 14:17:49 Patchstack Improper Neutralization of Input During...
CVE-2025-27000 2025-02-25 14:16:35 Patchstack Missing Authorization vulnerability in George...
CVE-2025-26985 2025-02-25 14:16:34 Patchstack Improper Control of Filename for...
CVE-2025-26987 2025-02-25 14:16:34 Patchstack Improper Neutralization of Input During...
CVE-2024-51539 2025-02-25 13:45:04 dell The Dell Secure Connect Gateway...
CVE-2025-1262 2025-02-25 12:41:27 Wordfence The Advanced Google reCaptcha plugin...
CVE-2025-1676 2025-02-25 11:00:13 VulDB A vulnerability classified as critical...
CVE-2024-13695 2025-02-25 09:21:33 Wordfence The Enfold theme for WordPress...
CVE-2024-13693 2025-02-25 09:21:33 Wordfence The Enfold theme for WordPress...
CVE-2024-13494 2025-02-25 07:30:31 Wordfence The WordPress File Upload plugin...
CVE-2025-1675 2025-02-25 07:22:35 zephyr The function dns_copy_qname in dns_pack.c...
CVE-2025-1674 2025-02-25 07:18:52 zephyr A lack of input validation...
CVE-2025-1673 2025-02-25 07:12:13 zephyr A malicious or malformed DNS...
CVE-2025-1063 2025-02-25 06:58:31 Wordfence The Classified Listing – Classified...
CVE-2025-1128 2025-02-25 06:58:31 Wordfence The Everest Forms – Contact...
CVE-2025-1648 2025-02-25 06:58:30 Wordfence The Yawave plugin for WordPress...
CVE-2024-10545 2025-02-25 06:00:05 WPScan The Photo Gallery, Sliders, Proofing...
CVE-2025-22210 2025-02-25 05:16:48 Joomla A SQL injection vulnerability in...
CVE-2025-1646 2025-02-25 02:31:04 VulDB A vulnerability, which was classified...
CVE-2025-1645 2025-02-25 02:00:09 VulDB A vulnerability classified as critical...
CVE-2025-27145 2025-02-25 01:36:46 GitHub_M copyparty, a portable file server,...
CVE-2025-1644 2025-02-25 01:31:04 VulDB A vulnerability classified as problematic...
CVE-2025-1643 2025-02-25 00:31:05 VulDB A vulnerability was found in...
CVE-2025-1642 2025-02-25 00:31:04 VulDB A vulnerability was found in...
CVE-2025-1641 2025-02-25 00:00:13 VulDB A vulnerability was found in...
CVE-2025-1640 2025-02-25 00:00:11 VulDB A vulnerability was found in...
CVE-2024-34036 2025-02-25 00:00:00 mitre An issue was discovered in...
CVE-2024-34034 2025-02-25 00:00:00 mitre An issue was discovered in...
CVE-2024-34035 2025-02-25 00:00:00 mitre An issue was discovered in...
CVE-2025-25515 2025-02-25 00:00:00 mitre Seacms <=13.3 is vulnerable to...
CVE-2025-25517 2025-02-25 00:00:00 mitre Seacms <=13.3 is vulnerable to...
CVE-2025-25521 2025-02-25 00:00:00 mitre Seacms <=13.3 is vulnerable to...
CVE-2025-25519 2025-02-25 00:00:00 mitre Seacms <=13.3 is vulnerable to...
CVE-2025-25516 2025-02-25 00:00:00 mitre Seacms <=13.3 is vulnerable to...
CVE-2025-25514 2025-02-25 00:00:00 mitre Seacms <=13.3 is vulnerable to...
CVE-2025-25520 2025-02-25 00:00:00 mitre Seacms <13.3 is vulnerable to...
CVE-2025-27144 2025-02-24 22:22:22 GitHub_M Go JOSE provides an implementation...
CVE-2025-27143 2025-02-24 22:16:55 GitHub_M Better Auth is an authentication...
CVE-2025-27141 2025-02-24 22:05:14 GitHub_M Metabase Enterprise Edition is the...
CVE-2025-27140 2025-02-24 21:21:24 GitHub_M WeGIA is a Web manager...
CVE-2025-27137 2025-02-24 20:59:50 GitHub_M Dependency-Track is a component analysis...
CVE-2025-26533 2025-02-24 20:07:44 fedora An SQL injection risk was...
CVE-2025-26532 2025-02-24 20:05:21 fedora Additional checks were required to...
CVE-2025-26531 2025-02-24 20:02:57 fedora Insufficient capability checks made it...
CVE-2025-26530 2025-02-24 19:56:14 fedora The question bank filter required...
CVE-2025-26529 2025-02-24 19:52:48 fedora Description information displayed in the...
CVE-2025-26528 2025-02-24 19:50:11 fedora The drag-and-drop onto image (ddimageortext)...
CVE-2025-26527 2025-02-24 19:44:06 fedora Tags not expected to be...
CVE-2025-26526 2025-02-24 19:39:23 fedora Separate Groups mode restrictions were...
CVE-2025-26525 2025-02-24 19:31:43 fedora Insufficient sanitizing in the TeX...
CVE-2025-27133 2025-02-24 18:43:16 GitHub_M WeGIA is a Web manager...
CVE-2025-27112 2025-02-24 18:37:14 GitHub_M Navidrome is an open source...
CVE-2025-22495 2025-02-24 16:27:46 Eaton An improper input validation vulnerability...
CVE-2025-27357 2025-02-24 14:49:27 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27356 2025-02-24 14:49:26 Patchstack Missing Authorization vulnerability in Hardik...
CVE-2025-27353 2025-02-24 14:49:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27355 2025-02-24 14:49:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27352 2025-02-24 14:49:24 Patchstack Improper Neutralization of Input During...
CVE-2025-27351 2025-02-24 14:49:23 Patchstack Improper Neutralization of Input During...
CVE-2025-27348 2025-02-24 14:49:22 Patchstack Improper Neutralization of Input During...
CVE-2025-27349 2025-02-24 14:49:22 Patchstack Improper Neutralization of Input During...
CVE-2025-27347 2025-02-24 14:49:21 Patchstack Improper Neutralization of Input During...
CVE-2025-27344 2025-02-24 14:49:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27342 2025-02-24 14:49:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27341 2025-02-24 14:49:19 Patchstack Improper Neutralization of Input During...
CVE-2025-27340 2025-02-24 14:49:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27339 2025-02-24 14:49:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27335 2025-02-24 14:49:16 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27336 2025-02-24 14:49:16 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27332 2025-02-24 14:49:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27331 2025-02-24 14:49:14 Patchstack Improper Neutralization of Input During...
CVE-2025-27330 2025-02-24 14:49:08 Patchstack Improper Neutralization of Input During...
CVE-2025-27329 2025-02-24 14:49:07 Patchstack Improper Neutralization of Input During...
CVE-2025-27328 2025-02-24 14:49:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27327 2025-02-24 14:49:06 Patchstack Improper Neutralization of Input During...
CVE-2025-26883 2025-02-24 14:49:05 Patchstack Missing Authorization vulnerability in bPlugins...
CVE-2025-27325 2025-02-24 14:49:04 Patchstack Improper Neutralization of Input During...
CVE-2025-27323 2025-02-24 14:49:03 Patchstack Improper Neutralization of Input During...
CVE-2025-27321 2025-02-24 14:49:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27320 2025-02-24 14:49:02 Patchstack Improper Neutralization of Input During...
CVE-2025-27318 2025-02-24 14:49:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27317 2025-02-24 14:49:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27316 2025-02-24 14:49:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27315 2025-02-24 14:48:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27312 2025-02-24 14:48:58 Patchstack Improper Neutralization of Special Elements...
CVE-2025-27307 2025-02-24 14:48:57 Patchstack Improper Neutralization of Input During...
CVE-2025-27311 2025-02-24 14:48:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27306 2025-02-24 14:48:56 Patchstack Improper Neutralization of Input During...
CVE-2025-27305 2025-02-24 14:48:55 Patchstack Improper Neutralization of Input During...
CVE-2025-27303 2025-02-24 14:48:54 Patchstack Improper Neutralization of Input During...
CVE-2025-27304 2025-02-24 14:48:54 Patchstack Improper Neutralization of Input During...
CVE-2025-27301 2025-02-24 14:48:53 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-27298 2025-02-24 14:48:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27300 2025-02-24 14:48:52 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-27297 2025-02-24 14:48:51 Patchstack Improper Neutralization of Special Elements...
CVE-2025-27296 2025-02-24 14:48:50 Patchstack Missing Authorization vulnerability in revenueflex...
CVE-2025-27294 2025-02-24 14:48:49 Patchstack Missing Authorization vulnerability in platcom...
CVE-2025-27290 2025-02-24 14:48:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27280 2025-02-24 14:48:48 Patchstack Improper Neutralization of Input During...
CVE-2025-27277 2025-02-24 14:48:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27272 2025-02-24 14:48:46 Patchstack Improper Control of Filename for...
CVE-2025-27276 2025-02-24 14:48:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27266 2025-02-24 14:48:45 Patchstack Improper Neutralization of Input During...
CVE-2025-27265 2025-02-24 14:48:44 Patchstack Improper Neutralization of Input During...
CVE-2024-12918 2025-02-24 14:18:17 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-12917 2025-02-24 14:14:55 TR-CERT Files or Directories Accessible to...
CVE-2024-12916 2025-02-24 14:06:29 TR-CERT Improper Neutralization of Special Elements...
CVE-2025-0545 2025-02-24 13:43:48 TR-CERT Improper Neutralization of Input During...
CVE-2024-5174 2025-02-24 13:32:19 Perforce A flaw in Gliffy results...
CVE-2025-1632 2025-02-24 13:31:08 VulDB A vulnerability was found in...
CVE-2025-1488 2025-02-24 11:10:08 Wordfence The WPO365 | MICROSOFT 365...
CVE-2023-52926 2025-02-24 09:01:19 Linux In the Linux kernel, the...
CVE-2025-0690 2025-02-24 07:53:30 redhat The read command is used...
CVE-2025-20051 2025-02-24 07:27:23 Mattermost Mattermost versions 10.4.x <= 10.4.1,...
CVE-2025-24490 2025-02-24 07:26:30 Mattermost Mattermost versions 10.4.x <= 10.4.1,...
CVE-2025-25279 2025-02-24 07:25:26 Mattermost Mattermost versions 10.4.x <= 10.4.1,...
CVE-2025-1412 2025-02-24 07:24:47 Mattermost Mattermost versions 9.11.x <= 9.11.6,...
CVE-2025-24526 2025-02-24 07:23:23 Mattermost Mattermost versions 10.1.x <= 10.1.3,...
CVE-2024-13822 2025-02-24 06:00:04 WPScan The Photo Contest |...
CVE-2024-13605 2025-02-24 06:00:03 WPScan The Form Maker by 10Web...
CVE-2024-12308 2025-02-24 06:00:02 WPScan The Logo Slider WordPress...
CVE-2025-1629 2025-02-24 05:00:11 VulDB A vulnerability was found in...
CVE-2025-1618 2025-02-24 04:31:04 VulDB A vulnerability has been found...
CVE-2025-1617 2025-02-24 04:00:13 VulDB A vulnerability, which was classified...
CVE-2025-1616 2025-02-24 04:00:11 VulDB A vulnerability, which was classified...
CVE-2025-1615 2025-02-24 03:31:03 VulDB A vulnerability classified as problematic...
CVE-2025-1614 2025-02-24 03:00:13 VulDB A vulnerability classified as problematic...
CVE-2025-1613 2025-02-24 03:00:12 VulDB A vulnerability was found in...
CVE-2025-1612 2025-02-24 02:31:03 VulDB A vulnerability was found in...
CVE-2024-55898 2025-02-24 02:01:55 ibm IBM i 7.2, 7.3, 7.4,...
CVE-2025-1611 2025-02-24 02:00:11 VulDB A vulnerability was found in...
CVE-2025-1610 2025-02-24 01:31:04 VulDB A vulnerability was found in...
CVE-2025-1609 2025-02-24 01:00:10 VulDB A vulnerability has been found...
CVE-2025-1608 2025-02-24 00:31:07 VulDB A vulnerability, which was classified...
CVE-2025-1607 2025-02-24 00:31:05 VulDB A vulnerability, which was classified...
CVE-2025-1606 2025-02-24 00:00:16 VulDB A vulnerability classified as problematic...
CVE-2025-1599 2025-02-24 00:00:13 VulDB A vulnerability was found in...
CVE-2024-56897 2025-02-24 00:00:00 mitre Improper access control in the...
CVE-2024-56525 2025-02-24 00:00:00 mitre In Public Knowledge Project (PKP)...
CVE-2024-57026 2025-02-24 00:00:00 mitre TawkTo Widget Version <= 1.3.7...
CVE-2024-57608 2025-02-24 00:00:00 mitre An issue in Via Browser...
CVE-2024-57685 2025-02-24 00:00:00 mitre An issue in sparkshop v.1.1.7...
CVE-2024-54820 2025-02-24 00:00:00 mitre XOne Web Monitor v02.10.2024.530 framework...
CVE-2024-53543 2025-02-24 00:00:00 mitre NovaCHRON Zeitsysteme GmbH & Co....
CVE-2024-53544 2025-02-24 00:00:00 mitre NovaCHRON Zeitsysteme GmbH & Co....
CVE-2024-53542 2025-02-24 00:00:00 mitre Incorrect access control in the...
CVE-2025-27364 2025-02-24 00:00:00 mitre In MITRE Caldera through 4.2.0...
CVE-2025-26200 2025-02-24 00:00:00 mitre SQL injection in SLIMS v.9.6.1...
CVE-2025-26803 2025-02-24 00:00:00 mitre The http parser in Phusion...
CVE-2025-26201 2025-02-24 00:00:00 mitre Credential disclosure vulnerability via the...
CVE-2025-22974 2025-02-24 00:00:00 mitre SQL Injection vulnerability in SeaCMS...
CVE-2025-23017 2025-02-24 00:00:00 mitre WorkOS Hosted AuthKit before 2025-01-07...
CVE-2025-25460 2025-02-24 00:00:00 mitre A stored Cross-Site Scripting (XSS)...
CVE-2025-25513 2025-02-24 00:00:00 mitre Seacms <=13.3 is vulnerable to...
CVE-2025-1598 2025-02-23 23:31:04 VulDB A vulnerability was found in...
CVE-2025-1597 2025-02-23 23:00:15 VulDB A vulnerability was found in...
CVE-2025-1596 2025-02-23 23:00:12 VulDB A vulnerability was found in...
CVE-2025-22635 2025-02-23 22:55:06 Patchstack Improper Neutralization of Input During...
CVE-2025-22631 2025-02-23 22:55:06 Patchstack Improper Neutralization of Input During...
CVE-2025-22633 2025-02-23 22:55:06 Patchstack Insertion of Sensitive Information into...
CVE-2025-22632 2025-02-23 22:55:06 Patchstack Improper Neutralization of Input During...
CVE-2025-1595 2025-02-23 22:00:13 VulDB A vulnerability has been found...
CVE-2025-1594 2025-02-23 21:00:13 VulDB A vulnerability, which was classified...
CVE-2025-1593 2025-02-23 20:00:08 VulDB A vulnerability classified as critical...
CVE-2025-1592 2025-02-23 19:31:04 VulDB A vulnerability was found in...
CVE-2025-1591 2025-02-23 19:00:12 VulDB A vulnerability was found in...
CVE-2025-1590 2025-02-23 18:31:04 VulDB A vulnerability was found in...
CVE-2025-1589 2025-02-23 18:00:09 VulDB A vulnerability was found in...
CVE-2025-1588 2025-02-23 16:00:08 VulDB A vulnerability has been found...
CVE-2025-1467 2025-02-23 15:19:46 snyk Versions of the package tarteaucitronjs...
CVE-2025-1587 2025-02-23 15:00:08 VulDB A vulnerability was found in...
CVE-2025-1586 2025-02-23 14:31:05 VulDB A vulnerability was found in...
CVE-2025-1585 2025-02-23 14:00:15 VulDB A vulnerability, which was classified...
CVE-2025-1584 2025-02-23 12:31:04 VulDB A vulnerability classified as problematic...
CVE-2025-1583 2025-02-23 12:00:09 VulDB A vulnerability classified as critical...
CVE-2025-1582 2025-02-23 11:31:05 VulDB A vulnerability was found in...
CVE-2025-1581 2025-02-23 10:31:05 VulDB A vulnerability was found in...
CVE-2025-1580 2025-02-23 10:00:11 VulDB A vulnerability was found in...
CVE-2025-1579 2025-02-23 09:00:14 VulDB A vulnerability was found in...
CVE-2025-1578 2025-02-23 08:00:13 VulDB A vulnerability, which was classified...
CVE-2025-1577 2025-02-23 07:00:09 VulDB A vulnerability, which was classified...
CVE-2024-13728 2025-02-23 05:22:33 Wordfence The Accept Donations with PayPal...
CVE-2025-1576 2025-02-23 04:31:04 VulDB A vulnerability classified as critical...
CVE-2025-1575 2025-02-23 04:00:08 VulDB A vulnerability classified as problematic...
CVE-2022-28339 2025-02-22 20:51:10 trendmicro Trend Micro HouseCall for Home...
CVE-2025-26776 2025-02-22 15:52:48 Patchstack Unrestricted Upload of File with...
CVE-2025-26774 2025-02-22 15:52:48 Patchstack Improper Neutralization of Input During...
CVE-2025-26764 2025-02-22 15:52:47 Patchstack Missing Authorization vulnerability in enituretechnology...
CVE-2025-26760 2025-02-22 15:52:47 Patchstack Improper Control of Filename for...
CVE-2025-26763 2025-02-22 15:52:47 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-26757 2025-02-22 15:52:47 Patchstack Improper Control of Filename for...
CVE-2025-27012 2025-02-22 15:52:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26973 2025-02-22 15:52:11 Patchstack Improper Neutralization of Input During...
CVE-2025-26750 2025-02-22 15:52:11 Patchstack Missing Authorization vulnerability in appsbd...
CVE-2025-26756 2025-02-22 15:52:11 Patchstack Improper Neutralization of Input During...
CVE-2024-12577 2025-02-22 14:58:33 imaginationtech Kernel software installed and running...
CVE-2024-52939 2025-02-22 14:54:56 imaginationtech Kernel software installed and running...
CVE-2024-47896 2025-02-22 14:50:58 imaginationtech Kernel software installed and running...
CVE-2024-46975 2025-02-22 14:44:25 imaginationtech Kernel software installed and running...
CVE-2025-0957 2025-02-22 13:45:13 Wordfence The SMTP for Amazon SES...
CVE-2025-1557 2025-02-22 13:00:11 VulDB A vulnerability, which was classified...
CVE-2025-0953 2025-02-22 12:39:21 Wordfence The SMTP for Sendinblue –...
CVE-2025-0918 2025-02-22 12:39:21 Wordfence The SMTP for SendGrid –...
CVE-2024-13869 2025-02-22 12:39:20 Wordfence The Migration, Backup, Staging –...
CVE-2025-1556 2025-02-22 12:31:04 VulDB A vulnerability, which was classified...
CVE-2025-21704 2025-02-22 09:43:37 Linux In the Linux kernel, the...
CVE-2025-1553 2025-02-22 09:34:58 VulDB A vulnerability was found in...
CVE-2024-13564 2025-02-22 08:22:06 Wordfence The Rife Elementor Extensions &...
CVE-2025-1361 2025-02-22 08:22:06 Wordfence The IP2Location Country Blocker plugin...
CVE-2024-12038 2025-02-22 04:21:16 Wordfence The Post Form – Registration...
CVE-2024-12467 2025-02-22 04:21:16 Wordfence The Pago por Redsys plugin...
CVE-2024-13798 2025-02-22 04:21:16 Wordfence The Post Grid and Gutenberg...
CVE-2024-13474 2025-02-22 04:21:15 Wordfence The LTL Freight Quotes –...
CVE-2024-13899 2025-02-22 03:21:00 Wordfence The Mambo Importer plugin for...
CVE-2025-1510 2025-02-22 03:21:00 Wordfence The The Custom Post Type...
CVE-2024-13873 2025-02-22 03:20:59 Wordfence The WP Job Portal –...
CVE-2025-1509 2025-02-22 03:20:59 Wordfence The The Show Me The...
CVE-2024-22341 2025-02-22 00:38:24 ibm IBM Watson Query on Cloud...
CVE-2024-45674 2025-02-21 23:29:17 ibm IBM Security Verify Bridge Directory...
CVE-2025-26622 2025-02-21 21:36:19 GitHub_M vyper is a Pythonic Smart...
CVE-2025-27104 2025-02-21 21:32:24 GitHub_M vyper is a Pythonic Smart...
CVE-2025-27105 2025-02-21 21:27:28 GitHub_M vyper is a Pythonic Smart...
CVE-2025-27106 2025-02-21 21:18:18 GitHub_M binance-trading-bot is an automated Binance...
CVE-2019-8900 2025-02-21 21:17:41 apple A vulnerability in the SecureROM...
CVE-2025-27109 2025-02-21 21:12:58 GitHub_M solid-js is a declarative, efficient,...
CVE-2025-27108 2025-02-21 21:09:48 GitHub_M dom-expressions is a Fine-Grained Runtime...
CVE-2025-25282 2025-02-21 21:04:34 GitHub_M RAGFlow is an open-source RAG...
CVE-2025-1555 2025-02-21 21:00:12 VulDB A vulnerability classified as critical...
CVE-2025-1548 2025-02-21 17:00:10 VulDB A vulnerability was found in...
CVE-2025-1403 2025-02-21 16:55:03 ibm Qiskit SDK 0.45.0 through 1.2.4...
CVE-2024-45673 2025-02-21 16:45:51 ibm IBM Security Verify Bridge Directory...
CVE-2025-1546 2025-02-21 16:31:04 VulDB A vulnerability has been found...
CVE-2025-1544 2025-02-21 16:00:11 VulDB A vulnerability, which was classified...
CVE-2025-1543 2025-02-21 16:00:08 VulDB A vulnerability, which was classified...
CVE-2025-1539 2025-02-21 15:00:14 VulDB A vulnerability, which was classified...
CVE-2025-1538 2025-02-21 15:00:08 VulDB A vulnerability classified as critical...
CVE-2025-1537 2025-02-21 14:31:07 VulDB A vulnerability was found in...
CVE-2025-1536 2025-02-21 14:31:04 VulDB A vulnerability was found in...
CVE-2025-0838 2025-02-21 14:20:52 Google There exists a heap buffer...
CVE-2024-10222 2025-02-21 13:41:28 Wordfence The SVG Support plugin for...
CVE-2020-6158 2025-02-21 13:30:31 Opera Opera Mini for Android before...
CVE-2025-1535 2025-02-21 12:00:14 VulDB A vulnerability was found in...
CVE-2024-9150 2025-02-21 11:40:00 CERT-PL Report generation functionality in Wyn...
CVE-2024-13846 2025-02-21 11:09:35 Wordfence The Indeed Ultimate Learning Pro...
CVE-2024-13713 2025-02-21 11:09:34 Wordfence The WPExperts Square For GiveWP...
CVE-2024-13455 2025-02-21 11:09:34 Wordfence The igumbi Online Booking plugin...
CVE-2025-1402 2025-02-21 11:09:34 Wordfence The Event Tickets and Registration...
CVE-2025-1489 2025-02-21 11:09:33 Wordfence The WP-Appbox plugin for WordPress...
CVE-2024-13900 2025-02-21 11:09:32 Wordfence The Head, Footer and Post...
CVE-2025-1471 2025-02-21 10:07:22 eclipse In Eclipse OMR versions 0.2.0...
CVE-2025-1470 2025-02-21 10:03:24 eclipse In Eclipse OMR, from the...
CVE-2024-12452 2025-02-21 09:21:06 Wordfence The Ziggeo plugin for WordPress...
CVE-2024-13648 2025-02-21 09:21:06 Wordfence The Maps for WP plugin...
CVE-2024-13353 2025-02-21 09:21:06 Wordfence The Responsive Addons for Elementor...
CVE-2024-12276 2025-02-21 09:21:05 Wordfence The Ultimate Member – User...
CVE-2024-13461 2025-02-21 09:21:05 Wordfence The Autoship Cloud for WooCommerce...
CVE-2025-1410 2025-02-21 08:21:36 Wordfence The Events Calendar Made Simple...
CVE-2025-0727 2025-02-21 08:19:11 eclipse In NetX HTTP server functionality...
CVE-2025-0728 2025-02-21 08:16:16 eclipse In NetX HTTP server functionality...
CVE-2025-0726 2025-02-21 08:12:11 eclipse In NetX HTTP server functionality...
CVE-2024-13585 2025-02-21 06:00:07 WPScan The Ajax Search Lite ...
CVE-2024-13314 2025-02-21 06:00:05 WPScan The Carousel, Slider, Gallery by...
CVE-2024-11260 2025-02-21 05:22:32 Wordfence The Events Manager – Calendar,...
CVE-2024-13751 2025-02-21 03:21:23 Wordfence The 3D Photo Gallery plugin...
CVE-2024-13537 2025-02-21 03:21:22 Wordfence The C9 Blocks plugin for...
CVE-2025-1406 2025-02-21 03:21:22 Wordfence The Newpost Catch plugin for...
CVE-2024-13379 2025-02-21 03:21:21 Wordfence The C9 Admin Dashboard plugin...
CVE-2024-13672 2025-02-21 03:21:21 Wordfence The Mini Course Generator |...
CVE-2025-1407 2025-02-21 03:21:21 Wordfence The AMO Team Showcase plugin...
CVE-2024-13818 2025-02-21 03:21:20 Wordfence The Registration Forms – User...
CVE-2024-13883 2025-02-21 03:21:20 Wordfence The WPUpper Share Buttons plugin...
CVE-2024-13235 2025-02-21 03:21:19 Wordfence The Pinpoint Booking System –...
CVE-2024-13388 2025-02-21 03:21:19 Wordfence The TCBD Tooltip plugin for...
CVE-2024-38657 2025-02-21 01:25:43 hackerone External control of a file...
CVE-2025-1001 2025-02-21 00:48:52 icscert Medixant RadiAnt DICOM Viewer is...
CVE-2025-27100 2025-02-21 00:03:01 GitHub_M lakeFS is an open-source tool...
CVE-2020-19248 2025-02-21 00:00:00 mitre SQL Injection vulnerability in PbootCMS...
CVE-2024-57176 2025-02-21 00:00:00 mitre An issue in the shiroFilter...
CVE-2024-55159 2025-02-21 00:00:00 mitre GFast between v2 to v3.2...
CVE-2024-55156 2025-02-21 00:00:00 mitre An XML External Entity (XXE)...
CVE-2025-26013 2025-02-21 00:00:00 mitre An issue in Loggrove v.1.0...
CVE-2025-26014 2025-02-21 00:00:00 mitre A Remote Code Execution (RCE)...
CVE-2025-26794 2025-02-21 00:00:00 mitre Exim 4.98 before 4.98.1, when...
CVE-2025-25767 2025-02-21 00:00:00 mitre A vertical privilege escalation vulnerability...
CVE-2025-25765 2025-02-21 00:00:00 mitre MRCMS v3.1.2 was discovered to...
CVE-2025-25507 2025-02-21 00:00:00 mitre There is a RCE vulnerability...
CVE-2025-25604 2025-02-21 00:00:00 mitre Totolink X5000R V9.1.0u.6369_B20230113 is vulnerable...
CVE-2025-25875 2025-02-21 00:00:00 mitre A vulnerability was found in...
CVE-2025-25878 2025-02-21 00:00:00 mitre A vulnerability was found in...
CVE-2025-25505 2025-02-21 00:00:00 mitre Tenda AC6 15.03.05.16_multi is vulnerable...
CVE-2025-25770 2025-02-21 00:00:00 mitre Wangmarket v4.10 to v5.0 was...
CVE-2025-25877 2025-02-21 00:00:00 mitre A vulnerability was found in...
CVE-2025-25605 2025-02-21 00:00:00 mitre Totolink X5000R V9.1.0u.6369_B20230113 is vulnerable...
CVE-2025-25768 2025-02-21 00:00:00 mitre MRCMS v3.1.2 was discovered to...
CVE-2025-25772 2025-02-21 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2025-25876 2025-02-21 00:00:00 mitre A vulnerability was found in...
CVE-2025-25766 2025-02-21 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2025-25769 2025-02-21 00:00:00 mitre Wangmarket v4.10 to v5.0 was...
CVE-2025-25510 2025-02-21 00:00:00 mitre Tenda AC8 V16.03.34.06 is vulnerable...
CVE-2025-27088 2025-02-20 22:33:50 GitHub_M oxyno-zeta/s3-proxy is an aws s3...
CVE-2025-27097 2025-02-20 20:15:53 GitHub_M GraphQL Mesh is a GraphQL...
CVE-2025-27098 2025-02-20 20:13:01 GitHub_M GraphQL Mesh is a GraphQL...
CVE-2025-25299 2025-02-20 19:23:03 GitHub_M CKEditor 5 is a modern...
CVE-2025-24893 2025-02-20 19:19:10 GitHub_M XWiki Platform is a generic...
CVE-2025-0352 2025-02-20 19:15:26 icscert Rapid Response Monitoring My Security...
CVE-2025-1265 2025-02-20 19:11:14 icscert An OS command injection vulnerability...
CVE-2025-27096 2025-02-20 19:07:43 GitHub_M WeGIA is a Web Manager...
