Weekly Vulnerabilities Reports > March 11 to 17, 2024

Overview

205 new vulnerabilities reported during this period, including 22 critical vulnerabilities and 52 high severity vulnerabilities. This weekly summary report vulnerabilities in 261 products from 73 vendors including Linux, Google, IBM, Tenda, and Fortinet. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "NULL Pointer Dereference", "Use After Free", and "Memory Leak".

  • 150 reported vulnerabilities are remotely exploitables.
  • 59 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 66 reported vulnerabilities are exploitable by an anonymous user.
  • Linux has the most reported vulnerabilities, with 21 reported vulnerabilities.
  • Tenda has the most reported critical vulnerabilities, with 3 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

22 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-03-13 CVE-2023-6825 Mndpsingh287 Path Traversal vulnerability in Mndpsingh287 File Manager

The File Manager and File Manager Pro plugins for WordPress are vulnerable to Directory Traversal in versions up to, and including version 7.2.1 (free version) and 8.3.4 (Pro version) via the target parameter in the mk_file_folder_manager_action_callback_shortcode function.

9.9
2024-03-12 CVE-2024-27135 Apache Unspecified vulnerability in Apache Pulsar

Improper input validation in the Pulsar Function Worker allows a malicious authenticated user to execute arbitrary Java code on the Pulsar Function worker, outside of the sandboxes designated for running user-provided functions.

9.9
2024-03-12 CVE-2024-27317 Apache Unspecified vulnerability in Apache Pulsar

In Pulsar Functions Worker, authenticated users can upload functions in jar or nar files.

9.9
2024-03-17 CVE-2024-2546 Tenda Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.07.09

A vulnerability has been found in Tenda AC18 15.13.07.09 and classified as critical.

9.8
2024-03-16 CVE-2024-28639 Totolink Classic Buffer Overflow vulnerability in Totolink A7000R Firmware and X5000R Firmware

Buffer Overflow vulnerability in TOTOLink X5000R V9.1.0u.6118-B20201102 and A7000R V9.1.0u.6115-B20201022, allow remote attackers to execute arbitrary code and cause a denial of service (DoS) via the IP field.

9.8
2024-03-15 CVE-2023-7248 Opentext Unspecified vulnerability in Opentext Vertica

Certain functionality in OpenText Vertica Management console might be prone to bypass via crafted requests.  The vulnerability would affect one of Vertica’s authentication functionalities by allowing specially crafted requests and sequences.

9.8
2024-03-15 CVE-2024-25227 Abocms SQL Injection vulnerability in Abocms Abo.Cms 5.8

SQL Injection vulnerability in ABO.CMS version 5.8, allows remote attackers to execute arbitrary code, cause a denial of service (DoS), escalate privileges, and obtain sensitive information via the tb_login parameter in admin login page.

9.8
2024-03-15 CVE-2024-2478 Bradwenqiang Unspecified vulnerability in Bradwenqiang HR 2.0

A vulnerability was found in BradWenqiang HR 2.0.

9.8
2024-03-14 CVE-2024-1222 Papercut Unspecified vulnerability in Papercut MF

This allows attackers to use a maliciously formed API request to gain access to an API authorization level with elevated privileges.

9.8
2024-03-13 CVE-2024-25153 Fortra Exposure of Resource to Wrong Sphere vulnerability in Fortra Filecatalyst Workflow

A directory traversal within the ‘ftpservlet’ of the FileCatalyst Workflow Web Portal allows files to be uploaded outside of the intended ‘uploadtemp’ directory with a specially crafted POST request.

9.8
2024-03-12 CVE-2024-24101 Code Projects SQL Injection vulnerability in Code-Projects Scholars Tracking System 1.0

Code-projects Scholars Tracking System 1.0 is vulnerable to SQL Injection under Eligibility Information Update.

9.8
2024-03-12 CVE-2024-2406 Gacjie Server Project Unspecified vulnerability in Gacjie Server Project Gacjie Server

A vulnerability, which was classified as critical, was found in Gacjie Server up to 1.0.

9.8
2024-03-12 CVE-2023-36554 Fortinet Unspecified vulnerability in Fortinet Fortimanager

A improper access control in Fortinet FortiManager version 7.4.0, version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.10, version 6.4.0 through 6.4.13, 6.2 all versions allows attacker to execute unauthorized code or commands via specially crafted HTTP requests.

9.8
2024-03-12 CVE-2023-42789 Fortinet Unspecified vulnerability in Fortinet Fortios

A out-of-bounds write in Fortinet FortiOS 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, FortiProxy 7.4.0, 7.2.0 through 7.2.6, 7.0.0 through 7.0.12, 2.0.0 through 2.0.13 allows attacker to execute unauthorized code or commands via specially crafted HTTP requests.

9.8
2024-03-12 CVE-2023-48788 Fortinet Unspecified vulnerability in Fortinet Forticlient Enterprise Management Server

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted packets.

9.8
2024-03-12 CVE-2024-28535 Tenda Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05

Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the mitInterface parameter of fromAddressNat function.

9.8
2024-03-12 CVE-2024-28553 Tenda Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05

Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the entrys parameter fromAddressNat function.

9.8
2024-03-12 CVE-2022-32257 Siemens Unspecified vulnerability in Siemens Sinema Remote Connect Server

A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.2).

9.8
2024-03-12 CVE-2024-22039 Siemens Unspecified vulnerability in Siemens products

A vulnerability has been identified in Cerberus PRO EN Engineering Tool (All versions < IP8), Cerberus PRO EN Fire Panel FC72x IP6 (All versions < IP6 SR3), Cerberus PRO EN Fire Panel FC72x IP7 (All versions < IP7 SR5), Cerberus PRO EN X200 Cloud Distribution IP7 (All versions < V3.0.6602), Cerberus PRO EN X200 Cloud Distribution IP8 (All versions < V4.0.5016), Cerberus PRO EN X300 Cloud Distribution IP7 (All versions < V3.2.6601), Cerberus PRO EN X300 Cloud Distribution IP8 (All versions < V4.2.5015), Cerberus PRO UL Compact Panel FC922/924 (All versions < MP4), Cerberus PRO UL Engineering Tool (All versions < MP4), Cerberus PRO UL X300 Cloud Distribution (All versions < V4.3.0001), Desigo Fire Safety UL Compact Panel FC2025/2050 (All versions < MP4), Desigo Fire Safety UL Engineering Tool (All versions < MP4), Desigo Fire Safety UL X300 Cloud Distribution (All versions < V4.3.0001), Sinteso FS20 EN Engineering Tool (All versions < MP8), Sinteso FS20 EN Fire Panel FC20 MP6 (All versions < MP6 SR3), Sinteso FS20 EN Fire Panel FC20 MP7 (All versions < MP7 SR5), Sinteso FS20 EN X200 Cloud Distribution MP7 (All versions < V3.0.6602), Sinteso FS20 EN X200 Cloud Distribution MP8 (All versions < V4.0.5016), Sinteso FS20 EN X300 Cloud Distribution MP7 (All versions < V3.2.6601), Sinteso FS20 EN X300 Cloud Distribution MP8 (All versions < V4.2.5015), Sinteso Mobile (All versions < V3.0.0).

9.8
2024-03-12 CVE-2024-25996 Phoenixcontact Unspecified vulnerability in Phoenixcontact products

An unauthenticated remote attacker can perform a remote code execution due to an origin validation error.

9.8
2024-03-12 CVE-2024-26001 Phoenixcontact Out-of-bounds Write vulnerability in Phoenixcontact products

An unauthenticated remote attacker can write memory out of bounds due to improper input validation in the MQTT stack.

