Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-09-28 CVE-2024-23924 OS Command Injection vulnerability in Alpsalpine Ilx-F509 Firmware 6.0.000
Alpine Halo9 UPDM_wemCmdCreatSHA256Hash Command Injection Remote Code Execution Vulnerability.
low complexity
alpsalpine CWE-78
6.8
2024-09-28 CVE-2024-23935 Out-of-bounds Write vulnerability in Alpsalpine Ilx-F509 Firmware 6.0.000
Alpine Halo9 DecodeUTF7 Stack-based Buffer Overflow Remote Code Execution Vulnerability.
high complexity
alpsalpine CWE-787
7.5
2024-09-28 CVE-2024-23958 Use of Hard-coded Credentials vulnerability in Autel Maxicharger AC Elite Business C50 Firmware 1.32.00
Autel MaxiCharger AC Elite Business C50 BLE Hardcoded Credentials Authentication Bypass Vulnerability.
low complexity
autel CWE-798
8.8
2024-09-28 CVE-2024-23959 Out-of-bounds Write vulnerability in Autel Maxicharger AC Elite Business C50 Firmware 1.32.00
Autel MaxiCharger AC Elite Business C50 BLE AppChargingControl Stack-based Buffer Overflow Remote Code Execution Vulnerability.
low complexity
autel CWE-787
8.0
2024-09-28 CVE-2024-23960 Improper Verification of Cryptographic Signature vulnerability in Alpsalpine Ilx-F509 Firmware 6.0.000
Alpine Halo9 Improper Verification of Cryptographic Signature Vulnerability.
low complexity
alpsalpine CWE-347
4.6
2024-09-28 CVE-2024-23961 OS Command Injection vulnerability in Alpsalpine Ilx-F509 Firmware 6.0.000
Alpine Halo9 UPDM_wemCmdUpdFSpeDecomp Command Injection Remote Code Execution Vulnerability.
low complexity
alpsalpine CWE-78
6.8
2024-09-28 CVE-2024-23967 Out-of-bounds Write vulnerability in Autel Maxicharger AC Elite Business C50 Firmware 1.32.00
Autel MaxiCharger AC Elite Business C50 WebSocket Base64 Decoding Stack-based Buffer Overflow Remote Code Execution Vulnerability.
low complexity
autel CWE-787
8.0
2024-09-28 CVE-2024-9295 SQL Injection vulnerability in Mayurik Advocate Office Management System 1.0
A vulnerability was found in SourceCodester Advocate Office Management System 1.0 and classified as critical.
network
low complexity
mayurik CWE-89
critical
9.8
2024-09-28 CVE-2024-23938 Out-of-bounds Write vulnerability in Silabs Gecko OS 1.0.46
Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability.
low complexity
silabs CWE-787
8.8
2024-09-28 CVE-2024-23957 Out-of-bounds Write vulnerability in Autel Maxicharger AC Elite Business C50 Firmware 1.32.00
Autel MaxiCharger AC Elite Business C50 DLB_HostHeartBeat Stack-based Buffer Overflow Remote Code Execution Vulnerability.
low complexity
autel CWE-787
8.8