Tag : security-advisories@github.com

0 attack reports | 636 vulnerabilities

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-32962 10.0 May 2, 2024, 7:15 a.m. LOGO-VULNERABLExml-crypto
CVE-2024-29895 10.0 May 14, 2024, 3:17 p.m. LOGO-VULNERABLECacti
CVE-2024-32888 10.0 May 15, 2024, 3:15 a.m. LOGO-VULNERABLEAmazon JDBC Driver for Redshift
CVE-2024-36412 10.0 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-37902 10.0 June 17, 2024, 8:15 p.m. LOGO-VULNERABLEDeepJavaLibrary (DJL)
CVE-2024-39911 10.0 July 18, 2024, 4:15 p.m. LOGO-VULNERABLE1Panel
CVE-2024-40628 10.0 July 18, 2024, 5:15 p.m. LOGO-VULNERABLEJumpServer
CVE-2024-40629 10.0 July 18, 2024, 5:15 p.m. LOGO-VULNERABLEJumpServer
CVE-2024-42467 10.0 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEopenHAB
CVE-2024-42479 10.0 Aug. 12, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-42489 10.0 Aug. 12, 2024, 4:15 p.m. LOGO-VULNERABLEPro Macros
CVE-2024-42472 10.0 Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEFlatpak
CVE-2024-37301 9.9 June 11, 2024, 7:16 p.m. LOGO-VULNERABLEDocument Merge Service
CVE-2024-38369 9.9 June 24, 2024, 5:15 p.m. LOGO-VULNERABLEXWiki Platform
CVE-2024-39915 9.9 July 15, 2024, 8:15 p.m. LOGO-VULNERABLEThruk
CVE-2024-39700 9.9 July 16, 2024, 6:15 p.m. LOGO-VULNERABLEJupyterLab extension template
CVE-2024-41110 9.9 July 24, 2024, 5:15 p.m. LOGO-VULNERABLEDocker Engine
CVE-2024-37906 9.9 July 29, 2024, 3:15 p.m. LOGO-VULNERABLEAdmidio
CVE-2024-37901 9.9 July 31, 2024, 4:15 p.m. LOGO-VULNERABLEXWiki Platform
CVE-2024-32017 9.8 May 1, 2024, 7:15 a.m. LOGO-VULNERABLERIOT operating system
CVE-2024-34706 9.8 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEValtimo
CVE-2024-36108 9.8 May 31, 2024, 3:15 p.m. LOGO-VULNERABLEcasgate
CVE-2024-36404 9.8 July 2, 2024, 2:15 p.m. LOGO-VULNERABLEGeoTools
CVE-2024-39914 9.8 July 12, 2024, 3:15 p.m. LOGO-VULNERABLEFOG
CVE-2024-40624 9.8 July 15, 2024, 8:15 p.m. LOGO-VULNERABLETorrentPier
CVE-2024-39907 9.8 July 18, 2024, 4:15 p.m. LOGO-VULNERABLE1Panel
CVE-2024-39685 9.8 July 22, 2024, 4:15 p.m. LOGO-VULNERABLEBert-VITS2
CVE-2024-39686 9.8 July 22, 2024, 4:15 p.m. LOGO-VULNERABLEBert-VITS2
CVE-2024-41112 9.8 July 26, 2024, 8:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41113 9.8 July 26, 2024, 8:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41114 9.8 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41115 9.8 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41116 9.8 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41117 9.8 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41119 9.8 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41120 9.8 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41660 9.8 July 31, 2024, 8:15 p.m. LOGO-VULNERABLEOpenBMC
CVE-2024-42469 9.8 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEopenHAB
CVE-2024-38530 9.8 Aug. 12, 2024, 3:15 p.m. LOGO-VULNERABLEOpen eClass
CVE-2024-43360 9.8 Aug. 12, 2024, 9:15 p.m. LOGO-VULNERABLEZoneMinder
CVE-2024-43404 9.8 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEMEGABOT
CVE-2024-32986 9.6 May 3, 2024, 10:15 a.m. LOGO-VULNERABLEPWAsForFirefox
CVE-2024-34070 9.6 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEFroxlor
CVE-2024-34359 9.6 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEllama-cpp-python
CVE-2024-34716 9.6 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEPrestaShop
CVE-2024-36408 9.6 June 10, 2024, 5:16 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-36409 9.6 June 10, 2024, 6:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-36410 9.6 June 10, 2024, 6:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-36411 9.6 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-35225 9.6 June 11, 2024, 10:15 p.m. LOGO-VULNERABLEJupyter Server Proxy
CVE-2024-38373 9.6 June 24, 2024, 5:15 p.m. LOGO-VULNERABLEFreeRTOS-Plus-TCP
CVE-2024-41961 9.6 Aug. 1, 2024, 3:15 p.m. LOGO-VULNERABLEElektra
CVE-2024-36400 9.4 June 4, 2024, 3:15 p.m. LOGO-VULNERABLEnano-id crate
CVE-2024-42348 9.3 Aug. 2, 2024, 8:17 p.m. LOGO-VULNERABLEFOG Project
CVE-2024-24759 9.3 Sept. 5, 2024, 5:15 p.m. LOGO-VULNERABLEMindsDB
CVE-2024-32980 9.1 May 8, 2024, 3:15 p.m. LOGO-VULNERABLESpin
CVE-2024-25641 9.1 May 14, 2024, 3:05 p.m. LOGO-VULNERABLECacti
CVE-2024-34340 9.1 May 14, 2024, 3:38 p.m. LOGO-VULNERABLECacti
CVE-2024-35187 9.1 May 16, 2024, 4:15 p.m. LOGO-VULNERABLEStalwart Mail Server
CVE-2024-36415 9.1 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-32971 9.0 May 2, 2024, 7:15 a.m. LOGO-VULNERABLEApollo Router
CVE-2024-32964 9.0 May 14, 2024, 3:37 p.m. LOGO-VULNERABLELobe Chat
CVE-2024-32002 9.0 May 14, 2024, 7:15 p.m. LOGO-VULNERABLEGit
CVE-2024-31989 9.0 May 21, 2024, 7:15 p.m. LOGO-VULNERABLEArgo CD
CVE-2024-29039 9.0 June 28, 2024, 4:15 p.m. LOGO-VULNERABLEtpm2
CVE-2024-37310 9.0 July 10, 2024, 8:15 p.m. LOGO-VULNERABLEEVerest EV charging software stack
CVE-2024-38529 9.0 July 29, 2024, 3:15 p.m. LOGO-VULNERABLEAdmidio
CVE-2024-41947 9.0 July 31, 2024, 4:15 p.m. LOGO-VULNERABLEXWiki Platform
CVE-2024-43400 9.0 Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEXWiki Platform
CVE-2024-43401 9.0 Aug. 19, 2024, 5:15 p.m. LOGO-VULNERABLEXWiki Platform
CVE-2024-36413 8.9 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-37166 8.9 June 10, 2024, 10:15 p.m. LOGO-VULNERABLEghtml
CVE-2023-45673 8.9 June 21, 2024, 8:15 p.m. LOGO-VULNERABLEJoplin
CVE-2024-25638 8.9 July 22, 2024, 2:15 p.m. LOGO-VULNERABLEdnsjava
CVE-2024-28100 8.9 Sept. 2, 2024, 6:15 p.m. LOGO-VULNERABLEeLabFTW
CVE-2024-32018 8.8 May 1, 2024, 7:15 a.m. LOGO-VULNERABLERIOT operating system
CVE-2024-31445 8.8 May 14, 2024, 3:25 p.m. LOGO-VULNERABLECacti
CVE-2024-35186 8.8 May 23, 2024, 9:15 a.m. LOGO-VULNERABLEgitoxide
CVE-2024-34060 8.8 May 23, 2024, 12:15 p.m. LOGO-VULNERABLEIrisEVTXModule
