Tag : 2024-05-14

4 attack reports | 817 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Mallox ranomware affiliate leverages PureCrypter in MS-SQL exploitation campaigns May 14, 2024, 6:03 p.m. A team from security firm Sekoia has observed a series of attacks targeting vulnerable assets, including MS-SQL, and Mallox ranso… 10
PDF “Flawed Design” Exploitation May 14, 2024, 3:30 p.m. Check Point Research identified an unusual pattern involving PDF exploitation, mainly targeting users of Foxit Reader. This explo… 40
Exploring the Depths of Multi-tiered Infrastructure May 14, 2024, 1:06 p.m. This report provides an in-depth analysis of SolarMarker, a highly persistent and evolving malware family. It delves into the mal… 45
Distribution of DanaBot Malware via Word Files Detected May 14, 2024, 8:16 a.m. This analysis examines the infection process of the DanaBot malware, distributed through sophisticated spam emails containing mal… 0

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-29895 10.0 May 14, 2024, 3:17 p.m. LOGO-VULNERABLECacti
CVE-2024-31377 10.0 May 14, 2024, 3:25 p.m. LOGO-VULNERABLEWP Photo Album Plus
CVE-2024-32700 10.0 May 14, 2024, 3:36 p.m. LOGO-VULNERABLEKognetiks Chatbot for WordPress
CVE-2024-30207 10.0 May 14, 2024, 4:16 p.m. LOGO-VULNERABLESIMATIC RTLS Locating Manager (6GT2780-0DA00)
CVE-2024-32741 10.0 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESIMATIC CN 4100
CVE-2024-29212 9.9 May 14, 2024, 3:15 p.m. LOGO-VULNERABLEVeeam Service Provider Console
CVE-2024-34411 9.9 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEcanvasio3D Light
CVE-2024-4701 9.9 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEGenie
CVE-2024-32735 9.8 May 14, 2024, 3:37 p.m. LOGO-VULNERABLECyberPower PowerPanel Enterprise
CVE-2024-34706 9.8 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEValtimo
CVE-2024-3070 9.8 May 14, 2024, 3:39 p.m. LOGO-VULNERABLELast Viewed Posts by WPBeginner plugin for WordPress
CVE-2024-3263 9.8 May 14, 2024, 3:40 p.m. LOGO-VULNERABLEYMS VIS Pro
CVE-2024-3806 9.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEPorto theme for WordPress
CVE-2024-4413 9.8 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEHotel Booking Lite plugin for WordPress
CVE-2024-4434 9.8 May 14, 2024, 3:43 p.m. LOGO-VULNERABLELearnPress - WordPress LMS Plugin
CVE-2024-4560 9.8 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEKognetiks Chatbot for WordPress plugin
CVE-2024-4824 9.8 May 14, 2024, 3:45 p.m. LOGO-VULNERABLESchool ERP Pro+Responsive
CVE-2024-4825 9.8 May 14, 2024, 3:45 p.m. LOGO-VULNERABLEAgentejo Cockpit CMS
CVE-2024-27939 9.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLERUGGEDCOM CROSSBOW
CVE-2024-32740 9.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESIMATIC CN 4100
CVE-2024-31466 9.8 May 14, 2024, 10:15 p.m. LOGO-VULNERABLEAruba Access Points
CVE-2024-34070 9.6 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEFroxlor
CVE-2024-34359 9.6 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEllama-cpp-python
CVE-2024-30209 9.6 May 14, 2024, 4:16 p.m. LOGO-VULNERABLESIMATIC RTLS Locating Manager
CVE-2024-33006 9.6 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESAP
CVE-2024-34716 9.6 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEPrestaShop
CVE-2024-27107 9.6 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEGE HealthCare EchoPAC
CVE-2024-22267 9.3 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEVMware Workstation
CVE-2023-47709 9.1 May 14, 2024, 1:56 p.m. LOGO-VULNERABLEIBM Security Guardium
CVE-2024-25641 9.1 May 14, 2024, 3:05 p.m. LOGO-VULNERABLECacti
CVE-2024-34340 9.1 May 14, 2024, 3:38 p.m. LOGO-VULNERABLECacti
CVE-2024-34416 9.1 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEPk Favicon Manager
CVE-2024-34440 9.1 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEAI Engine: ChatGPT Chatbot
CVE-2024-34555 9.1 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEURBAN BASE Z-Downloads
CVE-2024-33499 9.1 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESIMATIC RTLS Locating Manager (6GT2780-0DA00)
CVE-2024-0087 9.0 May 14, 2024, 2:39 p.m. LOGO-VULNERABLENVIDIA Triton Inference Server
CVE-2024-28075 9.0 May 14, 2024, 3:13 p.m. LOGO-VULNERABLESolarWinds Access Rights Manager
CVE-2024-32964 9.0 May 14, 2024, 3:37 p.m. LOGO-VULNERABLELobe Chat
CVE-2024-32002 9.0 May 14, 2024, 7:15 p.m. LOGO-VULNERABLEGit
CVE-2024-31445 8.8 May 14, 2024, 3:25 p.m. LOGO-VULNERABLECacti
CVE-2024-3055 8.8 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEUnlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress
CVE-2024-3807 8.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEPorto theme for WordPress
CVE-2024-3808 8.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEPorto Theme - Functionality plugin for WordPress
CVE-2024-3809 8.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEPorto Theme - Functionality plugin for WordPress
CVE-2024-3828 8.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLESpectra Pro plugin for WordPress
CVE-2024-3954 8.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEDitty plugin for WordPress
CVE-2024-4129 8.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLESnow License Manager
CVE-2024-4397 8.8 May 14, 2024, 3:43 p.m. LOGO-VULNERABLELearnPress - WordPress LMS Plugin
CVE-2024-4605 8.8 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEBreakdance plugin for WordPress
CVE-2024-27940 8.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLERUGGEDCOM CROSSBOW
CVE-2024-27941 8.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLERUGGEDCOM CROSSBOW
CVE-2024-30206 8.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLESIMATIC RTLS Locating Manager
CVE-2024-30006 8.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEMicrosoft WDAC OLE DB provider for SQL Server
CVE-2024-30007 8.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEMicrosoft Brokering File System
CVE-2024-30009 8.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Routing and Remote Access Service (RRAS)
CVE-2024-30010 8.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Hyper-V
CVE-2024-30017 8.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Hyper-V
CVE-2024-30040 8.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows
CVE-2024-30044 8.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEMicrosoft SharePoint Server
CVE-2024-31491 8.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEFortinet FortiSandbox
CVE-2023-33327 8.8 May 14, 2024, 10:15 p.m. LOGO-VULNERABLELeyka
CVE-2024-23473 8.6 May 14, 2024, 2:59 p.m. LOGO-VULNERABLESolarWinds Access Rights Manager
CVE-2024-32997 8.4 May 14, 2024, 3:37 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-3459 8.4 May 14, 2024, 3:41 p.m. LOGO-VULNERABLEKioWare for Windows
CVE-2024-1628 8.4 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEGE HealthCare ultrasound devices
CVE-2024-27110 8.4 May 14, 2024, 6:15 p.m. LOGO-VULNERABLEGE HealthCare EchoPAC
CVE-2024-22064 8.3 May 14, 2024, 2:56 p.m. LOGO-VULNERABLEZTE ZXUN-ePDG
CVE-2024-3727 8.3 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEgithub.com/containers/image library
CVE-2024-30258 8.2 May 14, 2024, 3:22 p.m. LOGO-VULNERABLEFastDDS
CVE-2024-30259 8.2 May 14, 2024, 3:22 p.m. LOGO-VULNERABLEFastDDS
CVE-2024-34360 8.2 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEgo-spacemesh
CVE-2024-32655 8.1 May 14, 2024, 3:36 p.m. LOGO-VULNERABLENpgsql
CVE-2024-34345 8.1 May 14, 2024, 3:38 p.m. LOGO-VULNERABLECycloneDX JavaScript library
CVE-2024-4441 8.1 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEWordPress XML Sitemap & Google News plugin
CVE-2024-28165 8.1 May 14, 2024, 4:16 p.m. LOGO-VULNERABLESAP Business Objects Business Intelligence Platform
CVE-2024-30020 8.1 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Cryptographic Services
CVE-2024-32004 8.1 May 14, 2024, 7:15 p.m. LOGO-VULNERABLEGit
CVE-2020-26312 8.1 May 14, 2024, 9:15 p.m. LOGO-VULNERABLEDotmesh
CVE-2024-29800 8.0 May 14, 2024, 3:16 p.m. LOGO-VULNERABLETimber Team & Contributors Timber
CVE-2024-31459 8.0 May 14, 2024, 3:25 p.m. LOGO-VULNERABLECacti
CVE-2023-47712 7.8 May 14, 2024, 1:56 p.m. LOGO-VULNERABLEIBM Security Guardium
CVE-2024-4044 7.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLENI FlexLogger
CVE-2023-35841 7.8 May 14, 2024, 4:15 p.m. LOGO-VULNERABLEPhoenix WinFlash Driver
CVE-2024-28133 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLECHARX system utility
CVE-2024-28136 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEOCPP Remote service
CVE-2024-28137 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31484 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31980 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEParasolid
CVE-2024-32055 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEPS/IGES Parasolid Translator Component
