Tag : 2024-05-03

16 attack reports | 847 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
APT28 campaign against Polish government institutions May 8, 2024, 3:37 p.m. The CERT Polska team is investigating a large-scale malware campaign carried out by the Russian intelligence group APT28, which h… 74
Guntior - the story of an advanced bootkit that doesn't rely on Windows disk drivers May 8, 2024, 1:32 p.m. Amid the rise of bootkits at the time, a dropper was captured in-the-wild and posted on a malware tracker. The malware was called… 6
Code Emulation and Cybercrime Infrastructure Discovery May 8, 2024, 11:18 a.m. This report details the analysis of a malspam campaign utilizing the Matanbuchus loader, which involved decrypting strings within… 76
Stealer Distributed via Crafted Minecraft Source Pack May 8, 2024, 11:09 a.m. This report details the operation of the zEus stealer malware, which is distributed through a crafted Minecraft source pack. The … 23
Case of Malware Distribution Linking to Illegal Gambling Website Targeting Korean Web Server May 8, 2024, 11:05 a.m. This report examines a malware strain distributed to web servers in South Korea that redirects users to an illegal gambling site.… 8
RemcosRAT Distributed Using Steganography May 8, 2024, 11:03 a.m. Security researchers have discovered a campaign distributing RemcosRAT through a sophisticated infection chain involving steganog… 4
HijackLoader Updates May 7, 2024, 8:36 a.m. HijackLoader, also known as IDAT Loader, is a modular malware loader capable of executing multiple payloads. It utilizes a variet… 11
LNK File Disguised as Certificate Distributing RokRAT Malware May 7, 2024, 8:32 a.m. This analysis delves into the continuous distribution of malicious shortcut files (*.LNK) targeting South Korean users, particula… 4
New Pakistan-based Cyber Espionage Group’s Year-Long Campaign Targeting Indian Defense Forces with Android Malware May 6, 2024, 8:47 a.m. CYFIRMA researchers identified an Android malware campaign, active for over a year, targeting Indian defense personnel by an unid… 3
Smart-sex-toy users targeted by clicker trojan May 6, 2024, 8:45 a.m. Virus analysts at Doctor Web uncovered an Android application containing a clicker trojan that silently opens advertising sites a… 13
SecretCalls: A Formidable App of Notorious Korean Financial Fraudster May 3, 2024, 11:18 a.m. Voice phishing groups in South Korea build phishing pages and apps like SecretCalls to trick victims into installing malware and … 23
Playing Possum: What's the Backdoor Up To? May 3, 2024, 10:47 a.m. This report analyzes the Wpeeper backdoor targeting Android systems. Wpeeper utilizes compromised WordPress sites as relay C2 ser… 98
Malware: Behaves Like Cross Between Infostealer and Spyware May 3, 2024, 10:31 a.m. On April 24, 2024, we found a previously undetected malicious Mach-O binary programmed to behave like a cross between spyware and… 18
Untangling Iran's APT42 Operations May 3, 2024, 9:36 a.m. APT42, an Iranian state-sponsored cyber espionage actor, is using enhanced social engineering schemes to gain access to victim ne… 160
New Goldoon Botnet Targeting D-Link Devices May 3, 2024, 9:27 a.m. In April 2024, FortiGuard Labs observed a new botnet exploiting a nearly decade-old D-Link vulnerability to take control of devic… 24
Graph: Growing number of threats leveraging Microsoft API May 3, 2024, 9:05 a.m. An increasing number of cyber threats have adopted the use of the Microsoft Graph API to facilitate covert communications with co… 10

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2023-27359 9.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLETP-Link Archer AX21 routers
CVE-2023-32165 9.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link D-View
CVE-2023-32169 9.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link D-View
CVE-2023-38096 9.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2023-39457 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETriangle MicroWorks SCADA Data Gateway
CVE-2023-39475 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-39476 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-40493 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40497 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40498 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40500 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40501 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40504 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40505 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-42115 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEExim
CVE-2023-42121 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEControl Web Panel
CVE-2023-44411 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link D-View
CVE-2023-44414 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link D-View
CVE-2023-51574 9.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower
CVE-2023-51575 9.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower
CVE-2023-51576 9.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower
CVE-2023-51581 9.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower
CVE-2023-51582 9.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower
CVE-2023-51583 9.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower
CVE-2023-51586 9.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower Pro
CVE-2023-51590 9.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower Pro
CVE-2023-51593 9.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower Pro
CVE-2023-51595 9.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower Pro
CVE-2024-4466 9.8 May 3, 2024, 12:15 p.m. LOGO-VULNERABLEGescen on the centrosdigitales.net platform
CVE-2024-32986 9.6 May 3, 2024, 10:15 a.m. LOGO-VULNERABLEPWAsForFirefox
CVE-2023-32174 9.1 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEUnified Automation UaGateway
CVE-2023-32156 9.0 May 3, 2024, 2:15 a.m. LOGO-VULNERABLETesla Model 3 Gateway Firmware
CVE-2024-34031 8.8 May 3, 2024, 1:15 a.m. LOGO-VULNERABLEDelta Electronics DIAEnergie
CVE-2024-34032 8.8 May 3, 2024, 1:15 a.m. LOGO-VULNERABLEDelta Electronics DIAEnergie
CVE-2024-34033 8.8 May 3, 2024, 1:15 a.m. LOGO-VULNERABLEDelta Electronics DIAEnergie
CVE-2023-27332 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLETP-Link Archer AX21 Router
CVE-2023-27335 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESofting edgeAggregator Client
CVE-2023-27346 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLETP-Link AX1800 Firmware
CVE-2023-27358 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30 Router
CVE-2023-27368 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30 Router
CVE-2023-27369 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30
CVE-2023-32136 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-1360 router
CVE-2023-32139 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-1360 router
CVE-2023-32141 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-1360 router
CVE-2023-32142 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-1360 router
CVE-2023-32143 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-1360 router
CVE-2023-32144 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-1360 router
CVE-2023-32145 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-1360 router
CVE-2023-32146 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-1360 router
CVE-2023-32149 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2640 router
CVE-2023-32168 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link D-View
CVE-2023-34274 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2150 router
CVE-2023-34282 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2150 router
CVE-2023-34285 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30 routers
CVE-2023-35717 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLETP-Link Tapo C210 IP camera
CVE-2023-35718 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35722 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30 router
