日付ごとのCVE差分履歴
2026-01-13
| CVE-2026-20805 | Microsoft Windows Information Disclosure Vulnerability |
2026-01-12
| CVE-2025-8110 | Gogs Path Traversal Vulnerability |
2026-01-07
| CVE-2009-0556 | Microsoft Office PowerPoint Code Injection Vulnerability |
| CVE-2025-37164 | Hewlett Packard Enterprise OneView Code Injection Vulnerability |
2025-12-29
| CVE-2025-14847 | MongoDB and MongoDB Server Improper Handling of Length Parameter Inconsistency Vulnerability |
2025-12-22
| CVE-2023-52163 | Digiever DS-2105 Pro Missing Authorization Vulnerability |
2025-12-19
| CVE-2025-14733 | WatchGuard Firebox Out of Bounds Write Vulnerability |
2025-12-17
| CVE-2025-59374 | ASUS Live Update Embedded Malicious Code Vulnerability |
| CVE-2025-40602 | SonicWall SMA1000 Missing Authorization Vulnerability |
| CVE-2025-20393 | Cisco Multiple Products Improper Input Validation Vulnerability |
2025-12-16
| CVE-2025-59718 | Fortinet Multiple Products Improper Verification of Cryptographic Signature Vulnerability |
2025-12-15
| CVE-2025-14611 | Gladinet CentreStack and Triofox Hard Coded Cryptographic Vulnerability |
| CVE-2025-43529 | Apple Multiple Products Use-After-Free WebKit Vulnerability |
2025-12-12
| CVE-2018-4063 | Sierra Wireless AirLink ALEOS Unrestricted Upload of File with Dangerous Type Vulnerability |
| CVE-2025-14174 | Google Chromium Out of Bounds Memory Access Vulnerability |
2025-12-11
| CVE-2025-58360 | OSGeo GeoServer Improper Restriction of XML External Entity Reference Vulnerability |
2025-12-09
| CVE-2025-6218 | RARLAB WinRAR Path Traversal Vulnerability |
| CVE-2025-62221 | Microsoft Windows Use After Free Vulnerability |
2025-12-08
| CVE-2022-37055 | D-Link Routers Buffer Overflow Vulnerability |
| CVE-2025-66644 | Array Networks ArrayOS AG OS Command Injection Vulnerability |
2025-12-05
| CVE-2025-55182 | Meta React Server Components Remote Code Execution Vulnerability |
2025-12-03
| CVE-2021-26828 | OpenPLC ScadaBR Unrestricted Upload of File with Dangerous Type Vulnerability |
2025-12-02
| CVE-2025-48633 | Android Framework Information Disclosure Vulnerability |
| CVE-2025-48572 | Android Framework Privilege Escalation Vulnerability |
2025-11-28
| CVE-2021-26829 | OpenPLC ScadaBR Cross-site Scripting Vulnerability |
2025-11-21
| CVE-2025-61757 | Oracle Fusion Middleware Missing Authentication for Critical Function Vulnerability |
2025-11-19
| CVE-2025-13223 | Google Chromium V8 Type Confusion Vulnerability |
2025-11-18
| CVE-2025-58034 | Fortinet FortiWeb OS Command Injection Vulnerability |
2025-11-14
| CVE-2025-64446 | Fortinet FortiWeb Path Traversal Vulnerability |
2025-11-12
| CVE-2025-12480 | Gladinet Triofox Improper Access Control Vulnerability |
| CVE-2025-62215 | Microsoft Windows Race Condition Vulnerability |
| CVE-2025-9242 | WatchGuard Firebox Out-of-Bounds Write Vulnerability |
2025-11-10
| CVE-2025-21042 | Samsung Mobile Devices Out-of-Bounds Write Vulnerability |
2025-11-04
| CVE-2025-48703 | CWP Control Web Panel OS Command Injection Vulnerability |
| CVE-2025-11371 | Gladinet CentreStack and Triofox Files or Directories Accessible to External Parties Vulnerability |
2025-10-30
| CVE-2025-41244 | Broadcom VMware Aria Operations and VMware Tools Privilege Defined with Unsafe Actions Vulnerability |
| CVE-2025-24893 | XWiki Platform Eval Injection Vulnerability |
2025-10-28
| CVE-2025-6204 | Dassault Systèmes DELMIA Apriso Code Injection Vulnerability |
| CVE-2025-6205 | Dassault Systèmes DELMIA Apriso Missing Authorization Vulnerability |
2025-10-24
| CVE-2025-54236 | Adobe Commerce and Magento Improper Input Validation Vulnerability |
| CVE-2025-59287 | Microsoft Windows Server Update Service (WSUS) Deserialization of Untrusted Data Vulnerability |
2025-10-22
| CVE-2025-61932 | Motex LANSCOPE Endpoint Manager Improper Verification of Source of a Communication Channel Vulnerability |
2025-10-20
| CVE-2022-48503 | Apple Multiple Products Unspecified Vulnerability |
| CVE-2025-2746 | Kentico Xperience CMS Authentication Bypass Using an Alternate Path or Channel Vulnerability |
| CVE-2025-2747 | Kentico Xperience CMS Authentication Bypass Using an Alternate Path or Channel Vulnerability |
| CVE-2025-33073 | Microsoft Windows SMB Client Improper Access Control Vulnerability |
| CVE-2025-61884 | Oracle E-Business Suite Server-Side Request Forgery (SSRF) Vulnerability |
2025-10-15
| CVE-2025-54253 | Adobe Experience Manager Forms Code Execution Vulnerability |
2025-10-14
| CVE-2025-47827 | IGEL OS Use of a Key Past its Expiration Date Vulnerability |
| CVE-2025-24990 | Microsoft Windows Untrusted Pointer Dereference Vulnerability |
| CVE-2025-59230 | Microsoft Windows Improper Access Control Vulnerability |
| CVE-2016-7836 | SKYSEA Client View Improper Authentication Vulnerability |
2025-10-09
| CVE-2021-43798 | Grafana Path Traversal Vulnerability |
2025-10-07
| CVE-2025-27915 | Synacor Zimbra Collaboration Suite (ZCS) Cross-site Scripting Vulnerability |
2025-10-06
| CVE-2021-22555 | Linux Kernel Heap Out-of-Bounds Write Vulnerability |
| CVE-2010-3962 | Microsoft Internet Explorer Uninitialized Memory Corruption Vulnerability |
| CVE-2021-43226 | Microsoft Windows Privilege Escalation Vulnerability |
| CVE-2013-3918 | Microsoft Windows Out-of-Bounds Write Vulnerability |
| CVE-2011-3402 | Microsoft Windows Remote Code Execution Vulnerability |
| CVE-2010-3765 | Mozilla Multiple Products Remote Code Execution Vulnerability |
| CVE-2025-61882 | Oracle E-Business Suite Unspecified Vulnerability |
2025-10-02
| CVE-2014-6278 | GNU Bash OS Command Injection Vulnerability |
| CVE-2017-1000353 | Jenkins Remote Code Execution Vulnerability |
| CVE-2015-7755 | Juniper ScreenOS Improper Authentication Vulnerability |
| CVE-2025-21043 | Samsung Mobile Devices Out-of-Bounds Write Vulnerability |
| CVE-2025-4008 | Smartbedded Meteobridge Command Injection Vulnerability |
2025-09-29
| CVE-2025-32463 | Sudo Inclusion of Functionality from Untrusted Control Sphere Vulnerability |
| CVE-2025-59689 | Libraesva Email Security Gateway Command Injection Vulnerability |
| CVE-2025-10035 | Fortra GoAnywhere MFT Deserialization of Untrusted Data Vulnerability |
| CVE-2025-20352 | Cisco IOS and IOS XE Software SNMP Denial of Service and Remote Code Execution Vulnerability |
| CVE-2021-21311 | Adminer Server-Side Request Forgery Vulnerability |
2025-09-25
| CVE-2025-20362 | Cisco Secure Firewall Adaptive Security (ASA) Appliance and Secure Firewall Threat Defense (FTD) Missing Authorization Vulnerability |
| CVE-2025-20333 | Cisco Secure Firewall Adaptive Security Appliance (ASA) and Secure Firewall Threat Defense (FTD) Buffer Overflow Vulnerability |
2025-09-23
| CVE-2025-10585 | Google Chromium V8 Type Confusion Vulnerability |
2025-09-11
| CVE-2025-5086 | Dassault Systèmes DELMIA Apriso Deserialization of Untrusted Data Vulnerability |
2025-09-04
| CVE-2025-38352 | Linux Kernel Time-of-Check Time-of-Use (TOCTOU) Race Condition Vulnerability |
| CVE-2025-48543 | Android Runtime Use-After-Free Vulnerability |
| CVE-2025-53690 | Sitecore Multiple Products Deserialization of Untrusted Data Vulnerability |
2025-09-03
| CVE-2023-50224 | TP-Link TL-WR841N Authentication Bypass by Spoofing Vulnerability |
| CVE-2025-9377 | TP-Link Archer C7(EU) and TL-WR841N/ND(MS) OS Command Injection Vulnerability |
2025-09-02
| CVE-2020-24363 | TP-link TL-WA855RE Missing Authentication for Critical Function Vulnerability |
| CVE-2025-55177 | Meta Platforms WhatsApp Incorrect Authorization Vulnerability |
2025-08-29
| CVE-2025-57819 | Sangoma FreePBX Authentication Bypass Vulnerability |
2025-08-26
| CVE-2025-7775 | Citrix NetScaler Memory Overflow Vulnerability |
2025-08-25
| CVE-2025-48384 | Git Link Following Vulnerability |
| CVE-2024-8068 | Citrix Session Recording Improper Privilege Management Vulnerability |
| CVE-2024-8069 | Citrix Session Recording Deserialization of Untrusted Data Vulnerability |
2025-08-21
| CVE-2025-43300 | Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability |
2025-08-18
| CVE-2025-54948 | Trend Micro Apex One OS Command Injection Vulnerability |
2025-08-13
| CVE-2025-8876 | N-able N-Central Command Injection Vulnerability |
| CVE-2025-8875 | N-able N-Central Insecure Deserialization Vulnerability |
2025-08-12
| CVE-2025-8088 | RARLAB WinRAR Path Traversal Vulnerability |
| CVE-2007-0671 | Microsoft Office Excel Remote Code Execution Vulnerability |
| CVE-2013-3893 | Microsoft Internet Explorer Resource Management Errors Vulnerability |
2025-08-05
| CVE-2020-25078 | D-Link DCS-2530L and DCS-2670L Devices Unspecified Vulnerability |
| CVE-2020-25079 | D-Link DCS-2530L and DCS-2670L Command Injection Vulnerability |
| CVE-2022-40799 | D-Link DNR-322L Download of Code Without Integrity Check Vulnerability |
2025-07-28
| CVE-2023-2533 | PaperCut NG/MF Cross-Site Request Forgery (CSRF) Vulnerability |
| CVE-2025-20337 | Cisco Identity Services Engine Injection Vulnerability |
| CVE-2025-20281 | Cisco Identity Services Engine Injection Vulnerability |
2025-07-22
| CVE-2025-2775 | SysAid On-Prem Improper Restriction of XML External Entity Reference Vulnerability |
| CVE-2025-2776 | SysAid On-Prem Improper Restriction of XML External Entity Reference Vulnerability |
| CVE-2025-6558 | Google Chromium ANGLE and GPU Improper Input Validation Vulnerability |
| CVE-2025-54309 | CrushFTP Unprotected Alternate Channel Vulnerability |
| CVE-2025-49704 | Microsoft SharePoint Code Injection Vulnerability |
| CVE-2025-49706 | Microsoft SharePoint Improper Authentication Vulnerability |
2025-07-20
| CVE-2025-53770 | Microsoft SharePoint Deserialization of Untrusted Data Vulnerability |
2025-07-18
| CVE-2025-25257 | Fortinet FortiWeb SQL Injection Vulnerability |
2025-07-14
| CVE-2025-47812 | Wing FTP Server Improper Neutralization of Null Byte or NUL Character Vulnerability |
2025-07-10
| CVE-2025-5777 | Citrix NetScaler ADC and Gateway Out-of-Bounds Read Vulnerability |
2025-07-07
| CVE-2019-9621 | Synacor Zimbra Collaboration Suite (ZCS) Server-Side Request Forgery (SSRF) Vulnerability |
| CVE-2019-5418 | Rails Ruby on Rails Path Traversal Vulnerability |
| CVE-2016-10033 | PHPMailer Command Injection Vulnerability |
| CVE-2014-3931 | Multi-Router Looking Glass (MRLG) Buffer Overflow Vulnerability |
2025-07-02
| CVE-2025-6554 | Google Chromium V8 Type Confusion Vulnerability |
2025-07-01
| CVE-2025-48928 | TeleMessage TM SGNL Exposure of Core Dump File to an Unauthorized Control Sphere Vulnerability |
| CVE-2025-48927 | TeleMessage TM SGNL Initialization of a Resource with an Insecure Default Vulnerability |
2025-06-30
| CVE-2025-6543 | Citrix NetScaler ADC and Gateway Buffer Overflow Vulnerability |
2025-06-25
| CVE-2019-6693 | Fortinet FortiOS Use of Hard-Coded Credentials Vulnerability |
| CVE-2024-0769 | D-Link DIR-859 Router Path Traversal Vulnerability |
| CVE-2024-54085 | AMI MegaRAC SPx Authentication Bypass by Spoofing Vulnerability |
2025-06-17
| CVE-2023-0386 | Linux Kernel Improper Ownership Management Vulnerability |
2025-06-16
| CVE-2023-33538 | TP-Link Multiple Routers Command Injection Vulnerability |
| CVE-2025-43200 | Apple Multiple Products Unspecified Vulnerability |
2025-06-10
| CVE-2025-33053 | Microsoft Windows External Control of File Name or Path Vulnerability |
| CVE-2025-24016 | Wazuh Server Deserialization of Untrusted Data Vulnerability |
2025-06-09
| CVE-2024-42009 | RoundCube Webmail Cross-Site Scripting Vulnerability |
| CVE-2025-32433 | Erlang Erlang/OTP SSH Server Missing Authentication for Critical Function Vulnerability |
2025-06-05
| CVE-2025-5419 | Google Chromium V8 Out-of-Bounds Read and Write Vulnerability |
2025-06-03
| CVE-2025-21479 | Qualcomm Multiple Chipsets Incorrect Authorization Vulnerability |
| CVE-2025-21480 | Qualcomm Multiple Chipsets Incorrect Authorization Vulnerability |
| CVE-2025-27038 | Qualcomm Multiple Chipsets Use-After-Free Vulnerability |
2025-06-02
| CVE-2021-32030 | ASUS Routers Improper Authentication Vulnerability |
| CVE-2025-3935 | ConnectWise ScreenConnect Improper Authentication Vulnerability |
| CVE-2025-35939 | Craft CMS External Control of Assumed-Immutable Web Parameter Vulnerability |
| CVE-2024-56145 | Craft CMS Code Injection Vulnerability |
| CVE-2023-39780 | ASUS RT-AX55 Routers OS Command Injection Vulnerability |
2025-05-22
| CVE-2025-4632 | Samsung MagicINFO 9 Server Path Traversal Vulnerability |
2025-05-19
| CVE-2023-38950 | ZKTeco BioTime Path Traversal Vulnerability |
| CVE-2024-27443 | Synacor Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability |
| CVE-2025-27920 | Srimax Output Messenger Directory Traversal Vulnerability |
| CVE-2024-11182 | MDaemon Email Server Cross-Site Scripting (XSS) Vulnerability |
| CVE-2025-4428 | Ivanti Endpoint Manager Mobile (EPMM) Code Injection Vulnerability |
| CVE-2025-4427 | Ivanti Endpoint Manager Mobile (EPMM) Authentication Bypass Vulnerability |
2025-05-15
| CVE-2025-42999 | SAP NetWeaver Deserialization Vulnerability |
| CVE-2024-12987 | DrayTek Vigor Routers OS Command Injection Vulnerability |
2025-05-14
| CVE-2025-32756 | Fortinet Multiple Products Stack-Based Buffer Overflow Vulnerability |
2025-05-13
| CVE-2025-32709 | Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability |
| CVE-2025-30397 | Microsoft Windows Scripting Engine Type Confusion Vulnerability |
| CVE-2025-32706 | Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability |
| CVE-2025-32701 | Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability |
| CVE-2025-30400 | Microsoft Windows DWM Core Library Use-After-Free Vulnerability |
2025-05-12
| CVE-2025-47729 | TeleMessage TM SGNL Hidden Functionality Vulnerability |
2025-05-07
| CVE-2024-11120 | GeoVision Devices OS Command Injection Vulnerability |
| CVE-2024-6047 | GeoVision Devices OS Command Injection Vulnerability |
2025-05-06
| CVE-2025-27363 | FreeType Out-of-Bounds Write Vulnerability |
2025-05-05
| CVE-2025-3248 | Langflow Missing Authentication Vulnerability |
2025-05-02
| CVE-2025-34028 | Commvault Command Center Path Traversal Vulnerability |
| CVE-2024-58136 | Yiiframework Yii Improper Protection of Alternate Path Vulnerability |
2025-05-01
| CVE-2024-38475 | Apache HTTP Server Improper Escaping of Output Vulnerability |
| CVE-2023-44221 | SonicWall SMA100 Appliances OS Command Injection Vulnerability |
2025-04-29
| CVE-2025-31324 | SAP NetWeaver Unrestricted File Upload Vulnerability |
2025-04-28
| CVE-2025-1976 | Broadcom Brocade Fabric OS Code Injection Vulnerability |
| CVE-2025-42599 | Qualitia Active! Mail Stack-Based Buffer Overflow Vulnerability |
| CVE-2025-3928 | Commvault Web Server Unspecified Vulnerability |
2025-04-17
| CVE-2025-24054 | Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability |
| CVE-2025-31201 | Apple Multiple Products Arbitrary Read and Write Vulnerability |
| CVE-2025-31200 | Apple Multiple Products Memory Corruption Vulnerability |
2025-04-16
| CVE-2021-20035 | SonicWall SMA100 Appliances OS Command Injection Vulnerability |
2025-04-09
| CVE-2024-53150 | Linux Kernel Out-of-Bounds Read Vulnerability |
| CVE-2024-53197 | Linux Kernel Out-of-Bounds Access Vulnerability |
2025-04-08
| CVE-2025-29824 | Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability |
| CVE-2025-30406 | Gladinet CentreStack and Triofox Use of Hard-coded Cryptographic Key Vulnerability |
2025-04-07
| CVE-2025-31161 | CrushFTP Authentication Bypass Vulnerability |
2025-04-04
