Tag : 2024-07-09

1 attack reports | 468 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
People's Republic of China (PRC) Ministry of State Security APT40 Tradecraft in Action July 9, 2024, 12:03 p.m. This advisory outlines the tactics, techniques, and procedures employed by the state-sponsored cyber group APT40, also known as K… 0

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-37112 10.0 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEMembership Software WishList Member X
CVE-2024-3604 9.9 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEOSM – OpenStreetMap plugin for WordPress
CVE-2023-38048 9.9 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-38049 9.9 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-38051 9.9 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-38052 9.9 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-38053 9.9 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-38054 9.9 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUnknown
CVE-2023-3287 9.9 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37418 9.9 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEChurch Admin
CVE-2024-37420 9.9 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEWPZita Zita Elementor Site Library
CVE-2024-37424 9.9 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEAutomattic Newspack Blocks
CVE-2024-6365 9.8 July 9, 2024, 4:15 a.m. LOGO-VULNERABLEProduct Table by WBW plugin for WordPress
CVE-2024-28747 9.8 July 9, 2024, 7:15 a.m. LOGO-VULNERABLESmartSPS
CVE-2024-6313 9.8 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEGutenberg Forms plugin for WordPress
CVE-2024-6314 9.8 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEIQ Testimonials plugin for WordPress
CVE-2024-38074 9.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Remote Desktop Licensing Service
CVE-2024-38076 9.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Remote Desktop Licensing Service
CVE-2024-38077 9.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Remote Desktop Licensing Service
CVE-2023-38055 9.6 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-39872 9.6 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-28751 9.1 July 9, 2024, 7:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37555 9.1 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEZealousWeb Generate PDF using Contact Form 7
CVE-2023-38050 9.1 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-38089 9.1 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Defender for IoT
CVE-2024-5793 8.8 July 9, 2024, 2:15 a.m. LOGO-VULNERABLEHouzez Theme - Functionality plugin for WordPress
CVE-2024-6166 8.8 July 9, 2024, 5:15 a.m. LOGO-VULNERABLEUnlimited Elements For Elementor plugin for WordPress
CVE-2024-5441 8.8 July 9, 2024, 6:15 a.m. LOGO-VULNERABLEModern Events Calendar plugin for WordPress
CVE-2024-6161 8.8 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEDefault Thumbnail Plus plugin for WordPress
CVE-2024-6309 8.8 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEAttachment File Icons plugin for WordPress
CVE-2024-6310 8.8 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEAdvanced AJAX Page Loader plugin for WordPress
CVE-2024-6316 8.8 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEGenerate PDF using Contact Form 7 plugin for WordPress
CVE-2024-6317 8.8 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEGenerate PDF using Contact Form 7 plugin for WordPress
CVE-2024-6320 8.8 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEScrollTo Top plugin for WordPress
CVE-2024-6321 8.8 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEScrollTo Bottom plugin for WordPress
CVE-2024-5456 8.8 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEPanda Video plugin for WordPress
CVE-2024-6069 8.8 July 9, 2024, 9:15 a.m. LOGO-VULNERABLERegistration Forms Plugin for WordPress
CVE-2024-37455 8.8 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUltimate Addons for Elementor
CVE-2024-37484 8.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLEZephyr Project Manager
CVE-2024-39570 8.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-39571 8.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-39675 8.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLERUGGEDCOM RMC30
CVE-2024-39865 8.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-39866 8.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-37952 8.8 July 9, 2024, 1:15 p.m. LOGO-VULNERABLEBookYourTravel
CVE-2024-23663 8.8 July 9, 2024, 4:15 p.m. LOGO-VULNERABLEFortinet FortiExtender
CVE-2024-27784 8.8 July 9, 2024, 4:15 p.m. LOGO-VULNERABLEFortiAIOps
CVE-2024-20701 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-21303 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client OLE DB Provider