CVE-2024-35241 8.8 June 10, 2024, 10:15 p.m. LOGO-VULNERABLEComposer
CVE-2024-35242 8.8 June 10, 2024, 10:15 p.m. LOGO-VULNERABLEComposer
CVE-2024-37896 8.8 June 17, 2024, 8:15 p.m. LOGO-VULNERABLEGin-vue-admin
CVE-2024-38516 8.8 June 25, 2024, 9:15 p.m. LOGO-VULNERABLEAimeos e-commerce HTML client component
CVE-2024-38521 8.8 June 28, 2024, 4:15 p.m. LOGO-VULNERABLEHush Line
CVE-2024-37905 8.8 June 28, 2024, 6:15 p.m. LOGO-VULNERABLEauthentik
CVE-2024-39696 8.8 July 5, 2024, 7:15 p.m. LOGO-VULNERABLEEvmos
CVE-2024-41121 8.8 July 19, 2024, 8:15 p.m. LOGO-VULNERABLEWoodpecker CI/CD engine
CVE-2024-41661 8.8 July 23, 2024, 6:15 p.m. LOGO-VULNERABLEreNgine
CVE-2024-41667 8.8 July 24, 2024, 6:15 p.m. LOGO-VULNERABLEOpenAM
CVE-2024-39304 8.8 July 26, 2024, 6:15 p.m. LOGO-VULNERABLEChurchCRM
CVE-2024-40645 8.8 July 31, 2024, 7:15 p.m. LOGO-VULNERABLEFOG
CVE-2024-23657 8.8 Aug. 5, 2024, 9:15 p.m. LOGO-VULNERABLENuxt.js
CVE-2024-34344 8.8 Aug. 5, 2024, 9:15 p.m. LOGO-VULNERABLENuxt.js
CVE-2024-43406 8.8 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLELF Edge eKuiper
CVE-2024-42362 8.8 Aug. 20, 2024, 9:15 p.m. LOGO-VULNERABLEHertzbeat
CVE-2024-42363 8.8 Aug. 20, 2024, 9:15 p.m. LOGO-VULNERABLEKubernetes
CVE-2024-43403 8.8 Aug. 20, 2024, 10:15 p.m. LOGO-VULNERABLEKanister
CVE-2024-45048 8.8 Aug. 28, 2024, 9:15 p.m. LOGO-VULNERABLE
CVE-2024-45059 8.8 Aug. 28, 2024, 9:15 p.m. LOGO-VULNERABLEi-Educar
CVE-2024-43804 8.8 Aug. 29, 2024, 5:15 p.m. LOGO-VULNERABLERoxy-WI
CVE-2024-45307 8.8 Sept. 3, 2024, 7:15 p.m. LOGO-VULNERABLESudoBot
CVE-2024-45394 8.8 Sept. 3, 2024, 9:15 p.m. LOGO-VULNERABLEAuthenticator browser extension
CVE-2024-41819 8.7 July 29, 2024, 4:15 p.m. LOGO-VULNERABLENote Mark
CVE-2024-35231 8.6 May 27, 2024, 5:15 p.m. LOGO-VULNERABLErack-contrib
CVE-2024-36114 8.6 May 29, 2024, 9:15 p.m. LOGO-VULNERABLEAircompressor
CVE-2024-36416 8.6 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-36117 8.6 June 19, 2024, 6:15 p.m. LOGO-VULNERABLEReposilite
CVE-2024-38371 8.6 June 28, 2024, 6:15 p.m. LOGO-VULNERABLEauthentik
CVE-2024-39697 8.6 July 9, 2024, 3:15 p.m. LOGO-VULNERABLEphonenumber Rust library
CVE-2024-39903 8.6 July 12, 2024, 3:15 p.m. LOGO-VULNERABLEsolara
CVE-2024-41662 8.6 July 24, 2024, 5:15 p.m. LOGO-VULNERABLEVNote
CVE-2024-42352 8.6 Aug. 5, 2024, 9:15 p.m. LOGO-VULNERABLENuxt.js
CVE-2024-43357 8.6 Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEECMAScript (JavaScript) specification
CVE-2024-45294 8.6 Sept. 6, 2024, 4:15 p.m. LOGO-VULNERABLEHL7 FHIR Core Artifacts repository
CVE-2024-34082 8.5 May 15, 2024, 5:15 p.m. LOGO-VULNERABLEGrav
CVE-2024-36418 8.5 June 10, 2024, 9:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-34361 8.5 July 5, 2024, 7:15 p.m. LOGO-VULNERABLEPi-hole
CVE-2024-38363 8.5 July 9, 2024, 3:15 p.m. LOGO-VULNERABLEAirbyte
CVE-2024-34066 8.4 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEPterodactyl Panel
CVE-2024-34346 8.4 May 7, 2024, 9:15 p.m. LOGO-VULNERABLEDeno
CVE-2024-41799 8.4 July 29, 2024, 3:15 p.m. LOGO-VULNERABLEtgstation-server
CVE-2024-39690 8.4 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLECapsule
CVE-2024-31225 8.3 May 1, 2024, 7:15 a.m. LOGO-VULNERABLERIOT
CVE-2024-34347 8.3 May 8, 2024, 3:15 p.m. LOGO-VULNERABLE@hoppscotch/cli
CVE-2024-26139 8.3 May 23, 2024, 12:15 p.m. LOGO-VULNERABLEOpenCTI
CVE-2024-35219 8.3 May 27, 2024, 4:15 p.m. LOGO-VULNERABLEOpenAPI Generator
CVE-2024-39906 8.3 July 19, 2024, 8:15 p.m. LOGO-VULNERABLEHaven blog web application
CVE-2024-41668 8.3 July 23, 2024, 7:15 p.m. LOGO-VULNERABLEcBioPortal for Cancer Genomics
CVE-2024-41671 8.3 July 29, 2024, 3:15 p.m. LOGO-VULNERABLETwisted
CVE-2024-41127 8.3 Aug. 2, 2024, 3:16 p.m. LOGO-VULNERABLEMonkeytype
CVE-2024-42370 8.3 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLELitestar
CVE-2024-32982 8.2 May 6, 2024, 3:15 p.m. LOGO-VULNERABLELiteStar
CVE-2024-30258 8.2 May 14, 2024, 3:22 p.m. LOGO-VULNERABLEFastDDS
CVE-2024-30259 8.2 May 14, 2024, 3:22 p.m. LOGO-VULNERABLEFastDDS
CVE-2024-34360 8.2 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEgo-spacemesh
CVE-2024-36110 8.2 May 28, 2024, 7:15 p.m. LOGO-VULNERABLEansibleguy-webui
CVE-2024-32983 8.2 June 3, 2024, 4:15 p.m. LOGO-VULNERABLEMisskey
CVE-2024-36129 8.2 June 5, 2024, 6:15 p.m. LOGO-VULNERABLEOpenTelemetry Collector
CVE-2024-36399 8.2 June 6, 2024, 4:15 p.m. LOGO-VULNERABLEKanboard
CVE-2024-37305 8.2 June 17, 2024, 8:15 p.m. LOGO-VULNERABLEOpenSSL 3
CVE-2023-37898 8.2 June 21, 2024, 8:15 p.m. LOGO-VULNERABLEJoplin
CVE-2023-38506 8.2 June 21, 2024, 8:15 p.m. LOGO-VULNERABLEJoplin
CVE-2023-39517 8.2 June 21, 2024, 8:15 p.m. LOGO-VULNERABLEJoplin
CVE-2024-37903 8.2 July 5, 2024, 6:15 p.m. LOGO-VULNERABLEMastodon
CVE-2024-43395 8.2 Aug. 16, 2024, 9:15 p.m. LOGO-VULNERABLECraftOS-PC 2
CVE-2024-37311 8.2 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLECollabora Online
CVE-2024-32655 8.1 May 14, 2024, 3:36 p.m. LOGO-VULNERABLENpgsql
CVE-2024-34345 8.1 May 14, 2024, 3:38 p.m. LOGO-VULNERABLECycloneDX JavaScript library
CVE-2024-32004 8.1 May 14, 2024, 7:15 p.m. LOGO-VULNERABLEGit
CVE-2020-26312 8.1 May 14, 2024, 9:15 p.m. LOGO-VULNERABLEDotmesh
CVE-2024-36120 8.1 May 31, 2024, 5:15 p.m. LOGO-VULNERABLEjavascript-deobfuscator
CVE-2024-37300 8.1 June 12, 2024, 4:15 p.m. LOGO-VULNERABLEJupyterHub
CVE-2024-34694 8.1 June 14, 2024, 3:15 p.m. LOGO-VULNERABLELNbits
CVE-2024-37882 8.1 June 14, 2024, 4:15 p.m. LOGO-VULNERABLENextcloud Server
CVE-2024-32030 8.1 June 19, 2024, 5:15 p.m. LOGO-VULNERABLEKafka UI
CVE-2024-37148 8.1 July 10, 2024, 8:15 p.m. LOGO-VULNERABLEGLPI
CVE-2024-38354 8.1 July 10, 2024, 8:15 p.m. LOGO-VULNERABLECodiMD
CVE-2024-40631 8.1 July 15, 2024, 7:15 p.m. LOGO-VULNERABLE@udecode/plate-media
CVE-2024-41802 8.1 July 30, 2024, 4:15 p.m. LOGO-VULNERABLEXibo