CVE-2024-32057 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEPS/IGES Parasolid Translator Component
CVE-2024-32058 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEPS/IGES Parasolid Translator Component
CVE-2024-32059 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEPS/IGES Parasolid Translator Component
CVE-2024-32060 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEPS/IGES Parasolid Translator Component
CVE-2024-32061 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEPS/IGES Parasolid Translator Component
CVE-2024-32062 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEPS/IGES Parasolid Translator Component
CVE-2024-32063 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEPS/IGES Parasolid Translator Component
CVE-2024-32064 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEPS/IGES Parasolid Translator Component
CVE-2024-32065 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEPS/IGES Parasolid Translator Component
CVE-2024-32066 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEPS/IGES Parasolid Translator Component
CVE-2024-32635 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEParasolid
CVE-2024-32636 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEParasolid
CVE-2024-32639 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLETecnomatix Plant Simulation
CVE-2024-33489 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESolid Edge
CVE-2024-33490 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESolid Edge
CVE-2024-33491 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESolid Edge
CVE-2024-33492 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESolid Edge
CVE-2024-33493 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESolid Edge
CVE-2024-33577 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESimcenter Nastran
CVE-2024-34085 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEJT2Go
CVE-2024-34086 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEJT2Go
CVE-2024-34771 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESolid Edge
CVE-2024-34772 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESolid Edge
CVE-2024-34773 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESolid Edge
CVE-2024-26238 7.8 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft PLUGScheduler
CVE-2024-29994 7.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-29996 7.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Common Log File System Driver
CVE-2024-30018 7.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Kernel
CVE-2024-30025 7.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Common Log File System Driver
CVE-2024-30027 7.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows
CVE-2024-30028 7.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows
CVE-2024-30030 7.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows
CVE-2024-30031 7.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows CNG Key Isolation Service
CVE-2024-30032 7.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows DWM Core Library
CVE-2024-30035 7.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows DWM Core Library
CVE-2024-30038 7.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows
CVE-2024-30042 7.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEMicrosoft Excel
CVE-2024-30049 7.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows Win32 Kernel Subsystem
CVE-2024-30051 7.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows DWM Core Library
CVE-2022-4967 7.7 May 14, 2024, 11:57 a.m. LOGO-VULNERABLEstrongSwan
CVE-2024-4545 7.7 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEEnterpriseDB Postgres Advanced Server (EPAS)
CVE-2024-1630 7.7 May 14, 2024, 5:15 p.m. LOGO-VULNERABLECommon Service Desktop (GE HealthCare ultrasound device component)
CVE-2024-27082 7.6 May 14, 2024, 3:11 p.m. LOGO-VULNERABLECacti
CVE-2024-34697 7.6 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEFreeScout
CVE-2024-1913 7.6 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEIRC5-RobotWare
CVE-2024-32742 7.6 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESIMATIC CN 4100
CVE-2024-34714 7.6 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEHoppscotch Browser Extension
CVE-2024-27109 7.6 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEGE HealthCare EchoPAC
CVE-2024-30047 7.6 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEDynamics 365 Customer Insights
CVE-2024-30048 7.6 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEDynamics 365 Customer Insights
CVE-2024-0096 7.5 May 14, 2024, 2:39 p.m. LOGO-VULNERABLENVIDIA ChatRTX for Windows
CVE-2024-0097 7.5 May 14, 2024, 2:39 p.m. LOGO-VULNERABLENVIDIA ChatRTX for Windows
CVE-2024-25581 7.5 May 14, 2024, 3:05 p.m. LOGO-VULNERABLEDNSdist
CVE-2024-31441 7.5 May 14, 2024, 3:25 p.m. LOGO-VULNERABLEDataEase
CVE-2024-32712 7.5 May 14, 2024, 3:36 p.m. LOGO-VULNERABLEPodlove Podcast Publisher
CVE-2024-32724 7.5 May 14, 2024, 3:37 p.m. LOGO-VULNERABLESharkdropship dropshipping for Aliexpress, eBay, Amazon, etsy
CVE-2024-32736 7.5 May 14, 2024, 3:37 p.m. LOGO-VULNERABLECyberPower PowerPanel Enterprise
CVE-2024-32737 7.5 May 14, 2024, 3:37 p.m. LOGO-VULNERABLECyberPower PowerPanel Enterprise
CVE-2024-32738 7.5 May 14, 2024, 3:37 p.m. LOGO-VULNERABLECyberPower PowerPanel Enterprise
CVE-2024-32739 7.5 May 14, 2024, 3:37 p.m. LOGO-VULNERABLECyberPower PowerPanel Enterprise
CVE-2024-32991 7.5 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEwpa_supplicant
CVE-2024-32992 7.5 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34350 7.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLENext.js
CVE-2024-34351 7.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLENext.js
CVE-2024-34559 7.5 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEGhost
CVE-2024-34707 7.5 May 14, 2024, 3:39 p.m. LOGO-VULNERABLENautobot
CVE-2024-4067 7.5 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEmicromatch NPM package
CVE-2024-4068 7.5 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEbraces NPM package
CVE-2024-4791 7.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEContemporary Control System BASrouter BACnet BASRT-B
CVE-2024-0762 7.5 May 14, 2024, 4:15 p.m. LOGO-VULNERABLEPhoenix SecureCore™
CVE-2024-1598 7.5 May 14, 2024, 4:15 p.m. LOGO-VULNERABLEPhoenix SecureCore for Intel Gemini Lake
CVE-2024-27942 7.5 May 14, 2024, 4:16 p.m. LOGO-VULNERABLERUGGEDCOM CROSSBOW
CVE-2024-3372 7.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEMongoDB Server
CVE-2024-23105 7.5 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEFortinet FortiPortal
CVE-2024-30014 7.5 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Routing and Remote Access Service (RRAS)
CVE-2024-30015 7.5 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Routing and Remote Access Service
CVE-2024-30022 7.5 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Routing and Remote Access Service (RRAS)
CVE-2024-30023 7.5 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Routing and Remote Access Service (RRAS)
CVE-2024-30024 7.5 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Routing and Remote Access Service (RRAS)
CVE-2024-30029 7.5 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows Routing and Remote Access Service (RRAS)
CVE-2024-30037 7.5 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows Common Log File System Driver
CVE-2024-3676 7.5 May 14, 2024, 7:15 p.m. LOGO-VULNERABLEProofpoint Enterprise Protection
CVE-2024-2299 7.4 May 14, 2024, 3:18 p.m. LOGO-VULNERABLEparisneo/lollms-webui
CVE-2024-3460 7.4 May 14, 2024, 3:41 p.m. LOGO-VULNERABLEKioWare for Windows
CVE-2024-1486 7.4 May 14, 2024, 4:15 p.m. LOGO-VULNERABLEGE HealthCare ultrasound devices
CVE-2023-49781 7.3 May 14, 2024, 2:06 p.m. LOGO-VULNERABLENocoDB
CVE-2024-31954 7.3 May 14, 2024, 3:30 p.m. LOGO-VULNERABLESamsung Portable SSD for T5
CVE-2024-34077 7.3 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEMantisBT
CVE-2024-32465 7.3 May 14, 2024, 8:15 p.m. LOGO-VULNERABLEGit
CVE-2024-2290 7.2 May 14, 2024, 3:18 p.m. LOGO-VULNERABLEAdvanced Ads plugin for WordPress
CVE-2024-2662 7.2 May 14, 2024, 3:20 p.m. LOGO-VULNERABLEUnlimited Elements For Elementor plugin
CVE-2024-27943 7.2 May 14, 2024, 4:16 p.m. LOGO-VULNERABLERUGGEDCOM CROSSBOW
CVE-2024-27944 7.2 May 14, 2024, 4:16 p.m. LOGO-VULNERABLERUGGEDCOM CROSSBOW
CVE-2024-27945 7.2 May 14, 2024, 4:16 p.m. LOGO-VULNERABLERUGGEDCOM CROSSBOW
CVE-2024-31485 7.2 May 14, 2024, 4:16 p.m. LOGO-VULNERABLECPCI85 Central Processing/Communication
CVE-2023-46714 7.2 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEFortinet FortiOS
CVE-2024-2637 7.2 May 14, 2024, 7:15 p.m. LOGO-VULNERABLEB&R Industrial Automation Scene Viewer
CVE-2021-22280 7.2 May 14, 2024, 8:15 p.m. LOGO-VULNERABLEB&R Automation Studio
CVE-2023-52719 7.1 May 14, 2024, 2:23 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-23576 7.1 May 14, 2024, 2:59 p.m. LOGO-VULNERABLEHCL Commerce
