Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-08-16 CVE-2024-7630 The Relevanssi – A Better Search plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 4.22.2 via the relevanssi_do_query() due to insufficient limitations on the posts that are returned when searching.
network
low complexity
5.3
2024-08-16 CVE-2024-7852 Cross-site Scripting vulnerability in Oretnom23 Yoga Class Registration System 1.0
A vulnerability was found in SourceCodester Yoga Class Registration System 1.0 and classified as problematic.
network
low complexity
oretnom23 CWE-79
5.4
2024-08-15 CVE-2024-7844 Cross-site Scripting vulnerability in Tamparongj 03 Online Graduate Tracer System 1.0
A vulnerability has been found in SourceCodester Online Graduate Tracer System 1.0 and classified as problematic.
network
low complexity
tamparongj-03 CWE-79
5.4
2024-08-15 CVE-2024-42487 Interpretation Conflict vulnerability in Cilium 1.16.0
Cilium is a networking, observability, and security solution with an eBPF-based dataplane.
network
low complexity
cilium CWE-436
4.3
2024-08-15 CVE-2024-42488 Race Condition vulnerability in Cilium
Cilium is a networking, observability, and security solution with an eBPF-based dataplane.
network
high complexity
cilium CWE-362
6.8
2024-08-15 CVE-2024-7866 Uncontrolled Recursion vulnerability in Xpdfreader Xpdf
In Xpdf 4.05 (and earlier), a PDF object loop in a pattern resource leads to infinite recursion and a stack overflow.
local
low complexity
xpdfreader CWE-674
5.5
2024-08-15 CVE-2024-7867 Integer Overflow or Wraparound vulnerability in Xpdfreader Xpdf
In Xpdf 4.05 (and earlier), very large coordinates in a page box can cause an integer overflow and divide-by-zero.
local
low complexity
xpdfreader CWE-190
6.2
2024-08-15 CVE-2024-27729 Cross-site Scripting vulnerability in Friendica 2023.12
Cross Site Scripting vulnerability in Friendica v.2023.12 allows a remote attacker to obtain sensitive information via the location parameter of the calendar event feature.
network
low complexity
friendica CWE-79
6.1
2024-08-15 CVE-2024-22217 Server-Side Request Forgery (SSRF) vulnerability in Terminalfour
A Server-Side Request Forgery (SSRF) vulnerability in Terminalfour before 8.3.19 allows authenticated users to use specific features to access internal services including sensitive information on the server that Terminalfour runs on.
network
low complexity
terminalfour CWE-918
6.5
2024-08-15 CVE-2024-31798 Use of Hard-coded Credentials vulnerability in Gncchome Gncc C2 Firmware
Identical Hardcoded Root Password for All Devices in GNCC's GC2 Indoor Security Camera 1080P allows an attacker with physical access to retrieve the root password for all similar devices
low complexity
gncchome CWE-798
6.8