| CVE-2025-22457 | Ivanti Connect Secure, Policy Secure, and ZTA Gateways Stack-Based Buffer Overflow Vulnerability |
2025-04-01
| CVE-2025-24813 | Apache Tomcat Path Equivalence Vulnerability |
2025-03-31
| CVE-2024-20439 | Cisco Smart Licensing Utility Static Credential Vulnerability |
2025-03-27
| CVE-2025-2783 | Google Chromium Mojo Sandbox Escape Vulnerability |
2025-03-26
| CVE-2019-9875 | Sitecore CMS and Experience Platform (XP) Deserialization Vulnerability |
| CVE-2019-9874 | Sitecore CMS and Experience Platform (XP) Deserialization Vulnerability |
2025-03-24
| CVE-2025-30154 | reviewdog/action-setup GitHub Action Embedded Malicious Code Vulnerability |
2025-03-19
| CVE-2017-12637 | SAP NetWeaver Directory Traversal Vulnerability |
| CVE-2024-48248 | NAKIVO Backup and Replication Absolute Path Traversal Vulnerability |
| CVE-2025-1316 | Edimax IC-7100 IP Camera OS Command Injection Vulnerability |
2025-03-18
| CVE-2025-30066 | tj-actions/changed-files GitHub Action Embedded Malicious Code Vulnerability |
| CVE-2025-24472 | Fortinet FortiOS and FortiProxy Authentication Bypass Vulnerability |
2025-03-13
| CVE-2025-21590 | Juniper Junos OS Improper Isolation or Compartmentalization Vulnerability |
| CVE-2025-24201 | Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability |
2025-03-11
| CVE-2025-24993 | Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability |
| CVE-2025-24991 | Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability |
| CVE-2025-24985 | Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability |
| CVE-2025-24984 | Microsoft Windows NTFS Information Disclosure Vulnerability |
| CVE-2025-24983 | Microsoft Windows Win32k Use-After-Free Vulnerability |
| CVE-2025-26633 | Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability |
2025-03-10
| CVE-2024-13161 | Ivanti Endpoint Manager (EPM) Absolute Path Traversal Vulnerability |
| CVE-2024-13160 | Ivanti Endpoint Manager (EPM) Absolute Path Traversal Vulnerability |
| CVE-2024-13159 | Ivanti Endpoint Manager (EPM) Absolute Path Traversal Vulnerability |
| CVE-2024-57968 | Advantive VeraCore Unrestricted File Upload Vulnerability |
| CVE-2025-25181 | Advantive VeraCore SQL Injection Vulnerability |
2025-03-04
| CVE-2025-22226 | VMware ESXi, Workstation, and Fusion Information Disclosure Vulnerability |
| CVE-2025-22225 | VMware ESXi Arbitrary Write Vulnerability |
| CVE-2025-22224 | VMware ESXi and Workstation TOCTOU Race Condition Vulnerability |
| CVE-2024-50302 | Linux Kernel Use of Uninitialized Resource Vulnerability |
2025-03-03
| CVE-2024-4885 | Progress WhatsUp Gold Path Traversal Vulnerability |
| CVE-2018-8639 | Microsoft Windows Win32k Improper Resource Shutdown or Release Vulnerability |
| CVE-2022-43769 | Hitachi Vantara Pentaho BA Server Special Element Injection Vulnerability |
| CVE-2022-43939 | Hitachi Vantara Pentaho BA Server Authorization Bypass Vulnerability |
| CVE-2023-20118 | Cisco Small Business RV Series Routers Command Injection Vulnerability |
2025-02-25
| CVE-2023-34192 | Synacor Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability |
| CVE-2024-49035 | Microsoft Partner Center Improper Access Control Vulnerability |
2025-02-24
| CVE-2024-20953 | Oracle Agile Product Lifecycle Management (PLM) Deserialization Vulnerability |
| CVE-2017-3066 | Adobe ColdFusion Deserialization Vulnerability |
2025-02-21
| CVE-2025-24989 | Microsoft Power Pages Improper Access Control Vulnerability |
2025-02-20
| CVE-2025-0111 | Palo Alto Networks PAN-OS File Read Vulnerability |
| CVE-2025-23209 | Craft CMS Code Injection Vulnerability |
2025-02-18
| CVE-2025-0108 | Palo Alto Networks PAN-OS Authentication Bypass Vulnerability |
| CVE-2024-53704 | SonicWall SonicOS SSLVPN Improper Authentication Vulnerability |
2025-02-13
| CVE-2024-57727 | SimpleHelp Path Traversal Vulnerability |
2025-02-12
| CVE-2025-24200 | Apple iOS and iPadOS Incorrect Authorization Vulnerability |
| CVE-2024-41710 | Mitel SIP Phones Argument Injection Vulnerability |
2025-02-11
| CVE-2024-40891 | Zyxel DSL CPE OS Command Injection Vulnerability |
| CVE-2024-40890 | Zyxel DSL CPE OS Command Injection Vulnerability |
| CVE-2025-21418 | Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability |
| CVE-2025-21391 | Microsoft Windows Storage Link Following Vulnerability |
2025-02-07
| CVE-2025-0994 | Trimble Cityworks Deserialization Vulnerability |
2025-02-06
| CVE-2020-15069 | Sophos XG Firewall Buffer Overflow Vulnerability |
| CVE-2020-29574 | CyberoamOS (CROS) SQL Injection Vulnerability |
| CVE-2024-21413 | Microsoft Outlook Improper Input Validation Vulnerability |
| CVE-2022-23748 | Dante Discovery Process Control Vulnerability |
| CVE-2025-0411 | 7-Zip Mark of the Web Bypass Vulnerability |
2025-02-05
| CVE-2024-53104 | Linux Kernel Out-of-Bounds Write Vulnerability |
2025-02-04
| CVE-2018-19410 | Paessler PRTG Network Monitor Local File Inclusion Vulnerability |
| CVE-2018-9276 | Paessler PRTG Network Monitor OS Command Injection Vulnerability |
| CVE-2024-29059 | Microsoft .NET Framework Information Disclosure Vulnerability |
| CVE-2024-45195 | Apache OFBiz Forced Browsing Vulnerability |
2025-01-29
| CVE-2025-24085 | Apple Multiple Products Use-After-Free Vulnerability |
2025-01-24
| CVE-2025-23006 | SonicWall SMA1000 Appliances Deserialization Vulnerability |
2025-01-23
| CVE-2020-11023 | JQuery Cross-Site Scripting (XSS) Vulnerability |
2025-01-16
| CVE-2024-50603 | Aviatrix Controllers OS Command Injection Vulnerability |
2025-01-14
| CVE-2025-21335 | Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability |
| CVE-2025-21334 | Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability |
| CVE-2025-21333 | Microsoft Windows Hyper-V NT Kernel Integration VSP Heap-based Buffer Overflow Vulnerability |
| CVE-2024-55591 | Fortinet FortiOS and FortiProxy Authentication Bypass Vulnerability |
2025-01-13
| CVE-2023-48365 | Qlik Sense HTTP Tunneling Vulnerability |
| CVE-2024-12686 | BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) OS Command Injection Vulnerability |
2025-01-08
| CVE-2025-0282 | Ivanti Connect Secure, Policy Secure, and ZTA Gateways Stack-Based Buffer Overflow Vulnerability |
2025-01-07
| CVE-2020-2883 | Oracle WebLogic Server Unspecified Vulnerability |
| CVE-2024-55550 | Mitel MiCollab Path Traversal Vulnerability |
| CVE-2024-41713 | Mitel MiCollab Path Traversal Vulnerability |
2024-12-30
| CVE-2024-3393 | Palo Alto Networks PAN-OS Malicious DNS Packet Vulnerability |
2024-12-23
| CVE-2021-44207 | Acclaim Systems USAHERDS Use of Hard-Coded Credentials Vulnerability |
2024-12-19
| CVE-2024-12356 | BeyondTrust Privileged Remote Access (PRA) and Remote Support (RS) Command Injection Vulnerability |
2024-12-18
| CVE-2021-40407 | Reolink RLC-410W IP Camera OS Command Injection Vulnerability |
| CVE-2019-11001 | Reolink Multiple IP Cameras OS Command Injection Vulnerability |
| CVE-2022-23227 | NUUO NVRmini2 Devices Missing Authentication Vulnerability |
| CVE-2018-14933 | NUUO NVRmini Devices OS Command Injection Vulnerability |
2024-12-17
| CVE-2024-55956 | Cleo Multiple Products Unauthenticated File Upload Vulnerability |
2024-12-16
| CVE-2024-35250 | Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability |
| CVE-2024-20767 | Adobe ColdFusion Improper Access Control Vulnerability |
2024-12-13
| CVE-2024-50623 | Cleo Multiple Products Unrestricted File Upload Vulnerability |
2024-12-10
| CVE-2024-49138 | Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability |
2024-12-04
| CVE-2024-51378 | CyberPanel Incorrect Default Permissions Vulnerability |
2024-12-03
| CVE-2024-11667 | Zyxel Multiple Firewalls Path Traversal Vulnerability |
| CVE-2024-11680 | ProjectSend Improper Authentication Vulnerability |
| CVE-2023-45727 | North Grid Proself Improper Restriction of XML External Entity (XXE) Reference Vulnerability |
2024-11-25
| CVE-2023-28461 | Array Networks AG and vxAG ArrayOS Missing Authentication for Critical Function Vulnerability |
2024-11-21
| CVE-2024-21287 | Oracle Agile Product Lifecycle Management (PLM) Incorrect Authorization Vulnerability |
| CVE-2024-44309 | Apple Multiple Products Cross-Site Scripting (XSS) Vulnerability |
| CVE-2024-44308 | Apple Multiple Products Code Execution Vulnerability |
2024-11-20
| CVE-2024-38813 | VMware vCenter Server Privilege Escalation Vulnerability |
| CVE-2024-38812 | VMware vCenter Server Heap-Based Buffer Overflow Vulnerability |
2024-11-18
| CVE-2024-9474 | Palo Alto Networks PAN-OS Management Interface OS Command Injection Vulnerability |
| CVE-2024-0012 | Palo Alto Networks PAN-OS Management Interface Authentication Bypass Vulnerability |
| CVE-2024-1212 | Progress Kemp LoadMaster OS Command Injection Vulnerability |
2024-11-14
| CVE-2024-9465 | Palo Alto Networks Expedition SQL Injection Vulnerability |
| CVE-2024-9463 | Palo Alto Networks Expedition OS Command Injection Vulnerability |
2024-11-12
| CVE-2021-26086 | Atlassian Jira Server and Data Center Path Traversal Vulnerability |
| CVE-2014-2120 | Cisco Adaptive Security Appliance (ASA) Cross-Site Scripting (XSS) Vulnerability |
| CVE-2021-41277 | Metabase GeoJSON API Local File Inclusion Vulnerability |
| CVE-2024-43451 | Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability |
| CVE-2024-49039 | Microsoft Windows Task Scheduler Privilege Escalation Vulnerability |
2024-11-07
| CVE-2019-16278 | Nostromo nhttpd Directory Traversal Vulnerability |
| CVE-2024-51567 | CyberPanel Incorrect Default Permissions Vulnerability |
| CVE-2024-43093 | Android Framework Privilege Escalation Vulnerability |
| CVE-2024-5910 | Palo Alto Networks Expedition Missing Authentication Vulnerability |
2024-11-04
| CVE-2024-8956 | PTZOptics PT30X-SDI/NDI Cameras Authentication Bypass Vulnerability |
| CVE-2024-8957 | PTZOptics PT30X-SDI/NDI Cameras OS Command Injection Vulnerability |
2024-10-24
| CVE-2024-37383 | RoundCube Webmail Cross-Site Scripting (XSS) Vulnerability |
| CVE-2024-20481 | Cisco ASA and FTD Denial-of-Service Vulnerability |
2024-10-23
| CVE-2024-47575 | Fortinet FortiManager Missing Authentication Vulnerability |
2024-10-22
| CVE-2024-38094 | Microsoft SharePoint Deserialization Vulnerability |
2024-10-21
| CVE-2024-9537 | ScienceLogic SL1 Unspecified Vulnerability |
2024-10-17
| CVE-2024-40711 | Veeam Backup and Replication Deserialization Vulnerability |
2024-10-15
| CVE-2024-28987 | SolarWinds Web Help Desk Hardcoded Credential Vulnerability |
| CVE-2024-9680 | Mozilla Firefox Use-After-Free Vulnerability |
| CVE-2024-30088 | Microsoft Windows Kernel TOCTOU Race Condition Vulnerability |
2024-10-09
| CVE-2024-9380 | Ivanti Cloud Services Appliance (CSA) OS Command Injection Vulnerability |
| CVE-2024-9379 | Ivanti Cloud Services Appliance (CSA) SQL Injection Vulnerability |
| CVE-2024-23113 | Fortinet Multiple Products Format String Vulnerability |
2024-10-08
| CVE-2024-43573 | Microsoft Windows MSHTML Platform Spoofing Vulnerability |
| CVE-2024-43572 | Microsoft Windows Management Console Remote Code Execution Vulnerability |
| CVE-2024-43047 | Qualcomm Multiple Chipsets Use-After-Free Vulnerability |
2024-10-03
| CVE-2024-45519 | Synacor Zimbra Collaboration Suite (ZCS) Command Execution Vulnerability |
2024-10-02
| CVE-2024-29824 | Ivanti Endpoint Manager (EPM) SQL Injection Vulnerability |
2024-09-30
| CVE-2019-0344 | SAP Commerce Cloud Deserialization of Untrusted Data Vulnerability |
| CVE-2020-15415 | DrayTek Multiple Vigor Routers OS Command Injection Vulnerability |
| CVE-2023-25280 | D-Link DIR-820 Router OS Command Injection Vulnerability |
2024-09-24
| CVE-2024-7593 | Ivanti Virtual Traffic Manager Authentication Bypass Vulnerability |
2024-09-19
| CVE-2024-8963 | Ivanti Cloud Services Appliance (CSA) Path Traversal Vulnerability |
2024-09-18
| CVE-2020-14644 | Oracle WebLogic Server Remote Code Execution Vulnerability |
| CVE-2022-21445 | Oracle ADF Faces Deserialization of Untrusted Data Vulnerability |
| CVE-2020-0618 | Microsoft SQL Server Reporting Services Remote Code Execution Vulnerability |
| CVE-2024-27348 | Apache HugeGraph-Server Improper Access Control Vulnerability |
2024-09-17
| CVE-2014-0502 | Adobe Flash Player Double Free Vulnerablity |
| CVE-2013-0648 | Adobe Flash Player Code Execution Vulnerability |
| CVE-2013-0643 | Adobe Flash Player Incorrect Default Permissions Vulnerability |
| CVE-2014-0497 | Adobe Flash Player Integer Underflow Vulnerablity |
2024-09-16
| CVE-2024-6670 | Progress WhatsUp Gold SQL Injection Vulnerability |
| CVE-2024-43461 | Microsoft Windows MSHTML Platform Spoofing Vulnerability |
2024-09-13
| CVE-2024-8190 | Ivanti Cloud Services Appliance OS Command Injection Vulnerability |
2024-09-10
| CVE-2024-38217 | Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability |
| CVE-2024-38014 | Microsoft Windows Installer Improper Privilege Management Vulnerability |
| CVE-2024-38226 | Microsoft Publisher Protection Mechanism Failure Vulnerability |
2024-09-09
| CVE-2024-40766 | SonicWall SonicOS Improper Access Control Vulnerability |
| CVE-2017-1000253 | Linux Kernel PIE Stack Buffer Corruption Vulnerability |
| CVE-2016-3714 | ImageMagick Improper Input Validation Vulnerability |
2024-09-03
| CVE-2024-7262 | Kingsoft WPS Office Path Traversal Vulnerability |
| CVE-2021-20124 | Draytek VigorConnect Path Traversal Vulnerability |
| CVE-2021-20123 | Draytek VigorConnect Path Traversal Vulnerability |
2024-08-28
| CVE-2024-7965 | Google Chromium V8 Inappropriate Implementation Vulnerability |
2024-08-27
| CVE-2024-38856 | Apache OFBiz Incorrect Authorization Vulnerability |
2024-08-26
| CVE-2024-7971 | Google Chromium V8 Type Confusion Vulnerability |
2024-08-23
| CVE-2024-39717 | Versa Director Dangerous File Type Upload Vulnerability |
2024-08-21
| CVE-2021-31196 | Microsoft Exchange Server Information Disclosure Vulnerability |
| CVE-2022-0185 | Linux Kernel Heap-Based Buffer Overflow Vulnerability |
| CVE-2021-33045 | Dahua IP Camera Authentication Bypass Vulnerability |
| CVE-2021-33044 | Dahua IP Camera Authentication Bypass Vulnerability |
2024-08-19
| CVE-2024-23897 | Jenkins Command Line Interface (CLI) Path Traversal Vulnerability |
2024-08-15
| CVE-2024-28986 | SolarWinds Web Help Desk Deserialization of Untrusted Data Vulnerability |
2024-08-13
| CVE-2024-38107 | Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability |
| CVE-2024-38106 | Microsoft Windows Kernel Privilege Escalation Vulnerability |
| CVE-2024-38193 | Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability |
| CVE-2024-38213 | Microsoft Windows SmartScreen Security Feature Bypass Vulnerability |
| CVE-2024-38178 | Microsoft Windows Scripting Engine Memory Corruption Vulnerability |
| CVE-2024-38189 | Microsoft Project Remote Code Execution Vulnerability |
2024-08-07
| CVE-2024-32113 | Apache OFBiz Path Traversal Vulnerability |
| CVE-2024-36971 | Android Kernel Remote Code Execution Vulnerability |
2024-08-05
| CVE-2018-0824 | Microsoft COM for Windows Deserialization of Untrusted Data Vulnerability |
2024-07-30
| CVE-2024-37085 | VMware ESXi Authentication Bypass Vulnerability |
2024-07-29
| CVE-2023-45249 | Acronis Cyber Infrastructure (ACI) Insecure Default Password Vulnerability |
| CVE-2024-5217 | ServiceNow Incomplete List of Disallowed Inputs Vulnerability |
| CVE-2024-4879 | ServiceNow Improper Input Validation Vulnerability |
2024-07-23
| CVE-2024-39891 | Twilio Authy Information Disclosure Vulnerability |
