Weekly Vulnerabilities Reports > May 13 to 19, 2024

Overview

289 new vulnerabilities reported during this period, including 23 critical vulnerabilities and 102 high severity vulnerabilities. This weekly summary report vulnerabilities in 178 products from 69 vendors including Linux, Apple, Debian, Huawei, and Fedoraproject. Vulnerabilities are notably categorized as "Cross-site Scripting", "Use After Free", "NULL Pointer Dereference", "Uncontrolled Search Path Element", and "Double Free".

  • 153 reported vulnerabilities are remotely exploitables.
  • 74 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 101 reported vulnerabilities are exploitable by an anonymous user.
  • Linux has the most reported vulnerabilities, with 55 reported vulnerabilities.
  • Microfocus has the most reported critical vulnerabilities, with 7 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

23 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-05-15 CVE-2024-34082 Getgrav Unspecified vulnerability in Getgrav Grav

Grav is a file-based Web platform.

9.9
2024-05-18 CVE-2024-3658 The Build App Online plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.0.21.
9.8
2024-05-17 CVE-2023-47178 Posimyth Path Traversal vulnerability in Posimyth the Plus Addons for Elementor

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in POSIMYTH Innovation The Plus Addons for Elementor Pro allows PHP Local File Inclusion.This issue affects The Plus Addons for Elementor Pro: from n/a through 5.2.8.

9.8
2024-05-17 CVE-2023-37999 Hasthemes Unspecified vulnerability in Hasthemes HT Mega

Improper Privilege Management vulnerability in HasThemes HT Mega allows Privilege Escalation.This issue affects HT Mega: from n/a through 2.2.0.

9.8
2024-05-16 CVE-2024-4609 Rockwellautomation SQL Injection vulnerability in Rockwellautomation Factorytalk View 10.0

A vulnerability exists in the Rockwell Automation FactoryTalk® View SE Datalog function that could allow a threat actor to inject a malicious SQL statement if the SQL database has no authentication in place or if legitimate credentials were stolen.

9.8
2024-05-16 CVE-2024-4931 Oretnom23 Unspecified vulnerability in Oretnom23 Simple Online Bidding System 1.0

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Online Bidding System 1.0.

9.8
2024-05-16 CVE-2024-4932 Oretnom23 Unspecified vulnerability in Oretnom23 Simple Online Bidding System 1.0

A vulnerability, which was classified as critical, was found in SourceCodester Simple Online Bidding System 1.0.

9.8
2024-05-16 CVE-2024-4933 Oretnom23 Unspecified vulnerability in Oretnom23 Simple Online Bidding System 1.0

A vulnerability has been found in SourceCodester Simple Online Bidding System 1.0 and classified as critical.

9.8
2024-05-16 CVE-2024-4927 Oretnom23 Unspecified vulnerability in Oretnom23 Simple Online Bidding System 1.0

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0.

9.8
2024-05-16 CVE-2024-4928 Oretnom23 Unspecified vulnerability in Oretnom23 Simple Online Bidding System 1.0

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0.

9.8
2024-05-15 CVE-2024-3483 Microfocus Deserialization of Untrusted Data vulnerability in Microfocus Imanager

Remote Code Execution has been discovered in OpenText™ iManager 3.2.6.0200. The vulnerability can trigger command injection and insecure deserialization issues.

9.8
2024-05-15 CVE-2024-3484 Microfocus Path Traversal vulnerability in Microfocus Imanager

Path Traversal found in OpenText™ iManager 3.2.6.0200.

9.8
2024-05-15 CVE-2024-3486 Microfocus XXE vulnerability in Microfocus Imanager

XML External Entity injection vulnerability found in OpenText™ iManager 3.2.6.0200.

9.8
2024-05-15 CVE-2024-3487 Microfocus Improper Authentication vulnerability in Microfocus Imanager

Broken Authentication vulnerability discovered in OpenText™ iManager 3.2.6.0200. This vulnerability allows an attacker to manipulate certain parameters to bypass authentication.

9.8
2024-05-15 CVE-2024-3488 Microfocus Unrestricted Upload of File with Dangerous Type vulnerability in Microfocus Imanager

File Upload vulnerability in unauthenticated session found in OpenText™ iManager 3.2.6.0200. The vulnerability could allow ant attacker to upload a file without authentication.

9.8
2024-05-15 CVE-2024-3967 Microfocus Deserialization of Untrusted Data vulnerability in Microfocus Imanager

Remote Code Execution has been discovered in OpenText™ iManager 3.2.6.0200. The vulnerability can trigger remote code execution unisng unsafe java object deserialization.

9.8
2024-05-15 CVE-2024-3968 Microfocus Unspecified vulnerability in Microfocus Imanager

Remote Code Execution has been discovered in OpenText™ iManager 3.2.6.0200. The vulnerability can trigger remote code execution using custom file upload task.

9.8
2024-05-14 CVE-2024-32991 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Permission verification vulnerability in the wpa_supplicant module Impact: Successful exploitation of this vulnerability will affect availability.

9.8
2024-05-15 CVE-2024-4947 Google
Fedoraproject
Type Confusion vulnerability in multiple products

Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

9.6
2024-05-14 CVE-2024-4671 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6
2024-05-14 CVE-2024-34340 Cacti
Fedoraproject
Incorrect Comparison vulnerability in multiple products

Cacti provides an operational monitoring and fault management framework.

9.1
2024-05-14 CVE-2024-32002 GIT Link Following vulnerability in GIT

Git is a revision control system.

9.0
2024-05-14 CVE-2024-31488 Fortinet Unspecified vulnerability in Fortinet Fortinac

An improper neutralization of inputs during web page generation vulnerability [CWE-79] in FortiNAC version 9.4.0 through 9.4.4, 9.2.0 through 9.2.8, 9.1.0 through 9.1.10, 8.8.0 through 8.8.11, 8.7.0 through 8.7.6, 7.2.0 through 7.2.3 may allow a remote authenticated attacker to perform stored and reflected cross site scripting (XSS) attack via crafted HTTP requests.

9.0

102 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-05-17 CVE-2024-32774 Metagauss Unspecified vulnerability in Metagauss Profilegrid

Improper Restriction of Excessive Authentication Attempts vulnerability in Metagauss ProfileGrid allows Removing Important Client Functionality.This issue affects ProfileGrid : from n/a through 5.8.2.

8.8
2024-05-16 CVE-2024-4930 Oretnom23 Unspecified vulnerability in Oretnom23 Simple Online Bidding System 1.0

A vulnerability classified as critical was found in SourceCodester Simple Online Bidding System 1.0.

8.8
2024-05-14 CVE-2024-4367 Mozilla
Debian
Open Xchange
A type check was missing when handling fonts in PDF.js, which would allow arbitrary JavaScript execution in the PDF.js context.
8.8
2024-05-14 CVE-2024-4777 Mozilla
Debian
Out-of-bounds Write vulnerability in multiple products

Memory safety bugs present in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10.

8.8
2024-05-14 CVE-2024-31491 Fortinet Unspecified vulnerability in Fortinet Fortisandbox

A client-side enforcement of server-side security in Fortinet FortiSandbox version 4.4.0 through 4.4.4 and 4.2.0 through 4.2.6 allows attacker to execute unauthorized code or commands via HTTP requests.

8.8
2024-05-14 CVE-2024-30007 Microsoft Unspecified vulnerability in Microsoft Windows Server 2022 23H2

Microsoft Brokering File System Elevation of Privilege Vulnerability

8.8
2024-05-14 CVE-2024-30010 Microsoft Unspecified vulnerability in Microsoft products

Windows Hyper-V Remote Code Execution Vulnerability

8.8
2024-05-14 CVE-2024-4761 Google
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

8.8
2024-05-14 CVE-2024-3055 Unlimited Elements SQL Injection vulnerability in Unlimited-Elements Unlimited Elements for Elementor

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to time-based SQL Injection via the ‘id’ parameter in all versions up to, and including, 1.5.102 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

8.8
2024-05-14 CVE-2024-31445 Cacti
Fedoraproject
SQL Injection vulnerability in multiple products

Cacti provides an operational monitoring and fault management framework.

8.8
2024-05-14 CVE-2024-31460 Cacti
Fedoraproject
SQL Injection vulnerability in multiple products

Cacti provides an operational monitoring and fault management framework.

8.8
2024-05-14 CVE-2023-47709 IBM Unspecified vulnerability in IBM Security Guardium

IBM Security Guardium 11.3, 11.4, 11.5, and 12.0 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.

8.8
2024-05-15 CVE-2024-4202 Progress Code Injection vulnerability in Progress Telerik Reporting

In Progress® Telerik® Reporting versions prior to 2024 Q2 (18.1.24.514), a code execution attack is possible through an insecure instantiation vulnerability.

8.6
2024-05-14 CVE-2024-27813 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

8.6
2024-05-16 CVE-2024-4222 Themeum Missing Authorization vulnerability in Themeum Tutor LMS

The Tutor LMS Pro plugin for WordPress is vulnerable to unauthorized access of data, modification of data, loss of data due to a missing capability check on multiple functions in all versions up to, and including, 2.7.0.

8.2
2024-05-17 CVE-2024-24934 Elementor Unspecified vulnerability in Elementor Website Builder

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Elementor Elementor Website Builder allows Manipulating Web Input to File System Calls.This issue affects Elementor Website Builder: from n/a through 3.19.0.

8.1
2024-05-14 CVE-2024-31458 Cacti
Fedoraproject
SQL Injection vulnerability in multiple products

Cacti provides an operational monitoring and fault management framework.

8.0
2024-05-19 CVE-2024-35921 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: media: mediatek: vcodec: Fix oops when HEVC init fails The stateless HEVC decoder saves the instance pointer in the context regardless if the initialization worked or not.

