Tag : cve@mitre.org

0 attack reports | 1999 vulnerabilities

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-39930 9.9 July 4, 2024, 4:15 p.m. LOGO-VULNERABLEGogs
CVE-2024-39931 9.9 July 4, 2024, 4:15 p.m. LOGO-VULNERABLEGogs
CVE-2024-39932 9.9 July 4, 2024, 4:15 p.m. LOGO-VULNERABLEGogs
CVE-2024-39943 9.9 July 4, 2024, 11:15 p.m. LOGO-VULNERABLErejetto HFS (HTTP File Server)
CVE-2024-44761 9.9 Aug. 28, 2024, 7:15 p.m. LOGO-VULNERABLEEQ Enterprise Management System
CVE-2024-36080 9.8 May 19, 2024, 8:15 p.m. LOGO-VULNERABLEWestermo EDW-100 serial-to-Ethernet converter
CVE-2024-36081 9.8 May 19, 2024, 8:15 p.m. LOGO-VULNERABLEWestermo EDW-100 devices
CVE-2024-40539 9.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEmy-springsecurity-plus
CVE-2024-40540 9.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEmy-springsecurity-plus
CVE-2024-40541 9.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEmy-springsecurity-plus
CVE-2024-40542 9.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEmy-springsecurity-plus
CVE-2024-42005 9.8 Aug. 7, 2024, 3:15 p.m. LOGO-VULNERABLEDjango
CVE-2024-34479 9.8 Aug. 7, 2024, 4:15 p.m. LOGO-VULNERABLESourceCodester Computer Laboratory Management System
CVE-2024-41476 9.8 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEAMTT Hotel Broadband Operation System (HiBOS)
CVE-2024-23168 9.8 Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEXiexe XSOverlay
CVE-2024-42634 9.8 Aug. 16, 2024, 4:15 p.m. LOGO-VULNERABLETenda AC9
CVE-2024-42637 9.8 Aug. 16, 2024, 6:15 p.m. LOGO-VULNERABLEH3C R3010
CVE-2024-44076 9.8 Aug. 19, 2024, 3:15 a.m. LOGO-VULNERABLEMicrocks
CVE-2024-44083 9.8 Aug. 19, 2024, 4:15 a.m. LOGO-VULNERABLEHex-Rays IDA Pro
CVE-2024-42813 9.8 Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLETRENDnet TEW-752DRU
CVE-2024-42558 9.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEHotel Management System
CVE-2024-42559 9.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEHotel Management System
CVE-2024-42562 9.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEPharmacy Management System
CVE-2024-42565 9.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEERP
CVE-2024-42567 9.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLESchool Management System
CVE-2024-42569 9.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLESchool Management System
CVE-2024-42570 9.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLESchool Management System
CVE-2024-42571 9.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLESchool Management System
CVE-2024-42574 9.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLESchool Management System
CVE-2024-42575 9.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLESchool Management System
CVE-2024-33872 9.8 Aug. 20, 2024, 2:15 p.m. LOGO-VULNERABLEKeyfactor Command
CVE-2024-30949 9.8 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEnewlib
CVE-2024-42777 9.8 Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-45166 9.8 Aug. 22, 2024, 4:15 a.m. LOGO-VULNERABLEUCI IDOL 2
CVE-2024-45167 9.8 Aug. 22, 2024, 4:15 a.m. LOGO-VULNERABLEUCI IDOL 2
CVE-2024-45169 9.8 Aug. 22, 2024, 4:15 a.m. LOGO-VULNERABLEUCI IDOL 2
CVE-2024-36445 9.8 Aug. 22, 2024, 3:15 p.m. LOGO-VULNERABLESwissphone DiCal-RED 4009
CVE-2024-45191 9.8 Aug. 22, 2024, 4:15 p.m. LOGO-VULNERABLEMatrix libolm (Olm)
CVE-2024-42765 9.8 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEKashipara Bus Ticket Reservation System
CVE-2024-42531 9.8 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEEzviz Internet PT Camera CS-CV246
CVE-2024-45256 9.8 Aug. 26, 2024, 7:15 a.m. LOGO-VULNERABLEBYOB (Build Your Own Botnet)
CVE-2024-41285 9.8 Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLEFAST FW300R
CVE-2024-44555 9.8 Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-41444 9.8 Aug. 26, 2024, 5:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-45321 9.8 Aug. 27, 2024, 4:15 a.m. LOGO-VULNERABLEApp::cpanminus package for Perl
CVE-2024-42905 9.8 Aug. 28, 2024, 6:15 p.m. LOGO-VULNERABLEDCME-320
CVE-2024-45435 9.8 Aug. 29, 2024, 3:15 a.m. LOGO-VULNERABLEChartist
CVE-2024-45488 9.8 Aug. 30, 2024, 2:15 a.m. LOGO-VULNERABLEOne Identity Safeguard for Privileged Passwords
CVE-2024-45490 9.8 Aug. 30, 2024, 3:15 a.m. LOGO-VULNERABLEexpat
CVE-2024-44921 9.8 Sept. 3, 2024, 12:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-41433 9.8 Sept. 3, 2024, 9:15 p.m. LOGO-VULNERABLEPingCAP TiDB
CVE-2024-44401 9.8 Sept. 6, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DI-8100G
CVE-2024-44402 9.8 Sept. 6, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DI-8100G
CVE-2024-28739 9.6 Aug. 6, 2024, 7:15 p.m. LOGO-VULNERABLEKoha ILS
CVE-2024-42581 9.6 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEWarehouse Inventory System
CVE-2024-36439 9.4 Aug. 22, 2024, 3:15 p.m. LOGO-VULNERABLESwissphone DiCal-RED
CVE-2024-42764 9.4 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEKashipara Bus Ticket Reservation System
CVE-2024-41247 9.1 Aug. 7, 2024, 4:15 p.m. LOGO-VULNERABLEUnknown
CVE-2024-45163 9.1 Aug. 22, 2024, 4:15 a.m. LOGO-VULNERABLEMirai botnet
CVE-2024-45168 9.1 Aug. 22, 2024, 4:15 a.m. LOGO-VULNERABLEUCI IDOL 2
CVE-2024-42775 9.1 Aug. 22, 2024, 5:15 p.m. LOGO-VULNERABLEKashipara Hotel Management System
CVE-2024-33852 9.1 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLECentreon Web
CVE-2024-33853 9.1 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLECentreon Web
CVE-2024-44760 9.1 Aug. 28, 2024, 8:15 p.m. LOGO-VULNERABLEShenzhou News Union Enterprise Management System
CVE-2024-45436 9.1 Aug. 29, 2024, 3:15 a.m. LOGO-VULNERABLEOllama
CVE-2024-42885 9.1 Sept. 5, 2024, 4:15 p.m. LOGO-VULNERABLEESAFENET CDG
CVE-2024-45758 9.1 Sept. 6, 2024, 4:15 p.m. LOGO-VULNERABLEH2O.ai H2O
CVE-2024-36077 8.8 May 22, 2024, 5:16 p.m. LOGO-VULNERABLEQlik Sense Enterprise for Windows
CVE-2024-40518 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-40519 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-40520 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-40521 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-40522 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-40543 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEPublicCMS
CVE-2024-40544 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEPublicCMS
CVE-2024-40545 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEPublicCMS
CVE-2024-40546 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEPublicCMS
CVE-2024-40548 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEPublicCMS
CVE-2024-40549 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEPublicCMS
CVE-2024-40550 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEPublic CMS
CVE-2024-40551 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEPublicCMS
CVE-2024-40552 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEPublicCMS
CVE-2024-41376 8.8 Aug. 5, 2024, 5:15 p.m. LOGO-VULNERABLEdzzoffice
CVE-2024-41616 8.8 Aug. 6, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DIR-300 REVA
CVE-2024-43199 8.8 Aug. 7, 2024, 2:15 p.m. LOGO-VULNERABLENagios NDOUtils
CVE-2024-41240 8.8 Aug. 7, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-40500 8.8 Aug. 12, 2024, 5:15 p.m. LOGO-VULNERABLEi-librarian
CVE-2024-42737 8.8 Aug. 13, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK X5000r
CVE-2024-42738 8.8 Aug. 13, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK X5000r
CVE-2024-42739 8.8 Aug. 13, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK X5000r
CVE-2024-42676 8.8 Aug. 15, 2024, 2:15 p.m. LOGO-VULNERABLEHuizhi enterprise resource management system
CVE-2024-22218 8.8 Aug. 15, 2024, 6:15 p.m. LOGO-VULNERABLETerminalfour
CVE-2024-42658 8.8 Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEwishnet Nepstech Wifi Router NTPL-XPON1GFEVN
CVE-2024-42553 8.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEHotel Management System
CVE-2024-42554 8.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEHotel Management System
CVE-2024-42555 8.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEHotel Management System
CVE-2024-42561 8.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEPharmacy Management System
CVE-2024-42566 8.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLESchool Management System
CVE-2024-42576 8.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEWarehouse Inventory System
CVE-2024-42582 8.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEWarehouse Inventory System
CVE-2024-42583 8.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEWarehouse Inventory System
CVE-2024-42585 8.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEWarehouse Inventory System
CVE-2024-42586 8.8 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEWarehouse Inventory System
CVE-2024-42607 8.8 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42610 8.8 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42611 8.8 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42613 8.8 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42617 8.8 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42618 8.8 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42621 8.8 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42619 8.8 Aug. 20, 2024, 7:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42786 8.8 Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-43033 8.8 Aug. 22, 2024, 1:15 a.m. LOGO-VULNERABLEJPress
CVE-2024-44381 8.8 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DI_8004W
CVE-2024-44382 8.8 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DI_8004W
CVE-2024-39841 8.8 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLECentreon Web
CVE-2024-44558 8.8 Aug. 26, 2024, 1:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-42791 8.8 Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-44550 8.8 Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-44553 8.8 Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-41622 8.8 Aug. 27, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DIR-846W A1
CVE-2024-44340 8.8 Aug. 27, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DIR-846W A1
CVE-2024-44341 8.8 Aug. 27, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DIR-846W A1
CVE-2024-44342 8.8 Aug. 27, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DIR-846W
CVE-2024-34195 8.8 Aug. 28, 2024, 8:15 p.m. LOGO-VULNERABLETOTOLINK AC1200 Wireless Router A3002R Firmware
CVE-2023-49233 8.8 Sept. 3, 2024, 5:15 p.m. LOGO-VULNERABLEVisual Planning Admin Center
CVE-2024-42902 8.8 Sept. 3, 2024, 6:15 p.m. LOGO-VULNERABLELimeSurvey
CVE-2024-44587 8.8 Sept. 5, 2024, 2:15 p.m. LOGO-VULNERABLEAlton Management System
CVE-2024-45173 8.8 Sept. 5, 2024, 3:15 p.m. LOGO-VULNERABLEC-MOR Video Surveillance
CVE-2024-45171 8.8 Sept. 5, 2024, 4:15 p.m. LOGO-VULNERABLEza-internet C-MOR Video Surveillance
CVE-2024-45175 8.8 Sept. 5, 2024, 4:15 p.m. LOGO-VULNERABLEC-MOR Video Surveillance
CVE-2024-44739 8.8 Sept. 6, 2024, 1:15 p.m. LOGO-VULNERABLESourcecodester Simple Forum Website
CVE-2024-39936 8.6 July 4, 2024, 9:15 p.m. LOGO-VULNERABLEQt
CVE-2024-39937 8.6 July 4, 2024, 10:15 p.m. LOGO-VULNERABLEsupOS
CVE-2024-32503 8.4 June 7, 2024, 4:15 p.m. LOGO-VULNERABLESamsung Mobile Processor and Wearable Processor Exynos 850
CVE-2024-31959 8.4 June 7, 2024, 5:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 2200
CVE-2024-32502 8.4 June 7, 2024, 5:15 p.m. LOGO-VULNERABLESamsung Mobile Processor and Wearable Processor Exynos
CVE-2024-31956 8.4 June 13, 2024, 5:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 2200
CVE-2024-32504 8.4 June 13, 2024, 5:15 p.m. LOGO-VULNERABLESamsung Mobile Processor and Wearable Processor Exynos
CVE-2023-50806 8.4 July 9, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor
CVE-2024-41308 8.4 Aug. 7, 2024, 4:15 p.m. LOGO-VULNERABLEIT Solutions Enjay CRM OS
CVE-2024-42851 8.4 Aug. 27, 2024, 6:15 p.m. LOGO-VULNERABLEexiftags
CVE-2024-42381 8.3 July 31, 2024, 6:15 a.m. LOGO-VULNERABLEHomebrew brew
CVE-2024-42995 8.3 Aug. 16, 2024, 5:15 p.m. LOGO-VULNERABLEVTiger CRM
CVE-2023-50805 8.1 July 9, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor
CVE-2023-50807 8.1 July 9, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Exynos Modem 5300
CVE-2024-29153 8.1 July 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Mobile Processor
CVE-2024-42991 8.1 Sept. 3, 2024, 4:15 p.m. LOGO-VULNERABLEMCMS
CVE-2024-42578 8.0 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEWarehouse Inventory System
CVE-2024-42915 8.0 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEStaff Appraisal System
CVE-2024-44390 8.0 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-44563 8.0 Aug. 26, 2024, 12:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-44565 8.0 Aug. 26, 2024, 12:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-44557 8.0 Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-45264 8.0 Aug. 27, 2024, 4:15 p.m. LOGO-VULNERABLESkySystem Arfa-CMS
CVE-2024-39934 7.8 July 4, 2024, 7:15 p.m. LOGO-VULNERABLERobotmk
CVE-2024-42051 7.8 July 28, 2024, 3:15 a.m. LOGO-VULNERABLESplashtop Streamer for Windows
CVE-2024-42052 7.8 July 28, 2024, 3:15 a.m. LOGO-VULNERABLESplashtop Streamer for Windows
CVE-2024-42053 7.8 July 28, 2024, 3:15 a.m. LOGO-VULNERABLESplashtop Streamer for Windows
CVE-2024-42736 7.8 Aug. 13, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK X5000r
CVE-2024-38456 7.8 Sept. 3, 2024, 6:15 p.m. LOGO-VULNERABLEHIGH-LEIT
CVE-2024-39933 7.7 July 4, 2024, 4:15 p.m. LOGO-VULNERABLEGogs
CVE-2024-35540 7.6 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLETypecho
CVE-2024-36443 7.6 Aug. 22, 2024, 2:15 p.m. LOGO-VULNERABLESwissphone DiCal-RED 4009
CVE-2024-44728 7.6 Sept. 5, 2024, 5:15 p.m. LOGO-VULNERABLESourcecodehero Event Management System
CVE-2024-34510 7.5 May 5, 2024, 8:15 p.m. LOGO-VULNERABLEGradio
CVE-2024-36432 7.5 July 15, 2024, 7:15 p.m. LOGO-VULNERABLESupermicro X11DPG-HGX2, X11PDG-QT, X11PDG-OT, X11PDG-SN motherboards
CVE-2024-36433 7.5 July 15, 2024, 7:15 p.m. LOGO-VULNERABLESupermicro X11DPH-T, X11DPH-Tq, and X11DPH-i motherboards
CVE-2024-36434 7.5 July 15, 2024, 7:15 p.m. LOGO-VULNERABLESupermicro X11DPH-T, X11DPH-Tq, X11DPH-i motherboards
CVE-2024-30170 7.5 Aug. 6, 2024, 2:16 p.m. LOGO-VULNERABLEPrivX
CVE-2024-41989 7.5 Aug. 7, 2024, 3:15 p.m. LOGO-VULNERABLEDjango
CVE-2024-41990 7.5 Aug. 7, 2024, 3:15 p.m. LOGO-VULNERABLEDjango
CVE-2024-41991 7.5 Aug. 7, 2024, 3:15 p.m. LOGO-VULNERABLEDjango
CVE-2024-41248 7.5 Aug. 7, 2024, 4:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-41249 7.5 Aug. 7, 2024, 4:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-37826 7.5 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEServa
CVE-2024-39338 7.5 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEaxios
CVE-2024-42940 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42941 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201 Router
CVE-2024-42943 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42944 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42946 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42948 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42950 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42951 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42952 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42955 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-43022 7.5 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLETOSEI online store management system
CVE-2023-29929 7.5 Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKemptechnologies Loadmaster
CVE-2024-45192 7.5 Aug. 22, 2024, 4:15 p.m. LOGO-VULNERABLEMatrix libolm (Olm)
CVE-2024-42772 7.5 Aug. 22, 2024, 5:15 p.m. LOGO-VULNERABLEKashipara Hotel Management System
CVE-2024-42774 7.5 Aug. 22, 2024, 5:15 p.m. LOGO-VULNERABLEKashipara Hotel Management System
CVE-2024-42992 7.5 Aug. 23, 2024, 6:15 p.m. LOGO-VULNERABLEPython Pip Pandas
CVE-2024-41996 7.5 Aug. 26, 2024, 6:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-45241 7.5 Aug. 26, 2024, 7:15 a.m. LOGO-VULNERABLECentralSquare CryWolf
CVE-2024-36068 7.5 Aug. 27, 2024, 6:15 p.m. LOGO-VULNERABLERubrik CDM
CVE-2024-41435 7.5 Sept. 3, 2024, 7:15 p.m. LOGO-VULNERABLEYugabyteDB
CVE-2024-41436 7.5 Sept. 3, 2024, 7:15 p.m. LOGO-VULNERABLEClickHouse
CVE-2024-44408 7.5 Sept. 6, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DIR-823G
CVE-2024-37015 7.4 Aug. 13, 2024, 5:15 p.m. LOGO-VULNERABLEAda Web Server
CVE-2024-44777 7.4 Aug. 29, 2024, 6:15 p.m. LOGO-VULNERABLEvTiger CRM
CVE-2024-44778 7.4 Aug. 29, 2024, 6:15 p.m. LOGO-VULNERABLEvTiger CRM
CVE-2024-44779 7.4 Aug. 29, 2024, 6:15 p.m. LOGO-VULNERABLEvTiger CRM
CVE-2024-44727 7.4 Sept. 5, 2024, 5:15 p.m. LOGO-VULNERABLESourcecodehero Event Management System
CVE-2024-34089 7.3 May 6, 2024, 4:15 p.m. LOGO-VULNERABLEArcher Platform
CVE-2024-34090 7.3 May 6, 2024, 4:15 p.m. LOGO-VULNERABLEArcher Platform
CVE-2024-34091 7.3 May 6, 2024, 4:15 p.m. LOGO-VULNERABLEArcher Platform
CVE-2024-31954 7.3 May 14, 2024, 3:30 p.m. LOGO-VULNERABLESamsung Portable SSD for T5
CVE-2024-25724 7.3 May 21, 2024, 7:15 p.m. LOGO-VULNERABLERTI Connext Professional
CVE-2024-41706 7.3 July 25, 2024, 8:15 a.m. LOGO-VULNERABLEArcher Platform
CVE-2024-44386 7.3 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-45232 7.3 Aug. 29, 2024, 12:15 a.m. LOGO-VULNERABLETYPO3 powermail extension
CVE-2024-45233 7.3 Aug. 29, 2024, 12:15 a.m. LOGO-VULNERABLETYPO3 Powermail extension
CVE-2024-45491 7.3 Aug. 30, 2024, 3:15 a.m. LOGO-VULNERABLElibexpat
CVE-2024-45492 7.3 Aug. 30, 2024, 3:15 a.m. LOGO-VULNERABLElibexpat
CVE-2024-42994 7.2 Aug. 16, 2024, 5:15 p.m. LOGO-VULNERABLEVTiger CRM
CVE-2024-42776 7.2 Aug. 22, 2024, 5:15 p.m. LOGO-VULNERABLEKashipara Hotel Management System
CVE-2024-42767 7.2 Aug. 22, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Hotel Management System
CVE-2024-42523 7.2 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLEpubliccms
CVE-2024-42636 7.2 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLEDedeCMS
CVE-2024-44916 7.2 Aug. 30, 2024, 4:15 p.m. LOGO-VULNERABLESeacms
CVE-2024-41705 7.1 July 25, 2024, 8:15 a.m. LOGO-VULNERABLEArcher Platform
CVE-2024-42605 7.1 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42609 7.1 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-45178 7.1 Sept. 5, 2024, 3:15 p.m. LOGO-VULNERABLEC-MOR Video Surveillance
CVE-2024-39708 7.0 June 28, 2024, 1:15 a.m. LOGO-VULNERABLEDelinea Privilege Manager (formerly Thycotic Privilege Manager)
CVE-2024-42050 7.0 July 28, 2024, 3:15 a.m. LOGO-VULNERABLESplashtop Streamer for Windows
CVE-2024-34404 6.8 May 3, 2024, 1:15 a.m. LOGO-VULNERABLEVeritas NetBackup
CVE-2024-31958 6.8 June 7, 2024, 5:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 2200
CVE-2024-42740 6.8 Aug. 13, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK X5000r
CVE-2024-36440 6.8 Aug. 22, 2024, 3:15 p.m. LOGO-VULNERABLESwissphone DiCal-RED 4009
CVE-2024-42768 6.8 Aug. 22, 2024, 5:15 p.m. LOGO-VULNERABLEKashipara Hotel Management System
CVE-2024-31952 6.7 May 14, 2024, 3:26 p.m. LOGO-VULNERABLESamsung Magician
CVE-2024-31953 6.7 May 14, 2024, 3:27 p.m. LOGO-VULNERABLESamsung Magician
CVE-2024-27370 6.7 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980
CVE-2024-27371 6.7 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, Exynos 1330