| CVE-2012-4792 | Microsoft Internet Explorer Use-After-Free Vulnerability |
2024-07-17
| CVE-2022-22948 | VMware vCenter Server Incorrect Default File Permissions Vulnerability |
| CVE-2024-28995 | SolarWinds Serv-U Path Traversal Vulnerability |
| CVE-2024-34102 | Adobe Commerce and Magento Open Source Improper Restriction of XML External Entity Reference (XXE) Vulnerability |
2024-07-15
| CVE-2024-36401 | OSGeo GeoServer GeoTools Eval Injection Vulnerability |
2024-07-09
| CVE-2024-23692 | Rejetto HTTP File Server Improper Neutralization of Special Elements Used in a Template Engine Vulnerability |
| CVE-2024-38080 | Microsoft Windows Hyper-V Privilege Escalation Vulnerability |
| CVE-2024-38112 | Microsoft Windows MSHTML Platform Spoofing Vulnerability |
2024-07-02
| CVE-2024-20399 | Cisco NX-OS Command Injection Vulnerability |
2024-06-26
| CVE-2020-13965 | Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability |
| CVE-2022-2586 | Linux Kernel Use-After-Free Vulnerability |
| CVE-2022-24816 | OSGeo GeoServer JAI-EXT Code Injection Vulnerability |
2024-06-13
| CVE-2024-4358 | Progress Telerik Report Server Authentication Bypass by Spoofing Vulnerability |
| CVE-2024-26169 | Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability |
| CVE-2024-32896 | Android Pixel Privilege Escalation Vulnerability |
2024-06-12
| CVE-2024-4577 | PHP-CGI OS Command Injection Vulnerability |
| CVE-2024-4610 | Arm Mali GPU Kernel Driver Use-After-Free Vulnerability |
2024-06-03
| CVE-2017-3506 | Oracle WebLogic Server OS Command Injection Vulnerability |
2024-05-30
| CVE-2024-1086 | Linux Kernel Use-After-Free Vulnerability |
| CVE-2024-24919 | Check Point Quantum Security Gateways Information Disclosure Vulnerability |
2024-05-29
| CVE-2024-4978 | Justice AV Solutions (JAVS) Viewer Installer Embedded Malicious Code Vulnerability |
2024-05-28
| CVE-2024-5274 | Google Chromium V8 Type Confusion Vulnerability |
2024-05-23
| CVE-2020-17519 | Apache Flink Improper Access Control Vulnerability |
2024-05-20
| CVE-2024-4947 | Google Chromium V8 Type Confusion Vulnerability |
| CVE-2023-43208 | NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability |
2024-05-16
| CVE-2024-4761 | Google Chromium V8 Out-of-Bounds Memory Write Vulnerability |
| CVE-2021-40655 | D-Link DIR-605 Router Information Disclosure Vulnerability |
| CVE-2014-100005 | D-Link DIR-600 Router Cross-Site Request Forgery (CSRF) Vulnerability |
2024-05-14
| CVE-2024-30040 | Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability |
| CVE-2024-30051 | Microsoft DWM Core Library Privilege Escalation Vulnerability |
2024-05-13
| CVE-2024-4671 | Google Chromium Visuals Use-After-Free Vulnerability |
2024-05-01
| CVE-2023-7028 | GitLab Community and Enterprise Editions Improper Access Control Vulnerability |
2024-04-30
| CVE-2024-29988 | Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability |
2024-04-24
| CVE-2024-4040 | CrushFTP VFS Sandbox Escape Vulnerability |
| CVE-2024-20359 | Cisco ASA and FTD Privilege Escalation Vulnerability |
| CVE-2024-20353 | Cisco ASA and FTD Denial of Service Vulnerability |
2024-04-23
| CVE-2022-38028 | Microsoft Windows Print Spooler Privilege Escalation Vulnerability |
2024-04-12
| CVE-2024-3400 | Palo Alto Networks PAN-OS Command Injection Vulnerability |
2024-04-11
| CVE-2024-3273 | D-Link Multiple NAS Devices Command Injection Vulnerability |
| CVE-2024-3272 | D-Link Multiple NAS Devices Use of Hard-Coded Credentials Vulnerability |
2024-04-04
| CVE-2024-29748 | Android Pixel Privilege Escalation Vulnerability |
| CVE-2024-29745 | Android Pixel Information Disclosure Vulnerability |
2024-03-26
| CVE-2023-24955 | Microsoft SharePoint Server Code Injection Vulnerability |
2024-03-25
| CVE-2019-7256 | Nice Linear eMerge E3-Series OS Command Injection Vulnerability |
| CVE-2021-44529 | Ivanti Endpoint Manager Cloud Service Appliance (EPM CSA) Code Injection Vulnerability |
| CVE-2023-48788 | Fortinet FortiClient EMS SQL Injection Vulnerability |
2024-03-07
| CVE-2024-27198 | JetBrains TeamCity Authentication Bypass Vulnerability |
2024-03-06
| CVE-2024-23225 | Apple Multiple Products Memory Corruption Vulnerability |
| CVE-2024-23296 | Apple Multiple Products Memory Corruption Vulnerability |
2024-03-05
| CVE-2023-21237 | Android Pixel Information Disclosure Vulnerability |
| CVE-2021-36380 | Sunhillo SureLine OS Command Injection Vulnerablity |
2024-03-04
| CVE-2024-21338 | Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability |
2024-02-29
| CVE-2023-29360 | Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability |
2024-02-22
| CVE-2024-1709 | ConnectWise ScreenConnect Authentication Bypass Vulnerability |
2024-02-15
| CVE-2020-3259 | Cisco ASA and FTD Information Disclosure Vulnerability |
| CVE-2024-21410 | Microsoft Exchange Server Privilege Escalation Vulnerability |
2024-02-13
| CVE-2024-21412 | Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability |
| CVE-2024-21351 | Microsoft Windows SmartScreen Security Feature Bypass Vulnerability |
2024-02-12
| CVE-2023-43770 | Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability |
2024-02-09
| CVE-2024-21762 | Fortinet FortiOS Out-of-Bound Write Vulnerability |
2024-02-06
| CVE-2023-4762 | Google Chromium V8 Type Confusion Vulnerability |
2024-01-31
| CVE-2022-48618 | Apple Multiple Products Memory Corruption Vulnerability |
| CVE-2024-21893 | Ivanti Connect Secure, Policy Secure, and Neurons Server-Side Request Forgery (SSRF) Vulnerability |
2024-01-24
| CVE-2023-22527 | Atlassian Confluence Data Center and Server Template Injection Vulnerability |
2024-01-23
| CVE-2024-23222 | Apple Multiple Products WebKit Type Confusion Vulnerability |
2024-01-22
| CVE-2023-34048 | VMware vCenter Server Out-of-Bounds Write Vulnerability |
2024-01-18
| CVE-2023-35082 | Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core Authentication Bypass Vulnerability |
2024-01-17
| CVE-2024-0519 | Google Chromium V8 Out-of-Bounds Memory Access Vulnerability |
| CVE-2023-6549 | Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability |
| CVE-2023-6548 | Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability |
2024-01-16
| CVE-2018-15133 | Laravel Deserialization of Untrusted Data Vulnerability |
2024-01-10
| CVE-2023-29357 | Microsoft SharePoint Server Privilege Escalation Vulnerability |
| CVE-2023-46805 | Ivanti Connect Secure and Policy Secure Authentication Bypass Vulnerability |
| CVE-2024-21887 | Ivanti Connect Secure and Policy Secure Command Injection Vulnerability |
2024-01-08
| CVE-2023-23752 | Joomla! Improper Access Control Vulnerability |
| CVE-2016-20017 | D-Link DSL-2750B Devices Command Injection Vulnerability |
| CVE-2023-41990 | Apple Multiple Products Code Execution Vulnerability |
| CVE-2023-27524 | Apache Superset Insecure Default Initialization of Resource Vulnerability |
| CVE-2023-29300 | Adobe ColdFusion Deserialization of Untrusted Data Vulnerability |
| CVE-2023-38203 | Adobe ColdFusion Deserialization of Untrusted Data Vulnerability |
2024-01-02
| CVE-2023-7101 | Spreadsheet::ParseExcel Remote Code Execution Vulnerability |
| CVE-2023-7024 | Google Chromium WebRTC Heap Buffer Overflow Vulnerability |
2023-12-21
| CVE-2023-49897 | FXC AE1021, AE1021PE OS Command Injection Vulnerability |
| CVE-2023-47565 | QNAP VioStor NVR OS Command Injection Vulnerability |
2023-12-11
| CVE-2023-6448 | Unitronics Vision PLC and HMI Insecure Default Password Vulnerability |
2023-12-07
| CVE-2023-41266 | Qlik Sense Path Traversal Vulnerability |
| CVE-2023-41265 | Qlik Sense HTTP Tunneling Vulnerability |
2023-12-05
| CVE-2023-33107 | Qualcomm Multiple Chipsets Integer Overflow Vulnerability |
| CVE-2023-33106 | Qualcomm Multiple Chipsets Use of Out-of-Range Pointer Offset Vulnerability |
| CVE-2023-33063 | Qualcomm Multiple Chipsets Use-After-Free Vulnerability |
| CVE-2022-22071 | Qualcomm Multiple Chipsets Use-After-Free Vulnerability |
2023-12-04
| CVE-2023-42917 | Apple Multiple Products WebKit Memory Corruption Vulnerability |
| CVE-2023-42916 | Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability |
2023-11-30
| CVE-2023-6345 | Google Skia Integer Overflow Vulnerability |
| CVE-2023-49103 | ownCloud graphapi Information Disclosure Vulnerability |
2023-11-21
| CVE-2023-4911 | GNU C Library Buffer Overflow Vulnerability |
2023-11-16
| CVE-2023-36584 | Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability |
| CVE-2023-1671 | Sophos Web Appliance Command Injection Vulnerability |
| CVE-2020-2551 | Oracle Fusion Middleware Unspecified Vulnerability |
2023-11-14
| CVE-2023-36033 | Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability |
| CVE-2023-36025 | Microsoft Windows SmartScreen Security Feature Bypass Vulnerability |
| CVE-2023-36036 | Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability |
2023-11-13
| CVE-2023-47246 | SysAid Server Path Traversal Vulnerability |
| CVE-2023-36844 | Juniper Junos OS EX Series PHP External Variable Modification Vulnerability |
| CVE-2023-36845 | Juniper Junos OS EX Series and SRX Series PHP External Variable Modification Vulnerability |
| CVE-2023-36846 | Juniper Junos OS SRX Series Missing Authentication for Critical Function Vulnerability |
| CVE-2023-36847 | Juniper Junos OS EX Series Missing Authentication for Critical Function Vulnerability |
| CVE-2023-36851 | Juniper Junos OS SRX Series Missing Authentication for Critical Function Vulnerability |
2023-11-08
| CVE-2023-29552 | Service Location Protocol (SLP) Denial-of-Service Vulnerability |
2023-11-07
| CVE-2023-22518 | Atlassian Confluence Data Center and Server Improper Authorization Vulnerability |
2023-11-02
| CVE-2023-46604 | Apache ActiveMQ Deserialization of Untrusted Data Vulnerability |
2023-10-31
| CVE-2023-46748 | F5 BIG-IP Configuration Utility SQL Injection Vulnerability |
| CVE-2023-46747 | F5 BIG-IP Configuration Utility Authentication Bypass Vulnerability |
2023-10-26
| CVE-2023-5631 | Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability |
2023-10-23
| CVE-2023-20273 | Cisco IOS XE Web UI Command Injection Vulnerability |
2023-10-18
| CVE-2023-4966 | Citrix NetScaler ADC and NetScaler Gateway Buffer Overflow Vulnerability |
2023-10-16
| CVE-2023-20198 | Cisco IOS XE Web UI Privilege Escalation Vulnerability |
2023-10-10
| CVE-2023-21608 | Adobe Acrobat and Reader Use-After-Free Vulnerability |
| CVE-2023-20109 | Cisco IOS and IOS XE Group Encrypted Transport VPN Out-of-Bounds Write Vulnerability |
| CVE-2023-41763 | Microsoft Skype for Business Privilege Escalation Vulnerability |
| CVE-2023-36563 | Microsoft WordPad Information Disclosure Vulnerability |
| CVE-2023-44487 | HTTP/2 Rapid Reset Attack Vulnerability |
2023-10-05
| CVE-2023-22515 | Atlassian Confluence Data Center and Server Broken Access Control Vulnerability |
| CVE-2023-40044 | Progress WS_FTP Server Deserialization of Untrusted Data Vulnerability |
| CVE-2023-42824 | Apple iOS and iPadOS Kernel Privilege Escalation Vulnerability |
2023-10-04
| CVE-2023-42793 | JetBrains TeamCity Authentication Bypass Vulnerability |
| CVE-2023-28229 | Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability |
2023-10-03
| CVE-2023-4211 | Arm Mali GPU Kernel Driver Use-After-Free Vulnerability |
2023-10-02
| CVE-2023-5217 | Google Chromium libvpx Heap Buffer Overflow Vulnerability |
2023-09-28
| CVE-2018-14667 | Red Hat JBoss RichFaces Framework Expression Language Injection Vulnerability |
2023-09-25
| CVE-2023-41991 | Apple Multiple Products Improper Certificate Validation Vulnerability |
| CVE-2023-41992 | Apple Multiple Products Kernel Privilege Escalation Vulnerability |
| CVE-2023-41993 | Apple Multiple Products WebKit Code Execution Vulnerability |
2023-09-21
| CVE-2023-41179 | Trend Micro Apex One and Worry-Free Business Security Remote Code Execution Vulnerability |
2023-09-19
| CVE-2023-28434 | MinIO Security Feature Bypass Vulnerability |
2023-09-18
| CVE-2022-22265 | Samsung Mobile Devices Use-After-Free Vulnerability |
| CVE-2014-8361 | Realtek SDK Improper Input Validation Vulnerability |
| CVE-2017-6884 | Zyxel EMG2926 Routers Command Injection Vulnerability |
| CVE-2021-3129 | Laravel Ignition File Upload Vulnerability |
2023-09-14
| CVE-2023-26369 | Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability |
2023-09-13
| CVE-2023-35674 | Android Framework Privilege Escalation Vulnerability |
| CVE-2023-20269 | Cisco Adaptive Security Appliance and Firepower Threat Defense Unauthorized Access Vulnerability |
| CVE-2023-4863 | Google Chromium WebP Heap-Based Buffer Overflow Vulnerability |
2023-09-12
| CVE-2023-36761 | Microsoft Word Information Disclosure Vulnerability |
| CVE-2023-36802 | Microsoft Streaming Service Proxy Privilege Escalation Vulnerability |
2023-09-11
| CVE-2023-41064 | Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability |
| CVE-2023-41061 | Apple iOS, iPadOS, and watchOS Wallet Code Execution Vulnerability |
2023-09-06
| CVE-2023-33246 | Apache RocketMQ Command Execution Vulnerability |
2023-08-24
| CVE-2023-38831 | RARLAB WinRAR Code Execution Vulnerability |
| CVE-2023-32315 | Ignite Realtime Openfire Path Traversal Vulnerability |
2023-08-22
| CVE-2023-38035 | Ivanti Sentry Authentication Bypass Vulnerability |
| CVE-2023-27532 | Veeam Backup & Replication Cloud Connect Missing Authentication for Critical Function Vulnerability |
2023-08-21
| CVE-2023-26359 | Adobe ColdFusion Deserialization of Untrusted Data Vulnerability |
2023-08-16
| CVE-2023-24489 | Citrix Content Collaboration ShareFile Improper Access Control Vulnerability |
2023-08-09
| CVE-2023-38180 | Microsoft .NET Core and Visual Studio Denial-of-Service Vulnerability |
2023-08-07
| CVE-2017-18368 | Zyxel P660HN-T1A Routers Command Injection Vulnerability |
2023-07-31
| CVE-2023-35081 | Ivanti Endpoint Manager Mobile (EPMM) Path Traversal Vulnerability |
2023-07-27
| CVE-2023-37580 | Synacor Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability |
2023-07-26
| CVE-2023-38606 | Apple Multiple Products Kernel Unspecified Vulnerability |
2023-07-25
| CVE-2023-35078 | Ivanti Endpoint Manager Mobile Authentication Bypass Vulnerability |
2023-07-20
| CVE-2023-29298 | Adobe ColdFusion Improper Access Control Vulnerability |
| CVE-2023-38205 | Adobe ColdFusion Improper Access Control Vulnerability |
2023-07-19
| CVE-2023-3519 | Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability |
2023-07-17
| CVE-2023-36884 | Microsoft Windows Search Remote Code Execution Vulnerability |
2023-07-13
| CVE-2022-29303 | SolarView Compact Command Injection Vulnerability |
| CVE-2023-37450 | Apple Multiple Products WebKit Code Execution Vulnerability |
2023-07-11
| CVE-2023-32046 | Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability |
| CVE-2023-32049 | Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability |
| CVE-2023-35311 | Microsoft Outlook Security Feature Bypass Vulnerability |
| CVE-2023-36874 | Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability |
| CVE-2022-31199 | Netwrix Auditor Insecure Object Deserialization Vulnerability |
2023-07-07
| CVE-2021-29256 | Arm Mali GPU Kernel Driver Use-After-Free Vulnerability |
2023-06-29
| CVE-2019-17621 | D-Link DIR-859 Router Command Execution Vulnerability |
| CVE-2019-20500 | D-Link DWL-2600AP Access Point Command Injection Vulnerability |
| CVE-2021-25487 | Samsung Mobile Devices Out-of-Bounds Read Vulnerability |
