반응형
datetime subject id link
2023-03-18 00:00:05.272886 (WordPress, SQL injection) CVE-2023-1471 https://cve.report/CVE-2023-1471
2023-03-18 00:00:05.273781 (WordPress) CVE-2023-1470 https://cve.report/CVE-2023-1470
2023-03-18 00:00:05.274610 (XSS) CVE-2022-45817 https://cve.report/CVE-2022-45817
2023-03-18 00:00:05.275285 (XSS) CVE-2022-45814 https://cve.report/CVE-2022-45814
2023-03-18 00:00:05.276098 (XSS) CVE-2022-43461 https://cve.report/CVE-2022-43461
2023-03-18 01:00:03.379755 (PHP, SQL injection, Critical) CVE-2023-1475 https://cve.report/CVE-2023-1475
2023-03-18 01:00:03.380388 (PHP, SQL injection, Critical) CVE-2023-1474 https://cve.report/CVE-2023-1474
2023-03-18 01:00:03.455022 (WordPress) CVE-2023-1472 https://cve.report/CVE-2023-1472
2023-03-18 06:00:05.680116 (Kubernetes) CVE-2023-27593 https://cve.report/CVE-2023-27593
2023-03-18 07:54:04.238858 (Remote Code Execution, Laravel, PHP) CVE-2023-28115 https://cve.report/CVE-2023-28115
2023-03-18 07:54:04.239418 (Kubernetes) CVE-2023-27595 https://cve.report/CVE-2023-27595
2023-03-18 07:54:04.239972 (Command Injection, Arbitrary Command) CVE-2023-27253 https://cve.report/CVE-2023-27253
2023-03-18 14:00:03.263511 (Squid, XSS) CVE-2023-24278 https://cve.report/CVE-2023-24278
2023-03-18 19:00:02.658682 (PHP) CVE-2023-1481 https://cve.report/CVE-2023-1481
2023-03-18 19:00:02.659181 (PHP, SQL injection, Critical) CVE-2023-1480 https://cve.report/CVE-2023-1480
2023-03-18 19:00:02.659678 (PHP, Critical) CVE-2023-1479 https://cve.report/CVE-2023-1479
2023-03-18 20:00:02.867187 (Critical) CVE-2023-1484 https://cve.report/CVE-2023-1484
2023-03-18 20:00:02.867698 (SQL injection, Critical) CVE-2023-1483 https://cve.report/CVE-2023-1483
2023-03-18 20:00:02.868245 (PHP, Code Injection) CVE-2023-1482 https://cve.report/CVE-2023-1482
반응형
반응형
datetime subject id link
2023-03-17 01:00:03.375156 (Remote Attack) CVE-2023-27789 https://cve.report/CVE-2023-27789
2023-03-17 01:00:03.375726 (Remote Attack) CVE-2023-27788 https://cve.report/CVE-2023-27788
2023-03-17 01:00:03.376233 (Remote Attack) CVE-2023-27787 https://cve.report/CVE-2023-27787
2023-03-17 01:00:03.376771 (Remote Attack) CVE-2023-27786 https://cve.report/CVE-2023-27786
2023-03-17 01:00:03.377284 (Remote Attack) CVE-2023-27785 https://cve.report/CVE-2023-27785
2023-03-17 01:00:03.377797 (Remote Attack) CVE-2023-27784 https://cve.report/CVE-2023-27784
2023-03-17 01:00:03.378317 (Remote Attack) CVE-2023-27783 https://cve.report/CVE-2023-27783
2023-03-17 01:00:03.378834 (Remote Attack, PHP) CVE-2023-27711 https://cve.report/CVE-2023-27711
2023-03-17 01:00:03.379339 (Remote Attack, PHP, SQL injection) CVE-2023-27709 https://cve.report/CVE-2023-27709
2023-03-17 01:00:03.379859 (Remote Attack, PHP, SQL injection) CVE-2023-27707 https://cve.report/CVE-2023-27707
2023-03-17 01:00:03.380362 (Remote Attack) CVE-2023-27131 https://cve.report/CVE-2023-27131
2023-03-17 01:00:03.380876 (Remote Attack) CVE-2023-27130 https://cve.report/CVE-2023-27130
2023-03-17 01:00:03.381375 (Remote Code Execution, PHP) CVE-2023-27037 https://cve.report/CVE-2023-27037
2023-03-17 01:00:03.381894 (Remote Attack) CVE-2023-26769 https://cve.report/CVE-2023-26769