CVE-2024-27372 6.7 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330
CVE-2024-27373 6.7 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980
CVE-2024-27374 6.7 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, Exynos 1330
CVE-2024-27375 6.7 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380
CVE-2024-27376 6.7 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330
CVE-2024-27377 6.7 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330
CVE-2024-27379 6.7 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330
CVE-2024-27385 6.7 July 9, 2024, 9:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 1380
CVE-2024-27386 6.7 July 9, 2024, 9:15 p.m. LOGO-VULNERABLEUnknown
CVE-2024-44556 6.6 Aug. 26, 2024, 1:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-44549 6.6 Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-44552 6.6 Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-34511 6.5 May 5, 2024, 8:15 p.m. LOGO-VULNERABLEGradio
CVE-2024-35474 6.5 June 10, 2024, 4:15 p.m. LOGO-VULNERABLEiceice666 ResourcePack Server
CVE-2024-40547 6.5 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEPublicCMS
CVE-2024-42942 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42945 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42949 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42953 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42954 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42968 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42973 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42974 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42979 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42983 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42984 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42849 6.5 Aug. 16, 2024, 7:15 p.m. LOGO-VULNERABLESilverpeas
CVE-2024-44387 6.5 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-45589 6.5 Sept. 5, 2024, 4:15 p.m. LOGO-VULNERABLERapidIdentity
CVE-2024-31798 6.4 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLEGNCC GC2 Indoor Security Camera 1080P
CVE-2024-36071 6.3 June 20, 2024, 9:15 p.m. LOGO-VULNERABLESamsung Magician
CVE-2024-31957 6.2 July 9, 2024, 6:15 p.m. LOGO-VULNERABLESamsung Mobile Processors Exynos 2200
CVE-2024-42560 6.1 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEBlood Bank And Donation Management System
CVE-2024-42769 6.1 Aug. 22, 2024, 4:15 p.m. LOGO-VULNERABLEKashipara Hotel Management System
CVE-2024-42852 6.1 Aug. 23, 2024, 6:15 p.m. LOGO-VULNERABLEAcuToWeb server
CVE-2024-42787 6.1 Aug. 26, 2024, 3:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42788 6.1 Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42818 6.1 Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLEfastapi-admin pro
CVE-2024-44793 6.1 Aug. 26, 2024, 8:15 p.m. LOGO-VULNERABLEGazelle
CVE-2024-44795 6.1 Aug. 26, 2024, 8:15 p.m. LOGO-VULNERABLEGazelle
CVE-2024-42900 6.1 Aug. 28, 2024, 4:15 p.m. LOGO-VULNERABLERuoyi
CVE-2024-41345 6.1 Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLEopenflights
CVE-2024-41350 6.1 Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-41351 6.1 Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-44920 6.1 Sept. 3, 2024, 12:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-27378 6.0 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, Exynos 1330
CVE-2024-27380 6.0 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, Exynos 1330
CVE-2024-27381 6.0 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330
CVE-2024-27382 6.0 June 5, 2024, 7:15 p.m. LOGO-VULNERABLEUnknown
CVE-2024-27360 6.0 July 9, 2024, 6:15 p.m. LOGO-VULNERABLESamsung Mobile Processors
CVE-2024-27363 6.0 July 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos
CVE-2024-29152 5.9 June 4, 2024, 7:19 p.m. LOGO-VULNERABLESamsung Exynos processors
CVE-2024-28818 5.9 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Exynos Processors (Mobile, Wearable, Automotive, Modem)
CVE-2024-41239 5.9 Aug. 7, 2024, 7:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-42007 5.8 July 26, 2024, 7:15 p.m. LOGO-VULNERABLESPX
CVE-2024-42580 5.7 Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEWarehouse Inventory System
CVE-2024-42603 5.7 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42606 5.7 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-39118 5.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMommy Heather Advanced Backups
CVE-2024-41242 5.5 Aug. 7, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-44913 5.5 Aug. 28, 2024, 6:15 p.m. LOGO-VULNERABLEIrfanView
CVE-2024-44914 5.5 Aug. 28, 2024, 6:15 p.m. LOGO-VULNERABLEIrfanView
CVE-2024-44915 5.5 Aug. 28, 2024, 6:15 p.m. LOGO-VULNERABLEIrfanView
CVE-2024-38874 5.4 June 21, 2024, 7:15 a.m. LOGO-VULNERABLETYPO3 Events 2 extension
CVE-2024-42629 5.4 Aug. 12, 2024, 4:15 p.m. LOGO-VULNERABLEFrogCMS
CVE-2024-42625 5.4 Aug. 12, 2024, 5:15 p.m. LOGO-VULNERABLEFrogCMS
CVE-2024-36441 5.4 Aug. 22, 2024, 4:15 p.m. LOGO-VULNERABLESwissphone DiCal-RED 4009
CVE-2024-41236 5.4 Aug. 28, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-42793 5.4 Aug. 28, 2024, 8:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-44919 5.4 Aug. 29, 2024, 5:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-44837 5.4 Sept. 6, 2024, 2:15 p.m. LOGO-VULNERABLEDrug
CVE-2024-34093 5.3 May 6, 2024, 4:15 p.m. LOGO-VULNERABLEArcher Platform
CVE-2023-49927 5.3 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Exynos processors
CVE-2024-38873 5.3 June 21, 2024, 7:15 a.m. LOGO-VULNERABLETYPO3
CVE-2024-39891 5.3 July 2, 2024, 6:15 p.m. LOGO-VULNERABLEAuthy API
CVE-2024-28067 5.3 July 9, 2024, 6:15 p.m. LOGO-VULNERABLESamsung Exynos Modem 5300
CVE-2024-28068 5.3 July 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Mobile Processor
CVE-2024-42459 5.3 Aug. 2, 2024, 7:16 a.m. LOGO-VULNERABLENode.js
CVE-2024-42460 5.3 Aug. 2, 2024, 7:16 a.m. LOGO-VULNERABLENode.js Elliptic package
CVE-2024-41252 5.3 Aug. 7, 2024, 4:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-41432 5.3 Aug. 7, 2024, 4:15 p.m. LOGO-VULNERABLELikeshop
CVE-2024-27361 5.1 July 9, 2024, 8:15 p.m. LOGO-VULNERABLESamsung Mobile Processor Exynos
CVE-2024-34463 5.1 Sept. 3, 2024, 2:15 p.m. LOGO-VULNERABLEBPL Personal Weighing Scale PWS-01BT IND/09/18/599
CVE-2024-42678 5.0 Aug. 15, 2024, 2:15 p.m. LOGO-VULNERABLESuper easy enterprise management system
CVE-2024-38460 4.9 June 16, 2024, 3:15 p.m. LOGO-VULNERABLESonarQube
CVE-2024-41707 4.8 July 25, 2024, 8:15 a.m. LOGO-VULNERABLEArcher Platform
CVE-2024-42771 4.8 Aug. 22, 2024, 4:15 p.m. LOGO-VULNERABLEKashipara Hotel Management System
CVE-2022-39996 4.8 Aug. 27, 2024, 6:15 p.m. LOGO-VULNERABLETeldat Router RS123
CVE-2024-42901 4.8 Sept. 3, 2024, 6:15 p.m. LOGO-VULNERABLELime Survey
CVE-2024-42770 4.7 Aug. 22, 2024, 4:15 p.m. LOGO-VULNERABLEKashipara Hotel Management System
CVE-2024-42939 4.6 Aug. 21, 2024, 5:15 a.m. LOGO-VULNERABLEYZNCMS
CVE-2024-27362 4.4 July 9, 2024, 6:15 p.m. LOGO-VULNERABLESamsung Exynos Processors
CVE-2024-28759 4.3 May 14, 2024, 3:14 p.m. LOGO-VULNERABLEWind River VxWorks
CVE-2024-43031 4.3 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLEautMan
CVE-2024-43032 4.3 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLEautMan
CVE-2024-42698 4.3 Aug. 28, 2024, 4:15 p.m. LOGO-VULNERABLERoughly Enough Items (REI) mod for Minecraft
CVE-2024-41564 4.3 Aug. 28, 2024, 5:15 p.m. LOGO-VULNERABLEEMI mod for Minecraft
CVE-2024-41565 4.3 Aug. 28, 2024, 5:15 p.m. LOGO-VULNERABLEJustEnoughItems (JEI) for Minecraft
CVE-2024-41434 4.3 Sept. 3, 2024, 8:15 p.m. LOGO-VULNERABLEPingCAP TiDB
CVE-2024-42906 4.1 Aug. 26, 2024, 8:15 p.m. LOGO-VULNERABLETestLink
CVE-2023-50803 3.7 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Exynos Processor
CVE-2023-50804 3.7 June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Exynos series processors
CVE-2024-42792 3.5 Aug. 26, 2024, 5:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-44918 3.5 Aug. 30, 2024, 5:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-40594 2.3 July 6, 2024, 5:15 a.m. LOGO-VULNERABLEOpenAI ChatGPT app
CVE-2024-33763 None May 1, 2024, 3:15 a.m. LOGO-VULNERABLElunasvg
CVE-2024-33764 None May 1, 2024, 3:15 a.m. LOGO-VULNERABLElunasvg
CVE-2024-33766 None May 1, 2024, 3:15 a.m. LOGO-VULNERABLElunasvg
CVE-2024-33767 None May 1, 2024, 3:15 a.m. LOGO-VULNERABLElunasvg
CVE-2024-33768 None May 1, 2024, 3:15 a.m. LOGO-VULNERABLElunasvg
CVE-2024-33835 None May 1, 2024, 11:15 a.m. LOGO-VULNERABLETenda AC18
CVE-2024-33775 None May 1, 2024, 1:15 p.m. LOGO-VULNERABLENagios XI
CVE-2024-33820 None May 1, 2024, 4:15 p.m. LOGO-VULNERABLETotolink AC1200 Wireless Dual Band Gigabit Router A3002R_V4
CVE-2024-30176 None May 1, 2024, 6:15 p.m. LOGO-VULNERABLELogpoint
CVE-2024-32210 None May 1, 2024, 6:15 p.m. LOGO-VULNERABLELoMag WareHouse Management application
CVE-2024-32211 None May 1, 2024, 6:15 p.m. LOGO-VULNERABLELOGINT LoMag Inventory Management
CVE-2024-32212 None May 1, 2024, 6:15 p.m. LOGO-VULNERABLELoMag Inventory Management
CVE-2024-32213 None May 1, 2024, 6:15 p.m. LOGO-VULNERABLELoMag WareHouse Management application
CVE-2024-33078 None May 1, 2024, 6:15 p.m. LOGO-VULNERABLETencent Libpag
CVE-2024-33442 None May 1, 2024, 6:15 p.m. LOGO-VULNERABLEflusity-CMS
CVE-2023-23019 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-23021 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-23022 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-26793 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLElibmodbus
CVE-2024-22830 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEACE-BASE.sys
CVE-2024-24312 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEVaales Technologies V_QRS
CVE-2024-24313 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEV_QRS
CVE-2024-25355 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEs3-url-parser
CVE-2024-25458 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-26504 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEWifire Hotspot
CVE-2024-33292 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLERealisation MGSD
CVE-2024-33300 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLETypora
CVE-2024-33304 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLESourceCodester Product Show Room
CVE-2024-33393 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEspidernet-io spiderpool
CVE-2024-33424 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLECMSimple
CVE-2024-33428 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEstsaz phiola
CVE-2024-33429 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEphiola
CVE-2024-33430 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEphiola
CVE-2024-33431 None May 1, 2024, 7:15 p.m. LOGO-VULNERABLEphiola
CVE-2023-46294 None May 1, 2024, 8:15 p.m. LOGO-VULNERABLETeledyne FLIR M300
CVE-2023-46295 None May 1, 2024, 8:15 p.m. LOGO-VULNERABLETeledyne FLIR M300
CVE-2024-24403 None May 1, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-25676 None May 1, 2024, 8:15 p.m. LOGO-VULNERABLEViewerJS
CVE-2024-33306 None May 1, 2024, 8:15 p.m. LOGO-VULNERABLESourceCodester Laboratory Management System
CVE-2024-33307 None May 1, 2024, 8:15 p.m. LOGO-VULNERABLESourceCodester Laboratory Management System
CVE-2024-33423 None May 1, 2024, 8:15 p.m. LOGO-VULNERABLECMSimple
CVE-2021-36593 None May 1, 2024, 10:15 p.m. LOGO-VULNERABLEOxwall
CVE-2021-36594 None May 1, 2024, 10:15 p.m. LOGO-VULNERABLEOxwall
CVE-2024-33302 None May 2, 2024, 2:15 p.m. LOGO-VULNERABLESourceCodester Product Show Room
CVE-2024-33303 None May 2, 2024, 2:15 p.m. LOGO-VULNERABLESourceCodester Product Show Room
CVE-2024-33305 None May 2, 2024, 2:15 p.m. LOGO-VULNERABLESourceCodester Laboratory Management System
CVE-2023-50685 None May 2, 2024, 4:15 p.m. LOGO-VULNERABLEHipcam Cameras RealServer
CVE-2024-29309 None May 2, 2024, 4:15 p.m. LOGO-VULNERABLEAlfresco Content Services
CVE-2024-31963 None May 2, 2024, 4:15 p.m. LOGO-VULNERABLEMitel 6800 Series and 6900 Series SIP Phones
CVE-2024-31964 None May 2, 2024, 4:15 p.m. LOGO-VULNERABLEMitel 6800 Series and 6900 Series SIP Phones
CVE-2024-31965 None May 2, 2024, 4:15 p.m. LOGO-VULNERABLEMitel 6800 Series and 6900 Series SIP Phones
CVE-2024-31966 None May 2, 2024, 4:15 p.m. LOGO-VULNERABLEMitel 6800 Series and 6900 Series SIP Phones
CVE-2024-31967 None May 2, 2024, 4:15 p.m. LOGO-VULNERABLEMitel 6800 Series and 6900 Series SIP Phones
CVE-2024-32359 None May 2, 2024, 4:15 p.m. LOGO-VULNERABLECarina
CVE-2024-33530 None May 2, 2024, 4:15 p.m. LOGO-VULNERABLEJitsi Meet
CVE-2024-25290 None May 2, 2024, 5:15 p.m. LOGO-VULNERABLECasa Systems NL1901ACV
CVE-2024-33394 None May 2, 2024, 6:15 p.m. LOGO-VULNERABLEkubevirt
CVE-2024-33396 None May 2, 2024, 7:15 p.m. LOGO-VULNERABLEkarmada-io karmada
CVE-2024-34401 None May 3, 2024, 1:15 a.m. LOGO-VULNERABLESavsoft Quiz
CVE-2024-34402 None May 3, 2024, 1:15 a.m. LOGO-VULNERABLEuriparser
CVE-2024-34403 None May 3, 2024, 1:15 a.m. LOGO-VULNERABLEuriparser
CVE-2024-34408 None May 3, 2024, 6:15 a.m. LOGO-VULNERABLETencent libpag
CVE-2024-33786 None May 3, 2024, 1:15 p.m. LOGO-VULNERABLEZhongcheng Kexin Ticketing Management Platform
CVE-2024-33787 None May 3, 2024, 1:15 p.m. LOGO-VULNERABLEHengan Weighing Management Information Query Platform
CVE-2024-29417 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLEe-trust Horacius
CVE-2024-33844 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLEParrot ANAFI USA
CVE-2024-34446 None May 3, 2024, 3:15 p.m. LOGO-VULNERABLEMullvad VPN
CVE-2024-33398 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLEpiraeus-operator
CVE-2024-34447 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLEBouncy Castle Java Cryptography APIs
CVE-2024-34449 None May 3, 2024, 4:15 p.m. LOGO-VULNERABLEVditor
CVE-2024-28519 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLEeScan Antivirus
CVE-2024-30851 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLEJasmin Ransomware
CVE-2024-31636 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLELIEF
CVE-2024-33789 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLELinksys E5600
CVE-2024-33791 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLEnetis-systems MEX605
CVE-2024-33792 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLEnetis-systems MEX605
CVE-2024-33793 None May 3, 2024, 5:15 p.m. LOGO-VULNERABLEnetis-systems MEX605
CVE-2024-27453 None May 3, 2024, 6:15 p.m. LOGO-VULNERABLEExtreme XOS
CVE-2024-31673 None May 3, 2024, 6:15 p.m. LOGO-VULNERABLEKliqqi-CMS
CVE-2024-34453 None May 3, 2024, 6:15 p.m. LOGO-VULNERABLETwoNav
CVE-2022-33010 None May 3, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34455 None May 3, 2024, 7:15 p.m. LOGO-VULNERABLEBuildroot
CVE-2024-34460 None May 4, 2024, 5:15 a.m. LOGO-VULNERABLEZenario
CVE-2024-34461 None May 4, 2024, 5:15 a.m. LOGO-VULNERABLEZenario
CVE-2024-34462 None May 4, 2024, 7:15 p.m. LOGO-VULNERABLEAlinto SOGo
CVE-2024-34467 None May 4, 2024, 8:15 p.m. LOGO-VULNERABLEThinkPHP
CVE-2024-34468 None May 4, 2024, 8:15 p.m. LOGO-VULNERABLERukovoditel
CVE-2024-34469 None May 4, 2024, 8:15 p.m. LOGO-VULNERABLERukovoditel
CVE-2023-52729 None May 4, 2024, 10:15 p.m. LOGO-VULNERABLESimpleNetwork
CVE-2024-34475 None May 5, 2024, 12:15 a.m. LOGO-VULNERABLEOpen5GS
CVE-2024-34476 None May 5, 2024, 12:15 a.m. LOGO-VULNERABLEOpen5GS
CVE-2024-34478 None May 5, 2024, 1:15 a.m. LOGO-VULNERABLEbtcd
CVE-2024-34483 None May 5, 2024, 2:15 a.m. LOGO-VULNERABLEFaucet SDN Ryu
CVE-2024-34484 None May 5, 2024, 2:15 a.m. LOGO-VULNERABLEFaucet SDN Ryu
CVE-2024-34486 None May 5, 2024, 3:15 a.m. LOGO-VULNERABLEFaucet SDN Ryu
CVE-2024-34487 None May 5, 2024, 3:15 a.m. LOGO-VULNERABLEFaucet SDN Ryu
CVE-2024-34488 None May 5, 2024, 3:15 a.m. LOGO-VULNERABLEFaucet SDN Ryu
CVE-2024-34489 None May 5, 2024, 3:15 a.m. LOGO-VULNERABLEFaucet SDN Ryu
CVE-2024-34490 None May 5, 2024, 3:15 a.m. LOGO-VULNERABLEMaxima
CVE-2024-34474 None May 5, 2024, 3:15 p.m. LOGO-VULNERABLEClario Desktop
CVE-2024-34500 None May 5, 2024, 7:15 p.m. LOGO-VULNERABLEMediaWiki
CVE-2024-34502 None May 5, 2024, 7:15 p.m. LOGO-VULNERABLEMediaWiki
CVE-2024-34506 None May 5, 2024, 7:15 p.m. LOGO-VULNERABLEMediaWiki
CVE-2024-34507 None May 5, 2024, 7:15 p.m. LOGO-VULNERABLEMediaWiki
CVE-2024-34508 None May 5, 2024, 8:15 p.m. LOGO-VULNERABLEDCMTK
CVE-2024-34509 None May 5, 2024, 8:15 p.m. LOGO-VULNERABLEDCMTK
CVE-2024-34515 None May 5, 2024, 9:15 p.m. LOGO-VULNERABLEimage-optimizer
CVE-2024-34519 None May 5, 2024, 10:15 p.m. LOGO-VULNERABLEAvantra Server
CVE-2024-34524 None May 6, 2024, 12:15 a.m. LOGO-VULNERABLEXLANG OpenAgents
CVE-2024-34525 None May 6, 2024, 12:15 a.m. LOGO-VULNERABLEFileCodeBox
CVE-2024-34527 None May 6, 2024, 12:15 a.m. LOGO-VULNERABLESolidUI
CVE-2024-34528 None May 6, 2024, 12:15 a.m. LOGO-VULNERABLEWordOps
CVE-2024-34529 None May 6, 2024, 12:15 a.m. LOGO-VULNERABLENebari
CVE-2024-34538 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEMateso PasswordSafe
CVE-2024-33753 None May 6, 2024, 12:15 p.m. LOGO-VULNERABLESection Camera
CVE-2024-33749 None May 6, 2024, 1:15 p.m. LOGO-VULNERABLEDedeCMS
CVE-2024-33788 None May 6, 2024, 1:15 p.m. LOGO-VULNERABLELinksys E5600
CVE-2024-33829 None May 6, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-33830 None May 6, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-33752 None May 6, 2024, 2:15 p.m. LOGO-VULNERABLEemlog pro
CVE-2024-33110 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLED-Link DIR-845L router
CVE-2024-33111 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLED-Link DIR-845L router
CVE-2024-33112 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLED-Link DIR-845L router
CVE-2024-33113 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLED-LINK DIR-845L
CVE-2024-33294 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLELibrary System using PHP/MySqli with Source Code
CVE-2024-34249 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLEwasm3
CVE-2024-34252 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLEwasm3
CVE-2024-34466 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34470 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLEHSC Mailinspector
CVE-2024-34472 None May 6, 2024, 3:15 p.m. LOGO-VULNERABLEHSC Mailinspector
CVE-2024-26312 None May 6, 2024, 4:15 p.m. LOGO-VULNERABLEArcher Platform
CVE-2024-34092 None May 6, 2024, 4:15 p.m. LOGO-VULNERABLEArcher Platform
CVE-2024-34246 None May 6, 2024, 4:15 p.m. LOGO-VULNERABLEwasm3
CVE-2024-34250 None May 6, 2024, 4:15 p.m. LOGO-VULNERABLEwasm-micro-runtime
CVE-2024-34251 None May 6, 2024, 4:15 p.m. LOGO-VULNERABLEwasm-micro-runtime
CVE-2024-34471 None May 6, 2024, 4:15 p.m. LOGO-VULNERABLEHSC Mailinspector
CVE-2024-33403 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33404 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33405 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33406 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEcampcodes Complete Web-Based School Management System
CVE-2024-33407 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33408 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEcampcodes Complete Web-Based School Management System
CVE-2024-33409 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33410 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLEcampcodes Complete Web-Based School Management System
