반응형
datetime subject id link
2024-01-09 10:05:18.969232 (Critical) CVE-2023-7218 https://cve.report/CVE-2023-7218
2024-01-09 10:05:19.029616 (SQL injection) CVE-2023-52201 https://cve.report/CVE-2023-52201
2024-01-09 10:05:19.053548 (XSS) CVE-2023-52198 https://cve.report/CVE-2023-52198
2024-01-09 10:05:19.072133 (XSS) CVE-2023-52197 https://cve.report/CVE-2023-52197
2024-01-09 10:05:19.137180 (XSS) CVE-2023-52196 https://cve.report/CVE-2023-52196
2024-01-09 10:05:19.155645 (SQL injection) CVE-2023-52142 https://cve.report/CVE-2023-52142
2024-01-09 10:05:19.226769 (WordPress) CVE-2023-51408 https://cve.report/CVE-2023-51408
2024-01-09 10:05:19.248172 (WordPress) CVE-2023-51406 https://cve.report/CVE-2023-51406
2024-01-09 10:05:19.268284 (XSS) CVE-2023-27739 https://cve.report/CVE-2023-27739
2024-01-09 10:05:19.337011 (XSS) CVE-2023-52213 https://cve.report/CVE-2023-52213
2024-01-09 10:05:19.357122 (SQL injection) CVE-2023-52204 https://cve.report/CVE-2023-52204
2024-01-09 10:05:19.426231 (XSS) CVE-2023-52203 https://cve.report/CVE-2023-52203
2024-01-09 10:05:19.448060 (PHP, XSS) CVE-2023-51246 https://cve.report/CVE-2023-51246
2024-01-09 10:05:19.468187 (Remote Code Execution, XSS) CVE-2023-50982 https://cve.report/CVE-2023-50982
2024-01-09 10:05:19.550125 (File Upload) CVE-2023-47890 https://cve.report/CVE-2023-47890
2024-01-09 10:05:19.582393 (SQL injection) CVE-2023-52215 https://cve.report/CVE-2023-52215
2024-01-09 10:05:19.641236 (SQL injection) CVE-2024-21747 https://cve.report/CVE-2024-21747
2024-01-09 10:05:19.662187 (XSS) CVE-2024-21745 https://cve.report/CVE-2024-21745
2024-01-09 10:05:19.727815 (XSS) CVE-2024-21744 https://cve.report/CVE-2024-21744
2024-01-09 10:05:19.748205 (Remote Code Execution, Execute Arbitrary code) CVE-2024-21650 https://cve.report/CVE-2024-21650
2024-01-09 10:05:19.848289 (Command Injection, Command Execution, Arbitrary Command) CVE-2023-35964 https://cve.report/CVE-2023-35964
2024-01-09 10:05:19.869591 (Command Injection, Command Execution, Arbitrary Command) CVE-2023-35963 https://cve.report/CVE-2023-35963
2024-01-09 10:05:19.937412 (Command Injection, Command Execution, Arbitrary Command) CVE-2023-35962 https://cve.report/CVE-2023-35962
2024-01-09 10:05:19.958151 (Command Injection, Command Execution, Arbitrary Command) CVE-2023-35961 https://cve.report/CVE-2023-35961
2024-01-09 10:05:20.028336 (Command Injection, Command Execution, Arbitrary Command) CVE-2023-35960 https://cve.report/CVE-2023-35960
2024-01-09 10:05:20.057100 (Command Injection, Command Execution, Arbitrary Command) CVE-2023-35959 https://cve.report/CVE-2023-35959
2024-01-09 10:05:20.129409 (Flask) CVE-2024-21644 https://cve.report/CVE-2024-21644
2024-01-09 10:05:20.154230 (GitHub) CVE-2024-0322 https://cve.report/CVE-2024-0322
2024-01-09 10:05:20.172817 (GitHub) CVE-2024-0321 https://cve.report/CVE-2024-0321
