Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-10-20 CVE-2024-49623 SQL Injection vulnerability in Hasanmovahed Duplicate Title Validate
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Hasan Movahed Duplicate Title Validate allows Blind SQL Injection.This issue affects Duplicate Title Validate: from n/a through 1.0.
network
low complexity
hasanmovahed CWE-89
8.8
2024-10-20 CVE-2024-49624 Deserialization of Untrusted Data vulnerability in Smartdevth Advanced Advertising System
Deserialization of Untrusted Data vulnerability in Smartdevth Advanced Advertising System allows Object Injection.This issue affects Advanced Advertising System: from n/a through 1.3.1.
network
low complexity
smartdevth CWE-502
critical
9.8
2024-10-20 CVE-2024-49625 Deserialization of Untrusted Data vulnerability in Brandonclark Sitebuilder Dynamic Components
Deserialization of Untrusted Data vulnerability in Brandon Clark SiteBuilder Dynamic Components allows Object Injection.This issue affects SiteBuilder Dynamic Components: from n/a through 1.0.
network
low complexity
brandonclark CWE-502
critical
9.8
2024-10-20 CVE-2024-10193 Command Injection vulnerability in Wavlink products
A vulnerability was found in WAVLINK WN530H4, WN530HG4 and WN572HG3 up to 20221028 and classified as critical.
network
low complexity
wavlink CWE-77
7.2
2024-10-20 CVE-2024-10194 Out-of-bounds Write vulnerability in Wavlink products
A vulnerability was found in WAVLINK WN530H4, WN530HG4 and WN572HG3 up to 20221028.
low complexity
wavlink CWE-787
8.8
2024-10-20 CVE-2024-48049 Cross-site Scripting vulnerability in Mightyplugins Mighty Builder
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mighty Plugins Mighty Builder allows Stored XSS.This issue affects Mighty Builder: from n/a through 1.0.2.
network
low complexity
mightyplugins CWE-79
5.4
2024-10-20 CVE-2024-49286 Path Traversal vulnerability in Moridrin SSV Events
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Moridrin SSV Events allows PHP Local File Inclusion.This issue affects SSV Events: from n/a through 3.2.7.
network
low complexity
moridrin CWE-22
critical
9.8
2024-10-20 CVE-2024-49323 Cross-site Scripting vulnerability in Sourav ALL in ONE Slider
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Sourav All in One Slider allows Reflected XSS.This issue affects All in One Slider: from n/a through 1.1.
network
low complexity
sourav CWE-79
6.1
2024-10-20 CVE-2024-49328 Missing Authentication for Critical Function vulnerability in Vivektamrakar WP Rest API FNS
Authentication Bypass Using an Alternate Path or Channel vulnerability in Vivek Tamrakar WP REST API FNS allows Authentication Bypass.This issue affects WP REST API FNS: from n/a through 1.0.0.
network
low complexity
vivektamrakar CWE-306
critical
9.8
2024-10-20 CVE-2024-49334 Cross-site Scripting vulnerability in Unizoewebsolutions Jlayer Parallax Slider
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Unizoe Web Solutions jLayer Parallax Slider allows Reflected XSS.This issue affects jLayer Parallax Slider: from n/a through 1.0.
network
low complexity
unizoewebsolutions CWE-79
6.1