CVE-2025-26618 2025-02-20 19:04:54 GitHub_M Erlang is a programming language...
CVE-2024-7141 2025-02-20 18:30:29 Perforce Versions of Gliffy Online prior...
CVE-2025-27091 2025-02-20 17:50:03 GitHub_M OpenH264 is a free license...
CVE-2025-0161 2025-02-20 16:02:37 ibm IBM Security Verify Access Appliance...
CVE-2025-20059 2025-02-20 14:11:28 Ping Identity Relative Path Traversal vulnerability in...
CVE-2025-1039 2025-02-20 12:41:33 Wordfence The Lenix Elementor Leads addon...
CVE-2025-21105 2025-02-20 12:10:15 dell Dell RecoverPoint for Virtual Machines...
CVE-2024-49337 2025-02-20 12:09:55 ibm IBM OpenPages with Watson 8.3...
CVE-2024-49344 2025-02-20 12:08:23 ibm IBM OpenPages with Watson 8.3...
CVE-2024-49779 2025-02-20 12:06:44 ibm IBM OpenPages with Watson 8.3...
CVE-2024-49781 2025-02-20 12:04:56 ibm IBM OpenPages with Watson 8.3...
CVE-2025-21106 2025-02-20 12:04:12 dell Dell Recover Point for Virtual...
CVE-2025-0868 2025-02-20 11:26:11 CERT-PL A vulnerability, that could result...
CVE-2025-1043 2025-02-20 11:09:30 Wordfence The Embed Any Document –...
CVE-2024-13792 2025-02-20 09:21:40 Wordfence The WooCommerce Food - Restaurant...
CVE-2025-1328 2025-02-20 09:21:40 Wordfence The Typed JS: A typewriter...
CVE-2024-13855 2025-02-20 09:21:39 Wordfence The Prime Addons for Elementor...
CVE-2024-13802 2025-02-20 09:21:39 Wordfence The Bandsintown Events plugin for...
CVE-2024-13476 2025-02-20 09:21:39 Wordfence The LTL Freight Quotes –...
CVE-2024-13753 2025-02-20 09:21:38 Wordfence The Ultimate Classified Listings plugin...
CVE-2025-0866 2025-02-20 09:21:38 Wordfence The Legoeso PDF Manager plugin...
CVE-2024-13789 2025-02-20 09:21:37 Wordfence The ravpage plugin for WordPress...
CVE-2024-13748 2025-02-20 09:21:37 Wordfence The Ultimate Classified Listings plugin...
CVE-2024-13520 2025-02-20 09:21:36 Wordfence The Gift Cards (Gift Vouchers...
CVE-2024-13849 2025-02-20 09:21:36 Wordfence The Cookie Notice Bar plugin...
CVE-2024-6432 2025-02-20 09:21:36 Wordfence The Content Blocks (Custom Post...
CVE-2025-1483 2025-02-20 09:21:35 Wordfence The LTL Freight Quotes –...
CVE-2025-0897 2025-02-20 08:22:07 Wordfence The Modal Window – create...
CVE-2024-13888 2025-02-20 08:22:06 Wordfence The WPMobile.App plugin for WordPress...
CVE-2025-1064 2025-02-20 08:22:06 Wordfence The Login/Signup Popup ( Inline...
CVE-2024-13155 2025-02-20 07:33:37 Wordfence The Unlimited Elements For Elementor...
CVE-2025-26856 2025-02-20 05:49:49 jpcert Improper neutralization of special elements...
CVE-2024-13445 2025-02-20 04:22:25 Wordfence The Elementor Website Builder –...
CVE-2024-49780 2025-02-20 03:49:09 ibm IBM OpenPages with Watson 8.3...
CVE-2024-49782 2025-02-20 03:46:38 ibm IBM OpenPages with Watson 8.3...
CVE-2024-43196 2025-02-20 03:42:12 ibm IBM OpenPages with Watson 8.3...
CVE-2024-49355 2025-02-20 03:40:05 ibm IBM OpenPages with Watson 8.3...
CVE-2025-1492 2025-02-20 01:30:46 GitLab Bundle Protocol and CBOR dissector...
CVE-2025-1293 2025-02-20 00:28:37 HashiCorp Hermes versions up to 0.4.0...
CVE-2025-1223 2025-02-20 00:07:27 Citrix An attacker can gain application...
CVE-2025-1222 2025-02-20 00:05:23 Citrix An attacker can gain application...
CVE-2023-51333 2025-02-20 00:00:00 mitre PHPJabbers Cinema Booking System v1.0...
CVE-2023-51310 2025-02-20 00:00:00 mitre A lack of rate limiting...
CVE-2023-51311 2025-02-20 00:00:00 mitre PHPJabbers Car Park Booking System...
CVE-2023-51335 2025-02-20 00:00:00 mitre PHPJabbers Cinema Booking System v1.0...
CVE-2023-51314 2025-02-20 00:00:00 mitre A lack of rate limiting...
CVE-2023-51334 2025-02-20 00:00:00 mitre A lack of rate limiting...
CVE-2023-51326 2025-02-20 00:00:00 mitre A lack of rate limiting...
CVE-2023-51306 2025-02-20 00:00:00 mitre PHPJabbers Event Ticketing System v1.0...
CVE-2023-51330 2025-02-20 00:00:00 mitre PHPJabbers Cinema Booking System v1.0...
CVE-2023-51331 2025-02-20 00:00:00 mitre PHPJabbers Cleaning Business Software v1.0...
CVE-2023-51320 2025-02-20 00:00:00 mitre PHPJabbers Night Club Booking Software...
CVE-2023-51323 2025-02-20 00:00:00 mitre A lack of rate limiting...
CVE-2023-51321 2025-02-20 00:00:00 mitre A lack of rate limiting...
CVE-2023-51316 2025-02-20 00:00:00 mitre A lack of rate limiting...
CVE-2023-51309 2025-02-20 00:00:00 mitre A lack of rate limiting...
CVE-2023-51313 2025-02-20 00:00:00 mitre PHPJabbers Restaurant Booking System v3.0...
CVE-2023-51337 2025-02-20 00:00:00 mitre PHPJabbers Event Ticketing System v1.0...
CVE-2023-51312 2025-02-20 00:00:00 mitre PHPJabbers Restaurant Booking System v3.0...
CVE-2023-51324 2025-02-20 00:00:00 mitre PHPJabbers Shared Asset Booking System...
CVE-2023-51336 2025-02-20 00:00:00 mitre PHPJabbers Meeting Room Booking System...
CVE-2023-51318 2025-02-20 00:00:00 mitre PHPJabbers Bus Reservation System v1.1...
CVE-2023-51319 2025-02-20 00:00:00 mitre PHPJabbers Bus Reservation System v1.1...
CVE-2023-51327 2025-02-20 00:00:00 mitre A lack of rate limiting...
CVE-2023-51339 2025-02-20 00:00:00 mitre A lack of rate limiting...
CVE-2023-51308 2025-02-20 00:00:00 mitre PHPJabbers Car Park Booking System...
CVE-2023-51317 2025-02-20 00:00:00 mitre PHPJabbers Restaurant Booking System v3.0...
CVE-2023-51325 2025-02-20 00:00:00 mitre PHPJabbers Shared Asset Booking System...
CVE-2023-51332 2025-02-20 00:00:00 mitre A lack of rate limiting...
CVE-2023-51315 2025-02-20 00:00:00 mitre PHPJabbers Restaurant Booking System v3.0...
CVE-2023-51338 2025-02-20 00:00:00 mitre PHPJabbers Meeting Room Booking System...
CVE-2024-57716 2025-02-20 00:00:00 mitre An issue in trenoncourt AutoQueryable...
CVE-2024-57401 2025-02-20 00:00:00 mitre SQL Injection vulnerability in Uniclare...
CVE-2024-54960 2025-02-20 00:00:00 mitre A SQL Injection vulnerability in...
CVE-2024-54756 2025-02-20 00:00:00 mitre A remote code execution (RCE)...
CVE-2024-54959 2025-02-20 00:00:00 mitre Nagios XI 2024R1.2.2 is vulnerable...
CVE-2024-54958 2025-02-20 00:00:00 mitre Nagios XI 2024R1.2.2 is susceptible...
CVE-2024-54961 2025-02-20 00:00:00 mitre Nagios XI 2024R1.2.2 has an...
CVE-2024-55457 2025-02-20 00:00:00 mitre MasterSAM Star Gate 11 is...
CVE-2024-46933 2025-02-20 00:00:00 mitre An issue was discovered in...
CVE-2025-27218 2025-02-20 00:00:00 mitre Sitecore Experience Manager (XM) and...
CVE-2025-26309 2025-02-20 00:00:00 mitre A memory leak has been...
CVE-2025-26308 2025-02-20 00:00:00 mitre A memory leak has been...
CVE-2025-26311 2025-02-20 00:00:00 mitre Multiple memory leaks have been...
CVE-2025-26306 2025-02-20 00:00:00 mitre A memory leak has been...
CVE-2025-26305 2025-02-20 00:00:00 mitre A memory leak has been...
CVE-2025-26304 2025-02-20 00:00:00 mitre A memory leak has been...
CVE-2025-26307 2025-02-20 00:00:00 mitre A memory leak has been...
CVE-2025-26310 2025-02-20 00:00:00 mitre Multiple memory leaks have been...
CVE-2025-22973 2025-02-20 00:00:00 mitre An issue in QiboSoft QiboCMS...
CVE-2025-24947 2025-02-20 00:00:00 mitre A hash collision vulnerability (in...
CVE-2025-24946 2025-02-20 00:00:00 mitre The hash table used to...
CVE-2025-23020 2025-02-20 00:00:00 mitre An issue was discovered in...
CVE-2025-25957 2025-02-20 00:00:00 mitre Cross Site Scripting vulnerabilities in...
CVE-2025-25664 2025-02-20 00:00:00 mitre Tenda AC8V4 V16.03.34.06 was discovered...
CVE-2025-25674 2025-02-20 00:00:00 mitre Tenda AC10 V1.0 V15.03.06.23 is...
CVE-2025-25675 2025-02-20 00:00:00 mitre Tenda AC10 V1.0 V15.03.06.23 has...
CVE-2025-25958 2025-02-20 00:00:00 mitre Cross Site Scripting vulnerabilities in...
CVE-2025-25960 2025-02-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2025-25679 2025-02-20 00:00:00 mitre Tenda i12 V1.0.0.10(3805) was discovered...
CVE-2025-25973 2025-02-20 00:00:00 mitre A stored Cross Site Scripting...
CVE-2025-25667 2025-02-20 00:00:00 mitre Tenda AC8V4 V16.03.34.06 was discovered...
CVE-2025-25663 2025-02-20 00:00:00 mitre A vulnerability was found in...
CVE-2025-25662 2025-02-20 00:00:00 mitre Tenda O4 V3.0 V1.0.0.10(2936) is...
CVE-2025-25678 2025-02-20 00:00:00 mitre Tenda i12 V1.0.0.10(3805) was discovered...
CVE-2025-25968 2025-02-20 00:00:00 mitre DDSN Interactive cm3 Acora CMS...
CVE-2025-25676 2025-02-20 00:00:00 mitre Tenda i12 V1.0.0.10(3805) was discovered...
CVE-2025-25668 2025-02-20 00:00:00 mitre Tenda AC8V4 V16.03.34.06 was discovered...
CVE-2025-0112 2025-02-19 23:44:33 palo_alto A problem with a detection...
CVE-2024-37363 2025-02-19 23:40:10 HITVAN The product does not perform...
CVE-2024-37362 2025-02-19 23:34:29 HITVAN The product transmits or stores...
CVE-2024-6697 2025-02-19 23:32:18 HITVAN The product does not handle...
CVE-2024-12284 2025-02-19 23:30:11 Citrix Authenticated privilege escalation in NetScaler Console...
CVE-2024-6696 2025-02-19 23:29:43 HITVAN The product implements access controls...
CVE-2024-37361 2025-02-19 23:25:33 HITVAN The application deserializes untrusted data...
CVE-2024-37360 2025-02-19 23:01:41 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2024-37359 2025-02-19 22:58:57 HITVAN The web server receives a...
CVE-2024-5705 2025-02-19 22:55:08 HITVAN The product performs an authorization...
CVE-2024-5706 2025-02-19 22:49:46 HITVAN The product receives input from...
CVE-2025-21355 2025-02-19 22:18:21 microsoft Missing Authentication for Critical Function...
CVE-2025-24989 2025-02-19 22:18:21 microsoft An improper access control vulnerability...
CVE-2025-27092 2025-02-19 22:16:56 GitHub_M GHOSTS is an open source...
CVE-2025-27090 2025-02-19 21:11:06 GitHub_M Sliver is an open source...
CVE-2025-25196 2025-02-19 20:18:30 GitHub_M OpenFGA is a high-performance and...
CVE-2025-0677 2025-02-19 18:23:53 redhat A flaw was found in...
CVE-2025-0624 2025-02-19 18:23:21 redhat A flaw was found in...
CVE-2025-0893 2025-02-19 17:56:19 symantec Symantec Diagnostic Tool (SymDiag), prior...
CVE-2025-1118 2025-02-19 17:54:27 redhat A flaw was found in...
CVE-2024-45777 2025-02-19 17:54:01 redhat A flaw was found in...
CVE-2024-53974 2025-02-19 17:31:00 adobe Adobe Experience Manager versions 6.5.21...
CVE-2025-24806 2025-02-19 17:19:30 GitHub_M Authelia is an open-source authentication...
CVE-2025-1006 2025-02-19 16:55:31 Chrome Use after free in Network...
CVE-2025-1426 2025-02-19 16:55:31 Chrome Heap buffer overflow in GPU...
CVE-2025-0999 2025-02-19 16:55:30 Chrome Heap buffer overflow in V8...
CVE-2025-24965 2025-02-19 16:46:31 GitHub_M crun is an open source...
CVE-2024-52541 2025-02-19 16:46:22 dell Dell Client Platform BIOS contains...
CVE-2025-27089 2025-02-19 16:42:48 GitHub_M Directus is a real-time API...
CVE-2023-47160 2025-02-19 16:20:09 ibm IBM Cognos Controller 11.0.0 through...
CVE-2025-20211 2025-02-19 16:06:19 cisco A vulnerability in the web-based...
CVE-2025-20153 2025-02-19 16:06:10 cisco A vulnerability in the email...
CVE-2025-20158 2025-02-19 16:06:00 cisco A vulnerability in the debug...
CVE-2024-28777 2025-02-19 16:04:19 ibm IBM Cognos Controller 11.0.0 through...
CVE-2024-28776 2025-02-19 16:02:08 ibm IBM Cognos Controller 11.0.0 through...
CVE-2024-28780 2025-02-19 15:39:38 ibm IBM Cognos Controller 11.0.0 through...
CVE-2024-45081 2025-02-19 15:37:09 ibm IBM Cognos Controller 11.0.0 through...
CVE-2025-1465 2025-02-19 15:31:05 VulDB A vulnerability, which was classified...
CVE-2024-45084 2025-02-19 15:24:03 ibm IBM Cognos Controller 11.0.0 through...
CVE-2024-52902 2025-02-19 14:50:24 ibm IBM Cognos Controller 11.0.0 through...
CVE-2025-1464 2025-02-19 13:31:03 VulDB A vulnerability, which was classified...
CVE-2024-13534 2025-02-19 11:10:42 Wordfence The Small Package Quotes –...
CVE-2024-13483 2025-02-19 11:10:41 Wordfence The LTL Freight Quotes –...
CVE-2024-13533 2025-02-19 11:10:41 Wordfence The Small Package Quotes –...
CVE-2024-13491 2025-02-19 11:10:41 Wordfence The Small Package Quotes –...
CVE-2024-13481 2025-02-19 11:10:40 Wordfence The LTL Freight Quotes –...
CVE-2024-13485 2025-02-19 11:10:40 Wordfence The LTL Freight Quotes –...
CVE-2024-13478 2025-02-19 11:10:39 Wordfence The LTL Freight Quotes –...
CVE-2024-13479 2025-02-19 11:10:39 Wordfence The LTL Freight Quotes –...
CVE-2025-0968 2025-02-19 11:10:39 Wordfence The ElementsKit Elementor addons plugin...
CVE-2025-0916 2025-02-19 11:10:38 Wordfence The YaySMTP and Email Logs:...
CVE-2025-1075 2025-02-19 09:49:55 Checkmk Insertion of Sensitive Information into...
CVE-2024-13489 2025-02-19 09:21:59 Wordfence The LTL Freight Quotes –...
CVE-2025-1135 2025-02-19 09:01:59 Gridware A vulnerability exists in ChurchCRM 5.13.0....
CVE-2025-1134 2025-02-19 08:58:08 Gridware A vulnerability exists in ChurchCRM 5.13.0...
CVE-2025-1133 2025-02-19 08:52:43 Gridware A vulnerability exists in ChurchCRM...
CVE-2025-1132 2025-02-19 08:47:13 Gridware A time-based blind SQL Injection vulnerability...
CVE-2025-1007 2025-02-19 08:40:58 eclipse In OpenVSX version v0.9.0 to...
CVE-2025-1024 2025-02-19 08:34:55 Gridware A vulnerability exists in ChurchCRM...
CVE-2024-13363 2025-02-19 08:21:47 Wordfence The Raptive Ads plugin for...
CVE-2024-13364 2025-02-19 08:21:46 Wordfence The Raptive Ads plugin for...
CVE-2024-13339 2025-02-19 08:21:46 Wordfence The DeBounce Email Validator plugin...
CVE-2024-13336 2025-02-19 08:21:46 Wordfence The Disable Auto Updates plugin...
CVE-2024-13231 2025-02-19 08:21:45 Wordfence The WordPress Portfolio Builder –...
CVE-2024-13405 2025-02-19 07:32:15 Wordfence The Apptivo Business Site CRM...
CVE-2024-13679 2025-02-19 07:32:15 Wordfence The Widget BUY.BOX plugin for...
CVE-2024-13468 2025-02-19 07:32:14 Wordfence The Trash Duplicate and 301...
CVE-2024-13592 2025-02-19 07:32:14 Wordfence The Team Builder For WPBakery...
CVE-2024-13657 2025-02-19 07:32:13 Wordfence The Store Locator Widget plugin...
CVE-2024-13736 2025-02-19 07:32:13 Wordfence The Pure Chat – Live...
CVE-2024-13591 2025-02-19 07:32:13 Wordfence The Team Builder For WPBakery...
CVE-2024-13676 2025-02-19 07:32:12 Wordfence The Categorized Gallery Plugin plugin...
CVE-2024-11753 2025-02-19 07:32:12 Wordfence The UMich OIDC Login plugin...
CVE-2024-13462 2025-02-19 07:32:11 Wordfence The WP Wiki Tooltip plugin...
CVE-2024-11778 2025-02-19 07:32:11 Wordfence The CanadaHelps Embedded Donation Form...
CVE-2024-11335 2025-02-19 07:32:11 Wordfence The UltraEmbed – Advanced Iframe...
CVE-2024-12339 2025-02-19 07:32:10 Wordfence The Digihood HTML Sitemap plugin...
CVE-2024-13660 2025-02-19 07:32:10 Wordfence The Responsive Flickr Slideshow plugin...
CVE-2024-12069 2025-02-19 07:32:09 Wordfence The Lexicata plugin for WordPress...
CVE-2024-13674 2025-02-19 07:32:09 Wordfence The Cosmic Blocks (40+) Content...
CVE-2024-12522 2025-02-19 07:32:08 Wordfence The Yay! Forms | Embed...
CVE-2024-13711 2025-02-19 07:32:08 Wordfence The Pollin plugin for WordPress...
CVE-2024-13854 2025-02-19 07:32:08 Wordfence The Education Addon for Elementor...
CVE-2024-13390 2025-02-19 07:32:07 Wordfence The ADFO – Custom data...
CVE-2024-13719 2025-02-19 07:32:07 Wordfence The PeproDev Ultimate Invoice plugin...
CVE-2024-13589 2025-02-19 07:32:06 Wordfence The YouTube Playlists with Schema...
CVE-2024-13712 2025-02-19 07:32:06 Wordfence The Pollin plugin for WordPress...
CVE-2025-0865 2025-02-19 07:32:05 Wordfence The WP Media Category Management...
CVE-2024-13663 2025-02-19 07:32:04 Wordfence The Coaching Staffs plugin for...
CVE-2025-0633 2025-02-19 07:01:22 samsung.tv_appliance Heap-based Buffer Overflow vulnerability in iniparser_dumpsection_ini()...
CVE-2024-12173 2025-02-19 06:00:03 WPScan The Master Slider WordPress...
CVE-2025-24841 2025-02-19 05:52:15 jpcert Movable Type contains a stored...
CVE-2025-25054 2025-02-19 05:52:09 jpcert Movable Type contains a reflected...
CVE-2025-22888 2025-02-19 05:52:02 jpcert Movable Type contains a stored...
CVE-2024-13799 2025-02-19 05:22:53 Wordfence The User Private Files –...
CVE-2025-1065 2025-02-19 05:22:52 Wordfence The Visualizer: Tables and Charts...
CVE-2025-1441 2025-02-19 04:21:28 Wordfence The Royal Elementor Addons and...
CVE-2025-22622 2025-02-19 03:51:33 Fluid Attacks Age Verification for your checkout...
CVE-2024-13443 2025-02-19 03:21:12 Wordfence The Easypromos Plugin plugin for...
CVE-2024-11582 2025-02-19 03:21:11 Wordfence The Subscribe2 – Form, Email...
CVE-2025-1448 2025-02-19 01:31:04 VulDB A vulnerability was found in...
CVE-2025-1447 2025-02-19 00:00:15 VulDB A vulnerability was found in...
CVE-2020-13481 2025-02-19 00:00:00 mitre Certain Lexmark products through 2020-05-25...
CVE-2020-10095 2025-02-19 00:00:00 mitre Various Lexmark devices have CSRF...
CVE-2020-35546 2025-02-19 00:00:00 mitre Lexmark MX6500 LW75.JD.P296 and previous...
CVE-2023-51299 2025-02-19 00:00:00 mitre PHPJabbers Hotel Booking System v4.0...
CVE-2023-51300 2025-02-19 00:00:00 mitre PHPJabbers Hotel Booking System v4.0...
CVE-2023-51305 2025-02-19 00:00:00 mitre PHPJabbers Car Park Booking System...
CVE-2023-51303 2025-02-19 00:00:00 mitre PHPJabbers Event Ticketing System v1.0...
CVE-2023-51293 2025-02-19 00:00:00 mitre A lack of rate limiting...
CVE-2023-51302 2025-02-19 00:00:00 mitre PHPJabbers Hotel Booking System v4.0...
CVE-2023-51296 2025-02-19 00:00:00 mitre PHPJabbers Event Booking Calendar v4.0...
CVE-2023-51298 2025-02-19 00:00:00 mitre PHPJabbers Event Booking Calendar v4.0...
CVE-2023-51297 2025-02-19 00:00:00 mitre A lack of rate limiting...
CVE-2023-51301 2025-02-19 00:00:00 mitre A lack of rate limiting...
CVE-2023-46272 2025-02-19 00:00:00 mitre Buffer Overflow vulnerability in Extreme...
CVE-2023-46271 2025-02-19 00:00:00 mitre Extreme Networks IQ Engine before...
CVE-2024-57262 2025-02-19 00:00:00 mitre In barebox before 2025.01.0, ext4fs_read_symlink...
CVE-2024-57261 2025-02-19 00:00:00 mitre In barebox before 2025.01.0, request2size...
CVE-2025-25945 2025-02-19 00:00:00 mitre An issue in Bento4 v1.6.0-641...
CVE-2025-25947 2025-02-19 00:00:00 mitre An issue in Bento4 v1.6.0-641...
CVE-2025-25944 2025-02-19 00:00:00 mitre Buffer Overflow vulnerability in Bento4...
CVE-2025-25946 2025-02-19 00:00:00 mitre An issue in Bento4 v1.6.0-641...
CVE-2025-25943 2025-02-19 00:00:00 mitre Buffer Overflow vulnerability in Bento4...
CVE-2025-25942 2025-02-19 00:00:00 mitre An issue in Bento4 v1.6.0-641...
CVE-2024-13508 2025-02-18 23:22:00 Wordfence The Booking Package plugin for...
CVE-2025-26624 2025-02-18 22:40:59 GitHub_M Rufus is a utility that...
CVE-2024-13743 2025-02-18 22:21:31 Wordfence The Wonder Video Embed plugin...
CVE-2025-26605 2025-02-18 20:38:21 GitHub_M WeGIA is an open source...
CVE-2025-26606 2025-02-18 20:37:53 GitHub_M WeGIA is an open source...
CVE-2025-26607 2025-02-18 20:37:23 GitHub_M WeGIA is an open source...
CVE-2025-26608 2025-02-18 20:36:50 GitHub_M WeGIA is an open source...
CVE-2025-26609 2025-02-18 20:36:13 GitHub_M WeGIA is an open source...
CVE-2025-26610 2025-02-18 20:35:31 GitHub_M WeGIA is an open source...
CVE-2025-26611 2025-02-18 20:34:58 GitHub_M WeGIA is an open source...
CVE-2025-26612 2025-02-18 20:34:18 GitHub_M WeGIA is an open source...
CVE-2025-26613 2025-02-18 20:33:44 GitHub_M WeGIA is an open source...
CVE-2025-26614 2025-02-18 20:32:48 GitHub_M WeGIA is an open source...
CVE-2025-26615 2025-02-18 20:32:10 GitHub_M WeGIA is an open source...
CVE-2025-26616 2025-02-18 20:30:01 GitHub_M WeGIA is an open source...
CVE-2025-26617 2025-02-18 20:29:17 GitHub_M WeGIA is an open source...
CVE-2025-22654 2025-02-18 19:54:28 Patchstack Unrestricted Upload of File with...
CVE-2025-22650 2025-02-18 19:54:28 Patchstack Improper Neutralization of Input During...
CVE-2025-22657 2025-02-18 19:54:28 Patchstack Missing Authorization vulnerability in Vito...
CVE-2025-22656 2025-02-18 19:54:28 Patchstack Improper Control of Filename for...
CVE-2025-22663 2025-02-18 19:54:28 Patchstack Improper Limitation of a Pathname...
CVE-2024-56000 2025-02-18 19:54:27 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2025-22645 2025-02-18 19:54:27 Patchstack Improper Restriction of Excessive Authentication...
CVE-2025-22639 2025-02-18 19:54:27 Patchstack Improper Neutralization of Special Elements...
CVE-2025-27013 2025-02-18 19:53:35 Patchstack Missing Authorization vulnerability in EPC...
CVE-2025-27016 2025-02-18 19:53:35 Patchstack Improper Neutralization of Input During...
CVE-2025-0622 2025-02-18 19:26:13 redhat A flaw was found in...
CVE-2024-45783 2025-02-18 19:26:07 redhat A flaw was found in...
CVE-2024-45781 2025-02-18 19:25:57 redhat A flaw was found in...
CVE-2024-45776 2025-02-18 19:25:45 redhat When reading the language .mo...
CVE-2024-45775 2025-02-18 19:25:40 redhat A flaw was found in...
CVE-2025-26623 2025-02-18 19:24:31 GitHub_M Exiv2 is a C++ library...
CVE-2025-26604 2025-02-18 19:11:21 GitHub_M Discord-Bot-Framework-Kernel is a Discord bot...
CVE-2025-26603 2025-02-18 19:04:24 GitHub_M Vim is a greatly improved...
CVE-2025-25305 2025-02-18 18:53:10 GitHub_M Home Assistant Core is an...
CVE-2025-25284 2025-02-18 18:42:55 GitHub_M The ZOO-Project is an open...
CVE-2025-24895 2025-02-18 18:39:39 GitHub_M CIE.AspNetCore.Authentication is an AspNetCore Remote...
CVE-2025-24894 2025-02-18 18:39:37 GitHub_M SPID.AspNetCore.Authentication is an AspNetCore Remote...
CVE-2025-26465 2025-02-18 18:27:16 redhat A vulnerability was found in...
CVE-2024-45774 2025-02-18 18:25:09 redhat A flaw was found in...
CVE-2025-21608 2025-02-18 18:17:28 GitHub_M Meshtastic is an open source...
CVE-2024-4028 2025-02-18 17:54:08 redhat A vulnerability was found in...
CVE-2025-25300 2025-02-18 17:38:52 GitHub_M smartbanner.js is a customizable smart...
CVE-2025-26620 2025-02-18 17:36:15 GitHub_M Duende.AccessTokenManagement is a set of...
CVE-2024-49589 2025-02-18 17:18:41 Palantir Foundry Artifacts was found to...
CVE-2025-22207 2025-02-18 16:03:29 Joomla Improperly built order clauses lead...
CVE-2025-21703 2025-02-18 14:37:44 Linux In the Linux kernel, the...
CVE-2025-21702 2025-02-18 14:37:43 Linux In the Linux kernel, the...
CVE-2024-13689 2025-02-18 14:22:15 Wordfence The Uncode Core plugin for...
CVE-2025-1269 2025-02-18 13:48:29 TR-CERT URL Redirection to Untrusted Site...
CVE-2025-1414 2025-02-18 13:39:33 mozilla Memory safety bugs present in...
CVE-2025-1035 2025-02-18 11:30:15 TR-CERT Improper Limitation of a Pathname...
CVE-2024-13691 2025-02-18 11:10:21 Wordfence The Uncode theme for WordPress...
CVE-2024-13783 2025-02-18 11:10:21 Wordfence The FormCraft plugin for WordPress...