9.8
2024-03-11 CVE-2024-0039 Google Out-of-bounds Write vulnerability in Google Android

In attp_build_value_cmd of att_protocol.cc, there is a possible out of bounds write due to a missing bounds check.

9.8

52 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-03-17 CVE-2024-2558 Tenda Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05

A vulnerability was found in Tenda AC18 15.03.05.05.

8.8
2024-03-17 CVE-2024-2547 Tenda Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05

A vulnerability was found in Tenda AC18 15.03.05.05 and classified as critical.

8.8
2024-03-15 CVE-2023-50861 Pluginus Unspecified vulnerability in Pluginus Husky - products Filter Professional for Woocommerce

Cross-Site Request Forgery (CSRF) vulnerability in realmag777 HUSKY – Products Filter for WooCommerce (formerly WOOF).This issue affects HUSKY – Products Filter for WooCommerce (formerly WOOF): from n/a through 1.3.4.3.

8.8
2024-03-15 CVE-2024-2450 Mattermost Missing Authentication for Critical Function vulnerability in Mattermost Server

Mattermost versions 8.1.x before 8.1.10, 9.2.x before 9.2.6, 9.3.x before 9.3.2, and 9.4.x before 9.4.3 fail to correctly verify account ownership when switching from email to SAML authentication, allowing an authenticated attacker to take over other user accounts via a crafted switch request under specific conditions.

8.8
2024-03-15 CVE-2024-2490 Tenda Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05

A vulnerability classified as critical was found in Tenda AC18 15.03.05.05.

8.8
2024-03-15 CVE-2024-2487 Tenda Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05

A vulnerability was found in Tenda AC18 15.03.05.05.

8.8
2024-03-15 CVE-2024-2488 Tenda Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05

A vulnerability was found in Tenda AC18 15.03.05.05.

8.8
2024-03-15 CVE-2024-2489 Tenda Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05

A vulnerability classified as critical has been found in Tenda AC18 15.03.05.05.

8.8
2024-03-15 CVE-2024-2486 Tenda Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05

A vulnerability was found in Tenda AC18 15.03.05.05.

8.8
2024-03-15 CVE-2024-2485 Tenda Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.05

A vulnerability was found in Tenda AC18 15.03.05.05 and classified as critical.

8.8
2024-03-15 CVE-2024-2480 Mhasistemas Unspecified vulnerability in Mhasistemas Armhazena 9.6.0.0

A vulnerability classified as critical was found in MHA Sistemas arMHAzena 9.6.0.0.

8.8
2024-03-13 CVE-2024-0162 Dell Out-of-bounds Write vulnerability in Dell products

Dell PowerEdge Server BIOS and Dell Precision Rack BIOS contain an Improper SMM communication buffer verification vulnerability.

8.8
2024-03-13 CVE-2024-2400 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Performance Manager in Google Chrome prior to 122.0.6261.128 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2024-03-12 CVE-2024-27894 Apache Unspecified vulnerability in Apache Pulsar

The Pulsar Functions Worker includes a capability that permits authenticated users to create functions where the function's implementation is referenced by a URL.

8.8
2024-03-12 CVE-2023-46717 Fortinet Unspecified vulnerability in Fortinet Fortios

An improper authentication vulnerability [CWE-287] in FortiOS versions 7.4.1 and below, versions 7.2.6 and below, and versions 7.0.12 and below when configured with FortiAuthenticator in HA may allow a readonly user to gain read-write access via successive login attempts.

8.8
2024-03-12 CVE-2023-47534 Fortinet Improper Neutralization of Formula Elements in a CSV File vulnerability in Fortinet Forticlient Endpoint Management Server

A improper neutralization of formula elements in a csv file in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, 7.0.0 through 7.0.10, 6.4.0 through 6.4.9, 6.2.0 through 6.2.9, 6.0.0 through 6.0.8 allows attacker to execute unauthorized code or commands via specially crafted packets.

8.8
2024-03-11 CVE-2024-23717 Google Unspecified vulnerability in Google Android

In access_secure_service_from_temp_bond of btm_sec.cc, there is a possible way to achieve keystroke injection due to improper input validation.

8.8
2024-03-13 CVE-2024-27102 Pterodactyl Race Condition vulnerability in Pterodactyl Wings

Wings is the server control plane for Pterodactyl Panel.

8.5
2024-03-13 CVE-2024-0161 Dell Unspecified vulnerability in Dell products

Dell PowerEdge Server BIOS and Dell Precision Rack BIOS contain an Improper SMM communication buffer verification vulnerability.

8.4
2024-03-14 CVE-2024-27266 IBM Unspecified vulnerability in IBM Maximo Application Suite 7.6.1.3

IBM Maximo Application Suite 7.6.1.3 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.

8.2
2024-03-12 CVE-2022-34321 Apache Unspecified vulnerability in Apache Pulsar

Improper Authentication vulnerability in Apache Pulsar Proxy allows an attacker to connect to the /proxy-stats endpoint without authentication.

8.2
2024-03-14 CVE-2024-28746 Apache Unspecified vulnerability in Apache Airflow 2.8.0/2.8.1/2.8.2

Apache Airflow, versions 2.8.0 through 2.8.2, has a vulnerability that allows an authenticated user with limited permissions to access resources such as variables, connections, etc from the UI which they do not have permission to access.  Users of Apache Airflow are recommended to upgrade to version 2.8.3 or newer to mitigate the risk associated with this vulnerability

8.1
2024-03-12 CVE-2023-42790 Fortinet Unspecified vulnerability in Fortinet Fortios and Fortiproxy

A stack-based buffer overflow in Fortinet FortiOS 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, FortiProxy 7.4.0, 7.2.0 through 7.2.6, 7.0.0 through 7.0.12, 2.0.0 through 2.0.13 allows attacker to execute unauthorized code or commands via specially crafted HTTP requests.

8.1
2024-03-15 CVE-2023-50886 Wpwax Unspecified vulnerability in Wpwax Legal Pages

Cross-Site Request Forgery (CSRF), Incorrect Authorization vulnerability in wpWax Legal Pages.This issue affects Legal Pages: from n/a through 1.3.7.

8.0
2024-03-15 CVE-2021-47123 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: io_uring: fix ltout double free on completion race Always remove linked timeout on io_link_timeout_fn() from the master request link list, otherwise we may get use-after-free when first io_link_timeout_fn() puts linked timeout in the fail path, and then will be found and put on master's free.

7.8
2024-03-14 CVE-2023-42938 Apple Unspecified vulnerability in Apple Itunes

A logic issue was addressed with improved checks.

7.8
2024-03-14 CVE-2024-22346 IBM Unspecified vulnerability in IBM I

Db2 for IBM i 7.2, 7.3, 7.4, and 7.5 infrastructure could allow a local user to gain elevated privileges due to an unqualified library call.

7.8
2024-03-14 CVE-2024-1623 Sagemcom Unspecified vulnerability in Sagemcom F@St 3686 Firmware 1.0Hun3.97.0/3.428.0/3.495

Insufficient session timeout vulnerability in the FAST3686 V2 Vodafone router from Sagemcom.

7.8
2024-03-12 CVE-2024-23300 Apple Use After Free vulnerability in Apple Garageband

A use-after-free issue was addressed with improved memory management.

7.8
2024-03-12 CVE-2024-25999 Phoenixcontact Unspecified vulnerability in Phoenixcontact products

An unauthenticated local attacker can perform a privilege escalation due to improper input validation in the OCPP agent service. 

