Critical
|
10 May 2022 |
10 May 2022 |
CPAI-2022-0224
|
Microsoft CVE-2022-23270
|
CVE-2022-23270
|
Microsoft Point-to-Point Tunneling Protocol Remote Code Execution (CVE-2022-23270)
|
Critical
|
10 May 2022 |
10 May 2022 |
CPAI-2022-0223
|
Microsoft CVE-2022-26923
|
CVE-2022-26923
|
Microsoft Active Directory Domain Services Elevation of Privilege (CVE-2022-26923)
|
High
|
9 May 2022 |
9 May 2022 |
CPAI-2022-0216
|
|
|
Seowon SLC-130 Router Remote Code Execution
|
Critical
|
8 May 2022 |
8 May 2022 |
CPAI-2021-1172
|
|
CVE-2021-46314 CVE-2021-46315 CVE-2021-46319
|
D-Link DIR-846 Command Injection (CVE-2021-46314; CVE-2021-46315; CVE-2021-46319)
|
High
|
8 May 2022 |
8 May 2022 |
CPAI-2020-3464
|
|
CVE-2020-26950
|
Mozilla Firefox Use After Free (CVE-2020-26950)
|
Critical
|
8 May 2022 |
8 May 2022 |
CPAI-2010-0669
|
|
CVE-2010-5330
|
Ubiquiti AirOS Command Injection (CVE-2010-5330)
|
Critical
|
8 May 2022 |
8 May 2022 |
CPAI-2018-1801
|
|
CVE-2018-20753
|
Kaseya VSA Remote Code Execution (CVE-2018-20753)
|
High
|
3 May 2022 |
3 May 2022 |
CPAI-2022-0209
|
|
CVE-2022-21371
|
Oracle WebLogic Server Remote Code Execution (CVE-2022-21371)
|
Critical
|
2 May 2022 |
2 May 2022 |
CPAI-2021-1167
|
|
CVE-2021-43118
|
Draytek Vigor Command Injection (CVE-2021-43118)
|
Medium
|
2 May 2022 |
2 May 2022 |
CPAI-2010-0670
|
|
CVE-2010-4345
|
Exim Remote Code Execution (CVE-2010-4345)
|
High
|
2 May 2022 |
2 May 2022 |
CPAI-2021-1166
|
|
CVE-2021-46367
|
RiteCMS Remote Code Execution (CVE-2021-46367)
|
Critical
|
2 May 2022 |
2 May 2022 |
CPAI-2021-1163
|
|
CVE-2021-31805
|
Apache Struts Remote Code Execution (CVE-2021-31805)
|
Critical
|
2 May 2022 |
2 May 2022 |
CPAI-2022-0108
|
|
CVE-2022-20699
|
Cisco Small Business RV Series Routers Denial Of Service (CVE-2022-20699)
|
Critical
|
2 May 2022 |
2 May 2022 |
CPAI-2021-1147
|
|
CVE-2021-44622 CVE-2021-44623 CVE-2021-44625 CVE-2021-44626 CVE-2021-44627 CVE-2021-44628 CVE-2021-44629 CVE-2021-44630 CVE-2021-44631 CVE-2021-44632
|
TP-LINK WR-886N Multiple Buffer Overflow Vulnerabilities (CVE-2021-44622; CVE-2021-44623; CVE-2021-44625; CVE-2021-44626; CVE-2021-44627; CVE-2021-44628; CVE-2021-44629; CVE-2021-44630; CVE-2021-44631; CVE-2021-44632)
|
Critical
|
27 Apr 2022 |
27 Apr 2022 |
CPAI-2022-0189
|
|
CVE-2022-25060
|
TP-LINK TL-WR840N Command Injection (CVE-2022-25060)
|
Critical
|
25 Apr 2022 |
25 Apr 2022 |
CPAI-2021-1162
|
|
CVE-2021-45427
|
Emerson XWEB 300D Directory Traversal (CVE-2021-45427)
|
High
|
20 Apr 2022 |
20 Apr 2022 |
CPAI-2022-0205
|
|
CVE-2022-21145
|
Lansweeper WebUserActions Cross-Site Scripting (CVE-2022-21145)
|
High
|
20 Apr 2022 |
20 Apr 2022 |
CPAI-2020-3462
|
|
CVE-2020-9377
|
D-Link DIR-610 Remote Code Execution (CVE-2020-9377)
|
High
|
19 Apr 2022 |
19 Apr 2022 |
CPAI-2022-0198
|
|
CVE-2022-0824
|
Webmin Remote Code Execution (CVE-2022-0824)
|
Critical
|
19 Apr 2022 |
19 Apr 2022 |
CPAI-2019-2527
|
|
CVE-2019-16920
|
D-Link Routers Remote Code Execution (CVE-2019-16920)
|
High
|
19 Apr 2022 |
19 Apr 2022 |
CPAI-2016-1173
|
|
CVE-2016-0752
|
Ruby On Rails Directory Traversal (CVE-2016-0752)
|
High
|
19 Apr 2022 |
19 Apr 2022 |
CPAI-2021-1151
|
|
CVE-2021-33732
|
Siemens SINEC NMS2 SQL Injection (CVE-2021-33732)
|
High
|
17 Apr 2022 |
17 Apr 2022 |
CPAI-2016-1174
|
|
CVE-2016-11021
|
D-Link DCS-930L Remote Code Execution (CVE-2016-11021)
|
Critical
|
14 Apr 2022 |
14 Apr 2022 |
CPAI-2021-1157
|
|
CVE-2021-21872 CVE-2021-21873 CVE-2021-21874 CVE-2021-21875 CVE-2021-21881 CVE-2021-21882 CVE-2021-21883 CVE-2021-21884 CVE-2021-21888
|
Lantronix PremierWave 2050 Multiple Vulnerabilities (CVE-2021-21872; CVE-2021-21873; CVE-2021-21874; CVE-2021-21875; CVE-2021-21881; CVE-2021-21882; CVE-2021-21883; CVE-2021-21884; CVE-2021-21888)
|
High
|
13 Apr 2022 |
13 Apr 2022 |
CPAI-2021-1150
|
|
CVE-2021-44827
|
TP-Link Archer C20i Command Injection (CVE-2021-44827)
|
Critical
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0195
|