CVE-2024-13667 2025-02-18 11:10:20 Wordfence The Uncode theme for WordPress...
CVE-2024-13681 2025-02-18 11:10:19 Wordfence The Uncode theme for WordPress...
CVE-2025-0817 2025-02-18 11:10:19 Wordfence The FormCraft plugin for WordPress...
CVE-2024-13636 2025-02-18 11:10:18 Wordfence ...
CVE-2025-0521 2025-02-18 11:10:18 Wordfence The Post SMTP plugin for...
CVE-2024-13797 2025-02-18 11:10:17 Wordfence The PressMart - Modern Elementor...
CVE-2025-1023 2025-02-18 09:45:26 Gridware A vulnerability exists in ChurchCRM 5.13.0...
CVE-2025-0981 2025-02-18 09:33:54 Gridware A vulnerability exists in ChurchCRM 5.13.0...
CVE-2024-13369 2025-02-18 09:21:15 Wordfence The Tour Master - Tour...
CVE-2024-12860 2025-02-18 08:21:43 Wordfence The CarSpot – Dealership Wordpress...
CVE-2024-13395 2025-02-18 08:21:43 Wordfence The Threepress plugin for WordPress...
CVE-2024-13316 2025-02-18 08:21:43 Wordfence The Scratch & Win –...
CVE-2024-13718 2025-02-18 08:21:42 Wordfence The Flexible Wishlist for WooCommerce...
CVE-2025-0425 2025-02-18 07:57:35 NCSC.ch Via the GUI of the...
CVE-2025-0424 2025-02-18 07:57:25 NCSC.ch In the "bestinformed Web" application,...
CVE-2025-0423 2025-02-18 07:57:17 NCSC.ch In the "bestinformed Web" application,...
CVE-2025-0422 2025-02-18 07:57:04 NCSC.ch An authenticated user in the...
CVE-2024-13575 2025-02-18 07:28:15 Wordfence The Web Stories Enhancer –...
CVE-2024-13795 2025-02-18 07:28:14 Wordfence The Ecwid by Lightspeed Ecommerce...
CVE-2025-0864 2025-02-18 07:28:14 Wordfence The Active Products Tables for...
CVE-2024-13465 2025-02-18 07:28:13 Wordfence The aBlocks – WordPress Gutenberg...
CVE-2024-11895 2025-02-18 07:28:13 Wordfence The Online Payments – Get...
CVE-2024-13704 2025-02-18 07:28:12 Wordfence The Super Testimonials plugin for...
CVE-2024-11376 2025-02-18 07:28:11 Wordfence The s2Member – Excellent for...
CVE-2024-13523 2025-02-18 07:02:26 Wordfence The MemorialDay plugin for WordPress...
CVE-2024-57964 2025-02-18 06:33:57 Hitachi Insecure Loading of Dynamic Link...
CVE-2024-57963 2025-02-18 06:33:02 Hitachi Insecure Loading of Dynamic Link...
CVE-2024-13315 2025-02-18 05:22:27 Wordfence The Shopwarden – Automated WooCommerce...
CVE-2024-13556 2025-02-18 05:22:27 Wordfence The Affiliate Links: WordPress Plugin...
CVE-2024-13438 2025-02-18 05:22:26 Wordfence The SpeedSize Image & Video...
CVE-2024-45320 2025-02-18 05:20:23 jpcert Out-of-bounds write vulnerability exists in...
CVE-2024-13582 2025-02-18 04:21:21 Wordfence The Simple Pricing Tables For...
CVE-2024-13609 2025-02-18 04:21:20 Wordfence The 1 Click WordPress Migration...
CVE-2024-13565 2025-02-18 04:21:20 Wordfence The Simple Map No Api...
CVE-2024-13464 2025-02-18 04:21:20 Wordfence The Library Bookshelves plugin for...
CVE-2024-13677 2025-02-18 04:21:19 Wordfence The GetBookingsWP – Appointments Booking...
CVE-2024-13622 2025-02-18 04:21:19 Wordfence The File Uploads Addon for...
CVE-2024-13555 2025-02-18 04:21:19 Wordfence The 1 Click WordPress Migration...
CVE-2024-13687 2025-02-18 04:21:18 Wordfence The Team Builder – Meet...
CVE-2024-13848 2025-02-18 04:21:18 Wordfence The Reaction Buttons plugin for...
CVE-2024-12314 2025-02-18 04:21:17 Wordfence The Rapid Cache plugin for...
CVE-2024-13535 2025-02-18 04:21:17 Wordfence The Actionwear products sync plugin...
CVE-2024-13573 2025-02-18 04:21:17 Wordfence The Zigaform – Form Builder...
CVE-2024-12525 2025-02-18 04:21:16 Wordfence The Easy MLS Listings Import...
CVE-2024-13725 2025-02-18 04:21:16 Wordfence The Keap Official Opt-in Forms...
CVE-2024-13576 2025-02-18 04:21:16 Wordfence The Gumlet Video plugin for...
CVE-2024-13852 2025-02-18 04:21:15 Wordfence The Option Editor plugin for...
CVE-2024-13588 2025-02-18 04:21:15 Wordfence The Simplebooklet PDF Viewer and...
CVE-2024-12813 2025-02-18 04:21:14 Wordfence The Open Hours – ...
CVE-2024-13577 2025-02-18 04:21:14 Wordfence The CATS Job Listings plugin...
CVE-2024-13540 2025-02-18 04:21:14 Wordfence The WooODT Lite – Delivery...
CVE-2024-13579 2025-02-18 04:21:13 Wordfence The WP-Asambleas plugin for WordPress...
CVE-2025-0796 2025-02-18 04:21:13 Wordfence The Mortgage Lead Capture System...
CVE-2024-13684 2025-02-18 04:21:12 Wordfence The Reset plugin for WordPress...
CVE-2024-13501 2025-02-18 04:21:12 Wordfence The WP-FormAssembly plugin for WordPress...
CVE-2024-13595 2025-02-18 04:21:12 Wordfence The Simple Signup Form plugin...
CVE-2024-13538 2025-02-18 04:21:11 Wordfence The BigBuy Dropshipping Connector for...
CVE-2024-13578 2025-02-18 04:21:11 Wordfence The WP-BibTeX plugin for WordPress...
CVE-2025-0805 2025-02-18 04:21:11 Wordfence The Mortgage Calculator / Loan...
CVE-2024-13581 2025-02-18 04:21:10 Wordfence The Simple Charts plugin for...
CVE-2024-13587 2025-02-18 04:21:10 Wordfence The Zigaform – Price Calculator...
CVE-2024-13522 2025-02-18 04:21:09 Wordfence The magayo Lottery Results plugin...
CVE-2025-1390 2025-02-18 02:34:44 Anolis The PAM module pam_cap.so of...
CVE-2024-13740 2025-02-18 02:06:01 Wordfence The ProfileGrid – User Profiles,...
CVE-2024-13741 2025-02-18 01:44:00 Wordfence The ProfileGrid – User Profiles,...
CVE-2025-25224 2025-02-18 00:12:21 jpcert The LuxCal Web Calendar prior...
CVE-2025-25223 2025-02-18 00:11:36 jpcert The LuxCal Web Calendar prior...
CVE-2025-25222 2025-02-18 00:11:03 jpcert The LuxCal Web Calendar prior...
CVE-2025-25221 2025-02-18 00:10:25 jpcert The LuxCal Web Calendar prior...
CVE-2022-41545 2025-02-18 00:00:00 mitre The administrative web interface of...
CVE-2024-39328 2025-02-18 00:00:00 mitre Insecure Permissions in Atos Eviden...
CVE-2024-39327 2025-02-18 00:00:00 mitre Incorrect Access Control vulnerability in...
CVE-2024-56882 2025-02-18 00:00:00 mitre Sage DPW before 2024_12_000 is...
CVE-2024-56883 2025-02-18 00:00:00 mitre Sage DPW before 2024_12_001 is...
CVE-2024-56171 2025-02-18 00:00:00 mitre libxml2 before 2.12.10 and 2.13.x...
CVE-2024-50609 2025-02-18 00:00:00 mitre An issue was discovered in...
CVE-2024-50608 2025-02-18 00:00:00 mitre An issue was discovered in...
CVE-2024-57049 2025-02-18 00:00:00 mitre A vulnerability in the TP-Link...
CVE-2024-57046 2025-02-18 00:00:00 mitre A vulnerability in the Netgear...
CVE-2024-57259 2025-02-18 00:00:00 mitre sqfs_search_dir in Das U-Boot before...
CVE-2024-57056 2025-02-18 00:00:00 mitre Incorrect cookie session handling in...
CVE-2024-57257 2025-02-18 00:00:00 mitre A stack consumption issue in...
CVE-2024-57045 2025-02-18 00:00:00 mitre A vulnerability in the D-Link...
CVE-2024-57055 2025-02-18 00:00:00 mitre Server-Side Access Control Bypass vulnerability...
CVE-2024-57050 2025-02-18 00:00:00 mitre A vulnerability in the TP-Link...
CVE-2024-57258 2025-02-18 00:00:00 mitre Integer overflows in memory allocation...
CVE-2024-57255 2025-02-18 00:00:00 mitre An integer overflow in sqfs_resolve_symlink...
CVE-2024-57254 2025-02-18 00:00:00 mitre An integer overflow in sqfs_inode_size...
CVE-2024-57256 2025-02-18 00:00:00 mitre An integer overflow in ext4fs_read_symlink...
CVE-2024-55460 2025-02-18 00:00:00 mitre A time-based SQL injection vulnerability...
CVE-2024-51505 2025-02-18 00:00:00 mitre An issue was discovered in...
CVE-2025-27113 2025-02-18 00:00:00 mitre libxml2 before 2.12.10 and 2.13.x...
CVE-2025-26058 2025-02-18 00:00:00 mitre Webkul QloApps v1.6.1 exposes authentication...
CVE-2025-22919 2025-02-18 00:00:00 mitre A reachable assertion in FFmpeg...
CVE-2025-22920 2025-02-18 00:00:00 mitre A heap buffer overflow vulnerability...
CVE-2025-22921 2025-02-18 00:00:00 mitre FFmpeg git-master,N-113007-g8d24a28d06 was discovered to...
CVE-2025-24928 2025-02-18 00:00:00 mitre libxml2 before 2.12.10 and 2.13.x...
CVE-2025-25892 2025-02-18 00:00:00 mitre A buffer overflow vulnerability was...
CVE-2025-25471 2025-02-18 00:00:00 mitre FFmpeg git master before commit...
CVE-2025-25894 2025-02-18 00:00:00 mitre An OS command injection vulnerability...
CVE-2025-25473 2025-02-18 00:00:00 mitre FFmpeg git master before commit...
CVE-2025-25475 2025-02-18 00:00:00 mitre A NULL pointer dereference in...
CVE-2025-25472 2025-02-18 00:00:00 mitre A buffer overflow in DCMTK...
CVE-2025-25895 2025-02-18 00:00:00 mitre An OS command injection vulnerability...
CVE-2025-25468 2025-02-18 00:00:00 mitre FFmpeg git-master before commit d5873b...
CVE-2025-25893 2025-02-18 00:00:00 mitre An OS command injection vulnerability...
CVE-2025-25891 2025-02-18 00:00:00 mitre A buffer overflow vulnerability was...
CVE-2025-25467 2025-02-18 00:00:00 mitre Insufficient tracking and releasing of...
CVE-2025-25474 2025-02-18 00:00:00 mitre DCMTK v3.6.9+ DEV was discovered...
CVE-2025-25469 2025-02-18 00:00:00 mitre FFmpeg git-master before commit d5873b...
CVE-2025-25896 2025-02-18 00:00:00 mitre A buffer overflow vulnerability was...
CVE-2021-46686 2025-02-17 23:58:10 jpcert Improper neutralization of special elements...
CVE-2025-20075 2025-02-17 23:57:07 jpcert Server-side request forgery (SSRF) vulnerability...
CVE-2025-25055 2025-02-17 23:56:51 jpcert Authentication bypass by spoofing issue...
CVE-2025-1392 2025-02-17 15:31:04 VulDB A vulnerability has been found...
CVE-2024-13879 2025-02-17 15:21:19 Wordfence The Stream plugin for WordPress...
CVE-2025-1391 2025-02-17 14:01:35 redhat A flaw was found in...
CVE-2025-21103 2025-02-17 13:53:34 dell Dell NetWorker Management Console, version(s)...
CVE-2025-0714 2025-02-17 11:56:45 cirosec The vulnerability exists in the...
CVE-2025-23845 2025-02-17 11:38:52 Patchstack Improper Neutralization of Input During...
CVE-2025-23840 2025-02-17 11:38:51 Patchstack Improper Neutralization of Input During...
CVE-2025-26778 2025-02-17 11:38:15 Patchstack Improper Neutralization of Input During...
CVE-2025-26775 2025-02-17 11:38:15 Patchstack Improper Neutralization of Input During...
CVE-2025-26771 2025-02-17 11:38:14 Patchstack Improper Neutralization of Input During...
CVE-2025-26769 2025-02-17 11:38:14 Patchstack Improper Neutralization of Input During...
CVE-2025-26773 2025-02-17 11:38:14 Patchstack Missing Authorization vulnerability in Adnan...
CVE-2025-26772 2025-02-17 11:38:14 Patchstack Improper Neutralization of Input During...
CVE-2025-26770 2025-02-17 11:38:14 Patchstack Improper Neutralization of Input During...
CVE-2025-26758 2025-02-17 11:38:13 Patchstack Exposure of Sensitive System Information...
CVE-2025-26754 2025-02-17 11:38:13 Patchstack Improper Neutralization of Input During...
CVE-2025-0001 2025-02-17 09:29:49 NCSC.ch Abacus ERP is versions older...
CVE-2025-1381 2025-02-17 08:00:11 VulDB A vulnerability was found in...
CVE-2025-1380 2025-02-17 07:00:15 VulDB A vulnerability was found in...
CVE-2025-1379 2025-02-17 06:31:04 VulDB A vulnerability has been found...
CVE-2024-47935 2025-02-17 06:11:47 TXOne Improper Validation of Integrity Check...
CVE-2024-13726 2025-02-17 06:00:09 WPScan The Coder WordPress...
CVE-2024-13627 2025-02-17 06:00:09 WPScan The OWL Carousel Slider WordPress...
CVE-2025-1378 2025-02-17 06:00:09 VulDB A vulnerability, which was classified...
CVE-2024-13626 2025-02-17 06:00:07 WPScan The VR-Frases (collect & share...
CVE-2024-13625 2025-02-17 06:00:06 WPScan The Tube Video Ads Lite...
CVE-2024-13608 2025-02-17 06:00:03 WPScan The Track Logins WordPress plugin...
CVE-2024-13603 2025-02-17 06:00:01 WPScan The Wise Forms WordPress plugin...
CVE-2025-1377 2025-02-17 05:00:19 VulDB A vulnerability, which was classified...
CVE-2025-1376 2025-02-17 04:31:08 VulDB A vulnerability classified as problematic...
CVE-2025-0924 2025-02-17 04:22:45 Wordfence The WP Activity Log plugin...
CVE-2025-1389 2025-02-17 04:15:08 twcert Orca HCM from Learning Digital...
CVE-2025-1374 2025-02-17 04:00:12 VulDB A vulnerability classified as critical...
CVE-2025-1388 2025-02-17 03:59:13 twcert Orca HCM from LEARNING DIGITAL...
CVE-2025-1387 2025-02-17 03:40:45 twcert Orca HCM from LEARNING DIGITAL...
CVE-2025-1373 2025-02-17 03:31:05 VulDB A vulnerability was found in...
CVE-2025-1372 2025-02-17 03:00:36 VulDB A vulnerability was found in...
CVE-2025-26700 2025-02-17 02:59:57 jpcert Authentication bypass using an alternate...
CVE-2025-1371 2025-02-17 02:31:07 VulDB A vulnerability has been found...
CVE-2025-1370 2025-02-17 02:00:14 VulDB A vulnerability, which was classified...
CVE-2025-1369 2025-02-17 01:31:04 VulDB A vulnerability classified as critical...
CVE-2025-1368 2025-02-17 01:00:11 VulDB A vulnerability was found in...
CVE-2025-1367 2025-02-17 00:31:03 VulDB A vulnerability was found in...
CVE-2025-1366 2025-02-17 00:00:16 VulDB A vulnerability was found in...
CVE-2024-25066 2025-02-17 00:00:00 mitre RSA Authentication Manager before 8.7...
CVE-2025-0591 2025-02-16 23:58:32 OMRON Out-of-bounds Read vulnerability (CWE-125) was...
CVE-2025-1365 2025-02-16 23:31:08 VulDB A vulnerability, which was classified...
CVE-2025-1364 2025-02-16 23:00:14 VulDB A vulnerability has been found...
CVE-2025-26779 2025-02-16 22:17:19 Patchstack Improper Limitation of a Pathname...
CVE-2025-26766 2025-02-16 22:17:18 Patchstack Improper Neutralization of Input During...
CVE-2025-26767 2025-02-16 22:17:18 Patchstack Improper Neutralization of Input During...
CVE-2025-26765 2025-02-16 22:17:18 Patchstack Missing Authorization vulnerability in enituretechnology...
CVE-2025-26761 2025-02-16 22:17:18 Patchstack Improper Neutralization of Input During...
CVE-2025-26768 2025-02-16 22:17:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26759 2025-02-16 22:17:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26755 2025-02-16 22:17:17 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22689 2025-02-16 22:17:17 Patchstack Improper Neutralization of Input During...
CVE-2025-22676 2025-02-16 22:17:17 Patchstack Improper Neutralization of Input During...
CVE-2025-22291 2025-02-16 22:17:17 Patchstack Missing Authorization vulnerability in enituretechnology...
CVE-2025-22680 2025-02-16 22:17:17 Patchstack Improper Neutralization of Input During...
CVE-2025-23975 2025-02-16 22:17:17 Patchstack Improper Neutralization of Input During...
CVE-2024-44044 2025-02-16 22:17:16 Patchstack Improper Neutralization of Input During...
CVE-2025-22290 2025-02-16 22:17:16 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22286 2025-02-16 22:17:16 Patchstack Improper Neutralization of Input During...
CVE-2025-22284 2025-02-16 22:17:16 Patchstack Improper Neutralization of Input During...
CVE-2025-22289 2025-02-16 22:17:16 Patchstack Missing Authorization vulnerability in NotFound...
CVE-2025-1360 2025-02-16 20:31:03 VulDB A vulnerability, which was classified...
CVE-2025-1359 2025-02-16 20:00:05 VulDB A vulnerability, which was classified...
CVE-2025-1358 2025-02-16 19:31:04 VulDB A vulnerability classified as problematic...
CVE-2025-1357 2025-02-16 18:31:03 VulDB A vulnerability classified as problematic...
CVE-2025-1356 2025-02-16 17:31:05 VulDB A vulnerability was found in...
CVE-2025-1355 2025-02-16 17:00:09 VulDB A vulnerability was found in...
CVE-2025-1354 2025-02-16 15:31:03 VulDB A cross-site scripting (XSS) ...
CVE-2025-1353 2025-02-16 15:00:12 VulDB A vulnerability was found in...
CVE-2025-1352 2025-02-16 14:31:14 VulDB A vulnerability has been found...
CVE-2025-1341 2025-02-16 14:00:13 VulDB A vulnerability, which was classified...
CVE-2025-1340 2025-02-16 13:31:05 VulDB A vulnerability classified as critical...
CVE-2025-1339 2025-02-16 12:00:19 VulDB A vulnerability was found in...
CVE-2025-1338 2025-02-16 11:00:20 VulDB A vulnerability was found in...
CVE-2025-1337 2025-02-16 10:31:05 VulDB A vulnerability was found in...
CVE-2025-1336 2025-02-16 09:00:14 VulDB A vulnerability has been found...
CVE-2025-1335 2025-02-16 04:00:15 VulDB A vulnerability, which was classified...
CVE-2025-1332 2025-02-16 00:31:08 VulDB A vulnerability has been found...
CVE-2024-57971 2025-02-16 00:00:00 mitre DataSourceResource.java in the SpagoBI API...
CVE-2024-57970 2025-02-16 00:00:00 mitre libarchive through 3.7.7 has a...
CVE-2024-13834 2025-02-15 14:21:22 Wordfence The Responsive Plus – Starter...
CVE-2025-0822 2025-02-15 12:43:02 Wordfence Bit Assist plugin for WordPress...
CVE-2024-13488 2025-02-15 11:26:49 Wordfence The LTL Freight Quotes –...
CVE-2024-13500 2025-02-15 11:26:48 Wordfence The WP Project Manager –...
CVE-2024-13439 2025-02-15 11:26:47 Wordfence The Team – Team Members...
CVE-2024-10581 2025-02-15 11:26:47 Wordfence The DirectoryPress Frontend plugin for...
CVE-2024-13752 2025-02-15 09:24:23 Wordfence The WP Project Manager –...
CVE-2024-12562 2025-02-15 09:24:22 Wordfence The s2Member Pro plugin for...
CVE-2025-1005 2025-02-15 09:24:22 Wordfence The ElementsKit Elementor addons plugin...
CVE-2024-13525 2025-02-15 08:25:06 Wordfence The Customer Email Verification for...
CVE-2025-0935 2025-02-15 08:25:05 Wordfence The Media Library Folders plugin...
CVE-2024-13563 2025-02-15 08:25:04 Wordfence The Front End Users plugin...
CVE-2025-22208 2025-02-15 08:10:59 Joomla A SQL injection vulnerability in...
CVE-2025-22209 2025-02-15 08:10:58 Joomla A SQL injection vulnerability in...
CVE-2024-13513 2025-02-15 07:33:40 Wordfence The Oliver POS – A...
CVE-2024-13306 2025-02-15 06:00:10 WPScan The Maps Plugin using Google...
CVE-2024-13208 2025-02-15 06:00:09 WPScan The Maps Plugin using Google...
CVE-2025-1302 2025-02-15 05:00:01 snyk Versions of the package jsonpath-plus...
CVE-2025-0998 2025-02-15 01:17:26 Chrome ...
CVE-2025-0997 2025-02-15 01:17:25 Chrome Use after free in Navigation...
CVE-2025-0996 2025-02-15 01:17:25 Chrome Inappropriate implementation in Browser UI...
CVE-2025-0995 2025-02-15 01:17:24 Chrome Use after free in V8...
CVE-2024-37375 2025-02-15 00:25:31 hackerone ...
CVE-2024-37374 2025-02-15 00:25:31 hackerone ...
CVE-2024-5461 2025-02-15 00:06:56 brocade Implementation of the Simple Network...
CVE-2025-26793 2025-02-15 00:00:00 mitre The Web GUI configuration panel...
CVE-2024-5462 2025-02-14 23:48:54 brocade If Brocade Fabric OS before...
CVE-2024-4282 2025-02-14 23:33:06 brocade Brocade SANnav OVA before SANnav...
CVE-2024-10405 2025-02-14 23:23:18 brocade Brocade SANnav before SANnav 2.3.1b...
CVE-2025-21401 2025-02-14 23:16:06 microsoft Microsoft Edge (Chromium-based) Security Feature...
CVE-2022-28693 2025-02-14 20:50:54 intel Unprotected alternative channel of return...
CVE-2022-26083 2025-02-14 20:41:27 intel Generation of weak initialization vector...
CVE-2025-0593 2025-02-14 20:18:42 SICK AG The vulnerability may allow a...
CVE-2024-31144 2025-02-14 20:16:39 XEN For a brief summary of...
CVE-2025-0592 2025-02-14 20:16:03 SICK AG The vulnerability may allow a...
CVE-2025-25290 2025-02-14 19:37:47 GitHub_M @octokit/request sends parameterized requests to...
CVE-2025-25289 2025-02-14 19:35:19 GitHub_M @octokit/request-error is an error class...
CVE-2025-25288 2025-02-14 19:33:43 GitHub_M @octokit/plugin-paginate-rest is the Octokit plugin...
CVE-2025-25285 2025-02-14 19:31:44 GitHub_M @octokit/endpoint turns REST API endpoints...
CVE-2025-25304 2025-02-14 19:28:00 GitHub_M Vega is a visualization grammar,...
CVE-2025-25297 2025-02-14 19:25:50 GitHub_M Label Studio is an open...
CVE-2025-25296 2025-02-14 19:24:03 GitHub_M Label Studio is an open...
CVE-2025-0503 2025-02-14 17:52:17 Mattermost Mattermost versions 9.11.x <= 9.11.6...
CVE-2025-26508 2025-02-14 17:03:12 hp Certain HP LaserJet Pro, HP...
CVE-2025-26507 2025-02-14 17:01:13 hp Certain HP LaserJet Pro, HP...
CVE-2025-26506 2025-02-14 16:58:09 hp Certain HP LaserJet Pro, HP...
CVE-2025-25295 2025-02-14 16:50:26 GitHub_M Label Studio is an open...
CVE-2025-25206 2025-02-14 16:47:04 GitHub_M eLabFTW is an open source...
CVE-2025-25204 2025-02-14 16:38:29 GitHub_M `gh` is GitHub’s official command...
CVE-2024-8893 2025-02-14 16:33:37 ENISA Use of Hard-coded Credentials vulnerability...
CVE-2024-3220 2025-02-14 16:18:00 PSF There is a defect in...
CVE-2024-56463 2025-02-14 16:14:40 ibm IBM QRadar SIEM 7.5 is...
CVE-2024-56477 2025-02-14 14:49:45 ibm IBM Power Hardware Management Console...
CVE-2024-52895 2025-02-14 14:36:21 ibm IBM i 7.4 and 7.5...
CVE-2024-56180 2025-02-14 13:34:26 apache CWE-502 Deserialization of Untrusted Data...
CVE-2024-12651 2025-02-14 13:24:13 TR-CERT Exposed Dangerous Method or Function...
CVE-2025-0178 2025-02-14 13:22:22 WatchGuard Improper Input Validation vulnerability in...
CVE-2025-1239 2025-02-14 13:21:09 WatchGuard Improper Neutralization of Input During...
CVE-2025-1071 2025-02-14 13:20:48 WatchGuard Improper Neutralization of Input During...
CVE-2024-13152 2025-02-14 13:01:44 TR-CERT Authorization Bypass Through User-Controlled SQL...
CVE-2024-52500 2025-02-14 12:45:33 Patchstack Missing Authorization vulnerability in monetagwp...
CVE-2025-22705 2025-02-14 12:45:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22698 2025-02-14 12:45:33 Patchstack Missing Authorization vulnerability in Ability,...
CVE-2025-22702 2025-02-14 12:45:33 Patchstack Missing Authorization vulnerability in EPC...
CVE-2025-23905 2025-02-14 12:45:33 Patchstack Improper Neutralization of Input During...
CVE-2025-24688 2025-02-14 12:44:36 Patchstack Improper Neutralization of Input During...
CVE-2025-24692 2025-02-14 12:44:36 Patchstack Missing Authorization vulnerability in Michael...
CVE-2025-24616 2025-02-14 12:44:35 Patchstack Improper Neutralization of Input During...
CVE-2025-24615 2025-02-14 12:44:35 Patchstack Improper Neutralization of Input During...
CVE-2025-24700 2025-02-14 12:44:35 Patchstack Improper Neutralization of Input During...
CVE-2025-24617 2025-02-14 12:44:35 Patchstack Improper Neutralization of Input During...
CVE-2025-24641 2025-02-14 12:44:35 Patchstack Improper Neutralization of Input During...
CVE-2025-24699 2025-02-14 12:44:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24565 2025-02-14 12:44:34 Patchstack Improper Neutralization of Input During...
CVE-2025-24592 2025-02-14 12:44:34 Patchstack Improper Neutralization of Input During...
CVE-2025-24567 2025-02-14 12:44:34 Patchstack Insertion of Sensitive Information Into...
CVE-2025-24614 2025-02-14 12:44:34 Patchstack Improper Neutralization of Input During...
CVE-2025-24566 2025-02-14 12:44:34 Patchstack Improper Neutralization of Input During...
CVE-2025-24607 2025-02-14 12:44:34 Patchstack Missing Authorization vulnerability in Northern...
CVE-2025-24564 2025-02-14 12:44:34 Patchstack Improper Neutralization of Input During...
CVE-2025-24558 2025-02-14 12:44:33 Patchstack Improper Neutralization of Input During...
CVE-2025-24554 2025-02-14 12:44:33 Patchstack Improper Neutralization of Input During...
CVE-2025-23790 2025-02-14 12:44:33 Patchstack Improper Neutralization of Input During...
CVE-2025-23857 2025-02-14 12:44:33 Patchstack Improper Neutralization of Input During...
CVE-2025-23851 2025-02-14 12:44:33 Patchstack Improper Neutralization of Input During...
CVE-2025-23853 2025-02-14 12:44:33 Patchstack Improper Neutralization of Input During...
CVE-2025-23771 2025-02-14 12:44:32 Patchstack Missing Authorization vulnerability in Murali...
CVE-2025-23787 2025-02-14 12:44:32 Patchstack Improper Neutralization of Input During...
CVE-2025-23786 2025-02-14 12:44:32 Patchstack Improper Neutralization of Input During...
CVE-2025-23788 2025-02-14 12:44:32 Patchstack Improper Neutralization of Input During...
CVE-2025-23789 2025-02-14 12:44:32 Patchstack Improper Neutralization of Input During...
CVE-2025-23657 2025-02-14 12:44:31 Patchstack Improper Neutralization of Input During...
CVE-2025-23658 2025-02-14 12:44:31 Patchstack Improper Neutralization of Input During...