2023-03-17 01:00:03.455557 (Remote Attack) CVE-2023-26768 https://cve.report/CVE-2023-26768
2023-03-17 01:00:03.456167 (Remote Attack) CVE-2023-26767 https://cve.report/CVE-2023-26767
2023-03-17 02:00:03.599063 (GraphQL) CVE-2023-28104 https://cve.report/CVE-2023-28104
2023-03-17 02:00:03.599937 (Remote Code Execution) CVE-2023-27040 https://cve.report/CVE-2023-27040
2023-03-17 03:00:04.665399 (Docker) CVE-2023-28109 https://cve.report/CVE-2023-28109
2023-03-17 03:00:04.666091 (PHP, SQL injection) CVE-2023-27041 https://cve.report/CVE-2023-27041
2023-03-17 03:00:04.666687 (Kubernetes) CVE-2023-28110 https://cve.report/CVE-2023-28110
2023-03-17 06:00:05.259798 (Code Injection) CVE-2023-0598 https://cve.report/CVE-2023-0598
2023-03-17 07:00:04.967244 (XSS) CVE-2023-27494 https://cve.report/CVE-2023-27494
2023-03-17 07:00:04.969417 (Remote Code Execution) CVE-2022-43605 https://cve.report/CVE-2022-43605
2023-03-17 07:00:04.970018 (Remote Code Execution) CVE-2022-43604 https://cve.report/CVE-2022-43604
2023-03-17 07:00:04.970580 (sqlite) CVE-2022-43441 https://cve.report/CVE-2022-43441
2023-03-17 08:00:07.178085 (XSS) CVE-2023-27059 https://cve.report/CVE-2023-27059
2023-03-17 14:00:04.465122 (OpenSSH) CVE-2023-28531 https://cve.report/CVE-2023-28531
2023-03-17 17:00:05.775902 (PHP, SQL injection, Critical) CVE-2023-1455 https://cve.report/CVE-2023-1455
2023-03-17 17:00:05.776520 (SQL injection, Critical) CVE-2023-1454 https://cve.report/CVE-2023-1454
2023-03-17 17:00:05.777117 (Critical) CVE-2023-1453 https://cve.report/CVE-2023-1453
2023-03-17 17:00:05.777741 (Critical) CVE-2023-1452 https://cve.report/CVE-2023-1452
2023-03-17 17:00:05.855049 (Critical) CVE-2023-1444 https://cve.report/CVE-2023-1444
2023-03-17 17:00:05.855813 (PHP) CVE-2023-1442 https://cve.report/CVE-2023-1442
2023-03-17 17:00:05.856393 (PHP, SQL injection, Critical) CVE-2023-1441 https://cve.report/CVE-2023-1441
2023-03-17 17:00:05.857352 (PHP, SQL injection, Critical) CVE-2023-1440 https://cve.report/CVE-2023-1440
2023-03-17 17:00:05.858000 (PHP, SQL injection, Critical) CVE-2023-1439 https://cve.report/CVE-2023-1439
2023-03-17 18:00:05.672265 (PHP, Critical) CVE-2023-1460 https://cve.report/CVE-2023-1460
2023-03-17 18:00:05.673872 (PHP, SQL injection, Critical) CVE-2023-1459 https://cve.report/CVE-2023-1459
2023-03-17 19:00:04.374013 (PHP, SQL injection, Critical) CVE-2023-1461 https://cve.report/CVE-2023-1461
2023-03-17 19:00:04.374641 (SQL injection) CVE-2023-1152 https://cve.report/CVE-2023-1152
2023-03-17 21:00:06.073189 (GitHub) CVE-2023-1463 https://cve.report/CVE-2023-1463
2023-03-17 22:00:04.778266 (SQL injection, Critical) CVE-2023-1468 https://cve.report/CVE-2023-1468
2023-03-17 22:00:04.778911 (PHP, Critical) CVE-2023-1467 https://cve.report/CVE-2023-1467
2023-03-17 22:00:04.854546 (SQL injection, Critical) CVE-2023-1466 https://cve.report/CVE-2023-1466
2023-03-17 22:00:04.855390 (PHP, Critical) CVE-2023-1464 https://cve.report/CVE-2023-1464
2023-03-17 23:00:04.871377 (WordPress) CVE-2023-1469 https://cve.report/CVE-2023-1469
2023-03-17 23:00:04.872051 (WordPress) CVE-2023-1172 https://cve.report/CVE-2023-1172
반응형
반응형
datetime subject id link
