Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2024-09-21 CVE-2024-6787 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Moxa Mxview ONE
This vulnerability occurs when an attacker exploits a race condition between the time a file is checked and the time it is used (TOCTOU).
network
high complexity
moxa CWE-367
5.9
2024-09-20 CVE-2024-9040 Cleartext Storage of Sensitive Information vulnerability in Code-Projects Blood Bank Management System 1.0
A vulnerability, which was classified as problematic, was found in code-projects Blood Bank Management System 1.0.
local
low complexity
code-projects CWE-312
5.5
2024-09-20 CVE-2024-9041 SQL Injection vulnerability in Mayurik Best House Rental Management System 1.0
A vulnerability has been found in SourceCodester Best House Rental Management System 1.0 and classified as critical.
network
low complexity
mayurik CWE-89
8.8
2024-09-20 CVE-2024-9038 Unrestricted Upload of File with Dangerous Type vulnerability in Codezips Online Shopping Portal 1.0
A vulnerability classified as problematic was found in Codezips Online Shopping Portal 1.0.
network
low complexity
codezips CWE-434
critical
9.8
2024-09-20 CVE-2024-9039 SQL Injection vulnerability in Mayurik Best House Rental Management System 1.0
A vulnerability, which was classified as critical, has been found in SourceCodester Best House Rental Management System 1.0.
network
low complexity
mayurik CWE-89
critical
9.8
2024-09-20 CVE-2024-9033 Cross-site Scripting vulnerability in Mayurik Best House Rental Management System 1.0
A vulnerability has been found in SourceCodester Best House Rental Management System 1.0 and classified as problematic.
network
low complexity
mayurik CWE-79
5.4
2024-09-20 CVE-2024-9032 Path Traversal vulnerability in Oretnom23 Simple Forum/Discussion System 1.0
A vulnerability, which was classified as critical, was found in SourceCodester Simple Forum-Discussion System 1.0.
network
low complexity
oretnom23 CWE-22
8.8
2024-09-20 CVE-2024-9030 Cross-site Scripting vulnerability in Workdo Crmgo Saas 7.2
A vulnerability classified as problematic was found in CodeCanyon CRMGo SaaS 7.2.
network
low complexity
workdo CWE-79
5.4
2024-09-20 CVE-2024-9031 Cross-site Scripting vulnerability in Workdo Crmgo Saas
A vulnerability, which was classified as problematic, has been found in CodeCanyon CRMGo SaaS up to 7.2.
network
low complexity
workdo CWE-79
5.4
2024-09-20 CVE-2024-9043 Out-of-bounds Write vulnerability in Cellopoint Secure Email Gateway
Secure Email Gateway from Cellopoint has Buffer Overflow Vulnerability in authentication process.
network
low complexity
cellopoint CWE-787
critical
9.8