CVE-2024-41956 8.1 Aug. 1, 2024, 10:15 p.m. LOGO-VULNERABLESoft Serve
CVE-2024-42480 8.1 Aug. 12, 2024, 4:15 p.m. LOGO-VULNERABLEKamaji
CVE-2024-41659 8.1 Aug. 20, 2024, 8:15 p.m. LOGO-VULNERABLEmemos
CVE-2024-41657 8.1 Aug. 20, 2024, 9:15 p.m. LOGO-VULNERABLECasdoor
CVE-2024-45058 8.1 Aug. 28, 2024, 9:15 p.m. LOGO-VULNERABLEi-Educar
CVE-2024-41964 8.1 Aug. 29, 2024, 5:15 p.m. LOGO-VULNERABLEKirby CMS
CVE-2024-31459 8.0 May 14, 2024, 3:25 p.m. LOGO-VULNERABLECacti
CVE-2024-43399 8.0 Aug. 19, 2024, 3:15 p.m. LOGO-VULNERABLEMobile Security Framework (MobSF)
CVE-2024-37307 7.9 June 13, 2024, 4:15 p.m. LOGO-VULNERABLECilium
CVE-2024-34072 7.8 May 3, 2024, 11:15 a.m. LOGO-VULNERABLEsagemaker-python-sdk
CVE-2024-34073 7.8 May 3, 2024, 11:15 a.m. LOGO-VULNERABLEsagemaker-python-sdk
CVE-2024-38519 7.8 July 2, 2024, 2:15 p.m. LOGO-VULNERABLEyt-dlp
CVE-2024-38517 7.8 July 9, 2024, 7:15 p.m. LOGO-VULNERABLERapidJSON
CVE-2024-39684 7.8 July 9, 2024, 7:15 p.m. LOGO-VULNERABLETencent RapidJSON
CVE-2024-43378 7.8 Aug. 16, 2024, 2:15 a.m. LOGO-VULNERABLEcalamares-nixos-extensions
CVE-2024-43791 7.8 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLERequestStore
CVE-2024-31456 7.7 May 7, 2024, 2:15 p.m. LOGO-VULNERABLEGLPI
CVE-2024-36414 7.7 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-42347 7.7 Aug. 6, 2024, 6:15 p.m. LOGO-VULNERABLEmatrix-react-sdk
CVE-2024-43373 7.7 Aug. 15, 2024, 3:15 p.m. LOGO-VULNERABLEwebcrack
CVE-2024-43782 7.7 Aug. 23, 2024, 3:15 p.m. LOGO-VULNERABLEOpen edX
CVE-2024-45392 7.7 Sept. 5, 2024, 5:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-27082 7.6 May 14, 2024, 3:11 p.m. LOGO-VULNERABLECacti
CVE-2024-34697 7.6 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEFreeScout
CVE-2024-34714 7.6 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEHoppscotch Browser Extension
CVE-2024-35224 7.6 May 23, 2024, 1:15 p.m. LOGO-VULNERABLEOpenProject
CVE-2024-36109 7.6 May 28, 2024, 7:15 p.m. LOGO-VULNERABLECoCalc
CVE-2024-37150 7.6 June 6, 2024, 4:15 p.m. LOGO-VULNERABLEDeno
CVE-2024-41959 7.6 Aug. 5, 2024, 8:15 p.m. LOGO-VULNERABLEmailcow: dockerized
CVE-2024-43805 7.6 Aug. 28, 2024, 8:15 p.m. LOGO-VULNERABLEJupyterLab
CVE-2024-32979 7.5 May 1, 2024, 11:15 a.m. LOGO-VULNERABLENautobot
CVE-2024-32984 7.5 May 1, 2024, 11:15 a.m. LOGO-VULNERABLEYamux Rust implementation
CVE-2024-30251 7.5 May 2, 2024, 2:15 p.m. LOGO-VULNERABLEaiohttp
CVE-2024-32972 7.5 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEgo-ethereum (geth)
CVE-2024-34069 7.5 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEWerkzeug
CVE-2024-32663 7.5 May 7, 2024, 3:15 p.m. LOGO-VULNERABLESuricata
CVE-2024-34084 7.5 May 7, 2024, 3:15 p.m. LOGO-VULNERABLEMinder
CVE-2024-31441 7.5 May 14, 2024, 3:25 p.m. LOGO-VULNERABLEDataEase
CVE-2024-34350 7.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLENext.js
CVE-2024-34351 7.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLENext.js
CVE-2024-34707 7.5 May 14, 2024, 3:39 p.m. LOGO-VULNERABLENautobot
CVE-2024-35237 7.5 May 27, 2024, 5:15 p.m. LOGO-VULNERABLEMIT IdentiBot
CVE-2024-36127 7.5 June 3, 2024, 3:15 p.m. LOGO-VULNERABLEapko
CVE-2024-36128 7.5 June 3, 2024, 3:15 p.m. LOGO-VULNERABLEDirectus
CVE-2024-32871 7.5 June 4, 2024, 3:15 p.m. LOGO-VULNERABLEPimcore
CVE-2024-32976 7.5 June 4, 2024, 9:15 p.m. LOGO-VULNERABLEEnvoy Proxy
CVE-2024-34363 7.5 June 4, 2024, 9:15 p.m. LOGO-VULNERABLEEnvoy Proxy
CVE-2024-35178 7.5 June 6, 2024, 4:15 p.m. LOGO-VULNERABLEJupyter Server
CVE-2024-37293 7.5 June 11, 2024, 5:16 p.m. LOGO-VULNERABLEAWS Deployment Framework (ADF)
CVE-2024-37890 7.5 June 17, 2024, 8:15 p.m. LOGO-VULNERABLEws (WebSocket library for Node.js)
CVE-2024-36116 7.5 June 19, 2024, 6:15 p.m. LOGO-VULNERABLEReposilite
CVE-2024-38520 7.5 June 26, 2024, 7:15 p.m. LOGO-VULNERABLESoftEtherVPN
CVE-2024-38523 7.5 June 27, 2024, 8:15 p.m. LOGO-VULNERABLEHush Line
CVE-2024-38374 7.5 June 28, 2024, 6:15 p.m. LOGO-VULNERABLEcyclonedx-core-java
CVE-2024-38528 7.5 June 28, 2024, 8:15 p.m. LOGO-VULNERABLEnptd-rs
CVE-2024-34703 7.5 June 30, 2024, 9:15 p.m. LOGO-VULNERABLEBotan
CVE-2024-24749 7.5 July 1, 2024, 2:15 p.m. LOGO-VULNERABLEGeoServer
CVE-2024-35227 7.5 July 3, 2024, 6:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-39321 7.5 July 5, 2024, 6:15 p.m. LOGO-VULNERABLETraefik
CVE-2024-39689 7.5 July 5, 2024, 7:15 p.m. LOGO-VULNERABLECertifi
CVE-2024-39896 7.5 July 8, 2024, 6:15 p.m. LOGO-VULNERABLEDirectus
CVE-2024-39698 7.5 July 9, 2024, 6:15 p.m. LOGO-VULNERABLEelectron-updater
CVE-2024-39693 7.5 July 10, 2024, 8:15 p.m. LOGO-VULNERABLENext.js
CVE-2024-41122 7.5 July 19, 2024, 8:15 p.m. LOGO-VULNERABLEWoodpecker CI/CD engine
CVE-2024-41131 7.5 July 22, 2024, 3:15 p.m. LOGO-VULNERABLEImageSharp
CVE-2024-40634 7.5 July 22, 2024, 6:15 p.m. LOGO-VULNERABLEArgo CD
CVE-2024-41655 7.5 July 23, 2024, 3:15 p.m. LOGO-VULNERABLEtf2-item-format
CVE-2024-41672 7.5 July 24, 2024, 6:15 p.m. LOGO-VULNERABLEDuckDB
CVE-2024-41670 7.5 July 26, 2024, 3:15 p.m. LOGO-VULNERABLEPrestaShop
CVE-2024-41812 7.5 July 26, 2024, 5:15 p.m. LOGO-VULNERABLEtxtdot
CVE-2024-41813 7.5 July 26, 2024, 5:15 p.m. LOGO-VULNERABLEtxtdot
CVE-2024-41118 7.5 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-41818 7.5 July 29, 2024, 4:15 p.m. LOGO-VULNERABLEfast-xml-parser
CVE-2023-33976 7.5 July 30, 2024, 8:15 p.m. LOGO-VULNERABLETensorFlow
CVE-2024-41950 7.5 July 31, 2024, 4:15 p.m. LOGO-VULNERABLEHaystack
CVE-2024-41108 7.5 July 31, 2024, 7:15 p.m. LOGO-VULNERABLEFOG Project
CVE-2024-42473 7.5 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEOpenFGA
CVE-2024-42481 7.5 Aug. 12, 2024, 4:15 p.m. LOGO-VULNERABLESkyport Daemon
CVE-2024-42485 7.5 Aug. 12, 2024, 4:15 p.m. LOGO-VULNERABLEFilament Excel
CVE-2024-43366 7.5 Aug. 15, 2024, 9:15 p.m. LOGO-VULNERABLEzkvyper