2023-03-16 00:00:05.676810 (Apache Tomcat) CVE-2023-0100 https://cve.report/CVE-2023-0100
2023-03-16 00:00:05.677639 (SQL injection) CVE-2023-24732 https://cve.report/CVE-2023-24732
2023-03-16 00:00:05.678085 (SQL injection) CVE-2023-24731 https://cve.report/CVE-2023-24731
2023-03-16 00:00:05.678791 (SQL injection) CVE-2023-24730 https://cve.report/CVE-2023-24730
2023-03-16 00:00:05.679308 (SQL injection) CVE-2023-24729 https://cve.report/CVE-2023-24729
2023-03-16 00:00:05.679947 (SQL injection) CVE-2023-24728 https://cve.report/CVE-2023-24728
2023-03-16 00:00:05.754858 (SQL injection) CVE-2023-24726 https://cve.report/CVE-2023-24726
2023-03-16 01:00:03.095222 (SQL injection) CVE-2022-44580 https://cve.report/CVE-2022-44580
2023-03-16 02:00:03.060054 (PHP) CVE-2023-1418 https://cve.report/CVE-2023-1418
2023-03-16 02:00:03.060588 (PHP, SQL injection, Critical) CVE-2023-1416 https://cve.report/CVE-2023-1416
2023-03-16 02:00:03.061097 (PHP, Critical) CVE-2023-1415 https://cve.report/CVE-2023-1415
2023-03-16 02:00:03.061628 (PHP, SQL injection, Critical) CVE-2023-1379 https://cve.report/CVE-2023-1379
2023-03-16 02:00:03.062125 (XSS) CVE-2022-37402 https://cve.report/CVE-2022-37402
2023-03-16 04:00:04.571689 (nginx) CVE-2023-25804 https://cve.report/CVE-2023-25804
2023-03-16 04:00:04.572155 (Command Injection) CVE-2023-24229 https://cve.report/CVE-2023-24229
2023-03-16 06:00:06.078321 (XSS) CVE-2023-26912 https://cve.report/CVE-2023-26912
2023-03-16 07:00:06.163612 (Kubernetes, Critical) CVE-2023-26484 https://cve.report/CVE-2023-26484
2023-03-16 09:00:06.355160 (Remote Code Execution) CVE-2023-28461 https://cve.report/CVE-2023-28461
2023-03-16 09:00:06.356189 (Command Injection, Remote Attack) CVE-2023-28460 https://cve.report/CVE-2023-28460
2023-03-16 09:00:06.358310 (Command Injection) CVE-2023-1389 https://cve.report/CVE-2023-1389
2023-03-16 09:00:06.358937 (Arbitrary Command) CVE-2022-4313 https://cve.report/CVE-2022-4313
2023-03-16 11:00:05.857071 (XSS) CVE-2023-26951 https://cve.report/CVE-2023-26951
2023-03-16 11:00:05.857683 (Command Injection) CVE-2023-25280 https://cve.report/CVE-2023-25280
2023-03-16 12:00:07.555624 (PHP, SQL injection) CVE-2023-26784 https://cve.report/CVE-2023-26784
2023-03-16 12:00:07.556107 (Command Execution) CVE-2023-24795 https://cve.report/CVE-2023-24795
2023-03-16 12:00:07.556611 (Remote Attack) CVE-2023-24760 https://cve.report/CVE-2023-24760
2023-03-16 19:00:04.877055 (XSS) CVE-2022-40699 https://cve.report/CVE-2022-40699
2023-03-16 19:00:04.877582 (XSS) CVE-2022-38971 https://cve.report/CVE-2022-38971
2023-03-16 20:00:05.179500 (XSS) CVE-2022-41554 https://cve.report/CVE-2022-41554
2023-03-16 22:00:04.871453 (GitHub, XSS) CVE-2023-1429 https://cve.report/CVE-2023-1429
2023-03-16 22:00:04.872009 (Arbitrary Command) CVE-2023-24671 https://cve.report/CVE-2023-24671
2023-03-16 23:00:04.968759 (PHP, SQL injection) CVE-2023-27250 https://cve.report/CVE-2023-27250
2023-03-16 23:00:04.969330 (PHP) CVE-2023-1433 https://cve.report/CVE-2023-1433
2023-03-16 23:00:04.969910 (PHP, Critical) CVE-2023-1432 https://cve.report/CVE-2023-1432
2023-03-16 23:00:04.970505 (WordPress) CVE-2023-1431 https://cve.report/CVE-2023-1431
반응형
반응형