7.8
2024-05-19 CVE-2024-35929 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: rcu/nocb: Fix WARN_ON_ONCE() in the rcu_nocb_bypass_lock() For the kernels built with CONFIG_RCU_NOCB_CPU_DEFAULT_ALL=y and CONFIG_RCU_LAZY=y, the following scenarios will trigger WARN_ON_ONCE() in the rcu_nocb_bypass_lock() and rcu_nocb_wait_contended() functions: CPU2 CPU11 kthread rcu_nocb_cb_kthread ksys_write rcu_do_batch vfs_write rcu_torture_timer_cb proc_sys_write __kmem_cache_free proc_sys_call_handler kmemleak_free drop_caches_sysctl_handler delete_object_full drop_slab __delete_object shrink_slab put_object lazy_rcu_shrink_scan call_rcu rcu_nocb_flush_bypass __call_rcu_commn rcu_nocb_bypass_lock raw_spin_trylock(&rdp->nocb_bypass_lock) fail atomic_inc(&rdp->nocb_lock_contended); rcu_nocb_wait_contended WARN_ON_ONCE(smp_processor_id() != rdp->cpu); WARN_ON_ONCE(atomic_read(&rdp->nocb_lock_contended)) | |_ _ _ _ _ _ _ _ _ _same rdp and rdp->cpu != 11_ _ _ _ _ _ _ _ _ __| Reproduce this bug with "echo 3 > /proc/sys/vm/drop_caches". This commit therefore uses rcu_nocb_try_flush_bypass() instead of rcu_nocb_flush_bypass() in lazy_rcu_shrink_scan().

7.8
2024-05-19 CVE-2024-35861 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() Skip sessions that are being teared down (status == SES_EXITING) to avoid UAF.

7.8
2024-05-19 CVE-2024-35862 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in smb2_is_network_name_deleted() Skip sessions that are being teared down (status == SES_EXITING) to avoid UAF.

7.8
2024-05-19 CVE-2024-35863 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in is_valid_oplock_break() Skip sessions that are being teared down (status == SES_EXITING) to avoid UAF.

7.8
2024-05-19 CVE-2024-35864 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in smb2_is_valid_lease_break() Skip sessions that are being teared down (status == SES_EXITING) to avoid UAF.

7.8
2024-05-19 CVE-2024-35866 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in cifs_dump_full_key() Skip sessions that are being teared down (status == SES_EXITING) to avoid UAF.

7.8
2024-05-19 CVE-2024-35867 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in cifs_stats_proc_show() Skip sessions that are being teared down (status == SES_EXITING) to avoid UAF.

7.8
2024-05-19 CVE-2024-35868 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in cifs_stats_proc_write() Skip sessions that are being teared down (status == SES_EXITING) to avoid UAF.

7.8
2024-05-19 CVE-2024-35887 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: ax25: fix use-after-free bugs caused by ax25_ds_del_timer When the ax25 device is detaching, the ax25_dev_device_down() calls ax25_ds_del_timer() to cleanup the slave_timer.

7.8
2024-05-19 CVE-2024-35894 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: mptcp: prevent BPF accessing lowat from a subflow socket. Alexei reported the following splat: WARNING: CPU: 32 PID: 3276 at net/mptcp/subflow.c:1430 subflow_data_ready+0x147/0x1c0 Modules linked in: dummy bpf_testmod(O) [last unloaded: bpf_test_no_cfi(O)] CPU: 32 PID: 3276 Comm: test_progs Tainted: GO 6.8.0-12873-g2c43c33bfd23 Call Trace: <TASK> mptcp_set_rcvlowat+0x79/0x1d0 sk_setsockopt+0x6c0/0x1540 __bpf_setsockopt+0x6f/0x90 bpf_sock_ops_setsockopt+0x3c/0x90 bpf_prog_509ce5db2c7f9981_bpf_test_sockopt_int+0xb4/0x11b bpf_prog_dce07e362d941d2b_bpf_test_socket_sockopt+0x12b/0x132 bpf_prog_348c9b5faaf10092_skops_sockopt+0x954/0xe86 __cgroup_bpf_run_filter_sock_ops+0xbc/0x250 tcp_connect+0x879/0x1160 tcp_v6_connect+0x50c/0x870 mptcp_connect+0x129/0x280 __inet_stream_connect+0xce/0x370 inet_stream_connect+0x36/0x50 bpf_trampoline_6442491565+0x49/0xef inet_stream_connect+0x5/0x50 __sys_connect+0x63/0x90 __x64_sys_connect+0x14/0x20 The root cause of the issue is that bpf allows accessing mptcp-level proto_ops from a tcp subflow scope. Fix the issue detecting the problematic call and preventing any action.

7.8
2024-05-19 CVE-2024-35905 Linux
Debian
Improper Validation of Array Index vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: bpf: Protect against int overflow for stack access size This patch re-introduces protection against the size of access to stack memory being negative; the access size can appear negative as a result of overflowing its signed int representation.

7.8
2024-05-17 CVE-2023-52679 Linux
Debian
Double Free vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: of: Fix double free in of_parse_phandle_with_args_map In of_parse_phandle_with_args_map() the inner loop that iterates through the map entries calls of_node_put(new) to free the reference acquired by the previous iteration of the inner loop.

7.8
2024-05-17 CVE-2023-52691 Linux
Debian
Double Free vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: fix a double-free in si_dpm_init When the allocation of adev->pm.dpm.dyn_state.vddc_dependency_on_dispclk.entries fails, amdgpu_free_extended_power_table is called to free some fields of adev. However, when the control flow returns to si_dpm_sw_init, it goes to label dpm_failed and calls si_dpm_fini, which calls amdgpu_free_extended_power_table again and free those fields again.

7.8
2024-05-17 CVE-2024-35847 Linux
Debian
Double Free vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Prevent double free on error The error handling path in its_vpe_irq_domain_alloc() causes a double free when its_vpe_init() fails after successfully allocating at least one interrupt.

7.8
2024-05-17 CVE-2024-35855 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update The rule activity update delayed work periodically traverses the list of configured rules and queries their activity from the device. As part of this task it accesses the entry pointed by 'ventry->entry', but this entry can be changed concurrently by the rehash delayed work, leading to a use-after-free [1]. Fix by closing the race and perform the activity query under the 'vregion->lock' mutex. [1] BUG: KASAN: slab-use-after-free in mlxsw_sp_acl_tcam_flower_rule_activity_get+0x121/0x140 Read of size 8 at addr ffff8881054ed808 by task kworker/0:18/181 CPU: 0 PID: 181 Comm: kworker/0:18 Not tainted 6.9.0-rc2-custom-00781-gd5ab772d32f7 #2 Hardware name: Mellanox Technologies Ltd.

7.8
2024-05-17 CVE-2024-35856 Linux Double Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btusb: mediatek: Fix double free of skb in coredump hci_devcd_append() would free the skb on error so the caller don't have to free it again otherwise it would cause the double free of skb. Reported-by : Dan Carpenter <[email protected]>

7.8
2024-05-17 CVE-2023-52664 Linux Double Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: net: atlantic: eliminate double free in error handling logic Driver has a logic leak in ring data allocation/free, where aq_ring_free could be called multiple times on same ring, if system is under stress and got memory allocation error. Ring pointer was used as an indicator of failure, but this is not correct since only ring data is allocated/deallocated. Ring itself is an array member. Changing ring allocation functions to return error code directly. This simplifies error handling and eliminates aq_ring_free on higher layer.

7.8
2024-05-17 CVE-2023-52667 Linux Double Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: fix a potential double-free in fs_any_create_groups When kcalloc() for ft->g succeeds but kvzalloc() for in fails, fs_any_create_groups() will free ft->g.

7.8
2024-05-17 CVE-2024-27433 Linux Double Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: clk: mediatek: mt7622-apmixedsys: Fix an error handling path in clk_mt8135_apmixed_probe() 'clk_data' is allocated with mtk_devm_alloc_clk_data().

7.8
2024-05-16 CVE-2024-30060 Microsoft Unspecified vulnerability in Microsoft Azure Monitor Agent 1.24.0

Azure Monitor Agent Elevation of Privilege Vulnerability

7.8
2024-05-16 CVE-2024-21788 Intel Uncontrolled Search Path Element vulnerability in Intel Graphics Performance Analyzers

Uncontrolled search path in some Intel(R) GPA software before version 2023.4 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8
2024-05-16 CVE-2024-21835 Intel Incorrect Permission Assignment for Critical Resource vulnerability in Intel Extreme Tuning Utility

Insecure inherited permissions in some Intel(R) XTU software before version 7.14.0.15 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8
2024-05-16 CVE-2024-21861 Intel Uncontrolled Search Path Element vulnerability in Intel Graphics Performance Analyzers Framework

Uncontrolled search path in some Intel(R) GPA Framework software before version 2023.4 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8
2024-05-16 CVE-2023-24460 Intel Incorrect Default Permissions vulnerability in Intel Graphics Performance Analyzers

Incorrect default permissions in some Intel(R) GPA software installers before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8
2024-05-16 CVE-2023-35192 Intel Uncontrolled Search Path Element vulnerability in Intel Graphics Performance Analyzers Framework

Uncontrolled search path in some Intel(R) GPA Framework software before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8
2024-05-16 CVE-2023-40071 Intel Unspecified vulnerability in Intel Graphics Performance Analyzers

Improper access control in some Intel(R) GPA software installers before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8
2024-05-16 CVE-2023-41961 Intel Uncontrolled Search Path Element vulnerability in Intel Graphics Performance Analyzers

Uncontrolled search path in some Intel(R) GPA software before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8
2024-05-16 CVE-2023-43629 Intel Incorrect Default Permissions vulnerability in Intel Graphics Performance Analyzers

Incorrect default permissions in some Intel(R) GPA software installers before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8
2024-05-16 CVE-2023-43748 Intel Unspecified vulnerability in Intel Graphics Performance Analyzers Framework

Improper access control in some Intel(R) GPA Framework software installers before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8
2024-05-16 CVE-2024-30314 Adobe OS Command Injection vulnerability in Adobe Dreamweaver

Dreamweaver Desktop versions 21.3 and earlier are affected by an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability that could lead in arbitrary code execution by an attacker.