CVE-2024-21308 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-21317 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client OLE DB Provider
CVE-2024-21331 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-21332 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-21333 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client OLE DB Provider
CVE-2024-21335 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-21373 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SQL Server Native Client
CVE-2024-21398 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-21414 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-21415 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SQL Server Native Client
CVE-2024-21425 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SQL Server Native Client
CVE-2024-21428 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client OLE DB Provider
CVE-2024-21449 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-28899 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-28928 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-30013 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows MultiPoint Services
CVE-2024-35256 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-35271 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-35272 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client OLE DB Provider
CVE-2024-37318 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SQL Server Native Client
CVE-2024-37319 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client OLE DB Provider
CVE-2024-37320 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-37321 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-37322 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-37323 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client OLE DB Provider
CVE-2024-37324 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SQL Server Native Client
CVE-2024-37326 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client OLE DB Provider
CVE-2024-37327 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-37328 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-37329 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-37330 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SQL Server
CVE-2024-37331 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SQL Server Native Client
CVE-2024-37332 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SQL Server Native Client
CVE-2024-37333 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SQL Server Native Client
CVE-2024-37334 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft OLE DB Driver for SQL Server
CVE-2024-37336 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SQL Server Native Client
CVE-2024-38021 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Office
CVE-2024-38053 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Layer-2 Bridge Network Driver
CVE-2024-38060 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Imaging Component
CVE-2024-38087 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SQL Server Native Client
CVE-2024-38088 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLESQL Server Native Client
CVE-2024-38092 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEAzure CycleCloud
CVE-2024-38104 8.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Fax Service
CVE-2024-39697 8.6 July 9, 2024, 3:15 p.m. LOGO-VULNERABLEphonenumber Rust library
CVE-2024-37225 8.5 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEZoho Marketing Automation
CVE-2024-37494 8.5 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEYouzify
CVE-2024-37090 8.5 July 9, 2024, 10:15 a.m. LOGO-VULNERABLEStylemixThemes Masterstudy Elementor Widgets
CVE-2024-37268 8.5 July 9, 2024, 10:15 a.m. LOGO-VULNERABLEStriking
CVE-2023-38047 8.5 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-3288 8.5 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37462 8.5 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUltimate Bootstrap Elements for Elementor
CVE-2024-37501 8.5 July 9, 2024, 12:15 p.m. LOGO-VULNERABLEPluginsWare Advanced Classifieds & Directory Pro
CVE-2024-37513 8.5 July 9, 2024, 1:15 p.m. LOGO-VULNERABLEWPCafe
CVE-2024-38363 8.5 July 9, 2024, 3:15 p.m. LOGO-VULNERABLEAirbyte
CVE-2024-37973 8.4 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Operating System
CVE-2024-37984 8.4 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2023-50806 8.4 July 9, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor
CVE-2024-22271 8.2 July 9, 2024, 1:15 p.m. LOGO-VULNERABLESpring Cloud Function framework
CVE-2024-5549 8.1 July 9, 2024, 12:15 a.m. LOGO-VULNERABLEGitHub repository stitionai/devika
CVE-2024-27782 8.1 July 9, 2024, 4:15 p.m. LOGO-VULNERABLEFortiAIOps
CVE-2024-35264 8.1 July 9, 2024, 5:15 p.m. LOGO-VULNERABLE.NET Framework