 

datetime subject id link
2023-03-15 01:00:03.629320 (SQL injection) CVE-2023-27074 https://cve.report/CVE-2023-27074
2023-03-15 01:00:03.629865 (Critical) CVE-2023-1398 https://cve.report/CVE-2023-1398
2023-03-15 01:00:03.630307 (PHP) CVE-2023-1397 https://cve.report/CVE-2023-1397
2023-03-15 01:00:03.630776 (PHP) CVE-2023-1396 https://cve.report/CVE-2023-1396
2023-03-15 01:00:03.631229 (PHP) CVE-2023-1395 https://cve.report/CVE-2023-1395
2023-03-15 01:00:03.631665 (MySQL, PHP, SQL injection, Critical) CVE-2023-1394 https://cve.report/CVE-2023-1394
2023-03-15 01:00:03.632155 (Critical) CVE-2023-1392 https://cve.report/CVE-2023-1392
2023-03-15 01:00:03.632568 (PHP) CVE-2023-1391 https://cve.report/CVE-2023-1391
2023-03-15 02:00:03.310142 (XSS) CVE-2023-27070 https://cve.report/CVE-2023-27070
2023-03-15 02:00:03.310566 (XSS) CVE-2023-27069 https://cve.report/CVE-2023-27069
2023-03-15 03:00:04.001083 (Remote Code Execution) CVE-2023-24913 https://cve.report/CVE-2023-24913
2023-03-15 03:00:04.002028 (Remote Code Execution) CVE-2023-24907 https://cve.report/CVE-2023-24907
2023-03-15 03:00:04.002765 (Remote Code Execution) CVE-2023-24872 https://cve.report/CVE-2023-24872
2023-03-15 03:00:04.003239 (Remote Code Execution) CVE-2023-24869 https://cve.report/CVE-2023-24869
2023-03-15 03:00:04.003687 (Remote Code Execution) CVE-2023-24867 https://cve.report/CVE-2023-24867
2023-03-15 03:00:04.004528 (Remote Code Execution) CVE-2023-24909 https://cve.report/CVE-2023-24909
2023-03-15 03:00:04.004984 (Remote Code Execution) CVE-2023-24908 https://cve.report/CVE-2023-24908
2023-03-15 03:00:04.005456 (Remote Code Execution) CVE-2023-24876 https://cve.report/CVE-2023-24876
2023-03-15 03:00:04.005888 (Remote Code Execution) CVE-2023-24871 https://cve.report/CVE-2023-24871
2023-03-15 03:00:04.006270 (Remote Code Execution) CVE-2023-24868 https://cve.report/CVE-2023-24868
2023-03-15 03:00:04.006999 (SQL injection) CVE-2023-25206 https://cve.report/CVE-2023-25206
2023-03-15 03:00:04.007473 (Remote Code Execution) CVE-2023-23416 https://cve.report/CVE-2023-23416
2023-03-15 03:00:04.007902 (Remote Code Execution) CVE-2023-23415 https://cve.report/CVE-2023-23415
2023-03-15 03:00:04.008284 (Remote Code Execution) CVE-2023-23414 https://cve.report/CVE-2023-23414
2023-03-15 03:00:04.008644 (Remote Code Execution) CVE-2023-23413 https://cve.report/CVE-2023-23413
2023-03-15 03:00:04.009174 (HTTP.sys) CVE-2023-23410 https://cve.report/CVE-2023-23410
2023-03-15 03:00:04.009589 (Azure) CVE-2023-23408 https://cve.report/CVE-2023-23408
2023-03-15 03:00:04.010008 (Remote Code Execution) CVE-2023-23407 https://cve.report/CVE-2023-23407
2023-03-15 03:00:04.010382 (Remote Code Execution) CVE-2023-23406 https://cve.report/CVE-2023-23406
2023-03-15 03:00:04.010783 (Remote Code Execution) CVE-2023-23405 https://cve.report/CVE-2023-23405
2023-03-15 03:00:04.011189 (Remote Code Execution) CVE-2023-23404 https://cve.report/CVE-2023-23404
2023-03-15 03:00:04.011549 (Remote Code Execution) CVE-2023-23403 https://cve.report/CVE-2023-23403
2023-03-15 03:00:04.011969 (Remote Code Execution) CVE-2023-23402 https://cve.report/CVE-2023-23402
2023-03-15 03:00:04.012334 (Remote Code Execution) CVE-2023-23401 https://cve.report/CVE-2023-23401
2023-03-15 03:00:04.012688 (Remote Code Execution) CVE-2023-23400 https://cve.report/CVE-2023-23400
2023-03-15 03:00:04.013109 (Remote Code Execution) CVE-2023-23399 https://cve.report/CVE-2023-23399
2023-03-15 03:00:04.013773 (Remote Code Execution) CVE-2023-23392 https://cve.report/CVE-2023-23392
2023-03-15 03:00:04.014393 (Remote Code Execution) CVE-2023-21708 https://cve.report/CVE-2023-21708
2023-03-15 04:00:04.620937 (GraphQL) CVE-2023-27588 https://cve.report/CVE-2023-27588
2023-03-15 06:00:06.518784 (Command Injection, PHP) CVE-2023-28343 https://cve.report/CVE-2023-28343
2023-03-15 12:00:06.775986 (Remote Attack, PHP) CVE-2023-26511 https://cve.report/CVE-2023-26511
2023-03-15 12:00:06.776503 (File Upload) CVE-2023-26262 https://cve.report/CVE-2023-26262
2023-03-15 13:00:04.773870 (File Upload) CVE-2023-27757 https://cve.report/CVE-2023-27757
2023-03-15 15:00:04.972524 (PHP, File Upload) CVE-2023-27235 https://cve.report/CVE-2023-27235
2023-03-15 16:00:06.079322 (Command Injection) CVE-2023-27240 https://cve.report/CVE-2023-27240
2023-03-15 18:00:05.173922 (PHP, SQL injection, Critical) CVE-2023-1407 https://cve.report/CVE-2023-1407
2023-03-15 21:00:07.066053 (WordPress, Wordpress Plugin) CVE-2023-25708 https://cve.report/CVE-2023-25708
2023-03-15 22:00:04.554644 (XSS) CVE-2023-0322 https://cve.report/CVE-2023-0322