7.8
2024-05-16 CVE-2024-20791 Adobe Out-of-bounds Read vulnerability in Adobe Illustrator

Illustrator versions 28.4, 27.9.3 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.

7.8
2024-05-16 CVE-2024-20792 Adobe Use After Free vulnerability in Adobe Illustrator

Illustrator versions 28.4, 27.9.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-05-16 CVE-2024-30274 Adobe Out-of-bounds Write vulnerability in Adobe Substance 3D Painter

Substance3D - Painter versions 9.1.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-05-16 CVE-2024-30275 Adobe Use After Free vulnerability in Adobe Aero

Adobe Aero Desktop versions 23.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-05-15 CVE-2024-4200 Progress Deserialization of Untrusted Data vulnerability in Progress Telerik Reporting

In Progress® Telerik® Reporting versions prior to 2024 Q2 (18.1.24.2.514), a code execution attack is possible by a local threat actor through an insecure deserialization vulnerability.

7.8
2024-05-15 CVE-2024-34097 Adobe Unspecified vulnerability in Adobe products

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-05-14 CVE-2024-30030 Microsoft NULL Pointer Dereference vulnerability in Microsoft Windows Server 2008 R2

Win32k Elevation of Privilege Vulnerability

7.8
2024-05-14 CVE-2024-30035 Microsoft Unspecified vulnerability in Microsoft products

Windows DWM Core Library Elevation of Privilege Vulnerability

7.8
2024-05-14 CVE-2024-4712 Papercut Unspecified vulnerability in Papercut MF

An arbitrary file creation vulnerability exists in PaperCut NG/MF that only affects Windows servers with Web Print enabled. This specific flaw exists within the image-handler process, which can incorrectly create files that don’t exist when a maliciously formed payload is provided.

7.8
2024-05-14 CVE-2024-3037 Papercut Files or Directories Accessible to External Parties vulnerability in Papercut MF

An arbitrary file deletion vulnerability exists in PaperCut NG/MF, specifically affecting Windows servers with Web Print enabled.

7.8
2024-05-14 CVE-2024-27793 Apple Unspecified vulnerability in Apple Itunes

The issue was addressed with improved checks.

7.8
2024-05-14 CVE-2024-27796 Apple Unspecified vulnerability in Apple Iphone OS and Macos

The issue was addressed with improved checks.

7.8
2024-05-14 CVE-2024-27798 Apple Incorrect Authorization vulnerability in Apple Macos

An authorization issue was addressed with improved state management.

7.8
2024-05-14 CVE-2024-27818 Apple Unspecified vulnerability in Apple Iphone OS and Macos

The issue was addressed with improved memory handling.

7.8
2024-05-14 CVE-2024-27822 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved restrictions.

7.8
2024-05-14 CVE-2024-27824 Apple Unspecified vulnerability in Apple Macos

This issue was addressed by removing the vulnerable code.

7.8
2024-05-14 CVE-2024-27829 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved memory handling.

7.8
2024-05-14 CVE-2024-27842 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

7.8
2024-05-14 CVE-2024-27843 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved checks.

7.8
2024-05-14 CVE-2024-27395 Linux
Debian
Use After Free vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: Fix Use-After-Free in ovs_ct_exit Since kfree_rcu, which is called in the hlist_for_each_entry_rcu traversal of ovs_ct_limit_exit, is not part of the RCU read critical section, it is possible that the RCU grace period will pass during the traversal and the key will be free. To prevent this, it should be changed to hlist_for_each_entry_safe.

7.8
2024-05-14 CVE-2024-27396 Linux
Debian
Use After Free vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: net: gtp: Fix Use-After-Free in gtp_dellink Since call_rcu, which is called in the hlist_for_each_entry_rcu traversal of gtp_dellink, is not part of the RCU read critical section, it is possible that the RCU grace period will pass during the traversal and the key will be free. To prevent this, it should be changed to hlist_for_each_entry_safe.

7.8
2024-05-16 CVE-2024-34905 Cloudwise Classic Buffer Overflow vulnerability in Cloudwise Flyfish 3.0.0

FlyFish v3.0.0 was discovered to contain a buffer overflow via the password parameter on the login page.

7.5
2024-05-16 CVE-2024-35299 Jetbrains Improper Certificate Validation vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2024.1.29548 the SMTPS protocol communication lacked proper certificate hostname validation

7.5
2024-05-16 CVE-2024-3848 Lfprojects Path Traversal vulnerability in Lfprojects Mlflow

A path traversal vulnerability exists in mlflow/mlflow version 2.11.0, identified as a bypass for the previously addressed CVE-2023-6909.

7.5
2024-05-15 CVE-2024-3485 Microfocus Server-Side Request Forgery (SSRF) vulnerability in Microfocus Imanager

Server Side Request Forgery vulnerability has been discovered in OpenText™ iManager 3.2.6.0200.

7.5
2024-05-15 CVE-2024-3970 Microfocus Server-Side Request Forgery (SSRF) vulnerability in Microfocus Imanager

Server Side Request Forgery vulnerability has been discovered in OpenText™ iManager 3.2.6.0200.

7.5
2024-05-14 CVE-2024-30043 Microsoft Unspecified vulnerability in Microsoft Sharepoint Server 2016/2019

Microsoft SharePoint Server Information Disclosure Vulnerability

7.5
2024-05-14 CVE-2024-23105 Fortinet Unspecified vulnerability in Fortinet Fortiportal

A Use Of Less Trusted Source [CWE-348] vulnerability in Fortinet FortiPortal version 7.0.0 through 7.0.6 and version 7.2.0 through 7.2.1 allows an unauthenticated attack to bypass IP protection through crafted HTTP or HTTPS packets.

7.5
2024-05-14 CVE-2024-26007 Fortinet Unspecified vulnerability in Fortinet Fortios 7.4.1

An improper check or handling of exceptional conditions vulnerability [CWE-703] in Fortinet FortiOS version 7.4.1 allows an unauthenticated attacker to provoke a denial of service on the administrative interface via crafted HTTP requests.

7.5
2024-05-14 CVE-2024-25966 Dell Unspecified vulnerability in Dell Powerscale Onefs

Dell PowerScale OneFS versions 8.2.x through 9.7.0.2 contains an improper handling of unexpected data type vulnerability.

7.5
2024-05-14 CVE-2024-25968 Dell Unspecified vulnerability in Dell Powerscale Onefs

Dell PowerScale OneFS versions 8.2.x through 9.7.0.2 contains a use of a broken or risky cryptographic algorithm vulnerability.

7.5
2024-05-14 CVE-2024-32989 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Insufficient verification vulnerability in the system sharing pop-up module Impact: Successful exploitation of this vulnerability will affect availability.

7.5
2024-05-14 CVE-2024-32990 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Permission verification vulnerability in the system sharing pop-up module Impact: Successful exploitation of this vulnerability will affect availability.

7.5
2024-05-14 CVE-2024-32992 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Insufficient verification vulnerability in the baseband module Impact: Successful exploitation of this vulnerability will affect availability.

7.5
2024-05-14 CVE-2024-30258 Eprosima Unspecified vulnerability in Eprosima Fast DDS

FastDDS is a C++ implementation of the DDS (Data Distribution Service) standard of the OMG (Object Management Group).

7.5
2024-05-14 CVE-2024-30259 Eprosima Out-of-bounds Write vulnerability in Eprosima Fast DDS

FastDDS is a C++ implementation of the DDS (Data Distribution Service) standard of the OMG (Object Management Group).

7.5
2024-05-14 CVE-2024-27790 Claris Unspecified vulnerability in Claris Filemaker Server

Claris International has resolved an issue of potentially allowing unauthorized access to records stored in databases hosted on FileMaker Server.

7.5
2024-05-14 CVE-2024-22345 IBM Unspecified vulnerability in IBM Txseries for Multiplatform 8.2

IBM TXSeries for Multiplatforms 8.2 transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.

7.5
2024-05-16 CVE-2024-21777 Intel Uncontrolled Search Path Element vulnerability in Intel Quartus Prime

Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro Edition Design software before version 23.4 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3
2024-05-16 CVE-2024-21809 Intel Improper Check for Unusual or Exceptional Conditions vulnerability in Intel Quartus Prime

Improper conditions check for some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3
2024-05-16 CVE-2024-21814 Intel Uncontrolled Search Path Element vulnerability in Intel Chipset Device Software

Uncontrolled search path for some Intel(R) Chipset Device Software before version 10.1.19444.8378 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3
2024-05-16 CVE-2024-21837 Intel Uncontrolled Search Path Element vulnerability in Intel Quartus Prime

Uncontrolled search path in some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3
2024-05-16 CVE-2024-21862 Intel Uncontrolled Search Path Element vulnerability in Intel Quartus Prime

Uncontrolled search path in some Intel(R) Quartus(R) Prime Standard Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3
2024-05-16 CVE-2023-45743 Intel Uncontrolled Search Path Element vulnerability in Intel Driver & Support Assistant

Uncontrolled search path in some Intel(R) DSA software uninstallers before version 23.4.39.10 may allow an authenticated user to potentially enable escalation of privilege via local access.

7.3
2024-05-14 CVE-2024-34077 Mantisbt Unspecified vulnerability in Mantisbt

MantisBT (Mantis Bug Tracker) is an open source issue tracker.

7.3
2024-05-14 CVE-2023-44247 Fortinet Unspecified vulnerability in Fortinet Fortios

A double free vulnerability [CWE-415] in Fortinet FortiOS before 7.0.0 may allow a privileged attacker to execute code or commands via crafted HTTP or HTTPs requests.

7.2
2024-05-14 CVE-2023-45583 Fortinet Unspecified vulnerability in Fortinet products

A use of externally-controlled format string in Fortinet FortiProxy versions 7.2.0 through 7.2.5, 7.0.0 through 7.0.11, 2.0.0 through 2.0.13, 1.2.0 through 1.2.13, 1.1.0 through 1.1.6 FortiPAM versions 1.1.0, 1.0.0 through 1.0.3 FortiOS versions 7.4.0, 7.2.0 through 7.2.5, 7.0.0 through 7.0.13, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15 FortiSwitchManager versions 7.2.0 through 7.2.2, 7.0.0 through 7.0.2 allows attacker to execute unauthorized code or commands via specially crafted cli commands and http requests.

