Jump to Recent Initial Access Activity

6 new indices

Japan Vulnerability Notes

JVN stands for "the Japan Vulnerability Notes." It is a vulnerability information portal site designed to help ensure Internet security by providing vulnerability information and their solutions for software products used in Japan. JVN is operated jointly by the JPCERT Coordination Center and the Information-technology Promotion Agency (IPA).

Browse the jvn index

VulnCheck CPE Dictionary

A dictionary of CPEs used in the construction of VCConfigurations.

Browse the vc-cpe-dictionary index

Shielder Advisories

Shielder Advisories are official notifications released by Shielder to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the shielder index

Qubes Security Bulletin

Qubes Security Bulletins are official notifications released by QubesOS to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the qubes-qsb index

Security Lab Advisories

Security Lab Advisories are official notifications released by Positive Research's Security Lab to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the securitylab index

Tenable Research Advisories

Tenable Research Advisories are official notifications released by Tenable to address security vulnerabilities and updates. These advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure security.

Browse the tenable-research-advisories index

Recent Initial Access activity

SPIP porte_plume plugin unauthenticated RCE was added on Aug, 18 and is found in 1 product.

View more detail on CVE-2024-7954

Ivanti vTM Authentication Bypass was added on Aug, 15 and is found in 1 product.

View more detail on CVE-2024-7593

AJ-Report unauthenticated path-traversal Java evaluation RCE was added on Jul, 30 and is found in 1 product.

View more detail on CVE-2024-7314

Zyxel nebula_ap_redirect Crash was added on Sep, 10 and is found in 29 products.

View more detail on CVE-2024-7261

Calibre Content Server RCE was added on Aug, 8 and is found in 1 product.

View more detail on CVE-2024-6782

Zyxel NAS Auth Bypass and Configuration Leak was added on Sep, 11 and is found in 2 products.

View more detail on CVE-2024-6342

GiveWP Remote Code Execution was added on Sep, 5 and is found in 1 product.

View more detail on CVE-2024-5932

Fortra FileCatalyst Workflow SQL Injection was added on Aug, 21 and is found in 1 product.

View more detail on CVE-2024-5276

Delta Electronics DIAEnergie RecalculateHDMWYC Script Injection was added on Aug, 5 and is found in 1 product.

View more detail on CVE-2024-4548

Delta Electronics DIAEnergie RecalculateScript Script Injection was added on Aug, 5 and is found in 1 product.

View more detail on CVE-2024-4547

Apache OFBiz CSV Data File Webshell was added on Sep, 9 and is found in 1 product.

View more detail on CVE-2024-45195

Fonoster VoiceServer VoiceApp Path Traversal Info Leak was added on Aug, 25 and is found in 1 product.

View more detail on CVE-2024-43035

Bazarr Path Traversal was added on Jul, 31 and is found in 1 product.

View more detail on CVE-2024-40348

Apache OFBiz improper authorization checks allow for RCE was added on Aug, 4 and is found in 1 product.

View more detail on CVE-2024-38856

Windows Server MadLicense Unauth RCE was added on Aug, 8 and is found in 5 products.

View more detail on CVE-2024-38077

IPv6 Network Stack Overflow DoS was added on Aug, 29 and is found in 1 product.

View more detail on CVE-2024-38063

Magento XXE Information Disclosure was added on Jul, 20 and is found in 2 products.

View more detail on CVE-2024-34102

H3C ERHMG2 Configuration/Password Leak was added on Jul, 21 and is found in 11 products.

View more detail on CVE-2024-32238

Traccar Unrestricted File Upload was added on Sep, 4 and is found in 1 product.

View more detail on CVE-2024-31214

Ghostscript Filesystem Format String RCE was added on Jul, 29 and is found in 1 product.

View more detail on CVE-2024-29510

SolarWinds Web Help Desk Hard-coded Credentials was added on Aug, 25 and is found in 1 product.

View more detail on CVE-2024-28987

Authentication bypass allows for administrative access to upload ASP documents, leading to remote code execution. was added on Aug, 12 and is found in 1 product.

View more detail on CVE-2024-26331

Traccar Image Upload Path Traversal RCE was added on Sep, 4 and is found in 1 product.

View more detail on CVE-2024-24809

Spring Cloud Dataflow Arbitrary File Write was added on Aug, 25 and is found in 1 product.

View more detail on CVE-2024-22263

Cisco Smart Software Manager On-Prem Password Reset was added on Aug, 14 and is found in 1 product.

View more detail on CVE-2024-20419

Anyscale Ray CPU Profile Command Injection was added on Aug, 25 and is found in 1 product.

View more detail on CVE-2023-6019

GNU GLIBC "Looney Tunables" Local Privilege Escalation was added on Aug, 29 and is found in 1 product.

View more detail on CVE-2023-4911

Anyscale Ray Job Execution (Unpatched) was added on Aug, 25 and is found in 1 product.

View more detail on CVE-2023-48022

Zyxel Auth Bypass and pkg_init_cmd Command Injection was added on Jul, 18 and is found in 2 products.

View more detail on CVE-2023-4473

Elementor Essential Addons WordPress Plugin Authentication Bypass Remote Code Execution was added on Jul, 24 and is found in 1 product.

View more detail on CVE-2023-32243

WooCommerce Payments Authentication Bypass was added on Aug, 28 and is found in 1 product.

View more detail on CVE-2023-28121

Exim SPA Auth Bypass was added on Aug, 21 and is found in 1 product.

View more detail on CVE-2020-12783