7.8
2024-03-11 CVE-2023-52491 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run In mtk_jpeg_probe, &jpeg->job_timeout_work is bound with mtk_jpeg_job_timeout_work. In mtk_jpeg_dec_device_run, if error happens in mtk_jpeg_set_dec_dst, it will finally start the worker while mark the job as finished by invoking v4l2_m2m_job_finish. There are two methods to trigger the bug.

7.8
2024-03-11 CVE-2024-26610 Linux Out-of-bounds Write vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: fix a memory corruption iwl_fw_ini_trigger_tlv::data is a pointer to a __le32, which means that if we copy to iwl_fw_ini_trigger_tlv::data + offset while offset is in bytes, we'll write past the buffer.

7.8
2024-03-11 CVE-2024-26616 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned [BUG] There is a bug report that, on a ext4-converted btrfs, scrub leads to various problems, including: - "unable to find chunk map" errors BTRFS info (device vdb): scrub: started on devid 1 BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 4096 BTRFS critical (device vdb): unable to find chunk map for logical 2214744064 length 45056 This would lead to unrepariable errors. - Use-after-free KASAN reports: ================================================================== BUG: KASAN: slab-use-after-free in __blk_rq_map_sg+0x18f/0x7c0 Read of size 8 at addr ffff8881013c9040 by task btrfs/909 CPU: 0 PID: 909 Comm: btrfs Not tainted 6.7.0-x64v3-dbg #11 c50636e9419a8354555555245df535e380563b2b Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 2023.11-2 12/24/2023 Call Trace: <TASK> dump_stack_lvl+0x43/0x60 print_report+0xcf/0x640 kasan_report+0xa6/0xd0 __blk_rq_map_sg+0x18f/0x7c0 virtblk_prep_rq.isra.0+0x215/0x6a0 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff] virtio_queue_rqs+0xc4/0x310 [virtio_blk 19a65eeee9ae6fcf02edfad39bb9ddee07dcdaff] blk_mq_flush_plug_list.part.0+0x780/0x860 __blk_flush_plug+0x1ba/0x220 blk_finish_plug+0x3b/0x60 submit_initial_group_read+0x10a/0x290 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] flush_scrub_stripes+0x38e/0x430 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] scrub_stripe+0x82a/0xae0 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] scrub_chunk+0x178/0x200 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] scrub_enumerate_chunks+0x4bc/0xa30 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] btrfs_scrub_dev+0x398/0x810 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] btrfs_ioctl+0x4b9/0x3020 [btrfs e57987a360bed82fe8756dcd3e0de5406ccfe965] __x64_sys_ioctl+0xbd/0x100 do_syscall_64+0x5d/0xe0 entry_SYSCALL_64_after_hwframe+0x63/0x6b RIP: 0033:0x7f47e5e0952b - Crash, mostly due to above use-after-free [CAUSE] The converted fs has the following data chunk layout: item 2 key (FIRST_CHUNK_TREE CHUNK_ITEM 2214658048) itemoff 16025 itemsize 80 length 86016 owner 2 stripe_len 65536 type DATA|single For above logical bytenr 2214744064, it's at the chunk end (2214658048 + 86016 = 2214744064). This means btrfs_submit_bio() would split the bio, and trigger endio function for both of the two halves. However scrub_submit_initial_read() would only expect the endio function to be called once, not any more. This means the first endio function would already free the bbio::bio, leaving the bvec freed, thus the 2nd endio call would lead to use-after-free. [FIX] - Make sure scrub_read_endio() only updates bits in its range Since we may read less than 64K at the end of the chunk, we should not touch the bits beyond chunk boundary. - Make sure scrub_submit_initial_read() only to read the chunk range This is done by calculating the real number of sectors we need to read, and add sector-by-sector to the bio. Thankfully the scrub read repair path won't need extra fixes: - scrub_stripe_submit_repair_read() With above fixes, we won't update error bit for range beyond chunk, thus scrub_stripe_submit_repair_read() should never submit any read beyond the chunk.

7.8
2024-03-11 CVE-2024-26619 Linux Use After Free vulnerability in Linux Kernel 6.7/6.7.1/6.7.2

In the Linux kernel, the following vulnerability has been resolved: riscv: Fix module loading free order Reverse order of kfree calls to resolve use-after-free error.

7.8
2024-03-11 CVE-2024-0046 Google Unspecified vulnerability in Google Android

In installExistingPackageAsUser of InstallPackageHelper.java, there is a possible carrier restriction bypass due to a logic error in the code.

7.8
2024-03-11 CVE-2024-0048 Google Unspecified vulnerability in Google Android

In Session of AccountManagerService.java, there is a possible method to retain foreground service privileges due to incorrect handling of null responses.

7.8
2024-03-11 CVE-2024-0049 Google Out-of-bounds Write vulnerability in Google Android

In multiple locations, there is a possible out of bounds write due to a heap buffer overflow.

7.8
2024-03-11 CVE-2024-0050 Google Out-of-bounds Write vulnerability in Google Android

In getConfig of SoftVideoDecoderOMXComponent.cpp, there is a possible out of bounds write due to a missing validation check.

7.8
2024-03-11 CVE-2024-0051 Google Out-of-bounds Write vulnerability in Google Android

In onQueueFilled of SoftMPEG4.cpp, there is a possible out of bounds write due to a heap buffer overflow.

7.8
2024-03-11 CVE-2024-0670 Checkmk Uncontrolled Search Path Element vulnerability in Checkmk 2.0.0/2.1.0

Privilege escalation in windows agent plugin in Checkmk before 2.2.0p23, 2.1.0p40 and 2.0.0 (EOL) allows local user to escalate privileges

7.8
2024-03-15 CVE-2023-7060 Zephyrproject Unspecified vulnerability in Zephyrproject Zephyr

Zephyr OS IP packet handling does not properly drop IP packets arriving on an external interface with a source address equal to 127.0.01 or the destination address.

7.5
2024-03-14 CVE-2024-0860 Softing Unspecified vulnerability in Softing Edgeaggregator and Edgeconnector

The affected product is vulnerable to a cleartext transmission of sensitive information vulnerability, which may allow an attacker to capture packets to craft their own requests.

7.5
2024-03-13 CVE-2024-2106 Stylemixthemes Unspecified vulnerability in Stylemixthemes Masterstudy LMS

The MasterStudy LMS WordPress Plugin – for Online Courses and Education plugin for WordPress is vulnerable to Information Exposure in versions up to, and including, 3.2.10.

7.5
2024-03-13 CVE-2023-32335 IBM Unspecified vulnerability in IBM Maximo Application Suite and Maximo Asset Management

IBM Maximo Application Suite 8.10, 8.11 and IBM Maximo Asset Management 7.6.1.3 stores sensitive information in URL parameters.

7.5
2024-03-12 CVE-2024-2107 Blossomthemes Unspecified vulnerability in Blossomthemes Blossom SPA

The Blossom Spa theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.4 via generated source.

7.5
2024-03-12 CVE-2024-26000 Phoenixcontact Out-of-bounds Read vulnerability in Phoenixcontact products

An unauthenticated remote attacker can read memory out of bounds due to improper input validation in the MQTT stack. The brute force attack is not always successful because of memory randomization.

7.5
2024-03-11 CVE-2024-28197 Zitadel Session Fixation vulnerability in Zitadel

Zitadel is an open source identity management system.

7.5
2024-03-14 CVE-2024-1713 Plv8 Improper Check for Unusual or Exceptional Conditions vulnerability in Plv8 3.2.1

A user who can create objects in a database with plv8 3.2.1 installed is able to cause deferred triggers to execute as the Superuser during autovacuum.