2024-01-09 10:05:20.242803 (SQL injection) CVE-2023-6921 https://cve.report/CVE-2023-6921
2024-01-09 10:05:20.267725 (PHP, Critical) CVE-2024-0308 https://cve.report/CVE-2024-0308
2024-01-09 10:05:20.333070 (PHP, SQL injection, Critical) CVE-2024-0307 https://cve.report/CVE-2024-0307
2024-01-09 10:05:20.363391 (PHP, SQL injection, Critical) CVE-2024-0306 https://cve.report/CVE-2024-0306
2024-01-09 10:05:20.425743 (PHP) CVE-2024-0305 https://cve.report/CVE-2024-0305
2024-01-09 10:05:20.452157 (PHP, Critical) CVE-2024-0304 https://cve.report/CVE-2024-0304
2024-01-09 10:05:20.475159 (PHP, Critical) CVE-2024-0303 https://cve.report/CVE-2024-0303
2024-01-09 10:05:20.555004 (Critical) CVE-2024-0302 https://cve.report/CVE-2024-0302
2024-01-09 10:05:20.581748 (SQL injection, Critical) CVE-2024-0301 https://cve.report/CVE-2024-0301
2024-01-09 10:05:20.646735 (PHP, Critical) CVE-2024-0300 https://cve.report/CVE-2024-0300
2024-01-09 10:05:20.667701 (Command Injection, Critical) CVE-2024-0299 https://cve.report/CVE-2024-0299
2024-01-09 10:05:20.729111 (Command Injection, Critical) CVE-2024-0298 https://cve.report/CVE-2024-0298
2024-01-09 10:05:20.748773 (Command Injection, Critical) CVE-2024-0297 https://cve.report/CVE-2024-0297
2024-01-09 10:05:20.769022 (Command Injection, Critical) CVE-2024-0296 https://cve.report/CVE-2024-0296
2024-01-09 10:05:20.847762 (Command Injection, Critical) CVE-2024-0295 https://cve.report/CVE-2024-0295
2024-01-09 10:05:20.866584 (Command Injection, Critical) CVE-2024-0294 https://cve.report/CVE-2024-0294
2024-01-09 10:05:20.924565 (Command Injection, Critical) CVE-2024-0293 https://cve.report/CVE-2024-0293
2024-01-09 10:05:20.950970 (Command Injection, Critical) CVE-2024-0292 https://cve.report/CVE-2024-0292
2024-01-09 16:05:03.849102 (XSS) CVE-2024-21738 https://cve.report/CVE-2024-21738
2024-01-09 16:05:03.873567 (Remote Attack) CVE-2023-49238 https://cve.report/CVE-2023-49238
2024-01-09 16:05:03.937846 (SQL injection) CVE-2023-39336 https://cve.report/CVE-2023-39336
2024-01-09 16:05:03.958910 (Remote Attack, Execute Arbitrary code) CVE-2023-27000 https://cve.report/CVE-2023-27000
2024-01-09 16:05:04.029529 (Remote Attack, Execute Arbitrary code) CVE-2023-26999 https://cve.report/CVE-2023-26999
2024-01-09 16:05:04.055971 (Remote Attack, Execute Arbitrary code) CVE-2023-26998 https://cve.report/CVE-2023-26998
2024-01-09 16:05:04.075693 (Remote Code Execution, Azure) CVE-2024-21646 https://cve.report/CVE-2024-21646
2024-01-09 16:05:04.148705 (Remote Attack, Execute Arbitrary code) CVE-2023-50643 https://cve.report/CVE-2023-50643
2024-01-09 16:05:04.175726 (Remote Code Execution) CVE-2024-21663 https://cve.report/CVE-2024-21663
2024-01-09 16:05:04.239562 (Remote Attack, SQL injection, Execute Arbitrary code) CVE-2023-50162 https://cve.report/CVE-2023-50162
반응형

+ Recent posts