7.2
2024-05-14 CVE-2023-46714 Fortinet Unspecified vulnerability in Fortinet Fortios

A stack-based buffer overflow [CWE-121] vulnerability in Fortinet FortiOS version 7.2.1 through 7.2.6 and version 7.4.0 through 7.4.1 allows a privileged attacker over the administrative interface to execute arbitrary code or commands via crafted HTTP or HTTPs requests.

7.2
2024-05-14 CVE-2024-31459 Cacti
Fedoraproject
Cacti provides an operational monitoring and fault management framework.
7.2
2024-05-14 CVE-2024-25641 Cacti
Fedoraproject
Cacti provides an operational monitoring and fault management framework.
7.2
2024-05-19 CVE-2024-35896 Linux
Debian
Out-of-bounds Read vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: netfilter: validate user input for expected length I got multiple syzbot reports showing old bugs exposed by BPF after commit 20f2505fb436 ("bpf: Try to avoid kzalloc in cgroup/{s,g}etsockopt") setsockopt() @optlen argument should be taken into account before copying data. BUG: KASAN: slab-out-of-bounds in copy_from_sockptr_offset include/linux/sockptr.h:49 [inline] BUG: KASAN: slab-out-of-bounds in copy_from_sockptr include/linux/sockptr.h:55 [inline] BUG: KASAN: slab-out-of-bounds in do_replace net/ipv4/netfilter/ip_tables.c:1111 [inline] BUG: KASAN: slab-out-of-bounds in do_ipt_set_ctl+0x902/0x3dd0 net/ipv4/netfilter/ip_tables.c:1627 Read of size 96 at addr ffff88802cd73da0 by task syz-executor.4/7238 CPU: 1 PID: 7238 Comm: syz-executor.4 Not tainted 6.9.0-rc2-next-20240403-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x241/0x360 lib/dump_stack.c:114 print_address_description mm/kasan/report.c:377 [inline] print_report+0x169/0x550 mm/kasan/report.c:488 kasan_report+0x143/0x180 mm/kasan/report.c:601 kasan_check_range+0x282/0x290 mm/kasan/generic.c:189 __asan_memcpy+0x29/0x70 mm/kasan/shadow.c:105 copy_from_sockptr_offset include/linux/sockptr.h:49 [inline] copy_from_sockptr include/linux/sockptr.h:55 [inline] do_replace net/ipv4/netfilter/ip_tables.c:1111 [inline] do_ipt_set_ctl+0x902/0x3dd0 net/ipv4/netfilter/ip_tables.c:1627 nf_setsockopt+0x295/0x2c0 net/netfilter/nf_sockopt.c:101 do_sock_setsockopt+0x3af/0x720 net/socket.c:2311 __sys_setsockopt+0x1ae/0x250 net/socket.c:2334 __do_sys_setsockopt net/socket.c:2343 [inline] __se_sys_setsockopt net/socket.c:2340 [inline] __x64_sys_setsockopt+0xb5/0xd0 net/socket.c:2340 do_syscall_64+0xfb/0x240 entry_SYSCALL_64_after_hwframe+0x72/0x7a RIP: 0033:0x7fd22067dde9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007fd21f9ff0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 00007fd2207abf80 RCX: 00007fd22067dde9 RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 00007fd2206ca47a R08: 0000000000000001 R09: 0000000000000000 R10: 0000000020000880 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007fd2207abf80 R15: 00007ffd2d0170d8 </TASK> Allocated by task 7238: kasan_save_stack mm/kasan/common.c:47 [inline] kasan_save_track+0x3f/0x80 mm/kasan/common.c:68 poison_kmalloc_redzone mm/kasan/common.c:370 [inline] __kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:387 kasan_kmalloc include/linux/kasan.h:211 [inline] __do_kmalloc_node mm/slub.c:4069 [inline] __kmalloc_noprof+0x200/0x410 mm/slub.c:4082 kmalloc_noprof include/linux/slab.h:664 [inline] __cgroup_bpf_run_filter_setsockopt+0xd47/0x1050 kernel/bpf/cgroup.c:1869 do_sock_setsockopt+0x6b4/0x720 net/socket.c:2293 __sys_setsockopt+0x1ae/0x250 net/socket.c:2334 __do_sys_setsockopt net/socket.c:2343 [inline] __se_sys_setsockopt net/socket.c:2340 [inline] __x64_sys_setsockopt+0xb5/0xd0 net/socket.c:2340 do_syscall_64+0xfb/0x240 entry_SYSCALL_64_after_hwframe+0x72/0x7a The buggy address belongs to the object at ffff88802cd73da0 which belongs to the cache kmalloc-8 of size 8 The buggy address is located 0 bytes inside of allocated 1-byte region [ffff88802cd73da0, ffff88802cd73da1) The buggy address belongs to the physical page: page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88802cd73020 pfn:0x2cd73 flags: 0xfff80000000000(node=0|zone=1|lastcpupid=0xfff) page_type: 0xffffefff(slab) raw: 00fff80000000000 ffff888015041280 dead000000000100 dead000000000122 raw: ffff88802cd73020 000000008080007f 00000001ffffefff 00 ---truncated---

7.1
2024-05-17 CVE-2024-35849 Linux
Debian
Use of Uninitialized Resource vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix information leak in btrfs_ioctl_logical_to_ino() Syzbot reported the following information leak for in btrfs_ioctl_logical_to_ino(): BUG: KMSAN: kernel-infoleak in instrument_copy_to_user include/linux/instrumented.h:114 [inline] BUG: KMSAN: kernel-infoleak in _copy_to_user+0xbc/0x110 lib/usercopy.c:40 instrument_copy_to_user include/linux/instrumented.h:114 [inline] _copy_to_user+0xbc/0x110 lib/usercopy.c:40 copy_to_user include/linux/uaccess.h:191 [inline] btrfs_ioctl_logical_to_ino+0x440/0x750 fs/btrfs/ioctl.c:3499 btrfs_ioctl+0x714/0x1260 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:904 [inline] __se_sys_ioctl+0x261/0x450 fs/ioctl.c:890 __x64_sys_ioctl+0x96/0xe0 fs/ioctl.c:890 x64_sys_call+0x1883/0x3b50 arch/x86/include/generated/asm/syscalls_64.h:17 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f Uninit was created at: __kmalloc_large_node+0x231/0x370 mm/slub.c:3921 __do_kmalloc_node mm/slub.c:3954 [inline] __kmalloc_node+0xb07/0x1060 mm/slub.c:3973 kmalloc_node include/linux/slab.h:648 [inline] kvmalloc_node+0xc0/0x2d0 mm/util.c:634 kvmalloc include/linux/slab.h:766 [inline] init_data_container+0x49/0x1e0 fs/btrfs/backref.c:2779 btrfs_ioctl_logical_to_ino+0x17c/0x750 fs/btrfs/ioctl.c:3480 btrfs_ioctl+0x714/0x1260 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:904 [inline] __se_sys_ioctl+0x261/0x450 fs/ioctl.c:890 __x64_sys_ioctl+0x96/0xe0 fs/ioctl.c:890 x64_sys_call+0x1883/0x3b50 arch/x86/include/generated/asm/syscalls_64.h:17 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcf/0x1e0 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f Bytes 40-65535 of 65536 are uninitialized Memory access of size 65536 starts at ffff888045a40000 This happens, because we're copying a 'struct btrfs_data_container' back to user-space.

7.1
2024-05-14 CVE-2023-40720 Fortinet Unspecified vulnerability in Fortinet Fortivoice

An authorization bypass through user-controlled key vulnerability [CWE-639] in FortiVoiceEntreprise version 7.0.0 through 7.0.1 and before 6.4.8 allows an authenticated attacker to read the SIP configuration of other users via crafted HTTP or HTTPS requests.

7.1
2024-05-14 CVE-2024-27825 Apple Unspecified vulnerability in Apple Macos

A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions.

7.1

159 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-05-17 CVE-2024-22429 Dell Unspecified vulnerability in Dell products

Dell BIOS contains an Improper Input Validation vulnerability.

6.7
2024-05-15 CVE-2024-3892 Telerik Unspecified vulnerability in Telerik UI for Winforms

A local code execution vulnerability is possible in Telerik UI for WinForms beginning in v2021.1.122 but prior to v2024.2.514.

6.7
2024-05-14 CVE-2023-36640 Fortinet Unspecified vulnerability in Fortinet Fortiproxy

A use of externally-controlled format string in Fortinet FortiProxy versions 7.2.0 through 7.2.4, 7.0.0 through 7.0.10, 2.0.0 through 2.0.13, 1.2.0 through 1.2.13, 1.1.0 through 1.1.6, 1.0.0 through 1.0.7, FortiPAM versions 1.0.0 through 1.0.3, FortiOS versions 7.2.0, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, 6.0.0 through 6.0.16 allows attacker to execute unauthorized code or commands via specially crafted commands

6.7
2024-05-14 CVE-2024-25967 Dell Unspecified vulnerability in Dell Powerscale Onefs

Dell PowerScale OneFS versions 8.2.x through 9.7.0.1 contains an execution with unnecessary privileges vulnerability.

6.7
2024-05-16 CVE-2024-4279 Themeum Authorization Bypass Through User-Controlled Key vulnerability in Themeum Tutor LMS

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Insecure Direct Object Reference to Arbitrary Course Deletion in versions up to, and including, 2.7.0 via the 'tutor_course_delete' function due to missing validation on a user controlled key.

6.5
2024-05-16 CVE-2024-4318 Themeum SQL Injection vulnerability in Themeum Tutor LMS

The Tutor LMS plugin for WordPress is vulnerable to time-based SQL Injection via the ‘question_id’ parameter in versions up to, and including, 2.7.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

6.5
2024-05-15 CVE-2024-4948 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Dawn in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5
2024-05-15 CVE-2024-4949 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5
2024-05-15 CVE-2024-4950 Google
Fedoraproject
Improper Restriction of Rendered UI Layers or Frames vulnerability in multiple products

Inappropriate implementation in Downloads in Google Chrome prior to 125.0.6422.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page.