7.2
2024-03-14 CVE-2024-1882 Papercut Unspecified vulnerability in Papercut MF

This vulnerability allows an already authenticated admin user to create a malicious payload that could be leveraged for remote code execution on the server hosting the PaperCut NG/MF application server.

7.2
2024-03-14 CVE-2024-1654 Papercut Unspecified vulnerability in Papercut MF

This vulnerability potentially allows unauthorized write operations which may lead to remote code execution.

7.2
2024-03-12 CVE-2024-28186 Freescout Information Exposure Through Log Files vulnerability in Freescout

FreeScout is an open source help desk and shared inbox built with PHP. A vulnerability has been identified in the Free Scout Application, which exposes SMTP server credentials used by an organization in the application to users of the application.

7.1
2024-03-11 CVE-2024-26617 Linux Race Condition vulnerability in Linux Kernel 6.7/6.7.1/6.7.2

In the Linux kernel, the following vulnerability has been resolved: fs/proc/task_mmu: move mmu notification mechanism inside mm lock Move mmu notification mechanism inside mm lock to prevent race condition in other components which depend on it.

7.0

122 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-03-12 CVE-2024-21431 Microsoft Unspecified vulnerability in Microsoft products

Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability

6.7
2024-03-12 CVE-2023-41842 Fortinet Unspecified vulnerability in Fortinet products

A use of externally-controlled format string vulnerability [CWE-134] in Fortinet FortiManager version 7.4.0 through 7.4.1, version 7.2.0 through 7.2.3 and before 7.0.10, Fortinet FortiAnalyzer version 7.4.0 through 7.4.1, version 7.2.0 through 7.2.3 and before 7.0.10, Fortinet FortiAnalyzer-BigData before 7.2.5 and Fortinet FortiPortal version 6.0 all versions and version 5.3 all versions allows a privileged attacker to execute unauthorized code or commands via specially crafted command arguments.

6.7
2024-03-11 CVE-2024-0044 Google Injection vulnerability in Google Android

In createSessionInternal of PackageInstallerService.java, there is a possible run-as any app due to improper input validation.

6.7
2024-03-17 CVE-2024-2559 Tenda Unspecified vulnerability in Tenda Ac18 Firmware 15.03.05.05

A vulnerability classified as problematic has been found in Tenda AC18 15.03.05.05.

6.5
2024-03-15 CVE-2024-24975 Mattermost Unspecified vulnerability in Mattermost Mobile

Uncontrolled Resource Consumption in Mattermost Mobile versions before 2.13.0 fails to limit the size of the code block that will be processed by the syntax highlighter, allowing an attacker to send a very large code block and crash the mobile app.

6.5
2024-03-15 CVE-2024-28053 Mattermost Allocation of Resources Without Limits or Throttling vulnerability in Mattermost Server

Resource Exhaustion in Mattermost Server versions 8.1.x before 8.1.10 fails to limit the size of the payload that can be read and parsed allowing an attacker to send a very large email payload and crash the server.

6.5
2024-03-15 CVE-2024-2481 Surya2Developer Unspecified vulnerability in Surya2Developer Hostel Management System 1.0

A vulnerability, which was classified as critical, was found in Surya2Developer Hostel Management System 1.0.

6.5
2024-03-14 CVE-2024-27265 IBM Unspecified vulnerability in IBM Integration BUS 10.1/10.1.0.2/10.1.0.3

IBM Integration Bus for z/OS 10.1 through 10.1.0.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.5
2024-03-14 CVE-2024-25156 Fortra Path Traversal vulnerability in Fortra Goanywhere Managed File Transfer

A path traversal vulnerability exists in GoAnywhere MFT prior to 7.4.2 which allows attackers to circumvent endpoint-specific permission checks in the GoAnywhere Admin and Web Clients.

6.5
2024-03-14 CVE-2024-1884 Papercut Server-Side Request Forgery (SSRF) vulnerability in Papercut MF

This is a Server-Side Request Forgery (SSRF) vulnerability in the PaperCut NG/MF server-side module that allows an attacker to induce the server-side application to make HTTP requests to an arbitrary domain of the attacker's choosing.

6.5
2024-03-13 CVE-2024-28193 Yooooomi Unspecified vulnerability in Yooooomi Your Spotify

your_spotify is an open source, self hosted Spotify tracking dashboard.

6.5
2024-03-13 CVE-2024-1358 Webtechstreet Path Traversal vulnerability in Webtechstreet Elementor Addon Elements

The Elementor Addon Elements plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.12.12 via the render function.

6.5
2024-03-12 CVE-2024-28236 GO Vela Information Exposure Through Log Files vulnerability in Go-Vela Worker

Vela is a Pipeline Automation (CI/CD) framework built on Linux container technology written in Golang.

6.5
2024-03-12 CVE-2024-22045 Siemens Unspecified vulnerability in Siemens Sinema Remote Connect Client

A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.1 SP1).

6.5
2024-03-11 CVE-2024-0045 Google Out-of-bounds Read vulnerability in Google Android

In smp_proc_sec_req of smp_act.cc, there is a possible out of bounds read due to improper input validation.

6.5
2024-03-13 CVE-2023-38723 IBM Unspecified vulnerability in IBM Maximo Application Suite 7.6.1.3

IBM Maximo Application Suite 7.6.1.3 is vulnerable to stored cross-site scripting.

6.4
2024-03-12 CVE-2024-21430 Microsoft Unspecified vulnerability in Microsoft products

Windows USB Attached SCSI (UAS) Protocol Remote Code Execution Vulnerability

6.4
2024-03-13 CVE-2024-0163 Dell Unspecified vulnerability in Dell products

Dell PowerEdge Server BIOS and Dell Precision Rack BIOS contain a TOCTOU race condition vulnerability.

6.3
2024-03-15 CVE-2023-47699 IBM Unspecified vulnerability in IBM Sterling Secure Proxy 6.0.3/6.1.0

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting.

6.1
2024-03-15 CVE-2023-47162 IBM Unspecified vulnerability in IBM Sterling Secure Proxy 6.0.3/6.1.0

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting.

6.1
2024-03-15 CVE-2024-25597 Etoilewebdesign Unspecified vulnerability in Etoilewebdesign Ultimate Reviews

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Etoile Web Design Ultimate Reviews allows Stored XSS.This issue affects Ultimate Reviews: from n/a through 3.2.8.

6.1
2024-03-15 CVE-2024-2445 Mattermost Cross-site Scripting vulnerability in Mattermost Server

Mattermost Jira plugin versions shipped with Mattermost versions 8.1.x before 8.1.10, 9.2.x before 9.2.6, 9.3.x before 9.3.2, and 9.4.x before 9.4.3 fail to escape user-controlled outputs when generating HTML pages, which allows an attacker to perform reflected cross-site scripting attacks against the users of the Mattermost server.

6.1
2024-03-14 CVE-2024-1883 Papercut Cross-site Scripting vulnerability in Papercut MF

This is a reflected cross site scripting vulnerability in the PaperCut NG/MF application server.

6.1
2024-03-13 CVE-2024-1038 Fastlinemedia Cross-site Scripting vulnerability in Fastlinemedia Beaver Builder

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to DOM-Based Reflected Cross-Site Scripting via a 'playground.wordpress.net' parameter in all versions up to, and including, 2.7.4.2 due to insufficient input sanitization and output escaping.

6.1
2024-03-13 CVE-2024-25155 Fortra Cross-site Scripting vulnerability in Fortra Filecatalyst Direct

In FileCatalyst Direct 3.8.8 and earlier through 3.8.6, the web server does not properly sanitize illegal characters in a URL which is then displayed on a subsequent error page.