| CVE-2021-25489 | Samsung Mobile Devices Improper Input Validation Vulnerability |
| CVE-2021-25394 | Samsung Mobile Devices Race Condition Vulnerability |
| CVE-2021-25395 | Samsung Mobile Devices Race Condition Vulnerability |
| CVE-2021-25371 | Samsung Mobile Devices Unspecified Vulnerability |
| CVE-2021-25372 | Samsung Mobile Devices Improper Boundary Check Vulnerability |
2023-06-23
| CVE-2023-32434 | Apple Multiple Products Integer Overflow Vulnerability |
| CVE-2023-32435 | Apple Multiple Products WebKit Memory Corruption Vulnerability |
| CVE-2023-32439 | Apple Multiple Products WebKit Type Confusion Vulnerability |
| CVE-2023-20867 | VMware Tools Authentication Bypass Vulnerability |
| CVE-2023-27992 | Zyxel Multiple NAS Devices Command Injection Vulnerability |
2023-06-22
| CVE-2023-20887 | Vmware Aria Operations for Networks Command Injection Vulnerability |
| CVE-2020-35730 | Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability |
| CVE-2020-12641 | Roundcube Webmail Remote Code Execution Vulnerability |
| CVE-2021-44026 | Roundcube Webmail SQL Injection Vulnerability |
| CVE-2016-9079 | Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability |
| CVE-2016-0165 | Microsoft Win32k Privilege Escalation Vulnerability |
2023-06-13
| CVE-2023-27997 | Fortinet FortiOS and FortiProxy SSL-VPN Heap-Based Buffer Overflow Vulnerability |
2023-06-07
| CVE-2023-3079 | Google Chromium V8 Type Confusion Vulnerability |
2023-06-05
| CVE-2023-33009 | Zyxel Multiple Firewalls Buffer Overflow Vulnerability |
| CVE-2023-33010 | Zyxel Multiple Firewalls Buffer Overflow Vulnerability |
2023-06-02
| CVE-2023-34362 | Progress MOVEit Transfer SQL Injection Vulnerability |
2023-05-31
| CVE-2023-28771 | Zyxel Multiple Firewalls OS Command Injection Vulnerability |
2023-05-26
| CVE-2023-2868 | Barracuda Networks ESG Appliance Improper Input Validation Vulnerability |
2023-05-22
| CVE-2023-32409 | Apple Multiple Products WebKit Sandbox Escape Vulnerability |
| CVE-2023-28204 | Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability |
| CVE-2023-32373 | Apple Multiple Products WebKit Use-After-Free Vulnerability |
2023-05-19
| CVE-2004-1464 | Cisco IOS Denial-of-Service Vulnerability |
| CVE-2016-6415 | Cisco IOS, IOS XR, and IOS XE IKEv1 Information Disclosure Vulnerability |
| CVE-2023-21492 | Samsung Mobile Devices Insertion of Sensitive Information Into Log File Vulnerability |
2023-05-12
| CVE-2023-25717 | Multiple Ruckus Wireless Products CSRF and RCE Vulnerability |
| CVE-2021-3560 | Red Hat Polkit Incorrect Authorization Vulnerability |
| CVE-2014-0196 | Linux Kernel Race Condition Vulnerability |
| CVE-2010-3904 | Linux Kernel Improper Input Validation Vulnerability |
| CVE-2015-5317 | Jenkins User Interface (UI) Information Disclosure Vulnerability |
| CVE-2016-3427 | Oracle Java SE and JRockit Unspecified Vulnerability |
| CVE-2016-8735 | Apache Tomcat Remote Code Execution Vulnerability |
2023-05-09
| CVE-2023-29336 | Microsoft Win32K Privilege Escalation Vulnerability |
2023-05-01
| CVE-2023-1389 | TP-Link Archer AX-21 Command Injection Vulnerability |
| CVE-2021-45046 | Apache Log4j2 Deserialization of Untrusted Data Vulnerability |
| CVE-2023-21839 | Oracle WebLogic Server Unspecified Vulnerability |
2023-04-21
| CVE-2023-28432 | MinIO Information Disclosure Vulnerability |
| CVE-2023-27350 | PaperCut MF/NG Improper Access Control Vulnerability |
| CVE-2023-2136 | Google Chrome Skia Integer Overflow Vulnerability |
2023-04-19
| CVE-2017-6742 | Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability |
2023-04-17
| CVE-2019-8526 | Apple macOS Use-After-Free Vulnerability |
| CVE-2023-2033 | Google Chromium V8 Type Confusion Vulnerability |
2023-04-13
| CVE-2023-20963 | Android Framework Privilege Escalation Vulnerability |
| CVE-2023-29492 | Novi Survey Insecure Deserialization Vulnerability |
2023-04-11
| CVE-2023-28252 | Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability |
2023-04-10
| CVE-2023-28205 | Apple Multiple Products WebKit Use-After-Free Vulnerability |
| CVE-2023-28206 | Apple iOS, iPadOS, and macOS IOSurfaceAccelerator Out-of-Bounds Write Vulnerability |
2023-04-07
| CVE-2021-27876 | Veritas Backup Exec Agent File Access Vulnerability |
| CVE-2021-27877 | Veritas Backup Exec Agent Improper Authentication Vulnerability |
| CVE-2021-27878 | Veritas Backup Exec Agent Command Execution Vulnerability |
| CVE-2019-1388 | Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability |
| CVE-2023-26083 | Arm Mali GPU Kernel Driver Information Disclosure Vulnerability |
2023-04-03
| CVE-2022-27926 | Synacor Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability |
2023-03-30
| CVE-2013-3163 | Microsoft Internet Explorer Memory Corruption Vulnerability |
| CVE-2017-7494 | Samba Remote Code Execution Vulnerability |
| CVE-2022-42948 | Fortra Cobalt Strike User Interface Remote Code Execution Vulnerability |
| CVE-2022-39197 | Fortra Cobalt Strike Teamserver Cross-Site Scripting (XSS) Vulnerability |
| CVE-2021-30900 | Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability |
| CVE-2022-38181 | Arm Mali GPU Kernel Driver Use-After-Free Vulnerability |
| CVE-2023-0266 | Linux Kernel Use-After-Free Vulnerability |
| CVE-2022-3038 | Google Chromium Network Service Use-After-Free Vulnerability |
| CVE-2022-22706 | Arm Mali GPU Kernel Driver Unspecified Vulnerability |
2023-03-15
| CVE-2023-26360 | Adobe ColdFusion Deserialization of Untrusted Data Vulnerability |
2023-03-14
| CVE-2023-23397 | Microsoft Office Outlook Privilege Escalation Vulnerability |
| CVE-2023-24880 | Microsoft Windows SmartScreen Security Feature Bypass Vulnerability |
| CVE-2022-41328 | Fortinet FortiOS Path Traversal Vulnerability |
2023-03-10
| CVE-2021-39144 | XStream Remote Code Execution Vulnerability |
| CVE-2020-5741 | Plex Media Server Remote Code Execution Vulnerability |
2023-03-07
| CVE-2022-28810 | Zoho ManageEngine ADSelfService Plus Remote Code Execution Vulnerability |
| CVE-2022-33891 | Apache Spark Command Injection Vulnerability |
| CVE-2022-35914 | Teclib GLPI Remote Code Execution Vulnerability |
2023-02-27
| CVE-2022-36537 | ZK Framework AuUploader Unspecified Vulnerability |
2023-02-21
| CVE-2022-47986 | IBM Aspera Faspex Code Execution Vulnerability |
| CVE-2022-41223 | Mitel MiVoice Connect Code Injection Vulnerability |
| CVE-2022-40765 | Mitel MiVoice Connect Command Injection Vulnerability |
2023-02-16
| CVE-2022-46169 | Cacti Command Injection Vulnerability |
2023-02-14
| CVE-2023-21715 | Microsoft Office Publisher Security Feature Bypass Vulnerability |
| CVE-2023-23376 | Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability |
| CVE-2023-23529 | Apple Multiple Products WebKit Type Confusion Vulnerability |
| CVE-2023-21823 | Microsoft Windows Graphic Component Privilege Escalation Vulnerability |
2023-02-10
| CVE-2015-2291 | Intel Ethernet Diagnostics Driver for Windows Denial-of-Service Vulnerability |
| CVE-2022-24990 | TerraMaster OS Remote Command Execution Vulnerability |
| CVE-2023-0669 | Fortra GoAnywhere MFT Remote Code Execution Vulnerability |
2023-02-02
| CVE-2022-21587 | Oracle E-Business Suite Unspecified Vulnerability |
| CVE-2023-22952 | Multiple SugarCRM Products Remote Code Execution Vulnerability |
2023-01-26
| CVE-2017-11357 | Telerik UI for ASP.NET AJAX Insecure Direct Object Reference Vulnerability |
2023-01-23
| CVE-2022-47966 | Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability |
2023-01-17
| CVE-2022-44877 | CWP Control Web Panel OS Command Injection Vulnerability |
2023-01-10
| CVE-2022-41080 | Microsoft Exchange Server Privilege Escalation Vulnerability |
| CVE-2023-21674 | Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability |
2022-12-29
| CVE-2018-5430 | TIBCO JasperReports Server Information Disclosure Vulnerability |
| CVE-2018-18809 | TIBCO JasperReports Library Directory Traversal Vulnerability |
2022-12-14
| CVE-2022-42856 | Apple iOS Type Confusion Vulnerability |
2022-12-13
| CVE-2022-42475 | Fortinet FortiOS Heap-Based Buffer Overflow Vulnerability |
| CVE-2022-44698 | Microsoft Defender SmartScreen Security Feature Bypass Vulnerability |
| CVE-2022-27518 | Citrix Application Delivery Controller (ADC) and Gateway Authentication Bypass Vulnerability |
| CVE-2022-26500 | Veeam Backup & Replication Remote Code Execution Vulnerability |
| CVE-2022-26501 | Veeam Backup & Replication Remote Code Execution Vulnerability |
2022-12-05
| CVE-2022-4262 | Google Chromium V8 Type Confusion Vulnerability |
2022-11-28
| CVE-2021-35587 | Oracle Fusion Middleware Unspecified Vulnerability |
| CVE-2022-4135 | Google Chromium GPU Heap Buffer Overflow Vulnerability |
2022-11-14
| CVE-2022-41049 | Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability |
2022-11-08
| CVE-2022-41091 | Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability |
| CVE-2022-41073 | Microsoft Windows Print Spooler Privilege Escalation Vulnerability |
| CVE-2022-41125 | Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability |
| CVE-2022-41128 | Microsoft Windows Scripting Languages Remote Code Execution Vulnerability |
| CVE-2021-25337 | Samsung Mobile Devices Improper Access Control Vulnerability |
| CVE-2021-25369 | Samsung Mobile Devices Improper Access Control Vulnerability |
| CVE-2021-25370 | Samsung Mobile Devices Memory Corruption Vulnerability |
2022-10-28
| CVE-2022-3723 | Google Chromium V8 Type Confusion Vulnerability |
2022-10-25
| CVE-2022-42827 | Apple iOS and iPadOS Out-of-Bounds Write Vulnerability |
2022-10-24
| CVE-2020-3433 | Cisco AnyConnect Secure Mobility Client for Windows DLL Hijacking Vulnerability |
| CVE-2020-3153 | Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability |
| CVE-2018-19323 | GIGABYTE Multiple Products Privilege Escalation Vulnerability |
| CVE-2018-19322 | GIGABYTE Multiple Products Code Execution Vulnerability |
| CVE-2018-19321 | GIGABYTE Multiple Products Privilege Escalation Vulnerability |
| CVE-2018-19320 | GIGABYTE Multiple Products Unspecified Vulnerability |
2022-10-20
| CVE-2022-41352 | Synacor Zimbra Collaboration Suite (ZCS) Arbitrary File Upload Vulnerability |
| CVE-2021-3493 | Linux Kernel Privilege Escalation Vulnerability |
2022-10-11
| CVE-2022-40684 | Fortinet Multiple Products Authentication Bypass Vulnerability |
| CVE-2022-41033 | Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability |
2022-09-30
| CVE-2022-41082 | Microsoft Exchange Server Remote Code Execution Vulnerability |
| CVE-2022-41040 | Microsoft Exchange Server Server-Side Request Forgery Vulnerability |
| CVE-2022-36804 | Atlassian Bitbucket Server and Data Center Command Injection Vulnerability |
2022-09-23
| CVE-2022-3236 | Sophos Firewall Code Injection Vulnerability |
2022-09-22
| CVE-2022-35405 | Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability |
2022-09-15
| CVE-2022-40139 | Trend Micro Apex One and Apex One as a Service Improper Validation Vulnerability |
| CVE-2013-6282 | Linux Kernel Improper Input Validation Vulnerability |
| CVE-2013-2597 | Code Aurora ACDB Audio Driver Stack-based Buffer Overflow Vulnerability |
| CVE-2013-2596 | Linux Kernel Integer Overflow Vulnerability |
| CVE-2013-2094 | Linux Kernel Privilege Escalation Vulnerability |
| CVE-2010-2568 | Microsoft Windows Remote Code Execution Vulnerability |
2022-09-14
| CVE-2022-37969 | Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability |
| CVE-2022-32917 | Apple iOS, iPadOS, and macOS Remote Code Execution Vulnerability |
2022-09-08
| CVE-2022-3075 | Google Chromium Mojo Insufficient Data Validation Vulnerability |
| CVE-2022-27593 | QNAP Photo Station Externally Controlled Reference Vulnerability |
| CVE-2022-26258 | D-Link DIR-820L Remote Code Execution Vulnerability |
| CVE-2020-9934 | Apple iOS, iPadOS, and macOS Input Validation Vulnerability |
| CVE-2018-7445 | MikroTik RouterOS Stack-Based Buffer Overflow Vulnerability |
| CVE-2018-6530 | D-Link Multiple Routers OS Command Injection Vulnerability |
| CVE-2018-2628 | Oracle WebLogic Server Unspecified Vulnerability |
| CVE-2018-13374 | Fortinet FortiOS and FortiADC Improper Access Control Vulnerability |
| CVE-2017-5521 | NETGEAR Multiple Devices Exposure of Sensitive Information Vulnerability |
| CVE-2011-4723 | D-Link DIR-300 Router Cleartext Storage of a Password Vulnerability |
| CVE-2011-1823 | Android OS Privilege Escalation Vulnerability |
2022-08-25
| CVE-2022-26352 | dotCMS Unrestricted Upload of File Vulnerability |
| CVE-2022-24706 | Apache CouchDB Insecure Default Initialization of Resource Vulnerability |
| CVE-2022-24112 | Apache APISIX Authentication Bypass Vulnerability |
| CVE-2022-22963 | VMware Tanzu Spring Cloud Function Remote Code Execution Vulnerability |
| CVE-2022-2294 | WebRTC Heap Buffer Overflow Vulnerability |
| CVE-2021-39226 | Grafana Authentication Bypass Vulnerability |
| CVE-2021-38406 | Delta Electronics DOPSoft 2 Improper Input Validation Vulnerability |
| CVE-2021-31010 | Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability |
| CVE-2020-36193 | PEAR Archive_Tar Improper Link Resolution Vulnerability |
| CVE-2020-28949 | PEAR Archive_Tar Deserialization of Untrusted Data Vulnerability |
2022-08-22
| CVE-2022-0028 | Palo Alto Networks PAN-OS Reflected Amplification Denial-of-Service Vulnerability |
2022-08-18
| CVE-2022-22536 | SAP Multiple Products HTTP Request Smuggling Vulnerability |
| CVE-2022-32894 | Apple iOS and macOS Out-of-Bounds Write Vulnerability |
| CVE-2022-32893 | Apple iOS and macOS Out-of-Bounds Write Vulnerability |
| CVE-2022-2856 | Google Chromium Intents Insufficient Input Validation Vulnerability |
| CVE-2022-26923 | Microsoft Active Directory Domain Services Privilege Escalation Vulnerability |
| CVE-2022-21971 | Microsoft Windows Runtime Remote Code Execution Vulnerability |
| CVE-2017-15944 | Palo Alto Networks PAN-OS Remote Code Execution Vulnerability |
2022-08-11
| CVE-2022-27925 | Synacor Zimbra Collaboration Suite (ZCS) Arbitrary File Upload Vulnerability |
| CVE-2022-37042 | Synacor Zimbra Collaboration Suite (ZCS) Authentication Bypass Vulnerability |
2022-08-09
| CVE-2022-34713 | Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability |
| CVE-2022-30333 | RARLAB UnRAR Directory Traversal Vulnerability |
2022-08-04
| CVE-2022-27924 | Synacor Zimbra Collaboration Suite (ZCS) Command Injection Vulnerability |
2022-07-29
| CVE-2022-26138 | Atlassian Questions For Confluence App Hard-coded Credentials Vulnerability |
2022-07-12
| CVE-2022-22047 | Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability |
2022-07-01
| CVE-2022-26925 | Microsoft Windows LSA Spoofing Vulnerability |
2022-06-27
| CVE-2022-29499 | Mitel MiVoice Connect Data Validation Vulnerability |
| CVE-2021-30533 | Google Chromium PopupBlocker Security Bypass Vulnerability |
| CVE-2021-4034 | Red Hat Polkit Out-of-Bounds Read and Write Vulnerability |
| CVE-2021-30983 | Apple iOS and iPadOS Buffer Overflow Vulnerability |
| CVE-2020-3837 | Apple Multiple Products Memory Corruption Vulnerability |
| CVE-2020-9907 | Apple Multiple Products Memory Corruption Vulnerability |
| CVE-2019-8605 | Apple Multiple Products Use-After-Free Vulnerability |
| CVE-2018-4344 | Apple Multiple Products Memory Corruption Vulnerability |
2022-06-14
| CVE-2022-30190 | Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability |
2022-06-09
| CVE-2021-38163 | SAP NetWeaver Unrestricted File Upload Vulnerability |
