Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-11-26 CVE-2024-8899 Insecure Storage of Sensitive Information vulnerability in Jegtheme JEG Elementor KIT
The Jeg Elementor Kit plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.6.9 via the render_content function in class/elements/views/class-tabs-view.php.
network
low complexity
jegtheme CWE-922
4.3
2024-11-26 CVE-2024-10579 The Hustle – Email Marketing, Lead Generation, Optins, Popups plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the preview_module() function in all versions up to, and including, 7.8.5.
network
low complexity
CWE-862
4.3
2024-11-26 CVE-2024-10308 Cross-site Scripting vulnerability in Jegtheme JEG Elementor KIT
The Jeg Elementor Kit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's JKit - Countdown widget in all versions up to, and including, 2.6.9 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
jegtheme CWE-79
5.4
2024-11-26 CVE-2024-11032 The Parsi Date plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 5.1.1.
network
low complexity
CWE-79
6.1
2024-11-26 CVE-2024-11680 Incorrect Authorization vulnerability in Projectsend
ProjectSend versions prior to r1720 are affected by an improper authentication vulnerability.
network
low complexity
projectsend CWE-863
critical
9.8
2024-11-26 CVE-2016-10394 Improper Authentication vulnerability in Qualcomm products
Initial xbl_sec revision does not have all the debug policy features and critical checks.
local
low complexity
qualcomm CWE-287
7.8
2024-11-26 CVE-2017-11076 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
On some hardware revisions where VP9 decoding is hardware-accelerated, the frame size is not programmed correctly into the decoder hardware which can lead to an invalid memory access by the decoder.
network
low complexity
qualcomm CWE-119
critical
9.8
2024-11-26 CVE-2017-15832 Out-of-bounds Write vulnerability in Qualcomm products
Buffer overwrite in the WLAN host driver by leveraging a compromised WLAN FW
local
low complexity
qualcomm CWE-787
7.8
2024-11-26 CVE-2017-17772 Out-of-bounds Read vulnerability in Qualcomm products
In multiple functions that process 802.11 frames, out-of-bounds reads can occur due to insufficient validation.
network
low complexity
qualcomm CWE-125
critical
9.8
2024-11-26 CVE-2017-18153 Use After Free vulnerability in Qualcomm products
A race condition exists in a driver potentially leading to a use-after-free condition.
local
high complexity
qualcomm CWE-416
7.0