CVE-2024-34431 7.1 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEWP etracker
CVE-2024-34818 7.1 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEWebinarPress
CVE-2024-4747 7.1 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEPropovoice CRM
CVE-2024-22268 7.1 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEVMware Workstation
CVE-2024-22269 7.1 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEVMware Workstation
CVE-2024-22270 7.1 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEVMware Workstation
CVE-2024-32977 7.1 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEOctoPrint
CVE-2023-40720 7.1 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEFortiVoiceEnterprise
CVE-2024-28134 7.0 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-30033 7.0 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows Search Service
CVE-2024-27269 6.8 May 14, 2024, 3:11 p.m. LOGO-VULNERABLEIBM QRadar SIEM
CVE-2024-32874 6.8 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEFrigate
CVE-2024-32999 6.8 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4871 6.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESatellite
CVE-2024-27108 6.8 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEGE HealthCare EchoPAC
CVE-2024-29997 6.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Mobile Broadband Driver
CVE-2024-29998 6.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Mobile Broadband Driver
CVE-2024-29999 6.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Mobile Broadband Driver
CVE-2024-30000 6.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Mobile Broadband Driver
CVE-2024-30001 6.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Mobile Broadband Driver
CVE-2024-30002 6.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Mobile Broadband Driver
CVE-2024-30003 6.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Mobile Broadband Driver
CVE-2024-30004 6.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Mobile Broadband Driver
CVE-2024-30005 6.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Mobile Broadband Driver
CVE-2024-30012 6.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Mobile Broadband Driver
CVE-2024-30021 6.8 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Mobile Broadband Driver
CVE-2024-31488 6.8 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEFortiNAC
CVE-2024-31952 6.7 May 14, 2024, 3:26 p.m. LOGO-VULNERABLESamsung Magician
CVE-2024-31953 6.7 May 14, 2024, 3:27 p.m. LOGO-VULNERABLESamsung Magician
CVE-2024-25967 6.7 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEDell PowerScale OneFS
CVE-2023-36640 6.7 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEFortinet FortiProxy
CVE-2023-45583 6.7 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEFortinet FortiProxy
CVE-2024-34081 6.6 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEMantisBT
CVE-2024-3787 6.6 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEWBSAirback
CVE-2024-3788 6.6 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEWBSAirback
CVE-2023-44247 6.6 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEFortinet FortiOS
CVE-2023-37526 6.5 May 14, 2024, 1:20 p.m. LOGO-VULNERABLEHCL DRYiCE Lucy (now AEX)
CVE-2023-43040 6.5 May 14, 2024, 1:46 p.m. LOGO-VULNERABLEIBM Spectrum Fusion HCI
CVE-2023-50718 6.5 May 14, 2024, 2:17 p.m. LOGO-VULNERABLENocoDB
CVE-2023-6682 6.5 May 14, 2024, 2:35 p.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2023-6688 6.5 May 14, 2024, 2:35 p.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-0100 6.5 May 14, 2024, 2:39 p.m. LOGO-VULNERABLENVIDIA Triton Inference Server
CVE-2024-2454 6.5 May 14, 2024, 3:19 p.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-2651 6.5 May 14, 2024, 3:20 p.m. LOGO-VULNERABLEGitLab
CVE-2024-31460 6.5 May 14, 2024, 3:25 p.m. LOGO-VULNERABLECacti
CVE-2024-32476 6.5 May 14, 2024, 3:36 p.m. LOGO-VULNERABLEArgo CD
CVE-2024-32717 6.5 May 14, 2024, 3:37 p.m. LOGO-VULNERABLESchedulePress
CVE-2024-32730 6.5 May 14, 2024, 3:37 p.m. LOGO-VULNERABLESAP Enable Now Manager
CVE-2024-32776 6.5 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEAppPresser Team AppPresser
CVE-2024-33938 6.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLESliding Widgets
CVE-2024-33951 6.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEPerfect Pullquotes
CVE-2024-33952 6.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEJustin Tadlock Unique
CVE-2024-33953 6.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEAdventure Journal
CVE-2024-33954 6.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEPliska
CVE-2024-33955 6.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLETheme Freesia Freesia Empire
CVE-2024-34352 6.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLE1Panel
CVE-2024-34354 6.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLECMSaaSStarter
CVE-2024-34415 6.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEThim Elementor Kit
CVE-2024-34421 6.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEBlogLentor
CVE-2024-34432 6.5 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEBetterAddons Better Elementor Addons
CVE-2024-34436 6.5 May 14, 2024, 3:39 p.m. LOGO-VULNERABLESKT Themes SKT Addons for Elementor
CVE-2024-34441 6.5 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEBootstrapped Ventures Easy Affiliate Links
CVE-2024-34445 6.5 May 14, 2024, 3:39 p.m. LOGO-VULNERABLESKT Themes SKT Addons for Elementor
CVE-2024-34699 6.5 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEGZ::CTF
CVE-2024-35167 6.5 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEEnvoThemes Envo's Elementor Templates & Widgets for WooCommerce
CVE-2024-3789 6.5 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEWhite Bear Solutions WBSAirback
CVE-2024-4038 6.5 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEBack In Stock Notifier for WooCommerce | WooCommerce Waitlist Pro plugin for WordPress
CVE-2024-4039 6.5 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEOrders Tracking for WooCommerce plugin for WordPress
CVE-2024-4448 6.5 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEEssential Addons for Elementor
CVE-2024-4822 6.5 May 14, 2024, 3:45 p.m. LOGO-VULNERABLESchool ERP Pro+Responsive
CVE-2024-4823 6.5 May 14, 2024, 3:45 p.m. LOGO-VULNERABLESchool ERP Pro+Responsive
CVE-2023-46280 6.5 May 14, 2024, 4:15 p.m. LOGO-VULNERABLES7-PCT
CVE-2024-1914 6.5 May 14, 2024, 4:16 p.m. LOGO-VULNERABLERobotWare IRC5
CVE-2024-25970 6.5 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEDell PowerScale OneFS
CVE-2024-27946 6.5 May 14, 2024, 4:16 p.m. LOGO-VULNERABLERUGGEDCOM CROSSBOW
CVE-2024-33494 6.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESIMATIC RTLS Locating Manager
CVE-2024-33495 6.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESIMATIC RTLS Locating Manager (6GT2780-0DA00)
CVE-2024-33647 6.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEPolarion ALM
CVE-2024-34687 6.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESAP NetWeaver Application Server for ABAP
CVE-2024-34712 6.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEOceanic
CVE-2024-4144 6.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESimple Basic Contact Form plugin for WordPress
CVE-2024-4445 6.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEWP Compress - Image Optimizer [All-In-One] plugin for WordPress
CVE-2024-30011 6.5 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Hyper-V
CVE-2024-30019 6.5 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEMicrosoft Windows DHCP Server
CVE-2024-30036 6.5 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows Deployment Services
CVE-2024-30043 6.5 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEMicrosoft SharePoint Server
CVE-2024-30053 6.5 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEAzure Migrate
CVE-2024-30054 6.5 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEMicrosoft Power BI Client JavaScript SDK
CVE-2024-0445 6.4 May 14, 2024, 2:40 p.m. LOGO-VULNERABLEThe Plus Addons for Elementor plugin for WordPress
CVE-2024-1166 6.4 May 14, 2024, 2:45 p.m. LOGO-VULNERABLEImage Hover Effects - Elementor Addon plugin for WordPress
CVE-2024-2785 6.4 May 14, 2024, 3:20 p.m. LOGO-VULNERABLEThe Plus Addons for Elementor plugin for WordPress
CVE-2024-2923 6.4 May 14, 2024, 3:21 p.m. LOGO-VULNERABLEMagical Addons For Elementor plugin for WordPress
CVE-2024-3595 6.4 May 14, 2024, 3:41 p.m. LOGO-VULNERABLEPure Chat - Live Chat Plugin & More! for WordPress
CVE-2024-3680 6.4 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEEnter Addons - Ultimate Template Builder for Elementor plugin for WordPress
CVE-2024-3831 6.4 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEEnter Addons – Ultimate Template Builder for Elementor plugin for WordPress
CVE-2024-3923 6.4 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEBeaver Builder - WordPress Page Builder plugin