| CVE-2016-2386 | SAP NetWeaver SQL Injection Vulnerability |
| CVE-2016-2388 | SAP NetWeaver Information Disclosure Vulnerability |
2022-06-08
| CVE-2019-7195 | QNAP Photo Station Path Traversal Vulnerability |
| CVE-2019-7194 | QNAP Photo Station Path Traversal Vulnerability |
| CVE-2019-7193 | QNAP QTS Improper Input Validation Vulnerability |
| CVE-2019-7192 | QNAP Photo Station Improper Access Control Vulnerability |
| CVE-2019-5825 | Google Chromium V8 Out-of-Bounds Write Vulnerability |
| CVE-2019-15271 | Cisco RV Series Routers Deserialization of Untrusted Data Vulnerability |
| CVE-2018-6065 | Google Chromium V8 Integer Overflow Vulnerability |
| CVE-2018-4990 | Adobe Acrobat and Reader Double Free Vulnerability |
| CVE-2018-17480 | Google Chromium V8 Out-of-Bounds Write Vulnerability |
| CVE-2018-17463 | Google Chromium V8 Remote Code Execution Vulnerability |
| CVE-2017-6862 | NETGEAR Multiple Devices Buffer Overflow Vulnerability |
| CVE-2017-5070 | Google Chromium V8 Type Confusion Vulnerability |
| CVE-2017-5030 | Google Chromium V8 Memory Corruption Vulnerability |
| CVE-2016-5198 | Google Chromium V8 Out-of-Bounds Memory Vulnerability |
| CVE-2016-1646 | Google Chromium V8 Out-of-Bounds Read Vulnerability |
| CVE-2013-1331 | Microsoft Office Buffer Overflow Vulnerability |
| CVE-2012-5054 | Adobe Flash Player Integer Overflow Vulnerability |
| CVE-2012-4969 | Microsoft Internet Explorer Use-After-Free Vulnerability |
| CVE-2012-1889 | Microsoft XML Core Services Memory Corruption Vulnerability |
| CVE-2012-0767 | Adobe Flash Player Cross-Site Scripting (XSS) Vulnerability |
| CVE-2012-0754 | Adobe Flash Player Memory Corruption Vulnerability |
| CVE-2012-0151 | Microsoft Windows Authenticode Signature Verification Remote Code Execution Vulnerability |
| CVE-2011-2462 | Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability |
| CVE-2011-0609 | Adobe Flash Player Unspecified Vulnerability |
| CVE-2010-2883 | Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability |
| CVE-2010-2572 | Microsoft PowerPoint Buffer Overflow Vulnerability |
| CVE-2010-1297 | Adobe Flash Player Memory Corruption Vulnerability |
| CVE-2009-4324 | Adobe Acrobat and Reader Use-After-Free Vulnerability |
| CVE-2009-3953 | Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability |
| CVE-2009-1862 | Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability |
| CVE-2009-0563 | Microsoft Office Buffer Overflow Vulnerability |
| CVE-2009-0557 | Microsoft Office Object Record Corruption Vulnerability |
| CVE-2008-0655 | Adobe Acrobat and Reader Unspecified Vulnerability |
| CVE-2007-5659 | Adobe Acrobat and Reader Buffer Overflow Vulnerability |
| CVE-2006-2492 | Microsoft Word Malformed Object Pointer Vulnerability |
2022-06-02
| CVE-2022-26134 | Atlassian Confluence Server and Data Center Remote Code Execution Vulnerability |
2022-05-25
| CVE-2019-3010 | Oracle Solaris Privilege Escalation Vulnerability |
| CVE-2016-3393 | Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability |
| CVE-2016-7256 | Microsoft Windows Open Type Font Remote Code Execution Vulnerability |
| CVE-2016-1010 | Adobe Flash Player and AIR Integer Overflow Vulnerability |
| CVE-2016-0984 | Adobe Flash Player and AIR Use-After-Free Vulnerability |
| CVE-2016-0034 | Microsoft Silverlight Runtime Remote Code Execution Vulnerability |
| CVE-2015-0310 | Adobe Flash Player ASLR Bypass Vulnerability |
| CVE-2015-0016 | Microsoft Windows TS WebProxy Directory Traversal Vulnerability |
| CVE-2015-0071 | Microsoft Internet Explorer ASLR Bypass Vulnerability |
| CVE-2015-2360 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2015-2425 | Microsoft Internet Explorer Memory Corruption Vulnerability |
| CVE-2015-1769 | Microsoft Windows Mount Manager Privilege Escalation Vulnerability |
| CVE-2015-4495 | Mozilla Firefox Security Feature Bypass Vulnerability |
| CVE-2015-8651 | Adobe Flash Player Integer Overflow Vulnerability |
| CVE-2015-6175 | Microsoft Windows Kernel Privilege Escalation Vulnerability |
| CVE-2015-1671 | Microsoft Windows Remote Code Execution Vulnerability |
| CVE-2014-4148 | Microsoft Windows Remote Code Execution Vulnerability |
| CVE-2014-8439 | Adobe Flash Player Dereferenced Pointer Vulnerability |
| CVE-2014-4123 | Microsoft Internet Explorer Privilege Escalation Vulnerability |
| CVE-2014-0546 | Adobe Acrobat and Reader Sandbox Bypass Vulnerability |
| CVE-2014-2817 | Microsoft Internet Explorer Privilege Escalation Vulnerability |
| CVE-2014-4077 | Microsoft IME Japanese Privilege Escalation Vulnerability |
| CVE-2014-3153 | Linux Kernel Privilege Escalation Vulnerability |
| CVE-2013-7331 | Microsoft Internet Explorer Information Disclosure Vulnerability |
| CVE-2013-3993 | IBM InfoSphere BigInsights Invalid Input Vulnerability |
| CVE-2013-3896 | Microsoft Silverlight Information Disclosure Vulnerability |
| CVE-2013-2423 | Oracle JRE Unspecified Vulnerability |
| CVE-2013-0431 | Oracle JRE Sandbox Bypass Vulnerability |
| CVE-2013-0422 | Oracle JRE Remote Code Execution Vulnerability |
| CVE-2013-0074 | Microsoft Silverlight Double Dereference Vulnerability |
| CVE-2012-1710 | Oracle Fusion Middleware Unspecified Vulnerability |
| CVE-2010-1428 | Red Hat JBoss Information Disclosure Vulnerability |
| CVE-2010-0840 | Oracle JRE Unspecified Vulnerability |
| CVE-2010-0738 | Red Hat JBoss Authentication Bypass Vulnerability |
2022-05-24
| CVE-2018-8611 | Microsoft Windows Kernel Privilege Escalation Vulnerability |
| CVE-2018-19953 | QNAP NAS File Station Cross-Site Scripting Vulnerability |
| CVE-2018-19949 | QNAP NAS File Station Command Injection Vulnerability |
| CVE-2018-19943 | QNAP NAS File Station Cross-Site Scripting Vulnerability |
| CVE-2017-0147 | Microsoft Windows SMBv1 Information Disclosure Vulnerability |
| CVE-2017-0022 | Microsoft XML Core Services Information Disclosure Vulnerability |
| CVE-2017-0005 | Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability |
| CVE-2017-0149 | Microsoft Internet Explorer Memory Corruption Vulnerability |
| CVE-2017-0210 | Microsoft Internet Explorer Privilege Escalation Vulnerability |
| CVE-2017-8291 | Artifex Ghostscript Type Confusion Vulnerability |
| CVE-2017-8543 | Microsoft Windows Search Remote Code Execution Vulnerability |
| CVE-2017-18362 | Kaseya VSA SQL Injection Vulnerability |
| CVE-2016-0162 | Microsoft Internet Explorer Information Disclosure Vulnerability |
| CVE-2016-3351 | Microsoft Internet Explorer and Edge Information Disclosure Vulnerability |
| CVE-2016-4655 | Apple iOS Information Disclosure Vulnerability |
| CVE-2016-4656 | Apple iOS Memory Corruption Vulnerability |
| CVE-2016-4657 | Apple iOS Webkit Memory Corruption Vulnerability |
| CVE-2016-6366 | Cisco Adaptive Security Appliance (ASA) SNMP Buffer Overflow Vulnerability |
| CVE-2016-6367 | Cisco Adaptive Security Appliance (ASA) CLI Remote Code Execution Vulnerability |
| CVE-2016-3298 | Microsoft Internet Explorer Messaging API Information Disclosure Vulnerability |
2022-05-23
| CVE-2022-20821 | Cisco IOS XR Open Port Vulnerability |
| CVE-2021-1048 | Android Kernel Use-After-Free Vulnerability |
| CVE-2021-0920 | Android Kernel Race Condition Vulnerability |
| CVE-2021-30883 | Apple Multiple Products Memory Corruption Vulnerability |
| CVE-2020-1027 | Microsoft Windows Kernel Privilege Escalation Vulnerability |
| CVE-2020-0638 | Microsoft Update Notification Manager Privilege Escalation Vulnerability |
| CVE-2019-7286 | Apple Multiple Products Memory Corruption Vulnerability |
| CVE-2019-7287 | Apple iOS Memory Corruption Vulnerability |
| CVE-2019-0676 | Microsoft Internet Explorer Information Disclosure Vulnerability |
| CVE-2019-5786 | Google Chrome Blink Use-After-Free Vulnerability |
| CVE-2019-0703 | Microsoft Windows SMB Information Disclosure Vulnerability |
| CVE-2019-0880 | Microsoft Windows Privilege Escalation Vulnerability |
| CVE-2019-13720 | Google Chrome WebAudio Use-After-Free Vulnerability |
| CVE-2019-11707 | Mozilla Firefox and Thunderbird Type Confusion Vulnerability |
| CVE-2019-11708 | Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability |
| CVE-2019-8720 | WebKitGTK Memory Corruption Vulnerability |
| CVE-2019-18426 | WhatsApp Cross-Site Scripting Vulnerability |
| CVE-2019-1385 | Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability |
| CVE-2019-1130 | Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability |
| CVE-2018-5002 | Adobe Flash Player Stack-based Buffer Overflow Vulnerability |
| CVE-2018-8589 | Microsoft Win32k Privilege Escalation Vulnerability |
2022-05-16
| CVE-2022-30525 | Zyxel Multiple Firewalls OS Command Injection Vulnerability |
| CVE-2022-22947 | VMware Spring Cloud Gateway Code Injection Vulnerability |
2022-05-10
| CVE-2022-1388 | F5 BIG-IP Missing Authentication Vulnerability |
2022-05-04
| CVE-2021-1789 | Apple Multiple Products Type Confusion Vulnerability |
| CVE-2019-8506 | Apple Multiple Products Type Confusion Vulnerability |
| CVE-2014-4113 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2014-0322 | Microsoft Internet Explorer Use-After-Free Vulnerability |
| CVE-2014-0160 | OpenSSL Information Disclosure Vulnerability |
2022-04-25
| CVE-2022-29464 | WSO2 Multiple Products Unrestrictive Upload of File Vulnerability |
| CVE-2022-26904 | Microsoft Windows User Profile Service Privilege Escalation Vulnerability |
| CVE-2022-21919 | Microsoft Windows User Profile Service Privilege Escalation Vulnerability |
| CVE-2022-0847 | Linux Kernel Privilege Escalation Vulnerability |
| CVE-2021-41357 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2021-40450 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2019-1003029 | Jenkins Script Security Plugin Sandbox Bypass Vulnerability |
2022-04-19
| CVE-2018-6882 | Synacor Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability |
| CVE-2019-3568 | WhatsApp VOIP Stack Buffer Overflow Vulnerability |
| CVE-2022-22718 | Microsoft Windows Print Spooler Privilege Escalation Vulnerability |
2022-04-15
| CVE-2022-22960 | VMware Multiple Products Privilege Escalation Vulnerability |
| CVE-2022-1364 | Google Chromium V8 Type Confusion Vulnerability |
| CVE-2019-3929 | Crestron Multiple Products Command Injection Vulnerability |
| CVE-2019-16057 | D-Link DNS-320 Remote Code Execution Vulnerability |
| CVE-2018-7841 | Schneider Electric U.motion Builder SQL Injection Vulnerability |
| CVE-2016-4523 | Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability |
| CVE-2014-0780 | InduSoft Web Studio NTWebServer Directory Traversal Vulnerability |
| CVE-2010-5330 | Ubiquiti AirOS Command Injection Vulnerability |
| CVE-2007-3010 | Alcatel OmniPCX Enterprise Remote Code Execution Vulnerability |
2022-04-14
| CVE-2022-22954 | VMware Workspace ONE Access and Identity Manager Server-Side Template Injection Vulnerability |
2022-04-13
| CVE-2022-24521 | Microsoft Windows CLFS Driver Privilege Escalation Vulnerability |
| CVE-2018-7602 | Drupal Core Remote Code Execution Vulnerability |
| CVE-2018-20753 | Kaseya VSA Remote Code Execution Vulnerability |
| CVE-2015-5123 | Adobe Flash Player Use-After-Free Vulnerability |
| CVE-2015-5122 | Adobe Flash Player Use-After-Free Vulnerability |
| CVE-2015-3113 | Adobe Flash Player Heap-Based Buffer Overflow Vulnerability |
| CVE-2015-2502 | Microsoft Internet Explorer Memory Corruption Vulnerability |
| CVE-2015-0313 | Adobe Flash Player Use-After-Free Vulnerability |
| CVE-2015-0311 | Adobe Flash Player Remote Code Execution Vulnerability |
| CVE-2014-9163 | Adobe Flash Player Stack-Based Buffer Overflow Vulnerability |
2022-04-11
| CVE-2022-23176 | WatchGuard Firebox and XTM Privilege Escalation Vulnerability |
| CVE-2021-42287 | Microsoft Active Directory Domain Services Privilege Escalation Vulnerability |
| CVE-2021-42278 | Microsoft Active Directory Domain Services Privilege Escalation Vulnerability |
| CVE-2021-39793 | Google Pixel Out-of-Bounds Write Vulnerability |
| CVE-2021-27852 | Checkbox Survey Deserialization of Untrusted Data Vulnerability |
| CVE-2021-22600 | Linux Kernel Privilege Escalation Vulnerability |
| CVE-2020-2509 | QNAP Network-Attached Storage (NAS) Command Injection Vulnerability |
| CVE-2017-11317 | Telerik UI for ASP.NET AJAX Unrestricted File Upload Vulnerability |
2022-04-06
| CVE-2021-3156 | Sudo Heap-Based Buffer Overflow Vulnerability |
| CVE-2021-31166 | Microsoft HTTP Protocol Stack Remote Code Execution Vulnerability |
| CVE-2017-0148 | Microsoft SMBv1 Server Remote Code Execution Vulnerability |
2022-04-04
| CVE-2022-22965 | Spring Framework JDK 9+ Remote Code Execution Vulnerability |
| CVE-2022-22675 | Apple macOS Out-of-Bounds Write Vulnerability |
| CVE-2022-22674 | Apple macOS Out-of-Bounds Read Vulnerability |
| CVE-2021-45382 | D-Link Multiple Routers Remote Code Execution Vulnerability |
2022-03-31
| CVE-2022-26871 | Trend Micro Apex Central Arbitrary File Upload Vulnerability |
| CVE-2022-1040 | Sophos Firewall Authentication Bypass Vulnerability |
| CVE-2021-34484 | Microsoft Windows User Profile Service Privilege Escalation Vulnerability |
| CVE-2021-28799 | QNAP NAS Improper Authorization Vulnerability |
| CVE-2021-21551 | Dell dbutil Driver Insufficient Access Control Vulnerability |
| CVE-2018-10562 | Dasan GPON Routers Command Injection Vulnerability |
| CVE-2018-10561 | Dasan GPON Routers Authentication Bypass Vulnerability |
2022-03-28
| CVE-2022-1096 | Google Chromium V8 Type Confusion Vulnerability |
| CVE-2022-0543 | Debian-specific Redis Server Lua Sandbox Escape Vulnerability |
| CVE-2021-38646 | Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability |
| CVE-2021-34486 | Microsoft Windows Event Tracing Privilege Escalation Vulnerability |
| CVE-2021-26085 | Atlassian Confluence Server Pre-Authorization Arbitrary File Read Vulnerability |
| CVE-2021-20028 | SonicWall Secure Remote Access (SRA) SQL Injection Vulnerability |
| CVE-2019-7483 | SonicWall SMA100 Directory Traversal Vulnerability |
| CVE-2018-8440 | Microsoft Windows Privilege Escalation Vulnerability |
| CVE-2018-8406 | Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability |
| CVE-2018-8405 | Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability |
| CVE-2017-0213 | Microsoft Windows Privilege Escalation Vulnerability |
| CVE-2017-0059 | Microsoft Internet Explorer Information Disclosure Vulnerability |
| CVE-2017-0037 | Microsoft Edge and Internet Explorer Type Confusion Vulnerability |
| CVE-2016-7201 | Microsoft Edge Memory Corruption Vulnerability |
| CVE-2016-7200 | Microsoft Edge Memory Corruption Vulnerability |
| CVE-2016-0189 | Microsoft Internet Explorer Memory Corruption Vulnerability |
| CVE-2016-0151 | Microsoft Windows CSRSS Security Feature Bypass Vulnerability |
| CVE-2016-0040 | Microsoft Windows Kernel Privilege Escalation Vulnerability |
| CVE-2015-2426 | Microsoft Windows Adobe Type Manager Library Remote Code Execution Vulnerability |
| CVE-2015-2419 | Microsoft Internet Explorer Memory Corruption Vulnerability |
| CVE-2015-1770 | Microsoft Office Uninitialized Memory Use Vulnerability |
| CVE-2013-3660 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2013-2729 | Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability |
| CVE-2013-2551 | Microsoft Internet Explorer Use-After-Free Vulnerability |
| CVE-2013-2465 | Oracle Java SE Unspecified Vulnerability |