CVE-2023-35723 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-35724 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35725 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-35726 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35727 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35728 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-35729 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-35730 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35731 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-35732 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35733 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-35735 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35736 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35737 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 routers
CVE-2023-35738 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-35739 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35740 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35741 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-35742 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 routers
CVE-2023-35743 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35744 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35745 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35746 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 DDP Firmware
CVE-2023-35747 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 DDP Firmware
CVE-2023-35751 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35752 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-35753 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-35754 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-35755 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-35756 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-37310 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-37311 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-37312 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-37313 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-37314 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 routers
CVE-2023-37315 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-37316 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-37317 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-37318 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-37319 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-37320 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-37321 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-37322 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-37323 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 routers
CVE-2023-37324 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-37326 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-37328 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEGStreamer
CVE-2023-37329 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEGStreamer
CVE-2023-38095 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2023-38098 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2023-38099 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2023-38100 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2023-38102 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2023-38103 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEGStreamer
CVE-2023-38104 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEGStreamer
CVE-2023-38120 8.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAdtran SR400ac routers
CVE-2023-39473 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-40474 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEGStreamer
CVE-2023-40475 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEGStreamer
CVE-2023-40476 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEGStreamer
CVE-2023-40479 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLENETGEAR RAX30 router
CVE-2023-40480 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLENETGEAR RAX30
CVE-2023-41183 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLENETGEAR Orbi 760
CVE-2023-41187 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-41188 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41189 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-41190 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-41191 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41192 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41193 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41194 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41195 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 Router
CVE-2023-41196 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41197 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41198 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-41199 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-41200 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41201 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41202 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41203 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41204 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41205 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41206 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-41207 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41208 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41209 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-41210 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41211 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-41212 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41213 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-41214 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-41215 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-41229 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 router
CVE-2023-42034 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEVisualware MyConnection Server
CVE-2023-42120 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEControl Web Panel
CVE-2023-42123 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEControl Web Panel
CVE-2023-44403 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-44404 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-44405 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-44406 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 Router
CVE-2023-44407 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-44408 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325 router
CVE-2023-44409 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-44410 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link D-View
CVE-2023-44417 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-44418 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-44419 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-44420 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-44429 8.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEGStreamer
CVE-2023-44445 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLENETGEAR CAX30 router
CVE-2023-44446 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEGStreamer
CVE-2023-44449 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2023-44450 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2023-50198 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 Wireless Router
CVE-2023-50199 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416
CVE-2023-50200 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 Router
CVE-2023-50201 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 router
CVE-2023-50202 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 wireless routers
CVE-2023-50203 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 Router
CVE-2023-50204 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 Wireless Router
CVE-2023-50205 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 Router
CVE-2023-50206 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 router