CVE-2024-43367 7.5 Aug. 15, 2024, 9:15 p.m. LOGO-VULNERABLEBoa Javascript engine
CVE-2024-42361 7.5 Aug. 20, 2024, 9:15 p.m. LOGO-VULNERABLEHertzbeat
CVE-2024-43410 7.5 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLERussh
CVE-2024-42490 7.5 Aug. 22, 2024, 4:15 p.m. LOGO-VULNERABLEauthentik
CVE-2024-43414 7.5 Aug. 27, 2024, 6:15 p.m. LOGO-VULNERABLE@apollo/query-planner
CVE-2024-43783 7.5 Aug. 27, 2024, 6:15 p.m. LOGO-VULNERABLEApollo Router Core
CVE-2024-45038 7.5 Aug. 27, 2024, 9:15 p.m. LOGO-VULNERABLEMeshtastic device firmware
CVE-2024-45049 7.5 Aug. 27, 2024, 9:15 p.m. LOGO-VULNERABLEHydra
CVE-2024-45311 7.5 Sept. 2, 2024, 6:15 p.m. LOGO-VULNERABLEQuinn
CVE-2024-45388 7.5 Sept. 2, 2024, 6:15 p.m. LOGO-VULNERABLEHoverfly
CVE-2024-45391 7.5 Sept. 3, 2024, 8:15 p.m. LOGO-VULNERABLE@tinacms/cli
CVE-2024-45401 7.5 Sept. 5, 2024, 6:15 p.m. LOGO-VULNERABLEstripe-cli
CVE-2024-45300 7.5 Sept. 6, 2024, 1:15 p.m. LOGO-VULNERABLEalf.io
CVE-2024-35220 7.4 May 21, 2024, 9:15 p.m. LOGO-VULNERABLE@fastify/session
CVE-2024-38514 7.4 June 28, 2024, 7:15 p.m. LOGO-VULNERABLENextChat
CVE-2024-40641 7.4 July 17, 2024, 6:15 p.m. LOGO-VULNERABLENuclei
CVE-2024-41815 7.4 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEStarship
CVE-2023-49781 7.3 May 14, 2024, 2:06 p.m. LOGO-VULNERABLENocoDB
CVE-2024-34077 7.3 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEMantisBT
CVE-2024-32465 7.3 May 14, 2024, 8:15 p.m. LOGO-VULNERABLEGit
CVE-2024-35226 7.3 May 28, 2024, 9:16 p.m. LOGO-VULNERABLESmarty
CVE-2024-37313 7.3 June 14, 2024, 3:15 p.m. LOGO-VULNERABLENextcloud server
CVE-2024-38355 7.3 June 19, 2024, 8:15 p.m. LOGO-VULNERABLESocket.IO
CVE-2024-40626 7.3 July 16, 2024, 5:15 p.m. LOGO-VULNERABLEOutline
CVE-2024-42471 7.3 Sept. 2, 2024, 6:15 p.m. LOGO-VULNERABLEGitHub Actions Toolkit
CVE-2024-45390 7.3 Sept. 3, 2024, 8:15 p.m. LOGO-VULNERABLE@blakeembrey/template
CVE-2024-37295 7.2 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEAimeos
CVE-2024-38526 7.2 June 26, 2024, 12:15 a.m. LOGO-VULNERABLEpdoc
CVE-2024-39687 7.2 July 5, 2024, 6:15 p.m. LOGO-VULNERABLEFedify
CVE-2024-37149 7.2 July 10, 2024, 8:15 p.m. LOGO-VULNERABLEGLPI
CVE-2024-39917 7.2 July 12, 2024, 4:15 p.m. LOGO-VULNERABLExrdp
CVE-2024-43369 7.2 Aug. 16, 2024, 2:15 a.m. LOGO-VULNERABLEIbexa Platform
CVE-2024-43370 7.2 Aug. 16, 2024, 2:15 a.m. LOGO-VULNERABLEgettext.js
CVE-2024-29889 7.1 May 7, 2024, 2:15 p.m. LOGO-VULNERABLEGLPI
CVE-2024-34342 7.1 May 7, 2024, 3:15 p.m. LOGO-VULNERABLEreact-pdf
CVE-2024-32977 7.1 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEOctoPrint
CVE-2024-34710 7.1 May 20, 2024, 10:15 p.m. LOGO-VULNERABLEWiki.js
CVE-2024-34065 7.1 June 12, 2024, 3:15 p.m. LOGO-VULNERABLE@strapi/plugin-users-permissions
CVE-2024-37164 7.1 June 13, 2024, 3:15 p.m. LOGO-VULNERABLEComputer Vision Annotation Tool (CVAT)
CVE-2024-37306 7.1 June 13, 2024, 3:15 p.m. LOGO-VULNERABLEComputer Vision Annotation Tool (CVAT)
CVE-2024-36115 7.1 June 19, 2024, 6:15 p.m. LOGO-VULNERABLEReposilite
CVE-2024-39323 7.1 July 2, 2024, 4:15 p.m. LOGO-VULNERABLEaimeos/ai-admin-graphql
CVE-2024-32469 7.1 July 10, 2024, 7:15 p.m. LOGO-VULNERABLEDecidim
CVE-2024-41656 7.1 July 23, 2024, 10:15 p.m. LOGO-VULNERABLESentry
CVE-2023-41884 7.1 Aug. 12, 2024, 8:15 p.m. LOGO-VULNERABLEZoneMinder
CVE-2024-41817 7.0 July 29, 2024, 4:15 p.m. LOGO-VULNERABLEImageMagick
CVE-2024-32874 6.8 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEFrigate
CVE-2024-35179 6.8 May 15, 2024, 4:15 p.m. LOGO-VULNERABLEStalwart Mail Server
CVE-2024-39308 6.8 July 8, 2024, 3:15 p.m. LOGO-VULNERABLERailsAdmin
CVE-2024-40644 6.8 July 18, 2024, 5:15 p.m. LOGO-VULNERABLEgitoxide
CVE-2024-42488 6.8 Aug. 15, 2024, 9:15 p.m. LOGO-VULNERABLECilium
CVE-2024-41675 6.8 Aug. 21, 2024, 3:15 p.m. LOGO-VULNERABLECKAN
CVE-2024-34081 6.6 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEMantisBT
CVE-2024-32978 6.6 May 27, 2024, 4:15 p.m. LOGO-VULNERABLEKaminari
CVE-2024-41958 6.6 Aug. 5, 2024, 8:15 p.m. LOGO-VULNERABLEmailcow: dockerized
CVE-2023-50718 6.5 May 14, 2024, 2:17 p.m. LOGO-VULNERABLENocoDB
CVE-2024-31460 6.5 May 14, 2024, 3:25 p.m. LOGO-VULNERABLECacti
CVE-2024-32476 6.5 May 14, 2024, 3:36 p.m. LOGO-VULNERABLEArgo CD
CVE-2024-34352 6.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLE1Panel
CVE-2024-34354 6.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLECMSaaSStarter
CVE-2024-34699 6.5 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEGZ::CTF
CVE-2024-34712 6.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEOceanic
CVE-2024-35189 6.5 May 30, 2024, 8:15 p.m. LOGO-VULNERABLEFides
CVE-2024-36123 6.5 June 3, 2024, 3:15 p.m. LOGO-VULNERABLECitizen MediaWiki skin
CVE-2024-37889 6.5 June 14, 2024, 8:15 p.m. LOGO-VULNERABLEMyFinances
CVE-2023-49793 6.5 June 24, 2024, 6:15 p.m. LOGO-VULNERABLECodeChecker
CVE-2024-39316 6.5 July 2, 2024, 4:15 p.m. LOGO-VULNERABLERack
CVE-2024-39895 6.5 July 8, 2024, 5:15 p.m. LOGO-VULNERABLEDirectus
CVE-2024-39909 6.5 July 12, 2024, 3:15 p.m. LOGO-VULNERABLEKubeClarity
CVE-2024-39688 6.5 July 22, 2024, 4:15 p.m. LOGO-VULNERABLEfishaudio/Bert-VITS2
CVE-2024-41804 6.5 July 30, 2024, 4:15 p.m. LOGO-VULNERABLEXibo
CVE-2024-41944 6.5 July 30, 2024, 5:15 p.m. LOGO-VULNERABLEXibo
CVE-2024-42470 6.5 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEopenHAB CometVisu add-on
CVE-2024-42475 6.5 Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEnim OAuth library
CVE-2024-42476 6.5 Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEnim OAuth library
CVE-2024-43409 6.5 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEGhost
CVE-2024-42364 6.5 Aug. 23, 2024, 4:15 p.m. LOGO-VULNERABLEHomepage
CVE-2024-43806 6.5 Aug. 26, 2024, 7:15 p.m. LOGO-VULNERABLERustix
CVE-2024-45308 6.5 Sept. 2, 2024, 6:15 p.m. LOGO-VULNERABLEHedgeDoc
CVE-2024-45299 6.5 Sept. 6, 2024, 1:15 p.m. LOGO-VULNERABLEalf.io