6.1
2024-03-12 CVE-2024-0386 Weformspro Cross-site Scripting vulnerability in Weformspro Weforms

The weForms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Referer' HTTP header in all versions up to, and including, 1.6.21 due to insufficient input sanitization and output escaping.

6.1
2024-03-12 CVE-2023-42307 Code Projects Cross-site Scripting vulnerability in Code-Projects Exam Form Submission 1.0

Cross Site Scripting (XSS) vulnerability in Code-Projects Exam Form Submission 1.0 allows attackers to run arbitrary code via "Subject Name" and "Subject Code" section.

6.1
2024-03-13 CVE-2024-2403 Devolutions Incomplete Cleanup vulnerability in Devolutions Remote Desktop Manager

Improper cleanup in temporary file handling component in Devolutions Remote Desktop Manager 2024.1.12 and earlier on Windows allows an attacker that compromised a user endpoint, under specific circumstances, to access sensitive information via residual files in the temporary directory.

5.9
2024-03-15 CVE-2024-23298 Apple Unspecified vulnerability in Apple Xcode

A logic issue was addressed with improved state management.

5.5
2024-03-15 CVE-2021-47116 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: ext4: fix memory leak in ext4_mb_init_backend on error path. Fix a memory leak discovered by syzbot when a file system is corrupted with an illegally large s_log_groups_per_flex.

5.5
2024-03-15 CVE-2021-47119 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: ext4: fix memory leak in ext4_fill_super Buffer head references must be released before calling kill_bdev(); otherwise the buffer head (and its page referenced by b_data) will not be freed by kill_bdev, and subsequently that bh will be leaked. If blocksizes differ, sb_set_blocksize() will kill current buffers and page cache by using kill_bdev().

5.5
2024-03-15 CVE-2021-47120 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: HID: magicmouse: fix NULL-deref on disconnect Commit 9d7b18668956 ("HID: magicmouse: add support for Apple Magic Trackpad 2") added a sanity check for an Apple trackpad but returned success instead of -ENODEV when the check failed.

5.5
2024-03-15 CVE-2021-47121 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: net: caif: fix memory leak in cfusbl_device_notify In case of caif_enroll_dev() fail, allocated link_support won't be assigned to the corresponding structure.

5.5
2024-03-15 CVE-2021-47122 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: net: caif: fix memory leak in caif_device_notify In case of caif_enroll_dev() fail, allocated link_support won't be assigned to the corresponding structure.

5.5
2024-03-15 CVE-2021-47125 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: sch_htb: fix refcount leak in htb_parent_to_leaf_offload The commit ae81feb7338c ("sch_htb: fix null pointer dereference on a null new_q") fixes a NULL pointer dereference bug, but it is not correct. Because htb_graft_helper properly handles the case when new_q is NULL, and after the previous patch by skipping this call which creates an inconsistency : dev_queue->qdisc will still point to the old qdisc, but cl->parent->leaf.q will point to the new one (which will be noop_qdisc, because new_q was NULL). The code is based on an assumption that these two pointers are the same, so it can lead to refcount leaks. The correct fix is to add a NULL pointer check to protect qdisc_refcount_inc inside htb_parent_to_leaf_offload.

5.5
2024-03-15 CVE-2021-47127 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: ice: track AF_XDP ZC enabled queues in bitmap Commit c7a219048e45 ("ice: Remove xsk_buff_pool from VSI structure") silently introduced a regression and broke the Tx side of AF_XDP in copy mode.

5.5
2024-03-15 CVE-2021-47133 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: HID: amd_sfh: Fix memory leak in amd_sfh_work Kmemleak tool detected a memory leak in the amd_sfh driver. ==================== unreferenced object 0xffff88810228ada0 (size 32): comm "insmod", pid 3968, jiffies 4295056001 (age 775.792s) hex dump (first 32 bytes): 00 20 73 1f 81 88 ff ff 00 01 00 00 00 00 ad de .

5.5
2024-03-15 CVE-2021-38938 IBM Unspecified vulnerability in IBM Host Access Transformation Services

IBM Host Access Transformation Services (HATS) 9.6 through 9.6.1.4 and 9.7 through 9.7.0.3 stores user credentials in plain clear text which can be read by a local user.

5.5
2024-03-14 CVE-2024-26475 Radare NULL Pointer Dereference vulnerability in Radare Radare2

An issue in radareorg radare2 v.0.9.7 through v.5.8.6 and fixed in v.5.8.8 allows a local attacker to cause a denial of service via the grub_sfs_read_extent function.

5.5
2024-03-13 CVE-2024-24693 Zoom Unspecified vulnerability in Zoom Rooms

Improper access control in the installer for Zoom Rooms Client for Windows before version 5.17.5 may allow an authenticated user to conduct a denial of service via local access.

5.5
2024-03-11 CVE-2023-52486 Linux Improper Locking vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: drm: Don't unref the same fb many times by mistake due to deadlock handling If we get a deadlock after the fb lookup in drm_mode_page_flip_ioctl() we proceed to unref the fb and then retry the whole thing from the top. But we forget to reset the fb pointer back to NULL, and so if we then get another error during the retry, before the fb lookup, we proceed the unref the same fb again without having gotten another reference. The end result is that the fb will (eventually) end up being freed while it's still in use. Reset fb to NULL once we've unreffed it to avoid doing it again until we've done another fb lookup. This turned out to be pretty easy to hit on a DG2 when doing async flips (and CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y).

5.5
2024-03-11 CVE-2023-52487 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix peer flow lists handling The cited change refactored mlx5e_tc_del_fdb_peer_flow() to only clear DUP flag when list of peer flows has become empty.

5.5
2024-03-11 CVE-2023-52490 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: mm: migrate: fix getting incorrect page mapping during page migration When running stress-ng testing, we found below kernel crash after a few hours: Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000 pc : dentry_name+0xd8/0x224 lr : pointer+0x22c/0x370 sp : ffff800025f134c0 ...... Call trace: dentry_name+0xd8/0x224 pointer+0x22c/0x370 vsnprintf+0x1ec/0x730 vscnprintf+0x2c/0x60 vprintk_store+0x70/0x234 vprintk_emit+0xe0/0x24c vprintk_default+0x3c/0x44 vprintk_func+0x84/0x2d0 printk+0x64/0x88 __dump_page+0x52c/0x530 dump_page+0x14/0x20 set_migratetype_isolate+0x110/0x224 start_isolate_page_range+0xc4/0x20c offline_pages+0x124/0x474 memory_block_offline+0x44/0xf4 memory_subsys_offline+0x3c/0x70 device_offline+0xf0/0x120 ...... After analyzing the vmcore, I found this issue is caused by page migration. The scenario is that, one thread is doing page migration, and we will use the target page's ->mapping field to save 'anon_vma' pointer between page unmap and page move, and now the target page is locked and refcount is 1. Currently, there is another stress-ng thread performing memory hotplug, attempting to offline the target page that is being migrated.

5.5
2024-03-11 CVE-2023-52493 Linux Improper Locking vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: bus: mhi: host: Drop chan lock before queuing buffers Ensure read and write locks for the channel are not taken in succession by dropping the read lock from parse_xfer_event() such that a callback given to client can potentially queue buffers and acquire the write lock in that process.

5.5
2024-03-11 CVE-2023-52498 Linux Improper Locking vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: PM: sleep: Fix possible deadlocks in core system-wide PM code It is reported that in low-memory situations the system-wide resume core code deadlocks, because async_schedule_dev() executes its argument function synchronously if it cannot allocate memory (and not only in that case) and that function attempts to acquire a mutex that is already held.

