Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2024-10-17 CVE-2024-49391 Uncontrolled Search Path Element vulnerability in Acronis Cyber Files
Local privilege escalation due to DLL hijacking vulnerability.
local
low complexity
acronis CWE-427
7.3
2024-10-17 CVE-2024-9184 The SendPulse Free Web Push plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.3.6 due to incorrect use of the wp_kses_allowed_html function.
network
low complexity
CWE-79
7.2
2024-10-17 CVE-2024-45766 Unspecified vulnerability in Dell Openmanage Enterprise 3.5/3.6.1/3.8.4
Dell OpenManage Enterprise, version(s) OME 4.1 and prior, contain(s) an Improper Control of Generation of Code ('Code Injection') vulnerability.
network
low complexity
dell
8.8
2024-10-17 CVE-2024-9215 The Co-Authors, Multiple Authors and Guest Authors in an Author Box with PublishPress Authors plugin for WordPress is vulnerable to Insecure Direct Object Reference to Privilege Escalation/Account Takeover in all versions up to, and including, 4.7.1 via the action_edited_author() due to missing validation on the 'authors-user_id' user controlled key.
network
low complexity
CWE-639
8.8
2024-10-17 CVE-2024-9861 The Miniorange OTP Verification with Firebase plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.6.0.
network
high complexity
8.1
2024-10-16 CVE-2024-7993 Out-of-bounds Write vulnerability in Autodesk Revit
A maliciously crafted PDF file, when parsed through Autodesk Revit, can force an Out-of-Bounds Write.
local
low complexity
autodesk CWE-787
7.8
2024-10-16 CVE-2024-7994 Out-of-bounds Write vulnerability in Autodesk Revit
A maliciously crafted RFA file, when parsed through Autodesk Revit, can force a Stack-Based Buffer Overflow.
local
low complexity
autodesk CWE-787
7.8
2024-10-16 CVE-2024-47522 Reachable Assertion vulnerability in Oisf Suricata
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine.
network
low complexity
oisf CWE-617
7.5
2024-10-16 CVE-2024-45795 Reachable Assertion vulnerability in Oisf Suricata
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine.
network
low complexity
oisf CWE-617
7.5
2024-10-16 CVE-2024-47187 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Oisf Suricata
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine.
network
low complexity
oisf CWE-327
7.5