| CVE-2013-1690 | Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability |
| CVE-2012-5076 | Oracle Java SE Sandbox Bypass Vulnerability |
| CVE-2012-2539 | Microsoft Word Remote Code Execution Vulnerability |
| CVE-2012-2034 | Adobe Flash Player Memory Corruption Vulnerability |
| CVE-2012-0518 | Oracle Fusion Middleware Unspecified Vulnerability |
| CVE-2011-2005 | Microsoft Ancillary Function Driver (afd.sys) Improper Input Validation Vulnerability |
| CVE-2010-4398 | Microsoft Windows Kernel Stack-Based Buffer Overflow Vulnerability |
2022-03-25
| CVE-2022-26318 | WatchGuard Firebox and XTM Appliances Arbitrary Code Execution |
| CVE-2022-26143 | MiCollab, MiVoice Business Express Access Control Vulnerability |
| CVE-2022-21999 | Microsoft Windows Print Spooler Privilege Escalation Vulnerability |
| CVE-2021-42237 | Sitecore XP Remote Command Execution Vulnerability |
| CVE-2021-22941 | Citrix ShareFile Improper Access Control Vulnerability |
| CVE-2020-9377 | D-Link DIR-610 Devices Remote Command Execution |
| CVE-2020-9054 | Zyxel Multiple NAS Devices OS Command Injection Vulnerability |
| CVE-2020-7247 | OpenSMTPD Remote Code Execution Vulnerability |
| CVE-2020-5410 | VMware Tanzu Spring Cloud Config Directory Traversal Vulnerability |
| CVE-2020-25223 | Sophos SG UTM Remote Code Execution Vulnerability |
| CVE-2020-2506 | QNAP Helpdesk Improper Access Control Vulnerability |
| CVE-2020-2021 | Palo Alto Networks PAN-OS Authentication Bypass Vulnerability |
| CVE-2020-1956 | Apache Kylin OS Command Injection Vulnerability |
| CVE-2020-1631 | Juniper Junos OS Path Traversal Vulnerability |
| CVE-2019-6340 | Drupal Core Remote Code Execution Vulnerability |
| CVE-2019-2616 | Oracle BI Publisher Unauthorized Access Vulnerability |
| CVE-2019-16920 | D-Link Multiple Routers Command Injection Vulnerability |
| CVE-2019-15107 | Webmin Command Injection Vulnerability |
| CVE-2019-12991 | Citrix SD-WAN and NetScaler Command Injection Vulnerability |
| CVE-2019-12989 | Citrix SD-WAN and NetScaler SQL Injection Vulnerability |
| CVE-2019-11043 | PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability |
| CVE-2019-10068 | Kentico Xperience Deserialization of Untrusted Data Vulnerability |
| CVE-2019-1003030 | Jenkins Matrix Project Plugin Remote Code Execution Vulnerability |
| CVE-2019-0903 | Microsoft GDI Remote Code Execution Vulnerability |
| CVE-2018-8414 | Microsoft Windows Shell Remote Code Execution Vulnerability |
| CVE-2018-8373 | Microsoft Scripting Engine Memory Corruption Vulnerability |
| CVE-2018-6961 | VMware SD-WAN Edge by VeloCloud Command Injection Vulnerability |
| CVE-2018-14839 | LG N1A1 NAS Remote Command Execution Vulnerability |
| CVE-2018-1273 | VMware Tanzu Spring Data Commons Property Binder Vulnerability |
| CVE-2018-11138 | Quest KACE System Management Appliance Remote Command Execution Vulnerability |
| CVE-2018-0147 | Cisco Secure Access Control System Java Deserialization Vulnerability |
| CVE-2018-0125 | Cisco VPN Routers Remote Code Execution Vulnerability |
| CVE-2017-6334 | NETGEAR DGN2200 Devices OS Command Injection Vulnerability |
| CVE-2017-6316 | Citrix Multiple Products Remote Code Execution Vulnerability |
| CVE-2017-3881 | Cisco IOS and IOS XE Remote Code Execution Vulnerability |
| CVE-2017-12617 | Apache Tomcat Remote Code Execution Vulnerability |
| CVE-2017-12615 | Apache Tomcat on Windows Remote Code Execution Vulnerability |
| CVE-2017-0146 | Microsoft Windows SMB Remote Code Execution Vulnerability |
| CVE-2016-7892 | Adobe Flash Player Use-After-Free Vulnerability |
| CVE-2016-4171 | Adobe Flash Player Remote Code Execution Vulnerability |
| CVE-2016-1555 | NETGEAR Multiple WAP Devices Command Injection Vulnerability |
| CVE-2016-11021 | D-Link DCS-930L Devices OS Command Injection Vulnerability |
| CVE-2016-10174 | NETGEAR WNR2000v5 Router Buffer Overflow Vulnerability |
| CVE-2016-0752 | Ruby on Rails Directory Traversal Vulnerability |
| CVE-2015-4068 | Arcserve Unified Data Protection (UDP) Directory Traversal Vulnerability |
| CVE-2015-3035 | TP-Link Multiple Archer Devices Directory Traversal Vulnerability |
| CVE-2015-1427 | Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability |
| CVE-2015-1187 | D-Link and TRENDnet Multiple Devices Remote Code Execution Vulnerability |
| CVE-2015-0666 | Cisco Prime Data Center Network Manager (DCNM) Directory Traversal Vulnerability |
| CVE-2014-6332 | Microsoft Windows Object Linking & Embedding (OLE) Automation Array Remote Code Execution Vulnerability |
| CVE-2014-6324 | Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability |
| CVE-2014-6287 | Rejetto HTTP File Server (HFS) Remote Code Execution Vulnerability |
| CVE-2014-3120 | Elasticsearch Remote Code Execution Vulnerability |
| CVE-2014-0130 | Ruby on Rails Directory Traversal Vulnerability |
| CVE-2013-5223 | D-Link DSL-2760U Gateway Cross-Site Scripting Vulnerability |
| CVE-2013-4810 | HP Multiple Products Remote Code Execution Vulnerability |
| CVE-2013-2251 | Apache Struts Improper Input Validation Vulnerability |
| CVE-2012-1823 | PHP-CGI Query String Parameter Vulnerability |
| CVE-2010-4345 | Exim Privilege Escalation Vulnerability |
| CVE-2010-4344 | Exim Heap-Based Buffer Overflow Vulnerability |
| CVE-2010-3035 | Cisco IOS XR Border Gateway Protocol (BGP) Denial-of-Service Vulnerability |
| CVE-2010-2861 | Adobe ColdFusion Directory Traversal Vulnerability |
| CVE-2009-2055 | Cisco IOS XR Border Gateway Protocol (BGP) Denial-of-Service Vulnerability |
| CVE-2009-1151 | phpMyAdmin Remote Code Execution Vulnerability |
| CVE-2009-0927 | Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability |
| CVE-2005-2773 | HP OpenView Network Node Manager Remote Code Execution Vulnerability |
2022-03-15
| CVE-2020-5135 | SonicWall SonicOS Buffer Overflow Vulnerability |
| CVE-2019-1405 | Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability |
| CVE-2019-1322 | Microsoft Windows Privilege Escalation Vulnerability |
| CVE-2019-1315 | Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability |
| CVE-2019-1253 | Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability |
| CVE-2019-1132 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2019-1129 | Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability |
| CVE-2019-1069 | Microsoft Task Scheduler Privilege Escalation Vulnerability |
| CVE-2019-1064 | Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability |
| CVE-2019-0841 | Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability |
| CVE-2019-0543 | Microsoft Windows Privilege Escalation Vulnerability |
| CVE-2018-8120 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2017-0101 | Microsoft Windows Transaction Manager Privilege Escalation Vulnerability |
| CVE-2016-3309 | Microsoft Windows Kernel Privilege Escalation Vulnerability |
| CVE-2015-2546 | Microsoft Win32k Memory Corruption Vulnerability |
2022-03-07
| CVE-2022-26486 | Mozilla Firefox Use-After-Free Vulnerability |
| CVE-2022-26485 | Mozilla Firefox Use-After-Free Vulnerability |
| CVE-2021-21973 | VMware vCenter Server and Cloud Foundation Server Side Request Forgery (SSRF) Vulnerability |
| CVE-2020-8218 | Pulse Connect Secure Code Injection Vulnerability |
| CVE-2019-11581 | Atlassian Jira Server and Data Center Server-Side Template Injection Vulnerability |
| CVE-2017-6077 | NETGEAR DGN2200 Remote Code Execution Vulnerability |
| CVE-2016-6277 | NETGEAR Multiple Routers Remote Code Execution Vulnerability |
| CVE-2013-0631 | Adobe ColdFusion Information Disclosure Vulnerability |
| CVE-2013-0629 | Adobe ColdFusion Directory Traversal Vulnerability |
| CVE-2013-0625 | Adobe ColdFusion Authentication Bypass Vulnerability |
| CVE-2009-3960 | Adobe BlazeDS Information Disclosure Vulnerability |
2022-03-03
| CVE-2022-20708 | Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability |
| CVE-2022-20703 | Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability |
| CVE-2022-20701 | Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability |
| CVE-2022-20700 | Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability |
| CVE-2022-20699 | Cisco Small Business RV Series Routers Stack-based Buffer Overflow Vulnerability |
| CVE-2021-41379 | Microsoft Windows Installer Privilege Escalation Vulnerability |
| CVE-2020-1938 | Apache Tomcat Improper Privilege Management Vulnerability |
| CVE-2020-11899 | Treck TCP/IP stack Out-of-Bounds Read Vulnerability |
| CVE-2019-16928 | Exim Out-of-bounds Write Vulnerability |
| CVE-2019-1652 | Cisco Small Business Routers Improper Input Validation Vulnerability |
| CVE-2019-1297 | Microsoft Excel Remote Code Execution Vulnerability |
| CVE-2018-8581 | Microsoft Exchange Server Privilege Escalation Vulnerability |
| CVE-2018-8298 | ChakraCore Scripting Engine Type Confusion Vulnerability |
| CVE-2018-0180 | Cisco IOS Software Denial-of-Service Vulnerability |
| CVE-2018-0179 | Cisco IOS Software Denial-of-Service Vulnerability |
| CVE-2018-0175 | Cisco IOS, XR, and XE Software Buffer Overflow Vulnerability |
| CVE-2018-0174 | Cisco IOS Software and Cisco IOS XE Software Improper Input Validation Vulnerability |
| CVE-2018-0173 | Cisco IOS and IOS XE Software Improper Input Validation Vulnerability |
| CVE-2018-0172 | Cisco IOS and IOS XE Software Improper Input Validation Vulnerability |
| CVE-2018-0167 | Cisco IOS, XR, and XE Software Buffer Overflow Vulnerability |
| CVE-2018-0161 | Cisco IOS Software Resource Management Errors Vulnerability |
| CVE-2018-0159 | Cisco IOS and XE Software Internet Key Exchange Version 1 Denial-of-Service Vulnerability |
| CVE-2018-0158 | Cisco IOS and XE Software Internet Key Exchange Memory Leak Vulnerability |
| CVE-2018-0156 | Cisco IOS Software and Cisco IOS XE Software Smart Install Denial-of-Service Vulnerability |
| CVE-2018-0155 | Cisco Catalyst Bidirectional Forwarding Detection Denial-of-Service Vulnerability |
| CVE-2018-0154 | Cisco IOS Software Integrated Services Module for VPN Denial-of-Service Vulnerability |
| CVE-2018-0151 | Cisco IOS Software and Cisco IOS XE Software Quality of Service Remote Code Execution Vulnerability |
| CVE-2017-8540 | Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability |
| CVE-2017-6744 | Cisco IOS Software SNMP Remote Code Execution Vulnerability |
| CVE-2017-6743 | Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability |
| CVE-2017-6740 | Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability |
| CVE-2017-6739 | Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability |
| CVE-2017-6738 | Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability |
| CVE-2017-6737 | Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability |
| CVE-2017-6736 | Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability |
| CVE-2017-6663 | Cisco IOS Software and Cisco IOS XE Software Denial-of-Service Vulnerability |
| CVE-2017-6627 | Cisco IOS Software and Cisco IOS XE Software UDP Packet Processing Denial-of-Service Vulnerability |
| CVE-2017-12319 | Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol Denial-of-Service Vulnerability |
| CVE-2017-12240 | Cisco IOS and IOS XE Software DHCP Remote Code Execution Vulnerability |
| CVE-2017-12238 | Cisco Catalyst 6800 Series Switches VPLS Denial-of-Service Vulnerability |
| CVE-2017-12237 | Cisco IOS and IOS XE Software Internet Key Exchange Denial-of-Service Vulnerability |
| CVE-2017-12235 | Cisco IOS Software for Cisco Industrial Ethernet Switches PROFINET Denial-of-Service Vulnerability |
| CVE-2017-12234 | Cisco IOS Software Common Industrial Protocol Request Denial-of-Service Vulnerability |
| CVE-2017-12233 | Cisco IOS Software Common Industrial Protocol Request Denial-of-Service Vulnerability |
| CVE-2017-12232 | Cisco IOS Software for Cisco Integrated Services Routers Denial-of-Service Vulnerability |
| CVE-2017-12231 | Cisco IOS Software Network Address Translation Denial-of-Service Vulnerability |
| CVE-2017-11826 | Microsoft Office Remote Code Execution Vulnerability |
| CVE-2017-11292 | Adobe Flash Player Type Confusion Vulnerability |
| CVE-2017-0261 | Microsoft Office Use-After-Free Vulnerability |
| CVE-2017-0001 | Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability |
| CVE-2016-8562 | Siemens SIMATIC CP 1543-1 Improper Privilege Management Vulnerability |
| CVE-2016-7855 | Adobe Flash Player Use-After-Free Vulnerability |
| CVE-2016-7262 | Microsoft Office Security Feature Bypass Vulnerability |
| CVE-2016-7193 | Microsoft Office Memory Corruption Vulnerability |
| CVE-2016-5195 | Linux Kernel Race Condition Vulnerability |
| CVE-2016-4117 | Adobe Flash Player Arbitrary Code Execution Vulnerability |
| CVE-2016-1019 | Adobe Flash Player Arbitrary Code Execution Vulnerability |
| CVE-2016-0099 | Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability |
| CVE-2015-7645 | Adobe Flash Player Arbitrary Code Execution Vulnerability |
| CVE-2015-5119 | Adobe Flash Player Use-After-Free Vulnerability |
| CVE-2015-4902 | Oracle Java SE Integrity Check Vulnerability |
| CVE-2015-3043 | Adobe Flash Player Memory Corruption Vulnerability |
| CVE-2015-2590 | Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability |
| CVE-2015-2545 | Microsoft Office Malformed EPS File Vulnerability |
| CVE-2015-2424 | Microsoft PowerPoint Memory Corruption Vulnerability |
| CVE-2015-2387 | Microsoft ATM Font Driver Privilege Escalation Vulnerability |
| CVE-2015-1701 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2015-1642 | Microsoft Office Memory Corruption Vulnerability |
| CVE-2014-4114 | Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability |
| CVE-2014-0496 | Adobe Reader and Acrobat Use-After-Free Vulnerability |
| CVE-2013-5065 | Microsoft Windows Kernel Privilege Escalation Vulnerability |
| CVE-2013-3897 | Microsoft Internet Explorer Use-After-Free Vulnerability |
| CVE-2013-3346 | Adobe Reader and Acrobat Memory Corruption Vulnerability |
| CVE-2013-1675 | Mozilla Firefox Information Disclosure Vulnerability |
| CVE-2013-1347 | Microsoft Internet Explorer Remote Code Execution Vulnerability |
| CVE-2013-0641 | Adobe Reader Buffer Overflow Vulnerability |
| CVE-2013-0640 | Adobe Reader and Acrobat Memory Corruption Vulnerability |
| CVE-2013-0632 | Adobe ColdFusion Authentication Bypass Vulnerability |
| CVE-2012-4681 | Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability |
| CVE-2012-1856 | Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability |
| CVE-2012-1723 | Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability |
| CVE-2012-1535 | Adobe Flash Player Arbitrary Code Execution Vulnerability |
| CVE-2012-0507 | Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability |
| CVE-2011-3544 | Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability |
| CVE-2011-1889 | Microsoft Forefront TMG Remote Code Execution Vulnerability |
| CVE-2011-0611 | Adobe Flash Player Remote Code Execution Vulnerability |
| CVE-2010-3333 | Microsoft Office Stack-based Buffer Overflow Vulnerability |
| CVE-2010-0232 | Microsoft Windows Kernel Exception Handler Vulnerability |
| CVE-2010-0188 | Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability |
| CVE-2009-3129 | Microsoft Excel Featheader Record Memory Corruption Vulnerability |
| CVE-2009-1123 | Microsoft Windows Improper Input Validation Vulnerability |
| CVE-2008-3431 | Oracle VirtualBox Insufficient Input Validation Vulnerability |