CVE-2024-3952 6.4 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEAdvanced Ads - Ad Manager & AdSense plugin for WordPress
CVE-2024-3974 6.4 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEBuddyPress plugin for WordPress
CVE-2024-3989 6.4 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEHT Mega - Absolute Addons For Elementor plugin
CVE-2024-3990 6.4 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEHT Mega - Absolute Addons For Elementor plugin for WordPress
CVE-2024-4046 6.4 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4107 6.4 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEElementor Website Builder – More than Just a Page Builder Pro plugin for WordPress
CVE-2024-4158 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEBlocksy theme for WordPress
CVE-2024-4193 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLETestimonial Slider plugin for WordPress
CVE-2024-4209 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEGutenberg Blocks with AI by Kadence WP - Page Builder Features plugin
CVE-2024-4275 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEEssential Addons for Elementor
CVE-2024-4277 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLELearnPress - WordPress LMS Plugin
CVE-2024-4316 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEEmbedPress
CVE-2024-4329 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEThim Elementor Kit plugin for WordPress
CVE-2024-4335 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLERank Math SEO with AI Best SEO Tools plugin for WordPress
CVE-2024-4339 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEPrime Slider - Addons For Elementor plugin for WordPress
CVE-2024-4383 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLESimple Membership plugin for WordPress
CVE-2024-4386 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEGallery Block (Meow Gallery) plugin for WordPress
CVE-2024-4398 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEWordPress Audio Player Plugin
CVE-2024-4411 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEMihdan: Yandex Turbo Feed plugin for WordPress
CVE-2024-4430 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEBeaver Builder - WordPress Page Builder plugin
CVE-2024-4446 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEContent Views - Post Grid & Filter plugin for WordPress
CVE-2024-4449 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEEssential Addons for Elementor
CVE-2024-4481 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEGutenberg Blocks with AI by Kadence WP plugin
CVE-2024-4487 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEBlocksy Companion plugin for WordPress
CVE-2024-4490 6.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEElegant Themes Divi theme
CVE-2024-4542 6.4 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEWP Shortcodes Plugin - Shortcodes Ultimate plugin for WordPress
CVE-2024-4567 6.4 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEThemify Shortcodes plugin for WordPress
CVE-2024-4574 6.4 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEGraphina - Elementor Charts and Graphs plugin for WordPress
CVE-2024-4630 6.4 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEStarter Templates Plugin
CVE-2024-4854 6.4 May 14, 2024, 3:45 p.m. LOGO-VULNERABLEWireshark
CVE-2024-4333 6.4 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESina Extension for Elementor plugin for WordPress
CVE-2024-4392 6.4 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEJetpack - WP Security, Backup, Speed, & Growth plugin
CVE-2024-4440 6.4 May 14, 2024, 4:17 p.m. LOGO-VULNERABLE140+ Widgets | Best Addons For Elementor plugin for WordPress
CVE-2024-4473 6.4 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESydney Toolbox plugin for WordPress
CVE-2024-4624 6.4 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEEssential Addons for Elementor plugin
CVE-2023-5052 6.3 May 14, 2024, 2:23 p.m. LOGO-VULNERABLEUniform Server Zero
CVE-2024-34695 6.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEWargaming's World of Warships - WOWS Karma
CVE-2024-4699 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLED-Link DAR-8000-10
CVE-2024-4792 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Online Laundry Management System
CVE-2024-4793 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Online Laundry Management System
CVE-2024-4794 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Online Laundry Management System
CVE-2024-4795 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Online Laundry Management System
CVE-2024-4796 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Online Laundry Management System
CVE-2024-4798 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLESourceCodester
CVE-2024-4799 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEKashipara College Management System
CVE-2024-4800 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEKashipara College Management System
CVE-2024-4801 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEKashipara College Management System
CVE-2024-4802 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEKashipara College Management System
CVE-2024-4803 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEKashipara College Management System
CVE-2024-4804 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEKashipara College Management System
CVE-2024-4805 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEKashipara College Management System
CVE-2024-4806 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEKashipara College Management System
CVE-2024-4807 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEKashipara College Management System
CVE-2024-4808 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEKashipara College Management System
CVE-2024-4809 6.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLESourceCodester Open Source Clinic Management System
CVE-2024-4813 6.3 May 14, 2024, 3:45 p.m. LOGO-VULNERABLERuijie RG-UAC
CVE-2024-4814 6.3 May 14, 2024, 3:45 p.m. LOGO-VULNERABLERuijie RG-UAC
CVE-2024-4815 6.3 May 14, 2024, 3:45 p.m. LOGO-VULNERABLERuijie RG-UAC
CVE-2024-4816 6.3 May 14, 2024, 3:45 p.m. LOGO-VULNERABLERuijie RG-UAC
CVE-2024-4817 6.3 May 14, 2024, 3:45 p.m. LOGO-VULNERABLECampcodes Online Laundry Management System
CVE-2024-4820 6.3 May 14, 2024, 3:45 p.m. LOGO-VULNERABLESourceCodester Online Computer and Laptop Store
CVE-2024-30208 6.3 May 14, 2024, 4:16 p.m. LOGO-VULNERABLESIMATIC RTLS Locating Manager
CVE-2024-33496 6.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESIMATIC RTLS Locating Manager
CVE-2024-33497 6.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESIMATIC RTLS Locating Manager Track Viewer Client
CVE-2024-30045 6.3 May 14, 2024, 5:17 p.m. LOGO-VULNERABLE.NET Framework
CVE-2023-52721 6.2 May 14, 2024, 2:23 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-22345 6.2 May 14, 2024, 2:57 p.m. LOGO-VULNERABLEIBM TXSeries for Multiplatforms
CVE-2024-32995 6.2 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEAMS module
CVE-2024-32996 6.2 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-3461 6.2 May 14, 2024, 3:41 p.m. LOGO-VULNERABLEKioWare for Windows
CVE-2024-25969 6.2 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEDell PowerScale OneFS
CVE-2024-1629 6.2 May 14, 2024, 5:15 p.m. LOGO-VULNERABLECommon Service Desktop
CVE-2024-22344 6.1 May 14, 2024, 2:57 p.m. LOGO-VULNERABLEIBM TXSeries for Multiplatforms
CVE-2024-30268 6.1 May 14, 2024, 3:22 p.m. LOGO-VULNERABLECacti
CVE-2024-32990 6.1 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34074 6.1 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEFrappe
CVE-2024-34349 6.1 May 14, 2024, 3:38 p.m. LOGO-VULNERABLESylius
CVE-2024-3547 6.1 May 14, 2024, 3:41 p.m. LOGO-VULNERABLEUnlimited Elements For Elementor plugin for WordPress
CVE-2024-4041 6.1 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEYoast SEO plugin for WordPress
CVE-2024-4104 6.1 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEADFO - Custom data in admin dashboard plugin for WordPress
CVE-2024-4150 6.1 May 14, 2024, 3:42 p.m. LOGO-VULNERABLESimple Basic Contact Form plugin for WordPress
CVE-2024-25965 6.1 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEDell PowerScale OneFS
CVE-2024-32733 6.1 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESAP NetWeaver Application Server ABAP
CVE-2024-33002 6.1 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESAP Data Provisioning Service
CVE-2024-30059 6.1 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEMicrosoft Intune for Android
CVE-2024-3037 6.0 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEPaperCut NG/MF
CVE-2024-4712 6.0 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEPaperCut NG/MF
CVE-2023-38264 5.9 May 14, 2024, 1:21 p.m. LOGO-VULNERABLEIBM SDK, Java Technology Edition