CVE-2024-33411 None May 6, 2024, 6:15 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-33117 None May 6, 2024, 8:15 p.m. LOGO-VULNERABLEcrmeb_java
CVE-2024-33118 None May 6, 2024, 8:15 p.m. LOGO-VULNERABLELuckyFrameWeb
CVE-2024-33121 None May 6, 2024, 8:15 p.m. LOGO-VULNERABLERoothub
CVE-2022-37460 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-33548 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLEASUS RT-AC51U
CVE-2024-28725 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLEYzmCMS
CVE-2024-34532 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLEYvan Dotet PostgreSQL Query Deluxe module
CVE-2024-34533 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLEZI PT Solusi Usaha Mudah Analytic Data Query module (aka izi_data)
CVE-2024-34534 None May 6, 2024, 9:15 p.m. LOGO-VULNERABLECybrosys Techno Solutions Text Commander module
CVE-2024-30973 None May 6, 2024, 10:15 p.m. LOGO-VULNERABLEV-SOL G/EPON ONU HG323AC-B
CVE-2023-46012 None May 7, 2024, 2:15 p.m. LOGO-VULNERABLELINKSYS EA7500
CVE-2024-33434 None May 7, 2024, 2:15 p.m. LOGO-VULNERABLECHAOS
CVE-2024-33780 None May 7, 2024, 2:15 p.m. LOGO-VULNERABLEMP-SPDZ
CVE-2024-33781 None May 7, 2024, 2:15 p.m. LOGO-VULNERABLEMP-SPDZ
CVE-2024-33782 None May 7, 2024, 2:15 p.m. LOGO-VULNERABLEMP-SPDZ
CVE-2024-33783 None May 7, 2024, 2:15 p.m. LOGO-VULNERABLEMP-SPDZ
CVE-2024-32369 None May 7, 2024, 3:15 p.m. LOGO-VULNERABLEHSC Cybersecurity HC Mailinspector
CVE-2024-32370 None May 7, 2024, 3:15 p.m. LOGO-VULNERABLEHSC Cybersecurity HC Mailinspector
CVE-2024-32371 None May 7, 2024, 3:15 p.m. LOGO-VULNERABLEHSC Cybersecurity HC Mailinspector
CVE-2024-33120 None May 7, 2024, 3:15 p.m. LOGO-VULNERABLERoothub
CVE-2024-33122 None May 7, 2024, 3:15 p.m. LOGO-VULNERABLERoothub
CVE-2024-33124 None May 7, 2024, 3:15 p.m. LOGO-VULNERABLERoothub
CVE-2024-34523 None May 7, 2024, 3:15 p.m. LOGO-VULNERABLEAChecker
CVE-2024-33139 None May 7, 2024, 4:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-33144 None May 7, 2024, 4:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-33146 None May 7, 2024, 4:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-33748 None May 7, 2024, 4:15 p.m. LOGO-VULNERABLEMvnRepository MS Basic
CVE-2024-33856 None May 7, 2024, 4:15 p.m. LOGO-VULNERABLELogpoint
CVE-2024-33857 None May 7, 2024, 4:15 p.m. LOGO-VULNERABLELogpoint
CVE-2024-33858 None May 7, 2024, 4:15 p.m. LOGO-VULNERABLELogpoint
CVE-2022-37249 None May 7, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-29149 None May 7, 2024, 5:15 p.m. LOGO-VULNERABLEAlcatel-Lucent ALE NOE deskphones
CVE-2024-29150 None May 7, 2024, 5:15 p.m. LOGO-VULNERABLEAlcatel-Lucent ALE NOE deskphones
CVE-2024-33147 None May 7, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-33148 None May 7, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-33149 None May 7, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-33153 None May 7, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-33155 None May 7, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-33161 None May 7, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-33164 None May 7, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-33859 None May 7, 2024, 5:15 p.m. LOGO-VULNERABLELogpoint
CVE-2024-33860 None May 7, 2024, 5:15 p.m. LOGO-VULNERABLELogpoint
CVE-2023-42757 None May 7, 2024, 6:15 p.m. LOGO-VULNERABLEProcess Explorer
CVE-2024-25507 None May 7, 2024, 6:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25508 None May 7, 2024, 6:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25512 None May 7, 2024, 6:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-34397 None May 7, 2024, 6:15 p.m. LOGO-VULNERABLEGLib
CVE-2024-34517 None May 7, 2024, 6:15 p.m. LOGO-VULNERABLENeo4j
CVE-2024-25509 None May 7, 2024, 7:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25510 None May 7, 2024, 7:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25511 None May 7, 2024, 7:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25513 None May 7, 2024, 7:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25514 None May 7, 2024, 7:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-34314 None May 7, 2024, 7:15 p.m. LOGO-VULNERABLECmsEasy
CVE-2024-34315 None May 7, 2024, 7:15 p.m. LOGO-VULNERABLECmsEasy
CVE-2024-34255 None May 8, 2024, 1:15 p.m. LOGO-VULNERABLEjizhicms
CVE-2024-25515 None May 8, 2024, 3:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25517 None May 8, 2024, 3:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25518 None May 8, 2024, 3:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25519 None May 8, 2024, 3:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25520 None May 8, 2024, 3:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25521 None May 8, 2024, 3:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25522 None May 8, 2024, 3:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25523 None May 8, 2024, 3:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25524 None May 8, 2024, 3:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25525 None May 8, 2024, 3:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25526 None May 8, 2024, 3:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25527 None May 8, 2024, 4:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25529 None May 8, 2024, 4:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25530 None May 8, 2024, 4:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25531 None May 8, 2024, 4:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-31961 None May 8, 2024, 4:15 p.m. LOGO-VULNERABLESonic Shopfloor.guide
CVE-2024-25528 None May 8, 2024, 5:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25532 None May 8, 2024, 5:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-25533 None May 8, 2024, 5:15 p.m. LOGO-VULNERABLERuvarOA
CVE-2024-33382 None May 8, 2024, 5:15 p.m. LOGO-VULNERABLEOpen5GS
CVE-2024-34244 None May 8, 2024, 5:15 p.m. LOGO-VULNERABLElibmodbus
CVE-2024-34257 None May 8, 2024, 5:15 p.m. LOGO-VULNERABLETOTOLINK EX1800T
CVE-2020-18305 None May 14, 2024, 6:36 a.m. LOGO-VULNERABLEExtreme Networks EXOS
CVE-2020-36662 None May 14, 2024, 7:08 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2022-32502 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Bridge
CVE-2022-32503 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Keypad
CVE-2022-32504 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Smart Lock
CVE-2022-32505 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Smart Lock 3.0
CVE-2022-32506 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Bridge
CVE-2022-32507 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Smart Lock 3.0
CVE-2022-32508 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Bridge
CVE-2022-32509 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Bridge v1
CVE-2022-32510 None May 14, 2024, 10:43 a.m. LOGO-VULNERABLENuki Bridge
CVE-2023-26566 None May 14, 2024, 12:39 p.m. LOGO-VULNERABLESangoma FreePBX
CVE-2023-26863 None May 14, 2024, 12:39 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-29881 None May 14, 2024, 12:55 p.m. LOGO-VULNERABLEphpok
CVE-2023-46870 None May 14, 2024, 1:54 p.m. LOGO-VULNERABLENordic Semiconductor nRF Sniffer for Bluetooth LE
CVE-2024-22774 None May 14, 2024, 2:58 p.m. LOGO-VULNERABLEPanoramic Corporation Digital Imaging Software
CVE-2024-22910 None May 14, 2024, 2:58 p.m. LOGO-VULNERABLECrushFTP
CVE-2024-24157 None May 14, 2024, 3:01 p.m. LOGO-VULNERABLEGnuboard g6
CVE-2024-25662 None May 14, 2024, 3:05 p.m. LOGO-VULNERABLEOxygen XML Web Author
CVE-2024-26306 None May 14, 2024, 3:08 p.m. LOGO-VULNERABLEiPerf3
CVE-2024-26517 None May 14, 2024, 3:09 p.m. LOGO-VULNERABLESchool Task Manager
CVE-2024-27280 None May 14, 2024, 3:11 p.m. LOGO-VULNERABLERuby
CVE-2024-27281 None May 14, 2024, 3:11 p.m. LOGO-VULNERABLERDoc
CVE-2024-27282 None May 14, 2024, 3:11 p.m. LOGO-VULNERABLERuby
CVE-2024-28276 None May 14, 2024, 3:14 p.m. LOGO-VULNERABLESchool Task Manager
CVE-2024-28277 None May 14, 2024, 3:14 p.m. LOGO-VULNERABLESourcecodester School Task Manager
CVE-2024-28279 None May 14, 2024, 3:14 p.m. LOGO-VULNERABLECode-projects Computer Book Store
CVE-2024-28285 None May 14, 2024, 3:14 p.m. LOGO-VULNERABLECrypto++
CVE-2024-29157 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29158 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29159 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29160 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29161 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29162 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29163 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29164 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29165 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29166 None May 14, 2024, 3:15 p.m. LOGO-VULNERABLEHDF5
CVE-2024-29513 None May 14, 2024, 3:16 p.m. LOGO-VULNERABLEBlueRiSC WindowsSCOPE Cyber Forensics
CVE-2024-29857 None May 14, 2024, 3:17 p.m. LOGO-VULNERABLEBouncy Castle Java (BC Java)
CVE-2024-30171 None May 14, 2024, 3:21 p.m. LOGO-VULNERABLEBouncy Castle Java TLS API
CVE-2024-30172 None May 14, 2024, 3:21 p.m. LOGO-VULNERABLEBouncy Castle Java Cryptography APIs
CVE-2024-30801 None May 14, 2024, 3:23 p.m. LOGO-VULNERABLECloud based customer service management platform
CVE-2024-30802 None May 14, 2024, 3:23 p.m. LOGO-VULNERABLEVehicle Management System
CVE-2024-31771 None May 14, 2024, 3:25 p.m. LOGO-VULNERABLETotalAV
CVE-2024-31803 None May 14, 2024, 3:25 p.m. LOGO-VULNERABLEemp-ot
CVE-2024-31810 None May 14, 2024, 3:25 p.m. LOGO-VULNERABLETOTOLINK EX200
CVE-2024-32605 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32606 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32607 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32609 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32610 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32611 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32612 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32613 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32614 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32615 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32616 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32617 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32618 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32619 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32620 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32621 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32622 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32623 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-32624 None May 14, 2024, 3:36 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-33250 None May 14, 2024, 3:37 p.m. LOGO-VULNERABLEOpen-Source Technology Committee SRS real-time video server
CVE-2024-33263 None May 14, 2024, 3:37 p.m. LOGO-VULNERABLEQuickJS
CVE-2024-33386 None May 14, 2024, 3:37 p.m. LOGO-VULNERABLESoundCloud Prometheu
CVE-2024-33433 None May 14, 2024, 3:37 p.m. LOGO-VULNERABLETOTOLINK X2000R
CVE-2024-33454 None May 14, 2024, 3:37 p.m. LOGO-VULNERABLEesp-idf
CVE-2024-33771 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLED-Link DIR-619L Rev.B
CVE-2024-33772 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLED-Link DIR-619L Rev.B
CVE-2024-33773 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLED-Link DIR-619L Rev.B
CVE-2024-33774 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLED-Link DIR-619L Rev.B
CVE-2024-33818 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEGlobitel KSA SpeechLog
CVE-2024-33819 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEGlobitel KSA SpeechLog
CVE-2024-33873 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-33874 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-33875 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-33876 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-33877 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEHDF5 Library
CVE-2024-33878 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34196 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETotolink AC1200 Wireless Dual Band Gigabit Router A3002RU_V3
CVE-2024-34199 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETinyWeb
CVE-2024-34200 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CPE CP450
CVE-2024-34201 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34202 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34203 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34204 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK outdoor CPE CP450
CVE-2024-34205 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34206 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK outdoor CPE CP450
CVE-2024-34207 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34209 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34210 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK outdoor CPE CP450
CVE-2024-34211 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34212 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34213 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34215 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34217 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK CP450
CVE-2024-34218 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK outdoor CPE CP450
CVE-2024-34219 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34220 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourcecodester Human Resource Management System
CVE-2024-34221 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourcecodester Human Resource Management System
CVE-2024-34222 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourcecodester Human Resource Management System
CVE-2024-34223 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourceCodester Human Resource Management System
CVE-2024-34224 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEComputer Laboratory Management System using PHP and MySQL
CVE-2024-34225 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEComputer Laboratory Management System using PHP and MySQL
CVE-2024-34226 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourceCodester Visitor Management System
CVE-2024-34230 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourcecodester Laboratory Management System
CVE-2024-34231 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLESourcecodester Laboratory Management System
CVE-2024-34245 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEDedeCMS
CVE-2024-34308 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETOTOLINK LR350
CVE-2024-34310 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLEJin Fang Times Content Management System
CVE-2024-34338 None May 14, 2024, 3:38 p.m. LOGO-VULNERABLETenda O3V2
CVE-2024-34459 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLElibxml2
CVE-2024-34899 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLEAVideo
CVE-2024-34921 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-34942 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-34943 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-34944 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-34945 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-34946 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-34974 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETenda AC18
CVE-2024-35048 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLESurveyKing
CVE-2024-35049 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLESurveyKing
CVE-2024-35050 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLESurveyKing
CVE-2024-35099 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLETOTOLINK LR350
CVE-2024-35204 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLEVeritas System Recovery
CVE-2024-35205 None May 14, 2024, 3:39 p.m. LOGO-VULNERABLEWPS Office for Android
CVE-2024-26367 None May 14, 2024, 4:16 p.m. LOGO-VULNERABLEEvertz Microsystems MViP-II Firmware
CVE-2024-32349 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-32350 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-32351 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-32352 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-32353 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-32354 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-32355 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLETOTOLINK X5000R
CVE-2024-33863 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLElinqi
CVE-2024-33864 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLElinqi
CVE-2024-33865 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLElinqi
CVE-2024-33866 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLElinqi
CVE-2024-33867 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLElinqi
CVE-2024-33868 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLElinqi
CVE-2024-34191 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEhtmly
CVE-2024-34243 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEKonga
CVE-2024-34256 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEOFCMS
CVE-2024-34914 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEphp-censor
CVE-2024-34950 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLED-Link DIR-822+
CVE-2024-35009 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEidccms
CVE-2024-35010 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEidccms
CVE-2024-35011 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEidccms
CVE-2024-35012 None May 14, 2024, 4:17 p.m. LOGO-VULNERABLEidccms
CVE-2023-24203 None May 14, 2024, 5:15 p.m. LOGO-VULNERABLESimple Customer Relationship Management System
CVE-2023-24204 None May 14, 2024, 5:15 p.m. LOGO-VULNERABLESimple Customer Relationship Management System
CVE-2024-33485 None May 14, 2024, 6:15 p.m. LOGO-VULNERABLECASAP Automated Enrollment System using PHP/MySQLi with Source Code
CVE-2022-28132 None May 14, 2024, 9:15 p.m. LOGO-VULNERABLET-Soft E-Commerce
CVE-2024-31556 None May 14, 2024, 9:15 p.m. LOGO-VULNERABLEReportico Web
CVE-2024-35108 None May 15, 2024, 2:15 a.m. LOGO-VULNERABLEidccms
CVE-2024-35109 None May 15, 2024, 2:15 a.m. LOGO-VULNERABLEidccms
CVE-2024-25078 None May 15, 2024, 2:15 p.m. LOGO-VULNERABLEInsyde InsydeH2O
CVE-2024-25079 None May 15, 2024, 3:15 p.m. LOGO-VULNERABLEInsydeH2O
CVE-2024-27353 None May 15, 2024, 3:15 p.m. LOGO-VULNERABLEInsyde InsydeH2O kernel
CVE-2024-34954 None May 15, 2024, 3:15 p.m. LOGO-VULNERABLECode-projects Budget Management
CVE-2024-34955 None May 15, 2024, 3:15 p.m. LOGO-VULNERABLECode-projects Budget Management
CVE-2024-27593 None May 15, 2024, 5:15 p.m. LOGO-VULNERABLEEramba
CVE-2024-28087 None May 15, 2024, 5:15 p.m. LOGO-VULNERABLEBonitasoft Bonita Runtime
CVE-2024-25743 None May 15, 2024, 6:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-35102 None May 15, 2024, 7:15 p.m. LOGO-VULNERABLEVITEC AvediaServer
CVE-2023-40297 None May 15, 2024, 8:15 p.m. LOGO-VULNERABLEStakater Forecastle
CVE-2024-34906 None May 15, 2024, 8:15 p.m. LOGO-VULNERABLEdootask
CVE-2024-34909 None May 15, 2024, 8:15 p.m. LOGO-VULNERABLEKYKMS
CVE-2024-34913 None May 15, 2024, 8:15 p.m. LOGO-VULNERABLEr-pan-scaffolding
CVE-2024-34582 None May 16, 2024, 3:15 p.m. LOGO-VULNERABLESunhillo SureLine