6.5
2024-05-15 CVE-2024-4357 Progress XXE vulnerability in Progress Telerik Reporting

An information disclosure vulnerability exists in Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, allows low-privilege attacker to read systems file via XML External Entity Processing.

6.5
2024-05-14 CVE-2024-4774 Mozilla Unspecified vulnerability in Mozilla Firefox

The `ShmemCharMapHashEntry()` code was susceptible to potentially undefined behavior by bypassing the move semantics for one of its data members.

6.5
2024-05-14 CVE-2024-25970 Dell Unspecified vulnerability in Dell Powerscale Onefs

Dell PowerScale OneFS versions 8.2.x through 9.7.0.1 contains an improper input validation vulnerability.

6.5
2024-05-14 CVE-2024-4539 Gitlab Allocation of Resources Without Limits or Throttling vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2 where abusing the API to filter branch and tags could lead to Denial of Service.

6.5
2024-05-14 CVE-2024-4597 Gitlab Cross-Site Request Forgery (CSRF) vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions from 16.7 before 16.9.7, all versions starting from 16.10 before 16.10.5, all versions starting from 16.11 before 16.11.2.

6.5
2024-05-14 CVE-2024-4444 Thimpress Missing Authorization vulnerability in Thimpress Learnpress

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to bypass to user registration in versions up to, and including, 4.2.6.5.

6.5
2024-05-14 CVE-2024-32476 Argoproj Unspecified vulnerability in Argoproj Argo CD

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes.

6.5
2024-05-14 CVE-2024-2651 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions before 16.9.7, all versions starting from 16.10 before 16.10.5, all versions starting from 16.11 before 16.11.2.

6.5
2024-05-14 CVE-2024-2454 Gitlab Allocation of Resources Without Limits or Throttling vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.11 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2.

6.5
2024-05-14 CVE-2024-27852 Apple Unspecified vulnerability in Apple Ipados

A privacy issue was addressed with improved client ID handling for alternative app marketplaces.

6.5
2024-05-14 CVE-2024-22064 ZTE Improper Initialization vulnerability in ZTE Zxun-Epdg

ZTE ZXUN-ePDG product, which serves as the network node of the VoWifi system, under by default configuration, uses a set of non-unique cryptographic keys during establishing a secure connection(IKE) with the mobile devices connecting over the internet .

6.5
2024-05-14 CVE-2023-6682 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2.

6.5
2024-05-14 CVE-2023-6688 Gitlab Unspecified vulnerability in Gitlab 16.11.0/16.11.1

An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.11 prior to 16.11.2.

6.5
2024-05-14 CVE-2023-47711 IBM Unspecified vulnerability in IBM Security Guardium

IBM Security Guardium 11.3, 11.4, 11.5, and 12.0 could allow an authenticated user to upload files that would cause a denial of service.

6.5
2024-05-14 CVE-2024-4542 The WP Shortcodes Plugin — Shortcodes Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's su_lightbox shortcode in all versions up to, and including, 7.1.1 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-05-14 CVE-2024-34698 Freescout Unspecified vulnerability in Freescout

FreeScout is a free, self-hosted help desk and shared mailbox.

6.3
2024-05-17 CVE-2024-23522 Strategy11 Cross-site Scripting vulnerability in Strategy11 Formidable Forms

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Strategy11 Form Builder Team Formidable Forms allows Code Injection.This issue affects Formidable Forms: from n/a through 6.7.

6.1
2024-05-16 CVE-2024-35300 Jetbrains Cross-site Scripting vulnerability in Jetbrains Teamcity 2024.03

In JetBrains TeamCity between 2024.03 and 2024.03.1 several stored XSS in the available updates page were possible

6.1
2024-05-16 CVE-2024-35302 Jetbrains Cross-site Scripting vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2023.11 stored XSS during restore from backup was possible

6.1
2024-05-15 CVE-2024-3548 Getshortcodes Cross-site Scripting vulnerability in Getshortcodes Shortcodes Ultimate

The WP Shortcodes Plugin — Shortcodes Ultimate WordPress plugin before 7.1.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2024-05-14 CVE-2024-34716 Prestashop Cross-site Scripting vulnerability in Prestashop

PrestaShop is an open source e-commerce web application.

6.1
2024-05-14 CVE-2024-4448 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Essential Addons for Elementor

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'Dual Color Header', 'Event Calendar', & 'Advanced Data Table' widgets in all versions up to, and including, 5.9.19 due to insufficient input sanitization and output escaping on user supplied attributes.

6.1
2024-05-14 CVE-2024-34697 Freescout Cross-site Scripting vulnerability in Freescout

FreeScout is a free, self-hosted help desk and shared mailbox.

6.1
2024-05-14 CVE-2024-22344 IBM Cross-site Scripting vulnerability in IBM Txseries for Multiplatform 8.2

IBM TXSeries for Multiplatforms 8.2 is vulnerable to HTML injection.

6.1
2024-05-19 CVE-2024-35922 Linux
Debian
Divide By Zero vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: fbmon: prevent division by zero in fb_videomode_from_videomode() The expression htotal * vtotal can have a zero value on overflow.

5.5
2024-05-19 CVE-2024-35925 Linux
Debian
Divide By Zero vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: block: prevent division by zero in blk_rq_stat_sum() The expression dst->nr_samples + src->nr_samples may have zero value on overflow.

5.5
2024-05-19 CVE-2024-35930 Linux
Debian
Memory Leak vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() The call to lpfc_sli4_resume_rpi() in lpfc_rcv_padisc() may return an unsuccessful status.

5.5
2024-05-19 CVE-2024-35933 Linux
Debian
NULL Pointer Dereference vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btintel: Fix null ptr deref in btintel_read_version If hci_cmd_sync_complete() is triggered and skb is NULL, then hdev->req_skb is NULL, which will cause this issue.

5.5
2024-05-19 CVE-2024-35945 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: net: phy: phy_device: Prevent nullptr exceptions on ISR If phydev->irq is set unconditionally, check for valid interrupt handler or fall back to polling mode to prevent nullptr exceptions in interrupt service routine.

5.5
2024-05-19 CVE-2024-35946 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: wifi: rtw89: fix null pointer access when abort scan During cancel scan we might use vif that weren't scanning. Fix this by using the actual scanning vif.

5.5
2024-05-19 CVE-2024-35874 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: aio: Fix null ptr deref in aio_complete() wakeup list_del_init_careful() needs to be the last access to the wait queue entry - it effectively unlocks access. Previously, finish_wait() would see the empty list head and skip taking the lock, and then we'd return - but the completion path would still attempt to do the wakeup after the task_struct pointer had been overwritten.

5.5
2024-05-19 CVE-2024-35883 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe In function pci1xxxx_spi_probe, there is a potential null pointer that may be caused by a failed memory allocation by the function devm_kzalloc. Hence, a null pointer check needs to be added to prevent null pointer dereferencing later in the code. To fix this issue, spi_bus->spi_int[iter] should be checked.

5.5
2024-05-19 CVE-2024-35885 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: stop interface during shutdown The mlxbf_gige driver intermittantly encounters a NULL pointer exception while the system is shutting down via "reboot" command. The mlxbf_driver will experience an exception right after executing its shutdown() method.

5.5
2024-05-19 CVE-2024-35889 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: idpf: fix kernel panic on unknown packet types In the very rare case where a packet type is unknown to the driver, idpf_rx_process_skb_fields would return early without calling eth_type_trans to set the skb protocol / the network layer handler. This is especially problematic if tcpdump is running when such a packet is received, i.e.

5.5
2024-05-19 CVE-2024-35891 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: net: phy: micrel: Fix potential null pointer dereference In lan8814_get_sig_rx() and lan8814_get_sig_tx() ptp_parse_header() may return NULL as ptp_header due to abnormal packet type or corrupted packet. Fix this bug by adding ptp_header check. Found by Linux Verification Center (linuxtesting.org) with SVACE.

5.5
2024-05-19 CVE-2024-35895 Linux
Debian
Improper Locking vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: bpf, sockmap: Prevent lock inversion deadlock in map delete elem syzkaller started using corpuses where a BPF tracing program deletes elements from a sockmap/sockhash map.

5.5
2024-05-19 CVE-2024-35902 Linux
Debian
NULL Pointer Dereference vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: net/rds: fix possible cp null dereference cp might be null, calling cp->cp_conn would produce null dereference [Simon Horman adds:] Analysis: * cp is a parameter of __rds_rdma_map and is not reassigned. * The following call-sites pass a NULL cp argument to __rds_rdma_map() - rds_get_mr() - rds_get_mr_for_dest * Prior to the code above, the following assumes that cp may be NULL (which is indicative, but could itself be unnecessary) trans_private = rs->rs_transport->get_mr( sg, nents, rs, &mr->r_key, cp ? cp->cp_conn : NULL, args->vec.addr, args->vec.bytes, need_odp ? ODP_ZEROBASED : ODP_NOT_NEEDED); * The code modified by this patch is guarded by IS_ERR(trans_private), where trans_private is assigned as per the previous point in this analysis. The only implementation of get_mr that I could locate is rds_ib_get_mr() which can return an ERR_PTR if the conn (4th) argument is NULL. * ret is set to PTR_ERR(trans_private). rds_ib_get_mr can return ERR_PTR(-ENODEV) if the conn (4th) argument is NULL. Thus ret may be -ENODEV in which case the code in question will execute. Conclusion: * cp may be NULL at the point where this patch adds a check; this patch does seem to address a possible bug

5.5
2024-05-19 CVE-2024-35904 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: selinux: avoid dereference of garbage after mount failure In case kern_mount() fails and returns an error pointer return in the error branch instead of continuing and dereferencing the error pointer. While on it drop the never read static variable selinuxfs_mount.