CVE-2023-50207 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 Router
CVE-2023-50208 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416
CVE-2023-50209 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 Wireless Router
CVE-2023-50210 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 router
CVE-2023-50211 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 Router
CVE-2023-50213 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416
CVE-2023-50214 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 Router
CVE-2023-50215 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 router
CVE-2023-50216 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 Router
CVE-2023-50217 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 Router
CVE-2023-50218 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-50219 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-50221 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-50222 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-50223 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-50232 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-50233 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-51584 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower Pro
CVE-2023-51585 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower Pro
CVE-2023-51624 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DCS-8300LHV2 IP camera
CVE-2023-51626 8.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DCS-8300LHV2 IP camera
CVE-2023-37407 8.8 May 3, 2024, 4:15 p.m. LOGO-VULNERABLEIBM Aspera Orchestrator
CVE-2023-41185 8.6 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEUnified Automation UaGateway
CVE-2024-34066 8.4 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEPterodactyl Panel
CVE-2023-38121 8.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-42130 8.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEA10 Thunder ADC
CVE-2023-50227 8.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEParallels Desktop
CVE-2023-27326 8.2 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEParallels Desktop
CVE-2023-40492 8.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40494 8.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40499 8.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40502 8.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40508 8.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40509 8.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-44412 8.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link D-View
CVE-2023-32166 8.1 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link D-View
CVE-2023-35721 8.1 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR Routers
CVE-2023-42116 8.1 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEExim
CVE-2023-42117 8.1 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEExim
CVE-2023-27367 8.0 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30 router
CVE-2023-39474 8.0 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-40478 8.0 May 3, 2024, 3:15 a.m. LOGO-VULNERABLENETGEAR RAX30 router
CVE-2023-42128 8.0 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMagnet Forensics AXIOM
CVE-2023-44421 8.0 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-X3260 routers
CVE-2023-44422 8.0 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-44423 8.0 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-44424 8.0 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-44425 8.0 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-44426 8.0 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-44427 8.0 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-X3260 routers
CVE-2023-50231 8.0 May 3, 2024, 3:16 a.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2023-51625 8.0 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DCS-8300LHV2 IP cameras
CVE-2023-51627 8.0 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DCS-8300LHV2 IP Camera
CVE-2023-51628 8.0 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DCS-8300LHV2 IP camera
CVE-2023-27322 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEParallels Desktop Service
CVE-2023-27323 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEParallels Desktop
CVE-2023-27324 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEParallels Desktop
CVE-2023-27325 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEParallels Desktop
CVE-2023-27328 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEParallels Desktop
CVE-2023-27329 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-27330 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-27331 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-27337 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27339 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27340 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27341 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27342 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27343 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27344 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27345 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27347 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEG DATA Total Security
CVE-2023-27348 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27363 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-27364 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Editor
CVE-2023-27365 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Editor
CVE-2023-27366 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-32131 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-32132 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-32133 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-32134 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-32155 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLETesla Model 3
CVE-2023-32158 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-32159 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-32160 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-32161 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-32175 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEVIPRE Antivirus Plus
CVE-2023-32176 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEVIPRE Antivirus Plus
CVE-2023-32177 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEVIPRE Antivirus Plus
CVE-2023-32178 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEVIPRE Antivirus Plus
CVE-2023-32179 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEVIPRE Antivirus Plus
CVE-2023-34262 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34263 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34264 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34265 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34266 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34267 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34268 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34269 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34270 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34271 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34272 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34273 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34286 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34287 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34289 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34290 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34291 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34292 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34295 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-34296 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-34297 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-34298 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPulse Secure Client