CVE-2024-34905 None May 16, 2024, 3:15 p.m. LOGO-VULNERABLEFlyFish
CVE-2024-34957 None May 16, 2024, 3:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-34958 None May 16, 2024, 3:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35039 None May 16, 2024, 3:15 p.m. LOGO-VULNERABLEidccms
CVE-2023-48643 None May 16, 2024, 4:15 p.m. LOGO-VULNERABLEShrubbery tac_plus
CVE-2024-34273 None May 16, 2024, 4:15 p.m. LOGO-VULNERABLEjsonwebtoken
CVE-2023-26862 None May 16, 2024, 10:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-35110 None May 17, 2024, 8:15 a.m. LOGO-VULNERABLEYzmCMS
CVE-2024-34919 None May 17, 2024, 2:15 p.m. LOGO-VULNERABLEPisay Online E-Learning System using PHP/MySQL
CVE-2024-34982 None May 17, 2024, 2:15 p.m. LOGO-VULNERABLElylme_spage
CVE-2024-31974 None May 17, 2024, 4:15 p.m. LOGO-VULNERABLESolarized FireDown Browser & Downloader
CVE-2024-34058 None May 17, 2024, 4:15 p.m. LOGO-VULNERABLENethServer
CVE-2024-34241 None May 17, 2024, 4:15 p.m. LOGO-VULNERABLERocketsoft Rocket LMS
CVE-2024-34997 None May 17, 2024, 7:15 p.m. LOGO-VULNERABLEjoblib
CVE-2024-34959 None May 17, 2024, 8:15 p.m. LOGO-VULNERABLEDedeCMS
CVE-2023-52424 None May 17, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-25742 None May 17, 2024, 10:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2024-35312 None May 17, 2024, 10:15 p.m. LOGO-VULNERABLETor Arti
CVE-2024-35313 None May 17, 2024, 10:15 p.m. LOGO-VULNERABLETor Arti
CVE-2024-36043 None May 18, 2024, 8:15 p.m. LOGO-VULNERABLESurveyJS Form Library
CVE-2024-36048 None May 18, 2024, 9:15 p.m. LOGO-VULNERABLEQt Network Authorization
CVE-2024-28063 None May 18, 2024, 10:15 p.m. LOGO-VULNERABLEKiteworks Totemomail
CVE-2024-28064 None May 18, 2024, 10:15 p.m. LOGO-VULNERABLEKiteworks Totemomail
CVE-2024-36050 None May 18, 2024, 10:15 p.m. LOGO-VULNERABLENix
CVE-2024-36053 None May 19, 2024, 4:15 p.m. LOGO-VULNERABLELinux Mint mintupload package
CVE-2024-36070 None May 19, 2024, 7:15 p.m. LOGO-VULNERABLETine
CVE-2024-36076 None May 19, 2024, 8:15 p.m. LOGO-VULNERABLESyslifters SysReptor
CVE-2024-36078 None May 19, 2024, 8:15 p.m. LOGO-VULNERABLEZammad
CVE-2024-34952 None May 20, 2024, 2:15 p.m. LOGO-VULNERABLEtaurusxin ncmdump
CVE-2024-34953 None May 20, 2024, 2:15 p.m. LOGO-VULNERABLEtaurusxin ncmdump
CVE-2024-24294 None May 20, 2024, 5:15 p.m. LOGO-VULNERABLEBlackprint
CVE-2024-34947 None May 20, 2024, 5:15 p.m. LOGO-VULNERABLEQuanxun Huiju Network Technology (Beijing) Co.,Ltd IK-Q3000
CVE-2024-34948 None May 20, 2024, 5:15 p.m. LOGO-VULNERABLEQuanxun Huiju Network Technology IK-Q3000
CVE-2024-24293 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLE@bit/loader
CVE-2024-29651 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLEjson-schema-ref-parser
CVE-2024-31714 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLEWaxlab wax
CVE-2024-34193 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34949 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLElikeshop
CVE-2024-35571 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-35576 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-35578 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-35579 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-35580 None May 20, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-33900 None May 20, 2024, 9:15 p.m. LOGO-VULNERABLEKeePassXC
CVE-2024-33901 None May 20, 2024, 9:15 p.m. LOGO-VULNERABLEKeePassXC
CVE-2024-35361 None May 21, 2024, 1:15 p.m. LOGO-VULNERABLEMTab Bookmark
CVE-2024-35384 None May 21, 2024, 2:15 p.m. LOGO-VULNERABLECesanta mjs
CVE-2024-35385 None May 21, 2024, 2:15 p.m. LOGO-VULNERABLECesanta mjs
CVE-2024-35386 None May 21, 2024, 2:15 p.m. LOGO-VULNERABLECesanta mjs
CVE-2024-33526 None May 21, 2024, 3:15 p.m. LOGO-VULNERABLEILIAS
CVE-2024-33527 None May 21, 2024, 3:15 p.m. LOGO-VULNERABLEILIAS
CVE-2024-33528 None May 21, 2024, 3:15 p.m. LOGO-VULNERABLEILIAS
CVE-2024-33529 None May 21, 2024, 3:15 p.m. LOGO-VULNERABLEILIAS
CVE-2024-31840 None May 21, 2024, 4:15 p.m. LOGO-VULNERABLEItaltel Embrace
CVE-2024-31844 None May 21, 2024, 4:15 p.m. LOGO-VULNERABLEItaltel Embrace
CVE-2024-31845 None May 21, 2024, 4:15 p.m. LOGO-VULNERABLEItaltel Embrace
CVE-2024-31847 None May 21, 2024, 4:15 p.m. LOGO-VULNERABLEItaltel Embrace
CVE-2024-36039 None May 21, 2024, 4:15 p.m. LOGO-VULNERABLEPyMySQL
CVE-2024-36052 None May 21, 2024, 5:15 p.m. LOGO-VULNERABLERARLAB WinRAR
CVE-2024-31757 None May 21, 2024, 6:15 p.m. LOGO-VULNERABLETeraByte Unlimited Image for Windows
CVE-2024-34240 None May 21, 2024, 6:15 p.m. LOGO-VULNERABLEQDOCS Smart School
CVE-2024-35056 None May 21, 2024, 6:15 p.m. LOGO-VULNERABLENASA AIT-Core
CVE-2024-35057 None May 21, 2024, 6:15 p.m. LOGO-VULNERABLENASA AIT-Core
CVE-2024-35058 None May 21, 2024, 6:15 p.m. LOGO-VULNERABLENASA AIT-Core
CVE-2024-33525 None May 21, 2024, 7:15 p.m. LOGO-VULNERABLEILIAS
CVE-2024-35059 None May 21, 2024, 7:15 p.m. LOGO-VULNERABLENASA AIT-Core
CVE-2024-35060 None May 21, 2024, 7:15 p.m. LOGO-VULNERABLENASA AIT-Core
CVE-2024-35061 None May 21, 2024, 7:15 p.m. LOGO-VULNERABLENASA AIT-Core
CVE-2024-31756 None May 21, 2024, 8:15 p.m. LOGO-VULNERABLEMarvinTest Solutions Hardware Access Driver
CVE-2024-34274 None May 21, 2024, 8:15 p.m. LOGO-VULNERABLEOpenBD
CVE-2024-35409 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEWeBid
CVE-2024-35475 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEOpenKM Community Edition
CVE-2024-35550 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35551 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35552 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35553 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35554 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35555 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35556 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35557 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35558 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35559 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35560 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-35561 None May 22, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-33218 None May 22, 2024, 3:15 p.m. LOGO-VULNERABLEASUS USB 3.0 Boost Storage Driver
CVE-2024-33219 None May 22, 2024, 3:15 p.m. LOGO-VULNERABLEASUS SABERTOOTH X99 Driver
CVE-2024-33220 None May 22, 2024, 3:15 p.m. LOGO-VULNERABLEASUSTeK Computer Inc AISuite3
CVE-2024-33221 None May 22, 2024, 3:15 p.m. LOGO-VULNERABLEASUS BIOS Flash Driver
CVE-2024-29392 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLESilverpeas Core
CVE-2024-33222 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEASUS ATSZIO Driver
CVE-2024-33223 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEASUS GPU TweakII
CVE-2024-33224 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLERealtek lO Driver
CVE-2024-33225 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLERealtek High Definition Audio Function Driver
CVE-2024-33226 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEWistron Corporation TBT Force Power Control
CVE-2024-33227 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLENicomsoft WinI2C/DDC
CVE-2024-33228 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEInsyde Software Corp SEG Windows Driver
CVE-2024-34448 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEGhost
CVE-2024-35362 None May 22, 2024, 4:15 p.m. LOGO-VULNERABLEEcshop
CVE-2024-29421 None May 22, 2024, 6:15 p.m. LOGO-VULNERABLExmedcon
CVE-2024-31617 None May 22, 2024, 6:15 p.m. LOGO-VULNERABLEOpenLiteSpeed
CVE-2024-25737 None May 22, 2024, 7:15 p.m. LOGO-VULNERABLEVuFind
CVE-2024-25738 None May 22, 2024, 7:15 p.m. LOGO-VULNERABLEVuFind
CVE-2024-35627 None May 22, 2024, 7:15 p.m. LOGO-VULNERABLEtileserver-gl
CVE-2024-34927 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-34928 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-34929 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-34930 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-34931 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-34932 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-34933 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-34934 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-34935 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-34936 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLECampcodes Complete Web-Based School Management System
CVE-2024-35081 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLELuckyFrameWeb
CVE-2024-35082 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-35083 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-35084 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-35085 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-35086 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-35090 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-35091 None May 23, 2024, 5:15 p.m. LOGO-VULNERABLEJ2EEFAST
CVE-2024-31843 None May 23, 2024, 7:16 p.m. LOGO-VULNERABLEItaltel Embrace
CVE-2024-35079 None May 23, 2024, 7:16 p.m. LOGO-VULNERABLEinxedu
CVE-2024-35080 None May 23, 2024, 7:16 p.m. LOGO-VULNERABLEinxedu
CVE-2024-35375 None May 23, 2024, 7:16 p.m. LOGO-VULNERABLEDedeCMS
CVE-2024-35570 None May 23, 2024, 7:16 p.m. LOGO-VULNERABLEinxedu
CVE-2024-36361 None May 24, 2024, 6:15 a.m. LOGO-VULNERABLEPug
CVE-2024-35591 None May 24, 2024, 2:15 p.m. LOGO-VULNERABLEO2OA
CVE-2024-35592 None May 24, 2024, 2:15 p.m. LOGO-VULNERABLEBox-IM
CVE-2024-35593 None May 24, 2024, 2:15 p.m. LOGO-VULNERABLERaingad IM
CVE-2024-35595 None May 24, 2024, 2:15 p.m. LOGO-VULNERABLEXintongda OA
CVE-2024-22588 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31510 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLEOpen Quantum Safe liboqs
CVE-2024-33470 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLEAVTECH Room Alert 4E
CVE-2024-33809 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLEPingCAP TiDB
CVE-2024-35339 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-35340 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-35618 None May 24, 2024, 3:15 p.m. LOGO-VULNERABLEPingCAP TiDB
CVE-2024-33427 None May 24, 2024, 4:15 p.m. LOGO-VULNERABLESquid
CVE-2024-34995 None May 24, 2024, 4:15 p.m. LOGO-VULNERABLEsvnWebUI
CVE-2024-35395 None May 24, 2024, 4:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-35396 None May 24, 2024, 4:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2023-46442 None May 24, 2024, 5:15 p.m. LOGO-VULNERABLESoot
CVE-2024-36049 None May 24, 2024, 5:15 p.m. LOGO-VULNERABLEAptos Wisal payroll accounting
CVE-2024-35387 None May 24, 2024, 6:15 p.m. LOGO-VULNERABLETOTOLINK LR350
CVE-2024-33471 None May 24, 2024, 7:15 p.m. LOGO-VULNERABLEAVTECH Room Alert 4E
CVE-2024-35388 None May 24, 2024, 7:15 p.m. LOGO-VULNERABLETOTOLINK NR1800X
CVE-2024-35373 None May 24, 2024, 9:15 p.m. LOGO-VULNERABLEMocodo Online
CVE-2024-35374 None May 24, 2024, 9:15 p.m. LOGO-VULNERABLEMocodo Online
CVE-2024-36079 None May 24, 2024, 10:15 p.m. LOGO-VULNERABLEVaultize
CVE-2024-34454 None May 26, 2024, 10:15 p.m. LOGO-VULNERABLENintendo Wii U OS
CVE-2024-30657 None May 27, 2024, 12:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-30658 None May 27, 2024, 12:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-36384 None May 27, 2024, 4:15 a.m. LOGO-VULNERABLEPointsharp Cryptshare Server
CVE-2024-36383 None May 27, 2024, 11:15 a.m. LOGO-VULNERABLELogpoint
CVE-2023-50977 None May 27, 2024, 2:15 p.m. LOGO-VULNERABLEGNOME Shell
CVE-2024-34477 None May 27, 2024, 2:15 p.m. LOGO-VULNERABLEFOG Project
CVE-2024-35397 None May 28, 2024, 3:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-35398 None May 28, 2024, 3:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-35399 None May 28, 2024, 3:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-35400 None May 28, 2024, 3:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-22590 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEKwik
CVE-2024-33799 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33800 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEcampcodes Complete Web-Based School Management System
CVE-2024-33801 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33802 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33803 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33804 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33805 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33806 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEcampcodes Complete Web-Based School Management System
CVE-2024-33807 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2024-33808 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEcampcodes Complete Web-Based School Management System
CVE-2024-33849 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLECI-Out-of-Office Manager
CVE-2024-35324 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-35621 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEFormwork
CVE-2024-36472 None May 28, 2024, 4:15 p.m. LOGO-VULNERABLEGNOME Shell
CVE-2024-30164 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEAmazon AWS Client VPN
CVE-2024-30165 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEAmazon AWS Client VPN
CVE-2024-34852 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEF-logic DataCube3
CVE-2024-34854 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEF-logic DataCube3
CVE-2024-35341 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEAnpviz IPC Cameras
CVE-2024-35342 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEAnpviz IP Cameras
CVE-2024-35343 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLECertain Anpviz IP Cameras
CVE-2024-35344 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLEAnpviz IPC-D250 IP camera
CVE-2024-35401 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-35403 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLETOTOLINK CP900L
CVE-2024-35563 None May 28, 2024, 5:15 p.m. LOGO-VULNERABLECDG-Server
CVE-2024-33402 None May 28, 2024, 6:15 p.m. LOGO-VULNERABLEComplete Web-Based School Management System
CVE-2023-30305 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLELinksys E5600 Router
CVE-2023-30311 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEH3C Magic R365 Router
CVE-2023-43842 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43843 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43844 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43845 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43846 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43847 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43848 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43849 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2023-43850 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEAten PE6208
CVE-2024-33450 None May 28, 2024, 7:15 p.m. LOGO-VULNERABLEFinereport
CVE-2022-45171 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLELIVEBOX Collaboration vDesk
CVE-2023-30306 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEMercury x30g Router
CVE-2023-30307 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLETP-LINK TL-R473GP-AC
CVE-2023-30308 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLERuijie EG210G-P
CVE-2023-30309 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLED-Link DI-7003GV2 routers
CVE-2023-30310 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEComfast CF-616AC router
CVE-2023-30313 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEWavlink QUANTUM D2G routers
CVE-2023-46694 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEVtenext
CVE-2024-28060 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEApiris Kafeo
CVE-2024-28061 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEApiris Kafeo
CVE-2024-35510 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLEDedeCMS
CVE-2024-35581 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLESourcecodester Laboratory Management System
CVE-2024-35582 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLESourcecodester Laboratory Management System
CVE-2024-35583 None May 28, 2024, 8:16 p.m. LOGO-VULNERABLESourcecodester Laboratory Management System
CVE-2024-22641 None May 28, 2024, 9:16 p.m. LOGO-VULNERABLETCPDF
CVE-2024-35511 None May 28, 2024, 9:16 p.m. LOGO-VULNERABLEphpgurukul Men Salon Management System
CVE-2024-35548 None May 28, 2024, 9:16 p.m. LOGO-VULNERABLEMybatis plus
CVE-2023-30312 None May 28, 2024, 10:15 p.m. LOGO-VULNERABLEOpenWrt
CVE-2023-30314 None May 28, 2024, 10:15 p.m. LOGO-VULNERABLE360 Router Series
CVE-2023-46297 None May 29, 2024, 4:15 p.m. LOGO-VULNERABLEMercusys MW325R EU V3
CVE-2024-35283 None May 29, 2024, 4:15 p.m. LOGO-VULNERABLEMitel MiContact Center Business
CVE-2024-35284 None May 29, 2024, 4:15 p.m. LOGO-VULNERABLEMitel MiContact Center Business
CVE-2024-35311 None May 29, 2024, 4:15 p.m. LOGO-VULNERABLEYubico YubiKey 5 Series
CVE-2024-35333 None May 29, 2024, 4:15 p.m. LOGO-VULNERABLEhtml2xhtml
CVE-2024-36427 None May 29, 2024, 4:15 p.m. LOGO-VULNERABLETARGIT Decision Suite
CVE-2024-35512 None May 29, 2024, 5:16 p.m. LOGO-VULNERABLEhmq
CVE-2024-35434 None May 29, 2024, 7:15 p.m. LOGO-VULNERABLEIrontec Sngrep
CVE-2024-35492 None May 29, 2024, 8:15 p.m. LOGO-VULNERABLECesanta Mongoose
CVE-2024-35504 None May 30, 2024, 3:15 p.m. LOGO-VULNERABLEFineSoft
CVE-2024-35345 None May 30, 2024, 4:15 p.m. LOGO-VULNERABLEDiño Physics School Assistant
CVE-2024-35354 None May 30, 2024, 4:15 p.m. LOGO-VULNERABLEDiño Physics School Assistant
CVE-2024-35355 None May 30, 2024, 4:15 p.m. LOGO-VULNERABLEDiño Physics School Assistant
CVE-2024-35356 None May 30, 2024, 4:15 p.m. LOGO-VULNERABLEDiño Physics School Assistant
CVE-2024-35357 None May 30, 2024, 4:15 p.m. LOGO-VULNERABLEDiño Physics School Assistant
CVE-2024-35358 None May 30, 2024, 4:15 p.m. LOGO-VULNERABLEDiño Physics School Assistant
CVE-2024-35430 None May 30, 2024, 4:15 p.m. LOGO-VULNERABLEZKTeco ZKBio CVSecurity
CVE-2024-35432 None May 30, 2024, 4:15 p.m. LOGO-VULNERABLEZKTeco ZKBio CVSecurity
CVE-2024-35349 None May 30, 2024, 5:15 p.m. LOGO-VULNERABLEDiño Physics School Assistant
CVE-2024-35350 None May 30, 2024, 5:15 p.m. LOGO-VULNERABLEDiño Physics School Assistant
CVE-2024-35351 None May 30, 2024, 5:15 p.m. LOGO-VULNERABLEDiño Physics School Assistant
CVE-2024-35352 None May 30, 2024, 5:15 p.m. LOGO-VULNERABLEDiño Physics School Assistant
CVE-2024-35353 None May 30, 2024, 5:15 p.m. LOGO-VULNERABLEDiño Physics School Assistant
CVE-2024-35359 None May 30, 2024, 5:15 p.m. LOGO-VULNERABLEDiño Physics School Assistant
CVE-2024-35428 None May 30, 2024, 5:15 p.m. LOGO-VULNERABLEZKTeco ZKBio CVSecurity
CVE-2024-35429 None May 30, 2024, 5:15 p.m. LOGO-VULNERABLEZKTeco ZKBio CVSecurity
CVE-2024-35431 None May 30, 2024, 5:15 p.m. LOGO-VULNERABLEZKTeco ZKBio CVSecurity
CVE-2024-35433 None May 30, 2024, 6:15 p.m. LOGO-VULNERABLEZKTeco ZKBio CVSecurity
CVE-2024-35468 None May 30, 2024, 6:15 p.m. LOGO-VULNERABLESourceCodester Human Resource Management System
CVE-2024-35469 None May 30, 2024, 6:15 p.m. LOGO-VULNERABLESourceCodester Human Resource Management System
CVE-2024-37017 None May 31, 2024, 12:15 a.m. LOGO-VULNERABLEasdcplib (AS-DCP Lib)
CVE-2024-37018 None May 31, 2024, 1:15 a.m. LOGO-VULNERABLEOpenDaylight
CVE-2024-37032 None May 31, 2024, 4:15 a.m. LOGO-VULNERABLEOllama
