VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2025-01-17
CVE-2024-52363
IBM InfoSphere Information Server 11.7 could allow a remote attacker to traverse directories on the system.
network
low complexity
CWE-22
6.5
6.5
2025-01-17
CVE-2025-21325
Windows Secure Kernel Mode Elevation of Privilege Vulnerability
local
low complexity
CWE-732
7.8
7.8
2025-01-16
CVE-2024-57575
Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.19
Tenda AC18 V15.03.05.19 was discovered to contain a stack overflow via the ssid parameter in the form_fast_setting_wifi_set function.
network
low complexity
tenda
CWE-787
critical
9.8
9.8
2025-01-16
CVE-2024-57583
Command Injection vulnerability in Tenda Ac18 Firmware 15.03.05.19
Tenda AC18 V15.03.05.19 was discovered to contain a command injection vulnerability via the usbName parameter in the formSetSambaConf function.
network
low complexity
tenda
CWE-77
critical
9.8
9.8
2025-01-16
CVE-2024-41746
IBM CICS TX Advanced 10.1, 11.1, and Standard 11.1 is vulnerable to stored cross-site scripting.
network
low complexity
CWE-79
7.2
7.2
2025-01-16
CVE-2024-57769
JFinalOA before v2025.01.01 was discovered to contain a SQL injection vulnerability via the component borrowmoney/listData?applyUser.
network
low complexity
CWE-89
8.8
8.8
2025-01-16
CVE-2024-57770
JFinalOA before v2025.01.01 was discovered to contain a SQL injection vulnerability via the component apply/save#oaContractApply.id.
network
low complexity
CWE-89
8.8
8.8
2025-01-16
CVE-2024-57775
JFinalOA before v2025.01.01 was discovered to contain a SQL injection vulnerability via the component getWorkFlowHis?insid.
network
low complexity
CWE-89
8.8
8.8
2025-01-16
CVE-2024-57160
Cross-Site Request Forgery (CSRF) vulnerability in 07Fly 07Flycms 1.3.9
07FLYCMS V1.3.9 was discovered to contain a Cross-Site Request Forgery (CSRF) via /erp.07fly.net:80/oa/OaTask/edit.html.
network
low complexity
07fly
CWE-352
4.3
4.3
2025-01-16
CVE-2024-57161
Cross-Site Request Forgery (CSRF) vulnerability in 07Fly 07Flycms 1.3.9
07FLYCMS V1.3.9 was discovered to contain a Cross-Site Request Forgery (CSRF) via /erp.07fly.net:80/oa/OaWorkReport/edit.html
network
low complexity
07fly
CWE-352
4.3
4.3
«
Previous
1
2
...
17
18
19
(current)
20
21
...
16100
16101
»
Next