CVE-2023-34299 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34300 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34301 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34302 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34303 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34304 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34306 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Graphite
CVE-2023-34307 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Graphite
CVE-2023-34308 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Graphite
CVE-2023-34309 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34310 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34311 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-35709 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-35710 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-35712 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-35713 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-35714 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-35715 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-35716 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-37330 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37331 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37332 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37333 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37334 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37335 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37336 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37337 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37338 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37339 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37340 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37341 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37342 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37343 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37344 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37345 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37346 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37347 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37348 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37349 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37350 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37354 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38079 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38080 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38081 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38082 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38083 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38084 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38087 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38088 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38089 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38090 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38091 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38092 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38093 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38094 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38107 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38111 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38112 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38114 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38117 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38118 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38119 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-39459 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETriangle MicroWorks SCADA Data Gateway
CVE-2023-39485 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39486 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39488 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39489 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39490 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39491 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39492 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39493 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39494 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39496 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39497 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39498 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39499 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39500 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39501 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39502 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39506 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-40471 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-40472 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-40477 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEWinRAR
CVE-2023-40481 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLE7-Zip
CVE-2023-40482 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMaxon Cinema 4D
CVE-2023-40483 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMaxon Cinema 4D
CVE-2023-40484 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMaxon Cinema 4D
CVE-2023-40485 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMaxon Cinema 4D
CVE-2023-40486 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMaxon Cinema 4D
CVE-2023-40487 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMaxon Cinema 4D
CVE-2023-40488 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMaxon Cinema 4D
CVE-2023-40489 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMaxon Cinema 4D
CVE-2023-40491 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMaxon Cinema 4D
CVE-2023-40516 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-42036 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-42037 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-42038 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-42039 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-42040 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42041 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42042 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42043 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42044 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42045 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42047 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42051 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42055 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42057 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42058 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42059 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42060 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42061 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42062 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42063 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42064 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42069 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42071 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42074 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42075 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42076 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42077 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42078 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42080 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42082 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42083 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42085 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42086 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42088 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42091 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-42092 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-42094 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-42096 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-42097 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-42099 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEIntel Driver & Support Assistant