CVE-2024-32985 5.9 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEStellar-core
CVE-2024-32998 5.9 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-33950 5.9 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEArchives Calendar Widget
CVE-2024-34417 5.9 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEToidicode.Com (thanhtaivtt) Viet Nam Affiliate
CVE-2024-34418 5.9 May 14, 2024, 3:38 p.m. LOGO-VULNERABLETech9logy Creators WPCS ( WordPress Custom Search )
CVE-2024-34419 5.9 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEConfigure Login Timeout
CVE-2024-34420 5.9 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEComments Evolved for WordPress
CVE-2024-34422 5.9 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEViet Affiliate Link
CVE-2024-34423 5.9 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEForty Four - 404 Plugin for WordPress
CVE-2024-34424 5.9 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEiePlexus Featured Content Gallery
CVE-2024-34425 5.9 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEQuickieBar
CVE-2024-34426 5.9 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEBrozzme Scroll Top
CVE-2024-34428 5.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEAWSOM News Announcement
CVE-2024-34429 5.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEOrchestrated Corona Virus (COVID-19) Banner & Live Data
CVE-2024-34430 5.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLETT Custom Post Type Creator
CVE-2024-34437 5.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEForm Maker by 10Web
CVE-2024-34701 5.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEMiraheze CreateWiki Extension
CVE-2024-34704 5.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEera-compiler-solidity
CVE-2024-34811 5.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEWP SMS
CVE-2024-35169 5.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEAREOI All Bootstrap Blocks
CVE-2024-35170 5.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLESticky banner
CVE-2024-25968 5.9 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEDell PowerScale OneFS
CVE-2024-30046 5.9 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEVisual Studio
CVE-2023-50717 5.7 May 14, 2024, 2:17 p.m. LOGO-VULNERABLENocoDB
CVE-2024-31443 5.7 May 14, 2024, 3:25 p.m. LOGO-VULNERABLECacti
CVE-2024-4597 5.7 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEGitLab EE
CVE-2024-4859 5.7 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESolidus
CVE-2024-27106 5.7 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEGE HealthCare EchoPAC
CVE-2024-32993 5.6 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-5447 5.5 May 14, 2024, 2:27 p.m. LOGO-VULNERABLESynaptics Hardware Support App
CVE-2024-0088 5.5 May 14, 2024, 2:39 p.m. LOGO-VULNERABLENVIDIA Triton Inference Server
CVE-2024-0098 5.5 May 14, 2024, 2:39 p.m. LOGO-VULNERABLENVIDIA ChatRTX for Windows
CVE-2024-34353 5.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEmatrix-rust-sdk
CVE-2024-4693 5.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEQEMU
CVE-2024-4840 5.5 May 14, 2024, 3:45 p.m. LOGO-VULNERABLEOpenStack Platform director
CVE-2024-32731 5.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESAP My Travel Requests
CVE-2023-50180 5.5 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEFortiADC
CVE-2024-30008 5.5 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows DWM Core Library
CVE-2024-30016 5.5 May 14, 2024, 5:16 p.m. LOGO-VULNERABLEWindows Cryptographic Services
CVE-2024-30034 5.5 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows Cloud Files Mini Filter Driver
CVE-2024-30039 5.5 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows Remote Access Connection Manager
CVE-2024-28761 5.4 May 14, 2024, 3:14 p.m. LOGO-VULNERABLEIBM App Connect Enterprise
CVE-2024-28781 5.4 May 14, 2024, 3:14 p.m. LOGO-VULNERABLEIBM UrbanCode Deploy
CVE-2024-29894 5.4 May 14, 2024, 3:17 p.m. LOGO-VULNERABLECacti
CVE-2024-30055 5.4 May 14, 2024, 3:21 p.m. LOGO-VULNERABLEMicrosoft Edge (Chromium-based)
CVE-2024-34709 5.4 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEDirectus
CVE-2024-34814 5.4 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEUnyson
CVE-2024-34816 5.4 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEWPCal.Io – Easy Meeting Scheduler
CVE-2024-3722 5.4 May 14, 2024, 3:42 p.m. LOGO-VULNERABLESwift Performance Lite plugin for WordPress
CVE-2024-3956 5.4 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEPods – Custom Content Types and Fields
CVE-2024-4606 5.4 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEUltimate Store Kit Elementor Addons
CVE-2024-34356 5.4 May 14, 2024, 4:17 p.m. LOGO-VULNERABLETYPO3
CVE-2024-34357 5.4 May 14, 2024, 4:17 p.m. LOGO-VULNERABLETYPO3
CVE-2024-4860 5.4 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEWordPress RSS Aggregator WordPress Plugin
CVE-2024-30041 5.4 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEMicrosoft Bing Search
CVE-2024-30050 5.4 May 14, 2024, 5:17 p.m. LOGO-VULNERABLEWindows
CVE-2024-4562 5.4 May 14, 2024, 9:15 p.m. LOGO-VULNERABLEWhatsUp Gold
CVE-2023-6327 5.3 May 14, 2024, 2:33 p.m. LOGO-VULNERABLEShopLentor (formerly WooLentor) plugin for WordPress
CVE-2024-1229 5.3 May 14, 2024, 2:45 p.m. LOGO-VULNERABLESimpleShop plugin for WordPress
CVE-2024-32100 5.3 May 14, 2024, 3:34 p.m. LOGO-VULNERABLEEasy Digital Downloads
CVE-2024-32669 5.3 May 14, 2024, 3:36 p.m. LOGO-VULNERABLESamsung escargot JavaScript engine
CVE-2024-32672 5.3 May 14, 2024, 3:36 p.m. LOGO-VULNERABLESamsung Escargot JavaScript engine
CVE-2024-32719 5.3 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEWP Club Manager
CVE-2024-34080 5.3 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEMantisBT
CVE-2024-34549 5.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEAutomattic WP Job Manager
CVE-2024-34550 5.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEAlexaCRM Dynamics 365 Integration
CVE-2024-34556 5.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEBarcode Scanner with Inventory & Order Manager
CVE-2024-34812 5.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEShopBuilder - Elementor WooCommerce Builder Addons
CVE-2024-35165 5.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEGutenify
CVE-2024-35166 5.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEFilebird
CVE-2024-35171 5.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEAcademy LMS
CVE-2024-3915 5.3 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEWordPress Swift Framework plugin
CVE-2024-3916 5.3 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEWordPress Swift Framework plugin
CVE-2024-4213 5.3 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEShopping Cart & eCommerce Store plugin for WordPress
CVE-2024-4280 5.3 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEWhite Label CMS plugin for WordPress
CVE-2024-4444 5.3 May 14, 2024, 3:43 p.m. LOGO-VULNERABLELearnPress - WordPress LMS Plugin
CVE-2024-4818 5.3 May 14, 2024, 3:45 p.m. LOGO-VULNERABLECampcodes Online Laundry Management System
CVE-2024-0870 5.3 May 14, 2024, 4:15 p.m. LOGO-VULNERABLEYITH WooCommerce Gift Cards plugin for WordPress
CVE-2024-25966 5.3 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEDell PowerScale OneFS
CVE-2024-27947 5.3 May 14, 2024, 4:16 p.m. LOGO-VULNERABLERUGGEDCOM CROSSBOW
CVE-2024-31486 5.3 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEOPUPI0 AMQP/MQTT
CVE-2024-33498 5.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESIMATIC RTLS Locating Manager
CVE-2024-34358 5.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLETYPO3
CVE-2024-34717 5.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEPrestaShop
CVE-2024-3374 5.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEMongoDB Server
CVE-2024-4810 5.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-26007 5.3 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEFortinet FortiOS
CVE-2024-35175 5.3 May 14, 2024, 10:15 p.m. LOGO-VULNERABLEsshpiper
CVE-2024-28135 5.0 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-45586 5.0 May 14, 2024, 5:15 p.m. LOGO-VULNERABLEFortinet FortiOS SSL-VPN tunnel mode
CVE-2024-0862 5.0 May 14, 2024, 7:15 p.m. LOGO-VULNERABLEProofpoint Enterprise Protection
CVE-2024-34708 4.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEDirectus
CVE-2024-33008 4.9 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESAP Replication Server
CVE-2024-3790 4.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEWBSAirback
CVE-2024-3791 4.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEWBSAirback
CVE-2024-3792 4.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEWBSAirback
CVE-2024-3793 4.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEWBSAirback
CVE-2024-3794 4.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEWBSAirback
CVE-2024-3795 4.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEWBSAirback
CVE-2024-3796 4.8 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEWBSAirback
CVE-2023-52383 4.7 May 14, 2024, 2:22 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-52384 4.7 May 14, 2024, 2:22 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4681 4.7 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-31444 4.6 May 14, 2024, 3:25 p.m. LOGO-VULNERABLECacti
CVE-2024-31458 4.6 May 14, 2024, 3:25 p.m. LOGO-VULNERABLECacti
CVE-2024-34698 4.6 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEFreeScout
CVE-2024-2846 4.4 May 14, 2024, 3:21 p.m. LOGO-VULNERABLEVisual Footer Credit Remover plugin for WordPress
CVE-2024-34433 4.4 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEOne Click Demo Import
CVE-2024-35172 4.4 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEShortPixel Adaptive Images
CVE-2024-3068 4.4 May 14, 2024, 3:39 p.m. LOGO-VULNERABLECustom Field Suite plugin for WordPress
CVE-2024-4417 4.4 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEFalang multilanguage plugin for WordPress
CVE-2024-1230 4.3 May 14, 2024, 2:45 p.m. LOGO-VULNERABLESimpleShop plugin for WordPress
CVE-2024-1467 4.3 May 14, 2024, 2:47 p.m. LOGO-VULNERABLEStarter Templates - Elementor, WordPress & Beaver Builder Templates plugin
CVE-2024-1693 4.3 May 14, 2024, 2:48 p.m. LOGO-VULNERABLESP Project & Document Manager plugin for WordPress
CVE-2024-28759 4.3 May 14, 2024, 3:14 p.m. LOGO-VULNERABLEWind River VxWorks
CVE-2024-28760 4.3 May 14, 2024, 3:14 p.m. LOGO-VULNERABLEIBM App Connect Enterprise
CVE-2024-31113 4.3 May 14, 2024, 3:24 p.m. LOGO-VULNERABLEEasy Digital Downloads
CVE-2024-33942 4.3 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEGoogle Typography
CVE-2024-33956 4.3 May 14, 2024, 3:38 p.m. LOGO-VULNERABLECustom WooCommerce Checkout Fields Editor
CVE-2024-34427 4.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEWP Favorite Posts
CVE-2024-34439 4.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEDS Site Message
CVE-2024-34557 4.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEBarcode Scanner with Inventory & Order Manager
CVE-2024-34817 4.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLECRM Perks Integration for Pipedrive and Contact Form 7, WPForms, Elementor, Ninja Forms
CVE-2024-34823 4.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEKiboko Labs Arigato Autoresponder and Newsletter
CVE-2024-34825 4.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLESocial Warfare
CVE-2024-34827 4.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLETranslatePress
CVE-2024-34828 4.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEChurch Admin
CVE-2024-4082 4.3 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEJoli FAQ SEO - WordPress FAQ Plugin
CVE-2024-4103 4.3 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEADFO – Custom data in admin dashboard plugin for WordPress
CVE-2024-4312 4.3 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEThe Soccer Engine - Soccer Plugin for WordPress plugin
CVE-2024-4314 4.3 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEHostel plugin for WordPress
CVE-2024-4463 4.3 May 14, 2024, 3:43 p.m. LOGO-VULNERABLESquelch Tabs and Accordions Shortcodes plugin for WordPress
CVE-2024-4539 4.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-4689 4.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEShortPixel Adaptive Images
CVE-2024-4790 4.3 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEDedeCMS
CVE-2024-4819 4.3 May 14, 2024, 3:45 p.m. LOGO-VULNERABLECampcodes Online Laundry Management System
CVE-2023-6812 4.3 May 14, 2024, 4:15 p.m. LOGO-VULNERABLEWP Compress – Image Optimizer [All-In-One plugin for WordPress
CVE-2024-33004 4.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESAP Business Objects Business Intelligence Platform
CVE-2024-4138 4.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESAP Manage Bank Statement ReProcessing Rules
CVE-2024-4139 4.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESAP Commerce Cloud
CVE-2024-33009 4.2 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESAP Global Label Management
CVE-2024-4561 4.2 May 14, 2024, 9:15 p.m. LOGO-VULNERABLEWhatsUp Gold
CVE-2023-52720 4.1 May 14, 2024, 2:23 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-22343 4.0 May 14, 2024, 2:57 p.m. LOGO-VULNERABLEIBM TXSeries for Multiplatforms
CVE-2024-32020 3.9 May 14, 2024, 7:15 p.m. LOGO-VULNERABLEGit
CVE-2024-32021 3.9 May 14, 2024, 8:15 p.m. LOGO-VULNERABLEGit
CVE-2024-34079 3.7 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEocto-sts
CVE-2024-4853 3.6 May 14, 2024, 3:45 p.m. LOGO-VULNERABLEWireshark
CVE-2024-4855 3.6 May 14, 2024, 3:45 p.m. LOGO-VULNERABLEWireshark
CVE-2024-4672 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4673 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4674 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4675 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4676 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4677 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4678 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4682 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4683 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4684 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4685 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4686 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4687 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4688 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4713 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4714 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4715 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4716 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4717 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4718 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4719 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4720 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4721 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4722 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-4723 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4724 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4725 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4726 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4727 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4728 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4729 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4730 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4731 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4732 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4735 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4736 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4737 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4738 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Legal Case Management System
CVE-2024-4797 3.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLECampcodes Online Laundry Management System
CVE-2024-33000 3.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESAP Bank Account Management
CVE-2024-33007 3.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESAPUI5
CVE-2024-34355 3.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLETYPO3
CVE-2024-34713 3.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEsshproxy
CVE-2024-32989 3.3 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-32637 3.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEParasolid
CVE-2024-33583 3.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESIMATIC RTLS Locating Manager
CVE-2024-28866 3.1 May 14, 2024, 3:14 p.m. LOGO-VULNERABLEGoCD
CVE-2024-4317 3.1 May 14, 2024, 3:43 p.m. LOGO-VULNERABLEPostgreSQL
CVE-2023-47711 2.7 May 14, 2024, 1:56 p.m. LOGO-VULNERABLEIBM Security Guardium
CVE-2020-18305 None May 14, 2024, 6:36 a.m. LOGO-VULNERABLEExtreme Networks EXOS
CVE-2020-36662 None May 14, 2024, 7:08 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-32502 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Bridge
CVE-2022-32503 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Keypad
CVE-2022-32504 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Smart Lock
CVE-2022-32505 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Smart Lock 3.0
CVE-2022-32506 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Bridge
CVE-2022-32507 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Smart Lock 3.0
CVE-2022-32508 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Bridge
CVE-2022-32509 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Bridge v1
CVE-2022-32510 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Bridge
CVE-2023-26566 None May 14, 2024, 12:39 p.m. LOGO-VULNERABLESangoma FreePBX