CVE-2025-23766 2025-02-14 12:44:31 Patchstack Missing Authorization vulnerability in ashamil...
CVE-2025-23750 2025-02-14 12:44:31 Patchstack Improper Neutralization of Input During...
CVE-2025-23748 2025-02-14 12:44:31 Patchstack Improper Neutralization of Input During...
CVE-2025-23742 2025-02-14 12:44:31 Patchstack Improper Neutralization of Input During...
CVE-2025-23751 2025-02-14 12:44:31 Patchstack Improper Neutralization of Input During...
CVE-2025-23653 2025-02-14 12:44:30 Patchstack Improper Neutralization of Input During...
CVE-2025-23650 2025-02-14 12:44:30 Patchstack Improper Neutralization of Input During...
CVE-2025-23652 2025-02-14 12:44:30 Patchstack Improper Neutralization of Input During...
CVE-2025-23655 2025-02-14 12:44:30 Patchstack Improper Neutralization of Input During...
CVE-2025-23651 2025-02-14 12:44:30 Patchstack Improper Neutralization of Input During...
CVE-2025-23648 2025-02-14 12:44:29 Patchstack Improper Neutralization of Input During...
CVE-2025-23568 2025-02-14 12:44:29 Patchstack Improper Neutralization of Input During...
CVE-2025-23534 2025-02-14 12:44:29 Patchstack Missing Authorization vulnerability in Mark...
CVE-2025-23571 2025-02-14 12:44:29 Patchstack Improper Neutralization of Input During...
CVE-2025-23598 2025-02-14 12:44:29 Patchstack Improper Neutralization of Input During...
CVE-2025-23646 2025-02-14 12:44:29 Patchstack Improper Neutralization of Input During...
CVE-2025-23647 2025-02-14 12:44:29 Patchstack Improper Neutralization of Input During...
CVE-2025-23428 2025-02-14 12:44:28 Patchstack Improper Neutralization of Input During...
CVE-2025-23474 2025-02-14 12:44:28 Patchstack Improper Neutralization of Input During...
CVE-2025-23431 2025-02-14 12:44:28 Patchstack Improper Neutralization of Input During...
CVE-2025-23492 2025-02-14 12:44:28 Patchstack Improper Neutralization of Input During...
CVE-2025-23525 2025-02-14 12:44:28 Patchstack Improper Neutralization of Input During...
CVE-2025-23523 2025-02-14 12:44:28 Patchstack Improper Neutralization of Input During...
CVE-2025-0867 2025-02-14 12:37:09 SICK AG The standard user uses the...
CVE-2025-26524 2025-02-14 11:36:48 CERT-In This vulnerability exists in RupeeWeb...
CVE-2025-26523 2025-02-14 11:32:30 CERT-In This vulnerability exists in RupeeWeb...
CVE-2025-26522 2025-02-14 11:24:17 CERT-In This vulnerability exists in RupeeWeb...
CVE-2025-0821 2025-02-14 11:10:58 Wordfence Bit Assist plugin for WordPress...
CVE-2024-13791 2025-02-14 11:10:57 Wordfence Bit Assist plugin for WordPress...
CVE-2024-52577 2025-02-14 09:55:40 apache In Apache Ignite versions from...
CVE-2024-13735 2025-02-14 09:21:31 Wordfence The HurryTimer – An Scarcity...
CVE-2025-1298 2025-02-14 07:40:02 TECNOMobile Logic vulnerability in the mobile...
CVE-2025-22630 2025-02-14 07:10:21 Patchstack Improper Neutralization of Special Elements...
CVE-2024-9601 2025-02-14 06:40:11 Wordfence The Qubely – Advanced Gutenberg...
CVE-2024-7052 2025-02-14 06:00:09 WPScan The Forminator Forms WordPress...
CVE-2024-13493 2025-02-14 06:00:05 WPScan The Sensly Online Presence WordPress...
CVE-2024-13692 2025-02-14 05:22:44 Wordfence The Return Refund and Exchange...
CVE-2024-13641 2025-02-14 05:22:43 Wordfence The Return Refund and Exchange...
CVE-2024-2240 2025-02-14 04:53:11 brocade Docker daemon in Brocade SANnav...
CVE-2025-23406 2025-02-14 04:24:05 jpcert Out-of-bounds read vulnerability caused by...
CVE-2025-1053 2025-02-14 03:47:35 brocade Under certain error conditions at...
CVE-2024-55904 2025-02-14 03:23:49 ibm IBM DevOps Deploy 8.0 through...
CVE-2024-10404 2025-02-14 03:13:19 brocade CalInvocationHandler in Brocade SANnav before...
CVE-2024-56973 2025-02-14 00:00:00 mitre Insecure Permissions vulnerability in Alvaria,...
CVE-2024-57969 2025-02-14 00:00:00 mitre app/Model/Attribute.php in MISP before 2.4.198...
CVE-2024-57725 2025-02-14 00:00:00 mitre An issue in the Arcadyan...
CVE-2024-57790 2025-02-14 00:00:00 mitre IXON B.V. IXrouter IX2400 (Industrial...
CVE-2024-57778 2025-02-14 00:00:00 mitre An issue in Orbe ONetView...
CVE-2025-26157 2025-02-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2025-26158 2025-02-14 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2025-26156 2025-02-14 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2025-26519 2025-02-14 00:00:00 mitre musl libc 0.9.13 through 1.2.5...
CVE-2025-26791 2025-02-14 00:00:00 mitre DOMPurify before 3.2.4 has an...
CVE-2025-26789 2025-02-14 00:00:00 mitre An issue was discovered in...
CVE-2025-26819 2025-02-14 00:00:00 mitre Monero through 0.18.3.4 before ec74ff4...
CVE-2025-26788 2025-02-14 00:00:00 mitre StrongKey FIDO Server before 4.15.1...
CVE-2025-25745 2025-02-14 00:00:00 mitre D-Link DIR-853 A1 FW1.20B07 was...
CVE-2025-25991 2025-02-14 00:00:00 mitre SQL Injection vulnerability in hooskcms...
CVE-2025-25740 2025-02-14 00:00:00 mitre D-Link DIR-853 A1 FW1.20B07 was...
CVE-2025-25993 2025-02-14 00:00:00 mitre SQL Injection vulnerability in FeMiner...
CVE-2025-25997 2025-02-14 00:00:00 mitre Directory Traversal vulnerability in FeMiner...
CVE-2025-25988 2025-02-14 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2025-25992 2025-02-14 00:00:00 mitre SQL Injection vulnerability in FeMiner...
CVE-2025-25990 2025-02-14 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2025-25994 2025-02-14 00:00:00 mitre SQL Injection vulnerability in FeMiner...
CVE-2024-12054 2025-02-13 22:08:03 icscert ZF Roll Stability Support Plus...
CVE-2025-24836 2025-02-13 21:55:12 icscert With a specially crafted Python...
CVE-2025-23421 2025-02-13 21:50:44 icscert An attacker could obtain firmware...
CVE-2025-25195 2025-02-13 21:47:24 GitHub_M Zulip is an open source...
CVE-2025-20615 2025-02-13 21:47:12 icscert The Qardio Arm iOS application...
CVE-2025-25067 2025-02-13 21:35:45 icscert mySCADA myPRO Manager is vulnerable...
CVE-2025-23411 2025-02-13 21:33:26 icscert mySCADA myPRO Manager is vulnerable...
CVE-2025-22896 2025-02-13 21:31:37 icscert mySCADA myPRO Manager stores credentials in...
CVE-2025-24865 2025-02-13 21:29:23 icscert The administrative web interface of...
CVE-2025-24861 2025-02-13 21:20:05 icscert An attacker may inject commands...
CVE-2025-25281 2025-02-13 21:18:56 icscert An attacker may modify the...
CVE-2025-26473 2025-02-13 21:17:46 icscert The Mojave Inverter uses the...
CVE-2025-1283 2025-02-13 21:11:45 icscert The Dingtian DT-R0 Series is...
CVE-2024-11347 2025-02-13 18:55:22 Lexmark Integer Overflow or Wraparound vulnerability...
CVE-2024-11346 2025-02-13 18:54:41 Lexmark : Access of Resource Using...
CVE-2024-11344 2025-02-13 18:51:23 Lexmark A type confusion vulnerability has...
CVE-2025-1127 2025-02-13 18:49:43 Lexmark The vulnerability can be leveraged...
CVE-2024-11345 2025-02-13 18:46:33 Lexmark A heap-based memory vulnerability has...
CVE-2025-24889 2025-02-13 17:34:36 GitHub_M The SecureDrop Client is a...
CVE-2025-24888 2025-02-13 17:32:38 GitHub_M The SecureDrop Client is a...
CVE-2025-22480 2025-02-13 16:04:49 dell Dell SupportAssist OS Recovery versions...
CVE-2024-12013 2025-02-13 16:03:02 Nozomi A CWE-1392 “Use of Default...
CVE-2024-12012 2025-02-13 16:01:29 Nozomi A CWE-598 “Use of GET...
CVE-2024-12011 2025-02-13 15:59:23 Nozomi A CWE-126 “Buffer Over-read” was...
CVE-2025-26511 2025-02-13 15:44:06 netapp Systems running the Instaclustr fork...
CVE-2025-25287 2025-02-13 15:28:40 GitHub_M Lakeus is a simple skin...
CVE-2025-24904 2025-02-13 15:24:20 GitHub_M libsignal-service-rs is a Rust version...
CVE-2025-24903 2025-02-13 15:20:28 GitHub_M libsignal-service-rs is a Rust version...
CVE-2025-0426 2025-02-13 15:16:13 kubernetes A security issue was discovered...
CVE-2025-21701 2025-02-13 15:05:46 Linux In the Linux kernel, the...
CVE-2025-26539 2025-02-13 13:53:09 Patchstack Improper Neutralization of Input During...
CVE-2025-26538 2025-02-13 13:53:08 Patchstack Improper Neutralization of Input During...
CVE-2025-26582 2025-02-13 13:53:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26580 2025-02-13 13:53:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26578 2025-02-13 13:53:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26574 2025-02-13 13:53:05 Patchstack Improper Neutralization of Input During...
CVE-2025-26577 2025-02-13 13:53:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26572 2025-02-13 13:53:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26571 2025-02-13 13:53:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26570 2025-02-13 13:53:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26569 2025-02-13 13:53:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26568 2025-02-13 13:53:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26567 2025-02-13 13:53:01 Patchstack Improper Neutralization of Input During...
CVE-2025-26562 2025-02-13 13:52:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26561 2025-02-13 13:52:53 Patchstack Improper Neutralization of Input During...
CVE-2025-26558 2025-02-13 13:52:53 Patchstack Improper Neutralization of Input During...
CVE-2025-26552 2025-02-13 13:52:52 Patchstack Improper Neutralization of Input During...
CVE-2025-26550 2025-02-13 13:52:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26551 2025-02-13 13:52:51 Patchstack Improper Neutralization of Input During...
CVE-2025-26549 2025-02-13 13:52:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26547 2025-02-13 13:52:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26545 2025-02-13 13:52:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26543 2025-02-13 13:52:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-1247 2025-02-13 13:26:26 redhat A flaw was found in...
CVE-2025-1094 2025-02-13 13:00:02 PostgreSQL Improper neutralization of quoting syntax...
CVE-2025-1271 2025-02-13 12:49:40 INCIBE Reflected Cross-Site Scripting (XSS) in...
CVE-2025-1270 2025-02-13 12:48:15 INCIBE Insecure direct object reference (IDOR)...
CVE-2024-13182 2025-02-13 12:41:51 Wordfence The WP Directorybox Manager plugin...
CVE-2025-21700 2025-02-13 11:30:19 Linux In the Linux kernel, the...
CVE-2024-13606 2025-02-13 09:21:47 Wordfence The JS Help Desk –...
CVE-2024-13867 2025-02-13 09:21:46 Wordfence The Listivo - Classified Ads...
CVE-2024-46910 2025-02-13 08:52:57 apache An authenticated user can perform...
CVE-2024-3303 2025-02-13 08:31:11 GitLab An issue was discovered in...
CVE-2024-13639 2025-02-13 08:21:24 Wordfence The Read More & Accordion...
CVE-2024-13345 2025-02-13 06:58:05 Wordfence The Avada Builder plugin for...
CVE-2024-13346 2025-02-13 06:58:04 Wordfence The Avada | Website Builder...
CVE-2025-0661 2025-02-13 06:58:04 Wordfence The DethemeKit For Elementor plugin...
CVE-2025-0814 2025-02-13 06:41:11 schneider CWE-20: Improper Input Validation vulnerability...
CVE-2025-0815 2025-02-13 06:39:22 schneider CWE-20: Improper Input Validation vulnerability...
CVE-2025-0816 2025-02-13 06:38:12 schneider CWE-20: Improper Input Validation vulnerability...
CVE-2024-47266 2025-02-13 06:26:06 synology Improper limitation of a pathname...
CVE-2024-47265 2025-02-13 06:25:55 synology Improper limitation of a pathname...
CVE-2024-47264 2025-02-13 06:25:31 synology Improper limitation of a pathname...
CVE-2025-0327 2025-02-13 06:20:26 schneider CWE-269: Improper Privilege Management vulnerability...
CVE-2024-13125 2025-02-13 06:00:12 WPScan The Everest Forms WordPress...
CVE-2025-0692 2025-02-13 06:00:12 WPScan The Simple Video Management System...
CVE-2024-13120 2025-02-13 06:00:11 WPScan The Paid Membership Plugin, Ecommerce,...
CVE-2024-13121 2025-02-13 06:00:11 WPScan The Paid Membership Plugin, Ecommerce,...
CVE-2024-12586 2025-02-13 06:00:05 WPScan The Chalet-Montagne.com Tools WordPress plugin...
CVE-2024-13119 2025-02-13 06:00:05 WPScan The Paid Membership Plugin, Ecommerce,...
CVE-2025-1070 2025-02-13 05:55:55 schneider CWE-434: Unrestricted Upload of File...
CVE-2025-1060 2025-02-13 05:53:14 schneider CWE-319: Cleartext Transmission of Sensitive...
CVE-2025-1059 2025-02-13 05:49:51 schneider CWE-770: Allocation of Resources Without...
CVE-2025-1058 2025-02-13 05:45:05 schneider CWE-494: Download of Code Without...
CVE-2024-10083 2025-02-13 05:40:13 schneider CWE-20: Improper Input Validation vulnerability...
CVE-2024-10763 2025-02-13 04:21:47 Wordfence The Campress theme for WordPress...
CVE-2024-13770 2025-02-13 04:21:46 Wordfence The Puzzles | WP Magazine...
CVE-2025-0837 2025-02-13 04:21:46 Wordfence The Puzzles theme for WordPress...
CVE-2024-13227 2025-02-13 04:21:45 Wordfence The Rank Math SEO –...
CVE-2024-13229 2025-02-13 04:21:45 Wordfence The Rank Math SEO –...
CVE-2024-13644 2025-02-13 01:44:53 Wordfence The DethemeKit For Elementor plugin...
CVE-2025-0896 2025-02-13 01:02:25 icscert Orthanc server prior to version...
CVE-2025-1198 2025-02-13 00:55:50 GitLab An issue discovered in GitLab...
CVE-2024-7102 2025-02-13 00:54:25 GitLab An issue was discovered in...
CVE-2024-8266 2025-02-13 00:54:15 GitLab An issue was discovered in...
CVE-2025-25286 2025-02-13 00:36:55 GitHub_M Crayfish is a collection of...
CVE-2023-34400 2025-02-13 00:00:00 mitre Mercedes-Benz head-unit NTG6 contains functions...
CVE-2023-34403 2025-02-13 00:00:00 mitre Mercedes-Benz head-unit NTG6 has Ethernet...
CVE-2023-34397 2025-02-13 00:00:00 mitre Mercedes Benz head-unit NTG 6...
CVE-2023-34406 2025-02-13 00:00:00 mitre An issue was discovered on...
CVE-2023-34398 2025-02-13 00:00:00 mitre Mercedes-Benz head-unit NTG6 contains functions...
CVE-2023-34402 2025-02-13 00:00:00 mitre Mercedes-Benz head-unit NTG6 contains functions...
CVE-2023-34401 2025-02-13 00:00:00 mitre Mercedes-Benz head-unit NTG6 contains functions...
CVE-2023-34404 2025-02-13 00:00:00 mitre Mercedes-Benz head-unit NTG6 has Ethernet...
CVE-2023-34399 2025-02-13 00:00:00 mitre Mercedes-Benz head-unit NTG6 contains functions...
CVE-2024-56908 2025-02-13 00:00:00 mitre In Perfex Crm < 3.2.1,...
CVE-2024-57378 2025-02-13 00:00:00 mitre Wazuh SIEM version 4.8.2 is...
CVE-2024-57782 2025-02-13 00:00:00 mitre An issue in Docker-proxy v18.09.0...
CVE-2024-54951 2025-02-13 00:00:00 mitre Monica 4.1.2 is vulnerable to...
CVE-2024-37600 2025-02-13 00:00:00 mitre An issue was discovered in...
CVE-2024-37602 2025-02-13 00:00:00 mitre An issue was discovered in...
CVE-2024-37603 2025-02-13 00:00:00 mitre An issue was discovered in...
CVE-2024-37601 2025-02-13 00:00:00 mitre An issue was discovered in...
CVE-2024-53309 2025-02-13 00:00:00 mitre A stack-based buffer overflow vulnerability...
CVE-2024-53311 2025-02-13 00:00:00 mitre A Stack buffer overflow in...
CVE-2024-53310 2025-02-13 00:00:00 mitre A Structured Exception Handler based...
CVE-2025-22961 2025-02-13 00:00:00 mitre A critical information disclosure vulnerability...
CVE-2025-22960 2025-02-13 00:00:00 mitre A session hijacking vulnerability exists...
CVE-2025-22962 2025-02-13 00:00:00 mitre A critical remote code execution...
CVE-2025-25354 2025-02-13 00:00:00 mitre A SQL Injection was found...
CVE-2025-25352 2025-02-13 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2025-25897 2025-02-13 00:00:00 mitre A buffer overflow vulnerability was...
CVE-2025-25901 2025-02-13 00:00:00 mitre A buffer overflow vulnerability was...
CVE-2025-25356 2025-02-13 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2025-25357 2025-02-13 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2025-25387 2025-02-13 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2025-25389 2025-02-13 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2025-25899 2025-02-13 00:00:00 mitre A buffer overflow vulnerability was...
CVE-2025-25388 2025-02-13 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2025-25898 2025-02-13 00:00:00 mitre A buffer overflow vulnerability was...
CVE-2025-25900 2025-02-13 00:00:00 mitre A buffer overflow vulnerability was...
CVE-2025-25355 2025-02-13 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2022-31631 2025-02-12 22:10:45 php In PHP versions 8.0.* before...
CVE-2025-1229 2025-02-12 22:00:16 VulDB A vulnerability classified as critical...
CVE-2024-41168 2025-02-12 21:58:41 intel Use after free in some...
CVE-2025-1228 2025-02-12 21:31:09 VulDB A vulnerability classified as problematic...
CVE-2024-31068 2025-02-12 21:20:23 intel Improper Finite State Machines (FSMs)...
CVE-2024-36262 2025-02-12 21:20:22 intel Race condition in some Intel(R)...
CVE-2023-49618 2025-02-12 21:20:20 intel Improper buffer restrictions in some...
CVE-2023-49615 2025-02-12 21:20:18 intel Improper input validation in some...
CVE-2023-49603 2025-02-12 21:20:17 intel Race condition in some Intel(R)...
CVE-2023-48366 2025-02-12 21:20:15 intel Race condition in some Intel(R)...
CVE-2023-48267 2025-02-12 21:20:14 intel Improper buffer restrictions in some...
CVE-2024-36293 2025-02-12 21:20:12 intel Improper access control in the...
CVE-2024-39271 2025-02-12 21:20:11 intel Improper restriction of communication channel...
CVE-2024-36285 2025-02-12 21:20:09 intel Race condition in some Intel(R)...
CVE-2024-41166 2025-02-12 21:20:07 intel Stack-based buffer overflow in some...
CVE-2024-40887 2025-02-12 21:20:06 intel Race condition in some Intel(R)...
CVE-2024-39606 2025-02-12 21:20:04 intel Improper input validation in some...
CVE-2024-39356 2025-02-12 21:20:02 intel NULL pointer dereference in some...
CVE-2024-37020 2025-02-12 21:20:00 intel Sequence of processor instructions leads...
CVE-2024-39365 2025-02-12 21:19:58 intel Uncontrolled search path for the...
CVE-2024-42405 2025-02-12 21:19:57 intel Uncontrolled search path for some...
CVE-2024-36283 2025-02-12 21:19:55 intel Uncontrolled search path for the...
CVE-2024-32941 2025-02-12 21:19:54 intel NULL pointer dereference for some...
CVE-2024-47006 2025-02-12 21:19:52 intel Uncontrolled search path for the...
CVE-2024-39805 2025-02-12 21:19:51 intel Insufficient verification of data authenticity...
CVE-2024-32942 2025-02-12 21:19:49 intel Incorrect default permissions for some...
CVE-2024-36280 2025-02-12 21:19:47 intel Uncontrolled search path for some...
CVE-2024-39372 2025-02-12 21:19:46 intel Uncontrolled search path for the...
CVE-2025-20097 2025-02-12 21:19:44 intel Uncaught exception in OpenBMC Firmware...
CVE-2023-29164 2025-02-12 21:19:42 intel Improper access control in BMC...
CVE-2023-31276 2025-02-12 21:19:40 intel Heap-based buffer overflow in BMC...
CVE-2024-39355 2025-02-12 21:19:39 intel Improper handling of physical or...
CVE-2024-25571 2025-02-12 21:19:37 intel Improper input validation in some...
CVE-2024-28047 2025-02-12 21:19:36 intel Improper input validation in UEFI...
CVE-2024-31157 2025-02-12 21:19:34 intel Improper initialization in UEFI firmware...
CVE-2024-39279 2025-02-12 21:19:32 intel Insufficient granularity of access control...
CVE-2024-28127 2025-02-12 21:19:31 intel Improper input validation in UEFI...
CVE-2024-29214 2025-02-12 21:19:29 intel Improper input validation in UEFI...
CVE-2024-24582 2025-02-12 21:19:27 intel Improper input validation in XmlCli...
CVE-2023-34440 2025-02-12 21:19:25 intel Improper input validation in UEFI...
CVE-2023-43758 2025-02-12 21:19:24 intel Improper input validation in UEFI...
CVE-2024-26021 2025-02-12 21:19:22 intel Improper initialization in the firmware...
CVE-2024-30211 2025-02-12 21:19:20 intel Improper access control in some...
CVE-2024-38307 2025-02-12 21:19:19 intel Improper input validation in the...
CVE-2024-21859 2025-02-12 21:19:17 intel Improper buffer restrictions in the...
CVE-2024-31155 2025-02-12 21:19:16 intel Improper buffer restrictions in the...
CVE-2024-39779 2025-02-12 21:19:14 intel Stack-based buffer overflow in some...
CVE-2024-39797 2025-02-12 21:19:12 intel Improper access control in some...
CVE-2024-36274 2025-02-12 21:19:11 intel Out-of-bounds write in the Intel(R)...
CVE-2024-24852 2025-02-12 21:19:09 intel Uncontrolled search path in some...
CVE-2024-36291 2025-02-12 21:19:07 intel Uncontrolled search path for some...
CVE-2024-32938 2025-02-12 21:19:06 intel Uncontrolled search path for some...
CVE-2024-39284 2025-02-12 21:19:04 intel Uncontrolled search path for some...
CVE-2024-39813 2025-02-12 21:19:02 intel Uncontrolled search path for some...
CVE-2024-41917 2025-02-12 21:19:00 intel Time-of-check time-of-use race condition for...
CVE-2024-39286 2025-02-12 21:18:59 intel Incorrect execution-assigned permissions in the...
CVE-2024-42492 2025-02-12 21:18:57 intel Uncontrolled search path element in...
CVE-2024-21830 2025-02-12 21:18:55 intel Uncontrolled search path in some...
CVE-2024-41934 2025-02-12 21:18:53 intel Improper access control in some...
CVE-2024-42419 2025-02-12 21:18:52 intel Incorrect default permissions for some...
CVE-2024-42410 2025-02-12 21:18:50 intel Improper input validation in some...
CVE-2024-38310 2025-02-12 21:18:48 intel Improper access control in some...
CVE-2024-37355 2025-02-12 21:18:47 intel Improper access control in some...
CVE-2024-31153 2025-02-12 21:18:45 intel Improper input validation for some...
CVE-2023-32277 2025-02-12 21:18:43 intel Untrusted Pointer Dereference in I/O...
CVE-2024-29223 2025-02-12 21:18:41 intel Uncontrolled search path for some...
CVE-2024-31858 2025-02-12 21:16:05 intel Out-of-bounds write for some Intel(R)...
CVE-2025-0113 2025-02-12 21:05:08 palo_alto A problem with the network...
CVE-2025-0110 2025-02-12 21:04:42 palo_alto A command injection vulnerability in...
CVE-2025-1227 2025-02-12 21:00:15 VulDB A vulnerability was found in...
CVE-2025-0111 2025-02-12 20:58:43 palo_alto An authenticated file read vulnerability...
CVE-2025-0109 2025-02-12 20:56:00 palo_alto An unauthenticated file deletion vulnerability...
CVE-2025-0108 2025-02-12 20:55:34 palo_alto An authentication bypass in the...
CVE-2024-12673 2025-02-12 20:31:18 lenovo An improper privilege vulnerability was...
CVE-2025-1226 2025-02-12 20:31:08 VulDB A vulnerability was found in...
CVE-2025-1225 2025-02-12 20:00:19 VulDB A vulnerability, which was classified...
CVE-2025-1224 2025-02-12 19:31:08 VulDB A vulnerability classified as critical...
CVE-2025-1216 2025-02-12 19:00:16 VulDB A vulnerability, which was classified...
CVE-2025-0937 2025-02-12 18:59:25 HashiCorp Nomad Community and Nomad Enterprise...
CVE-2025-1215 2025-02-12 18:31:06 VulDB A vulnerability classified as problematic...
CVE-2025-1146 2025-02-12 18:27:35 CrowdStrike CrowdStrike uses industry-standard TLS (transport...
CVE-2025-25283 2025-02-12 18:21:48 GitHub_M parse-duraton is software that allows...
CVE-2025-25205 2025-02-12 18:16:01 GitHub_M Audiobookshelf is a self-hosted audiobook...
CVE-2025-25201 2025-02-12 18:07:13 GitHub_M Nitrokey 3 Firmware is the...
CVE-2025-1214 2025-02-12 18:00:11 VulDB A vulnerability classified as critical...
CVE-2025-25200 2025-02-12 17:59:04 GitHub_M Koa is expressive middleware for...
CVE-2025-25199 2025-02-12 17:49:58 GitHub_M go-crypto-winnative Go crypto backend for...
CVE-2025-25198 2025-02-12 17:46:06 GitHub_M mailcow: dockerized is an open...
CVE-2024-6097 2025-02-12 17:37:10 ProgressSoftware In Progress® Telerik® Reporting versions...
CVE-2025-1213 2025-02-12 17:31:10 VulDB A vulnerability was found in...
CVE-2025-1210 2025-02-12 17:00:13 VulDB A vulnerability classified as critical...
CVE-2025-1209 2025-02-12 16:31:04 VulDB A vulnerability classified as problematic...
CVE-2024-11629 2025-02-12 16:21:52 ProgressSoftware In Progress® Telerik® Document Processing...
CVE-2025-25184 2025-02-12 16:20:46 GitHub_M Rack provides an interface for...
CVE-2024-11628 2025-02-12 16:17:38 ProgressSoftware In Progress® Telerik® Kendo UI...
CVE-2025-25182 2025-02-12 16:16:45 GitHub_M Stroom is a data processing,...
CVE-2025-1208 2025-02-12 16:00:09 VulDB A vulnerability was found in...
CVE-2024-11343 2025-02-12 15:46:49 ProgressSoftware In Progress® Telerik® Document Processing...
CVE-2024-12629 2025-02-12 15:37:51 ProgressSoftware In Progress® Telerik® KendoReact versions...
CVE-2025-1207 2025-02-12 15:31:04 VulDB A vulnerability was found in...
CVE-2024-9870 2025-02-12 15:31:02 GitLab An external service interaction vulnerability...
CVE-2025-0516 2025-02-12 15:30:47 GitLab Improper Authorization in GitLab CE/EE...
CVE-2025-0332 2025-02-12 15:15:31 ProgressSoftware In Progress® Telerik® UI for...
CVE-2025-0556 2025-02-12 15:11:03 ProgressSoftware In Progress® Telerik® Report Server,...
CVE-2024-12251 2025-02-12 15:09:46 ProgressSoftware In Progress® Telerik® UI for...
CVE-2024-12379 2025-02-12 15:02:32 GitLab A denial of service vulnerability...
CVE-2025-0376 2025-02-12 15:02:22 GitLab An XSS vulnerability exists in...
CVE-2025-1212 2025-02-12 15:02:07 GitLab An information disclosure vulnerability in...
CVE-2025-1042 2025-02-12 15:02:02 GitLab An insecure direct object reference...
CVE-2025-1206 2025-02-12 15:00:11 VulDB A vulnerability was found in...
CVE-2025-1202 2025-02-12 14:31:05 VulDB A vulnerability classified as critical...
CVE-2025-1244 2025-02-12 14:27:45 redhat A command injection flaw was...