 

반응형
반응형
datetime subject id link
2023-03-13 08:00:07.614784 (HashiCorp Vault) CVE-2023-24999 https://cve.report/CVE-2023-24999
2023-03-13 14:00:05.519906 (GitHub, SQL injection) CVE-2023-1361 https://cve.report/CVE-2023-1361
2023-03-13 14:00:05.520244 (GitHub) CVE-2023-1362 https://cve.report/CVE-2023-1362
2023-03-13 18:00:06.123354 (GitHub, Code Injection) CVE-2023-1367 https://cve.report/CVE-2023-1367
2023-03-13 18:00:06.123787 (PHP, SQL injection, Critical) CVE-2023-1365 https://cve.report/CVE-2023-1365
2023-03-13 18:00:06.124162 (PHP, SQL injection, Critical) CVE-2023-1364 https://cve.report/CVE-2023-1364
2023-03-13 19:00:03.812133 (PHP, SQL injection, Critical) CVE-2023-1368 https://cve.report/CVE-2023-1368
2023-03-13 19:00:03.812506 (PHP, SQL injection, Critical) CVE-2023-1366 https://cve.report/CVE-2023-1366
2023-03-13 22:00:04.108741 (Docker) CVE-2023-0629 https://cve.report/CVE-2023-0629
2023-03-13 22:00:04.109121 (Docker, Arbitrary Command) CVE-2023-0628 https://cve.report/CVE-2023-0628
2023-03-13 23:00:03.618408 (WordPress) CVE-2023-1374 https://cve.report/CVE-2023-1374
2023-03-13 23:00:03.618829 (WordPress) CVE-2023-1372 https://cve.report/CVE-2023-1372
반응형
반응형
datetime subject id link
2023-03-11 01:00:05.213381 (GitHub, XSS) CVE-2023-1315 https://cve.report/CVE-2023-1315
2023-03-11 01:00:05.213668 (XSS) CVE-2022-48111 https://cve.report/CVE-2022-48111
2023-03-11 02:00:04.116962 (File Upload) CVE-2023-27164 https://cve.report/CVE-2023-27164
2023-03-11 02:00:04.117348 (PHP, SQL injection, Critical) CVE-2023-1322 https://cve.report/CVE-2023-1322
2023-03-11 02:00:04.117639 (PHP, SQL injection, Critical) CVE-2023-1321 https://cve.report/CVE-2023-1321
2023-03-11 02:00:04.117972 (GitHub, XSS) CVE-2023-1320 https://cve.report/CVE-2023-1320
2023-03-11 02:00:04.118223 (GitHub, XSS) CVE-2023-1319 https://cve.report/CVE-2023-1319
2023-03-11 02:00:04.118457 (GitHub, XSS) CVE-2023-1318 https://cve.report/CVE-2023-1318
2023-03-11 02:00:04.118736 (GitHub, XSS) CVE-2023-1317 https://cve.report/CVE-2023-1317
2023-03-11 02:00:04.119016 (GitHub, XSS) CVE-2023-1316 https://cve.report/CVE-2023-1316
2023-03-11 06:00:04.201341 (WordPress) CVE-2023-1346 https://cve.report/CVE-2023-1346
2023-03-11 06:00:04.201828 (WordPress) CVE-2023-1345 https://cve.report/CVE-2023-1345
2023-03-11 06:00:04.202139 (WordPress) CVE-2023-1344 https://cve.report/CVE-2023-1344
2023-03-11 06:00:04.202463 (WordPress) CVE-2023-1343 https://cve.report/CVE-2023-1343
2023-03-11 06:00:04.213882 (WordPress) CVE-2023-1342 https://cve.report/CVE-2023-1342
2023-03-11 06:00:04.214260 (WordPress) CVE-2023-1341 https://cve.report/CVE-2023-1341
2023-03-11 06:00:04.214561 (WordPress) CVE-2023-1340 https://cve.report/CVE-2023-1340
2023-03-11 06:00:04.214903 (WordPress) CVE-2023-1339 https://cve.report/CVE-2023-1339
2023-03-11 06:00:04.215193 (WordPress) CVE-2023-1338 https://cve.report/CVE-2023-1338
2023-03-11 06:00:04.215469 (WordPress) CVE-2023-1337 https://cve.report/CVE-2023-1337
2023-03-11 06:00:04.215806 (WordPress) CVE-2023-1336 https://cve.report/CVE-2023-1336
2023-03-11 06:00:04.216097 (WordPress) CVE-2023-1335 https://cve.report/CVE-2023-1335
2023-03-11 06:00:04.216366 (WordPress) CVE-2023-1334 https://cve.report/CVE-2023-1334
