Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2024-11-22 CVE-2017-9711 Unspecified vulnerability in Qualcomm products
Certain unprivileged processes are able to perform IOCTL calls.
local
low complexity
qualcomm
7.8
2024-11-22 CVE-2024-11104 The Sky Addons for Elementor (Free Templates Library, Live Copy, Animations, Post Grid, Post Carousel, Particles, Sliders, Chart, Blogs) plugin for WordPress is vulnerable to unauthorized modification of data that can lead to a denial of service due to a missing capability check on the save_options() function in all versions up to, and including, 2.6.2.
network
low complexity
CWE-862
8.1
2024-11-22 CVE-2024-11601 The Sky Addons for Elementor (Free Templates Library, Live Copy, Animations, Post Grid, Post Carousel, Particles, Sliders, Chart, Blog, Video Gallery) plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.6.1.
network
low complexity
CWE-862
8.1
2024-11-21 CVE-2024-11588 NULL Pointer Dereference vulnerability in Avlditest Libdoip 1.0.0
A vulnerability was found in AVL-DiTEST-DiagDev libdoip 1.0.0.
network
low complexity
avlditest CWE-476
7.5
2024-11-21 CVE-2024-11589 SQL Injection vulnerability in Angeljudesuarez Tailoring Management System 1.0
A vulnerability classified as critical was found in itsourcecode Tailoring Management System 1.0.
network
low complexity
angeljudesuarez CWE-89
8.8
2024-11-21 CVE-2024-10788 The Activity Log – Monitor & Record User Changes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the event parameters in all versions up to, and including, 2.11.1 due to insufficient input sanitization and output escaping.
network
low complexity
CWE-79
7.2
2024-11-21 CVE-2024-10898 Unspecified vulnerability in Krishaweb Contact Form 7 Email ADD on
The Contact Form 7 Email Add on plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.9 via the cf7_email_add_on_add_admin_template() function.
network
low complexity
krishaweb
8.8
2024-11-20 CVE-2024-48982 Classic Buffer Overflow vulnerability in ARM Mbed 6.16.0
An issue was discovered in MBed OS 6.16.0.
network
low complexity
arm CWE-120
7.5
2024-11-20 CVE-2024-48986 Classic Buffer Overflow vulnerability in ARM Mbed 6.16.0
An issue was discovered in MBed OS 6.16.0.
network
low complexity
arm CWE-120
7.5
2024-11-20 CVE-2024-52581 Unspecified vulnerability in Litestar
Litestar is an Asynchronous Server Gateway Interface (ASGI) framework.
network
low complexity
litestar
7.5