Microsoft CVE-2022-24491
|
CVE-2022-24491
|
Microsoft Windows Network File System Remote Code Execution (CVE-2022-24491)
|
Critical
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0192
|
Microsoft CVE-2022-24497
|
CVE-2022-24497
|
Microsoft Windows Network File System Remote Code Execution (CVE-2022-24497)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0187
|
Adobe APSB22-16
|
CVE-2022-27785
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-27785)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0186
|
Adobe APSB22-16
|
CVE-2022-27793
|
Adobe Acrobat and Reader Out-of-bounds Write (APSB22-16: CVE-2022-27793)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0185
|
Adobe APSB22-16
|
CVE-2022-27791
|
Adobe Acrobat and Reader Stack-based Buffer Overflow (APSB22-16: CVE-2022-27791)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0184
|
Adobe APSB22-16
|
CVE-2022-27792
|
Adobe Acrobat and Reader Out-of-bounds Write (APSB22-16: CVE-2022-27792)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0181
|
Adobe APSB22-16
|
CVE-2022-27790
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-27790)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0179
|
Adobe APSB22-16
|
CVE-2022-27787
|
Adobe Acrobat and Reader Out-of-bounds Write (APSB22-16: CVE-2022-27787)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0178
|
Adobe APSB22-16
|
CVE-2022-27788
|
Adobe Acrobat and Reader Out-of-bounds Write (APSB22-16: CVE-2022-27788)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0173
|
Adobe APSB22-16
|
CVE-2022-27801
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-27801)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0171
|
Adobe APSB22-16
|
CVE-2022-24103
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-24103)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0167
|
Adobe APSB22-16
|
CVE-2022-27799
|
Adobe Acrobat and Reader Out-of-bounds Write (APSB22-16: CVE-2022-27799)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0165
|
Adobe APSB22-16
|
CVE-2022-28231
|
Adobe Acrobat and Reader Out-of-bounds Read (APSB22-16: CVE-2022-28231)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0164
|
Adobe APSB22-16
|
CVE-2022-27800
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-27800)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0162
|
Adobe APSB22-16
|
CVE-2022-28269
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-28269)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0157
|
Adobe APSB22-16
|
CVE-2022-28238
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-28238)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0152
|
Adobe APSB22-16
|
CVE-2022-27786
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-27786)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0151
|
Adobe APSB22-16
|
CVE-2022-24101
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-24101)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0146
|
Adobe APSB22-16
|
CVE-2022-27796
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-27796)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0145
|
Adobe APSB22-16
|
CVE-2022-28235
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-28235)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0143
|
Adobe APSB22-16
|
CVE-2022-28232
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-28232)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0140
|
Adobe APSB22-16
|
CVE-2022-28230
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-28230)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0139
|
Adobe APSB22-16
|
CVE-2022-27795
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-27795)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0138
|
Adobe APSB22-16
|
CVE-2022-27798
|
Adobe Acrobat and Reader Out-of-bounds Write (APSB22-16: CVE-2022-27798)
|
High
|
12 Apr 2022 |
12 Apr 2022 |
CPAI-2022-0137
|
Adobe APSB22-16
|
CVE-2022-27802
|
Adobe Acrobat and Reader Use After Free (APSB22-16: CVE-2022-27802)
|