Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-10-25 CVE-2024-49376 Incorrect Authorization vulnerability in Autolabproject Autolab 3.0.0
Autolab, a course management service that enables auto-graded programming assignments, has misconfigured reset password permissions in version 3.0.0.
network
low complexity
autolabproject CWE-863
8.8
2024-10-25 CVE-2024-10374 Cross-site Scripting vulnerability in Butlerblog Wp-Members
The WP-Members Membership Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpmem_loginout shortcode in all versions up to, and including, 3.4.9.5 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
butlerblog CWE-79
5.4
2024-10-25 CVE-2024-10378 SQL Injection vulnerability in Esafenet CDG 5
A vulnerability classified as critical has been found in ESAFENET CDG 5.
network
low complexity
esafenet CWE-89
critical
9.8
2024-10-25 CVE-2024-10379 Path Traversal vulnerability in Esafenet CDG 5
A vulnerability classified as problematic was found in ESAFENET CDG 5.
network
low complexity
esafenet CWE-22
7.5
2024-10-25 CVE-2024-10376 SQL Injection vulnerability in Esafenet CDG 5
A vulnerability was found in ESAFENET CDG 5.
network
low complexity
esafenet CWE-89
critical
9.8
2024-10-25 CVE-2024-10377 SQL Injection vulnerability in Esafenet CDG 5
A vulnerability was found in ESAFENET CDG 5.
network
low complexity
esafenet CWE-89
critical
9.8
2024-10-25 CVE-2024-44099 Incorrect Authorization vulnerability in Google Android
There is a possible Local bypass of user interaction due to an insecure default value.
local
low complexity
google CWE-863
5.5
2024-10-25 CVE-2024-44100 Unspecified vulnerability in Google Android
Android before 2024-10-05 on Google Pixel devices allows information disclosure in the modem component, A-299774545.
network
low complexity
google
7.5
2024-10-25 CVE-2024-44101 NULL Pointer Dereference vulnerability in Google Android
there is a possible Null Pointer Dereference (modem crash) due to improper input validation.
network
low complexity
google CWE-476
7.5
2024-10-25 CVE-2024-47012 Out-of-bounds Write vulnerability in Google Android
In mm_GetMobileIdIndexForNsUpdate of mm_GmmPduCodec.c, there is a possible out of bounds write due to an incorrect bounds check.
local
low complexity
google CWE-787
7.8