CVE-2023-26863 None May 14, 2024, 12:39 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-29881 None May 14, 2024, 12:55 p.m. LOGO-VULNERABLEphpok
CVE-2023-42955 None May 14, 2024, 1:46 p.m. LOGO-VULNERABLEFileMaker Server
CVE-2023-46870 None May 14, 2024, 1:54 p.m. LOGO-VULNERABLENordic Semiconductor nRF Sniffer for Bluetooth LE
CVE-2023-52654 None May 14, 2024, 2:23 p.m. LOGO-VULNERABLELinux kernel
CVE-2023-52655 None May 14, 2024, 2:23 p.m. LOGO-VULNERABLELinux kernel
CVE-2023-52656 None May 14, 2024, 2:23 p.m. LOGO-VULNERABLELinux kernel
CVE-2023-5971 None May 14, 2024, 2:31 p.m. LOGO-VULNERABLESave as PDF Plugin by Pdfcrowd WordPress plugin
CVE-2024-22774 None May 14, 2024, 2:58 p.m. LOGO-VULNERABLEPanoramic Corporation Digital Imaging Software
CVE-2024-22910 None May 14, 2024, 2:58 p.m. LOGO-VULNERABLECrushFTP
CVE-2024-23229 None May 14, 2024, 2:58 p.m. LOGO-VULNERABLEmacOS
CVE-2024-23236 None May 14, 2024, 2:58 p.m. LOGO-VULNERABLEmacOS
CVE-2024-24157 None May 14, 2024, 3:01 p.m. LOGO-VULNERABLEGnuboard g6
CVE-2024-25662 None May 14, 2024, 3:05 p.m. LOGO-VULNERABLEOxygen XML Web Author
CVE-2024-26306 None May 14, 2024, 3:08 p.m. LOGO-VULNERABLEiPerf3
CVE-2024-26517 None May 14, 2024, 3:09 p.m. LOGO-VULNERABLESchool Task Manager
CVE-2024-27280 None May 14, 2024, 3:11 p.m. LOGO-VULNERABLERuby
CVE-2024-27281 None May 14, 2024, 3:11 p.m. LOGO-VULNERABLERDoc
CVE-2024-27282 None May 14, 2024, 3:11 p.m. LOGO-VULNERABLERuby
CVE-2024-27393 None May 14, 2024, 3:12 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-27394 None May 14, 2024, 3:12 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-27395 None May 14, 2024, 3:12 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-27396 None May 14, 2024, 3:12 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-27397 None May 14, 2024, 3:12 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-27398 None May 14, 2024, 3:12 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-27399 None May 14, 2024, 3:12 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-27400 None May 14, 2024, 3:12 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-27401 None May 14, 2024, 3:12 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-27460 None May 14, 2024, 3:12 p.m. LOGO-VULNERABLEPlantronics Hub
CVE-2024-27789 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEiOS
CVE-2024-27790 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEFileMaker Server
CVE-2024-27793 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEiTunes
CVE-2024-27796 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS
CVE-2024-27798 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2024-27803 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEiOS
CVE-2024-27804 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEiOS
CVE-2024-27810 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEiOS
CVE-2024-27813 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS
CVE-2024-27816 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEiOS
CVE-2024-27818 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS
CVE-2024-27821 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEiOS
CVE-2024-27822 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS
CVE-2024-27824 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2024-27825 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2024-27827 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS
CVE-2024-27829 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS
CVE-2024-27834 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS
CVE-2024-27835 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEiOS
CVE-2024-27837 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2024-27839 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEiOS
CVE-2024-27841 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS
CVE-2024-27842 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2024-27843 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS Sonoma
CVE-2024-27847 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEmacOS
CVE-2024-27852 None May 14, 2024, 3:13 p.m. LOGO-VULNERABLEiOS
CVE-2024-28276 None May 14, 2024, 3:14 p.m. LOGO-VULNERABLESchool Task Manager
CVE-2024-28277 None May 14, 2024, 3:14 p.m. LOGO-VULNERABLESourcecodester School Task Manager
CVE-2024-28279 None May 14, 2024, 3:14 p.m. LOGO-VULNERABLECode-projects Computer Book Store
CVE-2024-28285 None May 14, 2024, 3:14 p.m. LOGO-VULNERABLECrypto++
CVE-2024-29157 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29158 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29159 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29160 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29161 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29162 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29163 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29164 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29165 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29166 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29513 None May 14, 2024, 3:16 p.m. LOGO-VULNERABLEBlueRiSC WindowsSCOPE Cyber Forensics
CVE-2024-29857 None May 14, 2024, 3:17 p.m. LOGO-VULNERABLEBouncy Castle Java (BC Java)
CVE-2024-2257 None May 14, 2024, 3:18 p.m. LOGO-VULNERABLEDigisol Router DG-GR1321
CVE-2024-2441 None May 14, 2024, 3:19 p.m. LOGO-VULNERABLEVikBooking Hotel Booking Engine & PMS WordPress plugin
CVE-2024-2749 None May 14, 2024, 3:20 p.m. LOGO-VULNERABLEVikBooking Hotel Booking Engine & PMS WordPress plugin
CVE-2024-30171 None May 14, 2024, 3:21 p.m. LOGO-VULNERABLEBouncy Castle Java TLS API
CVE-2024-30172 None May 14, 2024, 3:21 p.m. LOGO-VULNERABLEBouncy Castle Java Cryptography APIs
CVE-2024-30801 None May 14, 2024, 3:23 p.m. LOGO-VULNERABLECloud based customer service management platform
CVE-2024-30802 None May 14, 2024, 3:23 p.m. LOGO-VULNERABLEVehicle Management System
CVE-2024-31771 None May 14, 2024, 3:25 p.m. LOGO-VULNERABLETotalAV
CVE-2024-31803 None May 14, 2024, 3:25 p.m. LOGO-VULNERABLEemp-ot
CVE-2024-31810 None May 14, 2024, 3:25 p.m. LOGO-VULNERABLETOTOLINK EX200
CVE-2024-32605 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32606 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32607 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32609 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32610 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32611 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32612 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32613 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32614 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32615 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32616 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32617 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32618 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32619 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32620 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32621 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32622 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32623 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32624 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-33250 None May 14, 2024, 3:37 p.m. LOGO-VULNERABLEOpen-Source Technology Committee SRS real-time video server
CVE-2024-33263 None May 14, 2024, 3:37 p.m. LOGO-VULNERABLEQuickJS
CVE-2024-33386 None May 14, 2024, 3:37 p.m. LOGO-VULNERABLESoundCloud Prometheu
CVE-2024-33433 None May 14, 2024, 3:37 p.m. LOGO-VULNERABLETOTOLINK X2000R
CVE-2024-33454 None May 14, 2024, 3:37 p.m. LOGO-VULNERABLEesp-idf
CVE-2024-33771 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLED-Link DIR-619L Rev.B
CVE-2024-33772 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLED-Link DIR-619L Rev.B
CVE-2024-33773 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLED-Link DIR-619L Rev.B
CVE-2024-33774 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLED-Link DIR-619L Rev.B
CVE-2024-33818 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEGlobitel KSA SpeechLog
CVE-2024-33819 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEGlobitel KSA SpeechLog
CVE-2024-33873 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-33874 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-33875 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-33876 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-33877 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-33878 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34196 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETotolink AC1200 Wireless Dual Band Gigabit Router A3002RU_V3
CVE-2024-34199 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETinyWeb
CVE-2024-34200 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CPE CP450