5.5
2024-05-19 CVE-2024-35907 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: mlxbf_gige: call request_irq() after NAPI initialized The mlxbf_gige driver encounters a NULL pointer exception in mlxbf_gige_open() when kdump is enabled.

5.5
2024-05-19 CVE-2024-35915 Linux
Debian
Use of Uninitialized Resource vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet syzbot reported the following uninit-value access issue [1][2]: nci_rx_work() parses and processes received packet.

5.5
2024-05-17 CVE-2023-52698 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: calipso: fix memory leak in netlbl_calipso_add_pass() If IPv6 support is disabled at boot (ipv6.disable=1), the calipso_init() -> netlbl_calipso_ops_register() function isn't called, and the netlbl_calipso_ops_get() function always returns NULL. In this case, the netlbl_calipso_add_pass() function allocates memory for the doi_def variable but doesn't free it with the calipso_doi_free(). BUG: memory leak unreferenced object 0xffff888011d68180 (size 64): comm "syz-executor.1", pid 10746, jiffies 4295410986 (age 17.928s) hex dump (first 32 bytes): 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<...>] kmalloc include/linux/slab.h:552 [inline] [<...>] netlbl_calipso_add_pass net/netlabel/netlabel_calipso.c:76 [inline] [<...>] netlbl_calipso_add+0x22e/0x4f0 net/netlabel/netlabel_calipso.c:111 [<...>] genl_family_rcv_msg_doit+0x22f/0x330 net/netlink/genetlink.c:739 [<...>] genl_family_rcv_msg net/netlink/genetlink.c:783 [inline] [<...>] genl_rcv_msg+0x341/0x5a0 net/netlink/genetlink.c:800 [<...>] netlink_rcv_skb+0x14d/0x440 net/netlink/af_netlink.c:2515 [<...>] genl_rcv+0x29/0x40 net/netlink/genetlink.c:811 [<...>] netlink_unicast_kernel net/netlink/af_netlink.c:1313 [inline] [<...>] netlink_unicast+0x54b/0x800 net/netlink/af_netlink.c:1339 [<...>] netlink_sendmsg+0x90a/0xdf0 net/netlink/af_netlink.c:1934 [<...>] sock_sendmsg_nosec net/socket.c:651 [inline] [<...>] sock_sendmsg+0x157/0x190 net/socket.c:671 [<...>] ____sys_sendmsg+0x712/0x870 net/socket.c:2342 [<...>] ___sys_sendmsg+0xf8/0x170 net/socket.c:2396 [<...>] __sys_sendmsg+0xea/0x1b0 net/socket.c:2429 [<...>] do_syscall_64+0x30/0x40 arch/x86/entry/common.c:46 [<...>] entry_SYSCALL_64_after_hwframe+0x61/0xc6 Found by InfoTeCS on behalf of Linux Verification Center (linuxtesting.org) with Syzkaller [PM: merged via the LSM tree at Jakub Kicinski request]

5.5
2024-05-17 CVE-2024-35846 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: mm: zswap: fix shrinker NULL crash with cgroup_disable=memory Christian reports a NULL deref in zswap that he bisected down to the zswap shrinker.

5.5
2024-05-17 CVE-2024-35850 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: fix NULL-deref on non-serdev setup Qualcomm ROME controllers can be registered from the Bluetooth line discipline and in this case the HCI UART serdev pointer is NULL. Add the missing sanity check to prevent a NULL-pointer dereference when setup() is called for a non-serdev controller.

5.5
2024-05-17 CVE-2024-35851 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: fix NULL-deref on non-serdev suspend Qualcomm ROME controllers can be registered from the Bluetooth line discipline and in this case the HCI UART serdev pointer is NULL. Add the missing sanity check to prevent a NULL-pointer dereference when wakeup() is called for a non-serdev controller during suspend. Just return true for now to restore the original behaviour and address the crash with pre-6.2 kernels, which do not have commit e9b3e5b8c657 ("Bluetooth: hci_qca: only assign wakeup with serial port support") that causes the crash to happen already at setup() time.

5.5
2024-05-17 CVE-2024-35852 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work The rehash delayed work is rescheduled with a delay if the number of credits at end of the work is not negative as supposedly it means that the migration ended.

5.5
2024-05-17 CVE-2024-35858 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: net: bcmasp: fix memory leak when bringing down interface When bringing down the TX rings we flush the rings but forget to reclaimed the flushed packets.

5.5
2024-05-17 CVE-2023-52662 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node When ida_alloc_max fails, resources allocated before should be freed, including *res allocated by kmalloc and ttm_resource_init.

5.5
2024-05-17 CVE-2023-52663 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() Driver uses kasprintf() to initialize fw_{code,data}_bin members of struct acp_dev_data, but kfree() is never called to deallocate the memory, which results in a memory leak. Fix the issue by switching to devm_kasprintf().

5.5
2024-05-17 CVE-2024-35795 Linux Improper Locking vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix deadlock while reading mqd from debugfs An errant disk backup on my desktop got into debugfs and triggered the following deadlock scenario in the amdgpu debugfs files.

5.5
2024-05-17 CVE-2024-35806 Linux
Debian
Improper Locking vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: soc: fsl: qbman: Always disable interrupts when taking cgr_lock smp_call_function_single disables IRQs when executing the callback.

5.5
2024-05-17 CVE-2024-35811 Linux
Debian
Use After Free vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach This is the candidate patch of CVE-2023-47233 : https://nvd.nist.gov/vuln/detail/CVE-2023-47233 In brcm80211 driver,it starts with the following invoking chain to start init a timeout worker: ->brcmf_usb_probe ->brcmf_usb_probe_cb ->brcmf_attach ->brcmf_bus_started ->brcmf_cfg80211_attach ->wl_init_priv ->brcmf_init_escan ->INIT_WORK(&cfg->escan_timeout_work, brcmf_cfg80211_escan_timeout_worker); If we disconnect the USB by hotplug, it will call brcmf_usb_disconnect to make cleanup.

5.5
2024-05-17 CVE-2024-35827 Linux Integer Overflow or Wraparound vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: io_uring/net: fix overflow check in io_recvmsg_mshot_prep() The "controllen" variable is type size_t (unsigned long).

5.5
2024-05-17 CVE-2024-35828 Linux
Debian
Memory Leak vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() In the for statement of lbs_allocate_cmd_buffer(), if the allocation of cmdarray[i].cmdbuf fails, both cmdarray and cmdarray[i].cmdbuf needs to be freed.

5.5
2024-05-17 CVE-2024-35784 Linux Improper Locking vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix deadlock with fiemap and extent locking While working on the patchset to remove extent locking I got a lockdep splat with fiemap and pagefaulting with my new extent lock replacement lock. This deadlock exists with our normal code, we just don't have lockdep annotations with the extent locking so we've never noticed it. Since we're copying the fiemap extent to user space on every iteration we have the chance of pagefaulting.

5.5
2024-05-17 CVE-2024-35786 Linux Improper Locking vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf If VM_BIND is enabled on the client the legacy submission ioctl can't be used, however if a client tries to do so regardless it will return an error.

5.5
2024-05-16 CVE-2024-35301 Jetbrains Unspecified vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2024.03.1 commit status publisher didn't check project scope of the GitHub App token

5.5
2024-05-16 CVE-2024-20793 Adobe Out-of-bounds Read vulnerability in Adobe Illustrator

Illustrator versions 28.4, 27.9.3 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-05-16 CVE-2024-30281 Adobe Out-of-bounds Read vulnerability in Adobe Substance 3D Designer 12.4.0/13.1.0/13.1.1

Substance3D - Designer versions 13.1.1 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-05-16 CVE-2024-30298 Adobe Out-of-bounds Read vulnerability in Adobe Animate

Animate versions 24.0.2, 23.0.5 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-05-15 CVE-2024-4976 Xpdfreader Out-of-bounds Write vulnerability in Xpdfreader Xpdf

Out-of-bounds array write in Xpdf 4.05 and earlier, due to missing object type check in AcroForm field reference.

5.5
2024-05-14 CVE-2024-30059 Microsoft Unspecified vulnerability in Microsoft Intune Mobile Application Management

Microsoft Intune for Android Mobile Application Management Tampering Vulnerability

5.5
2024-05-14 CVE-2023-50180 Fortinet Unspecified vulnerability in Fortinet Fortiadc

An exposure of sensitive system information to an unauthorized control sphere vulnerability [CWE-497] in FortiADC version 7.4.1 and below, version 7.2.3 and below, version 7.1.4 and below, version 7.0.5 and below, version 6.2.6 and below may allow a read-only admin to view data pertaining to other admins.

5.5
2024-05-14 CVE-2024-25969 Dell Unspecified vulnerability in Dell Powerscale Onefs

Dell PowerScale OneFS versions 8.2.x through 9.7.0.1 contains an allocation of resources without limits or throttling vulnerability.

5.5
2024-05-14 CVE-2024-4046 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Cracking vulnerability in the OS security module Impact: Successful exploitation of this vulnerability will affect availability.

5.5
2024-05-14 CVE-2024-32993 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Out-of-bounds access vulnerability in the memory module Impact: Successful exploitation of this vulnerability will affect availability.

5.5
2024-05-14 CVE-2024-32995 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Denial of service (DoS) vulnerability in the AMS module Impact: Successful exploitation of this vulnerability will affect availability.

5.5
2024-05-14 CVE-2024-32996 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Privilege escalation vulnerability in the account module Impact: Successful exploitation of this vulnerability will affect availability.

5.5
2024-05-14 CVE-2024-32998 Huawei Access of Uninitialized Pointer vulnerability in Huawei Emui and Harmonyos

NULL pointer access vulnerability in the clock module Impact: Successful exploitation of this vulnerability will affect availability.

5.5
2024-05-14 CVE-2024-32999 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Cracking vulnerability in the OS security module Impact: Successful exploitation of this vulnerability will affect availability.

5.5
2024-05-14 CVE-2024-27789 Apple Unspecified vulnerability in Apple Iphone OS and Macos

A logic issue was addressed with improved checks.