CVE-2024-34068 6.4 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEPterodactyl Panel
CVE-2024-37163 6.4 June 7, 2024, 5:15 p.m. LOGO-VULNERABLESkyScrape
CVE-2024-37157 6.4 July 3, 2024, 8:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-39916 6.4 July 12, 2024, 3:15 p.m. LOGO-VULNERABLEFOG Project
CVE-2024-39682 6.4 July 18, 2024, 1:15 a.m. LOGO-VULNERABLECooked plugin for WordPress
CVE-2024-37900 6.4 July 31, 2024, 4:15 p.m. LOGO-VULNERABLEXWiki Platform
CVE-2024-43788 6.4 Aug. 27, 2024, 5:15 p.m. LOGO-VULNERABLEWebpack
CVE-2024-45037 6.4 Aug. 27, 2024, 7:15 p.m. LOGO-VULNERABLEAWS Cloud Development Kit (CDK)
CVE-2024-45389 6.4 Sept. 3, 2024, 8:15 p.m. LOGO-VULNERABLEPagefind
CVE-2024-34695 6.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEWargaming's World of Warships - WOWS Karma
CVE-2024-37312 6.3 June 14, 2024, 3:15 p.m. LOGO-VULNERABLENextcloud user_oidc app
CVE-2024-37894 6.3 June 25, 2024, 8:15 p.m. LOGO-VULNERABLESquid
CVE-2024-38522 6.3 June 28, 2024, 5:15 p.m. LOGO-VULNERABLEHush Line
CVE-2024-39701 6.3 July 8, 2024, 5:15 p.m. LOGO-VULNERABLEDirectus
CVE-2024-41124 6.3 July 19, 2024, 8:15 p.m. LOGO-VULNERABLEPuncia
CVE-2024-37165 6.3 July 30, 2024, 3:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-41109 6.3 July 30, 2024, 3:15 p.m. LOGO-VULNERABLEPimcore's Admin Classic Bundle
CVE-2024-34343 6.3 Aug. 5, 2024, 9:15 p.m. LOGO-VULNERABLENuxt.js
CVE-2024-41677 6.3 Aug. 6, 2024, 6:15 p.m. LOGO-VULNERABLEQwik
CVE-2024-43408 6.3 Aug. 20, 2024, 5:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-45057 6.3 Aug. 28, 2024, 9:15 p.m. LOGO-VULNERABLEi-Educar
CVE-2024-45045 6.3 Aug. 29, 2024, 5:15 p.m. LOGO-VULNERABLECollabora Online (Android/iOS mobile variants)
CVE-2024-43792 6.3 Sept. 2, 2024, 6:15 p.m. LOGO-VULNERABLEHalo
CVE-2024-43797 6.3 Sept. 2, 2024, 6:15 p.m. LOGO-VULNERABLEaudiobookshelf
CVE-2024-34075 6.2 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEkurwov
CVE-2024-42358 6.2 Aug. 6, 2024, 5:15 p.m. LOGO-VULNERABLEPDFio
CVE-2024-45039 6.2 Sept. 6, 2024, 1:15 p.m. LOGO-VULNERABLEgnark
CVE-2024-32890 6.1 May 1, 2024, 7:15 a.m. LOGO-VULNERABLELibreSpeed
CVE-2024-34067 6.1 May 3, 2024, 6:15 p.m. LOGO-VULNERABLEPterodactyl
CVE-2024-34078 6.1 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEhtml-sanitizer
CVE-2024-30268 6.1 May 14, 2024, 3:22 p.m. LOGO-VULNERABLECacti
CVE-2024-34074 6.1 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEFrappe
CVE-2024-34349 6.1 May 14, 2024, 3:38 p.m. LOGO-VULNERABLESylius
CVE-2024-35180 6.1 May 21, 2024, 1:15 p.m. LOGO-VULNERABLEOMERO.web
CVE-2024-34071 6.1 May 21, 2024, 2:15 p.m. LOGO-VULNERABLEUmbraco
CVE-2024-32464 6.1 June 4, 2024, 8:15 p.m. LOGO-VULNERABLEAction Text
CVE-2024-37156 6.1 June 6, 2024, 4:15 p.m. LOGO-VULNERABLESuluFormBundle
CVE-2024-37304 6.1 June 12, 2024, 3:15 p.m. LOGO-VULNERABLENuGet Gallery
CVE-2024-37888 6.1 June 14, 2024, 6:15 p.m. LOGO-VULNERABLECKEditor Open Link plugin
CVE-2024-38356 6.1 June 19, 2024, 8:15 p.m. LOGO-VULNERABLETinyMCE
CVE-2024-38357 6.1 June 19, 2024, 8:15 p.m. LOGO-VULNERABLETinyMCE
CVE-2024-41805 6.1 July 26, 2024, 3:15 p.m. LOGO-VULNERABLETracks
CVE-2024-41810 6.1 July 29, 2024, 4:15 p.m. LOGO-VULNERABLETwisted
CVE-2024-39320 6.1 July 30, 2024, 3:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-43358 6.1 Aug. 12, 2024, 9:15 p.m. LOGO-VULNERABLEZoneMinder
CVE-2024-41658 6.1 Aug. 20, 2024, 9:15 p.m. LOGO-VULNERABLECasdoor
CVE-2024-43407 6.1 Aug. 21, 2024, 3:15 p.m. LOGO-VULNERABLECKEditor4
CVE-2024-43794 6.1 Aug. 23, 2024, 5:15 p.m. LOGO-VULNERABLEOpenSearch Dashboards
CVE-2024-45302 6.1 Aug. 29, 2024, 10:15 p.m. LOGO-VULNERABLERestSharp
CVE-2024-45400 6.1 Sept. 6, 2024, 12:15 a.m. LOGO-VULNERABLEckeditor-plugin-openlink
CVE-2024-41820 6.0 Aug. 5, 2024, 8:15 p.m. LOGO-VULNERABLEKubean
CVE-2024-45405 6.0 Sept. 6, 2024, 1:15 p.m. LOGO-VULNERABLEgix-path (part of the gitoxide project)
CVE-2024-32985 5.9 May 14, 2024, 3:37 p.m. LOGO-VULNERABLEStellar-core
CVE-2024-34701 5.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEMiraheze CreateWiki Extension
CVE-2024-34704 5.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEera-compiler-solidity
CVE-2024-35222 5.9 May 23, 2024, 2:15 p.m. LOGO-VULNERABLETauri
CVE-2024-35181 5.9 May 27, 2024, 7:15 p.m. LOGO-VULNERABLE
CVE-2024-23326 5.9 June 4, 2024, 9:15 p.m. LOGO-VULNERABLEEnvoy
CVE-2024-32974 5.9 June 4, 2024, 9:15 p.m. LOGO-VULNERABLEEnvoy
CVE-2024-32975 5.9 June 4, 2024, 9:15 p.m. LOGO-VULNERABLEEnvoy Proxy
CVE-2024-34362 5.9 June 4, 2024, 9:15 p.m. LOGO-VULNERABLEEnvoy Proxy
CVE-2024-36121 5.9 June 4, 2024, 10:15 p.m. LOGO-VULNERABLENetty
CVE-2024-36405 5.9 June 10, 2024, 1:15 p.m. LOGO-VULNERABLEliboqs
CVE-2024-37893 5.9 June 17, 2024, 8:15 p.m. LOGO-VULNERABLEFirefly III
CVE-2024-25639 5.9 July 8, 2024, 3:15 p.m. LOGO-VULNERABLEKhoj Obsidian
CVE-2024-39677 5.9 July 8, 2024, 3:15 p.m. LOGO-VULNERABLENHibernate
CVE-2024-42474 5.9 Aug. 12, 2024, 5:15 p.m. LOGO-VULNERABLEStreamlit
CVE-2024-43398 5.9 Aug. 22, 2024, 3:15 p.m. LOGO-VULNERABLEREXML gem for Ruby
CVE-2024-45056 5.9 Aug. 29, 2024, 5:15 p.m. LOGO-VULNERABLEzksolc Solidity compiler for ZKsync
CVE-2024-45040 5.9 Sept. 6, 2024, 1:15 p.m. LOGO-VULNERABLEgnark
CVE-2024-32966 5.8 May 1, 2024, 6:15 a.m. LOGO-VULNERABLEStatic Web Server (SWS)
CVE-2024-35190 5.8 May 17, 2024, 5:15 p.m. LOGO-VULNERABLEAsterisk
CVE-2024-40627 5.8 July 15, 2024, 8:15 p.m. LOGO-VULNERABLEFastapi OPA
CVE-2023-50717 5.7 May 14, 2024, 2:17 p.m. LOGO-VULNERABLENocoDB
CVE-2024-31443 5.7 May 14, 2024, 3:25 p.m. LOGO-VULNERABLECacti
CVE-2024-34364 5.7 June 4, 2024, 9:15 p.m. LOGO-VULNERABLEEnvoy
CVE-2024-36417 5.7 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-37895 5.7 June 17, 2024, 8:15 p.m. LOGO-VULNERABLELobe Chat
CVE-2024-37904 5.7 June 18, 2024, 5:15 p.m. LOGO-VULNERABLEMinder