CVE-2024-34201 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34202 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34203 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34204 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK outdoor CPE CP450
CVE-2024-34205 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34206 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK outdoor CPE CP450
CVE-2024-34207 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34209 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34210 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK outdoor CPE CP450
CVE-2024-34211 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34212 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34213 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34215 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34217 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34218 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK outdoor CPE CP450
CVE-2024-34219 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34220 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourcecodester Human Resource Management System
CVE-2024-34221 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourcecodester Human Resource Management System
CVE-2024-34222 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourcecodester Human Resource Management System
CVE-2024-34223 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourceCodester Human Resource Management System
CVE-2024-34224 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEComputer Laboratory Management System using PHP and MySQL
CVE-2024-34225 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEComputer Laboratory Management System using PHP and MySQL
CVE-2024-34226 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourceCodester Visitor Management System
CVE-2024-34230 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourcecodester Laboratory Management System
CVE-2024-34231 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourcecodester Laboratory Management System
CVE-2024-34245 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEDedeCMS
CVE-2024-34308 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK LR350
CVE-2024-34310 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEJin Fang Times Content Management System
CVE-2024-34338 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETenda O3V2
CVE-2024-34365 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEApache Karaf Cave
CVE-2024-34459 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLElibxml2
CVE-2024-34749 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLEPhormer
CVE-2024-34899 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLEAVideo
CVE-2024-34921 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-34942 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-34943 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-34944 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-34945 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-34946 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-34974 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETenda AC18
CVE-2024-35048 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLESurveyKing
CVE-2024-35049 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLESurveyKing
CVE-2024-35050 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLESurveyKing
CVE-2024-35099 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETOTOLINK LR350
CVE-2024-35204 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLEVeritas System Recovery
CVE-2024-35205 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLEWPS Office for Android
CVE-2024-3016 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLENEC Platforms DT900 and DT900S Series
CVE-2024-3239 None May 14, 2024, 3:40 p.m. LOGO-VULNERABLEPost Grid Gutenberg Blocks and WordPress Blog Plugin
CVE-2024-3462 None May 14, 2024, 3:41 p.m. LOGO-VULNERABLEAnt Media Server Community Edition
CVE-2024-3582 None May 14, 2024, 3:41 p.m. LOGO-VULNERABLEUnGallery WordPress plugin
CVE-2024-3590 None May 14, 2024, 3:41 p.m. LOGO-VULNERABLELetterPress WordPress plugin
CVE-2024-3903 None May 14, 2024, 3:42 p.m. LOGO-VULNERABLEAdd Custom CSS and JS WordPress plugin
CVE-2024-3940 None May 14, 2024, 3:42 p.m. LOGO-VULNERABLEreCAPTCHA Jetpack WordPress plugin
CVE-2024-3941 None May 14, 2024, 3:42 p.m. LOGO-VULNERABLEreCAPTCHA Jetpack WordPress plugin
CVE-2024-4231 None May 14, 2024, 3:43 p.m. LOGO-VULNERABLEDigisol Router (DG-GR1321)
CVE-2024-4232 None May 14, 2024, 3:43 p.m. LOGO-VULNERABLEDigisol Router DG-GR1321
CVE-2024-4423 None May 14, 2024, 3:43 p.m. LOGO-VULNERABLECemiPark software
CVE-2024-4424 None May 14, 2024, 3:43 p.m. LOGO-VULNERABLECemiPark
CVE-2024-4425 None May 14, 2024, 3:43 p.m. LOGO-VULNERABLECemiPark software
CVE-2024-4571 None May 14, 2024, 3:44 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4572 None May 14, 2024, 3:44 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4579 None May 14, 2024, 3:44 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4614 None May 14, 2024, 3:44 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4631 None May 14, 2024, 3:44 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4671 None May 14, 2024, 3:44 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2024-26367 None May 14, 2024, 4:16 p.m. LOGO-VULNERABLEEvertz Microsystems MViP-II Firmware
CVE-2024-32077 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEApache Airflow
CVE-2024-32349 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-32350 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-32351 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-32352 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-32353 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-32354 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-32355 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-33863 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLElinqi
CVE-2024-33864 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLElinqi
CVE-2024-33865 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLElinqi
CVE-2024-33866 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLElinqi
CVE-2024-33867 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLElinqi
CVE-2024-33868 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLElinqi
CVE-2024-34191 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEhtmly
CVE-2024-34243 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEKonga
CVE-2024-34256 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEOFCMS
CVE-2024-34914 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEphp-censor
CVE-2024-34950 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLED-Link DIR-822+
CVE-2024-35009 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEidccms
CVE-2024-35010 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEidccms
CVE-2024-35011 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEidccms
CVE-2024-35012 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEidccms
CVE-2024-3241 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEUltimate Blocks WordPress plugin
CVE-2024-3579 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEOnline Shopping System Advanced
CVE-2024-4761 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEGoogle Chrome
CVE-2023-24203 None May 14, 2024, 5:15 p.m. LOGO-VULNERABLESimple Customer Relationship Management System
CVE-2023-24204 None May 14, 2024, 5:15 p.m. LOGO-VULNERABLESimple Customer Relationship Management System
CVE-2024-33485 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLECASAP Automated Enrollment System using PHP/MySQLi with Source Code
CVE-2024-4367 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4764 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4765 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox for Android
CVE-2024-4766 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox for Android
CVE-2024-4767 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4768 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4769 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4770 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4771 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4772 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4773 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4774 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4775 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4776 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4777 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-4778 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLEFirefox
CVE-2022-28132 None May 14, 2024, 9:15 p.m. LOGO-VULNERABLET-Soft E-Commerce
CVE-2024-31556 None May 14, 2024, 9:15 p.m. LOGO-VULNERABLEReportico Web
CVE-2024-3044 None May 14, 2024, 9:15 p.m. LOGO-VULNERABLELibreOffice