Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-08-01 CVE-2024-7330 Server-Side Request Forgery (SSRF) vulnerability in Youdiancms 7.0
A vulnerability has been found in YouDianCMS 7 and classified as critical.
network
low complexity
youdiancms CWE-918
6.3
2024-07-31 CVE-2024-7328 Unspecified vulnerability in Youdiancms 7.0
A vulnerability, which was classified as problematic, has been found in YouDianCMS 7.
network
low complexity
youdiancms
5.3
2024-07-31 CVE-2017-3772 Unspecified vulnerability in Lenovo Pcmanager
A vulnerability was reported in Lenovo PC Manager versions prior to 2.6.40.3154 that could allow an attacker to cause a system reboot.
local
low complexity
lenovo
5.5
2024-07-31 CVE-2022-4003 Unspecified vulnerability in Motorola Q14 Firmware
A denial-of-service vulnerability could allow an authenticated user to trigger an internal service restart via a specially crafted API request.
network
low complexity
motorola
6.5
2024-07-31 CVE-2024-41254 Improper Verification of Cryptographic Signature vulnerability in Litestream
An issue was discovered in litestream v0.3.13.
network
high complexity
litestream CWE-347
5.3
2024-07-31 CVE-2024-41256 Improper Certificate Validation vulnerability in Filestash
Default configurations in the ShareProofVerifier function of filestash v0.4 causes the application to skip the TLS certificate verification process when sending out email verification codes, possibly allowing attackers to access sensitive data via a man-in-the-middle attack.
network
high complexity
filestash CWE-295
5.9
2024-07-31 CVE-2024-41258 Improper Verification of Cryptographic Signature vulnerability in Filestash
An issue was discovered in filestash v0.4.
network
high complexity
filestash CWE-347
5.3
2024-07-31 CVE-2024-4187 Cross-site Scripting vulnerability in Opentext Filr 24.1.1/24.2
Stored XSS vulnerability has been discovered in OpenTextâ„¢ Filr product, affecting versions 24.1.1 and 24.2.
network
low complexity
opentext CWE-79
5.4
2024-07-31 CVE-2024-41955 Open Redirect vulnerability in Opensecurity Mobile Security Framework
Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile.
network
low complexity
opensecurity CWE-601
5.4
2024-07-31 CVE-2024-41108 Missing Authorization vulnerability in Fogproject 1.5.10/1.5.10.15
FOG is a free open-source cloning/imaging/rescue suite/inventory management system.
network
high complexity
fogproject CWE-862
5.9