CVE-2022-25037 None May 31, 2024, 4:15 p.m. LOGO-VULNERABLEwanEditor
CVE-2022-25038 None May 31, 2024, 4:15 p.m. LOGO-VULNERABLEwanEditor
CVE-2024-28736 None May 31, 2024, 4:15 p.m. LOGO-VULNERABLEDebezium Community debezium-ui
CVE-2024-31030 None May 31, 2024, 6:15 p.m. LOGO-VULNERABLEFreeCoAP
CVE-2024-36843 None May 31, 2024, 8:15 p.m. LOGO-VULNERABLElibmodbus
CVE-2024-36844 None May 31, 2024, 8:15 p.m. LOGO-VULNERABLElibmodbus
CVE-2024-36845 None May 31, 2024, 8:15 p.m. LOGO-VULNERABLElibmodbus
CVE-2024-36042 None June 3, 2024, 6:15 a.m. LOGO-VULNERABLESilverpeas
CVE-2024-37031 None June 3, 2024, 6:15 a.m. LOGO-VULNERABLEActive Admin
CVE-2024-36568 None June 3, 2024, 2:15 p.m. LOGO-VULNERABLESourcecodester Gas Agency Management System
CVE-2024-36569 None June 3, 2024, 2:15 p.m. LOGO-VULNERABLEGas Agency Management System
CVE-2024-36728 None June 3, 2024, 2:15 p.m. LOGO-VULNERABLETRENDnet TEW-827DRU
CVE-2024-36729 None June 3, 2024, 2:15 p.m. LOGO-VULNERABLETRENDnet TEW-827DRU
CVE-2024-36674 None June 3, 2024, 4:15 p.m. LOGO-VULNERABLELyLme_spage
CVE-2024-37019 None June 3, 2024, 6:15 p.m. LOGO-VULNERABLENorthern.tech Mender Enterprise
CVE-2024-31684 None June 3, 2024, 7:15 p.m. LOGO-VULNERABLEBitdefender Mobile Security
CVE-2023-51219 None June 3, 2024, 8:15 p.m. LOGO-VULNERABLEKakaoTalk
CVE-2023-52162 None June 3, 2024, 8:15 p.m. LOGO-VULNERABLEMercusys MW325R EU V3
CVE-2024-31682 None June 3, 2024, 8:15 p.m. LOGO-VULNERABLEPhone Cleaner: Boost & Clean
CVE-2024-34051 None June 3, 2024, 8:15 p.m. LOGO-VULNERABLEDolibarr
CVE-2024-34987 None June 3, 2024, 8:15 p.m. LOGO-VULNERABLEPHPGurukul Online Fire Reporting System
CVE-2024-36783 None June 3, 2024, 8:15 p.m. LOGO-VULNERABLETOTOLINK LR350
CVE-2024-36782 None June 3, 2024, 9:15 p.m. LOGO-VULNERABLETOTOLINK CP300
CVE-2024-36800 None June 4, 2024, 1:15 p.m. LOGO-VULNERABLESEMCMS
CVE-2024-36801 None June 4, 2024, 1:15 p.m. LOGO-VULNERABLESEMCMS
CVE-2024-36547 None June 4, 2024, 3:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-36548 None June 4, 2024, 3:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-36549 None June 4, 2024, 3:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-36550 None June 4, 2024, 3:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-36604 None June 4, 2024, 7:20 p.m. LOGO-VULNERABLETenda O3V2
CVE-2024-36857 None June 4, 2024, 7:20 p.m. LOGO-VULNERABLEJan
CVE-2024-36858 None June 4, 2024, 7:20 p.m. LOGO-VULNERABLEJan
CVE-2024-37273 None June 4, 2024, 7:20 p.m. LOGO-VULNERABLEJan
CVE-2024-30889 None June 4, 2024, 10:15 p.m. LOGO-VULNERABLEaudimex audimexEE
CVE-2024-36675 None June 4, 2024, 10:15 p.m. LOGO-VULNERABLELyLme_spage
CVE-2024-34055 None June 5, 2024, 5:15 a.m. LOGO-VULNERABLECyrus IMAP
CVE-2024-36837 None June 5, 2024, 3:15 p.m. LOGO-VULNERABLECRMEB
CVE-2024-31622 None June 5, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31623 None June 5, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31624 None June 5, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31625 None June 5, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31626 None June 5, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31627 None June 5, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31628 None June 5, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31629 None June 5, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31630 None June 5, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31631 None June 5, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-49928 None June 5, 2024, 7:15 p.m. LOGO-VULNERABLESamsung Mobile Processor
CVE-2024-36667 None June 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-36668 None June 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-36669 None June 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-36670 None June 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-36779 None June 6, 2024, 1:15 p.m. LOGO-VULNERABLESourcecodester Stock Management System
CVE-2024-34832 None June 6, 2024, 3:15 p.m. LOGO-VULNERABLECubeCart
CVE-2024-33655 None June 6, 2024, 5:15 p.m. LOGO-VULNERABLEDNS Servers implementing RFC 1035
CVE-2024-36742 None June 6, 2024, 5:15 p.m. LOGO-VULNERABLEOneFlow-Inc. Oneflow
CVE-2024-36736 None June 6, 2024, 6:15 p.m. LOGO-VULNERABLEOneFlow-Inc. Oneflow
CVE-2024-36737 None June 6, 2024, 6:15 p.m. LOGO-VULNERABLEOneflow
CVE-2024-36743 None June 6, 2024, 6:15 p.m. LOGO-VULNERABLEOneFlow-Inc. Oneflow
CVE-2024-36745 None June 6, 2024, 6:15 p.m. LOGO-VULNERABLEOneFlow-Inc. Oneflow
CVE-2024-37383 None June 7, 2024, 4:15 a.m. LOGO-VULNERABLERoundcube Webmail
CVE-2024-37384 None June 7, 2024, 4:15 a.m. LOGO-VULNERABLERoundcube Webmail
CVE-2024-37385 None June 7, 2024, 4:15 a.m. LOGO-VULNERABLERoundcube Webmail
CVE-2024-36673 None June 7, 2024, 1:15 p.m. LOGO-VULNERABLESourcecodester Pharmacy/Medical Store Point of Sale System
CVE-2024-36773 None June 7, 2024, 3:15 p.m. LOGO-VULNERABLEMonstra CMS
CVE-2024-36787 None June 7, 2024, 3:15 p.m. LOGO-VULNERABLENetgear WNR614 JNR1010V2 N300
CVE-2024-36788 None June 7, 2024, 3:15 p.m. LOGO-VULNERABLENetgear WNR614 JNR1010V2 N300
CVE-2024-36789 None June 7, 2024, 3:15 p.m. LOGO-VULNERABLENetgear WNR614 JNR1010V2/N300-V1.1.0.54_1.0.1
CVE-2024-36790 None June 7, 2024, 3:15 p.m. LOGO-VULNERABLENetgear WNR614 JNR1010V2/N300-V1.1.0.54_1.0.1
CVE-2024-36792 None June 7, 2024, 3:15 p.m. LOGO-VULNERABLENetgear WNR614 JNR1010V2/N300-V1.1.0.54_1.0.1
CVE-2024-30162 None June 7, 2024, 5:15 p.m. LOGO-VULNERABLEInvision Community
CVE-2024-30163 None June 7, 2024, 5:15 p.m. LOGO-VULNERABLEInvision Community
CVE-2024-36811 None June 7, 2024, 7:15 p.m. LOGO-VULNERABLEaimeos-core
CVE-2024-36827 None June 7, 2024, 7:15 p.m. LOGO-VULNERABLEebookmeta
CVE-2024-37388 None June 7, 2024, 7:15 p.m. LOGO-VULNERABLElxml
CVE-2023-49221 None June 7, 2024, 8:15 p.m. LOGO-VULNERABLEPrecor touchscreen console
CVE-2023-49222 None June 7, 2024, 8:15 p.m. LOGO-VULNERABLEPrecor P82 Touchscreen Console
CVE-2023-49223 None June 7, 2024, 8:15 p.m. LOGO-VULNERABLEPrecor touchscreen console P62, P80, and P82
CVE-2023-49224 None June 7, 2024, 8:15 p.m. LOGO-VULNERABLEPrecor touchscreen console P62, P80, and P82
CVE-2024-37407 None June 8, 2024, 1:15 p.m. LOGO-VULNERABLELibarchive
CVE-2024-37408 None June 8, 2024, 2:15 p.m. LOGO-VULNERABLEfprintd
CVE-2024-37535 None June 9, 2024, 3:16 p.m. LOGO-VULNERABLEGNOME VTE
CVE-2024-37568 None June 9, 2024, 7:15 p.m. LOGO-VULNERABLEAuthlib
CVE-2024-37569 None June 9, 2024, 8:15 p.m. LOGO-VULNERABLEMitel 6869i
CVE-2024-37570 None June 9, 2024, 8:15 p.m. LOGO-VULNERABLEMitel 6869i
CVE-2024-37880 None June 10, 2024, 2:15 a.m. LOGO-VULNERABLEKyber reference implementation
CVE-2022-45168 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLELIVEBOX Collaboration vDesk
CVE-2022-45176 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLELIVEBOX Collaboration vDesk
CVE-2024-36528 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLEnukeviet
CVE-2024-36531 None June 10, 2024, 3:15 p.m. LOGO-VULNERABLEnukeviet
CVE-2024-26507 None June 10, 2024, 4:15 p.m. LOGO-VULNERABLEFinalWire AIRDA Extreme
CVE-2024-31613 None June 10, 2024, 4:15 p.m. LOGO-VULNERABLEBOSSCMS
CVE-2024-34332 None June 10, 2024, 4:15 p.m. LOGO-VULNERABLESiSoftware SANDRA
CVE-2024-31611 None June 10, 2024, 5:16 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-31612 None June 10, 2024, 6:15 p.m. LOGO-VULNERABLEEmlog
CVE-2024-32167 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLESourcecodester Online Medicine Ordering System
CVE-2024-37014 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLELangflow
CVE-2024-37393 None June 10, 2024, 8:15 p.m. LOGO-VULNERABLESecurEnvoy MFA
CVE-2024-33850 None June 10, 2024, 9:15 p.m. LOGO-VULNERABLEPexip Infinity
CVE-2024-35329 None June 11, 2024, 5:15 a.m. LOGO-VULNERABLElibyaml
CVE-2024-36650 None June 11, 2024, 4:15 p.m. LOGO-VULNERABLETOTOLINK AC1200 Wireless Dual Band Gigabit Router
CVE-2024-26330 None June 11, 2024, 5:15 p.m. LOGO-VULNERABLECyberGhostVPN
CVE-2024-36821 None June 11, 2024, 6:15 p.m. LOGO-VULNERABLELinksys Velop WiFi 5 (WHW01v1)
CVE-2024-34405 None June 11, 2024, 7:16 p.m. LOGO-VULNERABLEMcAfee Security: Antivirus VPN for Android
CVE-2024-34406 None June 11, 2024, 7:16 p.m. LOGO-VULNERABLEMcAfee Security: Antivirus VPN for Android
CVE-2024-36702 None June 11, 2024, 7:16 p.m. LOGO-VULNERABLElibiec61850
CVE-2024-36856 None June 12, 2024, 3:15 a.m. LOGO-VULNERABLERMQTT Broker
CVE-2024-36699 None June 12, 2024, 2:15 p.m. LOGO-VULNERABLEGNU Debugger
CVE-2024-36691 None June 12, 2024, 3:15 p.m. LOGO-VULNERABLEPPGo_Jobs
CVE-2024-36840 None June 12, 2024, 3:15 p.m. LOGO-VULNERABLEBoelter Blue System Management
CVE-2024-36761 None June 12, 2024, 4:15 p.m. LOGO-VULNERABLEnaga
CVE-2024-22855 None June 12, 2024, 5:15 p.m. LOGO-VULNERABLEITSS iMLog
CVE-2024-37878 None June 12, 2024, 5:15 p.m. LOGO-VULNERABLETWCMS
CVE-2024-24051 None June 12, 2024, 6:15 p.m. LOGO-VULNERABLEMonoprice Select Mini V2
CVE-2024-37629 None June 12, 2024, 6:15 p.m. LOGO-VULNERABLESummerNote
CVE-2023-49559 None June 12, 2024, 8:15 p.m. LOGO-VULNERABLEvektah gqlparser open-source-library
CVE-2024-36523 None June 12, 2024, 9:15 p.m. LOGO-VULNERABLEWvp GB28181 Pro
CVE-2024-37665 None June 12, 2024, 9:15 p.m. LOGO-VULNERABLEWvp GB28181 Pro
CVE-2023-52890 None June 13, 2024, 4:15 a.m. LOGO-VULNERABLENTFS-3G
CVE-2024-38293 None June 13, 2024, 5:15 a.m. LOGO-VULNERABLEALCASAR
CVE-2024-38294 None June 13, 2024, 5:15 a.m. LOGO-VULNERABLEALCASAR
CVE-2024-38295 None June 13, 2024, 5:15 a.m. LOGO-VULNERABLEALCASAR
CVE-2024-36647 None June 13, 2024, 2:15 p.m. LOGO-VULNERABLEChurch CRM
CVE-2024-37849 None June 13, 2024, 2:15 p.m. LOGO-VULNERABLEBilling System
CVE-2023-35858 None June 13, 2024, 4:15 p.m. LOGO-VULNERABLEModern Campus - Omni CMS
CVE-2023-35859 None June 13, 2024, 4:15 p.m. LOGO-VULNERABLEModern Campus - Omni CMS
CVE-2023-35860 None June 13, 2024, 4:15 p.m. LOGO-VULNERABLEModern Campus - Omni CMS
CVE-2024-35328 None June 13, 2024, 4:15 p.m. LOGO-VULNERABLElibyaml
CVE-2024-37877 None June 13, 2024, 4:15 p.m. LOGO-VULNERABLEUERANSIM
CVE-2024-35325 None June 13, 2024, 5:15 p.m. LOGO-VULNERABLElibyaml
CVE-2024-35326 None June 13, 2024, 5:15 p.m. LOGO-VULNERABLElibyaml
CVE-2024-36760 None June 13, 2024, 6:15 p.m. LOGO-VULNERABLErhai
CVE-2024-37630 None June 13, 2024, 6:15 p.m. LOGO-VULNERABLED-Link DIR-605L
CVE-2024-36586 None June 13, 2024, 7:15 p.m. LOGO-VULNERABLEAdGuardHome
CVE-2024-36587 None June 13, 2024, 7:15 p.m. LOGO-VULNERABLEDNSCrypt-proxy
CVE-2024-36588 None June 13, 2024, 7:15 p.m. LOGO-VULNERABLEAnnonshop.app DecentralizeJustice/ anonymousLocker
CVE-2024-36589 None June 13, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37631 None June 13, 2024, 7:15 p.m. LOGO-VULNERABLETOTOLINK A3700R
CVE-2024-37632 None June 13, 2024, 7:15 p.m. LOGO-VULNERABLETOTOLINK A3700R
CVE-2024-37633 None June 13, 2024, 7:15 p.m. LOGO-VULNERABLETOTOLINK A3700R
CVE-2024-37634 None June 13, 2024, 7:15 p.m. LOGO-VULNERABLETOTOLINK A3700R
CVE-2024-37635 None June 13, 2024, 7:15 p.m. LOGO-VULNERABLETOTOLINK A3700R
CVE-2024-37637 None June 14, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK A3700R
CVE-2024-37639 None June 14, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK A3700R
CVE-2024-37640 None June 14, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK A3700R
CVE-2024-33374 None June 14, 2024, 3:15 p.m. LOGO-VULNERABLELB-LINK BL-W1210M v2.0 router
CVE-2024-33375 None June 14, 2024, 3:15 p.m. LOGO-VULNERABLELB-LINK BL-W1210M
CVE-2024-33377 None June 14, 2024, 3:15 p.m. LOGO-VULNERABLELB-LINK BL-W1210M
CVE-2024-34539 None June 14, 2024, 3:15 p.m. LOGO-VULNERABLETerraMaster TOS firmware
CVE-2024-36656 None June 14, 2024, 3:15 p.m. LOGO-VULNERABLEMintHCM
CVE-2024-37644 None June 14, 2024, 3:15 p.m. LOGO-VULNERABLETRENDnet TEW-814DAP
CVE-2024-33373 None June 14, 2024, 4:15 p.m. LOGO-VULNERABLELB-LINK BL-W1210M v2.0 router
CVE-2024-37641 None June 14, 2024, 4:15 p.m. LOGO-VULNERABLETRENDnet TEW-814DAP
CVE-2024-37642 None June 14, 2024, 4:15 p.m. LOGO-VULNERABLETRENDnet TEW-814DAP
CVE-2024-37643 None June 14, 2024, 4:15 p.m. LOGO-VULNERABLETRENDnet TEW-814DAP
CVE-2024-37645 None June 14, 2024, 4:15 p.m. LOGO-VULNERABLETRENDnet TEW-814DAP
CVE-2024-24320 None June 14, 2024, 6:15 p.m. LOGO-VULNERABLEMgt-commerce CloudPanel
CVE-2024-36597 None June 14, 2024, 6:15 p.m. LOGO-VULNERABLEAegon Life
CVE-2024-36598 None June 14, 2024, 6:15 p.m. LOGO-VULNERABLEAegon Life
CVE-2024-36599 None June 14, 2024, 6:15 p.m. LOGO-VULNERABLEAegon Life
CVE-2024-36600 None June 14, 2024, 7:15 p.m. LOGO-VULNERABLElibcdio
CVE-2024-37831 None June 14, 2024, 8:15 p.m. LOGO-VULNERABLEItsourcecode Payroll Management System
CVE-2024-38394 None June 16, 2024, 12:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-38395 None June 16, 2024, 1:15 a.m. LOGO-VULNERABLEiTerm2
CVE-2024-38427 None June 16, 2024, 2:15 a.m. LOGO-VULNERABLEInternational Color Consortium DemoIccMAX
CVE-2024-38428 None June 16, 2024, 3:15 a.m. LOGO-VULNERABLEGNU Wget
CVE-2024-38439 None June 16, 2024, 1:15 p.m. LOGO-VULNERABLENetatalk
CVE-2024-38440 None June 16, 2024, 1:15 p.m. LOGO-VULNERABLENetatalk
CVE-2024-38441 None June 16, 2024, 1:15 p.m. LOGO-VULNERABLENetatalk
CVE-2024-38443 None June 16, 2024, 1:15 p.m. LOGO-VULNERABLEThe Algorithms - C
CVE-2024-38448 None June 16, 2024, 2:15 p.m. LOGO-VULNERABLEGNU Global
CVE-2024-38454 None June 16, 2024, 3:15 p.m. LOGO-VULNERABLEExpressionEngine
CVE-2024-38457 None June 16, 2024, 3:15 p.m. LOGO-VULNERABLEXenforo
CVE-2024-38458 None June 16, 2024, 3:15 p.m. LOGO-VULNERABLEXenforo
CVE-2024-38459 None June 16, 2024, 3:15 p.m. LOGO-VULNERABLElangchain_experimental
CVE-2024-38461 None June 16, 2024, 4:15 p.m. LOGO-VULNERABLEiRODS
CVE-2024-38462 None June 16, 2024, 4:15 p.m. LOGO-VULNERABLEiRODS
CVE-2024-38465 None June 16, 2024, 4:15 p.m. LOGO-VULNERABLEShenzhen Guoxin Synthesis image system
CVE-2024-38466 None June 16, 2024, 4:15 p.m. LOGO-VULNERABLEShenzhen Guoxin Synthesis image system
CVE-2024-38467 None June 16, 2024, 4:15 p.m. LOGO-VULNERABLEShenzhen Guoxin Synthesis image system
CVE-2024-38468 None June 16, 2024, 4:15 p.m. LOGO-VULNERABLEShenzhen Guoxin Synthesis image system
CVE-2023-27636 None June 16, 2024, 9:15 p.m. LOGO-VULNERABLEProgress Sitefinity
CVE-2024-38396 None June 16, 2024, 9:15 p.m. LOGO-VULNERABLEiTerm2
CVE-2024-34451 None June 16, 2024, 10:15 p.m. LOGO-VULNERABLEGhost
CVE-2024-36580 None June 17, 2024, 2:15 p.m. LOGO-VULNERABLEcdr0 sg
CVE-2024-36583 None June 17, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37619 None June 17, 2024, 2:15 p.m. LOGO-VULNERABLEStrongShop
CVE-2024-37620 None June 17, 2024, 2:15 p.m. LOGO-VULNERABLEPHPVOD
CVE-2024-37621 None June 17, 2024, 2:15 p.m. LOGO-VULNERABLEStrongShop
CVE-2024-37622 None June 17, 2024, 2:15 p.m. LOGO-VULNERABLEXinhu RockOA
CVE-2024-37623 None June 17, 2024, 2:15 p.m. LOGO-VULNERABLEXinhu RockOA
CVE-2024-37624 None June 17, 2024, 2:15 p.m. LOGO-VULNERABLEXinhu RockOA
CVE-2024-37625 None June 17, 2024, 2:15 p.m. LOGO-VULNERABLEiBarn
CVE-2024-37848 None June 17, 2024, 2:15 p.m. LOGO-VULNERABLEOnline-Bookstore-Project-In-PHP
CVE-2024-38469 None June 17, 2024, 2:15 p.m. LOGO-VULNERABLEiBarn
CVE-2024-38470 None June 17, 2024, 2:15 p.m. LOGO-VULNERABLEiBarn
CVE-2024-36581 None June 17, 2024, 3:15 p.m. LOGO-VULNERABLEabw badger-database
CVE-2024-36582 None June 17, 2024, 3:15 p.m. LOGO-VULNERABLEalexbinary object-deep-assign
CVE-2024-36573 None June 17, 2024, 4:15 p.m. LOGO-VULNERABLEalmela obx
CVE-2024-36574 None June 17, 2024, 4:15 p.m. LOGO-VULNERABLEflatten-json
CVE-2024-36575 None June 17, 2024, 4:15 p.m. LOGO-VULNERABLEgetsetprop
CVE-2024-36577 None June 17, 2024, 4:15 p.m. LOGO-VULNERABLEUnknown
CVE-2024-36578 None June 17, 2024, 4:15 p.m. LOGO-VULNERABLEakbr
CVE-2024-36527 None June 17, 2024, 6:15 p.m. LOGO-VULNERABLEpuppeteer-renderer
CVE-2024-37661 None June 17, 2024, 6:15 p.m. LOGO-VULNERABLETP-LINK TL-7DR5130
CVE-2024-37662 None June 17, 2024, 6:15 p.m. LOGO-VULNERABLETP-LINK TL-7DR5130
CVE-2024-37663 None June 17, 2024, 6:15 p.m. LOGO-VULNERABLERedmi Router RB03
CVE-2024-37664 None June 17, 2024, 6:15 p.m. LOGO-VULNERABLERedmi router RB03
CVE-2024-37794 None June 17, 2024, 6:15 p.m. LOGO-VULNERABLECVC5 Solver
CVE-2024-37795 None June 17, 2024, 6:15 p.m. LOGO-VULNERABLECVC5 Solver
CVE-2024-36543 None June 17, 2024, 7:15 p.m. LOGO-VULNERABLESTRIMZI Project
CVE-2024-37840 None June 17, 2024, 7:15 p.m. LOGO-VULNERABLEItsourcecode Learning Management System Project In PHP With Source Code
CVE-2024-38449 None June 17, 2024, 7:15 p.m. LOGO-VULNERABLEKasmVNC
CVE-2023-37057 None June 17, 2024, 9:15 p.m. LOGO-VULNERABLEJLINK Unionman Technology Co. Ltd Jlink AX1800
CVE-2023-37058 None June 17, 2024, 9:15 p.m. LOGO-VULNERABLEJLINK Unionman Technology Co. Ltd Jlink AX1800
CVE-2024-34833 None June 17, 2024, 9:15 p.m. LOGO-VULNERABLESourcecodester Payroll Management System
CVE-2024-37798 None June 17, 2024, 9:15 p.m. LOGO-VULNERABLEPhpgurukul Beauty Parlour Management System
CVE-2024-37828 None June 17, 2024, 9:15 p.m. LOGO-VULNERABLEVermeg Agile Reporter
CVE-2024-37799 None June 18, 2024, 5:15 p.m. LOGO-VULNERABLECodeProjects Restaurant Reservation System
CVE-2024-37800 None June 18, 2024, 5:15 p.m. LOGO-VULNERABLECodeProjects Restaurant Reservation System
CVE-2024-37802 None June 18, 2024, 5:15 p.m. LOGO-VULNERABLECodeProjects Health Care hospital Management System
CVE-2024-37803 None June 18, 2024, 5:15 p.m. LOGO-VULNERABLECodeProjects Health Care hospital Management System
CVE-2024-38347 None June 18, 2024, 5:15 p.m. LOGO-VULNERABLEHealth Care hospital Management System
CVE-2024-38348 None June 18, 2024, 5:15 p.m. LOGO-VULNERABLECodeProjects Health Care hospital Management System
CVE-2024-22002 None June 18, 2024, 7:15 p.m. LOGO-VULNERABLECORSAIR iCUE
CVE-2024-37791 None June 18, 2024, 7:16 p.m. LOGO-VULNERABLEDuxCMS3
CVE-2024-37821 None June 18, 2024, 8:15 p.m. LOGO-VULNERABLEDolibarr ERP CRM
CVE-2024-34993 None June 19, 2024, 8:15 p.m. LOGO-VULNERABLEPrestaShop
CVE-2024-33836 None June 19, 2024, 9:15 p.m. LOGO-VULNERABLEJA Marketplace (jamarketplace) from JA Module for PrestaShop
CVE-2024-34990 None June 19, 2024, 9:15 p.m. LOGO-VULNERABLEPrestaShop Help Desk - Customer Support Management System (helpdesk) module
CVE-2024-34994 None June 19, 2024, 9:15 p.m. LOGO-VULNERABLEPrestaShop Channable module
CVE-2024-36677 None June 19, 2024, 9:15 p.m. LOGO-VULNERABLEPrestaShop
CVE-2024-36678 None June 19, 2024, 9:15 p.m. LOGO-VULNERABLEPrestaShop Theme settings module from Promokit.eu
CVE-2024-36679 None June 19, 2024, 9:15 p.m. LOGO-VULNERABLEModule Live Chat Pro (All in One Messaging)
CVE-2024-36680 None June 19, 2024, 9:15 p.m. LOGO-VULNERABLEPrestaShop
CVE-2024-36684 None June 19, 2024, 9:15 p.m. LOGO-VULNERABLEPrestaShop Custom Links module from Promokit.eu
CVE-2024-37676 None June 20, 2024, 4:15 p.m. LOGO-VULNERABLEhtop
CVE-2022-41324 None June 20, 2024, 5:15 p.m. LOGO-VULNERABLENorthern.tech Mender
CVE-2022-45929 None June 20, 2024, 5:15 p.m. LOGO-VULNERABLENorthern.tech Mender
CVE-2024-28397 None June 20, 2024, 5:15 p.m. LOGO-VULNERABLEjs2py
CVE-2024-33335 None June 20, 2024, 5:15 p.m. LOGO-VULNERABLEH3C SeaSQL DWS
CVE-2024-37626 None June 20, 2024, 5:15 p.m. LOGO-VULNERABLETOTOLINK A6000R
CVE-2024-37674 None June 20, 2024, 6:15 p.m. LOGO-VULNERABLEMoodle CMS