CVE-2023-42101 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-42102 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-42103 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-42104 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-42108 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42111 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42122 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEControl Web Panel
CVE-2023-42125 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAvast Premium Security
CVE-2023-42126 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEG DATA Total Security
CVE-2023-42127 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-42131 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAnsys SpaceClaim
CVE-2023-44428 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMuseScore
CVE-2023-44430 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEBentley View
CVE-2023-44432 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-44435 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-44436 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-44437 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-44438 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Argon
CVE-2023-44439 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Xenon
CVE-2023-44440 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Lithium
CVE-2023-44441 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEGIMP
CVE-2023-44442 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEGIMP
CVE-2023-44443 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEGIMP
CVE-2023-44444 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEGIMP
CVE-2023-44451 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLELinux Mint Xreader
CVE-2023-44452 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLELinux Mint Xreader
CVE-2023-50187 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETrimble SketchUp Viewer
CVE-2023-50188 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETrimble SketchUp Viewer
CVE-2023-50189 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETrimble SketchUp Viewer
CVE-2023-50190 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETrimble SketchUp Viewer
CVE-2023-50191 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETrimble SketchUp Viewer
CVE-2023-50192 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETrimble SketchUp Viewer
CVE-2023-50193 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETrimble SketchUp Viewer
CVE-2023-50194 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETrimble SketchUp Viewer
CVE-2023-50195 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETrimble SketchUp Viewer
CVE-2023-50196 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETrimble SketchUp Viewer
CVE-2023-50197 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEIntel Driver & Support Assistant
CVE-2023-50226 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEParallels Desktop
CVE-2023-50228 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEParallels Desktop
CVE-2023-50234 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEHancom Office Cell
CVE-2023-50235 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEHancom Office Show
CVE-2023-51549 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51551 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51552 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51556 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51557 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51560 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51563 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51565 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51566 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51569 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51577 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower
CVE-2023-51579 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower
CVE-2023-51588 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower Pro
CVE-2023-51597 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51599 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEHoneywell Saia PG5 Controls Suite
CVE-2023-51603 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEHoneywell Saia PG5 Controls Suite
CVE-2023-51606 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51608 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2024-34072 7.8 May 3, 2024, 11:15 a.m. LOGO-VULNERABLEsagemaker-python-sdk
CVE-2024-34073 7.8 May 3, 2024, 11:15 a.m. LOGO-VULNERABLEsagemaker-python-sdk
CVE-2024-4461 7.8 May 3, 2024, 11:15 a.m. LOGO-VULNERABLESugarSync
CVE-2023-37327 7.6 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEGStreamer
CVE-2024-32810 7.6 May 3, 2024, 8:15 a.m. LOGO-VULNERABLEShortPixel Critical CSS
CVE-2024-2410 7.6 May 3, 2024, 1:15 p.m. LOGO-VULNERABLEprotocol buffers C++ implementation
CVE-2023-27327 7.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEParallels Desktop
CVE-2023-27334 7.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESofting edgeConnector Siemens
CVE-2023-27336 7.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESofting edgeConnector Siemens
CVE-2023-27360 7.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30
CVE-2023-32138 7.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-1360 router
CVE-2023-32140 7.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-1360 router
CVE-2023-32154 7.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEMikrotik RouterOS
CVE-2023-32164 7.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link D-View
CVE-2023-38123 7.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-38125 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLESofting edgeAggregator
CVE-2023-39465 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETriangle MicroWorks SCADA Data Gateway
CVE-2023-39471 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETP-Link TL-WR841N
CVE-2023-39477 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-40495 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40496 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40503 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40506 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40507 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40510 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40511 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40515 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40517 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG SuperSign Media Editor
CVE-2023-41230 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 router
CVE-2023-42032 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEVisualware MyConnection Server
CVE-2023-42118 7.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEExim
CVE-2023-50186 7.5 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEGStreamer
CVE-2023-51578 7.5 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower
CVE-2023-51587 7.5 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower
CVE-2023-51633 7.5 May 3, 2024, 3:16 a.m. LOGO-VULNERABLECentreon
CVE-2023-35750 7.4 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-2622 router
CVE-2023-38097 7.2 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2023-38101 7.2 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2023-38122 7.2 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEInductive Automation Ignition OPC UA Quick Client
CVE-2023-38124 7.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-39460 7.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETriangle MicroWorks SCADA Data Gateway
CVE-2023-39463 7.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETriangle MicroWorks SCADA Data Gateway
CVE-2023-39464 7.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETriangle MicroWorks SCADA Data Gateway
CVE-2023-39468 7.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETriangle MicroWorks SCADA Data Gateway