CVE-2023-50805 8.1 July 9, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor
CVE-2023-50807 8.1 July 9, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Exynos Modem 5300
CVE-2024-29153 8.1 July 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Mobile Processor
CVE-2024-37969 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-37970 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Operating System
CVE-2024-37971 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Secure Boot
CVE-2024-37972 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-37974 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37975 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-37977 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows OS
CVE-2024-37978 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-37981 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-37986 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-37987 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-37988 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-37989 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-38010 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-38011 8.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-4944 7.8 July 9, 2024, 3:15 a.m. LOGO-VULNERABLEWatchGuard Mobile VPN with SSL client
CVE-2022-45147 7.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESIMATIC PCS neo
CVE-2024-32056 7.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESimcenter Femap
CVE-2024-33653 7.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESimcenter Femap
CVE-2024-33654 7.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESimcenter Femap
CVE-2024-37997 7.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLEJT Open
CVE-2024-39567 7.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Client
CVE-2024-39568 7.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Client
CVE-2024-30079 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Remote Access Connection Manager
CVE-2024-35261 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Azure Network Watcher
CVE-2024-38034 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Operating System
CVE-2024-38043 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEPowerShell
CVE-2024-38047 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft PowerShell
CVE-2024-38050 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Workstation Service
CVE-2024-38051 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Graphics Component
CVE-2024-38052 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-38054 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-38057 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-38059 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-38062 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Kernel-Mode Driver
CVE-2024-38066 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-38070 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows LockDown Policy (WLDP)
CVE-2024-38079 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Graphics Component
CVE-2024-38080 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Hyper-V
CVE-2024-38085 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Graphics Component
CVE-2024-38100 7.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows File Explorer
CVE-2024-38517 7.8 July 9, 2024, 7:15 p.m. LOGO-VULNERABLERapidJSON
CVE-2024-39684 7.8 July 9, 2024, 7:15 p.m. LOGO-VULNERABLETencent RapidJSON
CVE-2024-20781 7.8 July 9, 2024, 8:15 p.m. LOGO-VULNERABLEInDesign Desktop
CVE-2024-20782 7.8 July 9, 2024, 8:15 p.m. LOGO-VULNERABLEInDesign Desktop
CVE-2024-20783 7.8 July 9, 2024, 8:15 p.m. LOGO-VULNERABLEInDesign Desktop
CVE-2024-20785 7.8 July 9, 2024, 8:15 p.m. LOGO-VULNERABLEInDesign Desktop
CVE-2024-34139 7.8 July 9, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-39592 7.7 July 9, 2024, 4:15 a.m. LOGO-VULNERABLESAP PDCE
CVE-2023-3285 7.7 July 9, 2024, 10:15 a.m. LOGO-VULNERABLEUnknown
CVE-2023-3286 7.7 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-3289 7.7 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37497 7.7 July 9, 2024, 12:15 p.m. LOGO-VULNERABLEJetThemeCore
CVE-2024-37256 7.6 July 9, 2024, 9:15 a.m. LOGO-VULNERABLETutor LMS
CVE-2024-37486 7.6 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEPaid Memberships Pro
CVE-2024-39867 7.6 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-39868 7.6 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-27783 7.6 July 9, 2024, 4:15 p.m. LOGO-VULNERABLEFortiAIOps
CVE-2024-35266 7.6 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEAzure DevOps Server
CVE-2024-35267 7.6 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEAzure DevOps Server