CVE-2025-1201 2025-02-12 14:00:15 VulDB A vulnerability was found in...
CVE-2025-21698 2025-02-12 13:52:50 Linux ...
CVE-2025-21699 2025-02-12 13:52:50 Linux In the Linux kernel, the...
CVE-2024-57952 2025-02-12 13:52:45 Linux In the Linux kernel, the...
CVE-2024-23563 2025-02-12 13:47:51 HCL HCL Connections Docs is vulnerable...
CVE-2025-1200 2025-02-12 13:31:05 VulDB A vulnerability was found in...
CVE-2025-26378 2025-02-12 13:30:48 Nozomi A CWE-862 "Missing Authorization" in...
CVE-2025-26377 2025-02-12 13:30:42 Nozomi A CWE-862 "Missing Authorization" in...
CVE-2025-26376 2025-02-12 13:30:37 Nozomi A CWE-862 "Missing Authorization" in...
CVE-2025-26375 2025-02-12 13:30:31 Nozomi A CWE-862 "Missing Authorization" in...
CVE-2025-26374 2025-02-12 13:30:26 Nozomi A CWE-862 "Missing Authorization" in...
CVE-2025-26373 2025-02-12 13:30:20 Nozomi A CWE-862 "Missing Authorization" in...
CVE-2025-26372 2025-02-12 13:30:14 Nozomi A CWE-862 "Missing Authorization" in...
CVE-2025-26371 2025-02-12 13:30:09 Nozomi A CWE-862 "Missing Authorization" in...
CVE-2025-26370 2025-02-12 13:30:03 Nozomi A CWE-862 "Missing Authorization" in...
CVE-2025-26369 2025-02-12 13:29:57 Nozomi A CWE-862 "Missing Authorization" in...
CVE-2025-26368 2025-02-12 13:29:52 Nozomi A CWE-862 "Missing Authorization" in...
CVE-2025-26367 2025-02-12 13:29:46 Nozomi A CWE-862 "Missing Authorization" in...
CVE-2025-26366 2025-02-12 13:29:40 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26365 2025-02-12 13:29:34 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26364 2025-02-12 13:29:28 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26363 2025-02-12 13:29:22 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26362 2025-02-12 13:29:15 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26361 2025-02-12 13:29:10 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26360 2025-02-12 13:29:04 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26359 2025-02-12 13:28:58 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26358 2025-02-12 13:28:52 Nozomi A CWE-20 "Improper Input Validation"...
CVE-2025-26357 2025-02-12 13:28:46 Nozomi A CWE-35 "Path Traversal" in...
CVE-2025-26356 2025-02-12 13:28:40 Nozomi A CWE-35 "Path Traversal" in...
CVE-2025-26355 2025-02-12 13:28:34 Nozomi A CWE-35 "Path Traversal" in...
CVE-2025-26354 2025-02-12 13:28:28 Nozomi A CWE-35 "Path Traversal" in...
CVE-2025-26353 2025-02-12 13:28:23 Nozomi A CWE-35 "Path Traversal" in...
CVE-2025-26352 2025-02-12 13:28:17 Nozomi A CWE-35 "Path Traversal" in...
CVE-2025-26351 2025-02-12 13:28:11 Nozomi A CWE-35 "Path Traversal" in...
CVE-2025-26350 2025-02-12 13:28:05 Nozomi A CWE-434 "Unrestricted Upload of...
CVE-2025-26349 2025-02-12 13:27:59 Nozomi A CWE-23 "Relative Path Traversal"...
CVE-2025-21697 2025-02-12 13:27:55 Linux In the Linux kernel, the...
CVE-2025-21696 2025-02-12 13:27:54 Linux In the Linux kernel, the...
CVE-2025-21695 2025-02-12 13:27:54 Linux In the Linux kernel, the...
CVE-2025-26348 2025-02-12 13:27:54 Nozomi A CWE-89 "Improper Neutralization of...
CVE-2024-57951 2025-02-12 13:27:53 Linux In the Linux kernel, the...
CVE-2025-21694 2025-02-12 13:27:53 Linux In the Linux kernel, the...
CVE-2025-26347 2025-02-12 13:27:47 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26346 2025-02-12 13:27:34 Nozomi A CWE-89 "Improper Neutralization of...
CVE-2025-26345 2025-02-12 13:27:28 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26344 2025-02-12 13:27:21 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26343 2025-02-12 13:27:15 Nozomi A CWE-1390 "Weak Authentication" in...
CVE-2025-26342 2025-02-12 13:27:08 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26341 2025-02-12 13:27:01 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-26340 2025-02-12 13:26:53 Nozomi A CWE-321 "Use of Hard-coded...
CVE-2025-26339 2025-02-12 13:26:40 Nozomi A CWE-306 "Missing Authentication for...
CVE-2025-1102 2025-02-12 13:26:24 Nozomi A CWE-346 "Origin Validation Error"...
CVE-2025-1101 2025-02-12 13:26:13 Nozomi A CWE-204 "Observable Response Discrepancy"...
CVE-2025-1100 2025-02-12 13:26:02 Nozomi A CWE-259 "Use of Hard-coded...
CVE-2025-1199 2025-02-12 13:00:14 VulDB A vulnerability was found in...
CVE-2025-1197 2025-02-12 12:31:04 VulDB A vulnerability has been found...
CVE-2024-10322 2025-02-12 12:22:09 Wordfence The Brizy – Page Builder...
CVE-2025-1196 2025-02-12 12:00:21 VulDB A vulnerability, which was classified...
CVE-2025-1195 2025-02-12 11:31:03 VulDB A vulnerability, which was classified...
CVE-2024-12386 2025-02-12 11:11:17 Wordfence The WP Abstracts plugin for...
CVE-2024-13532 2025-02-12 11:11:17 Wordfence The Small Package Quotes –...
CVE-2024-13480 2025-02-12 11:11:17 Wordfence The LTL Freight Quotes –...
CVE-2024-13477 2025-02-12 11:11:16 Wordfence The LTL Freight Quotes –...
CVE-2025-0511 2025-02-12 11:11:16 Wordfence The Welcart e-Commerce plugin for...
CVE-2024-10960 2025-02-12 11:11:15 Wordfence The Brizy – Page Builder...
CVE-2025-1192 2025-02-12 11:00:10 VulDB A vulnerability was found in...
CVE-2025-1230 2025-02-12 10:38:08 INCIBE Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2025-1191 2025-02-12 10:31:04 VulDB A vulnerability was found in...
CVE-2025-1190 2025-02-12 10:00:10 VulDB A vulnerability has been found...
CVE-2024-32838 2025-02-12 09:44:15 apache SQL Injection vulnerability in various...
CVE-2025-1189 2025-02-12 09:31:06 VulDB A vulnerability, which was classified...
CVE-2024-12296 2025-02-12 09:22:52 Wordfence The Apus Framework plugin for...
CVE-2024-13531 2025-02-12 09:22:52 Wordfence The ShipEngine Shipping Quotes plugin...
CVE-2024-13437 2025-02-12 09:22:51 Wordfence The Book a Room plugin...
CVE-2024-13459 2025-02-12 09:22:51 Wordfence The FuseDesk plugin for WordPress...
CVE-2024-13475 2025-02-12 09:22:51 Wordfence The Small Package Quotes –...
CVE-2024-13490 2025-02-12 09:22:50 Wordfence The LTL Freight Quotes –...
CVE-2024-13365 2025-02-12 09:22:50 Wordfence The Security & Malware scan...
CVE-2024-12213 2025-02-12 09:22:49 Wordfence The WP Job Board Pro...
CVE-2024-13456 2025-02-12 09:22:49 Wordfence The Easy Quiz Maker plugin...
CVE-2024-13435 2025-02-12 09:22:49 Wordfence The Ebook Downloader plugin for...
CVE-2024-13473 2025-02-12 09:22:48 Wordfence The LTL Freight Quotes –...
CVE-2025-0506 2025-02-12 09:22:48 Wordfence The Rise Blocks – A...
CVE-2024-13528 2025-02-12 09:22:47 Wordfence The Customer Email Verification for...
CVE-2025-1188 2025-02-12 09:00:10 VulDB A vulnerability, which was classified...
CVE-2025-1187 2025-02-12 08:31:04 VulDB A vulnerability classified as critical...
CVE-2024-13814 2025-02-12 08:25:43 Wordfence The The Global Gallery -...
CVE-2024-12315 2025-02-12 08:25:42 Wordfence The Export All Posts, Products,...
CVE-2025-1186 2025-02-12 08:00:11 VulDB A vulnerability was found in...
CVE-2023-49780 2025-02-12 07:42:56 jpcert Cross-site scripting vulnerability exists in...
CVE-2024-13794 2025-02-12 07:35:39 Wordfence The WP Ghost (Hide My...
CVE-2024-13821 2025-02-12 07:35:38 Wordfence The WP Booking Calendar plugin...
CVE-2025-1185 2025-02-12 07:31:04 VulDB A vulnerability was found in...
CVE-2025-1184 2025-02-12 07:00:12 VulDB A vulnerability was found in...
CVE-2025-1183 2025-02-12 06:58:30 VulDB A vulnerability has been found...
CVE-2024-13714 2025-02-12 05:28:40 Wordfence The All-Images.ai – IA Image...
CVE-2024-13600 2025-02-12 05:28:40 Wordfence The Majestic Support – The...
CVE-2024-13601 2025-02-12 05:28:40 Wordfence The Majestic Support – The...
CVE-2024-13374 2025-02-12 05:28:39 Wordfence The WP Table Manager plugin...
CVE-2024-13654 2025-02-12 04:22:17 Wordfence The ZoxPress - The All-In-One...
CVE-2024-13665 2025-02-12 04:22:16 Wordfence The Admire Extra plugin for...
CVE-2024-13656 2025-02-12 04:22:16 Wordfence The Click Mag - Viral...
CVE-2024-13658 2025-02-12 04:22:16 Wordfence The NGG Smart Image Search...
CVE-2024-13421 2025-02-12 04:22:15 Wordfence The Real Estate 7 WordPress...
CVE-2024-13653 2025-02-12 04:22:15 Wordfence The ZoxPress - The All-In-One...
CVE-2024-12164 2025-02-12 04:22:14 Wordfence The WPSyncSheets Lite For WPForms...
CVE-2024-13800 2025-02-12 04:22:14 Wordfence The ConvertPlus plugin for WordPress...
CVE-2024-11746 2025-02-12 04:22:14 Wordfence The Discover the Best Woocommerce...
CVE-2024-13769 2025-02-12 04:22:13 Wordfence The Puzzles | WP Magazine...
CVE-2024-13541 2025-02-12 03:21:40 Wordfence The aDirectory – WordPress Directory...
CVE-2024-13749 2025-02-12 03:21:39 Wordfence The StaffList plugin for WordPress...
CVE-2024-13701 2025-02-12 03:21:39 Wordfence The Liveticker (by stklcode) plugin...
CVE-2025-0808 2025-02-12 03:21:38 Wordfence The Houzez Property Feed plugin...
CVE-2024-13539 2025-02-12 03:21:37 Wordfence The AForms Eats plugin for...
CVE-2024-13554 2025-02-12 03:21:36 Wordfence The The Ultimate WordPress Toolkit...
CVE-2024-29172 2025-02-12 01:32:19 dell Dell BSAFE SSL-J, versions prior...
CVE-2024-29171 2025-02-12 01:20:38 dell Dell BSAFE SSL-J, versions prior...
CVE-2025-23359 2025-02-12 00:52:43 nvidia NVIDIA Container Toolkit for Linux...
CVE-2024-53880 2025-02-12 00:39:32 nvidia NVIDIA Triton Inference Server contains...
CVE-2024-0145 2025-02-12 00:12:33 nvidia NVIDIA nvJPEG2000 library contains a...
CVE-2024-0144 2025-02-12 00:11:14 nvidia NVIDIA nvJPEG2000 library contains a...
CVE-2024-0143 2025-02-12 00:10:35 nvidia NVIDIA nvJPEG2000 library contains a...
CVE-2025-1243 2025-02-12 00:09:59 Temporal The Temporal api-go library prior...
CVE-2024-0142 2025-02-12 00:09:53 nvidia NVIDIA nvJPEG2000 library contains a...
CVE-2024-21971 2025-02-12 00:01:00 AMD Improper input validation in AMD...
CVE-2024-56939 2025-02-12 00:00:00 mitre LearnDash v6.7.1 was discovered to...
CVE-2024-56940 2025-02-12 00:00:00 mitre An issue in the profile...
CVE-2024-56938 2025-02-12 00:00:00 mitre LearnDash v6.7.1 was discovered to...
CVE-2024-57604 2025-02-12 00:00:00 mitre An issue in MaysWind ezBookkeeping...
CVE-2024-57605 2025-02-12 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-57603 2025-02-12 00:00:00 mitre An issue in MaysWind ezBookkeeping...
CVE-2024-57602 2025-02-12 00:00:00 mitre An issue in Alex Tselegidis...
CVE-2024-57601 2025-02-12 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-54160 2025-02-12 00:00:00 mitre dashboards-reporting (aka Dashboards Reports) before...
CVE-2024-51376 2025-02-12 00:00:00 mitre Directory Traversal vulnerability in yeqifu...
CVE-2024-51440 2025-02-12 00:00:00 mitre An issue in Nothing Tech...
CVE-2024-51122 2025-02-12 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-51123 2025-02-12 00:00:00 mitre An issue in Zertificon Z1...
CVE-2024-34521 2025-02-12 00:00:00 mitre A directory traversal vulnerability exists...
CVE-2024-34520 2025-02-12 00:00:00 mitre An authorization bypass vulnerability exists...
CVE-2024-46922 2025-02-12 00:00:00 mitre An issue was discovered in...
CVE-2024-46923 2025-02-12 00:00:00 mitre An issue was discovered in...
CVE-2025-26520 2025-02-12 00:00:00 mitre Cacti through 1.2.29 allows SQL...
CVE-2025-25746 2025-02-12 00:00:00 mitre D-Link DIR-853 A1 FW1.20B07 was...
CVE-2025-25742 2025-02-12 00:00:00 mitre D-Link DIR-853 A1 FW1.20B07 was...
CVE-2025-25343 2025-02-12 00:00:00 mitre Tenda AC6 V15.03.05.16 firmware has...
CVE-2025-25743 2025-02-12 00:00:00 mitre D-Link DIR-853 A1 FW1.20B07 was...
CVE-2025-25744 2025-02-12 00:00:00 mitre D-Link DIR-853 A1 FW1.20B07 was...
CVE-2025-25741 2025-02-12 00:00:00 mitre D-Link DIR-853 A1 FW1.20B07 was...
CVE-2025-25351 2025-02-12 00:00:00 mitre PHPGurukul Daily Expense Tracker System...
CVE-2025-25349 2025-02-12 00:00:00 mitre PHPGurukul Daily Expense Tracker System...
CVE-2020-3432 2025-02-11 23:56:34 cisco A vulnerability in the uninstaller...
CVE-2023-31345 2025-02-11 23:49:05 AMD Improper input validation in the...
CVE-2024-0112 2025-02-11 23:45:41 nvidia NVIDIA Jetson AGX Orin™ and...
CVE-2023-20508 2025-02-11 23:34:02 AMD Improper access control in the...
CVE-2025-25203 2025-02-11 22:47:43 GitHub_M CtrlPanel is open-source billing software...
CVE-2023-31352 2025-02-11 22:44:28 AMD A bug in the SEV...
CVE-2023-31343 2025-02-11 22:35:04 AMD Improper input validation in the...
CVE-2023-31342 2025-02-11 22:24:02 AMD Improper input validation in the...
CVE-2025-1240 2025-02-11 21:53:22 zdi WinZip 7Z File Parsing Out-Of-Bounds...
CVE-2024-32037 2025-02-11 21:50:29 GitHub_M GeoNetwork is a catalog application...
CVE-2023-31331 2025-02-11 21:44:03 AMD Improper access control in the...
CVE-2022-3180 2025-02-11 21:38:57 Wordfence The WPGateway Plugin for WordPress...
CVE-2023-20582 2025-02-11 21:35:15 AMD Improper handling of invalid nested...
CVE-2023-20581 2025-02-11 21:26:11 AMD Improper access control in the...
CVE-2023-20515 2025-02-11 21:16:29 AMD Improper access control in the...
CVE-2023-20507 2025-02-11 21:02:54 AMD An integer overflow in the...
CVE-2024-0179 2025-02-11 20:52:24 AMD SMM Callout vulnerability within the...
CVE-2024-21925 2025-02-11 20:39:03 AMD Improper input validation within the...
CVE-2024-21924 2025-02-11 20:18:50 AMD SMM callout vulnerability within the...
CVE-2023-31361 2025-02-11 20:07:05 AMD A DLL hijacking vulnerability in...
CVE-2023-31360 2025-02-11 20:01:48 AMD Incorrect default permissions in the...
CVE-2025-0911 2025-02-11 19:58:33 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-0910 2025-02-11 19:58:17 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-0909 2025-02-11 19:58:09 zdi PDF-XChange Editor XPS File Parsing...
CVE-2025-0908 2025-02-11 19:58:02 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-0907 2025-02-11 19:57:51 zdi PDF-XChange Editor JB2 File Parsing...
CVE-2025-0906 2025-02-11 19:57:41 zdi PDF-XChange Editor JB2 File Parsing...
CVE-2025-0905 2025-02-11 19:57:31 zdi PDF-XChange Editor JB2 File Parsing...
CVE-2025-0904 2025-02-11 19:57:11 zdi PDF-XChange Editor XPS File Parsing...
CVE-2025-0903 2025-02-11 19:57:00 zdi PDF-XChange Editor RTF File Parsing...
CVE-2025-0902 2025-02-11 19:56:41 zdi PDF-XChange Editor XPS File Parsing...
CVE-2025-0901 2025-02-11 19:56:31 zdi PDF-XChange Editor Doc Object Out-Of-Bounds...
CVE-2024-21966 2025-02-11 19:56:25 AMD A DLL hijacking vulnerability in...
CVE-2025-1044 2025-02-11 19:55:11 zdi Logsign Unified SecOps Platform Authentication...
CVE-2025-1052 2025-02-11 19:54:06 zdi Mintty Sixel Image Parsing Heap-based...
CVE-2024-12547 2025-02-11 19:25:23 zdi Tungsten Automation Power PDF JPF...
CVE-2024-12548 2025-02-11 19:24:55 zdi Tungsten Automation Power PDF JP2...
CVE-2024-12549 2025-02-11 19:24:42 zdi Tungsten Automation Power PDF JP2...
CVE-2024-12550 2025-02-11 19:24:26 zdi Tungsten Automation Power PDF JP2...
CVE-2024-12551 2025-02-11 19:24:15 zdi Tungsten Automation Power PDF JP2...
CVE-2024-12833 2025-02-11 19:23:53 zdi Paessler PRTG Network Monitor SNMP...
CVE-2025-0899 2025-02-11 19:22:58 zdi PDF-XChange Editor AcroForm Use-After-Free Remote...
CVE-2025-25202 2025-02-11 18:28:19 GitHub_M Ash Authentication is an authentication...
CVE-2025-24042 2025-02-11 17:58:45 microsoft Visual Studio Code JS Debug...
CVE-2025-21373 2025-02-11 17:58:44 microsoft Windows Installer Elevation of Privilege...
CVE-2025-21414 2025-02-11 17:58:43 microsoft Windows Core Messaging Elevation of...
CVE-2025-21322 2025-02-11 17:58:43 microsoft Microsoft PC Manager Elevation of...
CVE-2025-21216 2025-02-11 17:58:42 microsoft Internet Connection Sharing (ICS) Denial...
CVE-2025-21254 2025-02-11 17:58:42 microsoft Internet Connection Sharing (ICS) Denial...
CVE-2025-21184 2025-02-11 17:58:41 microsoft Windows Core Messaging Elevation of...
CVE-2025-21212 2025-02-11 17:58:41 microsoft Internet Connection Sharing (ICS) Denial...
CVE-2025-21181 2025-02-11 17:58:40 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2025-21179 2025-02-11 17:58:40 microsoft DHCP Client Service Denial of...
CVE-2025-21397 2025-02-11 17:58:39 microsoft Microsoft Office Remote Code Execution...
CVE-2025-21400 2025-02-11 17:58:39 microsoft Microsoft SharePoint Server Remote Code...
CVE-2025-21394 2025-02-11 17:58:38 microsoft Microsoft Excel Remote Code Execution...
CVE-2025-21392 2025-02-11 17:58:38 microsoft Microsoft Office Remote Code Execution...
CVE-2025-21390 2025-02-11 17:58:37 microsoft Microsoft Excel Remote Code Execution...
CVE-2025-21387 2025-02-11 17:58:36 microsoft Microsoft Excel Remote Code Execution...
CVE-2025-21386 2025-02-11 17:58:36 microsoft Microsoft Excel Remote Code Execution...
CVE-2025-21381 2025-02-11 17:58:35 microsoft Microsoft Excel Remote Code Execution...
CVE-2025-21377 2025-02-11 17:58:35 microsoft NTLM Hash Disclosure Spoofing Vulnerability...
CVE-2025-21371 2025-02-11 17:58:34 microsoft Windows Telephony Service Remote Code...
CVE-2025-21367 2025-02-11 17:58:34 microsoft Windows Win32 Kernel Subsystem Elevation...
CVE-2025-21359 2025-02-11 17:58:33 microsoft Windows Kernel Security Feature Bypass...
CVE-2025-21358 2025-02-11 17:58:32 microsoft Windows Core Messaging Elevation of...
CVE-2025-21350 2025-02-11 17:58:32 microsoft Windows Kerberos Denial of Service...
CVE-2025-21347 2025-02-11 17:58:31 microsoft Windows Deployment Services Denial of...
CVE-2025-21349 2025-02-11 17:58:31 microsoft Windows Remote Desktop Configuration Service...
CVE-2025-21198 2025-02-11 17:58:30 microsoft Microsoft High Performance Compute (HPC)...
CVE-2025-21337 2025-02-11 17:58:30 microsoft Windows NTFS Elevation of Privilege...
CVE-2025-21200 2025-02-11 17:58:29 microsoft Windows Telephony Service Remote Code...
CVE-2025-21201 2025-02-11 17:58:29 microsoft Windows Telephony Server Remote Code...
CVE-2025-21410 2025-02-11 17:58:28 microsoft Windows Routing and Remote Access...
CVE-2025-21190 2025-02-11 17:58:28 microsoft Windows Telephony Service Remote Code...
CVE-2025-21407 2025-02-11 17:58:27 microsoft Windows Telephony Service Remote Code...
CVE-2025-21406 2025-02-11 17:58:27 microsoft Windows Telephony Service Remote Code...
CVE-2025-21208 2025-02-11 17:58:26 microsoft Windows Routing and Remote Access...
CVE-2025-21194 2025-02-11 17:58:25 microsoft Microsoft Surface Security Feature Bypass...
CVE-2025-21259 2025-02-11 17:58:20 microsoft Microsoft Outlook Spoofing Vulnerability ...
CVE-2025-24039 2025-02-11 17:58:20 microsoft Visual Studio Code Elevation of...
CVE-2025-21420 2025-02-11 17:58:19 microsoft Windows Disk Cleanup Tool Elevation...
CVE-2025-24036 2025-02-11 17:58:19 microsoft Microsoft AutoUpdate (MAU) Elevation of...
CVE-2025-21419 2025-02-11 17:58:18 microsoft Windows Setup Files Cleanup Elevation...
CVE-2025-21391 2025-02-11 17:58:17 microsoft Windows Storage Elevation of Privilege...
CVE-2025-21418 2025-02-11 17:58:17 microsoft Windows Ancillary Function Driver for...
CVE-2025-21183 2025-02-11 17:58:16 microsoft Windows Resilient File System (ReFS)...
CVE-2025-21182 2025-02-11 17:58:15 microsoft Windows Resilient File System (ReFS)...
CVE-2025-21383 2025-02-11 17:58:15 microsoft Microsoft Excel Information Disclosure Vulnerability...
CVE-2025-21379 2025-02-11 17:58:14 microsoft DHCP Client Service Remote Code...
CVE-2025-21376 2025-02-11 17:58:13 microsoft Windows Lightweight Directory Access Protocol...
CVE-2025-21375 2025-02-11 17:58:13 microsoft Kernel Streaming WOW Thunk Service...
CVE-2025-21369 2025-02-11 17:58:11 microsoft Microsoft Digest Authentication Remote Code...
CVE-2025-21368 2025-02-11 17:58:10 microsoft Microsoft Digest Authentication Remote Code...
CVE-2025-21352 2025-02-11 17:58:10 microsoft Internet Connection Sharing (ICS) Denial...
CVE-2025-21351 2025-02-11 17:58:08 microsoft Windows Active Directory Domain Services...
CVE-2025-21206 2025-02-11 17:58:07 microsoft Visual Studio Installer Elevation of...
CVE-2025-21188 2025-02-11 17:58:06 microsoft Azure Network Watcher VM Extension...
CVE-2025-26495 2025-02-11 17:56:38 Salesforce Cleartext Storage of Sensitive Information...
CVE-2025-24422 2025-02-11 17:37:55 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24414 2025-02-11 17:37:55 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24437 2025-02-11 17:37:54 adobe Adobe Commerce versions 2.4.7-p3, 2.4.6-p8,...
CVE-2025-24434 2025-02-11 17:37:53 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24415 2025-02-11 17:37:52 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24411 2025-02-11 17:37:51 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24420 2025-02-11 17:37:50 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24416 2025-02-11 17:37:50 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24413 2025-02-11 17:37:49 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24419 2025-02-11 17:37:48 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24432 2025-02-11 17:37:47 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24430 2025-02-11 17:37:46 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24424 2025-02-11 17:37:46 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24429 2025-02-11 17:37:45 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24436 2025-02-11 17:37:44 adobe Adobe Commerce versions 2.4.7-p3, 2.4.6-p8,...
CVE-2025-24407 2025-02-11 17:37:43 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24438 2025-02-11 17:37:42 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24423 2025-02-11 17:37:42 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24418 2025-02-11 17:37:41 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24406 2025-02-11 17:37:40 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24417 2025-02-11 17:37:39 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24409 2025-02-11 17:37:38 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24421 2025-02-11 17:37:37 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24425 2025-02-11 17:37:37 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24412 2025-02-11 17:37:36 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24427 2025-02-11 17:37:35 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24426 2025-02-11 17:37:34 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24410 2025-02-11 17:37:33 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24428 2025-02-11 17:37:33 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24408 2025-02-11 17:37:32 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-24435 2025-02-11 17:37:31 adobe Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3,...
CVE-2025-21162 2025-02-11 17:35:12 adobe Photoshop Elements versions 2025.0 and...
CVE-2025-26494 2025-02-11 17:33:53 Salesforce Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-21161 2025-02-11 17:31:44 adobe Substance3D - Designer versions 14.0.2...
CVE-2025-21160 2025-02-11 17:27:41 adobe Illustrator versions 29.1, 28.7.3 and...
CVE-2025-21163 2025-02-11 17:27:40 adobe Illustrator versions 29.1, 28.7.3 and...
CVE-2025-21159 2025-02-11 17:27:39 adobe Illustrator versions 29.1, 28.7.3 and...
CVE-2019-15002 2025-02-11 17:24:15 atlassian An exploitable CSRF vulnerability exists...
CVE-2025-21156 2025-02-11 17:21:25 adobe InCopy versions 20.0, 19.5.1 and...
CVE-2025-21155 2025-02-11 17:16:05 adobe Substance3D - Stager versions 3.1.0...
CVE-2025-21126 2025-02-11 17:10:48 adobe InDesign Desktop versions ID20.0, ID19.5.1...
CVE-2025-21158 2025-02-11 17:10:47 adobe InDesign Desktop versions ID20.0, ID19.5.1...
CVE-2025-21125 2025-02-11 17:10:46 adobe InDesign Desktop versions ID20.0, ID19.5.1...
CVE-2025-21123 2025-02-11 17:10:46 adobe InDesign Desktop versions ID20.0, ID19.5.1...
CVE-2025-21157 2025-02-11 17:10:45 adobe InDesign Desktop versions ID20.0, ID19.5.1...
CVE-2025-21121 2025-02-11 17:10:44 adobe InDesign Desktop versions ID20.0, ID19.5.1...
CVE-2025-21124 2025-02-11 17:10:43 adobe InDesign Desktop versions ID20.0, ID19.5.1...
CVE-2024-12756 2025-02-11 16:59:12 avaya An HTML Injection vulnerability in...
CVE-2024-12755 2025-02-11 16:57:07 avaya A Cross-Site Scripting (XSS) vulnerability...
CVE-2025-24472 2025-02-11 16:50:42 fortinet An Authentication Bypass Using an Alternate...
CVE-2025-1126 2025-02-11 16:50:34 Lexmark A Reliance on Untrusted Inputs...
CVE-2025-22399 2025-02-11 16:24:14 dell Dell UCC Edge, version 2.3.0,...
CVE-2024-27781 2025-02-11 16:09:12 fortinet An improper neutralization of input...
CVE-2024-27780 2025-02-11 16:09:12 fortinet Multiple Improper Neutralization of Input During...
CVE-2024-40584 2025-02-11 16:09:07 fortinet An improper neutralization of special...
CVE-2024-36508 2025-02-11 16:09:07 fortinet An improper limitation of a...
CVE-2023-40721 2025-02-11 16:09:06 fortinet A use of externally-controlled format...
CVE-2024-40586 2025-02-11 16:09:06 fortinet An Improper Access Control vulnerability [CWE-284]...