CVE-2023-39469 7.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPaperCut NG
CVE-2023-41182 7.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLENETGEAR ProSAFE Network Management System
CVE-2023-42033 7.2 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEVisualware MyConnection Server
CVE-2023-50220 7.2 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2024-4439 7.2 May 3, 2024, 6:15 a.m. LOGO-VULNERABLEWordPress Core
CVE-2023-27349 7.1 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEBlueZ
CVE-2023-41217 7.1 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 router
CVE-2023-44431 7.1 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEBlueZ
CVE-2023-50229 7.1 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEBlueZ
CVE-2023-50230 7.1 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEBlueZ
CVE-2023-51596 7.1 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEBlueZ
CVE-2024-33928 7.1 May 3, 2024, 7:15 a.m. LOGO-VULNERABLECodeBard Patron Button and Widgets for Patreon
CVE-2024-33946 7.1 May 3, 2024, 7:15 a.m. LOGO-VULNERABLEWPify Woo Czech
CVE-2024-33947 7.1 May 3, 2024, 7:15 a.m. LOGO-VULNERABLEMetagauss RegistrationMagic
CVE-2024-33924 7.1 May 3, 2024, 8:15 a.m. LOGO-VULNERABLERealtyna Organic IDX plugin
CVE-2023-27362 7.0 May 3, 2024, 2:15 a.m. LOGO-VULNERABLE3CX
CVE-2023-34288 7.0 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34293 7.0 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34305 7.0 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-35711 7.0 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-42105 7.0 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-51598 7.0 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEHancom Office Word
CVE-2024-34404 6.8 May 3, 2024, 1:15 a.m. LOGO-VULNERABLEVeritas NetBackup
CVE-2023-27333 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLETP-Link Archer AX21 router
CVE-2023-27356 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30 router
CVE-2023-27361 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30 routers
CVE-2023-32147 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2640 router
CVE-2023-32150 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2640 router
CVE-2023-32151 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2640 router
CVE-2023-32153 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2640 router
CVE-2023-34275 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2150 router
CVE-2023-34276 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2150 router
CVE-2023-34277 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2150 routers
CVE-2023-34278 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2150 router
CVE-2023-34279 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2150 router
CVE-2023-34280 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2150 router
CVE-2023-34281 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2150 routers
CVE-2023-41222 6.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-3040 Router
CVE-2023-41184 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETP-Link Tapo C210 IP camera
CVE-2023-41216 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 routers
CVE-2023-41218 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 router
CVE-2023-41219 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 router
CVE-2023-41220 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 routers
CVE-2023-41221 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 routers
CVE-2023-41223 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 router
CVE-2023-41224 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 routers
CVE-2023-41225 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 routers
CVE-2023-41226 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 router
CVE-2023-41227 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 router
CVE-2023-41228 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-3040 router
CVE-2023-44415 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DIR-2150 router
CVE-2023-44416 6.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-2622
CVE-2023-44448 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETP-Link Archer A54 Router
CVE-2023-50225 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETP-Link TL-WR902AC router
CVE-2023-51613 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-51614 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-51615 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-51616 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DIR-X3260 routers
CVE-2023-51617 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-51618 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-51619 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-51620 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-51621 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-51622 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-51623 6.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DIR-X3260 router
CVE-2023-39478 6.6 May 3, 2024, 3:15 a.m. LOGO-VULNERABLESofting Secure Integration Server
CVE-2023-39479 6.6 May 3, 2024, 3:15 a.m. LOGO-VULNERABLESofting Secure Integration Server OPC UA Gateway
CVE-2023-39481 6.6 May 3, 2024, 3:15 a.m. LOGO-VULNERABLESofting Secure Integration Server
CVE-2023-47220 6.6 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEMedia Streaming add-on
CVE-2023-27357 6.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30 router
CVE-2023-32148 6.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2640 router
CVE-2023-32152 6.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DIR-2640 Router
CVE-2023-32167 6.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link D-View
CVE-2023-32170 6.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEUnified Automation UaGateway OPC UA Server
CVE-2023-32171 6.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEUnified Automation UaGateway OPC UA Server
CVE-2023-32172 6.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEUnified Automation UaGateway OPC UA Server
CVE-2023-35720 6.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEASUS RT-AX92U router
CVE-2023-39462 6.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETriangle MicroWorks SCADA Data Gateway
CVE-2023-39472 6.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEInductive Automation Ignition
CVE-2023-40512 6.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40513 6.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-40514 6.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG Simple Editor
CVE-2023-41186 6.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link DAP-1325
CVE-2023-42035 6.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEVisualware MyConnection Server
CVE-2023-42129 6.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEA10 Thunder ADC
CVE-2023-44447 6.5 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETP-Link TL-WR902AC router
CVE-2023-50224 6.5 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETP-Link TL-WR841N router
CVE-2023-51591 6.5 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEVoltronic Power ViewPower Pro
CVE-2024-33932 6.5 May 3, 2024, 7:15 a.m. LOGO-VULNERABLEVinod Dalvi Login Logout Register Menu
CVE-2024-33934 6.5 May 3, 2024, 7:15 a.m. LOGO-VULNERABLEMini Loops
CVE-2024-33935 6.5 May 3, 2024, 7:15 a.m. LOGO-VULNERABLEPB MailCrypt
CVE-2024-33936 6.5 May 3, 2024, 7:15 a.m. LOGO-VULNERABLEPrint-O-Matic
CVE-2024-33945 6.5 May 3, 2024, 7:15 a.m. LOGO-VULNERABLEEleblog – Elementor Blog And Magazine Addons
CVE-2024-32831 6.5 May 3, 2024, 8:15 a.m. LOGO-VULNERABLELorna Timbah Accessibility Widget
CVE-2024-33916 6.5 May 3, 2024, 8:15 a.m. LOGO-VULNERABLEMachoThemes CPO Companion
CVE-2024-33926 6.5 May 3, 2024, 8:15 a.m. LOGO-VULNERABLEKarl Kiesinger GWP-Histats
CVE-2024-33927 6.5 May 3, 2024, 8:15 a.m. LOGO-VULNERABLETeam GIPHY Giphypress
CVE-2024-33919 6.5 May 3, 2024, 9:15 a.m. LOGO-VULNERABLERomethemeKit For Elementor
CVE-2024-33931 6.5 May 3, 2024, 9:15 a.m. LOGO-VULNERABLEJW Player for WordPress
CVE-2023-41830 6.5 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEReady For application