2023-03-11 06:00:04.216636 (WordPress) CVE-2023-1333 https://cve.report/CVE-2023-1333
2023-03-11 07:00:05.203509 (Jenkins, XSS) CVE-2023-27905 https://cve.report/CVE-2023-27905
2023-03-11 07:00:05.203883 (Jenkins) CVE-2023-27904 https://cve.report/CVE-2023-27904
2023-03-11 07:00:05.204199 (Jenkins) CVE-2023-27903 https://cve.report/CVE-2023-27903
2023-03-11 07:00:05.204479 (Jenkins) CVE-2023-27902 https://cve.report/CVE-2023-27902
2023-03-11 07:00:05.204829 (Jenkins, Apache Commons FileUpload) CVE-2023-27901 https://cve.report/CVE-2023-27901
2023-03-11 07:00:05.205202 (Jenkins, Apache Commons FileUpload) CVE-2023-27900 https://cve.report/CVE-2023-27900
2023-03-11 07:00:05.205504 (Jenkins) CVE-2023-27899 https://cve.report/CVE-2023-27899
2023-03-11 07:00:05.205889 (Jenkins, XSS) CVE-2023-27898 https://cve.report/CVE-2023-27898
2023-03-11 07:00:05.206898 (Remote Code Execution) CVE-2023-25143 https://cve.report/CVE-2023-25143
2023-03-11 07:00:05.207465 (SQL injection) CVE-2023-1198 https://cve.report/CVE-2023-1198
2023-03-11 08:00:06.123215 (PHP, File Upload) CVE-2023-23328 https://cve.report/CVE-2023-23328
2023-03-11 08:00:06.123768 (XSS) CVE-2023-23326 https://cve.report/CVE-2023-23326
2023-03-11 19:00:04.505535 (Command Injection, Critical) CVE-2023-1350 https://cve.report/CVE-2023-1350
2023-03-11 19:00:04.505941 (PHP) CVE-2023-1349 https://cve.report/CVE-2023-1349
2023-03-11 22:00:04.323025 (PHP, SQL injection, Critical) CVE-2023-1351 https://cve.report/CVE-2023-1351
반응형
반응형
datetime subject id link
2023-03-10 01:00:03.115675 (PHP, SQL injection, Critical) CVE-2023-1294 https://cve.report/CVE-2023-1294
2023-03-10 01:00:03.116089 (MySQL, PHP, SQL injection, Critical) CVE-2023-1293 https://cve.report/CVE-2023-1293
2023-03-10 01:00:03.116470 (PHP, SQL injection, Critical) CVE-2023-1292 https://cve.report/CVE-2023-1292
2023-03-10 01:00:03.116760 (PHP, SQL injection, Critical) CVE-2023-1291 https://cve.report/CVE-2023-1291
2023-03-10 01:00:03.117123 (PHP, SQL injection, Critical) CVE-2023-1290 https://cve.report/CVE-2023-1290
2023-03-10 03:00:04.418983 (XXE) CVE-2023-1288 https://cve.report/CVE-2023-1288
2023-03-10 03:00:04.419198 (Remote Code Execution) CVE-2023-1287 https://cve.report/CVE-2023-1287
2023-03-10 07:00:06.313313 (Remote Attack) CVE-2023-20049 https://cve.report/CVE-2023-20049
2023-03-10 07:00:06.314251 (Kubernetes) CVE-2023-27484 https://cve.report/CVE-2023-27484
2023-03-10 07:00:06.314645 (Kubernetes) CVE-2023-27483 https://cve.report/CVE-2023-27483
2023-03-10 07:00:06.314962 (PHP, SQL injection) CVE-2023-27214 https://cve.report/CVE-2023-27214
2023-03-10 07:00:06.315320 (PHP, SQL injection) CVE-2023-27213 https://cve.report/CVE-2023-27213
2023-03-10 07:00:06.315536 (PHP, XSS) CVE-2023-27212 https://cve.report/CVE-2023-27212
2023-03-10 07:00:06.315780 (PHP, XSS) CVE-2023-27211 https://cve.report/CVE-2023-27211
2023-03-10 07:00:06.316071 (PHP, SQL injection) CVE-2023-27210 https://cve.report/CVE-2023-27210
2023-03-10 07:00:06.316441 (PHP, XSS) CVE-2023-27208 https://cve.report/CVE-2023-27208
2023-03-10 07:00:06.316635 (PHP, SQL injection) CVE-2023-27207 https://cve.report/CVE-2023-27207