CVE-2024-37699 None June 20, 2024, 6:15 p.m. LOGO-VULNERABLEDataLife Engine
CVE-2024-37818 None June 20, 2024, 7:15 p.m. LOGO-VULNERABLEStrapi
CVE-2024-29390 None June 20, 2024, 9:15 p.m. LOGO-VULNERABLEDaily Expenses Management System
CVE-2024-30848 None June 20, 2024, 9:15 p.m. LOGO-VULNERABLESilverSky E-mail service
CVE-2024-31586 None June 20, 2024, 9:15 p.m. LOGO-VULNERABLEComputer Laboratory Management System
CVE-2021-47621 None June 21, 2024, 6:15 a.m. LOGO-VULNERABLEClassGraph
CVE-2024-37790 None June 21, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-35537 None June 21, 2024, 5:15 p.m. LOGO-VULNERABLETVS Connect Android
CVE-2024-37671 None June 21, 2024, 5:15 p.m. LOGO-VULNERABLEUnknown
CVE-2024-37672 None June 21, 2024, 5:15 p.m. LOGO-VULNERABLETessi Docubase Document Management
CVE-2024-37673 None June 21, 2024, 5:15 p.m. LOGO-VULNERABLETessi Docubase Document Management
CVE-2024-37675 None June 21, 2024, 5:15 p.m. LOGO-VULNERABLETessi Docubase Document Management
CVE-2012-6664 None June 21, 2024, 10:15 p.m. LOGO-VULNERABLEDistinct Intranet Servers
CVE-2014-5470 None June 21, 2024, 10:15 p.m. LOGO-VULNERABLEActual Analyzer
CVE-2022-42974 None June 21, 2024, 10:15 p.m. LOGO-VULNERABLEKostal PIKO 1.5-1 MP plus HMI OEM p
CVE-2024-34452 None June 21, 2024, 10:15 p.m. LOGO-VULNERABLECMSimple_XH
CVE-2024-34989 None June 21, 2024, 10:15 p.m. LOGO-VULNERABLEPrestaShop
CVE-2024-36532 None June 21, 2024, 10:15 p.m. LOGO-VULNERABLEkruise
CVE-2024-37654 None June 21, 2024, 10:15 p.m. LOGO-VULNERABLEBAS-IP Intercom Systems
CVE-2024-37694 None June 21, 2024, 10:15 p.m. LOGO-VULNERABLE
CVE-2024-39331 None June 23, 2024, 10:15 p.m. LOGO-VULNERABLEEmacs
CVE-2024-39337 None June 24, 2024, 12:15 a.m. LOGO-VULNERABLEClick Studios Passwordstate Core
CVE-2024-33278 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLEASUS RT-AX88U router
CVE-2024-37825 None June 24, 2024, 2:15 p.m. LOGO-VULNERABLEEnvisionWare Computer Access & Reservation Control SelfCheck
CVE-2024-33879 None June 24, 2024, 5:15 p.m. LOGO-VULNERABLEVirtoSoftware Virto Bulk File Download for SharePoint 2019
CVE-2024-33880 None June 24, 2024, 5:15 p.m. LOGO-VULNERABLEVirtoSoftware Virto Bulk File Download
CVE-2024-33881 None June 24, 2024, 5:15 p.m. LOGO-VULNERABLEVirtoSoftware Virto Bulk File Download
CVE-2021-45785 None June 24, 2024, 7:15 p.m. LOGO-VULNERABLETruDesk Help Desk/Ticketing Solution
CVE-2024-37677 None June 24, 2024, 7:15 p.m. LOGO-VULNERABLEShenzhen Weitillage Industrial Co., Ltd the access management specialist
CVE-2024-37679 None June 24, 2024, 7:15 p.m. LOGO-VULNERABLEFinnesoft
CVE-2024-37680 None June 24, 2024, 7:15 p.m. LOGO-VULNERABLEFineSoft
CVE-2024-37732 None June 24, 2024, 7:15 p.m. LOGO-VULNERABLEAnchor CMS
CVE-2024-34312 None June 24, 2024, 8:15 p.m. LOGO-VULNERABLEVirtual Programming Lab for Moodle
CVE-2024-34313 None June 24, 2024, 8:15 p.m. LOGO-VULNERABLEVPL Jail System
CVE-2024-37678 None June 24, 2024, 8:15 p.m. LOGO-VULNERABLEFinesoft
CVE-2024-37681 None June 24, 2024, 8:15 p.m. LOGO-VULNERABLEShanxi Internet Chuangxiang Technology Co., Ltd
CVE-2024-37759 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEDataGear
CVE-2024-38892 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEWavlink WN551K1
CVE-2024-38894 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEWAVLINK WN551K1
CVE-2024-38895 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEWAVLINK WN551K1
CVE-2024-38896 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEWAVLINK WN551K1
CVE-2024-38897 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEWAVLINK WN551K1
CVE-2024-38902 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEH3C Magic R230
CVE-2024-38903 None June 24, 2024, 9:15 p.m. LOGO-VULNERABLEH3C Magic R230
CVE-2024-33898 None June 24, 2024, 10:15 p.m. LOGO-VULNERABLEAxiros AXESS Auto Configuration Server (ACS)
CVE-2024-34991 None June 24, 2024, 10:15 p.m. LOGO-VULNERABLEPrestaShop module Axepta
CVE-2024-36682 None June 24, 2024, 10:15 p.m. LOGO-VULNERABLEPrestaShop Theme settings (pk_themesettings) module
CVE-2024-38951 None June 25, 2024, 2:15 p.m. LOGO-VULNERABLEPX4-Autopilot
CVE-2024-38952 None June 25, 2024, 2:15 p.m. LOGO-VULNERABLEPX4-Autopilot
CVE-2024-36819 None June 25, 2024, 7:15 p.m. LOGO-VULNERABLEMAP-OS
CVE-2024-37820 None June 25, 2024, 7:15 p.m. LOGO-VULNERABLETiDB
CVE-2024-21739 None June 25, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-21740 None June 25, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-21741 None June 25, 2024, 9:15 p.m. LOGO-VULNERABLEUnknown
CVE-2024-34400 None June 25, 2024, 9:15 p.m. LOGO-VULNERABLEVirto Kanban Board Web Part for SharePoint 2019
CVE-2024-35526 None June 25, 2024, 9:15 p.m. LOGO-VULNERABLEFarCry Core framework
CVE-2024-37843 None June 25, 2024, 9:15 p.m. LOGO-VULNERABLECraft CMS
CVE-2024-37855 None June 25, 2024, 9:15 p.m. LOGO-VULNERABLENepstech Wifi Router xpon (terminal) NTPL-Xpon1GFEVN
CVE-2024-30931 None June 25, 2024, 10:15 p.m. LOGO-VULNERABLEEmby Media Server
CVE-2024-35527 None June 25, 2024, 10:15 p.m. LOGO-VULNERABLEFarCry Core framework
CVE-2024-37742 None June 25, 2024, 10:15 p.m. LOGO-VULNERABLESafe Exam Browser for Windows
CVE-2024-34580 None June 26, 2024, 5:15 a.m. LOGO-VULNERABLEApache XML Security for C++
CVE-2024-34581 None June 26, 2024, 5:15 a.m. LOGO-VULNERABLEW3C XML Signature Syntax and Processing (XMLDsig) specification
CVE-2024-36802 None June 26, 2024, 6:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-35545 None June 26, 2024, 6:15 p.m. LOGO-VULNERABLEMAP-OS
CVE-2024-33326 None June 26, 2024, 7:15 p.m. LOGO-VULNERABLELumisxp
CVE-2024-33327 None June 26, 2024, 7:15 p.m. LOGO-VULNERABLELumisxp
CVE-2024-33328 None June 26, 2024, 7:15 p.m. LOGO-VULNERABLELumisxp
CVE-2024-33329 None June 26, 2024, 7:15 p.m. LOGO-VULNERABLELumisxp
CVE-2023-26877 None June 26, 2024, 8:15 p.m. LOGO-VULNERABLESoftexpert Excellence Suite
CVE-2024-38949 None June 26, 2024, 8:15 p.m. LOGO-VULNERABLELibde265
CVE-2024-38950 None June 26, 2024, 8:15 p.m. LOGO-VULNERABLELibde265
CVE-2024-39241 None June 26, 2024, 8:15 p.m. LOGO-VULNERABLEskycaiji
CVE-2024-39242 None June 26, 2024, 8:15 p.m. LOGO-VULNERABLEskycaiji
CVE-2024-39243 None June 26, 2024, 8:15 p.m. LOGO-VULNERABLEskycaiji
CVE-2024-23765 None June 26, 2024, 9:15 p.m. LOGO-VULNERABLEHMS Anybus X-Gateway AB7832-F
CVE-2024-23766 None June 26, 2024, 9:15 p.m. LOGO-VULNERABLEHMS Anybus X-Gateway AB7832-F
CVE-2024-23767 None June 26, 2024, 9:15 p.m. LOGO-VULNERABLE
CVE-2024-36829 None June 26, 2024, 9:15 p.m. LOGO-VULNERABLETeldat M1
CVE-2024-37571 None June 26, 2024, 10:15 p.m. LOGO-VULNERABLESAS Broker
CVE-2024-37734 None June 26, 2024, 10:15 p.m. LOGO-VULNERABLEOpenEMR
CVE-2024-39153 None June 27, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39154 None June 27, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39155 None June 27, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39156 None June 27, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39157 None June 27, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39158 None June 27, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-28820 None June 27, 2024, 4:15 p.m. LOGO-VULNERABLEopenvpn-auth-ldap
CVE-2024-39669 None June 27, 2024, 4:15 p.m. LOGO-VULNERABLESoffid IAM
CVE-2024-31802 None June 27, 2024, 8:15 p.m. LOGO-VULNERABLEDESIGNA ABACUS
CVE-2024-39129 None June 27, 2024, 8:15 p.m. LOGO-VULNERABLEDumpTS
CVE-2024-39130 None June 27, 2024, 8:15 p.m. LOGO-VULNERABLEDumpTS
CVE-2024-39133 None June 27, 2024, 8:15 p.m. LOGO-VULNERABLEzziplib
CVE-2024-39207 None June 27, 2024, 8:15 p.m. LOGO-VULNERABLElua-shmem
CVE-2024-39208 None June 27, 2024, 8:15 p.m. LOGO-VULNERABLEluci-app-lucky
CVE-2024-36072 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLENetwrix CoSoSys Endpoint Protector
CVE-2024-36073 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLENetwrix CoSoSys Endpoint Protector
CVE-2024-36074 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLENetwrix CoSoSys Endpoint Protector
CVE-2024-36075 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLECoSoSys Unify
CVE-2024-36755 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLED-Link DIR-1950
CVE-2024-39132 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLEDumpTS
CVE-2024-39134 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLEzziplib
CVE-2024-39209 None June 27, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-52892 None June 27, 2024, 10:15 p.m. LOGO-VULNERABLEphpseclib
CVE-2024-36059 None June 27, 2024, 10:15 p.m. LOGO-VULNERABLEKalkitech ASE ASE61850 IEDSmart
CVE-2024-39705 None June 27, 2024, 10:15 p.m. LOGO-VULNERABLENLTK
CVE-2024-37741 None June 28, 2024, 1:15 p.m. LOGO-VULNERABLEOpenPLC
CVE-2024-39704 None June 28, 2024, 1:15 p.m. LOGO-VULNERABLESoft Circle French-Bread Melty Blood: Actress Again: Current Code
CVE-2024-27628 None June 28, 2024, 7:15 p.m. LOGO-VULNERABLEDCMTK
CVE-2024-27629 None June 28, 2024, 7:15 p.m. LOGO-VULNERABLEdc2niix
CVE-2019-25211 None June 29, 2024, 12:15 a.m. LOGO-VULNERABLEGin-Gonic
CVE-2024-39840 None June 29, 2024, 5:15 p.m. LOGO-VULNERABLEFactorio
CVE-2024-39846 None June 29, 2024, 9:15 p.m. LOGO-VULNERABLENewPass
CVE-2024-39848 None June 29, 2024, 10:15 p.m. LOGO-VULNERABLEInternet2 Grouper
CVE-2024-38987 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEcli-lib
CVE-2024-38990 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEsp-common
CVE-2024-38991 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEakbr patch-into
CVE-2024-38992 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEairvertco frappejs
CVE-2024-38993 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEjsonic-next
CVE-2024-38994 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEamoyjs amoy common
CVE-2024-38996 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEag-grid-community
CVE-2024-38997 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEratio-swiper
CVE-2024-38998 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLErequirejs
CVE-2024-38999 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLErequirejs
CVE-2024-39000 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEratio-swiper
CVE-2024-39001 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEag-grid-enterprise
CVE-2024-39002 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEjsonic-next
CVE-2024-39003 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEamoyjs amoy common
CVE-2024-39008 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLErobinweser fast-loops
CVE-2024-39013 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLE2o3t-utility
CVE-2024-39014 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEcahil/utils
CVE-2024-39015 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEcafebazaar hod
CVE-2024-39016 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEche3vinci c3/utils-1
CVE-2024-39017 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEagreejs shared
CVE-2024-39018 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEcat5th/key-serializer
CVE-2024-39853 None July 1, 2024, 1:15 p.m. LOGO-VULNERABLEratio-swiper
CVE-2024-38953 None July 1, 2024, 2:15 p.m. LOGO-VULNERABLEphpok
CVE-2024-39119 None July 2, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39143 None July 2, 2024, 2:15 p.m. LOGO-VULNERABLEResidenceCMS
CVE-2023-51776 None July 2, 2024, 3:15 p.m. LOGO-VULNERABLEJungo WinDriver
CVE-2023-51777 None July 2, 2024, 3:15 p.m. LOGO-VULNERABLEJungo WinDriver
CVE-2023-51778 None July 2, 2024, 3:15 p.m. LOGO-VULNERABLEJungo WinDriver
CVE-2024-22102 None July 2, 2024, 3:15 p.m. LOGO-VULNERABLEWinDriver
CVE-2024-22103 None July 2, 2024, 3:15 p.m. LOGO-VULNERABLEJungo WinDriver
CVE-2024-22104 None July 2, 2024, 3:15 p.m. LOGO-VULNERABLEJungo WinDriver
CVE-2024-22105 None July 2, 2024, 4:15 p.m. LOGO-VULNERABLEJungo WinDriver
CVE-2024-22106 None July 2, 2024, 4:15 p.m. LOGO-VULNERABLEJungo WinDriver
CVE-2024-25086 None July 2, 2024, 4:15 p.m. LOGO-VULNERABLEJungo WinDriver
CVE-2024-25087 None July 2, 2024, 4:15 p.m. LOGO-VULNERABLEJungo WinDriver
CVE-2024-25088 None July 2, 2024, 4:15 p.m. LOGO-VULNERABLEJungo WinDriver
CVE-2024-26314 None July 2, 2024, 4:15 p.m. LOGO-VULNERABLEJungo WinDriver
CVE-2024-39206 None July 2, 2024, 6:15 p.m. LOGO-VULNERABLEMSP360 Backup Agent
CVE-2024-39894 None July 2, 2024, 6:15 p.m. LOGO-VULNERABLEOpenSSH
CVE-2022-25477 None July 2, 2024, 7:15 p.m. LOGO-VULNERABLERealtek RtsPer driver for PCIe Card Reader
CVE-2022-25478 None July 2, 2024, 7:15 p.m. LOGO-VULNERABLERealtek RtsPer driver for PCIe Card Reader
CVE-2022-25479 None July 2, 2024, 7:15 p.m. LOGO-VULNERABLERealtek RtsPer driver for PCIe Card Reader
CVE-2022-25480 None July 2, 2024, 7:15 p.m. LOGO-VULNERABLERealtek RtsPer driver for PCIe Card Reader
CVE-2024-39920 None July 3, 2024, 4:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-38453 None July 3, 2024, 6:15 a.m. LOGO-VULNERABLEAvalara for Salesforce CPQ app
CVE-2024-37726 None July 3, 2024, 2:15 p.m. LOGO-VULNERABLEMicro-Star International Co., Ltd MSI Center
CVE-2024-39220 None July 3, 2024, 3:15 p.m. LOGO-VULNERABLEBAS-IP Intercom Systems
CVE-2024-39223 None July 3, 2024, 3:15 p.m. LOGO-VULNERABLEgost
CVE-2024-39248 None July 3, 2024, 5:15 p.m. LOGO-VULNERABLESimpCMS
CVE-2024-39844 None July 3, 2024, 5:15 p.m. LOGO-VULNERABLEZNC
CVE-2023-52168 None July 3, 2024, 6:15 p.m. LOGO-VULNERABLE7-Zip
CVE-2023-52169 None July 3, 2024, 6:15 p.m. LOGO-VULNERABLE7-Zip
CVE-2024-29506 None July 3, 2024, 6:15 p.m. LOGO-VULNERABLEArtifex Ghostscript
CVE-2024-29508 None July 3, 2024, 6:15 p.m. LOGO-VULNERABLEArtifex Ghostscript
CVE-2024-29509 None July 3, 2024, 6:15 p.m. LOGO-VULNERABLEArtifex Ghostscript
CVE-2024-29507 None July 3, 2024, 7:15 p.m. LOGO-VULNERABLEGhostscript
CVE-2024-29510 None July 3, 2024, 7:15 p.m. LOGO-VULNERABLEArtifex Ghostscript
CVE-2024-29511 None July 3, 2024, 7:15 p.m. LOGO-VULNERABLEArtifex Ghostscript
CVE-2024-33869 None July 3, 2024, 7:15 p.m. LOGO-VULNERABLEGhostscript
CVE-2024-33870 None July 3, 2024, 7:15 p.m. LOGO-VULNERABLEArtifex Ghostscript
CVE-2024-33871 None July 3, 2024, 7:15 p.m. LOGO-VULNERABLEArtifex Ghostscript
CVE-2024-39165 None July 4, 2024, 1:15 p.m. LOGO-VULNERABLEAsial JpGraph Professional
CVE-2024-39211 None July 4, 2024, 1:15 p.m. LOGO-VULNERABLEKaiten
CVE-2024-39929 None July 4, 2024, 3:15 p.m. LOGO-VULNERABLEExim
CVE-2024-39935 None July 4, 2024, 9:15 p.m. LOGO-VULNERABLENGINX Proxy Manager
CVE-2023-52340 None July 5, 2024, 2:15 a.m. LOGO-VULNERABLELinux kernel
CVE-2024-32498 None July 5, 2024, 2:15 a.m. LOGO-VULNERABLEOpenStack Cinder
CVE-2024-34481 None July 5, 2024, 2:15 a.m. LOGO-VULNERABLEDrupal Wiki
CVE-2024-36041 None July 5, 2024, 2:15 a.m. LOGO-VULNERABLEKDE Plasma Workspace
CVE-2024-39027 None July 5, 2024, 2:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-39028 None July 5, 2024, 2:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-23997 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLELukas Bach yana
CVE-2024-23998 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLEAnother Redis Desktop Manager
CVE-2024-29318 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLEVolmarg Personal Management System
CVE-2024-29319 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLEVolmarg Personal Management System
CVE-2024-37768 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLE14Finger
CVE-2024-37769 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLE14Finger
CVE-2024-39210 None July 5, 2024, 4:15 p.m. LOGO-VULNERABLEBest House Rental Management System
CVE-2024-27709 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Web Product
CVE-2024-27710 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Free Online School management Software
CVE-2024-27711 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Free Online School management Software
CVE-2024-27712 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Free Online School management Software
CVE-2024-27713 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Free Online School management Software
CVE-2024-27715 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Free Online School management Software
CVE-2024-27716 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Web Product
CVE-2024-27717 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEEskooly Free Online School Management Software
CVE-2024-37767 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLE14Finger
CVE-2024-39150 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEvditor
CVE-2024-39178 None July 5, 2024, 5:15 p.m. LOGO-VULNERABLEMyPower vc8100
CVE-2024-39174 None July 5, 2024, 6:15 p.m. LOGO-VULNERABLEyzmcms
CVE-2024-39019 None July 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39020 None July 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39021 None July 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39022 None July 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-39023 None July 5, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40596 None July 7, 2024, 12:15 a.m. LOGO-VULNERABLEMediaWiki CheckUser extension
CVE-2024-40597 None July 7, 2024, 12:15 a.m. LOGO-VULNERABLEMediaWiki
CVE-2024-40598 None July 7, 2024, 12:15 a.m. LOGO-VULNERABLEMediaWiki
CVE-2024-40599 None July 7, 2024, 12:15 a.m. LOGO-VULNERABLEMediaWiki
CVE-2024-40600 None July 7, 2024, 12:15 a.m. LOGO-VULNERABLEMediaWiki
CVE-2024-40601 None July 7, 2024, 12:15 a.m. LOGO-VULNERABLEMediaWikiChat extension
CVE-2024-40602 None July 7, 2024, 12:15 a.m. LOGO-VULNERABLEMediaWiki Tempo skin
CVE-2024-40603 None July 7, 2024, 12:15 a.m. LOGO-VULNERABLEMediaWiki ArticleRatings extension
CVE-2024-40604 None July 7, 2024, 12:15 a.m. LOGO-VULNERABLEMediaWiki
CVE-2024-40605 None July 7, 2024, 12:15 a.m. LOGO-VULNERABLEMediaWiki
CVE-2024-40614 None July 7, 2024, 3:15 p.m. LOGO-VULNERABLEEGroupware
CVE-2024-31504 None July 8, 2024, 4:15 p.m. LOGO-VULNERABLEfreemodbus
CVE-2024-39202 None July 8, 2024, 4:15 p.m. LOGO-VULNERABLED-Link DIR-823X firmware
CVE-2024-39203 None July 8, 2024, 4:15 p.m. LOGO-VULNERABLEZ-BlogPHP
CVE-2024-36526 None July 9, 2024, 5:15 p.m. LOGO-VULNERABLEZKTeco ZKBio CVSecurity
CVE-2024-39171 None July 9, 2024, 5:15 p.m. LOGO-VULNERABLEPHPVibe
CVE-2023-48194 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLETenda AC8v4
CVE-2024-38970 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEvaeThink
CVE-2024-38971 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEvaeThink
CVE-2024-38972 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40726 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40727 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40728 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40729 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLENetBox
CVE-2024-40730 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40731 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40732 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40733 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40734 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40735 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40736 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLENetBox
CVE-2024-40737 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40738 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40739 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40740 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLENetBox
CVE-2024-40741 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-40742 None July 9, 2024, 6:15 p.m. LOGO-VULNERABLEnetbox
CVE-2024-37870 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-40034 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40035 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40036 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40037 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40038 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40039 None July 9, 2024, 7:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-37830 None July 9, 2024, 8:15 p.m. LOGO-VULNERABLEOutline
CVE-2024-37871 None July 9, 2024, 8:15 p.m. LOGO-VULNERABLEItsourcecode Online Discussion Forum Project in PHP with Source Code
CVE-2024-37872 None July 9, 2024, 8:15 p.m. LOGO-VULNERABLEItsourcecode Billing System
CVE-2024-37873 None July 9, 2024, 8:15 p.m. LOGO-VULNERABLEItsourcecode Payroll Management System Project In PHP With Source Code
CVE-2024-39063 None July 9, 2024, 8:15 p.m. LOGO-VULNERABLELime Survey
CVE-2024-40750 None July 9, 2024, 8:15 p.m. LOGO-VULNERABLELinksys Velop Pro 6E
CVE-2024-37829 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEOutline
CVE-2024-37865 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLES3Browser
CVE-2024-38959 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLECreativeitem Academy LMS Learning Management System
CVE-2024-39031 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLESilverpeas Core
CVE-2024-39071 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEFujian Kelixun
CVE-2024-39072 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEAMTT Hotel Broadband Operation System (HiBOS)
CVE-2024-39181 None July 9, 2024, 9:15 p.m. LOGO-VULNERABLEShenzhen Libituo Technology Co., Ltd LBT-T300-T400
CVE-2024-36676 None July 9, 2024, 10:15 p.m. LOGO-VULNERABLEBookStack
CVE-2024-38963 None July 9, 2024, 10:15 p.m. LOGO-VULNERABLENopcommerce
CVE-2024-39069 None July 9, 2024, 10:15 p.m. LOGO-VULNERABLEifood Order Manager
CVE-2024-38875 None July 10, 2024, 5:15 a.m. LOGO-VULNERABLEDjango
CVE-2024-39329 None July 10, 2024, 5:15 a.m. LOGO-VULNERABLEDjango
CVE-2024-39330 None July 10, 2024, 5:15 a.m. LOGO-VULNERABLEDjango
CVE-2024-39614 None July 10, 2024, 5:15 a.m. LOGO-VULNERABLEDjango
CVE-2024-40328 None July 10, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40329 None July 10, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40333 None July 10, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40334 None July 10, 2024, 1:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40331 None July 10, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40332 None July 10, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40336 None July 10, 2024, 2:15 p.m. LOGO-VULNERABLEidccms
CVE-2024-40412 None July 10, 2024, 4:15 p.m. LOGO-VULNERABLETenda AX12
CVE-2024-40417 None July 10, 2024, 4:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-37770 None July 10, 2024, 6:15 p.m. LOGO-VULNERABLE14Finger
CVE-2024-25076 None July 10, 2024, 8:15 p.m. LOGO-VULNERABLERenesas SmartBond DA14691, DA14695, DA14697, and DA14699 devices
CVE-2024-25077 None July 10, 2024, 8:15 p.m. LOGO-VULNERABLERenesas SmartBond DA14691
CVE-2024-39340 None July 12, 2024, 1:15 p.m. LOGO-VULNERABLESecurepoint UTM
CVE-2024-40110 None July 12, 2024, 5:15 p.m. LOGO-VULNERABLESourcecodester Poultry Farm Management System
CVE-2024-40553 None July 15, 2024, 4:15 p.m. LOGO-VULNERABLETmall_demo
CVE-2024-40554 None July 15, 2024, 4:15 p.m. LOGO-VULNERABLETmall_demo
CVE-2024-40555 None July 15, 2024, 4:15 p.m. LOGO-VULNERABLETmall_demo
CVE-2024-40560 None July 15, 2024, 4:15 p.m. LOGO-VULNERABLETmall_demo
CVE-2024-40414 None July 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-37016 None July 15, 2024, 6:15 p.m. LOGO-VULNERABLEMengshen Wireless Door Alarm M70
CVE-2024-40415 None July 15, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-40416 None July 15, 2024, 6:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-31946 None July 15, 2024, 7:15 p.m. LOGO-VULNERABLEStormshield Network Security (SNS)
CVE-2024-36438 None July 15, 2024, 7:15 p.m. LOGO-VULNERABLEeLinkSmart Hidden Smart Cabinet Lock
CVE-2024-37386 None July 15, 2024, 7:15 p.m. LOGO-VULNERABLEStormshield Network Security (SNS)
CVE-2024-40524 None July 15, 2024, 11:15 p.m. LOGO-VULNERABLExmind2testcase
CVE-2024-33180 None July 16, 2024, 4:15 p.m. LOGO-VULNERABLETenda AC18
CVE-2024-33182 None July 16, 2024, 4:15 p.m. LOGO-VULNERABLETenda AC18
CVE-2024-35338 None July 16, 2024, 4:15 p.m. LOGO-VULNERABLETenda i29V1.0
CVE-2024-40322 None July 16, 2024, 4:15 p.m. LOGO-VULNERABLEJFinalCMS
CVE-2019-16638 None July 16, 2024, 5:15 p.m. LOGO-VULNERABLERuijie EG-2000 series gateway
CVE-2019-16639 None July 16, 2024, 5:15 p.m. LOGO-VULNERABLERuijie EG-2000 series gateway
CVE-2019-16640 None July 16, 2024, 5:15 p.m. LOGO-VULNERABLERuijie EG-2000 series gateway
CVE-2019-16641 None July 16, 2024, 5:15 p.m. LOGO-VULNERABLERuijie EG-2000 series gateway
CVE-2023-31456 None July 16, 2024, 6:15 p.m. LOGO-VULNERABLEFluid Topics platform
CVE-2024-33181 None July 16, 2024, 6:15 p.m. LOGO-VULNERABLETenda AC18
CVE-2024-40425 None July 16, 2024, 6:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-39036 None July 16, 2024, 7:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-40129 None July 16, 2024, 7:15 p.m. LOGO-VULNERABLEOpen5GS
CVE-2024-40130 None July 16, 2024, 7:15 p.m. LOGO-VULNERABLEopen5gs
CVE-2024-40392 None July 16, 2024, 7:15 p.m. LOGO-VULNERABLESourceCodester Pharmacy/Medical Store Point of Sale System Using PHP/MySQL and Bootstrap Framework with Source Code
CVE-2024-40393 None July 16, 2024, 7:15 p.m. LOGO-VULNERABLEOnline Clinic Management System In PHP
CVE-2024-40394 None July 16, 2024, 7:15 p.m. LOGO-VULNERABLESimple Library Management System Project Using PHP/MySQL
CVE-2024-40503 None July 16, 2024, 7:15 p.m. LOGO-VULNERABLETenda AX12
CVE-2024-40516 None July 16, 2024, 7:15 p.m. LOGO-VULNERABLEH3C Magic RC3000
CVE-2024-40455 None July 16, 2024, 8:15 p.m. LOGO-VULNERABLEThinkSAAS
CVE-2024-40456 None July 16, 2024, 8:15 p.m. LOGO-VULNERABLEThinkSAAS
CVE-2024-40505 None July 16, 2024, 8:15 p.m. LOGO-VULNERABLED-Link DAP-1650 Firmware
CVE-2024-40515 None July 16, 2024, 8:15 p.m. LOGO-VULNERABLETenda AX2pro
CVE-2024-40535 None July 16, 2024, 9:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-40536 None July 16, 2024, 9:15 p.m. LOGO-VULNERABLELBT-T300-T400
CVE-2024-38446 None July 17, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-38447 None July 17, 2024, 6:15 p.m. LOGO-VULNERABLENATO NCI ANET
CVE-2024-40420 None July 17, 2024, 7:15 p.m. LOGO-VULNERABLEopenCart
CVE-2024-39124 None July 17, 2024, 8:15 p.m. LOGO-VULNERABLERoundup
CVE-2024-39125 None July 17, 2024, 8:15 p.m. LOGO-VULNERABLERoundup
CVE-2024-39126 None July 17, 2024, 8:15 p.m. LOGO-VULNERABLERoundup
CVE-2024-40119 None July 17, 2024, 8:15 p.m. LOGO-VULNERABLENepstech Wifi Router Xpon (Terminal) Model NTPL-Xpon1GFEVN
CVE-2024-40402 None July 17, 2024, 8:15 p.m. LOGO-VULNERABLESimple Library Management System
CVE-2023-43971 None July 17, 2024, 10:15 p.m. LOGO-VULNERABLEACG-faka
CVE-2024-40492 None July 17, 2024, 10:15 p.m. LOGO-VULNERABLEHeartbeat Chat
CVE-2024-41184 None July 18, 2024, 1:15 a.m. LOGO-VULNERABLEkeepalived
CVE-2024-39152 None July 18, 2024, 7:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-39090 None July 18, 2024, 8:15 p.m. LOGO-VULNERABLEPHPGurukul Online Shopping Portal Project
CVE-2024-39173 None July 18, 2024, 8:15 p.m. LOGO-VULNERABLEcalculator-boilerplate
CVE-2024-27489 None July 19, 2024, 3:15 p.m. LOGO-VULNERABLEWMCMS
CVE-2024-39962 None July 19, 2024, 3:15 p.m. LOGO-VULNERABLED-Link DIR-823X AX3000 Dual-Band Gigabit Wireless Router
CVE-2024-39963 None July 19, 2024, 3:15 p.m. LOGO-VULNERABLEUnknown
CVE-2024-41281 None July 19, 2024, 5:15 p.m. LOGO-VULNERABLELinksys WRT54G
CVE-2024-41492 None July 19, 2024, 5:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-41601 None July 19, 2024, 5:15 p.m. LOGO-VULNERABLElin-CMS
CVE-2024-41602 None July 19, 2024, 5:15 p.m. LOGO-VULNERABLESpina CMS
CVE-2024-41603 None July 19, 2024, 5:15 p.m. LOGO-VULNERABLESpina CMS
CVE-2024-41600 None July 19, 2024, 6:15 p.m. LOGO-VULNERABLElin-CMS Springboot
CVE-2024-40400 None July 19, 2024, 7:15 p.m. LOGO-VULNERABLEAutomad
CVE-2024-39123 None July 19, 2024, 8:15 p.m. LOGO-VULNERABLEjaneczku Calibre-Web
CVE-2024-41597 None July 19, 2024, 8:15 p.m. LOGO-VULNERABLEProcessWire
CVE-2024-41599 None July 19, 2024, 8:15 p.m. LOGO-VULNERABLERuoYi
CVE-2024-40347 None July 20, 2024, 4:15 a.m. LOGO-VULNERABLEHyland Alfresco Platform
CVE-2024-40348 None July 20, 2024, 4:15 a.m. LOGO-VULNERABLEBazaar
CVE-2024-41703 None July 22, 2024, 5:15 a.m. LOGO-VULNERABLELibreChat
CVE-2024-41704 None July 22, 2024, 5:15 a.m. LOGO-VULNERABLELibreChat
CVE-2024-41709 None July 22, 2024, 6:15 a.m. LOGO-VULNERABLEBackdrop CMS
CVE-2024-37391 None July 22, 2024, 7:15 a.m. LOGO-VULNERABLEProtonVPN
CVE-2024-40430 None July 22, 2024, 7:15 a.m. LOGO-VULNERABLESFTPGO
CVE-2024-41314 None July 22, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK A6000R
CVE-2024-41315 None July 22, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK A6000R
CVE-2024-41316 None July 22, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK A6000R
CVE-2024-41317 None July 22, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK A6000R
CVE-2024-41318 None July 22, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK A6000R
CVE-2024-41320 None July 22, 2024, 2:15 p.m. LOGO-VULNERABLETOTOLINK A6000R
CVE-2020-24102 None July 22, 2024, 6:15 p.m. LOGO-VULNERABLEPunkbuster pbsv.d64
CVE-2024-28698 None July 22, 2024, 6:15 p.m. LOGO-VULNERABLECSLA .Net
CVE-2024-40051 None July 22, 2024, 6:15 p.m. LOGO-VULNERABLEIP Guard
CVE-2024-38944 None July 22, 2024, 7:15 p.m. LOGO-VULNERABLEIntelight X-1L Traffic controller Maxtime
CVE-2024-40075 None July 22, 2024, 7:15 p.m. LOGO-VULNERABLELaravel
CVE-2024-41880 None July 22, 2024, 7:15 p.m. LOGO-VULNERABLEVeilid
CVE-2024-34329 None July 22, 2024, 8:15 p.m. LOGO-VULNERABLEEntrust Datacard XPS Card Printer Driver
CVE-2024-39250 None July 22, 2024, 8:15 p.m. LOGO-VULNERABLETimetrax
CVE-2024-40502 None July 22, 2024, 9:15 p.m. LOGO-VULNERABLEHospital Management System Project in ASP.Net MVC 1
CVE-2024-24507 None July 22, 2024, 10:15 p.m. LOGO-VULNERABLEAct-On
CVE-2024-40060 None July 23, 2024, 3:15 p.m. LOGO-VULNERABLEgo-chart
CVE-2024-41319 None July 23, 2024, 3:15 p.m. LOGO-VULNERABLETOTOLINK A6000R
CVE-2024-39702 None July 23, 2024, 4:15 p.m. LOGO-VULNERABLEOpenResty
CVE-2024-40767 None July 24, 2024, 5:15 a.m. LOGO-VULNERABLEOpenStack Nova
CVE-2024-31971 None July 24, 2024, 3:15 p.m. LOGO-VULNERABLEAdTran NetVanta 3120
CVE-2024-31977 None July 24, 2024, 3:15 p.m. LOGO-VULNERABLEAdtran 834-5
CVE-2024-39345 None July 24, 2024, 3:15 p.m. LOGO-VULNERABLEAdTran 834-5 HDC17600021F1 (SmartOS 11.1.1.1) devices
CVE-2024-31970 None July 24, 2024, 4:15 p.m. LOGO-VULNERABLEAdTran SRG 834-5 HDC17600021F1 devices
CVE-2024-36541 None July 24, 2024, 4:15 p.m. LOGO-VULNERABLElogging-operator
CVE-2024-40422 None July 24, 2024, 4:15 p.m. LOGO-VULNERABLEstitionai devika v1
CVE-2024-40575 None July 24, 2024, 4:15 p.m. LOGO-VULNERABLEHuawei Technologies opengauss
CVE-2024-36539 None July 24, 2024, 5:15 p.m. LOGO-VULNERABLEcontour
CVE-2024-36540 None July 24, 2024, 5:15 p.m. LOGO-VULNERABLEexternal-secrets
CVE-2024-36536 None July 24, 2024, 7:15 p.m. LOGO-VULNERABLEfabedge
CVE-2024-36537 None July 24, 2024, 7:15 p.m. LOGO-VULNERABLEcert-manager
CVE-2024-36538 None July 24, 2024, 7:15 p.m. LOGO-VULNERABLEChaos Mesh
CVE-2024-40137 None July 24, 2024, 7:15 p.m. LOGO-VULNERABLEDolibarr ERP CRM
CVE-2024-40495 None July 24, 2024, 7:15 p.m. LOGO-VULNERABLELinksys Router E2500
CVE-2024-36533 None July 24, 2024, 8:15 p.m. LOGO-VULNERABLEvolcano
CVE-2024-36534 None July 24, 2024, 8:15 p.m. LOGO-VULNERABLEhwameistor
CVE-2024-36535 None July 24, 2024, 8:15 p.m. LOGO-VULNERABLEmeshery
CVE-2024-41550 None July 24, 2024, 8:15 p.m. LOGO-VULNERABLECampCodes Supplier Management System
CVE-2024-41551 None July 24, 2024, 8:15 p.m. LOGO-VULNERABLECampCodes Supplier Management System
CVE-2024-41459 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41460 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41461 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41462 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41463 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41464 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41465 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41466 None July 24, 2024, 9:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-41355 None July 26, 2024, 4:15 p.m. LOGO-VULNERABLEphpIPAM
CVE-2024-41356 None July 26, 2024, 4:15 p.m. LOGO-VULNERABLEphpipam
CVE-2024-41357 None July 26, 2024, 4:15 p.m. LOGO-VULNERABLEphpipam
CVE-2023-50700 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEDeepin dde-file-manager
CVE-2024-24257 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLECentral Control Attendance Machine web management platform
CVE-2024-26520 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLERestaurant Digital Comprehensive Management platform
CVE-2024-27357 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEWithSecure Elements Agent
CVE-2024-27358 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEWithSecure Elements Agent
CVE-2024-41353 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEphpipam
CVE-2024-41354 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEphpipam
CVE-2024-41373 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEICEcoder
CVE-2024-41374 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEICEcoder
CVE-2024-41375 None July 26, 2024, 5:15 p.m. LOGO-VULNERABLEICEcoder
CVE-2024-40116 None July 26, 2024, 8:15 p.m. LOGO-VULNERABLESolar-Log 1000
CVE-2024-40117 None July 26, 2024, 8:15 p.m. LOGO-VULNERABLESolar-Log 1000
CVE-2024-41628 None July 26, 2024, 9:15 p.m. LOGO-VULNERABLESeveralnines Cluster Control
CVE-2024-37034 None July 26, 2024, 10:15 p.m. LOGO-VULNERABLECouchbase Server
CVE-2024-40433 None July 26, 2024, 10:15 p.m. LOGO-VULNERABLETencent wechat
CVE-2024-42029 None July 27, 2024, 4:15 a.m. LOGO-VULNERABLExdg-desktop-portal-hyprland
CVE-2024-42049 None July 28, 2024, 2:15 a.m. LOGO-VULNERABLETightVNC Server for Windows
CVE-2024-42054 None July 28, 2024, 4:15 a.m. LOGO-VULNERABLECervantes
CVE-2024-42055 None July 28, 2024, 4:15 a.m. LOGO-VULNERABLECervantes
CVE-2024-41637 None July 29, 2024, 6:15 a.m. LOGO-VULNERABLERaspAP
CVE-2024-40576 None July 29, 2024, 2:15 p.m. LOGO-VULNERABLEBest House Rental Management System
CVE-2024-41624 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLEHimalaya Xiaoya nano smart speaker
CVE-2024-41631 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLENEUQ_board
CVE-2024-41640 None July 29, 2024, 4:15 p.m. LOGO-VULNERABLEAML Surety Eco
CVE-2024-33365 None July 29, 2024, 5:15 p.m. LOGO-VULNERABLETenda AC10
CVE-2024-28804 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLEItaltel i-MCS NFV
CVE-2024-28805 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLEItaltel i-MCS NFV
CVE-2024-28806 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLEItaltel i-MCS NFV
CVE-2024-37856 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLELost and Found Information System
CVE-2024-37857 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLELost and Found Information System
CVE-2024-37858 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLELost and Found Information System
CVE-2024-37859 None July 29, 2024, 7:15 p.m. LOGO-VULNERABLELost and Found Information System
CVE-2024-40094 None July 30, 2024, 7:15 a.m. LOGO-VULNERABLEGraphQL Java (graphql-java)
CVE-2024-23091 None July 30, 2024, 2:15 p.m. LOGO-VULNERABLEHotelDruid
CVE-2024-38909 None July 30, 2024, 2:15 p.m. LOGO-VULNERABLEStudio 42 elFinder
CVE-2024-41304 None July 30, 2024, 6:15 p.m. LOGO-VULNERABLEWonderCMS
CVE-2024-41305 None July 30, 2024, 6:15 p.m. LOGO-VULNERABLEWonderCMS
CVE-2024-41437 None July 30, 2024, 7:15 p.m. LOGO-VULNERABLEhicolor
CVE-2024-41438 None July 30, 2024, 7:15 p.m. LOGO-VULNERABLEhicolor
CVE-2024-41439 None July 30, 2024, 7:15 p.m. LOGO-VULNERABLEhicolor
CVE-2024-41440 None July 30, 2024, 7:15 p.m. LOGO-VULNERABLEhicolor
CVE-2024-41443 None July 30, 2024, 7:15 p.m. LOGO-VULNERABLEhicolor
CVE-2024-36572 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLEallpro form-manager
CVE-2024-38984 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLEjson-override
CVE-2024-38986 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLElodash
CVE-2024-39010 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-39011 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLEchargeover redoc
CVE-2024-39012 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLEais-ltd strategyen
CVE-2024-41610 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLED-Link DIR-820LW REVB
CVE-2024-41611 None July 30, 2024, 8:15 p.m. LOGO-VULNERABLED-Link DIR-860L REVA
CVE-2024-38983 None July 30, 2024, 9:15 p.m. LOGO-VULNERABLEalykoshin mini-deep-assign
CVE-2023-28149 None July 31, 2024, 7:15 p.m. LOGO-VULNERABLEInsyde InsydeH2O UEFI firmware
CVE-2024-41630 None July 31, 2024, 7:15 p.m. LOGO-VULNERABLETenda AC18
CVE-2024-40464 None July 31, 2024, 9:15 p.m. LOGO-VULNERABLEbeego
CVE-2024-40465 None July 31, 2024, 9:15 p.m. LOGO-VULNERABLEbeego
CVE-2024-41253 None July 31, 2024, 9:15 p.m. LOGO-VULNERABLEgoframe
CVE-2024-41254 None July 31, 2024, 9:15 p.m. LOGO-VULNERABLElitestream
CVE-2024-41255 None July 31, 2024, 9:15 p.m. LOGO-VULNERABLEfilestash
CVE-2024-41256 None July 31, 2024, 9:15 p.m. LOGO-VULNERABLEfilestash
CVE-2024-41258 None July 31, 2024, 9:15 p.m. LOGO-VULNERABLEfilestash
CVE-2024-41262 None July 31, 2024, 10:15 p.m. LOGO-VULNERABLEmmudb
CVE-2024-41260 None Aug. 1, 2024, 4:15 p.m. LOGO-VULNERABLEnetbird
CVE-2024-41264 None Aug. 1, 2024, 4:15 p.m. LOGO-VULNERABLEcasdoor
CVE-2024-41265 None Aug. 1, 2024, 4:15 p.m. LOGO-VULNERABLEcortex
CVE-2024-41259 None Aug. 1, 2024, 9:15 p.m. LOGO-VULNERABLENavidrome
CVE-2024-42458 None Aug. 2, 2024, 4:17 a.m. LOGO-VULNERABLENeat VNC
CVE-2024-42461 None Aug. 2, 2024, 7:16 a.m. LOGO-VULNERABLENode.js Elliptic package
CVE-2024-38890 None Aug. 2, 2024, 3:16 p.m. LOGO-VULNERABLEHorizon Business Services Inc. Caterease Software
CVE-2024-41310 None Aug. 2, 2024, 5:16 p.m. LOGO-VULNERABLEAndServer
CVE-2024-41517 None Aug. 2, 2024, 5:16 p.m. LOGO-VULNERABLEFeripro
CVE-2024-41518 None Aug. 2, 2024, 5:16 p.m. LOGO-VULNERABLEFeripro
CVE-2024-41519 None Aug. 2, 2024, 5:16 p.m. LOGO-VULNERABLEFeripro
CVE-2024-33892 None Aug. 2, 2024, 6:16 p.m. LOGO-VULNERABLECosy+
CVE-2024-33893 None Aug. 2, 2024, 6:16 p.m. LOGO-VULNERABLECosy+
CVE-2024-33894 None Aug. 2, 2024, 6:16 p.m. LOGO-VULNERABLECosy+
CVE-2024-33895 None Aug. 2, 2024, 6:16 p.m. LOGO-VULNERABLECosy+
CVE-2024-33896 None Aug. 2, 2024, 6:16 p.m. LOGO-VULNERABLECosy+
CVE-2024-38881 None Aug. 2, 2024, 6:16 p.m. LOGO-VULNERABLECaterease
CVE-2024-38882 None Aug. 2, 2024, 6:16 p.m. LOGO-VULNERABLECaterease
CVE-2024-38883 None Aug. 2, 2024, 6:16 p.m. LOGO-VULNERABLECaterease by Horizon Business Services Inc.
CVE-2024-38884 None Aug. 2, 2024, 6:16 p.m. LOGO-VULNERABLECaterease
CVE-2024-38885 None Aug. 2, 2024, 6:16 p.m. LOGO-VULNERABLECaterease
CVE-2024-38886 None Aug. 2, 2024, 6:16 p.m. LOGO-VULNERABLECaterease
CVE-2024-28297 None Aug. 2, 2024, 7:16 p.m. LOGO-VULNERABLEAzureSoft MyHorus
CVE-2024-28298 None Aug. 2, 2024, 7:16 p.m. LOGO-VULNERABLEBM SOFT BMPlanning
CVE-2024-38888 None Aug. 2, 2024, 8:17 p.m. LOGO-VULNERABLECaterease
CVE-2024-38889 None Aug. 2, 2024, 8:17 p.m. LOGO-VULNERABLECaterease
CVE-2024-38887 None Aug. 2, 2024, 9:16 p.m. LOGO-VULNERABLECaterease
CVE-2024-38891 None Aug. 2, 2024, 9:16 p.m. LOGO-VULNERABLECaterease
CVE-2024-40096 None Aug. 5, 2024, 10:15 a.m. LOGO-VULNERABLEWho - Caller ID, Spam Block
CVE-2024-40530 None Aug. 5, 2024, 4:15 p.m. LOGO-VULNERABLEUAB Lexita PanteraCRM CMS
CVE-2024-40531 None Aug. 5, 2024, 4:15 p.m. LOGO-VULNERABLELexita PanteraCRM CMS
CVE-2024-40498 None Aug. 5, 2024, 5:15 p.m. LOGO-VULNERABLEPuneethReddyHC Online Shopping sysstem advanced
CVE-2024-41200 None Aug. 5, 2024, 5:15 p.m. LOGO-VULNERABLEKMPlayer
CVE-2024-41380 None Aug. 5, 2024, 5:15 p.m. LOGO-VULNERABLEmicroweber
CVE-2024-41381 None Aug. 5, 2024, 6:15 p.m. LOGO-VULNERABLEmicroweber
CVE-2024-42008 None Aug. 5, 2024, 7:15 p.m. LOGO-VULNERABLERoundcube
CVE-2024-42009 None Aug. 5, 2024, 7:15 p.m. LOGO-VULNERABLERoundcube
CVE-2024-42010 None Aug. 5, 2024, 7:15 p.m. LOGO-VULNERABLERoundcube
CVE-2023-40819 None Aug. 6, 2024, 2:16 p.m. LOGO-VULNERABLEID4Portais
CVE-2024-33897 None Aug. 6, 2024, 2:16 p.m. LOGO-VULNERABLEHMS Networks Cosy+
CVE-2024-40101 None Aug. 6, 2024, 2:16 p.m. LOGO-VULNERABLEmicroweber
CVE-2024-41226 None Aug. 6, 2024, 2:16 p.m. LOGO-VULNERABLEAutomation Anywhere Automation 360
CVE-2024-36424 None Aug. 6, 2024, 3:15 p.m. LOGO-VULNERABLEK7 Ultimate Security
CVE-2024-39225 None Aug. 6, 2024, 4:15 p.m. LOGO-VULNERABLEGL-iNet
CVE-2024-39226 None Aug. 6, 2024, 4:15 p.m. LOGO-VULNERABLEGL-iNet
CVE-2024-39228 None Aug. 6, 2024, 4:15 p.m. LOGO-VULNERABLEGL-iNet
CVE-2024-41333 None Aug. 6, 2024, 4:15 p.m. LOGO-VULNERABLEPhpgurukul Tourism Management System
CVE-2024-39227 None Aug. 6, 2024, 5:15 p.m. LOGO-VULNERABLEGL-iNet AR750
CVE-2024-39229 None Aug. 6, 2024, 5:15 p.m. LOGO-VULNERABLEGL-iNet XE300
CVE-2024-28740 None Aug. 6, 2024, 7:15 p.m. LOGO-VULNERABLEKoha ILS
CVE-2024-41270 None Aug. 6, 2024, 9:16 p.m. LOGO-VULNERABLEGorush
CVE-2024-42218 None Aug. 6, 2024, 9:16 p.m. LOGO-VULNERABLE1Password
CVE-2024-42219 None Aug. 6, 2024, 9:16 p.m. LOGO-VULNERABLE1Password
CVE-2024-34480 None Aug. 7, 2024, 4:15 p.m. LOGO-VULNERABLESourceCodester Computer Laboratory Management System
CVE-2024-41246 None Aug. 7, 2024, 4:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-41251 None Aug. 7, 2024, 4:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-41309 None Aug. 7, 2024, 4:15 p.m. LOGO-VULNERABLEEnjay CRM OS
CVE-2024-41243 None Aug. 7, 2024, 5:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-41244 None Aug. 7, 2024, 5:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-41245 None Aug. 7, 2024, 5:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-41250 None Aug. 7, 2024, 5:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-41241 None Aug. 7, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2024-41237 None Aug. 7, 2024, 7:15 p.m. LOGO-VULNERABLEKashipara Responsive School Management System
CVE-2022-38322 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-50809 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLESonos
CVE-2023-50810 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLESonos
CVE-2024-38989 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEizatop
CVE-2024-40472 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEDaily Calories Monitoring Tool
CVE-2024-40473 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLESourceCodester Best House Rental Management System
CVE-2024-40474 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLESourceCodester House Rental Management System
CVE-2024-40475 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEBest House Rental Management System
CVE-2024-40476 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLESourceCodester Best House Rental Management System
CVE-2024-40477 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEPHPGurukul Old Age Home Management System
CVE-2024-40478 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEKashipara Online Exam System
CVE-2024-40479 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEKashipara Online Exam System
CVE-2024-40480 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEKashipara Online Exam System
CVE-2024-40481 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEPHPGurukul Old Age Home Management System
CVE-2024-40482 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEKashipara Live Membership System
CVE-2024-40484 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEPHPGurukul Old Age Home Management System
CVE-2024-40486 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEKashipara Live Membership System
CVE-2024-40487 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEKashipara Live Membership System
CVE-2024-40488 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEKashipara Live Membership System
CVE-2024-41332 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLESourcecodester Computer Laboratory Management System
CVE-2024-41481 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLETypora
CVE-2024-41482 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLETypora Markdown editor
CVE-2024-41570 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEHavoc
CVE-2024-41577 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEproductinfoquick
CVE-2024-27442 None Aug. 12, 2024, 3:15 p.m. LOGO-VULNERABLEZimbra Collaboration
CVE-2024-27443 None Aug. 12, 2024, 3:15 p.m. LOGO-VULNERABLEZimbra Collaboration
CVE-2024-33533 None Aug. 12, 2024, 3:15 p.m. LOGO-VULNERABLEZimbra Collaboration
CVE-2024-33535 None Aug. 12, 2024, 3:15 p.m. LOGO-VULNERABLEZimbra Collaboration
CVE-2024-33536 None Aug. 12, 2024, 3:15 p.m. LOGO-VULNERABLEZimbra Collaboration
CVE-2024-42520 None Aug. 12, 2024, 3:15 p.m. LOGO-VULNERABLETOTOLINK A3002R
CVE-2024-36877 None Aug. 12, 2024, 4:15 p.m. LOGO-VULNERABLEMicro-Star International Z-series motherboards
CVE-2024-39091 None Aug. 12, 2024, 4:15 p.m. LOGO-VULNERABLEMIPC Camera firmware
CVE-2024-42628 None Aug. 12, 2024, 4:15 p.m. LOGO-VULNERABLEFrogCMS
CVE-2024-42630 None Aug. 12, 2024, 4:15 p.m. LOGO-VULNERABLEFrogCMS
CVE-2024-42631 None Aug. 12, 2024, 4:15 p.m. LOGO-VULNERABLEFrogCMS
CVE-2024-42632 None Aug. 12, 2024, 4:15 p.m. LOGO-VULNERABLEFrogCMS
CVE-2024-41475 None Aug. 12, 2024, 5:15 p.m. LOGO-VULNERABLEGnuboard
CVE-2024-41651 None Aug. 12, 2024, 5:15 p.m. LOGO-VULNERABLEPrestashop
CVE-2024-42623 None Aug. 12, 2024, 5:15 p.m. LOGO-VULNERABLEFrogCMS
CVE-2024-42624 None Aug. 12, 2024, 5:15 p.m. LOGO-VULNERABLEFrogCMS
CVE-2024-42626 None Aug. 12, 2024, 5:15 p.m. LOGO-VULNERABLEFrogCMS
CVE-2024-42627 None Aug. 12, 2024, 5:15 p.m. LOGO-VULNERABLEFrogCMS
CVE-2024-42543 None Aug. 12, 2024, 6:15 p.m. LOGO-VULNERABLETOTOLINK A3700R
CVE-2024-42545 None Aug. 12, 2024, 6:15 p.m. LOGO-VULNERABLETOTOLINK A3700R
CVE-2024-41710 None Aug. 12, 2024, 7:15 p.m. LOGO-VULNERABLEMitel 6800 Series, 6900 Series, 6900w Series SIP Phones
CVE-2024-42546 None Aug. 12, 2024, 7:15 p.m. LOGO-VULNERABLETOTOLINK A3100R
CVE-2024-42547 None Aug. 12, 2024, 7:15 p.m. LOGO-VULNERABLETOTOLINK A3100R
CVE-2023-48171 None Aug. 12, 2024, 8:15 p.m. LOGO-VULNERABLEOWASP DefectDojo
CVE-2024-42741 None Aug. 12, 2024, 8:15 p.m. LOGO-VULNERABLETOTOLINK X5000r
CVE-2024-42742 None Aug. 12, 2024, 8:15 p.m. LOGO-VULNERABLETOTOLINK X5000r
CVE-2024-42743 None Aug. 12, 2024, 8:15 p.m. LOGO-VULNERABLETOTOLINK X5000r
CVE-2024-42744 None Aug. 12, 2024, 8:15 p.m. LOGO-VULNERABLETOTOLINK X5000r
CVE-2024-42745 None Aug. 12, 2024, 8:15 p.m. LOGO-VULNERABLETOTOLINK X5000r
CVE-2024-42747 None Aug. 12, 2024, 8:15 p.m. LOGO-VULNERABLETOTOLINK X5000r
CVE-2024-42748 None Aug. 12, 2024, 8:15 p.m. LOGO-VULNERABLETOTOLINK X5000r
CVE-2024-41623 None Aug. 13, 2024, 2:15 p.m. LOGO-VULNERABLED3D Security D3D IP Camera
CVE-2024-36446 None Aug. 13, 2024, 5:15 p.m. LOGO-VULNERABLEMitel MiVoice MX-ONE
CVE-2024-41613 None Aug. 13, 2024, 5:15 p.m. LOGO-VULNERABLESymphony CMS
CVE-2024-41614 None Aug. 13, 2024, 5:15 p.m. LOGO-VULNERABLEsymphonycms
CVE-2024-41711 None Aug. 13, 2024, 5:15 p.m. LOGO-VULNERABLEMitel 6800 Series SIP Phones
CVE-2024-42677 None Aug. 15, 2024, 2:15 p.m. LOGO-VULNERABLEHuizhi enterprise resource management system
CVE-2024-42679 None Aug. 15, 2024, 2:15 p.m. LOGO-VULNERABLESuper easy enterprise management system
CVE-2024-42680 None Aug. 15, 2024, 2:15 p.m. LOGO-VULNERABLESuper easy enterprise management system
CVE-2023-37228 None Aug. 15, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31799 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLEGNCC's GC2 Indoor Security Camera 1080P
CVE-2024-31800 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLEGNCC's GC2 Indoor Security Camera 1080P
CVE-2024-42681 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLExxl-job
CVE-2024-42843 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLEProjectworlds Online Examination System
CVE-2024-42947 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42966 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETOTOLINK N350RT
CVE-2024-42967 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETOTOLINK LR350
CVE-2024-42969 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42976 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42977 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42978 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42980 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42981 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42982 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42985 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42986 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42987 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-22217 None Aug. 15, 2024, 6:15 p.m. LOGO-VULNERABLETerminalfour
CVE-2024-22219 None Aug. 15, 2024, 6:15 p.m. LOGO-VULNERABLEXML JDBC
CVE-2024-32231 None Aug. 15, 2024, 6:15 p.m. LOGO-VULNERABLEStash
CVE-2024-27728 None Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEFriendica
CVE-2024-27729 None Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEFriendica
CVE-2024-27730 None Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEFriendica
CVE-2024-27731 None Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEFriendica
CVE-2024-42757 None Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEAsus RT-N15U
CVE-2024-25837 None Aug. 16, 2024, 6:15 p.m. LOGO-VULNERABLEOctober CMS Bloghub Plugin
CVE-2024-42638 None Aug. 16, 2024, 6:15 p.m. LOGO-VULNERABLEH3C Magic B1ST
CVE-2024-42639 None Aug. 16, 2024, 6:15 p.m. LOGO-VULNERABLEH3C GR1100-P
CVE-2024-42758 None Aug. 16, 2024, 6:15 p.m. LOGO-VULNERABLEDokuwiki
CVE-2024-42850 None Aug. 16, 2024, 7:15 p.m. LOGO-VULNERABLESilverpeas
CVE-2024-43005 None Aug. 16, 2024, 8:15 p.m. LOGO-VULNERABLEZZCMS
CVE-2024-43006 None Aug. 16, 2024, 8:15 p.m. LOGO-VULNERABLEZZCMS
CVE-2024-43009 None Aug. 16, 2024, 8:15 p.m. LOGO-VULNERABLEZZCMS
CVE-2024-43011 None Aug. 16, 2024, 8:15 p.m. LOGO-VULNERABLEZZCMS
CVE-2024-43042 None Aug. 16, 2024, 8:15 p.m. LOGO-VULNERABLEPluck CMS
CVE-2024-44067 None Aug. 19, 2024, 1:15 a.m. LOGO-VULNERABLET-Head XuanTie C910 CPU in TH1520 SoC
CVE-2024-44069 None Aug. 19, 2024, 2:15 a.m. LOGO-VULNERABLEPi-hole
CVE-2024-44070 None Aug. 19, 2024, 2:15 a.m. LOGO-VULNERABLEFRRouting (FRR)
CVE-2024-44073 None Aug. 19, 2024, 3:15 a.m. LOGO-VULNERABLEMiniscript (rust-miniscript)
CVE-2024-42675 None Aug. 19, 2024, 9:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-42633 None Aug. 19, 2024, 4:15 p.m. LOGO-VULNERABLELinksys E1500
CVE-2024-42657 None Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEwishnet Nepstech Wifi Router NTPL-XPON1GFEVN
CVE-2024-23729 None Aug. 19, 2024, 7:15 p.m. LOGO-VULNERABLEColorOS Internet Browser
CVE-2024-42812 None Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLED-Link DIR-860L
CVE-2024-42815 None Aug. 19, 2024, 8:15 p.m. LOGO-VULNERABLETP-Link RE365
CVE-2024-35538 None Aug. 19, 2024, 9:15 p.m. LOGO-VULNERABLETypecho
CVE-2024-35539 None Aug. 19, 2024, 9:15 p.m. LOGO-VULNERABLETypecho
CVE-2024-43688 None Aug. 20, 2024, 6:15 a.m. LOGO-VULNERABLEOpenBSD
CVE-2024-42552 None Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEHotel Management System
CVE-2024-42556 None Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEHotel Management System
CVE-2024-42557 None Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEHotel Management System
CVE-2024-42563 None Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEERP
CVE-2024-42564 None Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEERP
CVE-2024-42568 None Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLESchool Management System
CVE-2024-42572 None Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLESchool Management System
CVE-2024-42573 None Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLESchool Management System
CVE-2024-42577 None Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEWarehouse Inventory System
CVE-2024-42579 None Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEWarehouse Inventory System
CVE-2024-42584 None Aug. 20, 2024, 1:15 p.m. LOGO-VULNERABLEWarehouse Inventory System
CVE-2024-34458 None Aug. 20, 2024, 2:15 p.m. LOGO-VULNERABLEKeyfactor Command
CVE-2024-39094 None Aug. 20, 2024, 2:15 p.m. LOGO-VULNERABLEFriendica
CVE-2024-42006 None Aug. 20, 2024, 2:15 p.m. LOGO-VULNERABLEKeyfactor AWS Orchestrator
CVE-2024-42608 None Aug. 20, 2024, 2:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42604 None Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42616 None Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-42662 None Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEapolloconfig apollo
CVE-2024-42598 None Aug. 20, 2024, 4:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-42919 None Aug. 20, 2024, 5:15 p.m. LOGO-VULNERABLEeScan Management Console
CVE-2024-42612 None Aug. 20, 2024, 6:15 p.m. LOGO-VULNERABLEPligg CMS
CVE-2024-31842 None Aug. 20, 2024, 8:15 p.m. LOGO-VULNERABLEItaltel Embrace
CVE-2024-39344 None Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEDocusign API package for Salesforce
CVE-2024-43027 None Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEDrayTek Vigor 3900
CVE-2024-40453 None Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEsquirrellyjs
CVE-2024-42550 None Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEMini Inventory and Sales Management System
CVE-2024-42778 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42779 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42780 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42781 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42782 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42783 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42784 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42785 None Aug. 21, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-41572 None Aug. 21, 2024, 7:15 p.m. LOGO-VULNERABLELearning with Texts (LWT)
CVE-2024-42056 None Aug. 22, 2024, 1:15 a.m. LOGO-VULNERABLERetool (self-hosted enterprise)
CVE-2024-45165 None Aug. 22, 2024, 4:15 a.m. LOGO-VULNERABLEUCI IDOL 2
CVE-2024-36442 None Aug. 22, 2024, 3:15 p.m. LOGO-VULNERABLESwissphone DiCal-RED 4009
CVE-2024-36444 None Aug. 22, 2024, 3:15 p.m. LOGO-VULNERABLESwissphone DiCal-RED 4009
CVE-2024-45193 None Aug. 22, 2024, 4:15 p.m. LOGO-VULNERABLEMatrix libolm (Olm)
CVE-2024-42773 None Aug. 22, 2024, 6:15 p.m. LOGO-VULNERABLEKashipara Hotel Management System
CVE-2024-42599 None Aug. 22, 2024, 8:15 p.m. LOGO-VULNERABLESeaCMS
CVE-2024-45201 None Aug. 22, 2024, 8:15 p.m. LOGO-VULNERABLEllama_index
CVE-2024-42761 None Aug. 22, 2024, 9:15 p.m. LOGO-VULNERABLEKashipara Bus Ticket Reservation System
CVE-2024-42762 None Aug. 22, 2024, 9:15 p.m. LOGO-VULNERABLEKashipara Bus Ticket Reservation System
CVE-2024-42763 None Aug. 22, 2024, 9:15 p.m. LOGO-VULNERABLEKashipara Bus Ticket Reservation System
CVE-2024-42040 None Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEDENEX U-Boot
CVE-2024-42766 None Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEKashipara Bus Ticket Reservation System
CVE-2024-42756 None Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLENetgear DGN1000WW
CVE-2024-32501 None Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLECentreon Web
CVE-2024-33854 None Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLECentreon Web
CVE-2024-42918 None Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEitsourcecode Online Accreditation Management System
CVE-2024-42845 None Aug. 23, 2024, 7:15 p.m. LOGO-VULNERABLEInVesalius
CVE-2024-42914 None Aug. 23, 2024, 7:15 p.m. LOGO-VULNERABLEArrowCMS
CVE-2024-37392 None Aug. 23, 2024, 9:15 p.m. LOGO-VULNERABLESMSEagle
CVE-2024-40111 None Aug. 23, 2024, 9:15 p.m. LOGO-VULNERABLEAutomad
CVE-2024-45244 None Aug. 25, 2024, 2:15 a.m. LOGO-VULNERABLEHyperledger Fabric
CVE-2023-48957 None Aug. 25, 2024, 5:15 p.m. LOGO-VULNERABLEPureVPN Linux client
CVE-2024-45258 None Aug. 25, 2024, 10:15 p.m. LOGO-VULNERABLEreq package for Go
CVE-2024-39097 None Aug. 26, 2024, 3:15 p.m. LOGO-VULNERABLEGnuboard
CVE-2024-42789 None Aug. 26, 2024, 3:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-34087 None Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLEBPQ32 HTTP Server
CVE-2024-42816 None Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLEfastapi-admin pro
CVE-2024-44551 None Aug. 26, 2024, 4:15 p.m. LOGO-VULNERABLETenda AX1806
CVE-2024-42790 None Aug. 26, 2024, 5:15 p.m. LOGO-VULNERABLEKashipara Music Management System
CVE-2024-42913 None Aug. 26, 2024, 6:15 p.m. LOGO-VULNERABLERuoYi CMS
CVE-2024-45265 None Aug. 26, 2024, 6:15 p.m. LOGO-VULNERABLESkySystem Arfa-CMS
CVE-2024-28077 None Aug. 26, 2024, 8:15 p.m. LOGO-VULNERABLEGL-iNet devices
CVE-2024-44794 None Aug. 26, 2024, 8:15 p.m. LOGO-VULNERABLEPicUploader
CVE-2024-44796 None Aug. 26, 2024, 8:15 p.m. LOGO-VULNERABLEPicUploader
CVE-2024-44797 None Aug. 26, 2024, 8:15 p.m. LOGO-VULNERABLEGazelle
CVE-2024-40395 None Aug. 27, 2024, 4:15 p.m. LOGO-VULNERABLEPTC ThingWorx
CVE-2022-39997 None Aug. 27, 2024, 7:15 p.m. LOGO-VULNERABLETeldat Router RS123
CVE-2023-45896 None Aug. 28, 2024, 5:15 a.m. LOGO-VULNERABLELinux Kernel
CVE-2024-34198 None Aug. 28, 2024, 3:15 p.m. LOGO-VULNERABLETOTOLINK AC1200 Wireless Router A3002RU
CVE-2024-45440 None Aug. 29, 2024, 11:15 a.m. LOGO-VULNERABLEDrupal
CVE-2024-44716 None Aug. 29, 2024, 6:15 p.m. LOGO-VULNERABLEDedeBIZ
CVE-2024-44717 None Aug. 29, 2024, 6:15 p.m. LOGO-VULNERABLEDedeBIZ
CVE-2024-44776 None Aug. 29, 2024, 6:15 p.m. LOGO-VULNERABLEvTiger CRM
CVE-2024-44930 None Aug. 29, 2024, 6:15 p.m. LOGO-VULNERABLESerilog
CVE-2024-41346 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLEopenflights
CVE-2024-41347 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLEopenflights
CVE-2024-41348 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLEopenflights
CVE-2024-41358 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLEphpipam
CVE-2024-41361 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLERPi-Jukebox-RFID
CVE-2024-41364 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLERPi-Jukebox-RFID
CVE-2024-41366 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLERPi-Jukebox-RFID
CVE-2024-41367 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLERPi-Jukebox-RFID
CVE-2024-41368 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLERPi-Jukebox-RFID
CVE-2024-41369 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLERPi-Jukebox-RFID
CVE-2024-41370 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLEOrganizr
CVE-2024-41371 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLEOrganizr
CVE-2024-41372 None Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLEOrganizr
CVE-2024-41349 None Aug. 29, 2024, 9:15 p.m. LOGO-VULNERABLEunmark
CVE-2024-44682 None Aug. 30, 2024, 10:15 p.m. LOGO-VULNERABLEShopXO
CVE-2024-44683 None Aug. 30, 2024, 10:15 p.m. LOGO-VULNERABLESeacms
CVE-2024-44684 None Aug. 30, 2024, 10:15 p.m. LOGO-VULNERABLETpMeCMS
CVE-2024-45508 None Sept. 1, 2024, 10:15 p.m. LOGO-VULNERABLEHTMLDOC
CVE-2024-45509 None Sept. 1, 2024, 10:15 p.m. LOGO-VULNERABLEMISP
CVE-2024-45522 None Sept. 2, 2024, 12:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-45527 None Sept. 2, 2024, 5:15 a.m. LOGO-VULNERABLEREDCap
CVE-2024-45528 None Sept. 2, 2024, 5:15 a.m. LOGO-VULNERABLECodeAstro MembershipM-PHP
CVE-2024-45621 None Sept. 2, 2024, 7:15 p.m. LOGO-VULNERABLERocket.Chat Electron desktop application
CVE-2024-45622 None Sept. 2, 2024, 7:15 p.m. LOGO-VULNERABLECodeIgniter
CVE-2024-45623 None Sept. 2, 2024, 9:15 p.m. LOGO-VULNERABLED-Link DAP-2310 Hardware A Firmware
CVE-2024-42903 None Sept. 3, 2024, 6:15 p.m. LOGO-VULNERABLELimeSurvey
CVE-2024-42904 None Sept. 3, 2024, 6:15 p.m. LOGO-VULNERABLESysPass
CVE-2024-45180 None Sept. 3, 2024, 8:15 p.m. LOGO-VULNERABLESquaredUp DS for SCOM
CVE-2024-45678 None Sept. 3, 2024, 8:15 p.m. LOGO-VULNERABLEYubico YubiKey 5 Series devices
CVE-2024-44809 None Sept. 3, 2024, 10:15 p.m. LOGO-VULNERABLEPi Camera project
CVE-2023-51712 None Sept. 5, 2024, 4:15 p.m. LOGO-VULNERABLETrusted Firmware-M
CVE-2024-45176 None Sept. 5, 2024, 4:15 p.m. LOGO-VULNERABLEC-MOR Video Surveillance
CVE-2024-45157 None Sept. 5, 2024, 7:15 p.m. LOGO-VULNERABLEMbed TLS
CVE-2024-45158 None Sept. 5, 2024, 7:15 p.m. LOGO-VULNERABLEMbed TLS
CVE-2024-45159 None Sept. 5, 2024, 7:15 p.m. LOGO-VULNERABLEMbed TLS
CVE-2024-44082 None Sept. 6, 2024, 1:15 a.m. LOGO-VULNERABLEOpenStack Ironic
CVE-2024-45751 None Sept. 6, 2024, 5:15 a.m. LOGO-VULNERABLEtgt (Linux target framework)
CVE-2024-44844 None Sept. 6, 2024, 9:15 p.m. LOGO-VULNERABLEDrayTek Vigor3900
CVE-2024-44845 None Sept. 6, 2024, 9:15 p.m. LOGO-VULNERABLEDrayTek Vigor3900
CVE-2024-44838 None Sept. 6, 2024, 10:15 p.m. LOGO-VULNERABLERapidCMS
CVE-2024-44839 None Sept. 6, 2024, 10:15 p.m. LOGO-VULNERABLERapidCMS
CVE-2024-45771 None Sept. 6, 2024, 10:15 p.m. LOGO-VULNERABLERapidCMS