CVE-2024-34068 6.4 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEPterodactyl Panel
CVE-2023-34284 6.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30 Router
CVE-2023-51629 6.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link DCS-8300LHV2 IP camera
CVE-2024-33923 6.3 May 3, 2024, 9:15 a.m. LOGO-VULNERABLESmartypants SP Project & Document Manager
CVE-2024-3109 6.3 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola GuideMe application
CVE-2023-38724 6.3 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEIBM Cognos Controller
CVE-2023-40695 6.3 May 3, 2024, 7:15 p.m. LOGO-VULNERABLEIBM Cognos Controller
CVE-2024-34075 6.2 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEkurwov
CVE-2023-41819 6.1 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Face Unlock application
CVE-2024-34067 6.1 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEPterodactyl
CVE-2021-20451 6.0 May 3, 2024, 7:15 p.m. LOGO-VULNERABLEIBM Cognos Controller
CVE-2023-44413 5.9 May 3, 2024, 3:15 a.m. LOGO-VULNERABLED-Link D-View
CVE-2024-33940 5.9 May 3, 2024, 7:15 a.m. LOGO-VULNERABLEEventON
CVE-2024-33943 5.9 May 3, 2024, 7:15 a.m. LOGO-VULNERABLEHappyKite Ultimate Under Construction
CVE-2024-33918 5.9 May 3, 2024, 8:15 a.m. LOGO-VULNERABLEMaxim K AJAX Login and Registration modal popup + inline form
CVE-2020-4874 5.9 May 3, 2024, 5:15 p.m. LOGO-VULNERABLEIBM Cognos Controller
CVE-2023-40696 5.9 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEIBM Cognos Controller
CVE-2023-32173 5.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEUnified Automation UaGateway
CVE-2023-27370 5.7 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30 router
CVE-2024-28072 5.7 May 3, 2024, 8:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-23914 5.7 May 3, 2024, 9:15 a.m. LOGO-VULNERABLEMerge DICOM Toolkit C/C++
CVE-2023-39495 5.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39505 5.5 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-51600 5.5 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEHoneywell Saia PG5 Controls Suite
CVE-2023-51601 5.5 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEHoneywell Saia PG5 Controls Suite
CVE-2023-51602 5.5 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEHoneywell Saia PG5 Controls Suite
CVE-2023-51604 5.5 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEHoneywell Saia PG5 Controls Suite
CVE-2023-51605 5.5 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEHoneywell Saia PG5 Controls Suite
CVE-2024-3108 5.5 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Time Weather Widget application
CVE-2023-51580 5.4 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEBlueZ
CVE-2023-51589 5.4 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEBlueZ
CVE-2023-51592 5.4 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEBlueZ
CVE-2023-39458 5.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETriangle MicroWorks SCADA Data Gateway
CVE-2023-39466 5.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETriangle MicroWorks SCADA Data Gateway
CVE-2023-39467 5.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETriangle MicroWorks SCADA Data Gateway
CVE-2023-41181 5.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLELG SuperSign Media Editor
CVE-2023-42124 5.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAvast Premium Security
CVE-2023-25457 5.3 May 3, 2024, 8:15 a.m. LOGO-VULNERABLESlider Carousel - Responsive Image Slider
CVE-2024-33941 5.3 May 3, 2024, 8:15 a.m. LOGO-VULNERABLEAvirtum iPanorama 360 WordPress Virtual Tour Builder
CVE-2024-33920 5.3 May 3, 2024, 9:15 a.m. LOGO-VULNERABLEKama Democracy Poll
CVE-2024-33929 5.3 May 3, 2024, 9:15 a.m. LOGO-VULNERABLEDirectorist
CVE-2021-20556 5.3 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEIBM Cognos Controller
CVE-2023-28952 5.3 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEIBM Cognos Controller
CVE-2022-22364 5.3 May 3, 2024, 7:15 p.m. LOGO-VULNERABLEIBM Cognos Controller
CVE-2023-41826 5.1 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Device Help (Genie) application
CVE-2023-41816 5.0 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Services Main application
CVE-2023-41818 5.0 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Device Help application
CVE-2023-41820 5.0 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Ready For application
CVE-2023-41821 5.0 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Setup application
CVE-2023-39482 4.9 May 3, 2024, 3:15 a.m. LOGO-VULNERABLESofting Secure Integration Server
CVE-2024-34062 4.8 May 3, 2024, 10:15 a.m. LOGO-VULNERABLEtqdm
CVE-2023-41822 4.8 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Interface Test Tool
CVE-2023-32157 4.6 May 3, 2024, 2:15 a.m. LOGO-VULNERABLETesla Model 3
CVE-2023-34283 4.6 May 3, 2024, 2:15 a.m. LOGO-VULNERABLENETGEAR RAX30 router
CVE-2023-39461 4.4 May 3, 2024, 3:15 a.m. LOGO-VULNERABLETriangle MicroWorks SCADA Data Gateway
CVE-2023-39480 4.4 May 3, 2024, 3:15 a.m. LOGO-VULNERABLESofting Secure Integration Server
CVE-2023-41823 4.4 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Phone Extension application
CVE-2023-41828 4.4 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Phone application
CVE-2023-32137 4.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLED-Link DAP-1360 router
CVE-2023-50212 4.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLED-Link G416 router
CVE-2023-44472 4.3 May 3, 2024, 8:15 a.m. LOGO-VULNERABLEThemeFuse Unyson
CVE-2024-24710 4.3 May 3, 2024, 8:15 a.m. LOGO-VULNERABLEFeed Them Social
CVE-2024-33914 4.3 May 3, 2024, 9:15 a.m. LOGO-VULNERABLEExclusive Addons Elementor
CVE-2024-33915 4.3 May 3, 2024, 9:15 a.m. LOGO-VULNERABLEDebug Log Manager
CVE-2024-33921 4.3 May 3, 2024, 9:15 a.m. LOGO-VULNERABLEReviewX
CVE-2024-33925 4.3 May 3, 2024, 9:15 a.m. LOGO-VULNERABLEEmbed Google Fonts
CVE-2024-33937 4.3 May 3, 2024, 9:15 a.m. LOGO-VULNERABLEProgressive WordPress (PWA)
CVE-2021-20450 4.3 May 3, 2024, 5:15 p.m. LOGO-VULNERABLEIBM Cognos Controller
CVE-2024-23912 4.0 May 3, 2024, 9:15 a.m. LOGO-VULNERABLEMerge DICOM Toolkit C/C++
CVE-2024-23913 4.0 May 3, 2024, 9:15 a.m. LOGO-VULNERABLEMerge DICOM Toolkit C/C++
CVE-2023-42114 3.7 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEExim
CVE-2023-23474 3.7 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEIBM Cognos Controller
CVE-2023-27338 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-32135 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-34294 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-35734 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-37351 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37352 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37353 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37355 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37356 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37357 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37358 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37359 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38077 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38078 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38085 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38086 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38105 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38106 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38108 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38109 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38110 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38113 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38115 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-38116 3.3 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-39483 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39484 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39487 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39503 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39504 