2023-03-10 07:00:06.316963 (PHP, XSS) CVE-2023-27206 https://cve.report/CVE-2023-27206
2023-03-10 07:00:06.317316 (PHP, SQL injection) CVE-2023-27205 https://cve.report/CVE-2023-27205
2023-03-10 07:00:06.317523 (PHP, SQL injection) CVE-2023-27204 https://cve.report/CVE-2023-27204
2023-03-10 07:00:06.317780 (PHP, SQL injection) CVE-2023-27203 https://cve.report/CVE-2023-27203
2023-03-10 07:00:06.318058 (PHP, SQL injection) CVE-2023-27202 https://cve.report/CVE-2023-27202
2023-03-10 08:00:07.510890 (PHP, Critical) CVE-2023-1303 https://cve.report/CVE-2023-1303
2023-03-10 08:00:07.511289 (PHP) CVE-2023-1302 https://cve.report/CVE-2023-1302
2023-03-10 08:00:07.511584 (PHP, SQL injection, Critical) CVE-2023-1301 https://cve.report/CVE-2023-1301
2023-03-10 08:00:07.511907 (PHP, SQL injection, Critical) CVE-2023-1300 https://cve.report/CVE-2023-1300
2023-03-10 08:00:07.512556 (XSS) CVE-2023-0050 https://cve.report/CVE-2023-0050
2023-03-10 11:00:04.618899 (GitHub) CVE-2023-1307 https://cve.report/CVE-2023-1307
2023-03-10 18:00:04.720245 (PHP, SQL injection, Critical) CVE-2023-1311 https://cve.report/CVE-2023-1311
2023-03-10 18:00:04.720543 (PHP, SQL injection, Critical) CVE-2023-1310 https://cve.report/CVE-2023-1310
2023-03-10 18:00:04.720857 (PHP, SQL injection, Critical) CVE-2023-1309 https://cve.report/CVE-2023-1309
2023-03-10 18:00:04.721165 (PHP, SQL injection, Critical) CVE-2023-1308 https://cve.report/CVE-2023-1308
2023-03-10 18:00:04.721421 (SQL injection) CVE-2023-1091 https://cve.report/CVE-2023-1091
2023-03-10 20:00:08.209186 (GitHub, XSS) CVE-2023-1312 https://cve.report/CVE-2023-1312
2023-03-10 21:00:04.723760 (GitHub) CVE-2023-1313 https://cve.report/CVE-2023-1313
2023-03-10 21:00:04.724142 (Remote Attack) CVE-2023-22301 https://cve.report/CVE-2023-22301
2023-03-10 23:00:04.506170 (PHP, SQL injection) CVE-2023-24774 https://cve.report/CVE-2023-24774
반응형
반응형
datetime subject id link
2023-03-09 18:11:47.825166 (SQL injection) CVE-2023-1251 https://cve.report/CVE-2023-1251
2023-03-09 18:11:47.825320 (Code Injection) CVE-2023-27986 https://cve.report/CVE-2023-27986
2023-03-09 18:11:47.825463 (Command Injection) CVE-2023-27985 https://cve.report/CVE-2023-27985
2023-03-09 18:11:47.826240 (SQL injection) CVE-2023-24777 https://cve.report/CVE-2023-24777
2023-03-09 18:11:47.826355 (GitHub, Code Injection) CVE-2023-1283 https://cve.report/CVE-2023-1283
2023-03-09 18:11:47.826639 (SQL injection) CVE-2023-24782 https://cve.report/CVE-2023-24782
2023-03-09 18:11:47.826818 (File Upload) CVE-2023-24282 https://cve.report/CVE-2023-24282
2023-03-09 18:11:47.827172 (Remote Code Execution) CVE-2023-22889 https://cve.report/CVE-2023-22889
2023-03-09 18:11:47.828366 (Remote Code Execution, GitHub, GitHub Enterprise Server) CVE-2023-23760 https://cve.report/CVE-2023-23760
2023-03-09 18:11:47.828524 (PHP) CVE-2023-1278 https://cve.report/CVE-2023-1278
2023-03-09 18:11:47.828682 (Command Injection, Critical) CVE-2023-1277 https://cve.report/CVE-2023-1277
2023-03-09 18:11:47.828947 (PHP, SQL injection, Critical) CVE-2023-1276 https://cve.report/CVE-2023-1276
2023-03-09 18:11:47.829201 (PHP) CVE-2023-1275 https://cve.report/CVE-2023-1275
2023-03-09 18:11:47.829459 (Docker) CVE-2023-27482 https://cve.report/CVE-2023-27482