5.5
2024-05-14 CVE-2024-27804 Apple Allocation of Resources Without Limits or Throttling vulnerability in Apple products

The issue was addressed with improved memory handling.

5.5
2024-05-14 CVE-2024-27810 Apple Path Traversal vulnerability in Apple products

A path handling issue was addressed with improved validation.

5.5
2024-05-14 CVE-2024-27816 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved checks.

5.5
2024-05-14 CVE-2024-27827 Apple Unspecified vulnerability in Apple Macos

This issue was addressed through improved state management.

5.5
2024-05-14 CVE-2024-27834 Apple
Webkitgtk
Wpewebkit
Fedoraproject
The issue was addressed with improved checks.
5.5
2024-05-14 CVE-2024-27841 Apple Unspecified vulnerability in Apple Ipados and Macos

The issue was addressed with improved memory handling.

5.5
2024-05-14 CVE-2024-27847 Apple Unspecified vulnerability in Apple Iphone OS and Macos

This issue was addressed with improved checks This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5.

5.5
2024-05-14 CVE-2024-23229 Apple Unspecified vulnerability in Apple Macos

This issue was addressed with improved redaction of sensitive information.

5.5
2024-05-14 CVE-2024-23236 Apple Unspecified vulnerability in Apple Macos

A correctness issue was addressed with improved checks.

5.5
2024-05-14 CVE-2023-52719 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Privilege escalation vulnerability in the PMS module Impact: Successful exploitation of this vulnerability may affect service confidentiality.

5.5
2024-05-14 CVE-2023-52721 Huawei Unspecified vulnerability in Huawei Harmonyos 3.1.0/4.0.0/4.2.0

The WindowManager module has a vulnerability in permission control. Impact: Successful exploitation of this vulnerability may affect confidentiality.

5.5
2024-05-14 CVE-2023-52383 Huawei Double Free vulnerability in Huawei Emui and Harmonyos

Double-free vulnerability in the RSMC module Impact: Successful exploitation of this vulnerability will affect availability.

5.5
2024-05-14 CVE-2023-52384 Huawei Double Free vulnerability in Huawei Emui and Harmonyos

Double-free vulnerability in the RSMC module Impact: Successful exploitation of this vulnerability will affect availability.

5.5
2024-05-18 CVE-2024-5088 Leevio Cross-site Scripting vulnerability in Leevio Happy Addons for Elementor

The Happy Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_id’ parameter in all versions up to, and including, 3.10.8 due to insufficient input sanitization and output escaping.

5.4
2024-05-18 CVE-2024-4891 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Essential Blocks

The Essential Blocks – Page Builder Gutenberg Blocks, Patterns & Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tagName’ parameter in versions up to, and including, 4.5.12 due to insufficient input sanitization and output escaping.

5.4
2024-05-18 CVE-2024-4865 Leevio Cross-site Scripting vulnerability in Leevio Happy Addons for Elementor

The Happy Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_id’ parameter in all versions up to, and including, 3.10.8 due to insufficient input sanitization and output escaping.

5.4
2024-05-16 CVE-2024-3134 Master Addons Cross-site Scripting vulnerability in Master-Addons Master Addons

The Master Addons – Free Widgets, Hover Effects, Toggle, Conditions, Animations for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the title_html_tag attribute in all versions up to, and including, 2.0.6.0 due to insufficient input sanitization and output escaping.

5.4
2024-05-16 CVE-2024-2619 Brainstormforce Cross-site Scripting vulnerability in Brainstormforce Elementor Header & Footer Builder

The Elementor Header & Footer Builder for WordPress is vulnerable to HTML Injection in all versions up to, and including, 1.6.26 due to insufficient input sanitization and output escaping.

5.4
2024-05-16 CVE-2024-4580 Master Addons Cross-site Scripting vulnerability in Master-Addons Master Addons

The Master Addons – Free Widgets, Hover Effects, Toggle, Conditions, Animations for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters in versions up to, and including, 2.0.6.0 due to insufficient input sanitization and output escaping.

5.4
2024-05-16 CVE-2024-4288 Nsquared Cross-site Scripting vulnerability in Nsquared Simply Schedule Appointments

The Appointment Booking Calendar — Simply Schedule Appointments Booking Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ parameter in versions up to, and including, 1.6.7.14 due to insufficient input sanitization and output escaping.

5.4
2024-05-16 CVE-2024-4385 Envothemes Cross-site Scripting vulnerability in Envothemes Envo Extra

The Envo Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple parameters in versions up to, and including, 1.8.16 due to insufficient input sanitization and output escaping.

5.4
2024-05-16 CVE-2024-4634 Brainstormforce Cross-site Scripting vulnerability in Brainstormforce Elementor Header & Footer Builder

The Elementor Header & Footer Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘hfe_svg_mime_types’ function in versions up to, and including, 1.6.28 due to insufficient input sanitization and output escaping.

5.4
2024-05-16 CVE-2024-3887 Royal Elementor Addons Cross-site Scripting vulnerability in Royal-Elementor-Addons Royal Elementor Addons

The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Form Builder widget in all versions up to, and including, 1.3.974 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-05-16 CVE-2024-4263 Lfprojects Unspecified vulnerability in Lfprojects Mlflow

A broken access control vulnerability exists in mlflow/mlflow versions before 2.10.1, where low privilege users with only EDIT permissions on an experiment can delete any artifacts.

5.4
2024-05-16 CVE-2024-4391 Leevio Cross-site Scripting vulnerability in Leevio Happy Addons for Elementor

The Happy Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Event Calendar widget in all versions up to, and including, 3.10.7 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-05-16 CVE-2024-4478 Leevio Cross-site Scripting vulnerability in Leevio Happy Addons for Elementor

The Happy Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Image Stack Group widget in all versions up to, and including, 3.10.7 due to insufficient input sanitization and output escaping on user supplied 'tooltip_position' attribute.

5.4
2024-05-15 CVE-2024-34906 Dootask Unrestricted Upload of File with Dangerous Type vulnerability in Dootask 0.30.13

An arbitrary file upload vulnerability in dootask v0.30.13 allows attackers to execute arbitrary code via uploading a crafted PDF file.

5.4
2024-05-15 CVE-2024-34909 Kykms Unrestricted Upload of File with Dangerous Type vulnerability in Kykms

An arbitrary file upload vulnerability in KYKMS v1.0.1 and below allows attackers to execute arbitrary code via uploading a crafted PDF file.

5.4
2024-05-15 CVE-2024-34913 Technocking Unrestricted Upload of File with Dangerous Type vulnerability in Technocking R-Pan-Scaffolding

An arbitrary file upload vulnerability in r-pan-scaffolding v5.0 and below allows attackers to execute arbitrary code via uploading a crafted PDF file.

5.4
2024-05-15 CVE-2024-4702 Kraftplugins Cross-site Scripting vulnerability in Kraftplugins Mega Elements

The Mega Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Button widget in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-05-15 CVE-2024-4373 Sinaextra Cross-site Scripting vulnerability in Sinaextra Sina Extension for Elementor

The Sina Extension for Elementor (Slider, Gallery, Form, Modal, Data Table, Tab, Particle, Free Elementor Widgets & Elementor Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Sina Particle Layer widget in all versions up to, and including, 3.5.3 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-05-15 CVE-2024-4618 Exclusiveaddons Cross-site Scripting vulnerability in Exclusiveaddons Exclusive Addons for Elementor

The Exclusive Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Team Member widget in all versions up to, and including, 2.6.9.6 due to insufficient input sanitization and output escaping on user supplied 'url' attribute.

5.4
2024-05-14 CVE-2024-4562 Progress Server-Side Request Forgery (SSRF) vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.2 , an SSRF vulnerability exists in Whatsup Gold's Issue exists in the HTTP Monitoring functionality.  Due to the lack of proper authorization, any authenticated user can access the HTTP monitoring functionality, what leads to the Server Side Request Forgery.

5.4
2024-05-14 CVE-2024-30053 Microsoft Cross-site Scripting vulnerability in Microsoft Azure Migrate

Azure Migrate Cross-Site Scripting Vulnerability

5.4
2024-05-14 CVE-2024-32077 Apache Unspecified vulnerability in Apache Airflow 2.9.0

Apache Airflow version 2.9.0 has a vulnerability that allows an authenticated attacker to inject malicious data into the task instance logs.  Users are recommended to upgrade to version 2.9.1, which fixes this issue.

5.4
2024-05-14 CVE-2024-34355 Typo3 Cross-site Scripting vulnerability in Typo3

TYPO3 is an enterprise content management system.

5.4
2024-05-14 CVE-2024-4333 Sinaextra Cross-site Scripting vulnerability in Sinaextra Sina Extension for Elementor

The Sina Extension for Elementor (Slider, Gallery, Form, Modal, Data Table, Tab, Particle, Free Elementor Widgets & Elementor Templates) plugin for WordPress is vulnerable to DOM-Based Cross-Site Scripting via several parameters in versions up to, and including, 3.5.3 due to insufficient input sanitization and output escaping.

5.4
2024-05-14 CVE-2024-4624 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Essential Addons for Elementor

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugins for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘eael_ext_toc_title_tag’ parameter in versions up to, and including, 5.9.20 due to insufficient input sanitization and output escaping.

5.4
2024-05-14 CVE-2024-4158 Creativethemes Cross-site Scripting vulnerability in Creativethemes Blocksy

The Blocksy theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tagName’ parameter in versions up to, and including, 2.0.42 due to insufficient input sanitization and output escaping.

5.4
2024-05-14 CVE-2024-4275 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Essential Addons for Elementor

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Interactive Circle widget in all versions up to, and including, 5.9.19 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-05-14 CVE-2024-4277 Thimpress Cross-site Scripting vulnerability in Thimpress Learnpress

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘layout_html’ parameter in all versions up to, and including, 4.2.6.5 due to insufficient input sanitization and output escaping.

5.4
2024-05-14 CVE-2024-4316 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Embedpress

The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ parameter in all versions up to, and including, 3.9.16 due to insufficient input sanitization and output escaping.