CVE-2024-37224 7.5 July 9, 2024, 10:15 a.m. LOGO-VULNERABLESmartypants SP Project & Document Manager
CVE-2024-37419 7.5 July 9, 2024, 11:15 a.m. LOGO-VULNERABLECodeless Cowidgets - Elementor Addons
CVE-2023-52237 7.5 July 9, 2024, 12:15 p.m. LOGO-VULNERABLERUGGEDCOM devices
CVE-2024-39873 7.5 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-39874 7.5 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-39888 7.5 July 9, 2024, 12:15 p.m. LOGO-VULNERABLEMendix Encryption
CVE-2024-30098 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Cryptographic Services
CVE-2024-30105 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEVisual Studio
CVE-2024-32987 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SharePoint Server
CVE-2024-38015 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Remote Desktop Gateway
CVE-2024-38031 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Online Certificate Status Protocol (OCSP) Server
CVE-2024-38061 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-38064 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-38067 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Online Certificate Status Protocol (OCSP) Server
CVE-2024-38068 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Online Certificate Status Protocol (OCSP) Server
CVE-2024-38071 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Remote Desktop Licensing Service
CVE-2024-38072 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-38073 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Remote Desktop Licensing Service
CVE-2024-38078 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Xbox Wireless Adapter
CVE-2024-38091 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft WS-Discovery
CVE-2024-38095 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEVisual Studio
CVE-2024-38112 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-39698 7.5 July 9, 2024, 6:15 p.m. LOGO-VULNERABLEelectron-updater
CVE-2023-50178 7.4 July 9, 2024, 4:15 p.m. LOGO-VULNERABLEFortiADC
CVE-2024-30061 7.3 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Dynamics 365 (On-Premises)
CVE-2024-38033 7.3 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-38081 7.3 July 9, 2024, 5:15 p.m. LOGO-VULNERABLE.NET Framework
CVE-2024-5974 7.2 July 9, 2024, 3:15 a.m. LOGO-VULNERABLEWatchGuard Fireware OS
CVE-2024-39597 7.2 July 9, 2024, 4:15 a.m. LOGO-VULNERABLESAP Commerce
CVE-2024-28748 7.2 July 9, 2024, 7:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-28749 7.2 July 9, 2024, 7:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-28750 7.2 July 9, 2024, 7:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-6123 7.2 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEBit Form plugin for WordPress
CVE-2024-6180 7.2 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEEventON plugin for WordPress
CVE-2024-5479 7.2 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEEasy Pixels plugin for WordPress
CVE-2024-38019 7.2 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-38023 7.2 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SharePoint Server
CVE-2024-38024 7.2 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SharePoint Server
CVE-2024-38025 7.2 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-38028 7.2 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows
CVE-2024-38044 7.2 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows DHCP Server
CVE-2024-38094 7.2 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SharePoint
CVE-2024-35154 7.2 July 9, 2024, 10:15 p.m. LOGO-VULNERABLEIBM WebSphere Application Server
CVE-2024-30081 7.1 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-38032 7.1 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEXbox
CVE-2024-38022 7.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Image Acquisition
CVE-2024-38069 7.0 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Enroll Engine
CVE-2024-34123 7.0 July 9, 2024, 7:15 p.m. LOGO-VULNERABLEPremiere Pro
CVE-2024-39593 6.9 July 9, 2024, 4:15 a.m. LOGO-VULNERABLESAP Landscape Management
CVE-2024-2177 6.8 July 9, 2024, 2:15 p.m. LOGO-VULNERABLEGitLab CE/EE
CVE-2024-26184 6.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Operating System
CVE-2024-38058 6.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft BitLocker
CVE-2024-38065 6.8 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-38013 6.7 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows Server Backup
CVE-2024-27385 6.7 July 9, 2024, 9:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 1380
CVE-2024-27386 6.7 July 9, 2024, 9:15 p.m. LOGO-VULNERABLEUnknown
CVE-2024-38278 6.6 July 9, 2024, 12:15 p.m. LOGO-VULNERABLERUGGEDCOM RMC8388
CVE-2024-39569 6.6 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Client
CVE-2024-38049 6.6 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Distributed Transaction Coordinator