CVE-2024-50567 2025-02-11 16:09:04 fortinet An improper neutralization of special...
CVE-2024-33504 2025-02-11 16:09:03 fortinet A use of hard-coded cryptographic...
CVE-2024-40591 2025-02-11 16:09:02 fortinet An incorrect privilege assignment vulnerability...
CVE-2024-35279 2025-02-11 16:09:02 fortinet A stack-based buffer overflow [CWE-121]...
CVE-2024-52966 2025-02-11 16:09:01 fortinet An exposure of sensitive information...
CVE-2024-50569 2025-02-11 16:09:00 fortinet A improper neutralization of special...
CVE-2024-52968 2025-02-11 16:09:00 fortinet An improper authentication in Fortinet...
CVE-2025-24470 2025-02-11 16:08:58 fortinet An Improper Resolution of Path Equivalence...
CVE-2024-12797 2025-02-11 15:59:36 openssl Issue summary: Clients using RFC7250...
CVE-2025-24976 2025-02-11 15:48:59 GitHub_M Distribution is a toolkit to...
CVE-2025-24973 2025-02-11 15:41:41 GitHub_M Concorde, formerly know as Nexkey,...
CVE-2025-24900 2025-02-11 15:36:16 GitHub_M Concorde, formerly know as Nexkey,...
CVE-2025-24807 2025-02-11 15:31:50 GitHub_M eprosima Fast DDS is a...
CVE-2024-13813 2025-02-11 15:26:57 ivanti Insufficient permissions in Ivanti Secure...
CVE-2024-13843 2025-02-11 15:26:32 ivanti Cleartext storage of information in...
CVE-2024-13842 2025-02-11 15:25:49 ivanti A hardcoded key in Ivanti...
CVE-2024-13830 2025-02-11 15:22:15 ivanti Reflected XSS in Ivanti Connect...
CVE-2024-12058 2025-02-11 15:21:18 ivanti External control of a file...
CVE-2024-10644 2025-02-11 15:20:46 ivanti Code injection in Ivanti Connect...
CVE-2025-24897 2025-02-11 15:20:29 GitHub_M Misskey is an open source,...
CVE-2025-22467 2025-02-11 15:20:16 ivanti A stack-based buffer overflow in...
CVE-2024-11771 2025-02-11 15:19:11 ivanti Path traversal in Ivanti CSA...
CVE-2024-47908 2025-02-11 15:18:49 ivanti OS command injection in the...
CVE-2025-24896 2025-02-11 15:14:09 GitHub_M Misskey is an open source,...
CVE-2024-33659 2025-02-11 15:00:11 AMI AMI APTIOV contains a vulnerability...
CVE-2025-1231 2025-02-11 14:05:38 DEVOLUTIONS Improper password reset in PAM...
CVE-2025-26492 2025-02-11 13:56:48 JetBrains In JetBrains TeamCity before 2024.12.2...
CVE-2025-26493 2025-02-11 13:56:47 JetBrains In JetBrains TeamCity before 2024.12.2...
CVE-2024-12366 2025-02-11 12:42:11 certcc PandasAI uses an interactive prompt...
CVE-2025-0588 2025-02-11 11:22:27 Octopus In affected versions of Octopus...
CVE-2024-13506 2025-02-11 11:10:03 Wordfence The GeoDirectory – WP Business...
CVE-2025-0862 2025-02-11 11:10:02 Wordfence The SuperSaaS – online appointment...
CVE-2025-26491 2025-02-11 10:29:20 siemens ...
CVE-2025-26490 2025-02-11 10:29:19 siemens ...
CVE-2025-24956 2025-02-11 10:29:18 siemens A vulnerability has been identified...
CVE-2025-24812 2025-02-11 10:29:16 siemens A vulnerability has been identified...
CVE-2025-24811 2025-02-11 10:29:14 siemens A vulnerability has been identified...
CVE-2025-24532 2025-02-11 10:29:09 siemens A vulnerability has been identified...
CVE-2025-24499 2025-02-11 10:29:05 siemens A vulnerability has been identified...
CVE-2025-23403 2025-02-11 10:29:04 siemens A vulnerability has been identified...
CVE-2025-23363 2025-02-11 10:29:02 siemens A vulnerability has been identified...
CVE-2024-54090 2025-02-11 10:29:01 siemens A vulnerability has been identified...
CVE-2024-54089 2025-02-11 10:29:00 siemens A vulnerability has been identified...
CVE-2024-54015 2025-02-11 10:28:58 siemens A vulnerability has been identified...
CVE-2024-53977 2025-02-11 10:28:56 siemens A vulnerability has been identified...
CVE-2024-53651 2025-02-11 10:28:55 siemens A vulnerability has been identified...
CVE-2024-53648 2025-02-11 10:28:52 siemens A vulnerability has been identified...
CVE-2024-45386 2025-02-11 10:28:44 siemens A vulnerability has been identified...
CVE-2024-23814 2025-02-11 10:28:33 siemens The integrated ICMP service of...
CVE-2025-0513 2025-02-11 10:27:26 Octopus In affected versions of Octopus...
CVE-2023-37482 2025-02-11 10:26:27 siemens The login functionality of the...
CVE-2025-0526 2025-02-11 10:09:56 Octopus In affected versions of Octopus...
CVE-2025-0525 2025-02-11 09:53:25 Octopus In affected versions of Octopus...
CVE-2025-26411 2025-02-11 09:21:16 SEC-VLab An authenticated attacker is able...
CVE-2025-26410 2025-02-11 09:20:22 SEC-VLab The firmware of all Wattsense...
CVE-2025-26409 2025-02-11 09:15:30 SEC-VLab A serial interface can be...
CVE-2025-26408 2025-02-11 09:14:28 SEC-VLab The JTAG interface of Wattsense...
CVE-2025-0589 2025-02-11 08:59:51 Octopus In affected versions of Octopus...
CVE-2025-1182 2025-02-11 08:31:08 VulDB A vulnerability, which was classified...
CVE-2025-1181 2025-02-11 08:00:11 VulDB A vulnerability classified as critical...
CVE-2025-1180 2025-02-11 07:31:06 VulDB A vulnerability classified as problematic...
CVE-2024-13643 2025-02-11 07:30:21 Wordfence The Zox News - Professional...
CVE-2024-52611 2025-02-11 07:25:02 SolarWinds The SolarWinds Platform is vulnerable...
CVE-2024-52612 2025-02-11 07:21:17 SolarWinds SolarWinds Platform is vulnerable to...
CVE-2024-45718 2025-02-11 07:19:21 SolarWinds Sensitive data could be exposed...
CVE-2024-52606 2025-02-11 07:17:05 SolarWinds SolarWinds Platform is affected by...
CVE-2024-28989 2025-02-11 07:13:05 SolarWinds SolarWinds Web Help Desk was...
CVE-2025-1179 2025-02-11 07:00:10 VulDB A vulnerability was found in...
CVE-2025-0181 2025-02-11 06:54:34 Wordfence The WP Foodbakery plugin for...
CVE-2025-0180 2025-02-11 06:54:33 Wordfence The WP Foodbakery plugin for...
CVE-2025-1178 2025-02-11 06:31:12 VulDB A vulnerability was found in...
CVE-2025-1177 2025-02-11 06:00:11 VulDB A vulnerability was found in...
CVE-2024-13570 2025-02-11 06:00:03 WPScan The Stray Random Quotes WordPress...
CVE-2024-13543 2025-02-11 06:00:02 WPScan The Zarinpal Paid Download WordPress...
CVE-2024-13544 2025-02-11 06:00:02 WPScan The Zarinpal Paid Download WordPress...
CVE-2025-1176 2025-02-11 05:31:08 VulDB A vulnerability was found in...
CVE-2025-1174 2025-02-11 05:00:14 VulDB A vulnerability has been found...
CVE-2025-1211 2025-02-11 05:00:00 snyk Versions of the package hackney...
CVE-2025-1173 2025-02-11 04:31:04 VulDB A vulnerability, which was classified...
CVE-2024-12599 2025-02-11 04:21:22 Wordfence The HT Mega – Absolute...
CVE-2025-1172 2025-02-11 04:00:11 VulDB A vulnerability, which was classified...
CVE-2025-1171 2025-02-11 03:31:05 VulDB A vulnerability classified as problematic...
CVE-2025-1145 2025-02-11 03:28:31 twcert NetVision Information ISOinsight has a...
CVE-2025-1144 2025-02-11 03:21:09 twcert School Affairs System from Quanxun...
CVE-2025-1143 2025-02-11 03:17:22 twcert Certain models of routers from...
CVE-2025-1170 2025-02-11 03:00:12 VulDB A vulnerability classified as problematic...
CVE-2025-1169 2025-02-11 02:31:05 VulDB A vulnerability was found in...
CVE-2025-1168 2025-02-11 02:00:10 VulDB A vulnerability was found in...
CVE-2025-1167 2025-02-11 01:31:03 VulDB A vulnerability was found in...
CVE-2025-1166 2025-02-11 01:00:11 VulDB A vulnerability has been found...
CVE-2025-25243 2025-02-11 00:38:02 sap SAP Supplier Relationship Management (Master...
CVE-2025-25241 2025-02-11 00:37:53 sap Due to a missing authorization...
CVE-2025-24876 2025-02-11 00:37:40 sap The SAP Approuter Node.js package...
CVE-2025-24875 2025-02-11 00:37:32 sap SAP Commerce, by default, sets...
CVE-2025-24874 2025-02-11 00:37:22 sap SAP Commerce (Backoffice) uses the...
CVE-2025-24872 2025-02-11 00:37:14 sap The ABAP Build Framework in...
CVE-2025-24870 2025-02-11 00:37:05 sap SAP GUI for Windows &...
CVE-2025-24869 2025-02-11 00:36:51 sap SAP NetWeaver Application Server Java...
CVE-2025-24868 2025-02-11 00:35:42 sap The User Account and Authentication...
CVE-2025-24867 2025-02-11 00:35:34 sap SAP BusinessObjects Platform (BI Launchpad)...
CVE-2025-23193 2025-02-11 00:35:25 sap SAP NetWeaver Server ABAP allows...
CVE-2025-23191 2025-02-11 00:35:15 sap Cached values belonging to the...
CVE-2025-23190 2025-02-11 00:35:03 sap Due to missing authorization check,...
CVE-2025-23189 2025-02-11 00:33:18 sap Due to missing authorization check...
CVE-2025-23187 2025-02-11 00:33:10 sap Due to missing authorization check...
CVE-2025-0064 2025-02-11 00:33:03 sap Under specific conditions, the Central...
CVE-2025-0054 2025-02-11 00:32:57 sap SAP NetWeaver Application Server Java...
CVE-2025-1165 2025-02-11 00:31:04 VulDB A vulnerability, which was classified...
CVE-2025-1164 2025-02-11 00:00:06 VulDB A vulnerability, which was classified...
CVE-2022-35202 2025-02-11 00:00:00 mitre A security issue in Sitevision...
CVE-2022-37660 2025-02-11 00:00:00 mitre In hostapd 2.10 and earlier,...
CVE-2024-57241 2025-02-11 00:00:00 mitre Dedecms 5.71sp1 and earlier is...
CVE-2024-57000 2025-02-11 00:00:00 mitre ...
CVE-2024-57777 2025-02-11 00:00:00 mitre Directory Traversal vulnerability in Ianproxy...
CVE-2024-33469 2025-02-11 00:00:00 mitre An issue in Team Amaze...
CVE-2024-54916 2025-02-11 00:00:00 mitre An issue in the SharedConfig...
CVE-2024-54772 2025-02-11 00:00:00 mitre An issue was discovered in...
CVE-2024-55212 2025-02-11 00:00:00 mitre DNNGo xBlog v6.5.0 was discovered...
CVE-2024-44336 2025-02-11 00:00:00 mitre An issue in AnkiDroid Android...
CVE-2024-51324 2025-02-11 00:00:00 mitre An issue in the BdApiUtil...
CVE-2025-25524 2025-02-11 00:00:00 mitre Buffer overflow vulnerability in TOTOLink...
CVE-2025-25530 2025-02-11 00:00:00 mitre Buffer overflow vulnerability in Digital...
CVE-2025-25527 2025-02-11 00:00:00 mitre Buffer overflow vulnerability in Ruijie...
CVE-2025-25526 2025-02-11 00:00:00 mitre Buffer overflow vulnerability in Mercury...
CVE-2025-25529 2025-02-11 00:00:00 mitre Buffer overflow vulnerability in Digital...
CVE-2025-25525 2025-02-11 00:00:00 mitre Buffer overflow vulnerability in H3C...
CVE-2025-25522 2025-02-11 00:00:00 mitre Buffer overflow vulnerability in Linksys...
CVE-2025-25528 2025-02-11 00:00:00 mitre Multiple buffer overflow vulnerabilities in...
CVE-2025-25523 2025-02-11 00:00:00 mitre Buffer overflow vulnerability in Trendnet...
CVE-2025-1163 2025-02-10 23:31:04 VulDB A vulnerability classified as critical...
CVE-2025-1162 2025-02-10 23:00:07 VulDB A vulnerability classified as critical...
CVE-2025-1160 2025-02-10 22:31:04 VulDB A vulnerability was found in...
CVE-2025-25194 2025-02-10 22:14:32 GitHub_M Lemmy, a link aggregator and...
CVE-2025-25190 2025-02-10 22:11:00 GitHub_M The ZOO-Project is an open...
CVE-2025-25189 2025-02-10 22:05:20 GitHub_M The ZOO-Project is an open...
CVE-2025-25193 2025-02-10 22:02:17 GitHub_M Netty, an asynchronous, event-driven network...
CVE-2025-1159 2025-02-10 22:00:10 VulDB A vulnerability was found in...
CVE-2025-24970 2025-02-10 21:57:28 GitHub_M Netty, an asynchronous, event-driven network...
CVE-2025-1158 2025-02-10 21:31:04 VulDB A vulnerability was found in...
CVE-2025-1157 2025-02-10 21:00:09 VulDB A vulnerability was found in...
CVE-2025-1002 2025-02-10 20:32:22 icscert MicroDicom DICOM Viewer version 2024.03 fails to...
CVE-2025-1156 2025-02-10 20:31:04 VulDB A vulnerability has been found...
CVE-2025-1155 2025-02-10 20:00:13 VulDB A vulnerability, which was classified...
CVE-2025-1154 2025-02-10 19:31:03 VulDB A vulnerability, which was classified...
CVE-2025-24016 2025-02-10 19:08:09 GitHub_M Wazuh is a free and...
CVE-2025-24200 2025-02-10 19:04:45 apple An authorization issue was addressed...
CVE-2025-1153 2025-02-10 19:00:13 VulDB A vulnerability classified as problematic...
CVE-2024-13059 2025-02-10 18:53:04 @huntr_ai A vulnerability in mintplex-labs/anything-llm prior...
CVE-2024-10649 2025-02-10 18:50:27 @huntr_ai wandb/openui latest commit c945bb859979659add5f490a874140ad17c56a5d contains...
CVE-2024-8550 2025-02-10 18:50:01 @huntr_ai A Local File Inclusion (LFI)...
CVE-2024-13010 2025-02-10 18:42:44 Wordfence The WP Foodbakery plugin for...
CVE-2024-13011 2025-02-10 18:42:37 Wordfence The WP Foodbakery plugin for...
CVE-2024-27859 2025-02-10 18:09:24 apple The issue was addressed with...
CVE-2024-54658 2025-02-10 18:09:24 apple The issue was addressed with...
CVE-2025-1152 2025-02-10 18:00:09 VulDB A vulnerability classified as problematic...
CVE-2025-25188 2025-02-10 17:35:25 GitHub_M Hickory DNS is a Rust...
CVE-2025-1151 2025-02-10 17:00:10 VulDB A vulnerability was found in...
CVE-2025-1150 2025-02-10 16:31:07 VulDB A vulnerability was found in...
CVE-2025-21693 2025-02-10 15:58:49 Linux In the Linux kernel, the...
CVE-2025-21692 2025-02-10 15:58:48 Linux In the Linux kernel, the...
CVE-2025-21691 2025-02-10 15:58:47 Linux In the Linux kernel, the...
CVE-2025-21690 2025-02-10 15:58:46 Linux In the Linux kernel, the...
CVE-2025-21689 2025-02-10 15:58:45 Linux In the Linux kernel, the...
CVE-2025-21688 2025-02-10 15:58:44 Linux In the Linux kernel, the...
CVE-2025-21686 2025-02-10 15:58:43 Linux ...
CVE-2025-21687 2025-02-10 15:58:43 Linux In the Linux kernel, the...
CVE-2024-57950 2025-02-10 15:58:42 Linux In the Linux kernel, the...
CVE-2025-25186 2025-02-10 15:55:56 GitHub_M Net::IMAP implements Internet Message Access...
CVE-2025-24892 2025-02-10 15:46:29 GitHub_M OpenProject is open-source, web-based project...
CVE-2025-24032 2025-02-10 15:43:47 GitHub_M PAM-PKCS#11 is a Linux-PAM login...
CVE-2025-24031 2025-02-10 15:38:39 GitHub_M PAM-PKCS#11 is a Linux-PAM login...
CVE-2024-12243 2025-02-10 15:28:10 redhat A flaw was found in...
CVE-2024-12133 2025-02-10 15:28:03 redhat A flaw in libtasn1 causes...
CVE-2024-11831 2025-02-10 15:27:46 redhat A flaw was found in...
CVE-2024-10334 2025-02-10 15:02:58 ABB A vulnerability exists in the...
CVE-2025-1149 2025-02-10 14:31:07 VulDB A vulnerability was found in...
CVE-2025-1148 2025-02-10 14:00:12 VulDB A vulnerability was found in...
CVE-2024-11621 2025-02-10 13:55:29 DEVOLUTIONS Missing certificate validation in Devolutions...
CVE-2025-1193 2025-02-10 13:55:24 DEVOLUTIONS Improper host validation in the...
CVE-2025-1147 2025-02-10 13:31:07 VulDB A vulnerability has been found...
CVE-2024-8685 2025-02-10 12:46:27 INCIBE Path-Traversal vulnerability in Revolution Pi...
CVE-2024-8684 2025-02-10 12:45:35 INCIBE OS Command Injection vulnerability in...
CVE-2025-1175 2025-02-10 12:42:26 INCIBE Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2025-25247 2025-02-10 11:16:59 apache Improper Neutralization of Input During...
CVE-2025-1099 2025-02-10 10:44:26 CERT-In This vulnerability exists in Tapo...
CVE-2024-48170 2025-02-10 00:00:00 mitre PHPGurukul Small CRM 3.0 is...
CVE-2024-57178 2025-02-10 00:00:00 mitre An SQL injection vulnerability exists...
CVE-2024-57407 2025-02-10 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-57408 2025-02-10 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2024-57409 2025-02-10 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-57177 2025-02-10 00:00:00 mitre A host header injection vulnerability...
CVE-2024-54954 2025-02-10 00:00:00 mitre OneBlog v2.3.6 was discovered to...
CVE-2024-46429 2025-02-10 00:00:00 mitre A hardcoded credentials vulnerability in...
CVE-2024-46435 2025-02-10 00:00:00 mitre A stack overflow vulnerability in...
CVE-2024-46430 2025-02-10 00:00:00 mitre Tenda W18E V16.01.0.8(1625) is vulnerable...
CVE-2024-46432 2025-02-10 00:00:00 mitre Tenda W18E V16.01.0.8(1625) is vulnerable...
CVE-2024-46437 2025-02-10 00:00:00 mitre A sensitive information disclosure vulnerability...
CVE-2024-46436 2025-02-10 00:00:00 mitre Hardcoded credentials in Tenda W18E...
CVE-2024-46433 2025-02-10 00:00:00 mitre A default credentials vulnerability in...
CVE-2024-46431 2025-02-10 00:00:00 mitre Tenda W18E V16.01.0.8(1625) is vulnerable...
CVE-2024-46434 2025-02-10 00:00:00 mitre Tenda W18E V16.01.0.8(1625) suffers from...
CVE-2024-42512 2025-02-10 00:00:00 mitre Vulnerability in the OPC UA...
CVE-2024-42513 2025-02-10 00:00:00 mitre Vulnerability in the OPC UA...
CVE-2025-21685 2025-02-09 11:37:25 Linux In the Linux kernel, the...
CVE-2025-21684 2025-02-09 11:37:24 Linux In the Linux kernel, the...
CVE-2024-57949 2025-02-09 11:37:23 Linux In the Linux kernel, the...
CVE-2024-13440 2025-02-09 04:22:15 Wordfence The Super Store Finder plugin...
CVE-2025-0169 2025-02-08 22:21:30 Wordfence The DWT - Directory &...
CVE-2025-0316 2025-02-08 21:20:58 Wordfence The WP Directorybox Manager plugin...
CVE-2024-54176 2025-02-08 16:15:40 ibm IBM DevOps Deploy 8.0 through...
CVE-2025-1117 2025-02-08 12:31:05 VulDB A vulnerability, which was classified...
CVE-2024-13850 2025-02-08 12:21:37 Wordfence The Simple add pages or...
CVE-2025-1116 2025-02-08 12:00:15 VulDB A vulnerability, which was classified...
CVE-2025-1115 2025-02-08 10:00:11 VulDB A vulnerability classified as problematic...
CVE-2025-25187 2025-02-07 22:38:20 GitHub_M Joplin is a free, open...
CVE-2025-1114 2025-02-07 22:31:04 VulDB A vulnerability classified as problematic...
CVE-2025-24028 2025-02-07 22:23:07 GitHub_M Joplin is a free, open...
CVE-2024-55630 2025-02-07 22:23:04 GitHub_M Joplin is a free, open...
CVE-2025-1113 2025-02-07 21:31:09 VulDB A vulnerability was found in...
CVE-2025-24366 2025-02-07 21:16:40 GitHub_M SFTPGo is an open source,...
CVE-2025-25183 2025-02-07 19:59:01 GitHub_M vLLM is a high-throughput and...
CVE-2025-24980 2025-02-07 19:56:10 GitHub_M pimcore/admin-ui-classic-bundle provides a Backend UI...
CVE-2021-41528 2025-02-07 19:54:05 flexera An error when handling authorization...
CVE-2021-41527 2025-02-07 19:44:43 flexera An error related to the...
CVE-2021-27017 2025-02-07 19:28:45 Perforce Utilization of a module presented...
CVE-2025-1106 2025-02-07 18:31:04 VulDB A vulnerability classified as critical...
CVE-2025-1105 2025-02-07 18:00:15 VulDB A vulnerability was found in...
CVE-2022-26389 2025-02-07 17:07:27 Baxter An improper access control vulnerability...
CVE-2022-26388 2025-02-07 17:06:30 Baxter A use of hard-coded password...
CVE-2025-1104 2025-02-07 16:31:04 VulDB A vulnerability has been found...
CVE-2024-7425 2025-02-07 16:21:20 Wordfence The WP ALL Export Pro...
CVE-2024-9661 2025-02-07 15:21:05 Wordfence The WP All Import Pro...
CVE-2024-7419 2025-02-07 15:21:05 Wordfence The WP ALL Export Pro...
CVE-2024-9664 2025-02-07 15:21:04 Wordfence The WP All Import Pro...
CVE-2025-1103 2025-02-07 15:00:10 VulDB A vulnerability, which was classified...
CVE-2024-10383 2025-02-07 14:12:41 GitLab An issue has been discovered...
CVE-2025-1108 2025-02-07 13:40:09 INCIBE Insufficient data authenticity verification vulnerability...
CVE-2025-1107 2025-02-07 13:38:40 INCIBE Unverified password change vulnerability in...
CVE-2025-25069 2025-02-07 12:46:11 apache A Cross-Protocol Scripting vulnerability is...
CVE-2025-25167 2025-02-07 10:12:03 Patchstack Missing Authorization vulnerability in blackandwhitedigital...
CVE-2025-25168 2025-02-07 10:12:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25166 2025-02-07 10:12:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25163 2025-02-07 10:12:00 Patchstack Improper Limitation of a Pathname...
CVE-2025-25154 2025-02-07 10:11:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25155 2025-02-07 10:11:59 Patchstack Improper Limitation of a Pathname...
CVE-2025-25159 2025-02-07 10:11:58 Patchstack Improper Neutralization of Input During...
CVE-2025-25160 2025-02-07 10:11:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25152 2025-02-07 10:11:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25153 2025-02-07 10:11:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25156 2025-02-07 10:11:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25144 2025-02-07 10:11:55 Patchstack Improper Neutralization of Input During...
CVE-2025-25151 2025-02-07 10:11:55 Patchstack Improper Neutralization of Special Elements...
CVE-2025-25149 2025-02-07 10:11:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25141 2025-02-07 10:11:53 Patchstack Improper Control of Filename for...
CVE-2025-25143 2025-02-07 10:11:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25147 2025-02-07 10:11:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25138 2025-02-07 10:11:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25135 2025-02-07 10:11:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25140 2025-02-07 10:11:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25148 2025-02-07 10:11:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25145 2025-02-07 10:11:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25139 2025-02-07 10:11:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25136 2025-02-07 10:11:48 Patchstack Improper Neutralization of Input During...
CVE-2025-25146 2025-02-07 10:11:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25126 2025-02-07 10:11:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25128 2025-02-07 10:11:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25125 2025-02-07 10:11:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25123 2025-02-07 10:11:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25116 2025-02-07 10:11:44 Patchstack Improper Neutralization of Special Elements...
CVE-2025-25117 2025-02-07 10:11:44 Patchstack Improper Neutralization of Input During...
CVE-2025-25120 2025-02-07 10:11:43 Patchstack Missing Authorization vulnerability in Melodic...
CVE-2025-25103 2025-02-07 10:11:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25105 2025-02-07 10:11:42 Patchstack Improper Neutralization of Input During...
CVE-2025-25101 2025-02-07 10:11:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25106 2025-02-07 10:11:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25107 2025-02-07 10:11:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25088 2025-02-07 10:11:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25097 2025-02-07 10:11:39 Patchstack Improper Neutralization of Input During...
CVE-2025-25110 2025-02-07 10:11:38 Patchstack Missing Authorization vulnerability in Metagauss...
CVE-2025-25081 2025-02-07 10:11:37 Patchstack Missing Authorization vulnerability in DeannaS...
CVE-2025-25111 2025-02-07 10:11:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25104 2025-02-07 10:11:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25093 2025-02-07 10:11:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25095 2025-02-07 10:11:35 Patchstack Improper Neutralization of Input During...
CVE-2025-25096 2025-02-07 10:11:34 Patchstack Improper Neutralization of Input During...
CVE-2025-25085 2025-02-07 10:11:34 Patchstack Improper Neutralization of Input During...
CVE-2025-25071 2025-02-07 10:11:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25094 2025-02-07 10:11:32 Patchstack Improper Neutralization of Input During...
CVE-2025-25080 2025-02-07 10:11:32 Patchstack Improper Neutralization of Input During...
CVE-2025-25077 2025-02-07 10:11:31 Patchstack Improper Neutralization of Input During...
CVE-2025-25078 2025-02-07 10:11:30 Patchstack Improper Neutralization of Input During...
CVE-2025-25075 2025-02-07 10:11:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25079 2025-02-07 10:11:29 Patchstack Improper Neutralization of Input During...
CVE-2025-25074 2025-02-07 10:11:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25098 2025-02-07 10:11:28 Patchstack Improper Neutralization of Input During...
CVE-2025-25082 2025-02-07 10:11:27 Patchstack Improper Neutralization of Input During...
CVE-2025-25073 2025-02-07 10:11:27 Patchstack Improper Neutralization of Input During...
CVE-2025-25072 2025-02-07 10:11:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-25091 2025-02-07 10:11:25 Patchstack Improper Neutralization of Input During...
CVE-2025-25076 2025-02-07 10:11:24 Patchstack Improper Neutralization of Input During...
CVE-2025-0304 2025-02-07 09:21:13 OpenHarmony in OpenHarmony v4.1.2 and prior...
CVE-2025-0303 2025-02-07 09:21:09 OpenHarmony in OpenHarmony v4.1.2 and prior...
CVE-2025-0302 2025-02-07 09:21:03 OpenHarmony in OpenHarmony v4.1.2 and prior...
CVE-2025-1077 2025-02-07 08:32:01 SK-CERT A security vulnerability has been...
CVE-2025-22880 2025-02-07 07:26:04 Deltaww Delta Electronics CNCSoft-G2 lacks proper...
CVE-2025-23085 2025-02-07 07:09:25 hackerone A memory leak could occur...
CVE-2024-13841 2025-02-07 06:59:57 Wordfence The Builder Shortcode Extras –...
CVE-2024-13492 2025-02-07 06:00:06 WPScan The Guten Free Options WordPress...
CVE-2024-13352 2025-02-07 06:00:03 WPScan The Legull WordPress plugin through...
CVE-2025-1072 2025-02-07 04:05:20 GitLab A Denial of Service (DoS)...
CVE-2025-22402 2025-02-07 02:08:13 dell Dell Update Manager Plugin, version(s)...
CVE-2025-1061 2025-02-07 01:41:10 Wordfence The Nextend Social Login Pro...
CVE-2025-1086 2025-02-07 01:00:13 VulDB A vulnerability has been found...
CVE-2025-1085 2025-02-07 00:00:17 VulDB A vulnerability, which was classified...
CVE-2024-48091 2025-02-07 00:00:00 mitre Tally Prime Edit Log v2.1...
CVE-2024-35106 2025-02-07 00:00:00 mitre NEXTU FLETA AX1500 WIFI6 v1.0.3...