5.5
2024-03-11 CVE-2024-26611 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: xsk: fix usage of multi-buffer BPF helpers for ZC XDP Currently when packet is shrunk via bpf_xdp_adjust_tail() and memory type is set to MEM_TYPE_XSK_BUFF_POOL, null ptr dereference happens: [1136314.192256] BUG: kernel NULL pointer dereference, address: 0000000000000034 [1136314.203943] #PF: supervisor read access in kernel mode [1136314.213768] #PF: error_code(0x0000) - not-present page [1136314.223550] PGD 0 P4D 0 [1136314.230684] Oops: 0000 [#1] PREEMPT SMP NOPTI [1136314.239621] CPU: 8 PID: 54203 Comm: xdpsock Not tainted 6.6.0+ #257 [1136314.250469] Hardware name: Intel Corporation S2600WFT/S2600WFT, BIOS SE5C620.86B.02.01.0008.031920191559 03/19/2019 [1136314.265615] RIP: 0010:__xdp_return+0x6c/0x210 [1136314.274653] Code: ad 00 48 8b 47 08 49 89 f8 a8 01 0f 85 9b 01 00 00 0f 1f 44 00 00 f0 41 ff 48 34 75 32 4c 89 c7 e9 79 cd 80 ff 83 fe 03 75 17 <f6> 41 34 01 0f 85 02 01 00 00 48 89 cf e9 22 cc 1e 00 e9 3d d2 86 [1136314.302907] RSP: 0018:ffffc900089f8db0 EFLAGS: 00010246 [1136314.312967] RAX: ffffc9003168aed0 RBX: ffff8881c3300000 RCX: 0000000000000000 [1136314.324953] RDX: 0000000000000000 RSI: 0000000000000003 RDI: ffffc9003168c000 [1136314.336929] RBP: 0000000000000ae0 R08: 0000000000000002 R09: 0000000000010000 [1136314.348844] R10: ffffc9000e495000 R11: 0000000000000040 R12: 0000000000000001 [1136314.360706] R13: 0000000000000524 R14: ffffc9003168aec0 R15: 0000000000000001 [1136314.373298] FS: 00007f8df8bbcb80(0000) GS:ffff8897e0e00000(0000) knlGS:0000000000000000 [1136314.386105] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [1136314.396532] CR2: 0000000000000034 CR3: 00000001aa912002 CR4: 00000000007706f0 [1136314.408377] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [1136314.420173] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [1136314.431890] PKRU: 55555554 [1136314.439143] Call Trace: [1136314.446058] <IRQ> [1136314.452465] ? __die+0x20/0x70 [1136314.459881] ? page_fault_oops+0x15b/0x440 [1136314.468305] ? exc_page_fault+0x6a/0x150 [1136314.476491] ? asm_exc_page_fault+0x22/0x30 [1136314.484927] ? __xdp_return+0x6c/0x210 [1136314.492863] bpf_xdp_adjust_tail+0x155/0x1d0 [1136314.501269] bpf_prog_ccc47ae29d3b6570_xdp_sock_prog+0x15/0x60 [1136314.511263] ice_clean_rx_irq_zc+0x206/0xc60 [ice] [1136314.520222] ? ice_xmit_zc+0x6e/0x150 [ice] [1136314.528506] ice_napi_poll+0x467/0x670 [ice] [1136314.536858] ? ttwu_do_activate.constprop.0+0x8f/0x1a0 [1136314.546010] __napi_poll+0x29/0x1b0 [1136314.553462] net_rx_action+0x133/0x270 [1136314.561619] __do_softirq+0xbe/0x28e [1136314.569303] do_softirq+0x3f/0x60 This comes from __xdp_return() call with xdp_buff argument passed as NULL which is supposed to be consumed by xsk_buff_free() call. To address this properly, in ZC case, a node that represents the frag being removed has to be pulled out of xskb_list.

5.5
2024-03-11 CVE-2024-26615 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: net/smc: fix illegal rmb_desc access in SMC-D connection dump A crash was found when dumping SMC-D connections.

5.5
2024-03-11 CVE-2024-0047 Google Unspecified vulnerability in Google Android 14.0

In writeUserLP of UserManagerService.java, device policies are serialized with an incorrect tag due to a logic error in the code.

5.5
2024-03-16 CVE-2024-1239 Wpmet Cross-site Scripting vulnerability in Wpmet Elements KIT Elementor Addons

The ElementsKit Elementor addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the blog post read more button in all versions up to, and including, 3.0.4 due to insufficient input sanitization and output escaping.

5.4
2024-03-16 CVE-2024-2042 Wpmet Cross-site Scripting vulnerability in Wpmet Elements KIT Elementor Addons

The ElementsKit Elementor addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Image Accordion widget in all versions up to, and including, 3.0.5 due to insufficient input sanitization and output escaping.

5.4
2024-03-15 CVE-2023-46182 IBM Unspecified vulnerability in IBM Sterling Secure Proxy 6.0.3/6.1.0

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting.

5.4
2024-03-15 CVE-2024-25593 Basixonline Unspecified vulnerability in Basixonline Nex-Forms

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Basix NEX-Forms – Ultimate Form Builder allows Stored XSS.This issue affects NEX-Forms – Ultimate Form Builder: from n/a through 8.5.5.

5.4
2024-03-15 CVE-2024-2399 Leap13 Cross-site Scripting vulnerability in Leap13 Premium Addons for Elementor

The Premium Addons PRO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 4.10.23 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-03-14 CVE-2024-2256 Bobbingwide Cross-site Scripting vulnerability in Bobbingwide OIK

The oik plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes such as bw_contact_button and bw_button shortcodes in all versions up to, and including, 4.10.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-03-14 CVE-2024-27986 Livemeshelementor Unspecified vulnerability in Livemeshelementor Addons for Elementor

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Livemesh Elementor Addons by Livemesh allows Stored XSS.This issue affects Elementor Addons by Livemesh: from n/a through 8.3.5.

5.4
2024-03-13 CVE-2024-28175 Argoproj Cross-site Scripting vulnerability in Argoproj Argo CD

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes.

5.4
2024-03-13 CVE-2023-6809 Gonahkar Cross-site Scripting vulnerability in Gonahkar Custom Fields Shortcode 0.1

The Custom fields shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's cf shortcode in all versions up to, and including, 0.1 due to insufficient input sanitization and output escaping on user supplied custom post meta values.

5.4
2024-03-13 CVE-2023-6954 Wpdownloadmanager Cross-site Scripting vulnerability in Wpdownloadmanager Download Manager

The Download Manager Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 3.2.85 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-03-13 CVE-2024-0896 Fastlinemedia Cross-site Scripting vulnerability in Fastlinemedia Beaver Builder

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the button link parameter in all versions up to, and including, 2.7.4.2 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-0897 Fastlinemedia Cross-site Scripting vulnerability in Fastlinemedia Beaver Builder

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image URL parameter in all versions up to, and including, 2.7.4.2 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1074 Fastlinemedia Cross-site Scripting vulnerability in Fastlinemedia Beaver Builder

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the audio widget 'link_url' parameter in all versions up to, and including, 2.7.4.2 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1080 Fastlinemedia Cross-site Scripting vulnerability in Fastlinemedia Beaver Builder

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the via the heading tag in all versions up to, and including, 2.7.4.4 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1234 Exclusiveaddons Cross-site Scripting vulnerability in Exclusiveaddons Exclusive Addons for Elementor

The Exclusive Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via data attribute in all versions up to, and including, 2.6.9 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1291 Brizy Cross-site Scripting vulnerability in Brizy

The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Countdown URL parameter in all versions up to, and including, 2.4.40 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1293 Brizy Cross-site Scripting vulnerability in Brizy