CVE-2024-22020 6.5 July 9, 2024, 2:15 a.m. LOGO-VULNERABLENode.js
CVE-2024-5992 6.5 July 9, 2024, 9:15 a.m. LOGO-VULNERABLECliengo - Chatbot plugin for WordPress
CVE-2024-37454 6.5 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEAWSM Innovations AWSM Team
CVE-2023-32735 6.5 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESIMATIC STEP 7 Safety V16
CVE-2024-37499 6.5 July 9, 2024, 12:15 p.m. LOGO-VULNERABLEvCita Online Booking & Scheduling Calendar for WordPress by vcita
CVE-2024-39869 6.5 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-37520 6.5 July 9, 2024, 1:15 p.m. LOGO-VULNERABLERadiusTheme ShopBuilder – Elementor WooCommerce Builder Addons
CVE-2024-38020 6.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Outlook
CVE-2024-38027 6.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-38030 6.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-38048 6.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Network Driver Interface Specification (NDIS)
CVE-2024-38101 6.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Layer-2 Bridge Network Driver
CVE-2024-38102 6.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-38105 6.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows
CVE-2024-4667 6.4 July 9, 2024, 5:15 a.m. LOGO-VULNERABLEBlog, Posts and Category Filter for Elementor plugin for WordPress
CVE-2024-6169 6.4 July 9, 2024, 5:15 a.m. LOGO-VULNERABLEUnlimited Elements For Elementor plugin
CVE-2024-6170 6.4 July 9, 2024, 5:15 a.m. LOGO-VULNERABLEUnlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress
CVE-2024-5881 6.4 July 9, 2024, 8:15 a.m. LOGO-VULNERABLEWebico Slider Flatsome Addons plugin for WordPress
CVE-2024-3563 6.4 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEGenesis Blocks plugin for WordPress
CVE-2024-3603 6.4 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEWordPress OSM - OpenStreetMap plugin
CVE-2024-4868 6.4 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEExtensions for Elementor plugin for WordPress
CVE-2024-5457 6.4 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEPanda Video plugin for WordPress
CVE-2024-5669 6.4 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEXPlainer – WooCommerce Product FAQ [WooCommerce Accordion FAQ Plugin] plugin for WordPress
CVE-2024-5937 6.4 July 9, 2024, 9:15 a.m. LOGO-VULNERABLESimple Alert Boxes plugin for WordPress
CVE-2024-4862 6.4 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEWPBITS Addons For Elementor Page Builder plugin
CVE-2024-5946 6.4 July 9, 2024, 11:15 a.m. LOGO-VULNERABLESquelch Tabs and Accordions Shortcodes plugin for WordPress
CVE-2024-6391 6.4 July 9, 2024, 12:15 p.m. LOGO-VULNERABLEWordPress oik plugin
CVE-2024-38086 6.4 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEAzure Kinect SDK
CVE-2024-22062 6.3 July 9, 2024, 7:15 a.m. LOGO-VULNERABLEZXCLOUD IRAI
CVE-2023-32737 6.3 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESIMATIC STEP 7 Safety
CVE-2024-39870 6.3 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-39871 6.3 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-5569 6.2 July 9, 2024, 12:15 a.m. LOGO-VULNERABLEjaraco/zipp
CVE-2024-31957 6.2 July 9, 2024, 6:15 p.m. LOGO-VULNERABLESamsung Mobile Processors Exynos 2200
CVE-2024-34685 6.1 July 9, 2024, 4:15 a.m. LOGO-VULNERABLESAP NetWeaver Knowledge Management XMLEditor
CVE-2024-37173 6.1 July 9, 2024, 4:15 a.m. LOGO-VULNERABLESAP CRM WebClient UI
CVE-2024-37174 6.1 July 9, 2024, 4:15 a.m. LOGO-VULNERABLESAP CRM WebClient UI
CVE-2024-39594 6.1 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP Business Warehouse - Business Planning and Simulation application
CVE-2024-5652 6.1 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEDocker Desktop
CVE-2024-27360 6.0 July 9, 2024, 6:15 p.m. LOGO-VULNERABLESamsung Mobile Processors
CVE-2024-27363 6.0 July 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos
CVE-2024-30321 5.9 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESIMATIC PCS 7
CVE-2024-38867 5.9 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESIPROTEC 5 6MD84 (CP300)
CVE-2024-38099 5.9 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Remote Desktop Licensing Service
CVE-2024-21993 5.7 July 9, 2024, 10:15 p.m. LOGO-VULNERABLESnapCenter
CVE-2024-37437 5.5 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEElementor Website Builder
CVE-2023-39328 5.5 July 9, 2024, 2:15 p.m. LOGO-VULNERABLEOpenJPEG
CVE-2024-38017 5.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Message Queuing
CVE-2024-38041 5.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Kernel
CVE-2024-38055 5.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows Codecs Library
CVE-2024-38056 5.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft Windows Codecs Library