CVE-2024-57278 2025-02-07 00:00:00 mitre A reflected Cross-Site Scripting (XSS)...
CVE-2024-57279 2025-02-07 00:00:00 mitre A reflected Cross-Site Scripting (XSS)...
CVE-2024-57707 2025-02-07 00:00:00 mitre An issue in DataEase v1...
CVE-2024-57248 2025-02-07 00:00:00 mitre Directory Traversal in File Upload...
CVE-2024-57606 2025-02-07 00:00:00 mitre SQL injection vulnerability in Beijing...
CVE-2024-57249 2025-02-07 00:00:00 mitre Incorrect Access Control in the...
CVE-2024-57357 2025-02-07 00:00:00 mitre An issue in TPLINK TL-WPA...
CVE-2024-52883 2025-02-07 00:00:00 mitre An issue was discovered in...
CVE-2024-52882 2025-02-07 00:00:00 mitre An issue was discovered in...
CVE-2024-52884 2025-02-07 00:00:00 mitre An issue was discovered in...
CVE-2024-52881 2025-02-07 00:00:00 mitre An issue was discovered in...
CVE-2024-55214 2025-02-07 00:00:00 mitre Local File Inclusion vulnerability in...
CVE-2024-55272 2025-02-07 00:00:00 mitre An issue in Brainasoft Braina...
CVE-2024-55213 2025-02-07 00:00:00 mitre Directory Traversal vulnerability in dhtmlxFileExplorer...
CVE-2024-55215 2025-02-07 00:00:00 mitre An issue in trojan v.2.0.0...
CVE-2025-0675 2025-02-06 23:43:57 icscert Multiple Elber products suffer from...
CVE-2025-0674 2025-02-06 23:42:33 icscert Multiple Elber products are affected...
CVE-2025-1084 2025-02-06 23:31:04 VulDB A vulnerability, which was classified...
CVE-2025-1083 2025-02-06 23:00:11 VulDB A vulnerability classified as problematic...
CVE-2025-21408 2025-02-06 22:41:35 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2025-21342 2025-02-06 22:41:35 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2025-21283 2025-02-06 22:41:34 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2025-21253 2025-02-06 22:41:33 microsoft Microsoft Edge for IOS and...
CVE-2025-21177 2025-02-06 22:41:32 microsoft Server-Side Request Forgery (SSRF) in...
CVE-2025-21279 2025-02-06 22:41:31 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2025-21267 2025-02-06 22:41:30 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2025-21404 2025-02-06 22:41:28 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2025-1082 2025-02-06 22:31:04 VulDB A vulnerability classified as problematic...
CVE-2025-1004 2025-02-06 21:02:18 hp Certain HP LaserJet Pro printers...
CVE-2025-0158 2025-02-06 20:32:03 ibm IBM EntireX 11.1 could allow...
CVE-2025-1081 2025-02-06 20:31:07 VulDB A vulnerability was found in...
CVE-2024-56467 2025-02-06 20:30:45 ibm IBM EntireX 11.1 could allow...
CVE-2024-54171 2025-02-06 20:29:04 ibm IBM EntireX 11.1 is vulnerable...
CVE-2024-52892 2025-02-06 19:27:39 ibm IBM Jazz for Service Management...
CVE-2024-47258 2025-02-06 19:10:40 Axis 2N Access Commander version 2.1...
CVE-2024-47256 2025-02-06 19:10:03 Axis Successful exploitation of this vulnerability...
CVE-2024-13417 2025-02-06 19:09:38 Axis Specifically crafted payloads sent to...
CVE-2024-13416 2025-02-06 19:09:06 Axis Using API in the 2N...
CVE-2025-24786 2025-02-06 18:41:19 GitHub_M WhoDB is an open source...
CVE-2025-24787 2025-02-06 18:41:17 GitHub_M WhoDB is an open source...
CVE-2025-23217 2025-02-06 17:32:30 GitHub_M mitmproxy is a interactive TLS-capable...
CVE-2025-24981 2025-02-06 17:26:06 GitHub_M MDC is a tool to...
CVE-2025-22867 2025-02-06 17:09:56 Go On Darwin, building a Go...
CVE-2025-1078 2025-02-06 17:00:16 VulDB A vulnerability has been found...
CVE-2025-22866 2025-02-06 16:54:10 Go Due to the usage of...
CVE-2024-39272 2025-02-06 16:47:29 talos A cross-site scripting (xss) vulnerability...
CVE-2024-43779 2025-02-06 16:47:28 talos An information disclosure vulnerability exists...
CVE-2024-13614 2025-02-06 16:13:08 Kaspersky Kaspersky has fixed a security...
CVE-2025-0994 2025-02-06 16:01:20 icscert Trimble Cityworks versions prior to...
CVE-2022-31764 2025-02-06 14:23:03 apache The Lite UI of Apache...
CVE-2023-5878 2025-02-06 14:10:30 Honeywell Honeywell OneWireless Wireless Device Manager...
CVE-2025-1074 2025-02-06 14:00:12 VulDB A vulnerability, which was classified...
CVE-2024-24911 2025-02-06 13:46:11 checkpoint In rare scenarios, the cpca...
CVE-2025-1076 2025-02-06 13:33:07 INCIBE A Stored Cross-Site Scripting (Stored...
CVE-2024-57962 2025-02-06 12:34:43 huawei Vulnerability of incomplete verification information...
CVE-2024-57961 2025-02-06 12:33:50 huawei Out-of-bounds write vulnerability in the...
CVE-2024-57960 2025-02-06 12:32:39 huawei Input verification vulnerability in the...
CVE-2024-57959 2025-02-06 12:31:09 huawei Use-After-Free (UAF) vulnerability in the...
CVE-2024-57958 2025-02-06 12:29:41 huawei Out-of-bounds array read vulnerability in...
CVE-2024-12602 2025-02-06 12:27:58 huawei Identity verification vulnerability in the...
CVE-2024-57957 2025-02-06 12:27:07 huawei Vulnerability of improper log information...
CVE-2024-57956 2025-02-06 12:26:10 huawei Out-of-bounds read vulnerability in the...
CVE-2024-57955 2025-02-06 12:25:22 huawei Arbitrary write vulnerability in the...
CVE-2024-57954 2025-02-06 12:23:41 huawei Permission verification vulnerability in the...
CVE-2025-0982 2025-02-06 11:37:57 Google Sandbox escape in the JavaScript...
CVE-2024-37358 2025-02-06 11:22:38 apache Similarly to CVE-2024-34055, Apache James...
CVE-2024-45626 2025-02-06 11:21:12 apache Apache James server JMAP HTML...
CVE-2025-0859 2025-02-06 09:21:17 Wordfence The Post and Page Builder...
CVE-2025-24845 2025-02-06 07:06:05 jpcert Improper neutralization of argument delimiters...
CVE-2025-24483 2025-02-06 07:05:56 jpcert NULL pointer dereference vulnerability exists...
CVE-2025-23236 2025-02-06 07:05:49 jpcert Buffer overflow vulnerability exists in...
CVE-2025-20094 2025-02-06 07:05:41 jpcert Unprotected Windows messaging channel (Shatter)...
CVE-2025-22894 2025-02-06 07:05:27 jpcert Unprotected Windows messaging channel (Shatter)...
CVE-2025-22890 2025-02-06 07:05:20 jpcert Execution with unnecessary privileges issue...
CVE-2024-13487 2025-02-06 06:53:40 Wordfence The The CURCY – Multi...
CVE-2025-0522 2025-02-06 06:00:04 WPScan The LikeBot WordPress plugin...
CVE-2024-51547 2025-02-06 04:12:30 ABB Use of Hard-coded Credentials vulnerability...
CVE-2025-0799 2025-02-06 00:24:40 ibm IBM App Connect enterprise 12.0.1.0 through...
CVE-2024-51450 2025-02-06 00:15:03 ibm IBM Security Verify Directory 10.0.0...
CVE-2024-49814 2025-02-06 00:10:32 ibm IBM Security Verify Access Appliance...
CVE-2020-36085 2025-02-06 00:00:00 mitre Stored Cross Site Scripting(XSS) vulnerability...
CVE-2022-40916 2025-02-06 00:00:00 mitre Tiny File Manager v2.4.7 and...
CVE-2022-40490 2025-02-06 00:00:00 mitre Tiny File Manager v2.4.7 and...
CVE-2024-39033 2025-02-06 00:00:00 mitre In Newgensoft OmniDocs 11.0_SP1_03_006, Insecure...
CVE-2024-56889 2025-02-06 00:00:00 mitre Incorrect access control in the...
CVE-2024-48589 2025-02-06 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-36553 2025-02-06 00:00:00 mitre Forever KidsWatch Call Me KW-50...
CVE-2024-36556 2025-02-06 00:00:00 mitre Forever KidsWatch Call Me KW50...
CVE-2024-36555 2025-02-06 00:00:00 mitre Built-in SMS-configuration command in Forever...
CVE-2024-36554 2025-02-06 00:00:00 mitre Forever KidsWatch Call Me KW-50...
CVE-2024-36557 2025-02-06 00:00:00 mitre The device ID is based...
CVE-2024-36558 2025-02-06 00:00:00 mitre Forever KidsWatch Call Me KW-50...
CVE-2024-57673 2025-02-06 00:00:00 mitre An issue in floodlight v1.2...
CVE-2024-57430 2025-02-06 00:00:00 mitre An SQL injection vulnerability in...
CVE-2024-57428 2025-02-06 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-57609 2025-02-06 00:00:00 mitre An issue in Kanaries Inc...
CVE-2024-57426 2025-02-06 00:00:00 mitre NetMod VPN Client 5.3.1 is...
CVE-2024-57599 2025-02-06 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-57610 2025-02-06 00:00:00 mitre A rate limiting issue in...
CVE-2024-57427 2025-02-06 00:00:00 mitre PHPJabbers Cinema Booking System v2.0...
CVE-2024-57392 2025-02-06 00:00:00 mitre Buffer Overflow vulnerability in Proftpd...
CVE-2024-57672 2025-02-06 00:00:00 mitre An issue in floodlight v1.2...
CVE-2024-57429 2025-02-06 00:00:00 mitre A cross-site request forgery (CSRF)...
CVE-2024-57668 2025-02-06 00:00:00 mitre In Code-projects Shopping Portal v1.0,...
CVE-2024-57523 2025-02-06 00:00:00 mitre Cross Site Request Forgery (CSRF)...
CVE-2024-54909 2025-02-06 00:00:00 mitre A vulnerability has been identified...
CVE-2024-55241 2025-02-06 00:00:00 mitre An issue in deep-diver LLM-As-Chatbot...
CVE-2024-25883 2025-02-06 00:00:00 mitre The mstatus register in RSD...
CVE-2024-53586 2025-02-06 00:00:00 mitre An issue in the relPath...
CVE-2025-22936 2025-02-06 00:00:00 mitre An issue in Smartcom Bulgaria...
CVE-2025-22992 2025-02-06 00:00:00 mitre A SQL Injection vulnerability exists...
CVE-2025-23094 2025-02-06 00:00:00 mitre The Platform component of Mitel...
CVE-2025-23093 2025-02-06 00:00:00 mitre The Platform component of Mitel...
CVE-2024-49800 2025-02-05 23:55:30 ibm IBM ApplinX 11.1 stores sensitive...
CVE-2024-49798 2025-02-05 23:50:19 ibm IBM ApplinX 11.1 could allow...
CVE-2024-49797 2025-02-05 23:48:23 ibm IBM ApplinX 11.1 could allow...
CVE-2024-49796 2025-02-05 23:46:03 ibm IBM ApplinX 11.1 could allow...
CVE-2024-49795 2025-02-05 23:41:38 ibm IBM ApplinX 11.1 is vulnerable...
CVE-2024-49794 2025-02-05 23:40:00 ibm IBM ApplinX 11.1 is vulnerable...
CVE-2025-1066 2025-02-05 23:39:42 certcc OpenPLC_V3 contains an arbitrary file...
CVE-2024-49793 2025-02-05 23:35:59 ibm IBM ApplinX 11.1 is vulnerable...
CVE-2024-49792 2025-02-05 23:33:12 ibm IBM ApplinX 11.1 is vulnerable...
CVE-2024-49791 2025-02-05 23:26:50 ibm IBM ApplinX 11.1 is vulnerable...
CVE-2024-56473 2025-02-05 23:01:29 ibm IBM Aspera Shares 1.9.0 through 1.10.0...
CVE-2024-56472 2025-02-05 22:58:39 ibm IBM Aspera Shares 1.9.0 through 1.10.0...
CVE-2024-56471 2025-02-05 22:55:49 ibm IBM Aspera Shares 1.9.0 through 1.10.0...
CVE-2024-56470 2025-02-05 22:53:15 ibm IBM Aspera Shares 1.9.0 through 1.10.0...
CVE-2024-38318 2025-02-05 22:49:18 ibm IBM Aspera Shares 1.9.0 through 1.10.0...
CVE-2024-38317 2025-02-05 22:43:49 ibm IBM Aspera Shares 1.9.0 through 1.10.0...
CVE-2024-38316 2025-02-05 22:30:35 ibm IBM Aspera Shares 1.9.0 through...
CVE-2025-24803 2025-02-05 18:41:30 GitHub_M Mobile Security Framework (MobSF) is...
CVE-2025-24804 2025-02-05 18:41:15 GitHub_M Mobile Security Framework (MobSF) is...
CVE-2025-24805 2025-02-05 18:41:02 GitHub_M Mobile Security Framework (MobSF) is...
CVE-2025-24372 2025-02-05 18:12:09 GitHub_M CKAN is an open-source DMS...
CVE-2024-56135 2025-02-05 18:02:29 ProgressSoftware Improper Input Validation vulnerability of...
CVE-2024-56134 2025-02-05 18:02:03 ProgressSoftware Improper Input Validation vulnerability of...
CVE-2024-56133 2025-02-05 18:01:31 ProgressSoftware Improper Input Validation vulnerability of...
CVE-2024-56132 2025-02-05 18:01:02 ProgressSoftware Improper Input Validation vulnerability of...
CVE-2024-56131 2025-02-05 18:00:34 ProgressSoftware Improper Input Validation vulnerability of...
CVE-2024-7596 2025-02-05 17:37:33 certcc Proposed Generic UDP Encapsulation (GUE)...
CVE-2024-7595 2025-02-05 17:36:33 certcc GRE and GRE6 Protocols (RFC2784)...
CVE-2025-23419 2025-02-05 17:31:07 f5 When multiple server blocks are...
CVE-2025-24319 2025-02-05 17:31:06 f5 When BIG-IP Next Central Manager...
CVE-2025-23413 2025-02-05 17:31:06 f5 When users log in through...
CVE-2025-20029 2025-02-05 17:31:06 f5 Command injection vulnerability exists in...
CVE-2025-24497 2025-02-05 17:31:05 f5 When URL categorization is configured...
CVE-2025-24320 2025-02-05 17:31:05 f5 A stored cross-site scripting (XSS)...
CVE-2025-22846 2025-02-05 17:31:04 f5 When SIP Session and Router...
CVE-2025-24312 2025-02-05 17:31:04 f5 When BIG-IP AFM is provisioned...
CVE-2025-23239 2025-02-05 17:31:03 f5 When running in Appliance mode,...
CVE-2025-23412 2025-02-05 17:31:03 f5 When BIG-IP APM Access Profile...
CVE-2025-24326 2025-02-05 17:31:02 f5 When BIG-IP Advanced WAF/ASM Behavioral...
CVE-2025-20045 2025-02-05 17:31:02 f5 When SIP session Application Level...
CVE-2025-22891 2025-02-05 17:31:01 f5 When BIG-IP PEM Control Plane...
CVE-2025-20058 2025-02-05 17:31:01 f5 When a BIG-IP message routing...
CVE-2025-21091 2025-02-05 17:31:00 f5 When SNMP v1 or v2c...
CVE-2025-23415 2025-02-05 17:31:00 f5 An insufficient verification of data...
CVE-2025-21087 2025-02-05 17:30:59 f5 When Client or Server SSL...
CVE-2025-20169 2025-02-05 16:40:24 cisco A vulnerability in the SNMP...
CVE-2025-20175 2025-02-05 16:39:51 cisco A vulnerability in the SNMP...
CVE-2025-20174 2025-02-05 16:39:33 cisco A vulnerability in the SNMP...
CVE-2025-20170 2025-02-05 16:39:11 cisco A vulnerability in the SNMP...
CVE-2025-20171 2025-02-05 16:38:46 cisco A vulnerability in the SNMP...
CVE-2025-20176 2025-02-05 16:38:19 cisco A vulnerability in the SNMP...
CVE-2025-20172 2025-02-05 16:37:29 cisco A vulnerability in the SNMP...
CVE-2025-20173 2025-02-05 16:35:23 cisco A vulnerability in the SNMP...
CVE-2025-20207 2025-02-05 16:15:06 cisco A vulnerability in Simple Network...
CVE-2025-20205 2025-02-05 16:14:56 cisco A vulnerability in the web-based...
CVE-2025-20204 2025-02-05 16:14:47 cisco A vulnerability in the web-based...
CVE-2025-20185 2025-02-05 16:14:38 cisco A vulnerability in the implementation...
CVE-2025-20184 2025-02-05 16:14:30 cisco A vulnerability in the web-based...
CVE-2025-20183 2025-02-05 16:14:21 cisco A vulnerability in a policy-based...
CVE-2025-20180 2025-02-05 16:14:11 cisco A vulnerability in the web-based...
CVE-2025-20179 2025-02-05 16:14:03 cisco A vulnerability in the web-based...
CVE-2025-20125 2025-02-05 16:12:17 cisco A vulnerability in an API...
CVE-2025-20124 2025-02-05 16:12:07 cisco A vulnerability in an API...
CVE-2024-39564 2025-02-05 15:31:23 juniper This is a similar, but...
CVE-2024-42207 2025-02-05 15:11:01 HCL HCL iAutomate is affected by...
CVE-2025-0858 2025-02-05 14:28:35 hp A vulnerability was discovered in...
CVE-2025-21117 2025-02-05 13:10:39 dell Dell Avamar, version 19.4 or...
CVE-2024-9097 2025-02-05 12:40:15 ManageEngine ManageEngine Endpoint Central versions before 11.3.2440.09...
CVE-2024-2878 2025-02-05 12:21:10 GitLab An issue has been discovered...
CVE-2024-3976 2025-02-05 12:02:27 GitLab An issue has been discovered...
CVE-2024-49348 2025-02-05 11:30:05 ibm IBM Cloud Pak for Business...
CVE-2024-52365 2025-02-05 11:28:32 ibm IBM Cloud Pak for Business...
CVE-2024-52364 2025-02-05 11:22:17 ibm IBM Cloud Pak for Business...
CVE-2024-49352 2025-02-05 10:58:33 ibm IBM Cognos Analytics 11.2.0, 11.2.1,...
CVE-2024-5528 2025-02-05 10:31:06 GitLab An issue was discovered in...
CVE-2024-9631 2025-02-05 10:30:51 GitLab An issue was discovered in...
CVE-2024-6356 2025-02-05 10:02:22 GitLab An issue was discovered in...
CVE-2024-1539 2025-02-05 09:46:46 GitLab An issue has been discovered...
CVE-2023-6386 2025-02-05 09:31:10 GitLab A denial of service vulnerability...
CVE-2025-0725 2025-02-05 09:18:20 curl When libcurl is asked to...
CVE-2025-0665 2025-02-05 09:16:49 curl libcurl would wrongly close the...
CVE-2025-0167 2025-02-05 09:15:06 curl When asked to use a...
CVE-2023-52925 2025-02-05 09:07:56 Linux In the Linux kernel, the...
CVE-2023-52924 2025-02-05 09:07:55 Linux In the Linux kernel, the...
CVE-2024-13829 2025-02-05 05:22:32 Wordfence The WordPress form builder plugin...
CVE-2025-1025 2025-02-05 05:00:16 snyk Versions of the package cockpit-hq/cockpit...
CVE-2025-1022 2025-02-05 05:00:15 snyk Versions of the package spatie/browsershot...
CVE-2025-1026 2025-02-05 05:00:01 snyk Versions of the package spatie/browsershot...
CVE-2025-1028 2025-02-05 03:21:17 Wordfence The Contact Manager plugin for...
CVE-2025-23114 2025-02-05 01:45:03 hackerone A vulnerability in Veeam Updater...
CVE-2020-36084 2025-02-05 00:00:00 mitre SQL Injection vulnerability in SourceCodester...
CVE-2024-48394 2025-02-05 00:00:00 mitre A Time-of-Check to Time-of-Use (TOCTOU)...
CVE-2024-57598 2025-02-05 00:00:00 mitre A floating point exception (divide-by-zero)...
CVE-2024-57068 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57067 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57074 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57081 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57077 2025-02-05 00:00:00 mitre The latest version of utils-extend...
CVE-2024-57699 2025-02-05 00:00:00 mitre A security issue was found...
CVE-2024-57080 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57066 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57085 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57063 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57071 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57075 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57079 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57076 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57084 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57065 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57072 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57078 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57520 2025-02-05 00:00:00 mitre Insecure Permissions vulnerability in asterisk...
CVE-2024-57069 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57082 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57086 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-57064 2025-02-05 00:00:00 mitre A prototype pollution in the...
CVE-2024-54853 2025-02-05 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2025-25246 2025-02-05 00:00:00 mitre NETGEAR XR1000 before 1.0.0.74, XR1000v2...
CVE-2024-53962 2025-02-04 23:40:25 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-53963 2025-02-04 23:40:14 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-53966 2025-02-04 23:40:11 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-53964 2025-02-04 23:40:07 adobe Adobe Experience Manager versions 6.5.21...
CVE-2024-53965 2025-02-04 23:39:53 adobe Adobe Experience Manager versions 6.5.21...
CVE-2025-0413 2025-02-04 23:09:18 zdi Parallels Desktop Technical Data Reporter...
CVE-2024-11468 2025-02-04 22:17:33 Omnissa Omnissa Horizon Client for macOS...
CVE-2023-39943 2025-02-04 22:15:45 icscert In Ashlar-Vellum Cobalt versions prior...
CVE-2023-40222 2025-02-04 22:13:12 icscert In Ashlar-Vellum Cobalt versions prior...
CVE-2024-11467 2025-02-04 22:12:39 Omnissa Omnissa Horizon Client for macOS...
CVE-2024-13722 2025-02-04 22:04:00 KoreLogic The "NagVis" component within Checkmk...
CVE-2024-13723 2025-02-04 22:02:19 KoreLogic The "NagVis" component within Checkmk...
CVE-2024-8125 2025-02-04 21:27:27 OpenText Improper Validation of Specified Type...
CVE-2024-53266 2025-02-04 21:18:19 GitHub_M Discourse is an open source...
CVE-2024-53851 2025-02-04 21:16:42 GitHub_M Discourse is an open source...
CVE-2024-53994 2025-02-04 21:12:23 GitHub_M Discourse is an open source...
CVE-2024-55948 2025-02-04 21:01:59 GitHub_M Discourse is an open source...
CVE-2024-56197 2025-02-04 20:59:13 GitHub_M Discourse is an open source...
CVE-2024-56328 2025-02-04 20:55:17 GitHub_M Discourse is an open source...
CVE-2025-22601 2025-02-04 20:53:11 GitHub_M Discourse is an open source...
CVE-2025-22602 2025-02-04 20:51:56 GitHub_M Discourse is an open source...
CVE-2025-23023 2025-02-04 20:48:53 GitHub_M Discourse is an open source...
CVE-2024-45657 2025-02-04 20:40:08 ibm IBM Security Verify Access Appliance...
CVE-2024-35138 2025-02-04 20:38:34 ibm IBM Security Verify Access Appliance...
CVE-2024-43187 2025-02-04 20:37:49 ibm IBM Security Verify Access Appliance...
CVE-2024-45658 2025-02-04 20:37:13 ibm IBM Security Verify Access Appliance...
CVE-2024-40700 2025-02-04 20:36:10 ibm IBM Security Verify Access Appliance...
CVE-2025-0509 2025-02-04 20:01:08 fedora A security issue was found...
CVE-2025-0630 2025-02-04 19:43:49 icscert Multiple Western Telematic (WTI) products...
CVE-2025-24963 2025-02-04 19:36:52 GitHub_M Vitest is a testing framework...
CVE-2025-24964 2025-02-04 19:36:50 GitHub_M Vitest is a testing framework...
CVE-2025-0960 2025-02-04 19:34:25 icscert AutomationDirect C-more EA9 HMI contains...
CVE-2025-24968 2025-02-04 19:28:53 GitHub_M reNgine is an automated reconnaissance...
CVE-2025-24967 2025-02-04 19:28:16 GitHub_M reNgine is an automated reconnaissance...
CVE-2025-24966 2025-02-04 19:26:54 GitHub_M reNgine is an automated reconnaissance...
CVE-2025-24971 2025-02-04 18:53:30 GitHub_M DumpDrop is a stupid simple...
CVE-2025-0444 2025-02-04 18:53:06 Chrome Use after free in Skia...
CVE-2025-0451 2025-02-04 18:53:06 Chrome Inappropriate implementation in Extensions API...
CVE-2025-0445 2025-02-04 18:53:06 Chrome Use after free in V8...
CVE-2025-24373 2025-02-04 18:45:51 GitHub_M woocommerce-pdf-invoices-packing-slips is an extension which...
CVE-2024-48019 2025-02-04 18:19:52 apache Improper Limitation of a Pathname...
CVE-2025-25039 2025-02-04 18:13:23 hpe A vulnerability in the web-based...
CVE-2025-23060 2025-02-04 18:11:41 hpe A vulnerability in HPE Aruba...
CVE-2025-23059 2025-02-04 18:10:21 hpe A vulnerability in the web-based...
CVE-2025-23058 2025-02-04 18:07:56 hpe A vulnerability in the ClearPass...
CVE-2025-0364 2025-02-04 17:51:18 VulnCheck BigAntSoft BigAnt Server, up to...
CVE-2024-45659 2025-02-04 17:34:12 ibm IBM Security Verify Access Appliance...
CVE-2024-9644 2025-02-04 14:58:03 VulnCheck The Four-Faith F3x36 router using...
CVE-2024-9643 2025-02-04 14:47:40 VulnCheck The Four-Faith F3x36 router using firmware...
CVE-2024-23690 2025-02-04 14:34:00 VulnCheck The end-of-life Netgear FVS336Gv2 and...
CVE-2025-22794 2025-02-04 14:21:58 Patchstack Improper Neutralization of Input During...
CVE-2025-22730 2025-02-04 14:21:58 Patchstack Missing Authorization vulnerability in Ksher...
CVE-2025-22675 2025-02-04 14:21:58 Patchstack Improper Neutralization of Input During...
CVE-2025-22674 2025-02-04 14:21:58 Patchstack Improper Neutralization of Input During...
CVE-2025-22653 2025-02-04 14:21:57 Patchstack Improper Neutralization of Input During...
CVE-2025-22662 2025-02-04 14:21:57 Patchstack Improper Neutralization of Input During...
CVE-2025-22641 2025-02-04 14:21:57 Patchstack Improper Neutralization of Input During...
CVE-2025-22642 2025-02-04 14:21:57 Patchstack Improper Neutralization of Input During...
CVE-2025-22643 2025-02-04 14:21:57 Patchstack Missing Authorization vulnerability in FameThemes...
CVE-2025-22664 2025-02-04 14:21:57 Patchstack Improper Neutralization of Input During...
CVE-2025-24677 2025-02-04 14:21:15 Patchstack Improper Control of Generation of...
CVE-2025-24648 2025-02-04 14:21:15 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2025-24602 2025-02-04 14:21:15 Patchstack Improper Neutralization of Input During...
CVE-2025-22700 2025-02-04 14:21:14 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22699 2025-02-04 14:21:14 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24599 2025-02-04 14:21:14 Patchstack Improper Neutralization of Input During...
CVE-2025-24598 2025-02-04 14:21:14 Patchstack Improper Neutralization of Input During...
CVE-2025-23645 2025-02-04 14:21:14 Patchstack Improper Neutralization of Input During...
CVE-2025-22696 2025-02-04 14:21:13 Patchstack Missing Authorization vulnerability in EmbedPress...
CVE-2025-22697 2025-02-04 14:21:13 Patchstack Improper Neutralization of Input During...
CVE-2025-22206 2025-02-04 14:20:48 Joomla A SQL injection vulnerability in...
CVE-2025-0825 2025-02-04 14:11:51 Checkmarx cpp-httplib version v0.17.3 through v0.18.3...
CVE-2025-1020 2025-02-04 13:58:56 mozilla Memory safety bugs present in...
CVE-2025-1015 2025-02-04 13:58:56 mozilla The Thunderbird Address Book URI...
CVE-2025-1017 2025-02-04 13:58:56 mozilla Memory safety bugs present in...
CVE-2025-1016 2025-02-04 13:58:55 mozilla Memory safety bugs present in...
CVE-2025-0510 2025-02-04 13:58:55 mozilla Thunderbird displayed an incorrect sender...
CVE-2025-1019 2025-02-04 13:58:54 mozilla The z-order of the browser...
CVE-2025-1014 2025-02-04 13:58:54 mozilla Certificate length was not properly...
CVE-2025-1013 2025-02-04 13:58:54 mozilla A race condition could have...
CVE-2025-1011 2025-02-04 13:58:53 mozilla A bug in WebAssembly code...
CVE-2025-1012 2025-02-04 13:58:53 mozilla A race during concurrent delazification...