CVE-2024-39315 5.7 July 2, 2024, 8:15 p.m. LOGO-VULNERABLEPomerium
CVE-2024-39683 5.7 July 3, 2024, 8:15 p.m. LOGO-VULNERABLEZITADEL
CVE-2024-35198 5.7 July 19, 2024, 2:15 a.m. LOGO-VULNERABLETorchServe
CVE-2024-42491 5.7 Sept. 5, 2024, 6:15 p.m. LOGO-VULNERABLEAsterisk
CVE-2024-35195 5.6 May 20, 2024, 9:15 p.m. LOGO-VULNERABLERequests
CVE-2024-34353 5.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEmatrix-rust-sdk
CVE-2024-35184 5.5 May 15, 2024, 10:15 p.m. LOGO-VULNERABLEPaperless-ngx
CVE-2024-35192 5.5 May 20, 2024, 9:15 p.m. LOGO-VULNERABLETrivy
CVE-2024-35228 5.5 May 30, 2024, 7:15 p.m. LOGO-VULNERABLEWagtail
CVE-2024-37294 5.5 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEaimeos/aimeos-core
CVE-2024-39322 5.5 July 2, 2024, 9:15 p.m. LOGO-VULNERABLEaimeos/ai-admin-jsonadm
CVE-2024-41665 5.5 July 23, 2024, 6:15 p.m. LOGO-VULNERABLEAmpache
CVE-2024-34064 5.4 May 6, 2024, 3:15 p.m. LOGO-VULNERABLEJinja
CVE-2024-34341 5.4 May 7, 2024, 4:15 p.m. LOGO-VULNERABLETrix editor
CVE-2024-29894 5.4 May 14, 2024, 3:17 p.m. LOGO-VULNERABLECacti
CVE-2024-34709 5.4 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEDirectus
CVE-2024-34356 5.4 May 14, 2024, 4:17 p.m. LOGO-VULNERABLETYPO3
CVE-2024-34357 5.4 May 14, 2024, 4:17 p.m. LOGO-VULNERABLETYPO3
CVE-2024-34083 5.4 May 18, 2024, 7:15 p.m. LOGO-VULNERABLEaiosmptd
CVE-2024-35197 5.4 May 23, 2024, 1:15 p.m. LOGO-VULNERABLEgitoxide
CVE-2024-35240 5.4 May 28, 2024, 9:16 p.m. LOGO-VULNERABLEUmbraco Commerce
CVE-2024-28103 5.4 June 4, 2024, 8:15 p.m. LOGO-VULNERABLEAction Pack
CVE-2024-36406 5.4 June 10, 2024, 3:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-37297 5.4 June 12, 2024, 3:15 p.m. LOGO-VULNERABLEWooCommerce
CVE-2024-37308 5.4 June 13, 2024, 2:15 p.m. LOGO-VULNERABLECooked Pro recipe plugin for WordPress
CVE-2024-37886 5.4 June 14, 2024, 4:15 p.m. LOGO-VULNERABLENextcloud user_oidc app
CVE-2024-38351 5.4 June 18, 2024, 5:15 p.m. LOGO-VULNERABLEPocketbase
CVE-2024-37897 5.4 June 20, 2024, 6:15 p.m. LOGO-VULNERABLESFTPGo
CVE-2024-38527 5.4 June 26, 2024, 8:15 p.m. LOGO-VULNERABLEZenUML
CVE-2024-39900 5.4 July 9, 2024, 10:15 p.m. LOGO-VULNERABLEOpenSearch Dashboards
CVE-2024-39901 5.4 July 9, 2024, 10:15 p.m. LOGO-VULNERABLEOpenSearch Observability
CVE-2024-27095 5.4 July 10, 2024, 7:15 p.m. LOGO-VULNERABLEDecidim
CVE-2024-32981 5.4 July 17, 2024, 8:15 p.m. LOGO-VULNERABLESilverstripe framework
CVE-2024-39680 5.4 July 18, 2024, 1:15 a.m. LOGO-VULNERABLECooked plugin for WordPress
CVE-2024-39681 5.4 July 18, 2024, 1:15 a.m. LOGO-VULNERABLECooked plugin for WordPress
CVE-2024-40648 5.4 July 18, 2024, 5:15 p.m. LOGO-VULNERABLEmatrix-rust-sdk
CVE-2024-41130 5.4 July 22, 2024, 6:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-41664 5.4 July 23, 2024, 5:15 p.m. LOGO-VULNERABLECanarytokens
CVE-2024-39318 5.4 July 31, 2024, 4:15 p.m. LOGO-VULNERABLEIbexa DXP
CVE-2024-41816 5.4 Aug. 5, 2024, 8:15 p.m. LOGO-VULNERABLECooked plugin for WordPress
CVE-2024-25633 5.4 Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEeLabFTW
CVE-2024-42486 5.4 Aug. 16, 2024, 3:15 p.m. LOGO-VULNERABLECilium
CVE-2024-43377 5.4 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEUmbraco CMS
CVE-2024-43396 5.4 Aug. 20, 2024, 9:15 p.m. LOGO-VULNERABLEKhoj
CVE-2024-45046 5.4 Aug. 28, 2024, 9:15 p.m. LOGO-VULNERABLEPHPSpreadsheet
CVE-2024-45047 5.4 Aug. 30, 2024, 5:15 p.m. LOGO-VULNERABLESvelte
CVE-2024-45313 5.4 Sept. 2, 2024, 6:15 p.m. LOGO-VULNERABLEOverleaf Server Pro
CVE-2024-32967 5.3 May 1, 2024, 7:15 a.m. LOGO-VULNERABLEZitadel
CVE-2024-32664 5.3 May 7, 2024, 3:15 p.m. LOGO-VULNERABLESuricata
CVE-2024-32867 5.3 May 7, 2024, 3:15 p.m. LOGO-VULNERABLESuricata
CVE-2024-34080 5.3 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEMantisBT
CVE-2024-34358 5.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLETYPO3
CVE-2024-34717 5.3 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEPrestaShop
CVE-2024-35175 5.3 May 14, 2024, 10:15 p.m. LOGO-VULNERABLEsshpiper
CVE-2024-35176 5.3 May 16, 2024, 4:15 p.m. LOGO-VULNERABLEREXML gem
CVE-2024-35185 5.3 May 16, 2024, 4:15 p.m. LOGO-VULNERABLEMinder
CVE-2024-35194 5.3 May 20, 2024, 9:15 p.m. LOGO-VULNERABLEMinder
CVE-2024-35223 5.3 May 23, 2024, 9:15 a.m. LOGO-VULNERABLEDapr
CVE-2024-28188 5.3 May 23, 2024, 12:15 p.m. LOGO-VULNERABLEJupyter Scheduler
CVE-2024-35229 5.3 May 27, 2024, 5:15 p.m. LOGO-VULNERABLEZKsync Era
CVE-2024-35238 5.3 May 27, 2024, 6:15 p.m. LOGO-VULNERABLEMinder by Stacklok
CVE-2024-36105 5.3 May 27, 2024, 6:15 p.m. LOGO-VULNERABLEdbt-core
CVE-2024-36107 5.3 May 28, 2024, 7:15 p.m. LOGO-VULNERABLEMinIO
CVE-2024-36124 5.3 June 3, 2024, 3:15 p.m. LOGO-VULNERABLEiq80 Snappy
CVE-2024-37152 5.3 June 6, 2024, 4:15 p.m. LOGO-VULNERABLEArgo CD
CVE-2024-37168 5.3 June 10, 2024, 10:15 p.m. LOGO-VULNERABLE@grpc/grps-js
CVE-2024-37169 5.3 June 10, 2024, 10:15 p.m. LOGO-VULNERABLE@jmondi/url-to-png
CVE-2024-37296 5.3 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEAimeos HTML client
CVE-2024-31217 5.3 June 12, 2024, 3:15 p.m. LOGO-VULNERABLEStrapi
CVE-2024-37309 5.3 June 13, 2024, 2:15 p.m. LOGO-VULNERABLECrateDB
CVE-2024-38375 5.3 June 26, 2024, 7:15 p.m. LOGO-VULNERABLE@fastly/js-compute
CVE-2024-39325 5.3 July 2, 2024, 9:15 p.m. LOGO-VULNERABLEaimeos/ai-controller-frontend
CVE-2024-31223 5.3 July 3, 2024, 6:15 p.m. LOGO-VULNERABLEFides
CVE-2024-39695 5.3 July 8, 2024, 4:15 p.m. LOGO-VULNERABLEExiv2
CVE-2024-34702 5.3 July 8, 2024, 5:15 p.m. LOGO-VULNERABLEBotan
CVE-2024-39312 5.3 July 8, 2024, 5:15 p.m. LOGO-VULNERABLEBotan
CVE-2024-39899 5.3 July 9, 2024, 7:15 p.m. LOGO-VULNERABLEPrivateBin
CVE-2024-27090 5.3 July 10, 2024, 7:15 p.m. LOGO-VULNERABLEDecidim participatory democracy framework
CVE-2024-38353 5.3 July 10, 2024, 8:15 p.m. LOGO-VULNERABLECodiMD