| CVE-2008-2992 | Adobe Reader and Acrobat Input Validation Vulnerability |
| CVE-2004-0210 | Microsoft Windows Privilege Escalation Vulnerability |
| CVE-2002-0367 | Microsoft Windows Privilege Escalation Vulnerability |
2022-02-25
| CVE-2022-24682 | Synacor Zimbra Collaborate Suite (ZCS) Cross-Site Scripting Vulnerability |
| CVE-2017-8570 | Microsoft Office Remote Code Execution Vulnerability |
| CVE-2017-0222 | Microsoft Internet Explorer Remote Code Execution Vulnerability |
| CVE-2014-6352 | Microsoft Windows Code Injection Vulnerability |
2022-02-22
| CVE-2022-23131 | Zabbix Frontend Authentication Bypass Vulnerability |
| CVE-2022-23134 | Zabbix Frontend Improper Access Control Vulnerability |
2022-02-15
| CVE-2022-24086 | Adobe Commerce and Magento Open Source Improper Input Validation Vulnerability |
| CVE-2022-0609 | Google Chromium Animation Use-After-Free Vulnerability |
| CVE-2019-0752 | Microsoft Internet Explorer Type Confusion Vulnerability |
| CVE-2018-8174 | Microsoft Windows VBScript Engine Out-of-Bounds Write Vulnerability |
| CVE-2018-20250 | WinRAR Absolute Path Traversal Vulnerability |
| CVE-2018-15982 | Adobe Flash Player Use-After-Free Vulnerability |
| CVE-2017-9841 | PHPUnit Command Injection Vulnerability |
| CVE-2014-1761 | Microsoft Word Memory Corruption Vulnerability |
| CVE-2013-3906 | Microsoft Graphics Component Memory Corruption Vulnerability |
2022-02-11
| CVE-2022-22620 | Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability |
2022-02-10
| CVE-2021-36934 | Microsoft Windows SAM Local Privilege Escalation Vulnerability |
| CVE-2020-0796 | Microsoft SMBv3 Remote Code Execution Vulnerability |
| CVE-2018-1000861 | Jenkins Stapler Web Framework Deserialization of Untrusted Data Vulnerability |
| CVE-2017-9791 | Apache Struts 1 Improper Input Validation Vulnerability |
| CVE-2017-8464 | Microsoft Windows Shell (.lnk) Remote Code Execution Vulnerability |
| CVE-2017-10271 | Oracle Corporation WebLogic Server Remote Code Execution Vulnerability |
| CVE-2017-0263 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2017-0262 | Microsoft Office Remote Code Execution Vulnerability |
| CVE-2017-0145 | Microsoft SMBv1 Remote Code Execution Vulnerability |
| CVE-2017-0144 | Microsoft SMBv1 Remote Code Execution Vulnerability |
| CVE-2016-3088 | Apache ActiveMQ Improper Input Validation Vulnerability |
| CVE-2015-2051 | D-Link DIR-645 Router Remote Code Execution Vulnerability |
| CVE-2015-1635 | Microsoft HTTP.sys Remote Code Execution Vulnerability |
| CVE-2015-1130 | Apple OS X Authentication Bypass Vulnerability |
| CVE-2014-4404 | Apple OS X Heap-Based Buffer Overflow Vulnerability |
2022-02-04
| CVE-2022-21882 | Microsoft Win32k Privilege Escalation Vulnerability |
2022-01-28
| CVE-2022-22587 | Apple Memory Corruption Vulnerability |
| CVE-2021-20038 | SonicWall SMA 100 Appliances Stack-Based Buffer Overflow Vulnerability |
| CVE-2020-5722 | Grandstream Networks UCM6200 Series SQL Injection Vulnerability |
| CVE-2020-0787 | Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability |
| CVE-2017-5689 | Intel Active Management Technology (AMT), Small Business Technology (SBT), and Standard Manageability Privilege Escalation Vulnerability |
| CVE-2014-1776 | Microsoft Internet Explorer Memory Corruption Vulnerability |
| CVE-2014-6271 | GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability |
| CVE-2014-7169 | GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability |
2022-01-21
| CVE-2006-1547 | Apache Struts 1 ActionForm Denial-of-Service Vulnerability |
| CVE-2012-0391 | Apache Struts 2 Improper Input Validation Vulnerability |
| CVE-2018-8453 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2021-35247 | SolarWinds Serv-U Improper Input Validation Vulnerability |
2022-01-18
| CVE-2021-32648 | October CMS Improper Authentication |
| CVE-2021-25296 | Nagios XI OS Command Injection |
| CVE-2021-25297 | Nagios XI OS Command Injection |
| CVE-2021-25298 | Nagios XI OS Command Injection |
| CVE-2021-40870 | Aviatrix Controller Unrestricted Upload of File |
| CVE-2021-33766 | Microsoft Exchange Server Information Disclosure |
| CVE-2021-21975 | VMware Server Side Request Forgery in vRealize Operations Manager API |
| CVE-2021-21315 | System Information Library for Node.JS Command Injection |
| CVE-2021-22991 | F5 BIG-IP Traffic Management Microkernel Buffer Overflow |
| CVE-2020-14864 | Oracle Business Intelligence Enterprise Edition Path Transversal |
| CVE-2020-13671 | Drupal core Un-restricted Upload of File |
| CVE-2020-11978 | Apache Airflow Command Injection |
| CVE-2020-13927 | Apache Airflow's Experimental API Authentication Bypass |
2022-01-10
| CVE-2021-22017 | VMware vCenter Server Improper Access Control |
| CVE-2021-36260 | Hikvision Improper Input Validation |
| CVE-2020-6572 | Google Chrome Media Use-After-Free Vulnerability |
| CVE-2019-1458 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2013-3900 | Microsoft WinVerifyTrust function Remote Code Execution |
| CVE-2019-2725 | Oracle WebLogic Server, Injection |
| CVE-2019-9670 | Synacor Zimbra Collaboration Suite (ZCS) Improper Restriction of XML External Entity Reference |
| CVE-2018-13382 | Fortinet FortiOS and FortiProxy Improper Authorization |
| CVE-2018-13383 | Fortinet FortiOS and FortiProxy Out-of-bounds Write |
| CVE-2019-1579 | Palo Alto Networks PAN-OS Remote Code Execution Vulnerability |
| CVE-2019-10149 | Exim Mail Transfer Agent (MTA) Improper Input Validation |
| CVE-2015-7450 | IBM WebSphere Application Server and Server Hypervisor Edition Code Injection. |
| CVE-2017-1000486 | Primetek Primefaces Remote Code Execution Vulnerability |
| CVE-2019-7609 | Kibana Arbitrary Code Execution |
| CVE-2021-27860 | FatPipe WARP, IPVPN, and MPVPN Configuration Upload exploit |
2021-12-15
| CVE-2021-43890 | Microsoft Windows AppX Installer Spoofing Vulnerability |
| CVE-2021-4102 | Google Chromium V8 Use-After-Free Vulnerability |
2021-12-10
| CVE-2021-44515 | Zoho Desktop Central Authentication Bypass Vulnerability |
| CVE-2019-13272 | Linux Kernel Improper Privilege Management Vulnerability |
| CVE-2021-35394 | Realtek Jungle SDK Remote Code Execution Vulnerability |
| CVE-2019-7238 | Sonatype Nexus Repository Manager Incorrect Access Control Vulnerability |
| CVE-2019-0193 | Apache Solr DataImportHandler Code Injection Vulnerability |
| CVE-2021-44168 | Fortinet FortiOS Arbitrary File Download |
| CVE-2017-17562 | Embedthis GoAhead Remote Code Execution Vulnerability |
| CVE-2017-12149 | Red Hat JBoss Application Server Remote Code Execution Vulnerability |
| CVE-2010-1871 | Red Hat Linux JBoss Seam 2 Remote Code Execution Vulnerability |
| CVE-2020-17463 | Fuel CMS SQL Injection Vulnerability |
| CVE-2020-8816 | Pi-Hole AdminLTE Remote Code Execution Vulnerability |
| CVE-2019-10758 | MongoDB mongo-express Remote Code Execution Vulnerability |
| CVE-2021-44228 | Apache Log4j2 Remote Code Execution Vulnerability |
2021-12-01
| CVE-2020-11261 | Qualcomm Multiple Chipsets Improper Input Validation Vulnerability |
| CVE-2018-14847 | MikroTik Router OS Directory Traversal Vulnerability |
| CVE-2021-37415 | Zoho ManageEngine ServiceDesk Authentication Bypass Vulnerability |
| CVE-2021-40438 | Apache HTTP Server-Side Request Forgery (SSRF) |
| CVE-2021-44077 | Zoho ManageEngine ServiceDesk Plus Remote Code Execution Vulnerability |
2021-11-17
| CVE-2021-22204 | ExifTool Remote Code Execution Vulnerability |
| CVE-2021-40449 | Microsoft Windows Win32k Privilege Escalation Vulnerability |
| CVE-2021-42321 | Microsoft Exchange Server Remote Code Execution Vulnerability |
| CVE-2021-42292 | Microsoft Excel Security Feature Bypass |
2021-11-03
| CVE-2021-27104 | Accellion FTA OS Command Injection Vulnerability |
| CVE-2021-27102 | Accellion FTA OS Command Injection Vulnerability |
| CVE-2021-27101 | Accellion FTA SQL Injection Vulnerability |
| CVE-2021-27103 | Accellion FTA Server-Side Request Forgery (SSRF) Vulnerability |
| CVE-2021-21017 | Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability |
| CVE-2021-28550 | Adobe Acrobat and Reader Use-After-Free Vulnerability |
| CVE-2018-4939 | Adobe ColdFusion Deserialization of Untrusted Data Vulnerability |
| CVE-2018-15961 | Adobe ColdFusion Unrestricted File Upload Vulnerability |
| CVE-2018-4878 | Adobe Flash Player Use-After-Free Vulnerability |
| CVE-2020-5735 | Amcrest Cameras and NVR Stack-based Buffer Overflow Vulnerability |
| CVE-2019-2215 | Android Kernel Use-After-Free Vulnerability |
| CVE-2020-0041 | Android Kernel Out-of-Bounds Write Vulnerability |
| CVE-2020-0069 | Mediatek Multiple Chipsets Insufficient Input Validation Vulnerability |
| CVE-2017-9805 | Apache Struts Deserialization of Untrusted Data Vulnerability |
| CVE-2021-42013 | Apache HTTP Server Path Traversal Vulnerability |
| CVE-2021-41773 | Apache HTTP Server Path Traversal Vulnerability |
| CVE-2019-0211 | Apache HTTP Server Privilege Escalation Vulnerability |
| CVE-2016-4437 | Apache Shiro Code Execution Vulnerability |
| CVE-2019-17558 | Apache Solr VelocityResponseWriter Plug-In Remote Code Execution Vulnerability |
| CVE-2020-17530 | Apache Struts Remote Code Execution Vulnerability |
| CVE-2017-5638 | Apache Struts Remote Code Execution Vulnerability |
| CVE-2018-11776 | Apache Struts Remote Code Execution Vulnerability |
| CVE-2021-30858 | Apple iOS, iPadOS, macOS Use-After-Free Vulnerability |
| CVE-2019-6223 | Apple iOS and macOS Group Facetime Vulnerability |
| CVE-2021-30860 | Apple Multiple Products Integer Overflow Vulnerability |
| CVE-2020-27930 | Apple Multiple Products Memory Corruption Vulnerability |
| CVE-2021-30807 | Apple Multiple Products Memory Corruption Vulnerability |
| CVE-2020-27950 | Apple Multiple Products Memory Initialization Vulnerability |
| CVE-2020-27932 | Apple Multiple Products Type Confusion Vulnerability |
| CVE-2020-9818 | Apple iOS, iPadOS, and watchOS Out-of-Bounds Write Vulnerability |
| CVE-2020-9819 | Apple iOS, iPadOS, and watchOS Memory Corruption Vulnerability |
| CVE-2021-30762 | Apple iOS WebKit Use-After-Free Vulnerability |
| CVE-2021-1782 | Apple Multiple Products Race Condition Vulnerability |
| CVE-2021-1870 | Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability |
| CVE-2021-1871 | Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability |
| CVE-2021-1879 | Apple iOS, iPadOS, and watchOS WebKit Cross-Site Scripting (XSS) Vulnerability |
| CVE-2021-30661 | Apple Multiple Products WebKit Storage Use-After-Free Vulnerability |
| CVE-2021-30666 | Apple iOS WebKit Buffer Overflow Vulnerability |
| CVE-2021-30713 | Apple macOS Unspecified Vulnerability |
| CVE-2021-30657 | Apple macOS Unspecified Vulnerability |
| CVE-2021-30665 | Apple Multiple Products WebKit Memory Corruption Vulnerability |
| CVE-2021-30663 | Apple Multiple Products WebKit Integer Overflow Vulnerability |
| CVE-2021-30761 | Apple iOS WebKit Memory Corruption Vulnerability |
| CVE-2021-30869 | Apple iOS, iPadOS, and macOS Type Confusion Vulnerability |
| CVE-2020-9859 | Apple Multiple Products Code Execution Vulnerability |
| CVE-2021-20090 | Arcadyan Buffalo Firmware Path Traversal Vulnerability |
| CVE-2021-27562 | Arm Trusted Firmware Out-of-Bounds Write Vulnerability |
| CVE-2021-28664 | Arm Mali Graphics Processing Unit (GPU) Unspecified Vulnerability |
| CVE-2021-28663 | Arm Mali Graphics Processing Unit (GPU) Use-After-Free Vulnerability |
| CVE-2019-3398 | Atlassian Confluence Server and Data Center Path Traversal Vulnerability |
| CVE-2021-26084 | Atlassian Confluence Server and Data Center Object-Graph Navigation Language (OGNL) Injection Vulnerability |
| CVE-2019-11580 | Atlassian Crowd and Crowd Data Center Remote Code Execution Vulnerability |
| CVE-2019-3396 | Atlassian Confluence Server and Data Center Server-Side Template Injection Vulnerability |
| CVE-2021-42258 | BQE BillQuick Web Suite SQL Injection Vulnerability |
| CVE-2020-3452 | Cisco ASA and FTD Read-Only Path Traversal Vulnerability |
| CVE-2020-3580 | Cisco ASA and FTD Cross-Site Scripting (XSS) Vulnerability |
| CVE-2021-1497 | Cisco HyperFlex HX Installer Virtual Machine Command Injection Vulnerability |
| CVE-2021-1498 | Cisco HyperFlex HX Data Platform Command Injection Vulnerability |
| CVE-2018-0171 | Cisco IOS and IOS XE Software Smart Install Remote Code Execution Vulnerability |
| CVE-2020-3118 | Cisco IOS XR Software Discovery Protocol Format String Vulnerability |
| CVE-2020-3566 | Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability |
| CVE-2020-3569 | Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability |
| CVE-2020-3161 | Cisco IP Phones Web Server Remote Code Execution and Denial-of-Service Vulnerability |
| CVE-2019-1653 | Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability |
| CVE-2018-0296 | Cisco Adaptive Security Appliance (ASA) Denial-of-Service Vulnerability |
| CVE-2019-13608 | Citrix StoreFront Server XML External Entity (XXE) Processing Vulnerability |
| CVE-2020-8193 | Citrix ADC, Gateway, and SD-WAN WANOP Appliance Authorization Bypass Vulnerability |
| CVE-2020-8195 | Citrix ADC, Gateway, and SD-WAN WANOP Appliance Information Disclosure Vulnerability |
| CVE-2020-8196 | Citrix ADC, Gateway, and SD-WAN WANOP Appliance Information Disclosure Vulnerability |
| CVE-2019-19781 | Citrix ADC, Gateway, and SD-WAN WANOP Appliance Code Execution Vulnerability |
| CVE-2019-11634 | Citrix Workspace Application and Receiver for Windows Remote Code Execution Vulnerability |
| CVE-2020-29557 | D-Link DIR-825 R1 Devices Buffer Overflow Vulnerability |
| CVE-2020-25506 | D-Link DNS-320 Device Command Injection Vulnerability |
| CVE-2018-15811 | DotNetNuke (DNN) Inadequate Encryption Strength Vulnerability |
| CVE-2018-18325 | DotNetNuke (DNN) Inadequate Encryption Strength Vulnerability |
| CVE-2017-9822 | DotNetNuke (DNN) Remote Code Execution Vulnerability |
| CVE-2019-15752 | Docker Desktop Community Edition Privilege Escalation Vulnerability |
| CVE-2020-8515 | Multiple DrayTek Vigor Routers Web Management Page Vulnerability |
| CVE-2018-7600 | Drupal Core Remote Code Execution Vulnerability |
| CVE-2021-22205 | GitLab Community and Enterprise Editions Remote Code Execution Vulnerability |
| CVE-2018-6789 | Exim Buffer Overflow Vulnerability |
| CVE-2020-8657 | EyesOfNetwork Use of Hard-Coded Credentials Vulnerability |
| CVE-2020-8655 | EyesOfNetwork Improper Privilege Management Vulnerability |
| CVE-2020-5902 | F5 BIG-IP Traffic Management User Interface (TMUI) Remote Code Execution Vulnerability |
| CVE-2021-22986 | F5 BIG-IP and BIG-IQ Centralized Management iControl REST Remote Code Execution Vulnerability |
| CVE-2021-35464 | ForgeRock Access Management (AM) Core Server Remote Code Execution Vulnerability |
| CVE-2019-5591 | Fortinet FortiOS Default Configuration Vulnerability |
| CVE-2020-12812 | Fortinet FortiOS SSL VPN Improper Authentication Vulnerability |
| CVE-2018-13379 | Fortinet FortiOS SSL VPN Path Traversal Vulnerability |
| CVE-2020-16010 | Google Chrome for Android UI Heap Buffer Overflow Vulnerability |
| CVE-2020-15999 | Google Chrome FreeType Heap Buffer Overflow Vulnerability |
| CVE-2021-21166 | Google Chromium Race Condition Vulnerability |
| CVE-2020-16017 | Google Chrome Use-After-Free Vulnerability |
| CVE-2021-37976 | Google Chromium Information Disclosure Vulnerability |
| CVE-2020-16009 | Google Chromium V8 Type Confusion Vulnerability |
