Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-11-04 CVE-2024-20114 Out-of-bounds Write vulnerability in Google Android
In ccu, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2024-11-04 CVE-2024-10748 Use of Hard-coded Credentials vulnerability in Cosmote What'S UP 4.47.3
A vulnerability, which was classified as problematic, has been found in Cosmote Greece What's Up App 4.47.3 on Android.
local
high complexity
cosmote CWE-798
4.7
2024-11-04 CVE-2024-10749 Deserialization of Untrusted Data vulnerability in Thinkadmin
A vulnerability, which was classified as critical, was found in ThinkAdmin up to 6.1.67.
network
high complexity
thinkadmin CWE-502
8.1
2024-11-04 CVE-2024-10746 Cross-site Scripting vulnerability in PHPgurukul Online Shopping Portal 2.0
A vulnerability classified as problematic has been found in PHPGurukul Online Shopping Portal 2.0.
network
low complexity
phpgurukul CWE-79
6.1
2024-11-04 CVE-2024-10747 Cross-site Scripting vulnerability in PHPgurukul Online Shopping Portal 2.0
A vulnerability classified as problematic was found in PHPGurukul Online Shopping Portal 2.0.
network
low complexity
phpgurukul CWE-79
6.1
2024-11-03 CVE-2024-10744 Cross-site Scripting vulnerability in PHPgurukul Online Shopping Portal 2.0
A vulnerability was found in PHPGurukul Online Shopping Portal 2.0.
network
low complexity
phpgurukul CWE-79
6.1
2024-11-03 CVE-2024-10745 Cross-site Scripting vulnerability in PHPgurukul Online Shopping Portal 2.0
A vulnerability was found in PHPGurukul Online Shopping Portal 2.0.
network
low complexity
phpgurukul CWE-79
6.1
2024-11-03 CVE-2024-10743 Cross-site Scripting vulnerability in PHPgurukul Online Shopping Portal 2.0
A vulnerability was found in PHPGurukul Online Shopping Portal 2.0.
network
low complexity
phpgurukul CWE-79
6.1
2024-11-03 CVE-2024-10741 SQL Injection vulnerability in Anisha E-Health Care System 1.0
A vulnerability has been found in code-projects E-Health Care System 1.0 and classified as critical.
network
low complexity
anisha CWE-89
critical
9.8
2024-11-03 CVE-2024-10742 SQL Injection vulnerability in Anisha Wazifa System 1.0
A vulnerability was found in code-projects Wazifa System 1.0 and classified as critical.
network
low complexity
anisha CWE-89
7.5