Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-10-10 CVE-2024-9808 SQL Injection vulnerability in Oretnom23 Online Eyewear Shop 1.0
A vulnerability was found in SourceCodester Online Eyewear Shop 1.0.
network
low complexity
oretnom23 CWE-89
6.5
2024-10-10 CVE-2024-9809 SQL Injection vulnerability in Oretnom23 Online Eyewear Shop 1.0
A vulnerability was found in SourceCodester Online Eyewear Shop 1.0.
network
low complexity
oretnom23 CWE-89
6.5
2024-10-10 CVE-2024-9810 Cross-site Scripting vulnerability in Jkev Record Management System 1.0
A vulnerability was found in SourceCodester Record Management System 1.0.
network
low complexity
jkev CWE-79
6.1
2024-10-10 CVE-2024-47648 Open Redirect vulnerability in Theeventprime Eventprime
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in EventPrime Events EventPrime.This issue affects EventPrime: from n/a through 4.0.4.5.
network
low complexity
theeventprime CWE-601
6.1
2024-10-10 CVE-2024-9806 Cross-site Scripting vulnerability in Classroombookings 2.8.6
A vulnerability has been found in Craig Rodway Classroombookings up to 2.8.6 and classified as problematic.
network
low complexity
classroombookings CWE-79
4.8
2024-10-10 CVE-2024-9807 Cross-site Scripting vulnerability in Classroombookings 2.8.7
A vulnerability was found in Craig Rodway Classroombookings 2.8.7 and classified as problematic.
network
low complexity
classroombookings CWE-79
4.8
2024-10-10 CVE-2024-47636 Deserialization of Untrusted Data vulnerability in Eyecix Jobsearch WP JOB Board
Deserialization of Untrusted Data vulnerability in Eyecix JobSearch allows Object Injection.This issue affects JobSearch: from n/a through 2.5.9.
network
low complexity
eyecix CWE-502
critical
9.8
2024-10-10 CVE-2024-47962 Out-of-bounds Write vulnerability in Deltaww Cncsoft-G2 2.1.0.10
Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer.
local
low complexity
deltaww CWE-787
7.8
2024-10-10 CVE-2024-47963 Out-of-bounds Write vulnerability in Deltaww Cncsoft-G2 2.1.0.10
Delta Electronics CNCSoft-G2 lacks proper validation of user-supplied data, which can result in a write past the end of an allocated object.
local
low complexity
deltaww CWE-787
7.8
2024-10-10 CVE-2024-47964 Out-of-bounds Write vulnerability in Deltaww Cncsoft-G2 2.1.0.10
Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer.
local
low complexity
deltaww CWE-787
7.8