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-40468 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-40469 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-40470 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-40473 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42046 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42048 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42049 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42050 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42052 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42053 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42054 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42056 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42065 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42066 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42067 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42068 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42070 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42072 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42073 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42079 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42081 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42084 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42087 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42089 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-42090 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-42093 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-42095 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-42098 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-42100 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-42106 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42107 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42109 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42110 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42112 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42113 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-44433 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-44434 3.3 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51550 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51553 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51554 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51555 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51558 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51559 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51561 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51562 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-51564 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51567 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51568 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51607 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51609 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51610 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51611 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51612 3.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-42119 3.1 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEExim
CVE-2023-41817 2.8 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Phone Calls application
CVE-2023-41824 2.8 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Phone Calls application
CVE-2023-41825 2.8 May 3, 2024, 2:15 p.m. LOGO-VULNERABLEMotorola Ready For application
CVE-2024-3479 2.8 May 3, 2024, 3:15 p.m. LOGO-VULNERABLEMotorola Enterprise MotoDpms Provider
CVE-2024-3480 2.8 May 3, 2024, 3:15 p.m. LOGO-VULNERABLEMotorola framework
CVE-2023-51594 2.6 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEBlueZ
CVE-2024-34063 2.5 May 3, 2024, 10:15 a.m. LOGO-VULNERABLEvodozemac
CVE-2024-34401 None May 3, 2024, 1:15 a.m. LOGO-VULNERABLESavsoft Quiz
CVE-2024-34402 None May 3, 2024, 1:15 a.m. LOGO-VULNERABLEuriparser
CVE-2024-34403 None May 3, 2024, 1:15 a.m. LOGO-VULNERABLEuriparser
CVE-2024-34408 None May 3, 2024, 6:15 a.m. LOGO-VULNERABLETencent libpag
CVE-2024-3637 None May 3, 2024, 6:15 a.m. LOGO-VULNERABLEResponsive Contact Form Builder & Lead Generation Plugin WordPress plugin
CVE-2024-3692 None May 3, 2024, 6:15 a.m. LOGO-VULNERABLEWordPress Gutenverse Plugin
CVE-2024-3703 None May 3, 2024, 6:15 a.m. LOGO-VULNERABLECarousel Slider WordPress plugin
CVE-2023-35701 None May 3, 2024, 9:15 a.m. LOGO-VULNERABLEApache Hive
CVE-2024-33786 None May 3, 2024, 1:15 p.m. LOGO-VULNERABLEZhongcheng Kexin Ticketing Management Platform
CVE-2024-33787 None May 3, 2024, 1:15 p.m. LOGO-VULNERABLEHengan Weighing Management Information Query Platform
CVE-2023-6363 None May 3, 2024, 2:15 p.m. LOGO-VULNERABLEArm Ltd Valhall GPU Kernel Driver
CVE-2024-1067 None May 3, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-1395 None May 3, 2024, 2:15 p.m. LOGO-VULNERABLEArm 5th Gen GPU Architecture Kernel Driver
CVE-2022-48670 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48671 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48672 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48673 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48674 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48675 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48686 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48687 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48688 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48689 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48691 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48692 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48693 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48694 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-29417 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLEe-trust Horacius
CVE-2024-33844 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLEParrot ANAFI USA
CVE-2024-34446 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLEMullvad VPN
CVE-2022-48696 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48697 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48698 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48699 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48700 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48701 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48702 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48703 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-33398 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLEpiraeus-operator
CVE-2024-34447 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLEBouncy Castle Java Cryptography APIs
CVE-2024-34449 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLEVditor
CVE-2024-28519 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLEeScan Antivirus
CVE-2024-30851 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLEJasmin Ransomware
CVE-2024-31636 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLELIEF
CVE-2024-33789 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLELinksys E5600
CVE-2024-33791 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLEnetis-systems MEX605
CVE-2024-33792 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLEnetis-systems MEX605
CVE-2024-33793 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLEnetis-systems MEX605
CVE-2022-48690 None May 3, 2024, 6:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2022-48695 None May 3, 2024, 6:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48704 None May 3, 2024, 6:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2022-48705 None May 3, 2024, 6:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-27453 None May 3, 2024, 6:15 p.m. LOGO-VULNERABLEExtreme XOS
CVE-2024-31673 None May 3, 2024, 6:15 p.m. LOGO-VULNERABLEKliqqi-CMS
CVE-2024-34453 None May 3, 2024, 6:15 p.m. LOGO-VULNERABLETwoNav
CVE-2022-33010 None May 3, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34455 None May 3, 2024, 7:15 p.m. LOGO-VULNERABLEBuildroot