The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the embedded media custom block in all versions up to, and including, 2.4.40 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1296 Brizy Cross-site Scripting vulnerability in Brizy

The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's block upload in all versions up to, and including, 2.4.40 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-03-13 CVE-2024-1391 Webtechstreet Cross-site Scripting vulnerability in Webtechstreet Elementor Addon Elements

The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘eae_custom_overlay_switcher’ attribute of the Thumbnail Slider widget in all versions up to, and including, 1.12.12 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1392 Webtechstreet Cross-site Scripting vulnerability in Webtechstreet Elementor Addon Elements

The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'button1_icon' attribute of the Dual Button widget in all versions up to, and including, 1.12.12 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1393 Webtechstreet Cross-site Scripting vulnerability in Webtechstreet Elementor Addon Elements

The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'icon_align' attribute of the Content Switcher widget in all versions up to, and including, 1.12.12 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1409 Properfraction Cross-site Scripting vulnerability in Properfraction Profilepress

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [reg-select-role] shortcode in all versions up to, and including, 4.15.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-03-13 CVE-2024-1413 Exclusiveaddons Cross-site Scripting vulnerability in Exclusiveaddons Exclusive Addons for Elementor

The Exclusive Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Countdown Timer widget in all versions up to, and including, 2.6.9 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1414 Exclusiveaddons Cross-site Scripting vulnerability in Exclusiveaddons Exclusive Addons for Elementor

The Exclusive Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Call To Action widget in all versions up to, and including, 2.6.9 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1422 Webtechstreet Cross-site Scripting vulnerability in Webtechstreet Elementor Addon Elements

The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the modal popup widget's effect setting in all versions up to, and including, 1.12.12 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-03-13 CVE-2024-1497 Themeisle Cross-site Scripting vulnerability in Themeisle Orbit FOX

The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the form widget addr2_width attribute in all versions up to, and including, 2.10.30 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1499 Themeisle Cross-site Scripting vulnerability in Themeisle Orbit FOX

The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Pricing Table widget in the $settings['title_tags'] parameter in all versions up to, and including, 2.10.30 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1535 Properfraction Cross-site Scripting vulnerability in Properfraction Profilepress

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 4.15.2 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-03-13 CVE-2024-1541 Kadencewp Cross-site Scripting vulnerability in Kadencewp Gutenberg Blocks With AI

The Gutenberg Blocks by Kadence Blocks – Page Builder Features plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the htmlTag attribute in all versions up to, and including, 3.2.23 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1680 Leap13 Cross-site Scripting vulnerability in Leap13 Premium Addons for Elementor

The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Image Settings URL of the Banner, Team Members, and Image Scroll widgets in all versions up to, and including, 4.10.21 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1684 Themeisle Cross-site Scripting vulnerability in Themeisle Otter Blocks

The Otter Blocks – Gutenberg Blocks, Page Builder for Gutenberg Editor & FSE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the contact form file field CSS metabox in all versions up to, and including, 2.6.3 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1806 Properfraction Cross-site Scripting vulnerability in Properfraction Profilepress

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 4.15.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-03-13 CVE-2024-1854 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Essential Blocks

The Essential Blocks – Page Builder Gutenberg Blocks, Patterns & Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the blockId parameter in all versions up to, and including, 4.5.1 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1996 Leap13 Cross-site Scripting vulnerability in Leap13 Premium Addons

The Premium Addons PRO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's IHover widget link in all versions up to, and including, 2.9.12 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-03-13 CVE-2024-1997 Leap13 Cross-site Scripting vulnerability in Leap13 Premium Addons

The Premium Addons PRO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'premium_fbchat_app_id' parameter of the Messenger Chat Widget in all versions up to, and including, 2.9.12 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-25097 Themencode Unspecified vulnerability in Themencode TNC PDF Viewer

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemeNcode LLC TNC PDF viewer allows Stored XSS.This issue affects TNC PDF viewer: from n/a through 2.8.0.

5.4
2024-03-13 CVE-2024-25099 Paytium Unspecified vulnerability in Paytium

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in David de Boer Paytium: Mollie payment forms & donations allows Stored XSS.This issue affects Paytium: Mollie payment forms & donations: from n/a through 4.4.2.

5.4
2024-03-13 CVE-2024-2000 Leap13 Cross-site Scripting vulnerability in Leap13 Premium Addons

The Premium Addons PRO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'navigation_dots' parameter of the Multi Scroll Widget in all versions up to, and including, 2.9.12 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-2028 Exclusiveaddons Cross-site Scripting vulnerability in Exclusiveaddons Exclusive Addons for Elementor

The Exclusive Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Covid-19 Stats Widget in all versions up to, and including, 2.6.9 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-2126 Themeisle Cross-site Scripting vulnerability in Themeisle Orbit FOX

The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Registration Form widget in all versions up to, and including, 2.10.32 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-2237 Leap13 Cross-site Scripting vulnerability in Leap13 Premium Addons

The Premium Addons PRO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Global Badge module in all versions up to, and including, 2.9.12 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-2238 Leap13 Cross-site Scripting vulnerability in Leap13 Premium Addons

The Premium Addons PRO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Custom Mouse Cursor module in all versions up to, and including, 2.9.12 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-2239 Leap13 Cross-site Scripting vulnerability in Leap13 Premium Addons

The Premium Addons PRO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Premium Magic Scroll module in all versions up to, and including, 2.9.12 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1507 Bdthemes Cross-site Scripting vulnerability in Bdthemes Prime Slider

The Prime Slider – Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'title_tags' attribute of the Rubix widget in all versions up to, and including, 3.13.2 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2024-1508 Bdthemes Cross-site Scripting vulnerability in Bdthemes Prime Slider

The Prime Slider – Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'settings['title_tags']' attribute of the Mercury widget in all versions up to, and including, 3.13.2 due to insufficient input sanitization and output escaping.

5.4
2024-03-13 CVE-2023-28517 IBM Unspecified vulnerability in IBM Sterling Partner Engagement Manager 6.1.2/6.2.0/6.2.2

IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.2 is vulnerable to cross-site scripting.

5.4
2024-03-12 CVE-2024-1397 Hasthemes Cross-site Scripting vulnerability in Hasthemes HT Mega

The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's blocks in all versions up to, and including, 2.4.6 due to insufficient input sanitization and output escaping on the 'titleTag' user supplied attributes.

5.4
2024-03-12 CVE-2024-1421 Hasthemes Cross-site Scripting vulnerability in Hasthemes HT Mega

The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘border_type’ attribute of the Post Carousel widget in all versions up to, and including, 2.4.4 due to insufficient input sanitization and output escaping.

5.4
2024-03-12 CVE-2024-28098 Apache Unspecified vulnerability in Apache Pulsar

The vulnerability allows authenticated users with only produce or consume permissions to modify topic-level policies, such as retention, TTL, and offloading settings.

5.4
2024-03-12 CVE-2024-21419 Microsoft Cross-site Scripting vulnerability in Microsoft Dynamics 365

Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability

5.4
2024-03-12 CVE-2023-4728 Ladipage Cross-site Scripting vulnerability in Ladipage

The LadiApp plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the publish_lp() function hooked via an AJAX action in versions up to, and including, 4.4.

5.4
2024-03-15 CVE-2023-47147 IBM Unspecified vulnerability in IBM Sterling Secure Proxy 6.0.3/6.1.0

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 could allow an attacker to overwrite a log message under specific conditions.

5.3
2024-03-13 CVE-2024-28192 Yooooomi Injection vulnerability in Yooooomi Your Spotify

your_spotify is an open source, self hosted Spotify tracking dashboard.