5.4
2024-05-14 CVE-2024-4339 Bdthemes Cross-site Scripting vulnerability in Bdthemes Prime Slider

The Prime Slider – Addons For Elementor (Revolution of a slider, Hero Slider, Ecommerce Slider) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the General widget in all versions up to, and including, 3.14.3 due to insufficient input sanitization and output escaping.

5.4
2024-05-14 CVE-2024-4430 Fastlinemedia Cross-site Scripting vulnerability in Fastlinemedia Beaver Builder

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the photo widget crop attribute in all versions up to, and including, 2.8.1.2 due to insufficient input sanitization and output escaping.

5.4
2024-05-14 CVE-2024-4449 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Essential Addons for Elementor

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'Fancy Text', 'Filter Gallery', 'Sticky Video', 'Content Ticker', 'Woo Product Gallery', & 'Twitter Feed' widgets in all versions up to, and including, 5.9.19 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-05-14 CVE-2024-4487 Creativethemes Cross-site Scripting vulnerability in Creativethemes Blocksy Companion

The Blocksy Companion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG uploads in versions up to, and including, 2.0.45 due to insufficient input sanitization and output escaping.

5.4
2024-05-14 CVE-2024-3680 Themelooks Cross-site Scripting vulnerability in Themelooks Enter Addons

The Enter Addons – Ultimate Template Builder for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Animation Title widget's img tag in all versions up to, and including, 2.1.5 due to insufficient input sanitization and output escaping.

5.4
2024-05-14 CVE-2024-3831 Themelooks Cross-site Scripting vulnerability in Themelooks Enter Addons

The Enter Addons – Ultimate Template Builder for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Heading widget in all versions up to, and including, 2.1.5 due to insufficient input sanitization and output escaping.

5.4
2024-05-14 CVE-2024-3923 Fastlinemedia Cross-site Scripting vulnerability in Fastlinemedia Beaver Builder

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the link_target parameter in all versions up to, and including, 2.8.1.1 due to insufficient input sanitization and output escaping.

5.4
2024-05-14 CVE-2024-3989 Hasthemes Cross-site Scripting vulnerability in Hasthemes HT Mega

The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Gallery Justify Widget in all versions up to, and including, 2.5.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-05-14 CVE-2024-3990 Hasthemes Cross-site Scripting vulnerability in Hasthemes HT Mega

The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Tooltip & Popover Widget in all versions up to, and including, 2.5.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-05-14 CVE-2024-34709 Monospace Insufficient Session Expiration vulnerability in Monospace Directus

Directus is a real-time API and App dashboard for managing SQL database content.

5.4
2024-05-14 CVE-2024-31443 Cacti
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cacti provides an operational monitoring and fault management framework.

5.4
2024-05-14 CVE-2024-31444 Cacti
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cacti provides an operational monitoring and fault management framework.

5.4
2024-05-14 CVE-2024-2923 Wpthemespace Cross-site Scripting vulnerability in Wpthemespace Magical Addons for Elementor

The Magical Addons For Elementor ( Header Footer Builder, Free Elementor Widgets, Elementor Templates Library ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's text effect widget in all versions up to, and including, 1.1.37 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-05-14 CVE-2024-2785 Posimyth Cross-site Scripting vulnerability in Posimyth the Plus Addons for Elementor

The The Plus Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Age Gate widget in all versions up to, and including, 5.4.2 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-05-14 CVE-2024-28761 IBM Cross-site Scripting vulnerability in IBM APP Connect Enterprise

IBM App Connect Enterprise 11.0.0.1 through 11.0.0.25 and 12.0.1.0 through 12.0.12.0 is vulnerable to HTML injection.

5.4
2024-05-14 CVE-2024-28781 IBM Unspecified vulnerability in IBM Urbancode Deploy

IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.20, 7.1 through 7.1.2.16, 7.2 through 7.2.3.9, 7.3 through 7.3.2.4, and 8.0 through 8.0.0.1 is vulnerable to cross-site scripting.

5.4
2024-05-14 CVE-2024-27082 Cacti Cross-site Scripting vulnerability in Cacti

Cacti provides an operational monitoring and fault management framework.

5.4
2024-05-14 CVE-2024-0445 Posimyth Cross-site Scripting vulnerability in Posimyth the Plus Addons for Elementor

The The Plus Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's element attributes in all versions up to, and including, 5.4.2 due to insufficient input sanitization and output escaping.

5.4
2024-05-17 CVE-2023-33321 Metagauss Unspecified vulnerability in Metagauss Eventprime

Missing Authorization vulnerability in Metagauss EventPrime allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects EventPrime: from n/a through 2.8.6.

5.3
2024-05-15 CVE-2024-4837 Progress Unspecified vulnerability in Progress Telerik Report Server

In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via a trust boundary violation vulnerability.

5.3
2024-05-14 CVE-2024-4561 Progress Server-Side Request Forgery (SSRF) vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.2 , a blind SSRF vulnerability exists in Whatsup Gold's FaviconController that allows an attacker to send arbitrary HTTP requests on behalf of the vulnerable server.

5.3
2024-05-14 CVE-2024-34717 Prestashop Unspecified vulnerability in Prestashop 8.1.5

PrestaShop is an open source e-commerce web application.

5.3
2024-05-14 CVE-2024-35171 Kodezen Unspecified vulnerability in Kodezen Academy LMS

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Academy LMS academy.This issue affects Academy LMS: from n/a through 1.9.25.

5.3
2024-05-14 CVE-2024-34080 Mantisbt Unspecified vulnerability in Mantisbt

MantisBT (Mantis Bug Tracker) is an open source issue tracker.

5.3
2024-05-14 CVE-2023-45586 Fortinet Insufficient Verification of Data Authenticity vulnerability in Fortinet Fortios and Fortiproxy

An insufficient verification of data authenticity vulnerability [CWE-345] in Fortinet FortiOS SSL-VPN tunnel mode version 7.4.0 through 7.4.1, version 7.2.0 through 7.2.7 and before 7.0.12 & FortiProxy SSL-VPN tunnel mode version 7.4.0 through 7.4.1, version 7.2.0 through 7.2.7 and before 7.0.13 allows an authenticated VPN user to send (but not receive) packets spoofing the IP of another user via crafted network packets.

5.0
2024-05-14 CVE-2024-34708 Monospace Unspecified vulnerability in Monospace Directus

Directus is a real-time API and App dashboard for managing SQL database content.

4.9
2024-05-14 CVE-2023-42955 Claris Insufficiently Protected Credentials vulnerability in Claris Filemaker Server

Claris International has successfully resolved an issue of potentially exposing password information to front-end websites when signed in to the Admin Console with an administrator role.

4.9
2024-05-14 CVE-2024-3068 Custom Field Suite Project Cross-site Scripting vulnerability in Custom Field Suite Project Custom Field Suite

The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'cfs[fields][*][name]' parameter in all versions up to, and including, 2.6.5 due to insufficient input sanitization and output escaping.

4.8
2024-05-14 CVE-2024-34081 Mantisbt Cross-site Scripting vulnerability in Mantisbt

MantisBT (Mantis Bug Tracker) is an open source issue tracker.

4.8
2024-05-14 CVE-2024-32997 Huawei Race Condition vulnerability in Huawei Emui and Harmonyos

Race condition vulnerability in the binder driver module Impact: Successful exploitation of this vulnerability will affect availability.

4.7
2024-05-14 CVE-2024-29894 Cacti
Fedoraproject
Cross-site Scripting vulnerability in multiple products

Cacti provides an operational monitoring and fault management framework.

4.7
2024-05-14 CVE-2024-27821 Apple Path Traversal vulnerability in Apple products

A path handling issue was addressed with improved validation.

4.7
2024-05-14 CVE-2024-25965 Dell Unspecified vulnerability in Dell Powerscale Onefs

Dell PowerScale OneFS versions 8.2.x through 9.7.0.2 contains an external control of file name or path vulnerability.

4.4
2024-05-16 CVE-2024-4929 Oretnom23 Unspecified vulnerability in Oretnom23 Simple Online Bidding System 1.0

A vulnerability classified as problematic has been found in SourceCodester Simple Online Bidding System 1.0.

4.3
2024-05-14 CVE-2024-28760 IBM Allocation of Resources Without Limits or Throttling vulnerability in IBM APP Connect Enterprise

IBM App Connect Enterprise 11.0.0.1 through 11.0.0.25 and 12.0.1.0 through 12.0.12.0 dashboard is vulnerable to a denial of service due to improper restrictions of resource allocation.

4.3
2024-05-14 CVE-2024-30047 Microsoft Cross-site Scripting vulnerability in Microsoft Dynamics 365 Customer Insights

Dynamics 365 Customer Insights Spoofing Vulnerability

4.1
2024-05-14 CVE-2024-30048 Microsoft Cross-site Scripting vulnerability in Microsoft Dynamics 365 Customer Insights

Dynamics 365 Customer Insights Spoofing Vulnerability

4.1
2024-05-14 CVE-2023-52720 Huawei Race Condition vulnerability in Huawei Emui and Harmonyos

Race condition vulnerability in the soundtrigger module Impact: Successful exploitation of this vulnerability will affect availability.

4.1

5 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-05-14 CVE-2024-27837 Apple Unspecified vulnerability in Apple Macos

A downgrade issue was addressed with additional code-signing restrictions.

3.3
2024-05-14 CVE-2024-27839 Apple Unspecified vulnerability in Apple Ipados

A privacy issue was addressed by moving sensitive data to a more secure location.

3.3
2024-05-14 CVE-2024-22343 IBM Unspecified vulnerability in IBM Txseries for Multiplatform 8.2

IBM TXSeries for Multiplatforms 8.2 allows web pages to be stored locally which can be read by another user on the system.

3.3
2024-05-14 CVE-2024-27803 Apple Unspecified vulnerability in Apple Ipados

A permissions issue was addressed with improved validation.

2.4
2024-05-14 CVE-2024-27835 Apple Unspecified vulnerability in Apple Ipados

This issue was addressed through improved state management.

2.4