Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-01-19 CVE-2024-0732 Classic Buffer Overflow vulnerability in Pcman FTP Server Project Pcman FTP Server 2.0.7
A vulnerability was found in PCMan FTP Server 2.0.7 and classified as problematic.
network
low complexity
pcman-ftp-server-project CWE-120
7.5
2024-01-19 CVE-2024-22211 Integer Overflow or Wraparound vulnerability in Freerdp
FreeRDP is a set of free and open source remote desktop protocol library and clients.
network
low complexity
freerdp CWE-190
critical
9.8
2024-01-19 CVE-2024-23329 Incorrect Authorization vulnerability in Changedetection
changedetection.io is an open source tool designed to monitor websites for content changes.
network
high complexity
changedetection CWE-863
3.7
2024-01-19 CVE-2024-23331 Improper Handling of Case Sensitivity vulnerability in Vitejs Vite
Vite is a frontend tooling framework for javascript.
network
low complexity
vitejs CWE-178
7.5
2024-01-19 CVE-2024-0728 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Foru CMS Project Foru CMS 20200623
A vulnerability classified as problematic was found in ForU CMS up to 2020-06-23.
network
low complexity
foru-cms-project CWE-610
critical
9.8
2024-01-19 CVE-2024-0729 SQL Injection vulnerability in Foru CMS Project Foru CMS 20200623
A vulnerability, which was classified as critical, has been found in ForU CMS up to 2020-06-23.
network
low complexity
foru-cms-project CWE-89
critical
9.8
2024-01-19 CVE-2024-0730 SQL Injection vulnerability in Projectworlds Online Time Table Generator 1.0
A vulnerability, which was classified as critical, was found in Project Worlds Online Time Table Generator 1.0.
network
low complexity
projectworlds CWE-89
critical
9.8
2024-01-19 CVE-2024-0725 Improper Resource Shutdown or Release vulnerability in Prosshd 1.220090726
A vulnerability was found in ProSSHD 1.2 on Windows.
network
low complexity
prosshd CWE-404
7.5
2024-01-19 CVE-2024-0726 Cross-site Scripting vulnerability in Yugeshverma Student Project Allocation System 1.0
A vulnerability was found in Project Worlds Student Project Allocation System 1.0.
network
low complexity
yugeshverma CWE-79
6.1
2024-01-19 CVE-2024-22911 Out-of-bounds Write vulnerability in Swftools 0.9.2
A stack-buffer-underflow vulnerability was found in SWFTools v0.9.2, in the function parseExpression at src/swfc.c:2602.
local
low complexity
swftools CWE-787
7.8