5.3
2024-03-13 CVE-2024-27097 Okfn Information Exposure Through Log Files vulnerability in Okfn Ckan

A user endpoint didn't perform filtering on an incoming parameter, which was added directly to the application log.

5.3
2024-03-13 CVE-2024-25154 Fortra Path Traversal vulnerability in Fortra Filecatalyst Direct

Improper URL validation leads to path traversal in FileCatalyst Direct 3.8.8 and earlier allowing an encoded payload to cause the web server to return files located outside of the web root which may lead to data leakage.  

5.3
2024-03-12 CVE-2024-27305 AIO Libs Insufficient Verification of Data Authenticity vulnerability in Aio-Libs Aiosmtpd

aiosmtpd is a reimplementation of the Python stdlib smtpd.py based on asyncio.

5.3
2024-03-16 CVE-2023-6525 Wpmet Cross-site Scripting vulnerability in Wpmet Elementskit Elementor Addons

The ElementsKit Elementor addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the progress bar element attributes in all versions up to, and including, 3.0.3 due to insufficient input sanitization and output escaping.

4.8
2024-03-15 CVE-2024-25592 Wpmudev Unspecified vulnerability in Wpmudev Broken Link Checker

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPMU DEV Broken Link Checker allows Stored XSS.This issue affects Broken Link Checker: from n/a through 2.2.3.

4.8
2024-03-15 CVE-2024-25596 Doofinder Unspecified vulnerability in Doofinder

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Doofinder Doofinder for WooCommerce allows Stored XSS.This issue affects Doofinder for WooCommerce: from n/a through 2.1.8.

4.8
2024-03-14 CVE-2024-1223 Papercut Unspecified vulnerability in Papercut MF

This vulnerability potentially allows unauthorized enumeration of information from the embedded device APIs.

4.8
2024-03-13 CVE-2024-0614 Pixelite Cross-site Scripting vulnerability in Pixelite Events Manager

The Events Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 6.4.6.4 due to insufficient input sanitization and output escaping.

4.8
2024-03-13 CVE-2024-25101 Wpmaspik Unspecified vulnerability in Wpmaspik Maspik 0.7.8/0.9.2

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in yonifre Maspik – Spam Blacklist allows Stored XSS.This issue affects Maspik – Spam Blacklist: from n/a through 0.10.6.

4.8
2024-03-13 CVE-2024-24692 Zoom Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Zoom Rooms

Race condition in the installer for Zoom Rooms Client for Windows before version 5.17.5 may allow an authenticated user to conduct a denial of service via local access.

4.7
2024-03-17 CVE-2024-2560 Tenda Unspecified vulnerability in Tenda Ac18 Firmware 15.03.05.05

A vulnerability classified as problematic was found in Tenda AC18 15.03.05.05.

4.3
2024-03-15 CVE-2023-46179 IBM Unspecified vulnerability in IBM Sterling Secure Proxy 6.0.3/6.1.0

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 does not set the secure attribute on authorization tokens or session cookies.

4.3
2024-03-15 CVE-2024-2446 Mattermost Allocation of Resources Without Limits or Throttling vulnerability in Mattermost Server

Mattermost versions 8.1.x before 8.1.10, 9.2.x before 9.2.6, 9.3.x before 9.3.2, and 9.4.x before 9.4.3 fail to limit the number of @-mentions processed per message, allowing an authenticated attacker to crash the client applications of other users via large, crafted messages.

4.3
2024-03-13 CVE-2024-1126 Metagauss Missing Authorization vulnerability in Metagauss Eventprime

The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_attendees_email_by_event_id() function in all versions up to, and including, 3.4.1.

4.3
2024-03-12 CVE-2024-2395 Autopolis Cross-Site Request Forgery (CSRF) vulnerability in Autopolis Bulgarisation for Woocommerce

The Bulgarisation for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.0.14.

4.3
2024-03-12 CVE-2024-28239 Monospace Open Redirect vulnerability in Monospace Directus

Directus is a real-time API and App dashboard for managing SQL database content.

4.3
2024-03-12 CVE-2024-21761 Fortinet Unspecified vulnerability in Fortinet Fortiportal

An improper authorization vulnerability [CWE-285] in FortiPortal version 7.2.0, and versions 7.0.6 and below reports may allow a user to download other organizations reports via modification in the request payload.

4.3
2024-03-12 CVE-2024-23112 Fortinet Unspecified vulnerability in Fortinet Fortios and Fortiproxy

An authorization bypass through user-controlled key vulnerability [CWE-639] in FortiOS version 7.4.0 through 7.4.1, 7.2.0 through 7.2.6, 7.0.1 through 7.0.13, 6.4.7 through 6.4.14, and FortiProxy version 7.4.0 through 7.4.2, 7.2.0 through 7.2.8, 7.0.0 through 7.0.14 SSL-VPN may allow an authenticated attacker to gain access to another user’s bookmark via URL manipulation.

4.3
2024-03-12 CVE-2023-4629 Ladipage Cross-Site Request Forgery (CSRF) vulnerability in Ladipage

The LadiApp plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the save_config() function in versions up to, and including, 4.3.

4.3
2024-03-12 CVE-2023-4729 Ladipage Cross-Site Request Forgery (CSRF) vulnerability in Ladipage

The LadiApp plugin for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the publish_lp() function hooked via an AJAX action in versions up to, and including, 4.4.

4.3
2024-03-12 CVE-2023-4731 Ladipage Cross-Site Request Forgery (CSRF) vulnerability in Ladipage

The LadiApp plugn for WordPress is vulnerable to Cross-Site Request Forgery due to a missing nonce check on the init_endpoint() function hooked via 'init' in versions up to, and including, 4.4.

4.3

9 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-03-14 CVE-2024-26246 Microsoft Unspecified vulnerability in Microsoft Edge 112.0.1722.34/118.0.2088.88/122.0.2365.63

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

3.9
2024-03-15 CVE-2024-2482 Surya2Developer Unspecified vulnerability in Surya2Developer Hostel Management System 1.0

A vulnerability has been found in Surya2Developer Hostel Management Service 1.0 and classified as problematic.

3.7
2024-03-15 CVE-2023-46181 IBM Unspecified vulnerability in IBM Sterling Secure Proxy 6.0.3/6.1.0

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 allows web pages to be stored locally which can be read by another user on the system.

3.3
2024-03-13 CVE-2024-0154 Dell Out-of-bounds Read vulnerability in Dell products

Dell PowerEdge Server BIOS and Dell Precision Rack BIOS contain an improper parameter initialization vulnerability.

3.3
2024-03-13 CVE-2024-0173 Dell Out-of-bounds Read vulnerability in Dell products

Dell PowerEdge Server BIOS and Dell Precision Rack BIOS contain an improper parameter initialization vulnerability.

3.3
2024-03-11 CVE-2024-0052 Google Missing Authorization vulnerability in Google Android 14.0

In multiple functions of healthconnect, there is a possible leakage of exercise route data due to a missing permission check.

3.3
2024-03-11 CVE-2024-0053 Google Unspecified vulnerability in Google Android

In getCustomPrinterIcon of PrintManagerService.java, there is a possible way to view other user's images due to a confused deputy.

3.3
2024-03-14 CVE-2024-1221 Papercut Unspecified vulnerability in Papercut MF

This vulnerability potentially allows files on a PaperCut NG/MF server to be exposed using a specifically formed payload against the impacted API endpoint.

3.1
2024-03-12 CVE-2024-28238 Monospace Unspecified vulnerability in Monospace Directus

Directus is a real-time API and App dashboard for managing SQL database content.

2.3