2023-03-09 18:11:47.829773 (Remote Attack, SQL injection) CVE-2023-26922 https://cve.report/CVE-2023-26922
2023-03-09 18:11:47.829939 (SQL injection) CVE-2023-24773 https://cve.report/CVE-2023-24773
2023-03-09 18:11:47.830133 (XSS) CVE-2023-26952 https://cve.report/CVE-2023-26952
2023-03-09 18:11:47.830244 (Command Injection) CVE-2023-25395 https://cve.report/CVE-2023-25395
2023-03-09 18:11:47.830353 (Command Injection, GitHub) CVE-2023-1270 https://cve.report/CVE-2023-1270
2023-03-09 18:11:47.830477 (XSS) CVE-2023-26950 https://cve.report/CVE-2023-26950
2023-03-09 18:11:47.830601 (SQL injection) CVE-2023-1267 https://cve.report/CVE-2023-1267
2023-03-09 18:11:47.830889 (GitHub) CVE-2023-1269 https://cve.report/CVE-2023-1269
2023-03-09 18:11:47.831023 (PHP, XSS) CVE-2023-24657 https://cve.report/CVE-2023-24657
2023-03-09 18:11:47.831410 (SQL injection) CVE-2023-24780 https://cve.report/CVE-2023-24780
2023-03-09 18:11:47.832442 (GitHub) CVE-2023-1264 https://cve.report/CVE-2023-1264
2023-03-09 18:11:47.832621 (PHP, File Upload) CVE-2023-26823 https://cve.report/CVE-2023-26823
2023-03-09 18:11:47.832849 (WordPress) CVE-2023-1263 https://cve.report/CVE-2023-1263
2023-03-09 18:11:47.833001 (Remote Attack) CVE-2023-1236 https://cve.report/CVE-2023-1236
2023-03-09 18:11:47.833137 (Remote Attack) CVE-2023-1235 https://cve.report/CVE-2023-1235
2023-03-09 18:11:47.833266 (Remote Attack) CVE-2023-1234 https://cve.report/CVE-2023-1234
2023-03-09 18:11:47.833475 (Remote Attack) CVE-2023-1232 https://cve.report/CVE-2023-1232
2023-03-09 18:11:47.833608 (Remote Attack) CVE-2023-1231 https://cve.report/CVE-2023-1231
2023-03-09 18:11:47.833901 (Remote Attack) CVE-2023-1229 https://cve.report/CVE-2023-1229
2023-03-09 18:11:47.834040 (Remote Attack) CVE-2023-1228 https://cve.report/CVE-2023-1228
2023-03-09 18:11:47.834181 (Remote Attack) CVE-2023-1227 https://cve.report/CVE-2023-1227
2023-03-09 18:11:47.834308 (Remote Attack) CVE-2023-1226 https://cve.report/CVE-2023-1226
2023-03-09 18:11:47.834436 (Remote Attack) CVE-2023-1225 https://cve.report/CVE-2023-1225
2023-03-09 18:11:47.834564 (Remote Attack) CVE-2023-1224 https://cve.report/CVE-2023-1224
2023-03-09 18:11:47.834734 (Remote Attack) CVE-2023-1223 https://cve.report/CVE-2023-1223
2023-03-09 18:11:47.834909 (Remote Attack) CVE-2023-1222 https://cve.report/CVE-2023-1222
2023-03-09 18:11:47.835125 (Remote Attack) CVE-2023-1220 https://cve.report/CVE-2023-1220
2023-03-09 18:11:47.835258 (Remote Attack) CVE-2023-1219 https://cve.report/CVE-2023-1219
2023-03-09 18:11:47.835384 (Remote Attack) CVE-2023-1218 https://cve.report/CVE-2023-1218
2023-03-09 20:00:06.312000 (GitHub, XSS) CVE-2023-1286 https://cve.report/CVE-2023-1286
반응형
반응형

안녕하세요. crattack입니다.

제가 가볍게 취약점 분석을 하려고 준비하고 있는 것 중에 하나를 공유하려고 합니다.

 

1. 목적

많은 CVE가 나오고 있습니다. 그 중에 어떤 것들을 봐야할지 어떤 것들이 중요한지를 분류하기란 쉽지 않습니다.

따라서, 저는 앞으로 T(Today)-1 기준으로 다음의 분류 항목에 맞게 CVE와 CVE URL을 제공하려고 합니다.

관심 있는 분들은 이 곳에서 참고하시어 연구하시는데 도움이 되셨으면 합니다.

 

https://www.cve.org/About/Process

2. 공유 양식

[Date] [분류 (Remote Attack, SQL Injection, XSS, Command Injection, Github, Docker, 등등)] [CVE No.] [CVE URL]

추가적인 정보를 원하시면 의견을 주세요.

 

3. 마치며

앞으로 더 좋은 것들을 공유 하도록 노력 하겠습니다.

감사합니다.

반응형

+ Recent posts