| CVE-2021-30632 | Google Chromium V8 Out-of-Bounds Write Vulnerability |
| CVE-2020-16013 | Google Chromium V8 Incorrect Implementation Vulnerabililty |
| CVE-2021-30633 | Google Chromium Indexed DB API Use-After-Free Vulnerability |
| CVE-2021-21148 | Google Chromium V8 Heap Buffer Overflow Vulnerability |
| CVE-2021-37973 | Google Chromium Portals Use-After-Free Vulnerability |
| CVE-2021-30551 | Google Chromium V8 Type Confusion Vulnerability |
| CVE-2021-37975 | Google Chromium V8 Use-After-Free Vulnerability |
| CVE-2020-6418 | Google Chromium V8 Type Confusion Vulnerability |
| CVE-2021-30554 | Google Chromium WebGL Use-After-Free Vulnerability |
| CVE-2021-21206 | Google Chromium Blink Use-After-Free Vulnerability |
| CVE-2021-38000 | Google Chromium Intents Improper Input Validation Vulnerability |
| CVE-2021-38003 | Google Chromium V8 Memory Corruption Vulnerability |
| CVE-2021-21224 | Google Chromium V8 Type Confusion Vulnerability |
| CVE-2021-21193 | Google Chromium Blink Use-After-Free Vulnerability |
| CVE-2021-21220 | Google Chromium V8 Improper Input Validation Vulnerability |
| CVE-2021-30563 | Google Chromium V8 Type Confusion Vulnerability |
| CVE-2020-4430 | IBM Data Risk Manager Directory Traversal Vulnerability |
| CVE-2020-4427 | IBM Data Risk Manager Security Bypass Vulnerability |
| CVE-2020-4428 | IBM Data Risk Manager Remote Code Execution Vulnerability |
| CVE-2019-4716 | IBM Planning Analytics Remote Code Execution Vulnerability |
| CVE-2016-3715 | ImageMagick Arbitrary File Deletion Vulnerability |
| CVE-2016-3718 | ImageMagick Server-Side Request Forgery (SSRF) Vulnerability |
| CVE-2020-15505 | Ivanti MobileIron Multiple Products Remote Code Execution Vulnerability |
| CVE-2021-30116 | Kaseya Virtual System/Server Administrator (VSA) Information Disclosure Vulnerability |
| CVE-2020-7961 | Liferay Portal Deserialization of Untrusted Data Vulnerability |
| CVE-2021-23874 | McAfee Total Protection (MTP) Improper Privilege Management Vulnerability |
| CVE-2021-22506 | Micro Focus Access Manager Information Leakage Vulnerability |
| CVE-2021-22502 | Micro Focus Operation Bridge Report (OBR) Remote Code Execution Vulnerability |
| CVE-2014-1812 | Microsoft Windows Group Policy Preferences Password Privilege Escalation Vulnerability |
| CVE-2021-38647 | Microsoft Open Management Infrastructure (OMI) Remote Code Execution Vulnerability |
| CVE-2016-0167 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2020-0878 | Microsoft Edge and Internet Explorer Memory Corruption Vulnerability |
| CVE-2021-31955 | Microsoft Windows Kernel Information Disclosure Vulnerability |
| CVE-2021-1647 | Microsoft Defender Remote Code Execution Vulnerability |
| CVE-2021-33739 | Microsoft Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability |
| CVE-2016-0185 | Microsoft Windows Media Center Remote Code Execution Vulnerability |
| CVE-2020-0683 | Microsoft Windows Installer Privilege Escalation Vulnerability |
| CVE-2020-17087 | Microsoft Windows Kernel Privilege Escalation Vulnerability |
| CVE-2021-33742 | Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability |
| CVE-2021-31199 | Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability |
| CVE-2021-33771 | Microsoft Windows Kernel Privilege Escalation Vulnerability |
| CVE-2021-31956 | Microsoft Windows NTFS Privilege Escalation Vulnerability |
| CVE-2021-31201 | Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability |
| CVE-2021-31979 | Microsoft Windows Kernel Privilege Escalation Vulnerability |
| CVE-2020-0938 | Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability |
| CVE-2020-17144 | Microsoft Exchange Server Remote Code Execution Vulnerability |
| CVE-2020-0986 | Microsoft Windows Kernel Privilege Escalation Vulnerability |
| CVE-2020-1020 | Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability |
| CVE-2021-38645 | Microsoft Open Management Infrastructure (OMI) Privilege Escalation Vulnerability |
| CVE-2021-34523 | Microsoft Exchange Server Privilege Escalation Vulnerability |
| CVE-2017-7269 | Microsoft Windows Server Buffer Overflow Vulnerability |
| CVE-2021-36948 | Microsoft Windows Update Medic Service Privilege Escalation Vulnerability |
| CVE-2021-38649 | Microsoft Open Management Infrastructure (OMI) Privilege Escalation Vulnerability |
| CVE-2020-0688 | Microsoft Exchange Server Validation Key Remote Code Execution Vulnerability |
| CVE-2017-0143 | Microsoft Windows Server Message Block (SMBv1) Remote Code Execution Vulnerability |
| CVE-2016-7255 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2019-0708 | Microsoft Remote Desktop Services Remote Code Execution Vulnerability |
| CVE-2021-34473 | Microsoft Exchange Server Remote Code Execution Vulnerability |
| CVE-2020-1464 | Microsoft Windows Spoofing Vulnerability |
| CVE-2021-1732 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2021-34527 | Microsoft Windows Print Spooler Remote Code Execution Vulnerability |
| CVE-2021-31207 | Microsoft Exchange Server Security Feature Bypass Vulnerability |
| CVE-2019-0803 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2020-1040 | Microsoft Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability |
| CVE-2021-28310 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2020-1350 | Microsoft Windows DNS Server Remote Code Execution Vulnerability |
| CVE-2021-26411 | Microsoft Internet Explorer Memory Corruption Vulnerability |
| CVE-2019-0859 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2021-40444 | Microsoft MSHTML Remote Code Execution Vulnerability |
| CVE-2017-8759 | Microsoft .NET Framework Remote Code Execution Vulnerability |
| CVE-2018-8653 | Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability |
| CVE-2019-0797 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2021-36942 | Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability |
| CVE-2019-1215 | Microsoft Windows Privilege Escalation Vulnerability |
| CVE-2018-0798 | Microsoft Office Memory Corruption Vulnerability |
| CVE-2018-0802 | Microsoft Office Memory Corruption Vulnerability |
| CVE-2012-0158 | Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability |
| CVE-2015-1641 | Microsoft Office Memory Corruption Vulnerability |
| CVE-2021-27085 | Microsoft Internet Explorer Remote Code Execution Vulnerability |
| CVE-2019-0541 | Microsoft MSHTML Remote Code Execution Vulnerability |
| CVE-2017-11882 | Microsoft Office Memory Corruption Vulnerability |
| CVE-2020-0674 | Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability |
| CVE-2021-27059 | Microsoft Office Remote Code Execution Vulnerability |
| CVE-2019-1367 | Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability |
| CVE-2017-0199 | Microsoft Office and WordPad Remote Code Execution Vulnerability |
| CVE-2020-1380 | Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability |
| CVE-2019-1429 | Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability |
| CVE-2017-11774 | Microsoft Office Outlook Security Feature Bypass Vulnerability |
| CVE-2020-0968 | Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability |
| CVE-2020-1472 | Microsoft Netlogon Privilege Escalation Vulnerability |
| CVE-2021-26855 | Microsoft Exchange Server Remote Code Execution Vulnerability |
| CVE-2021-26858 | Microsoft Exchange Server Remote Code Execution Vulnerability |
| CVE-2021-27065 | Microsoft Exchange Server Remote Code Execution Vulnerability |
| CVE-2020-1054 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2021-1675 | Microsoft Windows Print Spooler Remote Code Execution Vulnerability |
| CVE-2021-34448 | Microsoft Windows Scripting Engine Memory Corruption Vulnerability |
| CVE-2020-0601 | Microsoft Windows CryptoAPI Spoofing Vulnerability |
| CVE-2019-0604 | Microsoft SharePoint Remote Code Execution Vulnerability |
| CVE-2020-0646 | Microsoft .NET Framework Remote Code Execution Vulnerability |
| CVE-2019-0808 | Microsoft Win32k Privilege Escalation Vulnerability |
| CVE-2021-26857 | Microsoft Exchange Server Remote Code Execution Vulnerability |
| CVE-2020-1147 | Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability |
| CVE-2019-1214 | Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability |
| CVE-2016-3235 | Microsoft Office OLE DLL Side Loading Vulnerability |
| CVE-2019-0863 | Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability |
| CVE-2021-36955 | Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability |
| CVE-2021-38648 | Microsoft Open Management Infrastructure (OMI) Privilege Escalation Vulnerability |
| CVE-2020-6819 | Mozilla Firefox And Thunderbird Use-After-Free Vulnerability |
| CVE-2020-6820 | Mozilla Firefox And Thunderbird Use-After-Free Vulnerability |
| CVE-2019-17026 | Mozilla Firefox And Thunderbird Type Confusion Vulnerability |
| CVE-2019-15949 | Nagios XI Remote Code Execution Vulnerability |
| CVE-2020-26919 | Netgear JGS516PE Devices Missing Function Level Access Control Vulnerability |
| CVE-2019-19356 | Netis WF2419 Devices Remote Code Execution Vulnerability |
| CVE-2020-2555 | Oracle Multiple Products Remote Code Execution Vulnerability |
| CVE-2012-3152 | Oracle Fusion Middleware Unspecified Vulnerability |
| CVE-2020-14871 | Oracle Solaris and Zettabyte File System (ZFS) Unspecified Vulnerability |
| CVE-2015-4852 | Oracle WebLogic Server Deserialization of Untrusted Data Vulnerability |
| CVE-2020-14750 | Oracle WebLogic Server Remote Code Execution Vulnerability |
| CVE-2020-14882 | Oracle WebLogic Server Remote Code Execution Vulnerability |
| CVE-2020-14883 | Oracle WebLogic Server Unspecified Vulnerability |
| CVE-2020-8644 | PlaySMS Server-Side Template Injection Vulnerability |
| CVE-2019-18935 | Progress Telerik UI for ASP.NET AJAX Deserialization of Untrusted Data Vulnerability |
| CVE-2021-22893 | Ivanti Pulse Connect Secure Use-After-Free Vulnerability |
| CVE-2020-8243 | Ivanti Pulse Connect Secure Code Execution Vulnerability |
| CVE-2021-22900 | Ivanti Pulse Connect Secure Unrestricted File Upload Vulnerability |
| CVE-2021-22894 | Ivanti Pulse Connect Secure Collaboration Suite Buffer Overflow Vulnerability |
| CVE-2020-8260 | Ivanti Pulse Connect Secure Code Execution Vulnerability |
| CVE-2021-22899 | Ivanti Pulse Connect Secure Command Injection Vulnerability |
| CVE-2019-11510 | Ivanti Pulse Connect Secure Arbitrary File Read Vulnerability |
| CVE-2019-11539 | Ivanti Pulse Connect Secure and Policy Secure Command Injection Vulnerability |
| CVE-2021-1906 | Qualcomm Multiple Chipsets Detection of Error Condition Without Action Vulnerability |
| CVE-2021-1905 | Qualcomm Multiple Chipsets Use-After-Free Vulnerability |
| CVE-2020-10221 | rConfig OS Command Injection Vulnerability |
| CVE-2021-35395 | Realtek AP-Router SDK Buffer Overflow Vulnerability |
| CVE-2017-16651 | Roundcube Webmail File Disclosure Vulnerability |
| CVE-2020-11652 | SaltStack Salt Path Traversal Vulnerability |
| CVE-2020-11651 | SaltStack Salt Authentication Bypass Vulnerability |
| CVE-2020-16846 | SaltStack Salt Shell Injection Vulnerability |
| CVE-2018-2380 | SAP Customer Relationship Management (CRM) Path Traversal Vulnerability |
| CVE-2010-5326 | SAP NetWeaver Remote Code Execution Vulnerability |
| CVE-2016-9563 | SAP NetWeaver XML External Entity (XXE) Vulnerability |
| CVE-2020-6287 | SAP NetWeaver Missing Authentication for Critical Function Vulnerability |
| CVE-2020-6207 | SAP Solution Manager Missing Authentication for Critical Function Vulnerability |
| CVE-2016-3976 | SAP NetWeaver Directory Traversal Vulnerability |
| CVE-2019-16256 | SIMalliance Toolbox Browser Command Injection Vulnerability |
| CVE-2020-10148 | SolarWinds Orion Authentication Bypass Vulnerability |
| CVE-2021-35211 | SolarWinds Serv-U Remote Code Execution Vulnerability |
| CVE-2016-3643 | SolarWinds Virtualization Manager Privilege Escalation Vulnerability |
| CVE-2020-10199 | Sonatype Nexus Repository Remote Code Execution Vulnerability |
| CVE-2021-20021 | SonicWall Email Security Improper Privilege Management Vulnerability |
| CVE-2019-7481 | SonicWall SMA100 SQL Injection Vulnerability |
| CVE-2021-20022 | SonicWall Email Security Unrestricted Upload of File Vulnerability |
| CVE-2021-20023 | SonicWall Email Security Path Traversal Vulnerability |
| CVE-2021-20016 | SonicWall SSLVPN SMA100 SQL Injection Vulnerability |
| CVE-2020-12271 | Sophos SFOS SQL Injection Vulnerability |
| CVE-2020-10181 | Sumavision EMR Cross-Site Request Forgery (CSRF) Vulnerability |
| CVE-2017-6327 | Symantec Messaging Gateway Remote Code Execution Vulnerability |
| CVE-2019-18988 | TeamViewer Desktop Bypass Remote Login Vulnerability |
| CVE-2017-9248 | Progress Telerik UI for ASP.NET AJAX and Sitefinity Cryptographic Weakness Vulnerability |
| CVE-2021-31755 | Tenda AC11 Router Stack Buffer Overflow Vulnerability |
| CVE-2020-10987 | Tenda AC1900 Router AC15 Model Remote Code Execution Vulnerability |
| CVE-2018-14558 | Tenda AC7, AC9, and AC10 Routers Command Injection Vulnerability |
| CVE-2018-20062 | ThinkPHP "noneCms" Remote Code Execution Vulnerability |
| CVE-2019-9082 | ThinkPHP Remote Code Execution Vulnerability |
| CVE-2019-18187 | Trend Micro OfficeScan Directory Traversal Vulnerability |
| CVE-2020-8467 | Trend Micro Apex One and OfficeScan Remote Code Execution Vulnerability |
| CVE-2020-8468 | Trend Micro Multiple Products Content Validation Escape Vulnerability |
| CVE-2020-24557 | Trend Micro Multiple Products Improper Access Control Vulnerability |
| CVE-2020-8599 | Trend Micro Apex One and OfficeScan Authentication Bypass Vulnerability |
| CVE-2021-36742 | Trend Micro Multiple Products Improper Input Validation Vulnerability |
| CVE-2021-36741 | Trend Micro Multiple Products Improper Input Validation Vulnerability |
| CVE-2019-20085 | TVT NVMS-1000 Directory Traversal Vulnerability |
| CVE-2020-5849 | Unraid Authentication Bypass Vulnerability |
| CVE-2020-5847 | Unraid Remote Code Execution Vulnerability |
| CVE-2019-16759 | vBulletin PHP Module Remote Code Execution Vulnerability |
| CVE-2020-17496 | vBulletin PHP Module Remote Code Execution Vulnerability |
| CVE-2019-5544 | VMware ESXi and Horizon DaaS OpenSLP Heap-Based Buffer Overflow Vulnerability |
| CVE-2020-3992 | VMware ESXi OpenSLP Use-After-Free Vulnerability |
| CVE-2020-3950 | VMware Multiple Products Privilege Escalation Vulnerability |
| CVE-2021-22005 | VMware vCenter Server File Upload Vulnerability |
| CVE-2020-3952 | VMware vCenter Server Information Disclosure Vulnerability |
| CVE-2021-21972 | VMware vCenter Server Remote Code Execution Vulnerability |
| CVE-2021-21985 | VMware vCenter Server Improper Input Validation Vulnerability |
| CVE-2020-4006 | Multiple VMware Products Command Injection Vulnerability |
| CVE-2020-25213 | WordPress File Manager Plugin Remote Code Execution Vulnerability |
| CVE-2020-11738 | WordPress Snap Creek Duplicator Plugin File Download Vulnerability |
| CVE-2019-9978 | WordPress Social Warfare Plugin Cross-Site Scripting (XSS) Vulnerability |
| CVE-2021-27561 | Yealink Device Management Server-Side Request Forgery (SSRF) Vulnerability |
| CVE-2021-40539 | Zoho ManageEngine ADSelfService Plus Authentication Bypass Vulnerability |
| CVE-2020-10189 | Zoho ManageEngine Desktop Central File Upload Vulnerability |
| CVE-2019-8394 | Zoho ManageEngine ServiceDesk Plus (SDP) File Upload Vulnerability |
| CVE-2020-29583 | Zyxel Multiple Products Use of Hard-Coded Credentials Vulnerability |