Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2024-11-10 CVE-2024-11051 SQL Injection vulnerability in Amttgroup Hotel Broadband Operating System
A vulnerability was found in AMTT Hotel Broadband Operation System up to 3.0.3.151204.
network
low complexity
amttgroup CWE-89
8.8
2024-11-09 CVE-2024-51606 SQL Injection vulnerability in Blrt WP Embed
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Blrt Blrt WP Embed allows SQL Injection.This issue affects Blrt WP Embed: from n/a through 1.6.9.
network
low complexity
blrt CWE-89
8.8
2024-11-09 CVE-2024-51608 SQL Injection vulnerability in Pluginhandy Amadiscount 1.0
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pluginhandy AmaDiscount allows SQL Injection.This issue affects AmaDiscount: from n/a through 1.0.
network
low complexity
pluginhandy CWE-89
8.8
2024-11-09 CVE-2024-10261 The The Paid Membership Subscriptions – Effortless Memberships, Recurring Payments & Content Restriction plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 2.13.0.
network
low complexity
CWE-94
7.3
2024-11-09 CVE-2024-10640 The The FOX – Currency Switcher Professional for WooCommerce plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.4.2.2.
network
low complexity
CWE-94
7.3
2024-11-09 CVE-2024-50215 Double Free vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: nvmet-auth: assign dh_key to NULL after kfree_sensitive ctrl->dh_key might be used across multiple calls to nvmet_setup_dhgroup() for the same controller.
local
low complexity
linux CWE-415
7.8
2024-11-09 CVE-2024-50217 Use After Free vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix use-after-free of block device file in __btrfs_free_extra_devids() Mounting btrfs from two images (which have the same one fsid and two different dev_uuids) in certain executing order may trigger an UAF for variable 'device->bdev_file' in __btrfs_free_extra_devids().
local
low complexity
linux CWE-416
7.8
2024-11-09 CVE-2024-50221 Out-of-bounds Write vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: Vangogh: Fix kernel memory out of bounds write KASAN reports that the GPU metrics table allocated in vangogh_tables_init() is not large enough for the memset done in smu_cmn_init_soft_gpu_metrics().
local
low complexity
linux CWE-787
7.8
2024-11-09 CVE-2024-50222 Unspecified vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: iov_iter: fix copy_page_from_iter_atomic() if KMAP_LOCAL_FORCE_MAP generic/077 on x86_32 CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP=y with highmem, on huge=always tmpfs, issues a warning and then hangs (interruptibly): WARNING: CPU: 5 PID: 3517 at mm/highmem.c:622 kunmap_local_indexed+0x62/0xc9 CPU: 5 UID: 0 PID: 3517 Comm: cp Not tainted 6.12.0-rc4 #2 ... copy_page_from_iter_atomic+0xa6/0x5ec generic_perform_write+0xf6/0x1b4 shmem_file_write_iter+0x54/0x67 Fix copy_page_from_iter_atomic() by limiting it in that case (include/linux/skbuff.h skb_frag_must_loop() does similar). But going forward, perhaps CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is too surprising, has outlived its usefulness, and should just be removed?
local
low complexity
linux
7.8
2024-11-09 CVE-2024-50226 Use After Free vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: cxl/port: Fix use-after-free, permit out-of-order decoder shutdown In support of investigating an initialization failure report [1], cxl_test was updated to register mock memory-devices after the mock root-port/bus device had been registered.
local
low complexity
linux CWE-416
7.8