CVE-2024-39118 5.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMommy Heather Advanced Backups
CVE-2024-34140 5.5 July 9, 2024, 8:15 p.m. LOGO-VULNERABLEBridge
CVE-2024-37172 5.4 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP S/4HANA Finance (Advanced Payment Management)
CVE-2024-39595 5.4 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP Business Warehouse - Business Planning and Simulation application
CVE-2024-37923 5.4 July 9, 2024, 8:15 a.m. LOGO-VULNERABLECliengo - Chatbot
CVE-2024-37502 5.4 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEWooCommerce Social Login
CVE-2024-4102 5.4 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEPricing Table plugin for WordPress
CVE-2024-5600 5.4 July 9, 2024, 9:15 a.m. LOGO-VULNERABLESCSS Happy Compiler - Compile SCSS to CSS & Automatic Enqueue plugin for WordPress
CVE-2024-5648 5.4 July 9, 2024, 9:15 a.m. LOGO-VULNERABLELearnDash LMS - Reports plugin for WordPress
CVE-2024-5993 5.4 July 9, 2024, 9:15 a.m. LOGO-VULNERABLECliengo – Chatbot plugin for WordPress
CVE-2024-37934 5.4 July 9, 2024, 1:15 p.m. LOGO-VULNERABLENinja Forms
CVE-2024-27785 5.4 July 9, 2024, 4:15 p.m. LOGO-VULNERABLEFortiAIOps
CVE-2024-39900 5.4 July 9, 2024, 10:15 p.m. LOGO-VULNERABLEOpenSearch Dashboards
CVE-2024-39901 5.4 July 9, 2024, 10:15 p.m. LOGO-VULNERABLEOpenSearch Observability
CVE-2024-6171 5.3 July 9, 2024, 5:15 a.m. LOGO-VULNERABLEUnlimited Elements For Elementor plugin
CVE-2024-3228 5.3 July 9, 2024, 9:15 a.m. LOGO-VULNERABLESocial Sharing Plugin - Kiwi plugin for WordPress
CVE-2024-3608 5.3 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEProduct Designer plugin for WordPress
CVE-2024-4100 5.3 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEWordPress Pricing Table plugin
CVE-2024-5810 5.3 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEWP2Speed Faster – Optimize PageSpeed Insights Score 90-100 plugin for WordPress
CVE-2024-37430 5.3 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEPatreon WordPress
CVE-2023-52891 5.3 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESIMATIC Energy Manager Basic
CVE-2024-35270 5.3 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows iSCSI Service
CVE-2024-6237 5.3 July 9, 2024, 5:15 p.m. LOGO-VULNERABLE389 Directory Server
CVE-2024-28067 5.3 July 9, 2024, 6:15 p.m. LOGO-VULNERABLESamsung Exynos Modem 5300
CVE-2024-39899 5.3 July 9, 2024, 7:15 p.m. LOGO-VULNERABLEPrivateBin
CVE-2024-28068 5.3 July 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Mobile Processor
CVE-2024-27361 5.1 July 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos
CVE-2024-39598 5.0 July 9, 2024, 4:15 a.m. LOGO-VULNERABLESAP CRM (WebClient UI Framework)
CVE-2024-34689 5.0 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP Business Workflow
CVE-2024-37171 5.0 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP Transportation Management (Collaboration Portal)
CVE-2024-39600 5.0 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP GUI for Windows
CVE-2023-3290 5.0 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37266 4.9 July 9, 2024, 10:15 a.m. LOGO-VULNERABLEThemeum Tutor LMS
CVE-2024-37410 4.9 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEBeaver Addons PowerPack Lite for Beaver Builder
CVE-2024-37464 4.9 July 9, 2024, 12:15 p.m. LOGO-VULNERABLEWPZOOM Beaver Builder Addons
CVE-2023-50181 4.9 July 9, 2024, 4:15 p.m. LOGO-VULNERABLEFortinet FortiADC
CVE-2023-50179 4.8 July 9, 2024, 4:15 p.m. LOGO-VULNERABLEFortiADC
CVE-2024-33509 4.8 July 9, 2024, 4:15 p.m. LOGO-VULNERABLEFortiWeb
CVE-2024-39599 4.7 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP NetWeaver Application Server for ABAP
CVE-2024-30071 4.7 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEWindows Remote Access Connection Manager
CVE-2024-27362 4.4 July 9, 2024, 6:15 p.m. LOGO-VULNERABLESamsung Exynos Processors
CVE-2024-5855 4.3 July 9, 2024, 2:15 a.m. LOGO-VULNERABLEMedia Hygiene: Remove or Delete Unused Images and More! plugin for WordPress
CVE-2024-37175 4.3 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP CRM WebClient
CVE-2024-39596 4.3 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP EnableNow
CVE-2024-5704 4.3 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEWooCommerce Accordion FAQ Plugin plugin for WordPress
CVE-2024-5856 4.3 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEComment Images Reloaded plugin for WordPress
CVE-2024-6167 4.3 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEJust Custom Fields plugin for WordPress
CVE-2024-6168 4.3 July 9, 2024, 9:15 a.m. LOGO-VULNERABLEJust Custom Fields plugin for WordPress
CVE-2023-52238 4.3 July 9, 2024, 12:15 p.m. LOGO-VULNERABLERUGGEDCOM RST2228
CVE-2024-39875 4.3 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-21759 4.3 July 9, 2024, 4:15 p.m. LOGO-VULNERABLEFortinet FortiPortal