CVE-2024-39912 5.3 July 15, 2024, 8:15 p.m. LOGO-VULNERABLEweb-auth/webauthn-lib
CVE-2024-40633 5.3 July 17, 2024, 6:15 p.m. LOGO-VULNERABLESylius
CVE-2024-40636 5.3 July 17, 2024, 6:15 p.m. LOGO-VULNERABLESteeltoe.Discovery.Eureka
CVE-2024-40647 5.3 July 18, 2024, 5:15 p.m. LOGO-VULNERABLEsentry-sdk
CVE-2024-41132 5.3 July 22, 2024, 3:15 p.m. LOGO-VULNERABLEImageSharp
CVE-2024-41952 5.3 July 31, 2024, 5:15 p.m. LOGO-VULNERABLEZitadel
CVE-2024-41954 5.3 July 31, 2024, 8:15 p.m. LOGO-VULNERABLEFOG
CVE-2024-41123 5.3 Aug. 1, 2024, 3:15 p.m. LOGO-VULNERABLEREXML gem for Ruby
CVE-2024-41946 5.3 Aug. 1, 2024, 3:15 p.m. LOGO-VULNERABLEREXML gem for Ruby
CVE-2024-42349 5.3 Aug. 2, 2024, 8:17 p.m. LOGO-VULNERABLEFOG
CVE-2024-42468 5.3 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEopenHAB
CVE-2024-42477 5.3 Aug. 12, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-42478 5.3 Aug. 12, 2024, 3:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-43380 5.3 Aug. 19, 2024, 3:15 p.m. LOGO-VULNERABLEfugit
CVE-2024-41674 5.3 Aug. 21, 2024, 3:15 p.m. LOGO-VULNERABLECKAN
CVE-2024-45043 5.3 Aug. 28, 2024, 8:15 p.m. LOGO-VULNERABLEOpenTelemetry Collector
CVE-2024-45304 5.3 Aug. 31, 2024, 12:15 a.m. LOGO-VULNERABLECairo-Contracts for Starknet
CVE-2024-45312 5.3 Sept. 2, 2024, 6:15 p.m. LOGO-VULNERABLEOverleaf Community Edition
CVE-2024-41955 5.2 July 31, 2024, 8:15 p.m. LOGO-VULNERABLEMobile Security Framework (MobSF)
CVE-2024-31216 5.1 May 15, 2024, 4:15 p.m. LOGO-VULNERABLEsource-controller
CVE-2024-23336 5.0 May 1, 2024, 7:15 a.m. LOGO-VULNERABLEMyBB
CVE-2024-39699 5.0 July 8, 2024, 4:15 p.m. LOGO-VULNERABLEDirectus
CVE-2024-43381 5.0 Aug. 16, 2024, 3:15 p.m. LOGO-VULNERABLEreNgine
CVE-2024-43787 5.0 Aug. 22, 2024, 3:15 p.m. LOGO-VULNERABLEHono Web application framework
CVE-2024-32886 4.9 May 8, 2024, 2:15 p.m. LOGO-VULNERABLEVitess
CVE-2024-34708 4.9 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEDirectus
CVE-2024-31226 4.9 May 16, 2024, 7:15 p.m. LOGO-VULNERABLESunshine
CVE-2024-36113 4.9 July 3, 2024, 7:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-38360 4.9 July 15, 2024, 8:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-37299 4.9 July 30, 2024, 3:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-41803 4.9 July 30, 2024, 4:15 p.m. LOGO-VULNERABLEXibo
CVE-2024-43803 4.9 Sept. 3, 2024, 7:15 p.m. LOGO-VULNERABLEBare Metal Operator (BMO)
CVE-2024-32973 4.8 May 1, 2024, 11:15 a.m. LOGO-VULNERABLEPluto
CVE-2024-34062 4.8 May 3, 2024, 10:15 a.m. LOGO-VULNERABLEtqdm
CVE-2024-35236 4.8 May 27, 2024, 5:15 p.m. LOGO-VULNERABLEAudiobookshelf
CVE-2024-37160 4.8 June 7, 2024, 2:15 p.m. LOGO-VULNERABLEFormwork
CVE-2024-39902 4.8 July 22, 2024, 2:15 p.m. LOGO-VULNERABLETuleap Community Edition
CVE-2024-42367 4.8 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEaiohttp
CVE-2024-42482 4.8 Aug. 12, 2024, 4:15 p.m. LOGO-VULNERABLEfish-shop/syntax-check GitHub action
CVE-2024-23335 4.7 May 1, 2024, 7:15 a.m. LOGO-VULNERABLEMyBB
CVE-2024-35199 4.7 July 19, 2024, 2:15 a.m. LOGO-VULNERABLETorchServe
CVE-2024-41666 4.7 July 24, 2024, 6:15 p.m. LOGO-VULNERABLEArgo CD
CVE-2024-39694 4.7 July 31, 2024, 4:15 p.m. LOGO-VULNERABLEDuende IdentityServer
CVE-2024-31444 4.6 May 14, 2024, 3:25 p.m. LOGO-VULNERABLECacti
CVE-2024-31458 4.6 May 14, 2024, 3:25 p.m. LOGO-VULNERABLECacti
CVE-2024-34698 4.6 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEFreeScout
CVE-2024-37316 4.6 June 14, 2024, 4:15 p.m. LOGO-VULNERABLENextcloud Calendar App
CVE-2024-37317 4.6 June 14, 2024, 4:15 p.m. LOGO-VULNERABLENextcloud Notes app
CVE-2024-38518 4.6 June 28, 2024, 9:15 p.m. LOGO-VULNERABLEBigBlueButton
CVE-2024-41943 4.6 July 30, 2024, 6:15 p.m. LOGO-VULNERABLEI, Librarian
CVE-2024-41962 4.6 Aug. 1, 2024, 5:16 p.m. LOGO-VULNERABLEBostr
CVE-2024-43801 4.6 Sept. 2, 2024, 6:15 p.m. LOGO-VULNERABLEJellyfin
CVE-2024-43412 4.6 Sept. 3, 2024, 5:15 p.m. LOGO-VULNERABLEXibo CMS
CVE-2024-41957 4.5 Aug. 1, 2024, 10:15 p.m. LOGO-VULNERABLEVim
CVE-2024-43374 4.5 Aug. 16, 2024, 2:15 a.m. LOGO-VULNERABLEVim
CVE-2024-43371 4.5 Aug. 21, 2024, 3:15 p.m. LOGO-VULNERABLECKAN XLoader plugin
CVE-2024-43790 4.5 Aug. 22, 2024, 10:15 p.m. LOGO-VULNERABLEVim
CVE-2024-43802 4.5 Aug. 26, 2024, 7:15 p.m. LOGO-VULNERABLEVim
CVE-2024-45306 4.5 Sept. 2, 2024, 6:15 p.m. LOGO-VULNERABLEVim
CVE-2024-35183 4.4 May 15, 2024, 10:15 p.m. LOGO-VULNERABLEwolfictl
CVE-2024-35191 4.4 May 20, 2024, 9:15 p.m. LOGO-VULNERABLEFormie
CVE-2024-35235 4.4 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEOpenPrinting CUPS
CVE-2024-37891 4.4 June 17, 2024, 8:15 p.m. LOGO-VULNERABLEurllib3
CVE-2024-39326 4.4 July 2, 2024, 9:15 p.m. LOGO-VULNERABLESkillTree
CVE-2024-41129 4.4 July 22, 2024, 3:15 p.m. LOGO-VULNERABLEJuju
CVE-2024-41951 4.4 July 31, 2024, 8:15 p.m. LOGO-VULNERABLEPheonix App
CVE-2024-34061 4.3 May 2, 2024, 2:15 p.m. LOGO-VULNERABLEchangedetection.io
CVE-2024-35221 4.3 May 29, 2024, 9:15 p.m. LOGO-VULNERABLERubygems.org
CVE-2024-36106 4.3 June 6, 2024, 3:15 p.m. LOGO-VULNERABLEArgo CD
CVE-2024-36419 4.3 June 10, 2024, 10:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-37883 4.3 June 14, 2024, 4:15 p.m. LOGO-VULNERABLENextcloud Deck
CVE-2024-37167 4.3 June 25, 2024, 8:15 p.m. LOGO-VULNERABLETuleap Community Edition
CVE-2024-29038 4.3 June 28, 2024, 2:15 p.m. LOGO-VULNERABLEtpm2-tools
CVE-2024-29040 4.3 June 28, 2024, 9:15 p.m. LOGO-VULNERABLETrusted Computing Group's (TCG) TPM2 Software Stack (TSS)
CVE-2024-39691 4.3 July 5, 2024, 7:15 p.m. LOGO-VULNERABLEmatrix-appservice-irc
CVE-2024-39897 4.3 July 9, 2024, 7:15 p.m. LOGO-VULNERABLEZot OCI image registry
CVE-2024-37147 4.3 July 10, 2024, 7:15 p.m. LOGO-VULNERABLEGLPI
CVE-2024-39918 4.3 July 15, 2024, 8:15 p.m. LOGO-VULNERABLE@jmondi/url-to-png
CVE-2024-40630 4.3 July 15, 2024, 8:15 p.m. LOGO-VULNERABLEOpenImageIO