CVE-2025-1010 2025-02-04 13:58:52 mozilla An attacker could have caused...
CVE-2025-1018 2025-02-04 13:58:52 mozilla The fullscreen notification is prematurely...
CVE-2025-1009 2025-02-04 13:58:51 mozilla An attacker could have caused...
CVE-2024-11623 2025-02-04 13:34:11 CERT-PL Authentik project is vulnerable to...
CVE-2024-13699 2025-02-04 12:22:21 Wordfence The Qi Addons For Elementor...
CVE-2024-27137 2025-02-04 10:19:44 apache In Apache Cassandra it is...
CVE-2025-24860 2025-02-04 10:17:55 apache Incorrect Authorization vulnerability in Apache...
CVE-2025-0890 2025-02-04 10:06:56 Zyxel **UNSUPPORTED WHEN ASSIGNED** Insecure default credentials...
CVE-2024-40891 2025-02-04 10:02:48 Zyxel **UNSUPPORTED WHEN ASSIGNED** A post-authentication command...
CVE-2024-40890 2025-02-04 09:55:38 Zyxel **UNSUPPORTED WHEN ASSIGNED** A post-authentication command...
CVE-2025-23015 2025-02-04 09:37:18 apache Privilege Defined With Unsafe Actions...
CVE-2024-13529 2025-02-04 09:21:08 Wordfence The SocialV - Social Network...
CVE-2024-13733 2025-02-04 09:21:07 Wordfence The SKT Blocks – Gutenberg...
CVE-2024-13510 2025-02-04 09:21:07 Wordfence The ShopSite plugin for WordPress...
CVE-2024-13356 2025-02-04 09:21:06 Wordfence The DSGVO All in one...
CVE-2024-13403 2025-02-04 08:21:07 Wordfence The WPForms – Easy Form...
CVE-2024-10239 2025-02-04 08:02:02 Supermicro A security issue in the...
CVE-2024-10238 2025-02-04 08:00:51 Supermicro A security issue in the...
CVE-2024-10237 2025-02-04 07:59:26 Supermicro There is a vulnerability in...
CVE-2025-20907 2025-02-04 07:24:52 SamsungMobile Improper privilege management in Samsung...
CVE-2025-20906 2025-02-04 07:24:51 SamsungMobile Improper Export of Android Application...
CVE-2025-20905 2025-02-04 07:24:49 SamsungMobile Out-of-bounds read and write in...
CVE-2025-20904 2025-02-04 07:24:48 SamsungMobile Out-of-bounds write in mPOS TUI...
CVE-2025-22205 2025-02-04 07:21:28 Joomla Improper handling of input variables...
CVE-2024-12046 2025-02-04 07:21:00 Wordfence The Medical Addon for Elementor...
CVE-2024-13514 2025-02-04 07:21:00 Wordfence The B Slider- Gutenberg Slider...
CVE-2025-22204 2025-02-04 07:20:46 Joomla Improper control of generation of...
CVE-2025-20902 2025-02-04 07:19:50 SamsungMobile Improper access control in Media...
CVE-2025-20901 2025-02-04 07:19:49 SamsungMobile Out-of-bounds read in Blockchain Keystore...
CVE-2025-20900 2025-02-04 07:19:48 SamsungMobile Out-of-bounds write in Blockchain Keystore...
CVE-2025-20899 2025-02-04 07:19:47 SamsungMobile Improper access control in PushNotification...
CVE-2025-20898 2025-02-04 07:19:46 SamsungMobile Improper input validation in Samsung...
CVE-2025-20897 2025-02-04 07:19:45 SamsungMobile Improper access control in Secure...
CVE-2025-20896 2025-02-04 07:19:43 SamsungMobile Use of implicit intent for...
CVE-2025-20895 2025-02-04 07:19:42 SamsungMobile Authentication Bypass Using an Alternate...
CVE-2025-20894 2025-02-04 07:19:41 SamsungMobile Improper access control in Samsung...
CVE-2025-20893 2025-02-04 07:19:40 SamsungMobile Improper access control in NotificationManager...
CVE-2025-20892 2025-02-04 07:19:39 SamsungMobile Protection Mechanism Failure in bootloader...
CVE-2025-20891 2025-02-04 07:19:38 SamsungMobile Out-of-bounds read in decoding malformed...
CVE-2025-20890 2025-02-04 07:19:37 SamsungMobile Out-of-bounds write in decoding frame...
CVE-2025-20889 2025-02-04 07:19:36 SamsungMobile Out-of-bounds read in decoding malformed...
CVE-2025-20888 2025-02-04 07:19:35 SamsungMobile Out-of-bounds write in handling the...
CVE-2025-20887 2025-02-04 07:19:33 SamsungMobile Out-of-bounds read in accessing table...
CVE-2025-20886 2025-02-04 07:19:32 SamsungMobile Inclusion of sensitive information in...
CVE-2025-20885 2025-02-04 07:19:31 SamsungMobile Out-of-bounds write in softsim trustlet...
CVE-2025-20884 2025-02-04 07:19:30 SamsungMobile Improper access control in Samsung...
CVE-2025-20883 2025-02-04 07:19:29 SamsungMobile Improper access control in SoundPicker...
CVE-2025-20882 2025-02-04 07:19:27 SamsungMobile Out-of-bounds write in accessing uninitialized...
CVE-2025-20881 2025-02-04 07:19:26 SamsungMobile Out-of-bounds write in accessing buffer...
CVE-2024-12597 2025-02-04 06:41:53 Wordfence The HT Mega – Absolute...
CVE-2024-13607 2025-02-04 06:41:53 Wordfence The JS Help Desk –...
CVE-2025-0368 2025-02-04 06:00:11 WPScan The Banner Garden Plugin for...
CVE-2025-0466 2025-02-04 06:00:11 WPScan The Sensei LMS WordPress...
CVE-2024-13332 2025-02-04 06:00:10 WPScan The TransFinanz WordPress plugin through...
CVE-2024-13331 2025-02-04 06:00:10 WPScan The WP Dream Carousel WordPress...
CVE-2024-13328 2025-02-04 06:00:09 WPScan The Giga Messenger WordPress...
CVE-2024-13329 2025-02-04 06:00:09 WPScan The Solidres WordPress plugin...
CVE-2024-13330 2025-02-04 06:00:09 WPScan The JustRows free WordPress plugin...
CVE-2024-13326 2025-02-04 06:00:08 WPScan The iBuildApp WordPress plugin through...
CVE-2024-13327 2025-02-04 06:00:08 WPScan The Musicbox WordPress plugin through...
CVE-2024-13325 2025-02-04 06:00:03 WPScan The Glossy WordPress plugin through...
CVE-2024-13115 2025-02-04 06:00:03 WPScan The WP Projects Portfolio with...
CVE-2024-13114 2025-02-04 06:00:02 WPScan The WP Projects Portfolio with...
CVE-2025-24982 2025-02-04 04:18:56 jpcert Cross-site request forgery vulnerability exists...
CVE-2025-22475 2025-02-04 02:19:38 dell Dell PowerProtect DD, versions prior...
CVE-2024-48445 2025-02-04 00:00:00 mitre An issue in compop.ca ONLINE...
CVE-2025-1003 2025-02-03 23:56:35 hp A potential vulnerability has been...
CVE-2025-0148 2025-02-03 22:35:56 Zoom Missing password field masking in...
CVE-2025-24901 2025-02-03 21:43:48 GitHub_M WeGIA is a Web Manager...
CVE-2025-24902 2025-02-03 21:43:46 GitHub_M WeGIA is a Web Manager...
CVE-2025-24905 2025-02-03 21:43:44 GitHub_M WeGIA is a Web Manager...
CVE-2025-24906 2025-02-03 21:43:43 GitHub_M WeGIA is a Web Manager...
CVE-2025-24957 2025-02-03 21:43:41 GitHub_M WeGIA is a Web Manager...
CVE-2025-24958 2025-02-03 21:43:39 GitHub_M WeGIA is a Web Manager...
CVE-2024-35177 2025-02-03 21:35:46 GitHub_M Wazuh is a free and...
CVE-2024-47770 2025-02-03 21:34:06 GitHub_M Wazuh is a free and...
CVE-2025-22129 2025-02-03 21:28:55 GitHub_M Tuleap is an Open Source...
CVE-2025-24029 2025-02-03 21:26:38 GitHub_M Tuleap is an Open Source...
CVE-2025-24371 2025-02-03 21:20:56 GitHub_M CometBFT is a distributed, Byzantine...
CVE-2025-23210 2025-02-03 21:14:57 GitHub_M phpoffice/phpspreadsheet is a pure PHP...
CVE-2025-24370 2025-02-03 21:07:28 GitHub_M Django-Unicorn adds modern reactive component...
CVE-2025-24899 2025-02-03 21:01:31 GitHub_M reNgine is an automated reconnaissance...
CVE-2025-24962 2025-02-03 20:58:06 GitHub_M reNgine is an automated reconnaissance...
CVE-2025-24959 2025-02-03 20:48:16 GitHub_M zx is a tool for...
CVE-2025-24960 2025-02-03 20:40:50 GitHub_M Jellystat is a free and...
CVE-2025-24961 2025-02-03 20:29:17 GitHub_M org.gaul S3Proxy implements the S3...
CVE-2024-12511 2025-02-03 19:23:52 Xerox With address book access, SMB/FTP...
CVE-2024-12859 2025-02-03 19:22:49 Wordfence The BoomBox Theme Extensions plugin...
CVE-2024-11134 2025-02-03 19:22:49 Wordfence The Eventer plugin for WordPress...
CVE-2024-11132 2025-02-03 19:22:48 Wordfence The Eventer plugin for WordPress...
CVE-2024-11133 2025-02-03 19:22:43 Wordfence The Eventer plugin for WordPress...
CVE-2024-12510 2025-02-03 18:52:16 Xerox If LDAP settings are accessed,...
CVE-2025-24898 2025-02-03 17:57:39 GitHub_M rust-openssl is a set of...
CVE-2024-56161 2025-02-03 17:24:01 AMD Improper signature verification in AMD...
CVE-2024-49843 2025-02-03 16:51:41 qualcomm Memory corruption while processing IOCTL...
CVE-2024-49840 2025-02-03 16:51:40 qualcomm Memory corruption while Invoking IOCTL...
CVE-2024-49839 2025-02-03 16:51:39 qualcomm Memory corruption during management frame...
CVE-2024-49838 2025-02-03 16:51:37 qualcomm Information disclosure while parsing the...
CVE-2024-49837 2025-02-03 16:51:36 qualcomm Memory corruption while reading CPU...
CVE-2024-49834 2025-02-03 16:51:35 qualcomm Memory corruption while power-up or...
CVE-2024-49833 2025-02-03 16:51:34 qualcomm Memory corruption can occur in...
CVE-2024-49832 2025-02-03 16:51:33 qualcomm Memory corruption in Camera due...
CVE-2024-45584 2025-02-03 16:51:31 qualcomm Memory corruption can occur when...
CVE-2024-45582 2025-02-03 16:51:30 qualcomm Memory corruption while validating number...
CVE-2024-45573 2025-02-03 16:51:29 qualcomm Memory corruption may occour while...
CVE-2024-45571 2025-02-03 16:51:28 qualcomm Memory corruption may occour occur...
CVE-2024-45569 2025-02-03 16:51:27 qualcomm Memory corruption while parsing the...
CVE-2024-45561 2025-02-03 16:51:25 qualcomm Memory corruption while handling ...
CVE-2024-45560 2025-02-03 16:51:24 qualcomm Memory corruption while taking a...
CVE-2024-38420 2025-02-03 16:51:23 qualcomm Memory corruption while configuring a...
CVE-2024-38418 2025-02-03 16:51:22 qualcomm Memory corruption while parsing the...
CVE-2024-38417 2025-02-03 16:51:20 qualcomm Information disclosure while processing IO...
CVE-2024-38416 2025-02-03 16:51:19 qualcomm Information disclosure during audio playback....
CVE-2024-38414 2025-02-03 16:51:18 qualcomm Information disclosure while processing information...
CVE-2024-38413 2025-02-03 16:51:17 qualcomm Memory corruption while processing frame...
CVE-2024-38412 2025-02-03 16:51:15 qualcomm Memory corruption while invoking IOCTL...
CVE-2024-38411 2025-02-03 16:51:14 qualcomm Memory corruption while registering a...
CVE-2024-38404 2025-02-03 16:51:13 qualcomm Transient DOS when registration accept...
CVE-2025-22775 2025-02-03 14:23:53 Patchstack Improper Neutralization of Input During...
CVE-2025-22704 2025-02-03 14:23:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22703 2025-02-03 14:23:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24661 2025-02-03 14:23:53 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-23984 2025-02-03 14:23:53 Patchstack Improper Neutralization of Input During...
CVE-2025-22691 2025-02-03 14:23:52 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22690 2025-02-03 14:23:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22701 2025-02-03 14:23:52 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-22688 2025-02-03 14:23:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22695 2025-02-03 14:23:52 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2025-22694 2025-02-03 14:23:52 Patchstack Missing Authorization vulnerability in theDotstore...
CVE-2025-22693 2025-02-03 14:23:52 Patchstack Improper Neutralization of Special Elements...
CVE-2025-22684 2025-02-03 14:23:51 Patchstack Improper Neutralization of Input During...
CVE-2025-22685 2025-02-03 14:23:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-22682 2025-02-03 14:23:51 Patchstack Improper Neutralization of Input During...
CVE-2025-22683 2025-02-03 14:23:51 Patchstack Improper Neutralization of Input During...
CVE-2025-22686 2025-02-03 14:23:51 Patchstack Missing Authorization vulnerability in GSheetConnector...
CVE-2025-22681 2025-02-03 14:23:51 Patchstack Missing Authorization vulnerability in Xfinity...
CVE-2024-43333 2025-02-03 14:23:50 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2024-50500 2025-02-03 14:23:50 Patchstack Missing Authorization vulnerability in By...
CVE-2025-22292 2025-02-03 14:23:50 Patchstack Improper Neutralization of Input During...
CVE-2025-22260 2025-02-03 14:23:50 Patchstack Missing Authorization vulnerability in Pixelite...
CVE-2025-22679 2025-02-03 14:23:50 Patchstack Improper Neutralization of Input During...
CVE-2025-22677 2025-02-03 14:23:50 Patchstack Missing Authorization vulnerability in UIUX...
CVE-2025-24707 2025-02-03 14:22:49 Patchstack Improper Neutralization of Input During...
CVE-2025-24676 2025-02-03 14:22:49 Patchstack Improper Neutralization of Input During...
CVE-2025-24697 2025-02-03 14:22:49 Patchstack Missing Authorization vulnerability in Realwebcare...
CVE-2025-24684 2025-02-03 14:22:49 Patchstack Improper Neutralization of Input During...
CVE-2025-24643 2025-02-03 14:22:48 Patchstack Missing Authorization vulnerability in Amento...
CVE-2025-24660 2025-02-03 14:22:48 Patchstack Improper Neutralization of Input During...
CVE-2025-24639 2025-02-03 14:22:48 Patchstack Insertion of Sensitive Information Into...
CVE-2025-24642 2025-02-03 14:22:48 Patchstack Missing Authorization vulnerability in theme...
CVE-2025-24656 2025-02-03 14:22:48 Patchstack Improper Neutralization of Input During...
CVE-2025-24646 2025-02-03 14:22:48 Patchstack Improper Neutralization of Input During...
CVE-2025-24574 2025-02-03 14:22:47 Patchstack Improper Neutralization of Input During...
CVE-2025-24576 2025-02-03 14:22:47 Patchstack Improper Neutralization of Input During...
CVE-2025-24620 2025-02-03 14:22:47 Patchstack Improper Neutralization of Input During...
CVE-2025-24630 2025-02-03 14:22:47 Patchstack Improper Neutralization of Input During...
CVE-2025-24629 2025-02-03 14:22:47 Patchstack Improper Neutralization of Input During...
CVE-2025-24605 2025-02-03 14:22:47 Patchstack Improper Limitation of a Pathname...
CVE-2025-24631 2025-02-03 14:22:47 Patchstack Improper Neutralization of Input During...
CVE-2025-24545 2025-02-03 14:22:46 Patchstack Improper Neutralization of Input During...
CVE-2025-24557 2025-02-03 14:22:46 Patchstack Improper Neutralization of Input During...
CVE-2025-24556 2025-02-03 14:22:46 Patchstack Insertion of Sensitive Information into...
CVE-2025-24569 2025-02-03 14:22:46 Patchstack Improper Limitation of a Pathname...
CVE-2025-24559 2025-02-03 14:22:46 Patchstack Improper Neutralization of Input During...
CVE-2025-24544 2025-02-03 14:22:46 Patchstack Improper Neutralization of Input During...
CVE-2025-24536 2025-02-03 14:22:45 Patchstack Improper Neutralization of Input During...
CVE-2025-24541 2025-02-03 14:22:45 Patchstack Improper Neutralization of Input During...
CVE-2025-23920 2025-02-03 14:22:45 Patchstack Improper Neutralization of Input During...
CVE-2025-23819 2025-02-03 14:22:45 Patchstack Improper Limitation of a Pathname...
CVE-2025-23923 2025-02-03 14:22:45 Patchstack Improper Neutralization of Input During...
CVE-2025-23799 2025-02-03 14:22:44 Patchstack Improper Neutralization of Input During...
CVE-2025-23747 2025-02-03 14:22:44 Patchstack Improper Neutralization of Input During...
CVE-2025-23614 2025-02-03 14:22:44 Patchstack Improper Neutralization of Input During...
CVE-2025-23685 2025-02-03 14:22:44 Patchstack Improper Neutralization of Input During...
CVE-2025-23755 2025-02-03 14:22:44 Patchstack Improper Neutralization of Input During...
CVE-2025-23599 2025-02-03 14:22:43 Patchstack Improper Neutralization of Input During...
CVE-2025-23594 2025-02-03 14:22:43 Patchstack Improper Neutralization of Input During...
CVE-2025-23590 2025-02-03 14:22:43 Patchstack Improper Neutralization of Input During...
CVE-2025-23593 2025-02-03 14:22:43 Patchstack Improper Neutralization of Input During...
CVE-2025-23591 2025-02-03 14:22:43 Patchstack Improper Neutralization of Input During...
CVE-2025-23582 2025-02-03 14:22:42 Patchstack Improper Neutralization of Input During...
CVE-2025-23581 2025-02-03 14:22:42 Patchstack Improper Neutralization of Input During...
CVE-2025-23527 2025-02-03 14:22:42 Patchstack Missing Authorization vulnerability in Hemnath...
CVE-2025-23561 2025-02-03 14:22:42 Patchstack Improper Neutralization of Input During...
CVE-2025-23588 2025-02-03 14:22:42 Patchstack Improper Neutralization of Input During...
CVE-2025-24781 2025-02-03 14:22:41 Patchstack Improper Neutralization of Input During...
CVE-2025-23491 2025-02-03 14:22:41 Patchstack Improper Neutralization of Input During...
CVE-2025-0015 2025-02-03 10:21:12 Arm Use After Free vulnerability in...
CVE-2024-6790 2025-02-03 10:18:55 Arm Loop with Unreachable Exit Condition...
CVE-2024-10395 2025-02-03 06:59:21 zephyr No proper validation of the...
CVE-2024-13347 2025-02-03 06:00:09 WPScan The Essential WP Real Estate...
CVE-2024-20147 2025-02-03 03:24:09 MediaTek In Bluetooth FW, there is...
CVE-2025-20643 2025-02-03 03:24:08 MediaTek In DA, there is a...
CVE-2025-20642 2025-02-03 03:24:06 MediaTek In DA, there is a...
CVE-2025-20641 2025-02-03 03:24:04 MediaTek In DA, there is a...
CVE-2025-20640 2025-02-03 03:24:03 MediaTek In DA, there is a...
CVE-2025-20639 2025-02-03 03:24:01 MediaTek In DA, there is a...
CVE-2025-20638 2025-02-03 03:23:59 MediaTek In DA, there is a...
CVE-2024-20142 2025-02-03 03:23:57 MediaTek In V5 DA, there is...
CVE-2024-20141 2025-02-03 03:23:56 MediaTek In V5 DA, there is...
CVE-2025-20637 2025-02-03 03:23:54 MediaTek In network HW, there is...
CVE-2025-20636 2025-02-03 03:23:52 MediaTek In secmem, there is a...
CVE-2025-20635 2025-02-03 03:23:51 MediaTek In V6 DA, there is...
CVE-2025-20634 2025-02-03 03:23:49 MediaTek In Modem, there is a...
CVE-2025-20631 2025-02-03 03:23:48 MediaTek In wlan AP driver, there...
CVE-2025-20632 2025-02-03 03:23:46 MediaTek In wlan AP driver, there...
CVE-2025-20633 2025-02-03 03:23:44 MediaTek In wlan AP driver, there...
CVE-2025-0974 2025-02-03 01:00:13 VulDB A vulnerability, which was classified...
CVE-2025-0973 2025-02-03 00:31:04 VulDB A vulnerability classified as critical...
CVE-2025-0972 2025-02-03 00:00:12 VulDB A vulnerability classified as problematic...
CVE-2023-52164 2025-02-03 00:00:00 mitre access_device.cgi on Digiever DS-2105 Pro...
CVE-2023-52163 2025-02-03 00:00:00 mitre Digiever DS-2105 Pro 3.1.0.71-11 devices...
CVE-2024-56901 2025-02-03 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2024-56898 2025-02-03 00:00:00 mitre Broken access control vulnerability in...
CVE-2024-56921 2025-02-03 00:00:00 mitre An issue was discovered in...
CVE-2024-56902 2025-02-03 00:00:00 mitre Information disclosure vulnerability in Geovision...
CVE-2024-56903 2025-02-03 00:00:00 mitre Geovision GV-ASWeb with the version...
CVE-2024-56946 2025-02-03 00:00:00 mitre Denial of service in DNS-over-QUIC...
CVE-2024-50656 2025-02-03 00:00:00 mitre itsourcecode Placement Management System 1.0...
CVE-2024-36437 2025-02-03 00:00:00 mitre The com.enflick.android.TextNow (aka TextNow: Call...
CVE-2024-57450 2025-02-03 00:00:00 mitre ChestnutCMS <=1.5.0 is vulnerable to...
CVE-2024-57498 2025-02-03 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-57451 2025-02-03 00:00:00 mitre ChestnutCMS <=1.5.0 has a directory...
CVE-2024-57237 2025-02-03 00:00:00 mitre Prolink 4G LTE Mobile Wi-Fi...
CVE-2024-57522 2025-02-03 00:00:00 mitre SourceCodester Packers and Movers Management...
CVE-2024-57175 2025-02-03 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2024-57967 2025-02-03 00:00:00 mitre PVWA (Password Vault Web Access)...
CVE-2024-57966 2025-02-03 00:00:00 mitre libarchiveplugin.cpp in KDE ark before...
CVE-2024-57669 2025-02-03 00:00:00 mitre Directory Traversal vulnerability in Zrlog...
CVE-2024-57004 2025-02-03 00:00:00 mitre Cross-Site Scripting (XSS) vulnerability in...
CVE-2024-57099 2025-02-03 00:00:00 mitre ClassCMS v4.8 has a code...
CVE-2024-57238 2025-02-03 00:00:00 mitre Prolink 4G LTE Mobile Wi-Fi...
CVE-2024-57968 2025-02-03 00:00:00 mitre Advantive VeraCore before 2024.4.2.1 allows...
CVE-2024-57452 2025-02-03 00:00:00 mitre ChestnutCMS <=1.5.0 has an arbitrary...
CVE-2024-57097 2025-02-03 00:00:00 mitre ClassCMS 4.8 is vulnerable to...
CVE-2024-57098 2025-02-03 00:00:00 mitre Moss v0.1.3 version has an...
CVE-2024-54840 2025-02-03 00:00:00 mitre PVWA (Password Vault Web Access)...
CVE-2024-55456 2025-02-03 00:00:00 mitre lunasvg v3.0.1 was discovered to...
CVE-2024-44449 2025-02-03 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2024-34896 2025-02-03 00:00:00 mitre An issue in Nedis SmartLife...
CVE-2024-34897 2025-02-03 00:00:00 mitre Nedis SmartLife android app v1.4.0...
CVE-2024-53942 2025-02-03 00:00:00 mitre An issue was discovered on...
CVE-2024-53943 2025-02-03 00:00:00 mitre An issue was discovered in...
CVE-2025-22978 2025-02-03 00:00:00 mitre eladmin <=2.7 is vulnerable to...
CVE-2025-22918 2025-02-03 00:00:00 mitre Polycom RealPresence Group 500 <=20...
CVE-2025-25065 2025-02-03 00:00:00 mitre SSRF vulnerability in the RSS...
CVE-2025-25062 2025-02-03 00:00:00 mitre An XSS issue was discovered...
CVE-2025-25181 2025-02-03 00:00:00 mitre A SQL injection vulnerability in...
CVE-2025-25064 2025-02-03 00:00:00 mitre SQL injection vulnerability in the...
CVE-2025-25066 2025-02-03 00:00:00 mitre nDPI through 4.12 has a...
CVE-2025-25063 2025-02-03 00:00:00 mitre An XSS issue was discovered...
CVE-2025-0971 2025-02-02 23:31:03 VulDB A vulnerability was found in...
CVE-2025-0970 2025-02-02 23:00:13 VulDB A vulnerability was found in...
CVE-2025-0967 2025-02-02 15:31:04 VulDB A vulnerability was found in...
CVE-2024-0131 2025-02-02 00:15:26 nvidia NVIDIA GPU kernel driver for...
CVE-2025-0961 2025-02-01 22:31:05 VulDB A vulnerability, which was classified...
CVE-2025-0950 2025-02-01 20:00:12 VulDB A vulnerability was found in...
CVE-2025-0949 2025-02-01 19:00:14 VulDB A vulnerability has been found...
CVE-2025-0948 2025-02-01 18:00:13 VulDB A vulnerability, which was classified...
CVE-2025-0947 2025-02-01 17:00:12 VulDB A vulnerability, which was classified...
CVE-2025-0946 2025-02-01 16:00:10 VulDB A vulnerability classified as critical...
CVE-2025-0945 2025-02-01 15:00:16 VulDB A vulnerability classified as critical...
CVE-2025-0944 2025-02-01 12:31:05 VulDB A vulnerability was found in...
CVE-2024-13775 2025-02-01 12:21:31 Wordfence The WooCommerce Support Ticket System...
CVE-2024-13612 2025-02-01 12:21:30 Wordfence The Better Messages – Live...
CVE-2025-0943 2025-02-01 10:31:05 VulDB A vulnerability was found in...
CVE-2024-13371 2025-02-01 07:21:39 Wordfence The WP Job Portal –...
CVE-2024-13428 2025-02-01 07:21:39 Wordfence The WP Job Portal –...
CVE-2024-13372 2025-02-01 07:21:39 Wordfence The WP Job Portal –...
CVE-2024-13425 2025-02-01 07:21:38 Wordfence The WP Job Portal –...
CVE-2024-13429 2025-02-01 07:21:38 Wordfence The WP Job Portal –...
CVE-2024-12825 2025-02-01 07:21:37 Wordfence The Custom Related Posts plugin...
CVE-2025-23091 2025-02-01 06:53:09 hackerone An Improper Certificate Validation on...
CVE-2024-11829 2025-02-01 06:41:51 Wordfence The The Plus Addons for...
CVE-2025-0939 2025-02-01 06:41:51 Wordfence The MagicForm plugin for WordPress...
CVE-2024-13341 2025-02-01 06:41:50 Wordfence The MultiLoca - WooCommerce Multi...
CVE-2024-13097 2025-02-01 06:00:13 WPScan The WP Finance WordPress plugin...
CVE-2024-13099 2025-02-01 06:00:13 WPScan The Widget4Call WordPress plugin through...
CVE-2024-13098 2025-02-01 06:00:13 WPScan The WordPress Email Newsletter WordPress...
CVE-2024-13096 2025-02-01 06:00:11 WPScan The WP Finance WordPress plugin...
CVE-2024-12768 2025-02-01 06:00:03 WPScan The Responsive iframe WordPress plugin...
CVE-2025-0366 2025-02-01 05:30:37 Wordfence The Jupiter X Core plugin...
CVE-2025-0365 2025-02-01 05:30:37 Wordfence The Jupiter X Core plugin...
CVE-2024-12041 2025-02-01 05:30:36 Wordfence The Directorist: AI-Powered WordPress Business...
CVE-2024-53295 2025-02-01 04:12:10 dell Dell PowerProtect DD versions prior...
CVE-2024-51534 2025-02-01 04:02:24 dell Dell PowerProtect DD versions prior...
CVE-2024-53296 2025-02-01 03:56:38 dell Dell PowerProtect DD versions prior...
CVE-2024-12171 2025-02-01 03:21:13 Wordfence The ELEX WordPress HelpDesk &...
CVE-2024-12184 2025-02-01 03:21:12 Wordfence The WordPress Contact Forms by...
CVE-2024-12620 2025-02-01 03:21:12 Wordfence The AnimateGL Animations for WordPress...
CVE-2024-13651 2025-02-01 03:21:12 Wordfence The RapidLoad – Optimize Web...
CVE-2024-13547 2025-02-01 03:21:11 Wordfence The aThemes Addons for Elementor...
CVE-2024-11780 2025-02-01 03:21:11 Wordfence The Site Search 360 plugin...
CVE-2024-13343 2025-02-01 03:21:10 Wordfence The WooCommerce Customers Manager plugin...