CVE-2024-39897 4.3 July 9, 2024, 7:15 p.m. LOGO-VULNERABLEZot OCI image registry
CVE-2024-37180 4.1 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP ABAP Platform
CVE-2024-39876 4.0 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESINEMA Remote Connect Server
CVE-2024-37442 3.8 July 9, 2024, 11:15 a.m. LOGO-VULNERABLEPhoto Gallery by Ays
CVE-2024-35777 3.5 July 9, 2024, 10:15 a.m. LOGO-VULNERABLEAutomattic WooCommerce
CVE-2024-26015 3.4 July 9, 2024, 4:15 p.m. LOGO-VULNERABLEFortiProxy
CVE-2024-34692 3.3 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP Enable Now
CVE-2024-37996 3.3 July 9, 2024, 12:15 p.m. LOGO-VULNERABLEJT Open
CVE-2024-6501 3.1 July 9, 2024, 8:15 p.m. LOGO-VULNERABLENetworkManager
CVE-2024-37253 2.7 July 9, 2024, 10:15 a.m. LOGO-VULNERABLEWP Directory Kit
CVE-2024-34786 None July 9, 2024, 2:15 a.m. LOGO-VULNERABLEUniFi iOS app
CVE-2024-3410 None July 9, 2024, 6:15 a.m. LOGO-VULNERABLEDN Footer Contacts WordPress plugin
CVE-2024-5488 None July 9, 2024, 6:15 a.m. LOGO-VULNERABLESEOPress WordPress plugin
CVE-2024-5802 None July 9, 2024, 6:15 a.m. LOGO-VULNERABLEURL Shortener by Myhop WordPress plugin
CVE-2024-6334 None July 9, 2024, 6:15 a.m. LOGO-VULNERABLEEasy Table of Contents WordPress plugin
CVE-2024-39487 None July 9, 2024, 10:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-5631 None July 9, 2024, 11:15 a.m. LOGO-VULNERABLELongse NVR (Network Video Recorder) model NVR3608PGE2W
CVE-2024-5632 None July 9, 2024, 11:15 a.m. LOGO-VULNERABLELongse NVR NVR3608PGE2W
CVE-2024-5633 None July 9, 2024, 11:15 a.m. LOGO-VULNERABLELongse LBH30FE200W Camera
CVE-2024-5634 None July 9, 2024, 11:15 a.m. LOGO-VULNERABLELongse LBH30FE200W cameras
CVE-2024-3596 None July 9, 2024, 12:15 p.m. LOGO-VULNERABLERADIUS Protocol
CVE-2024-6527 None July 9, 2024, 2:15 p.m. LOGO-VULNERABLEMegaBIP
CVE-2024-6598 None July 9, 2024, 2:15 p.m. LOGO-VULNERABLEKNIME Business Hub
CVE-2024-6600 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6601 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6602 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6603 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6604 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6605 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEMozilla Firefox for Android
CVE-2024-6606 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6607 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEMozilla Firefox
CVE-2024-6608 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6609 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6610 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6611 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6612 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6613 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6614 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2024-6615 None July 9, 2024, 3:15 p.m. LOGO-VULNERABLEFirefox
CVE-2023-40356 None July 9, 2024, 4:15 p.m. LOGO-VULNERABLEPingOne MFA Integration Kit
CVE-2023-40702 None July 9, 2024, 4:15 p.m. LOGO-VULNERABLEPingOne MFA Integration Kit
CVE-2024-21729 None July 9, 2024, 5:15 p.m. LOGO-VULNERABLEJoomla
CVE-2024-21730 None July 9, 2024, 5:15 p.m. LOGO-VULNERABLEJoomla
CVE-2024-21731 None July 9, 2024, 5:15 p.m. LOGO-VULNERABLEJoomla
CVE-2024-26278 None July 9, 2024, 5:15 p.m. LOGO-VULNERABLEJoomla
CVE-2024-26279 None July 9, 2024, 5:15 p.m. LOGO-VULNERABLEJoomla
CVE-2024-36526 None July 9, 2024, 5:15 p.m. LOGO-VULNERABLEZKTeco ZKBio CVSecurity
CVE-2024-39171 None July 9, 2024, 5:15 p.m. LOGO-VULNERABLEPHPVibe
CVE-2023-48194 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLETenda AC8v4
CVE-2024-27183 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEDJ-HelpfulArticles component for Joomla
CVE-2024-38970 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEvaeThink
CVE-2024-38971 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEvaeThink
CVE-2024-38972 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40726 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40727 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40728 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40729 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLENetBox
CVE-2024-40730 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40731 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40732 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40733 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40734 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40735 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40736 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLENetBox
CVE-2024-40737 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40738 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40739 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40740 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLENetBox
CVE-2024-40741 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40742 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-6222 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEDocker Desktop
CVE-2024-37870 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-40034 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40035 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40036 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40037 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40038 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40039 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-37830 None July 9, 2024, 8:15 p.m. LOGO-VULNERABLEOutline
CVE-2024-37871 None July 9, 2024, 8:15 p.m. LOGO-VULNERABLEItsourcecode Online Discussion Forum Project in PHP with Source Code
CVE-2024-37872 None July 9, 2024, 8:15 p.m. LOGO-VULNERABLEItsourcecode Billing System
CVE-2024-37873 None July 9, 2024, 8:15 p.m. LOGO-VULNERABLEItsourcecode Payroll Management System Project In PHP With Source Code
CVE-2024-39063 None July 9, 2024, 8:15 p.m. LOGO-VULNERABLELime Survey
CVE-2024-40750 None July 9, 2024, 8:15 p.m. LOGO-VULNERABLELinksys Velop Pro 6E
CVE-2023-21113 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2023-21114 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-23695 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid Kernel
CVE-2024-23696 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-23697 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-23698 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid Kernel
CVE-2024-23711 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31310 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31311 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31312 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31313 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31314 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31315 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31316 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31317 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31318 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31319 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31320 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31322 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31323 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31324 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31325 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31326 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31327 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31331 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31332 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-31334 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-31335 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-31339 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-34720 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-34721 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-34722 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-34723 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAndroid OS
CVE-2024-34724 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-34725 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-34726 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37829 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEOutline
CVE-2024-37865 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLES3Browser
CVE-2024-38959 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLECreativeitem Academy LMS Learning Management System
CVE-2024-39031 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLESilverpeas Core
CVE-2024-39071 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEFujian Kelixun
CVE-2024-39072 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAMTT Hotel Broadband Operation System (HiBOS)
CVE-2024-39181 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEShenzhen Libituo Technology Co., Ltd LBT-T300-T400
CVE-2024-36676 None July 9, 2024, 10:15 p.m. LOGO-VULNERABLEBookStack
CVE-2024-38963 None July 9, 2024, 10:15 p.m. LOGO-VULNERABLENopcommerce
CVE-2024-39069 None July 9, 2024, 10:15 p.m. LOGO-VULNERABLEifood Order Manager
CVE-2024-39880 None July 9, 2024, 10:15 p.m. LOGO-VULNERABLEDelta Electronics CNCSoft-G2
CVE-2024-39881 None July 9, 2024, 10:15 p.m. LOGO-VULNERABLEDelta Electronics CNCSoft-G2
CVE-2024-39882 None July 9, 2024, 10:15 p.m. LOGO-VULNERABLEDelta Electronics CNCSoft-G2
CVE-2024-39883 None July 9, 2024, 10:15 p.m. LOGO-VULNERABLEDelta Electronics CNCSoft-G2