CVE-2024-39908 4.3 July 16, 2024, 6:15 p.m. LOGO-VULNERABLEREXML gem
CVE-2024-29885 4.3 July 17, 2024, 8:15 p.m. LOGO-VULNERABLESilverstripe Framework
CVE-2024-39678 4.3 July 18, 2024, 1:15 a.m. LOGO-VULNERABLECooked plugin for WordPress
CVE-2024-39679 4.3 July 18, 2024, 1:15 a.m. LOGO-VULNERABLECooked plugin for WordPress
CVE-2024-37898 4.3 July 31, 2024, 4:15 p.m. LOGO-VULNERABLEXWiki Platform
CVE-2024-41953 4.3 July 31, 2024, 5:15 p.m. LOGO-VULNERABLEZitadel
CVE-2024-43376 4.3 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEUmbraco ASP.NET CMS
CVE-2024-43397 4.3 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEApollo
CVE-2024-21658 4.3 Aug. 30, 2024, 6:15 p.m. LOGO-VULNERABLEdiscourse-calendar
CVE-2024-32963 4.2 May 1, 2024, 7:15 a.m. LOGO-VULNERABLENavidrome
CVE-2024-35218 4.2 May 21, 2024, 2:15 p.m. LOGO-VULNERABLEUmbraco CMS
CVE-2024-32877 4.2 May 30, 2024, 8:15 p.m. LOGO-VULNERABLEYii 2
CVE-2024-35234 4.2 July 3, 2024, 7:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-41965 4.2 Aug. 1, 2024, 10:15 p.m. LOGO-VULNERABLEVim
CVE-2024-41676 4.1 July 29, 2024, 3:15 p.m. LOGO-VULNERABLEMagento-lts
CVE-2024-42369 4.1 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEmatrix-js-sdk
CVE-2024-37162 4.0 June 7, 2024, 3:15 p.m. LOGO-VULNERABLEzsa
CVE-2024-37161 4.0 June 11, 2024, 3:16 p.m. LOGO-VULNERABLEMeterSphere
CVE-2024-42487 4.0 Aug. 15, 2024, 9:15 p.m. LOGO-VULNERABLECilium
CVE-2024-32020 3.9 May 14, 2024, 7:15 p.m. LOGO-VULNERABLEGit
CVE-2024-32021 3.9 May 14, 2024, 8:15 p.m. LOGO-VULNERABLEGit
CVE-2024-41811 3.9 Aug. 5, 2024, 9:15 p.m. LOGO-VULNERABLEipl/web
CVE-2024-37885 3.8 June 14, 2024, 4:15 p.m. LOGO-VULNERABLENextcloud Desktop Client for macOS
CVE-2024-39324 3.8 July 2, 2024, 9:15 p.m. LOGO-VULNERABLEaimeos/ai-admin-graphql
CVE-2024-41960 3.8 Aug. 5, 2024, 8:15 p.m. LOGO-VULNERABLEmailcow: dockerized
CVE-2024-34079 3.7 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEocto-sts
CVE-2024-35232 3.7 May 24, 2024, 9:15 p.m. LOGO-VULNERABLEgithub.com/huandu/facebook
CVE-2024-36407 3.7 June 10, 2024, 5:16 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-39302 3.7 June 28, 2024, 9:15 p.m. LOGO-VULNERABLEBigBlueButton
CVE-2024-40632 3.7 July 15, 2024, 10:15 p.m. LOGO-VULNERABLELinkerd
CVE-2024-38531 3.6 June 28, 2024, 2:15 p.m. LOGO-VULNERABLENix package manager
CVE-2024-45310 3.6 Sept. 3, 2024, 7:15 p.m. LOGO-VULNERABLEDocker
CVE-2024-34355 3.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLETYPO3
CVE-2024-34713 3.5 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEsshproxy
CVE-2024-36118 3.5 May 30, 2024, 5:15 p.m. LOGO-VULNERABLEMeterSphere
CVE-2024-37314 3.5 June 14, 2024, 3:15 p.m. LOGO-VULNERABLENextcloud Server
CVE-2024-37315 3.5 June 14, 2024, 4:15 p.m. LOGO-VULNERABLENextcloud Server
CVE-2024-37884 3.5 June 14, 2024, 4:15 p.m. LOGO-VULNERABLENextcloud Server
CVE-2024-37887 3.5 June 14, 2024, 4:15 p.m. LOGO-VULNERABLENextcloud Server
CVE-2024-37158 3.5 June 17, 2024, 2:15 p.m. LOGO-VULNERABLEEvmos
CVE-2024-37159 3.5 June 17, 2024, 2:15 p.m. LOGO-VULNERABLEEvmos
CVE-2024-24764 3.5 June 26, 2024, 1:15 a.m. LOGO-VULNERABLEOctober CMS
CVE-2024-39307 3.5 June 28, 2024, 9:15 p.m. LOGO-VULNERABLEKavita
CVE-2024-41663 3.5 July 23, 2024, 4:15 p.m. LOGO-VULNERABLECanarytokens
CVE-2024-43413 3.5 Sept. 3, 2024, 7:15 p.m. LOGO-VULNERABLEXibo CMS
CVE-2024-43379 3.4 Aug. 19, 2024, 3:15 p.m. LOGO-VULNERABLETruffleHog
CVE-2024-28866 3.1 May 14, 2024, 3:14 p.m. LOGO-VULNERABLEGoCD
CVE-2024-25637 3.1 June 26, 2024, 4:15 p.m. LOGO-VULNERABLEOctober CMS
CVE-2024-39919 3.1 July 15, 2024, 8:15 p.m. LOGO-VULNERABLE@jmondi/url-to-png
CVE-2024-41945 3.1 July 30, 2024, 8:15 p.m. LOGO-VULNERABLEfuels-ts
CVE-2024-43411 3.1 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLECKEditor 4
CVE-2024-41948 3.0 Aug. 1, 2024, 10:15 p.m. LOGO-VULNERABLEbiscuit-java
CVE-2024-41949 3.0 Aug. 1, 2024, 10:15 p.m. LOGO-VULNERABLEbiscuit-rust
CVE-2024-42350 3.0 Aug. 5, 2024, 8:15 p.m. LOGO-VULNERABLEBiscuit Token
CVE-2024-38358 2.9 June 19, 2024, 8:15 p.m. LOGO-VULNERABLEWasmer
CVE-2024-40640 2.9 July 17, 2024, 6:15 p.m. LOGO-VULNERABLEvodozemac
CVE-2024-45054 2.8 Aug. 28, 2024, 8:15 p.m. LOGO-VULNERABLEHwameistor
CVE-2024-32882 2.7 May 2, 2024, 7:15 a.m. LOGO-VULNERABLEWagtail
CVE-2024-32969 2.7 May 23, 2024, 9:15 a.m. LOGO-VULNERABLEvantage6
CVE-2024-35239 2.7 May 28, 2024, 9:16 p.m. LOGO-VULNERABLEUmbraco Commerce
CVE-2024-38364 2.6 June 26, 2024, 12:15 a.m. LOGO-VULNERABLEDSpace
CVE-2024-34063 2.5 May 3, 2024, 10:15 a.m. LOGO-VULNERABLEvodozemac
CVE-2024-43785 2.5 Aug. 22, 2024, 3:15 p.m. LOGO-VULNERABLEgitoxide
CVE-2024-45305 2.5 Sept. 2, 2024, 6:15 p.m. LOGO-VULNERABLEgix-path
CVE-2024-36122 2.4 July 3, 2024, 8:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-34715 2.3 May 29, 2024, 5:16 p.m. LOGO-VULNERABLEFides
CVE-2024-29181 2.3 June 12, 2024, 3:15 p.m. LOGO-VULNERABLEStrapi
CVE-2024-35196 2.0 May 31, 2024, 6:15 p.m. LOGO-VULNERABLESentry
CVE-2024-38372 2.0 July 8, 2024, 9:15 p.m. LOGO-VULNERABLEUndici
CVE-2024-36119 1.8 May 30, 2024, 9:15 p.m. LOGO-VULNERABLEStatamic
CVE-2024-38537 0.0 July 2, 2024, 8:15 p.m. LOGO-VULNERABLEFides
CVE-2024-43359 0.0 Aug. 12, 2024, 9:15 p.m. LOGO-VULNERABLEZoneMinder
CVE-2024-32029 None May 30, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-38352 None June 19, 2024, 6:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-38515 None June 27, 2024, 1:16 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-40639 None July 17, 2024, 6:15 p.m. LOGO-VULNERABLEGotenberg
CVE-2024-41807 None July 26, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-39306 None Aug. 19, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-43372 None Aug. 19, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-45295 None Sept. 6, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN