Weekly Vulnerabilities Reports > June 10 to 16, 2024

Overview

716 new vulnerabilities reported during this period, including 77 critical vulnerabilities and 213 high severity vulnerabilities. This weekly summary report vulnerabilities in 383 products from 195 vendors including Adobe, Microsoft, Google, Apple, and Fedoraproject. Vulnerabilities are notably categorized as "Cross-site Scripting", "Missing Authorization", "SQL Injection", "Out-of-bounds Write", and "Out-of-bounds Read".

  • 553 reported vulnerabilities are remotely exploitables.
  • 2 reported vulnerabilities have public exploit available.
  • 266 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 286 reported vulnerabilities are exploitable by an anonymous user.
  • Adobe has the most reported vulnerabilities, with 164 reported vulnerabilities.
  • Itsourcecode has the most reported critical vulnerabilities, with 9 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

77 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-06-11 CVE-2024-2013 Hitachienergy Missing Authentication for Critical Function vulnerability in Hitachienergy Foxman-Un and Unem

An authentication bypass vulnerability exists in the FOXMAN-UN/UNEM server / API Gateway component that if exploited allows attackers without any access to interact with the services and the post-authentication attack surface.

10.0
2024-06-15 CVE-2024-3105 The Woody code snippets – Insert Header Footer Code, AdSense Ads plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 2.5.0 via the 'insert_php' shortcode.
9.9
2024-06-11 CVE-2024-28020 Hitachienergy Unspecified vulnerability in Hitachienergy Foxman-Un and Unem

A user/password reuse vulnerability exists in the FOXMAN-UN/UNEM  application and server management.

9.9
2024-06-11 CVE-2024-3549 The Blog2Social: Social Media Auto Post & Scheduler plugin for WordPress is vulnerable to SQL Injection via the 'b2sSortPostType' parameter in all versions up to, and including, 7.4.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
9.9
2024-06-16 CVE-2024-38462 Irods Unspecified vulnerability in Irods 4.1.10/4.2.0

iRODS before 4.3.2 provides an msiSendMail function with a problematic dependency on the mail binary, such as in the mailMS.cpp#L94-L106 reference.

9.8
2024-06-16 CVE-2024-38466 Guoxinled Use of Hard-coded Credentials vulnerability in Guoxinled Synthesis Image System

Shenzhen Guoxin Synthesis image system before 8.3.0 has a 123456Qw default password.

9.8
2024-06-16 CVE-2024-38468 Guoxinled Weak Password Recovery Mechanism for Forgotten Password vulnerability in Guoxinled Synthesis Image System

Shenzhen Guoxin Synthesis image system before 8.3.0 allows unauthorized password resets via the resetPassword API.

9.8
2024-06-16 CVE-2024-38439 Netatalk Out-of-bounds Write vulnerability in Netatalk

Netatalk before 3.2.1 has an off-by-one error and resultant heap-based buffer overflow because of setting ibuf[PASSWDLEN] to '\0' in FPLoginExt in login in etc/uams/uams_pam.c.

9.8
2024-06-15 CVE-2024-6016 Itsourcecode SQL Injection vulnerability in Itsourcecode Laundry Management System Project in PHP With Source Code 1.0

A vulnerability, which was classified as critical, has been found in itsourcecode Online Laundry Management System 1.0.

9.8
2024-06-15 CVE-2024-6014 Itsourcecode SQL Injection vulnerability in Itsourcecode Document Management System Project in PHP With Source Code 1.0

A vulnerability classified as critical has been found in itsourcecode Document Management System 1.0.

9.8
2024-06-15 CVE-2024-6015 Itsourcecode SQL Injection vulnerability in Itsourcecode Online House Rental System Project in PHP With Source Code 1.0

A vulnerability classified as critical was found in itsourcecode Online House Rental System 1.0.

9.8
2024-06-15 CVE-2024-6009 Itsourcecode SQL Injection vulnerability in Itsourcecode Learning Management System Project in PHP With Source Code 1.0

A vulnerability has been found in itsourcecode Event Calendar 1.0 and classified as critical.

9.8
2024-06-15 CVE-2024-6013 Itsourcecode SQL Injection vulnerability in Itsourcecode Online Book Store Project in PHP and Mysql With Source Code 1.0

A vulnerability was found in itsourcecode Online Book Store 1.0.

9.8
2024-06-15 CVE-2024-4258 Yotuwp Unspecified vulnerability in Yotuwp Video Gallery

The Video Gallery – YouTube Playlist, Channel Gallery by YotuWP plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.13 via the settings parameter.

9.8
2024-06-15 CVE-2024-5871 The WooCommerce - Social Login plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.6.2 via deserialization of untrusted input from the 'woo_slg_verify' vulnerable parameter.
9.8
2024-06-14 CVE-2024-37831 Itsourcecode SQL Injection vulnerability in Itsourcecode Payroll Management System 1.0

Itsourcecode Payroll Management System 1.0 is vulnerable to SQL Injection in payroll_items.php via the ID parameter.

9.8
2024-06-14 CVE-2024-3912 Certain models of ASUS routers have an arbitrary firmware upload vulnerability.
9.8
2024-06-14 CVE-2024-5577 The Where I Was, Where I Will Be plugin for WordPress is vulnerable to Remote File Inclusion in version <= 1.1.1 via the WIW_HEADER parameter of the /system/include/include_user.php file.
9.8
2024-06-14 CVE-2024-4936 Canto Unspecified vulnerability in Canto

The Canto plugin for WordPress is vulnerable to Remote File Inclusion in all versions up to, and including, 3.0.8 via the abspath parameter.

9.8
2024-06-14 CVE-2024-3080 Certain ASUS router models have authentication bypass vulnerability, allowing unauthenticated remote attackers to log in the device.
9.8
2024-06-14 CVE-2024-5981 Angeljudesuarez SQL Injection vulnerability in Angeljudesuarez Online House Rental System 1.0

A vulnerability was found in itsourcecode Online House Rental System 1.0.

9.8
2024-06-14 CVE-2024-5983 Itsourcecode SQL Injection vulnerability in Itsourcecode Online Book Store Project 1.0

A vulnerability was found in itsourcecode Online Bookstore 1.0.

9.8
2024-06-14 CVE-2024-5984 Itsourcecode SQL Injection vulnerability in Itsourcecode Online Book Store Project 1.0

A vulnerability was found in itsourcecode Online Bookstore 1.0.

9.8
2024-06-14 CVE-2023-36504 Bbsetheme Missing Authorization vulnerability in Bbsetheme Bbs-E-Popup

Missing Authorization vulnerability in BBS e-Theme BBS e-Popup.This issue affects BBS e-Popup: from n/a through 2.4.5.

9.8
2024-06-13 CVE-2024-29786 Google Out-of-bounds Write vulnerability in Google Android

In pktproc_fill_data_addr_without_bm of link_rx_pktproc.c, there is a possible out of bounds write due to a missing bounds check.

9.8
2024-06-13 CVE-2024-32905 Google Out-of-bounds Write vulnerability in Google Android

In circ_read of link_device_memory_legacy.c, there is a possible out of bounds write due to an incorrect bounds check.

9.8
2024-06-13 CVE-2024-32911 Google Use of a Broken or Risky Cryptographic Algorithm vulnerability in Google Android

There is a possible escalation of privilege due to improperly used crypto.

9.8
2024-06-13 CVE-2024-32913 Google Integer Overflow or Wraparound vulnerability in Google Android

In wl_notify_rx_mgmt_frame of wl_cfg80211.c, there is a possible out of bounds write due to an integer overflow.

9.8
2024-06-13 CVE-2024-5976 Oretnom23 SQL Injection vulnerability in Oretnom23 Employee and Visitor Gate Pass Logging System 1.0

A vulnerability was found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0.

9.8
2024-06-13 CVE-2024-37632 Totolink Classic Buffer Overflow vulnerability in Totolink A3700R Firmware 9.1.2U.616520211012

TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered to contain a stack overflow via the password parameter in function loginAuth .

9.8
2024-06-13 CVE-2024-37635 Totolink Classic Buffer Overflow vulnerability in Totolink A3700R Firmware 9.1.2U.616520211012

TOTOLINK A3700R V9.1.2u.6165_20211012 was discovered to contain a stack overflow via ssid in the function setWiFiBasicCfg

9.8
2024-06-13 CVE-2024-38281 Motorola Use of Hard-coded Credentials vulnerability in Motorola Vigilant Fixed LPR Coms BOX Firmware

An attacker can access the maintenance console using hard coded credentials for a hidden wireless network on the device.

9.8
2024-06-13 CVE-2024-22441 HPE Improper Authentication vulnerability in HPE Cray Parallel Application Launch Service

HPE Cray Parallel Application Launch Service (PALS) is subject to an authentication bypass.

9.8
2024-06-13 CVE-2024-37849 Itsourcecode SQL Injection vulnerability in Itsourcecode Billing System 1.0

A SQL Injection vulnerability in itsourcecode Billing System 1.0 allows a local attacker to execute arbitrary code in process.php via the username parameter.

9.8
2024-06-13 CVE-2024-30299 Adobe Improper Authentication vulnerability in Adobe Framemaker Publishing Server 2020/2022

Adobe Framemaker Publishing Server versions 2020.3, 2022.2 and earlier are affected by an Improper Authentication vulnerability that could result in privilege escalation.

9.8
2024-06-13 CVE-2024-30300 Adobe Information Exposure vulnerability in Adobe Framemaker Publishing Server 2020/2022

Adobe Framemaker Publishing Server versions 2020.3, 2022.2 and earlier are affected by an Information Exposure vulnerability (CWE-200) that could lead to privilege escalation.

9.8
2024-06-13 CVE-2024-34102 Adobe XXE vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could result in arbitrary code execution.

9.8
2024-06-13 CVE-2024-34107 Adobe Improper Access Control vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.

9.8
2024-06-13 CVE-2024-4371 Codexpert Deserialization of Untrusted Data vulnerability in Codexpert Codesigner

The CoDesigner WooCommerce Builder for Elementor – Customize Checkout, Shop, Email, Products & More plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.4.1 via deserialization of untrusted input from the recently_viewed_products cookie.

9.8
2024-06-13 CVE-2024-26029 Adobe Improper Access Control vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.

9.8
2024-06-13 CVE-2024-3552 Salephpscripts SQL Injection vulnerability in Salephpscripts web Directory Free

The Web Directory Free WordPress plugin before 1.7.0 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection with different techniques like UNION, Time-Based and Error-Based.

9.8
2024-06-13 CVE-2024-38294 Alcasar Unspecified vulnerability in Alcasar

ALCASAR before 3.6.1 allows email_registration_back.php remote code execution.

9.8
2024-06-13 CVE-2024-38295 Alcasar Unspecified vulnerability in Alcasar

ALCASAR before 3.6.1 allows still_connected.php remote code execution.

9.8
2024-06-13 CVE-2024-3922 Dokan SQL Injection vulnerability in Dokan PRO Plugin 3.10.3

The Dokan Pro plugin for WordPress is vulnerable to SQL Injection via the 'code' parameter in all versions up to, and including, 3.10.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

9.8
2024-06-12 CVE-2024-37036 Schneider Electric Out-of-bounds Write vulnerability in Schneider-Electric Sage RTU Firmware

CWE-787: Out-of-bounds Write vulnerability exists that could result in an authentication bypass when sending a malformed POST request and particular configuration parameters are set.

9.8
2024-06-12 CVE-2024-5898 Angeljudesuarez SQL Injection vulnerability in Angeljudesuarez Payroll Management System 1.0

A vulnerability was found in itsourcecode Payroll Management System 1.0 and classified as critical.

9.8
2024-06-12 CVE-2024-36761 GFX RS Out-of-bounds Write vulnerability in Gfx-Rs Naga 0.14.0

naga v0.14.0 was discovered to contain a stack overflow via the component /wgsl/parse/mod.rs.

9.8
2024-06-12 CVE-2024-5896 Oretnom23 SQL Injection vulnerability in Oretnom23 Employee and Visitor Gate Pass Logging System 1.0

A vulnerability, which was classified as critical, was found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0.

9.8
2024-06-12 CVE-2024-36265 Apache Incorrect Authorization vulnerability in Apache Submarine 0.8.0

** UNSUPPORTED WHEN ASSIGNED ** Incorrect Authorization vulnerability in Apache Submarine Server Core. This issue affects Apache Submarine Server Core: from 0.8.0. As this project is retired, we do not plan to release a version that fixes this issue.

9.8
2024-06-12 CVE-2024-5893 Oretnom23 SQL Injection vulnerability in Oretnom23 CAB Management System 1.0

A vulnerability classified as critical has been found in SourceCodester Cab Management System 1.0.

9.8
2024-06-12 CVE-2024-5894 Oretnom23 SQL Injection vulnerability in Oretnom23 Online Eyewear Shop 1.0

A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0.

9.8
2024-06-12 CVE-2024-5895 Oretnom23 SQL Injection vulnerability in Oretnom23 Employee and Visitor Gate Pass Logging System 1.0

A vulnerability, which was classified as critical, has been found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0.

9.8
2024-06-12 CVE-2024-1576 Megabip SQL Injection vulnerability in Megabip 4.36.2

SQL Injection vulnerability in MegaBIP software allows attacker to obtain site administrator privileges, including access to the administration panel and the ability to change the administrator password. This issue affects MegaBIP software versions through 5.09.

9.8
2024-06-12 CVE-2024-1577 Megabip Code Injection vulnerability in Megabip 4.36.2

Remote Code Execution vulnerability in MegaBIP software allows to execute arbitrary code on the server without requiring authentication by saving crafted by the attacker PHP code to one of the website files. This issue affects MegaBIP software versions through 5.11.2.

9.8
2024-06-12 CVE-2024-1659 Megabip Unrestricted Upload of File with Dangerous Type vulnerability in Megabip 4.36.2

Arbitrary File Upload vulnerability in MegaBIP software allows attacker to upload any file to the server (including a PHP code file) without an authentication. This issue affects MegaBIP software versions through 5.10.

9.8
2024-06-12 CVE-2024-36264 Apache Unspecified vulnerability in Apache Submarine 0.8.0

** UNSUPPORTED WHEN ASSIGNED ** Improper Authentication vulnerability in Apache Submarine Commons Utils. If the user doesn't explicitly set `submarine.auth.default.secret`, a default value will be used. This issue affects Apache Submarine Commons Utils: from 0.8.0. As this project is retired, we do not plan to release a version that fixes this issue.

9.8
2024-06-12 CVE-2024-4898 Instawp Missing Authorization vulnerability in Instawp Connect

The InstaWP Connect – 1-click WP Staging & Migration plugin for WordPress is vulnerable to arbitrary option updates due to a missing authorization checks on the REST API calls in all versions up to, and including, 0.1.0.38.

9.8
2024-06-11 CVE-2024-30080 Microsoft Use After Free vulnerability in Microsoft products

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

9.8
2024-06-11 CVE-2023-52233 Wpexperts Missing Authorization vulnerability in Wpexperts Post Smtp Mailer

Missing Authorization vulnerability in Post SMTP Post SMTP Mailer/Email Log.This issue affects Post SMTP Mailer/Email Log: from n/a through 2.8.6.

9.8
2024-06-11 CVE-2024-2011 Hitachienergy Out-of-bounds Write vulnerability in Hitachienergy Foxman-Un and Unem

A heap-based buffer overflow vulnerability exists in the FOXMAN-UN/UNEM that if exploited will generally lead to a denial of service but can be used to execute arbitrary code, which is usually outside the scope of a program's implicit security policy

9.8
2024-06-11 CVE-2024-2012 Hitachienergy Unspecified vulnerability in Hitachienergy Foxman-Un and Unem

vulnerability exists in the FOXMAN-UN/UNEM server / API Gateway that if exploited an attacker could use to allow unintended commands or code to be executed on the UNEM server allowing sensitive data to be read or modified or could cause other unintended behavior

9.8
2024-06-11 CVE-2024-5695 Mozilla Out-of-bounds Write vulnerability in Mozilla Firefox

If an out-of-memory condition occurs at a specific point using allocations in the probabilistic heap checker, an assertion could have been triggered, and in rarer situations, memory corruption could have occurred.

9.8
2024-06-10 CVE-2024-36412 Salesagility SQL Injection vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

9.8
2024-06-10 CVE-2024-37014 Langflow Unspecified vulnerability in Langflow

Langflow through 0.6.19 allows remote code execution if untrusted users are able to reach the "POST /api/v1/custom_component" endpoint and provide a Python script.

9.8
2024-06-10 CVE-2024-35746 Buddypress Cover Project Unrestricted Upload of File with Dangerous Type vulnerability in Buddypress Cover Project Buddypress Cover 2.1.4.2

Unrestricted Upload of File with Dangerous Type vulnerability in Asghar Hatampoor BuddyPress Cover allows Code Injection.This issue affects BuddyPress Cover: from n/a through 2.1.4.2.

9.8
2024-06-10 CVE-2024-5597 Fujielectric Type Confusion vulnerability in Fujielectric Monitouch V-Sft 5.4.42.0/6.1.6.0

Fuji Electric Monitouch V-SFT is vulnerable to a type confusion, which could cause a crash or code execution.

9.8
2024-06-10 CVE-2024-35677 Stylemixthemes Path Traversal vulnerability in Stylemixthemes Mega Menu 2.3.12

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in StylemixThemes MegaMenu allows PHP Local File Inclusion.This issue affects MegaMenu: from n/a through 2.3.12.

9.8
2024-06-10 CVE-2024-1228 Eurosoft Use of Hard-coded Credentials vulnerability in Eurosoft Przychodnia

Use of hard-coded password to the patients' database allows an attacker to retrieve sensitive data stored in the database.

9.8
2024-06-10 CVE-2024-3699 Dreryk Use of Hard-coded Credentials vulnerability in Dreryk Gabinet 7.0.0.0

Use of hard-coded password to the patients' database allows an attacker to retrieve sensitive data stored in the database.

9.8
2024-06-10 CVE-2024-3700 Estomed Use of Hard-coded Credentials vulnerability in Estomed Simple Care

Use of hard-coded password to the patients' database allows an attacker to retrieve sensitive data stored in the database.

9.8
2024-06-10 CVE-2024-35735 Codepeople Missing Authorization vulnerability in Codepeople WP Time Slots Booking Form

Missing Authorization vulnerability in CodePeople WP Time Slots Booking Form.This issue affects WP Time Slots Booking Form: from n/a through 1.2.11.

9.8
2024-06-16 CVE-2024-38428 GNU Interpretation Conflict vulnerability in GNU Wget

url.c in GNU Wget through 1.24.5 mishandles semicolons in the userinfo subcomponent of a URI, and thus there may be insecure behavior in which data that was supposed to be in the userinfo subcomponent is misinterpreted to be part of the host subcomponent.

9.1
2024-06-14 CVE-2024-2472 The LatePoint Plugin plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a missing capability check on the 'start_or_use_session_for_customer' function in all versions up to and including 4.9.9.
9.1
2024-06-10 CVE-2024-32167 Oretnom23 Unspecified vulnerability in Oretnom23 Online Medicine Ordering System 1.0

Sourcecodester Online Medicine Ordering System 1.0 is vulnerable to Arbitrary file deletion vulnerability as the backend settings have the function of deleting pictures to delete any files.

9.1
2024-06-10 CVE-2024-31611 Seacms Unspecified vulnerability in Seacms 12.9

SeaCMS 12.9 has a file deletion vulnerability via admin_template.php.

9.1
2024-06-10 CVE-2024-35658 Themehigh Path Traversal vulnerability in Themehigh Checkout Field Editor for Woocommerce

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ThemeHigh Checkout Field Editor for WooCommerce (Pro) allows Functionality Misuse, File Manipulation.This issue affects Checkout Field Editor for WooCommerce (Pro): from n/a through 3.6.2.

9.1
2024-06-10 CVE-2024-36417 Salesagility Cross-site Scripting vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

9.0

213 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-06-16 CVE-2024-6041 Admerc SQL Injection vulnerability in Admerc GYM Management System 1.0

A vulnerability was found in itsourcecode Gym Management System 1.0.

8.8
2024-06-16 CVE-2024-6039 Fengoffice SQL Injection vulnerability in Fengoffice Feng Office 3.11.1.2

A vulnerability, which was classified as critical, was found in Feng Office 3.11.1.2.

8.8
2024-06-16 CVE-2024-38457 Xenforo Cross-Site Request Forgery (CSRF) vulnerability in Xenforo 2.2.7

Xenforo before 2.2.16 allows CSRF.

8.8
2024-06-16 CVE-2024-38458 Xenforo Code Injection vulnerability in Xenforo 2.2.7

Xenforo before 2.2.16 allows code injection.

8.8
2024-06-15 CVE-2024-6008 Isourcecode SQL Injection vulnerability in Isourcecode Online Book Store Project in PHP With Source Code 1.0

A vulnerability, which was classified as critical, was found in itsourcecode Online Book Store up to 1.0.

8.8
2024-06-15 CVE-2024-4551 Yotuwp Unspecified vulnerability in Yotuwp Video Gallery

The Video Gallery – YouTube Playlist, Channel Gallery by YotuWP plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.13 via the display function.

8.8
2024-06-15 CVE-2024-3813 Tagdiv Unspecified vulnerability in Tagdiv Composer 4.2/4.4

The tagDiv Composer plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 4.8 via the 'td_block_title' shortcode 'block_template_id' attribute.

8.8
2024-06-14 CVE-2024-24320 MGT Commerce Path Traversal vulnerability in Mgt-Commerce Cloudpanel

Directory Traversal vulnerability in Mgt-commerce CloudPanel v.2.0.0 thru v.2.4.0 allows a remote attacker to obtain sensitive information and execute arbitrary code via the service parameter of the load-logfiles function.

8.8
2024-06-14 CVE-2024-36597 Projectworlds SQL Injection vulnerability in Projectworlds Life Insurance Management System 1.0

Aegon Life v1.0 was discovered to contain a SQL injection vulnerability via the client_id parameter at clientStatus.php.

8.8
2024-06-14 CVE-2024-2024 The Folders Pro plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'handle_folders_file_upload' function in all versions up to, and including, 3.0.2.
8.8
2024-06-14 CVE-2024-5995 The notification emails sent by Soar Cloud HR Portal contain a link with a embedded session.
8.8
2024-06-14 CVE-2024-5551 WP Staging Cross-Site Request Forgery (CSRF) vulnerability in Wp-Staging WP Staging

The WP STAGING Pro WordPress Backup Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.6.0.

8.8
2024-06-14 CVE-2024-5985 Best Online News Portal Project SQL Injection vulnerability in Best Online News Portal Project Best Online News Portal 1.0

A vulnerability classified as critical has been found in SourceCodester Best Online News Portal 1.0.

8.8
2024-06-14 CVE-2023-36695 Maximeschoeni Missing Authorization vulnerability in Maximeschoeni Sublanguage

Missing Authorization vulnerability in Maxime Schoeni Sublanguage.This issue affects Sublanguage: from n/a through 2.9.

8.8
2024-06-13 CVE-2024-5948 Deepseaelectronics Out-of-bounds Write vulnerability in Deepseaelectronics Dse855 Firmware 1.1.0

Deep Sea Electronics DSE855 Multipart Boundary Stack-Based Buffer Overflow Remote Code Execution Vulnerability.

8.8
2024-06-13 CVE-2024-5950 Deepseaelectronics Out-of-bounds Write vulnerability in Deepseaelectronics Dse855 Firmware 1.1.0

Deep Sea Electronics DSE855 Multipart Value Handling Stack-Based Buffer Overflow Remote Code Execution Vulnerability.

8.8
2024-06-13 CVE-2024-29168 Dell SQL Injection vulnerability in Dell Secure Connect Gateway 5.18.00.20/5.22.00.18

Dell SCG, versions prior to 5.22.00.00, contain a SQL Injection Vulnerability in the SCG UI for an internal assets REST API.

8.8
2024-06-13 CVE-2024-36396 Verint Unrestricted Upload of File with Dangerous Type vulnerability in Verint Workforce Optimization

Verint - CWE-434: Unrestricted Upload of File with Dangerous Type

8.8
2024-06-13 CVE-2024-34111 Adobe Server-Side Request Forgery (SSRF) vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read.

8.8
2024-06-12 CVE-2024-37038 Schneider Electric Incorrect Default Permissions vulnerability in Schneider-Electric Sage RTU Firmware

CWE-276: Incorrect Default Permissions vulnerability exists that could allow an authenticated user with access to the device’s web interface to perform unauthorized file and firmware uploads when crafting custom web requests.

8.8
2024-06-12 CVE-2024-25949 Dell Unspecified vulnerability in Dell Networking Os10 10.5.5.5/10.5.6.0

Dell OS10 Networking Switches, versions10.5.6.x, 10.5.5.x, 10.5.4.x and 10.5.3.x ,contain an improper authorization vulnerability.

8.8
2024-06-12 CVE-2023-51524 Weformspro Missing Authorization vulnerability in Weformspro Weforms

Missing Authorization vulnerability in weForms.This issue affects weForms: from n/a through 1.6.18.

8.8
2024-06-12 CVE-2024-4845 Icegram SQL Injection vulnerability in Icegram Express

The Icegram Express plugin for WordPress is vulnerable to SQL Injection via the ‘options[list_id]’ parameter in all versions up to, and including, 5.7.22 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

8.8
2024-06-12 CVE-2024-2698 Freeipa Incorrect Authorization vulnerability in Freeipa 4.11.0/4.11.1/4.12.0

A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets.

8.8
2024-06-11 CVE-2024-5830 Google
Fedoraproject
Type Confusion vulnerability in multiple products

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

8.8
2024-06-11 CVE-2024-5831 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2024-06-11 CVE-2024-5832 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2024-06-11 CVE-2024-5833 Google
Fedoraproject
Type Confusion vulnerability in multiple products

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8
2024-06-11 CVE-2024-5834 Google
Fedoraproject
Inappropriate implementation in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
8.8
2024-06-11 CVE-2024-5835 Google
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Heap buffer overflow in Tab Groups in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page.

8.8
2024-06-11 CVE-2024-5836 Google
Fedoraproject
Inappropriate Implementation in DevTools in Google Chrome prior to 126.0.6478.54 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.
8.8
2024-06-11 CVE-2024-5837 Google
Fedoraproject
Type Confusion vulnerability in multiple products

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8
2024-06-11 CVE-2024-5838 Google
Fedoraproject
Type Confusion vulnerability in multiple products

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page.

8.8
2024-06-11 CVE-2024-5841 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2024-06-11 CVE-2024-5842 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page.

8.8
2024-06-11 CVE-2024-5844 Google
Fedoraproject
Out-of-bounds Write vulnerability in multiple products

Heap buffer overflow in Tab Strip in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8
2024-06-11 CVE-2024-5845 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in Audio in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8
2024-06-11 CVE-2024-5846 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8
2024-06-11 CVE-2024-5847 Google
Fedoraproject
Use After Free vulnerability in multiple products

Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8
2024-06-11 CVE-2024-35249 Microsoft Deserialization of Untrusted Data vulnerability in Microsoft Dynamics 365 Business Central 2023/2024

Microsoft Dynamics 365 Business Central Remote Code Execution Vulnerability

8.8
2024-06-11 CVE-2024-30064 Microsoft Unspecified vulnerability in Microsoft Windows Server 2022

Windows Kernel Elevation of Privilege Vulnerability

8.8
2024-06-11 CVE-2024-30068 Microsoft Out-of-bounds Read vulnerability in Microsoft products

Windows Kernel Elevation of Privilege Vulnerability

8.8
2024-06-11 CVE-2024-30078 Microsoft Unspecified vulnerability in Microsoft products

Windows Wi-Fi Driver Remote Code Execution Vulnerability

8.8
2024-06-11 CVE-2024-30097 Microsoft Double Free vulnerability in Microsoft products

Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability

8.8
2024-06-11 CVE-2024-30103 Microsoft Unspecified vulnerability in Microsoft 365 Apps, Office and Outlook

Microsoft Outlook Remote Code Execution Vulnerability

8.8
2024-06-11 CVE-2024-35206 Siemens Insufficient Session Expiration vulnerability in Siemens Sinec Traffic Analyzer

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2).

8.8
2024-06-11 CVE-2023-25799 Themeum Missing Authorization vulnerability in Themeum Tutor LMS

Missing Authorization vulnerability in Themeum Tutor LMS.This issue affects Tutor LMS: from n/a through 2.1.8.

8.8
2024-06-11 CVE-2024-35716 Copymatic Missing Authorization vulnerability in Copymatic

Missing Authorization vulnerability in Copymatic Copymatic – AI Content Writer & Generator.This issue affects Copymatic – AI Content Writer & Generator: from n/a through 1.9.

8.8
2024-06-10 CVE-2024-27808 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

8.8
2024-06-10 CVE-2024-27820 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

8.8
2024-06-10 CVE-2024-27833 Apple Integer Overflow or Wraparound vulnerability in Apple products

An integer overflow was addressed with improved input validation.

8.8
2024-06-10 CVE-2024-27851 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products

The issue was addressed with improved bounds checks.

8.8
2024-06-10 CVE-2024-27855 Apple Unspecified vulnerability in Apple Iphone OS and Macos

The issue was addressed with improved checks.

8.8
2024-06-10 CVE-2024-36418 Salesagility Path Traversal vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

8.8
2024-06-10 CVE-2024-36411 Salesagility SQL Injection vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

8.8
2024-06-10 CVE-2024-36415 Salesagility Unrestricted Upload of File with Dangerous Type vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

8.8
2024-06-10 CVE-2024-36409 Salesagility SQL Injection vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

8.8
2024-06-10 CVE-2024-36410 Salesagility SQL Injection vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

8.8
2024-06-10 CVE-2024-36408 Salesagility SQL Injection vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

8.8
2024-06-10 CVE-2024-21751 Yoginetwork Missing Authorization vulnerability in Yoginetwork Rabbitloader

Missing Authorization vulnerability in RabbitLoader.This issue affects RabbitLoader: from n/a through 2.19.13.

8.8
2024-06-10 CVE-2024-22296 Code4Recovery Missing Authorization vulnerability in Code4Recovery 12 Step Meeting List

Missing Authorization vulnerability in Code for Recovery 12 Step Meeting List.This issue affects 12 Step Meeting List: from n/a through 3.14.28.

8.8
2024-06-10 CVE-2024-23524 Ontraport Missing Authorization vulnerability in Ontraport Pilotpress

Missing Authorization vulnerability in ONTRAPORT Inc.

8.8
2024-06-10 CVE-2024-35717 Awplife Missing Authorization vulnerability in Awplife Media Slider

Missing Authorization vulnerability in A WP Life Media Slider – Photo Sleder, Video Slider, Link Slider, Carousal Slideshow.This issue affects Media Slider – Photo Sleder, Video Slider, Link Slider, Carousal Slideshow: from n/a through 1.3.9.

8.8
2024-06-10 CVE-2024-35720 Awplife Missing Authorization vulnerability in Awplife Album Gallery

Missing Authorization vulnerability in A WP Life Album Gallery – WordPress Gallery.This issue affects Album Gallery – WordPress Gallery: from n/a through 1.5.7.

8.8
2024-06-10 CVE-2024-35721 Awplife Missing Authorization vulnerability in Awplife Image Gallery

Missing Authorization vulnerability in A WP Life Image Gallery – Lightbox Gallery, Responsive Photo Gallery, Masonry Gallery.This issue affects Image Gallery – Lightbox Gallery, Responsive Photo Gallery, Masonry Gallery: from n/a through 1.4.5.

8.8
2024-06-10 CVE-2024-35722 Awplife Missing Authorization vulnerability in Awplife Slider Responsive Slideshow

Missing Authorization vulnerability in A WP Life Slider Responsive Slideshow – Image slider, Gallery slideshow.This issue affects Slider Responsive Slideshow – Image slider, Gallery slideshow: from n/a through 1.4.0.

8.8
2024-06-10 CVE-2024-35723 Arwebdesign Missing Authorization vulnerability in Arwebdesign Dashboard To-Do List

Missing Authorization vulnerability in Andrew Rapps Dashboard To-Do List.This issue affects Dashboard To-Do List: from n/a through 1.2.0.

8.8
2024-06-10 CVE-2024-35724 Bosathemes Missing Authorization vulnerability in Bosathemes Bosa Elementor Addons and Templates for Woocommerce

Missing Authorization vulnerability in Bosa Themes Bosa Elementor Addons and Templates for WooCommerce.This issue affects Bosa Elementor Addons and Templates for WooCommerce: from n/a through 1.0.12.

8.8
2024-06-10 CVE-2024-35725 LA Studioweb Missing Authorization vulnerability in La-Studioweb Element KIT for Elementor

Missing Authorization vulnerability in LA-Studio LA-Studio Element Kit for Elementor.This issue affects LA-Studio Element Kit for Elementor: from n/a through 1.3.6.

8.8
2024-06-10 CVE-2024-35726 Themekraft Missing Authorization vulnerability in Themekraft Buddypress Woocommerce MY Account Integration. Create Woocommerce Member Pages

Missing Authorization vulnerability in ThemeKraft WooBuddy.This issue affects WooBuddy: from n/a through 3.4.19.

8.8
2024-06-10 CVE-2024-35727 Actpro Missing Authorization vulnerability in Actpro Extra Product Options for Woocommerce

Missing Authorization vulnerability in actpro Extra Product Options for WooCommerce.This issue affects Extra Product Options for WooCommerce: from n/a through 3.0.6.

8.8
2024-06-10 CVE-2024-35729 Tickera Missing Authorization vulnerability in Tickera

Missing Authorization vulnerability in Tickera.This issue affects Tickera: from n/a through 3.5.2.6.

8.8
2024-06-10 CVE-2024-35741 Getawesomesupport Missing Authorization vulnerability in Getawesomesupport Awesome Support

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through 6.1.7.

8.8
2024-06-10 CVE-2024-23299 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

8.6
2024-06-14 CVE-2024-4404 The ElementsKit PRO plugin for WordPress is vulnerable to Server-Side Request Forgery in versions up to, and including, 3.6.2 via the 'render_raw' function.
8.5
2024-06-13 CVE-2024-32858 Dell Unspecified vulnerability in Dell products

Dell Client Platform BIOS contains an Improper Input Validation vulnerability in an externally developed component.

8.2
2024-06-13 CVE-2024-32859 Dell Unspecified vulnerability in Dell products

Dell Client Platform BIOS contains an Improper Input Validation vulnerability in an externally developed component.

8.2
2024-06-13 CVE-2024-32860 Dell Unspecified vulnerability in Dell products

Dell Client Platform BIOS contains an Improper Input Validation vulnerability in an externally developed component.

8.2
2024-06-13 CVE-2024-34104 Adobe Improper Authorization vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass.

8.2
2024-06-15 CVE-2023-6696 Sygnoos Missing Authorization vulnerability in Sygnoos Popup Builder

The Popup Builder – Create highly converting, mobile friendly marketing popups.

8.1
2024-06-14 CVE-2024-37882 Nextcloud Improper Preservation of Permissions vulnerability in Nextcloud Server

Nextcloud Server is a self hosted personal cloud system.

8.1
2024-06-13 CVE-2024-34103 Adobe Improper Authentication vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Authentication vulnerability that could result in privilege escalation.

8.1
2024-06-12 CVE-2024-37037 Schneider Electric Path Traversal vulnerability in Schneider-Electric Sage RTU Firmware

CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability exists that could allow an authenticated user with access to the device’s web interface to corrupt files and impact device functionality when sending a crafted HTTP request.

8.1
2024-06-12 CVE-2024-37040 Schneider Electric Classic Buffer Overflow vulnerability in Schneider-Electric Sage RTU Firmware

CWE-120: Buffer Copy without Checking Size of Input (‘Classic Buffer Overflow’) vulnerability exists that could allow a user with access to the device’s web interface to cause a fault on the device when sending a malformed HTTP request.

8.1
2024-06-12 CVE-2024-34065 Strapi Authentication Bypass by Capture-replay vulnerability in Strapi

Strapi is an open-source content management system.

8.1
2024-06-12 CVE-2024-3183 Redhat Use of Password Hash With Insufficient Computational Effort vulnerability in Redhat products

A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client’s session key.

8.1
2024-06-12 CVE-2024-5543 The Slideshow Gallery LITE plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.8.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
8.1
2024-06-11 CVE-2024-37325 Microsoft Unspecified vulnerability in Microsoft Azure Data Science Virtual Machine

Azure Science Virtual Machine (DSVM) Elevation of Privilege Vulnerability

8.1
2024-06-11 CVE-2023-7264 The Build App Online plugin for WordPress is vulnerable to account takeover due to a weak password reset mechanism in all versions up to, and including, 1.0.21.
8.1
2024-06-10 CVE-2024-4328 Parisneo Cross-Site Request Forgery (CSRF) vulnerability in Parisneo Lollms web UI 9.6

A Cross-Site Request Forgery (CSRF) vulnerability exists in the clear_personality_files_list function of the parisneo/lollms-webui v9.6.

8.1
2024-06-11 CVE-2024-30074 Microsoft Unspecified vulnerability in Microsoft Windows Server 2008 R2

Windows Link Layer Topology Discovery Protocol Remote Code Execution Vulnerability

8.0
2024-06-11 CVE-2024-30075 Microsoft Unspecified vulnerability in Microsoft Windows Server 2008 R2

Windows Link Layer Topology Discovery Protocol Remote Code Execution Vulnerability

8.0
2024-06-11 CVE-2024-30077 Microsoft Unspecified vulnerability in Microsoft products

Windows OLE Remote Code Execution Vulnerability

8.0
2024-06-15 CVE-2024-27275 IBM Improper Authentication vulnerability in IBM I

IBM i 7.2, 7.3, 7.4, and 7.5 contains a local privilege escalation vulnerability caused by an insufficient authority requirement.

7.8
2024-06-14 CVE-2024-37885 Nextcloud Code Injection vulnerability in Nextcloud Desktop

The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with your computer.

7.8
2024-06-13 CVE-2024-0084 Nvidia Unspecified vulnerability in Nvidia Cloud Gaming and Virtual GPU

NVIDIA vGPU software for Linux contains a vulnerability in the Virtual GPU Manager, where the guest OS could execute privileged operations.

7.8
2024-06-13 CVE-2024-0085 Nvidia Unspecified vulnerability in Nvidia Cloud Gaming and Virtual GPU

NVIDIA vGPU software for Windows and Linux contains a vulnerability where unprivileged users could execute privileged operations on the host.

7.8
2024-06-13 CVE-2024-0089 Nvidia Improper Initialization vulnerability in Nvidia GPU Display Driver and Virtual GPU

NVIDIA GPU Display Driver for Windows contains a vulnerability where the information from a previous client or another process could be disclosed.

7.8
2024-06-13 CVE-2024-0090 Nvidia Out-of-bounds Write vulnerability in Nvidia GPU Display Driver and Virtual GPU

NVIDIA GPU driver for Windows and Linux contains a vulnerability where a user can cause an out-of-bounds write.

7.8
2024-06-13 CVE-2024-0091 Nvidia Unspecified vulnerability in Nvidia GPU Display Driver and Virtual GPU

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability where a user can cause an untrusted pointer dereference by executing a driver API.

7.8
2024-06-13 CVE-2024-29784 Google Integer Overflow or Wraparound vulnerability in Google Android

In prepare_response of lwis_periodic_io.c, there is a possible out of bounds write due to an integer overflow.

7.8
2024-06-13 CVE-2024-29787 Google Use After Free vulnerability in Google Android

In lwis_process_transactions_in_queue of lwis_transaction.c, there is a possible use after free due to a use after free.

7.8
2024-06-13 CVE-2024-32892 Google Type Confusion vulnerability in Google Android

In handle_init of goodix/main/main.c, there is a possible memory corruption due to type confusion.

7.8
2024-06-13 CVE-2024-32895 Google Out-of-bounds Write vulnerability in Google Android

In BCMFASTPATH of dhd_msgbuf.c, there is a possible out of bounds write due to a missing bounds check.

7.8
2024-06-13 CVE-2024-32896 Google Always-Incorrect Control Flow Implementation vulnerability in Google Android

there is a possible way to bypass due to a logic error in the code.

7.8
2024-06-13 CVE-2024-32900 Google Improper Locking vulnerability in Google Android

In lwis_fence_signal of lwis_debug.c, there is a possible Use after Free due to improper locking.

7.8
2024-06-13 CVE-2024-32901 Google Out-of-bounds Write vulnerability in Google Android

In v4l2_smfc_qbuf of smfc-v4l2-ioctls.c, there is a possible out of bounds write due to a missing bounds check.

7.8
2024-06-13 CVE-2024-32903 Google Out-of-bounds Write vulnerability in Google Android

In prepare_response_locked of lwis_transaction.c, there is a possible out of bounds write due to improper input validation.

7.8
2024-06-13 CVE-2024-32906 Google Use of Uninitialized Resource vulnerability in Google Android

In AcvpOnMessage of avcp.cpp, there is a possible EOP due to uninitialized data.

7.8
2024-06-13 CVE-2024-32907 Google Classic Buffer Overflow vulnerability in Google Android

In memcall_add of memlog.c, there is a possible buffer overflow due to improper input validation.

7.8
2024-06-13 CVE-2024-32908 Google Race Condition vulnerability in Google Android

In sec_media_protect of media.c, there is a possible permission bypass due to a race condition.

7.8
2024-06-13 CVE-2024-32909 Google Out-of-bounds Write vulnerability in Google Android

In handle_msg of main.cpp, there is a possible out of bounds write due to a heap buffer overflow.

7.8
2024-06-13 CVE-2024-37022 Fujielectric Out-of-bounds Write vulnerability in Fujielectric Tellus Lite V-Simulator 4.0.12.0/4.0.15.0/4.0.19.0

Fuji Electric Tellus Lite V-Simulator is vulnerable to an out-of-bounds write, which could allow an attacker to manipulate memory, resulting in execution of arbitrary code.

7.8
2024-06-13 CVE-2024-37029 Fujielectric Stack-based Buffer Overflow vulnerability in Fujielectric Tellus Lite V-Simulator 4.0.12.0/4.0.15.0/4.0.19.0

Fuji Electric Tellus Lite V-Simulator is vulnerable to a stack-based buffer overflow, which could allow an attacker to execute arbitrary code.

7.8
2024-06-13 CVE-2024-31956 Samsung Out-of-bounds Write vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 2200, Exynos 1480, Exynos 2400.

7.8
2024-06-13 CVE-2024-32504 Samsung Out-of-bounds Write vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor and Wearable Processor Exynos 850, Exynos 1080, Exynos 2100, Exynos 1280, Exynos 1380, Exynos 1330, Exynos W920, Exynos W930.

7.8
2024-06-13 CVE-2024-20753 Adobe Out-of-bounds Read vulnerability in Adobe Photoshop

Photoshop Desktop versions 24.7.3, 25.7 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.

7.8
2024-06-13 CVE-2024-34115 Adobe Out-of-bounds Write vulnerability in Adobe Substance 3D Stager 2.0.1/2.1.3

Substance3D - Stager versions 2.1.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-06-12 CVE-2024-3467 Aveva Deserialization of Untrusted Data vulnerability in Aveva PI Asset Framework Client 2018/2023

There is a vulnerability in AVEVA PI Asset Framework Client that could allow malicious code to execute on the PI System Explorer environment under the privileges of an interactive user that was socially engineered to import XML supplied by an attacker.

7.8
2024-06-12 CVE-2024-0865 Schneider Electric Use of Hard-coded Credentials vulnerability in Schneider-Electric Ecostruxure IT Gateway

CWE-798: Use of hard-coded credentials vulnerability exists that could cause local privilege escalation when logged in as a non-administrative user.

7.8
2024-06-12 CVE-2024-2747 Schneider Electric Unquoted Search Path or Element vulnerability in Schneider-Electric Easergy Studio

CWE-428: Unquoted search path or element vulnerability exists in Easergy Studio, which could cause privilege escalation when a valid user replaces a trusted file name on the system and reboots the machine.

7.8
2024-06-12 CVE-2024-28964 Dell Deserialization of Untrusted Data vulnerability in Dell Common Event Enabler 8.9.10.0/8.9.8.2

Dell Common Event Enabler, version 8.9.10.0 and prior, contain an insecure deserialization vulnerability in CAVATools.

7.8
2024-06-11 CVE-2024-30104 Microsoft Link Following vulnerability in Microsoft 365 Apps and Office

Microsoft Office Remote Code Execution Vulnerability

7.8
2024-06-11 CVE-2024-35250 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

7.8
2024-06-11 CVE-2024-37293 Amazon Unspecified vulnerability in Amazon AWS Deployment Framework

The AWS Deployment Framework (ADF) is a framework to manage and deploy resources across multiple AWS accounts and regions within an AWS Organization.

7.8
2024-06-11 CVE-2024-30062 Microsoft Unspecified vulnerability in Microsoft products

Windows Standards-Based Storage Management Service Remote Code Execution Vulnerability

7.8
2024-06-11 CVE-2024-30072 Microsoft Unspecified vulnerability in Microsoft Windows 11 22H2

Microsoft Event Trace Log File Parsing Remote Code Execution Vulnerability

7.8
2024-06-11 CVE-2024-30082 Microsoft Unspecified vulnerability in Microsoft products

Win32k Elevation of Privilege Vulnerability

7.8
2024-06-11 CVE-2024-30085 Microsoft Unspecified vulnerability in Microsoft products

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

7.8
2024-06-11 CVE-2024-30086 Microsoft Unspecified vulnerability in Microsoft products

Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability

7.8
2024-06-11 CVE-2024-30087 Microsoft Unspecified vulnerability in Microsoft products

Win32k Elevation of Privilege Vulnerability

7.8
2024-06-11 CVE-2024-30089 Microsoft Use After Free vulnerability in Microsoft products

Microsoft Streaming Service Elevation of Privilege Vulnerability

7.8
2024-06-11 CVE-2024-30091 Microsoft Unspecified vulnerability in Microsoft products

Win32k Elevation of Privilege Vulnerability

7.8
2024-06-11 CVE-2024-30094 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

7.8
2024-06-11 CVE-2024-30095 Microsoft Out-of-bounds Write vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

7.8
2024-06-11 CVE-2024-30100 Microsoft Unspecified vulnerability in Microsoft Sharepoint Server 2016/2019

Microsoft SharePoint Server Remote Code Execution Vulnerability

7.8
2024-06-11 CVE-2024-23110 Fortinet Out-of-bounds Write vulnerability in Fortinet Fortios

A stack-based buffer overflow in Fortinet FortiOS version 7.4.0 through 7.4.2, 7.2.0 through 7.2.6, 7.0.0 through 7.0.13, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, 6.0 all versions allows attacker to execute unauthorized code or commands via specially crafted commands

7.8
2024-06-11 CVE-2023-46720 Fortinet Out-of-bounds Write vulnerability in Fortinet Fortios

A stack-based buffer overflow in Fortinet FortiOS version 7.4.0 through 7.4.1 and 7.2.0 through 7.2.7 and 7.0.0 through 7.0.12 and 6.4.6 through 6.4.15 and 6.2.9 through 6.2.16 and 6.0.13 through 6.0.18 allows attacker to execute unauthorized code or commands via specially crafted CLI commands.

7.8
2024-06-11 CVE-2024-35207 Siemens Cross-Site Request Forgery (CSRF) vulnerability in Siemens Sinec Traffic Analyzer

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2).

7.8
2024-06-10 CVE-2024-36303 Trendmicro Origin Validation Error vulnerability in Trendmicro Apex ONE

An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This vulnerability is similar to, but not identical to, CVE-2024-36302.

7.8
2024-06-10 CVE-2024-36305 Trendmicro Link Following vulnerability in Trendmicro Apex ONE

A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

7.8
2024-06-10 CVE-2024-27801 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

7.8
2024-06-10 CVE-2024-27802 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved input validation.

7.8
2024-06-10 CVE-2024-27811 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

7.8
2024-06-10 CVE-2024-27815 Apple Out-of-bounds Write vulnerability in Apple products

An out-of-bounds write issue was addressed with improved input validation.

7.8
2024-06-10 CVE-2024-27817 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

7.8
2024-06-10 CVE-2024-27828 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

7.8
2024-06-10 CVE-2024-27831 Apple Out-of-bounds Write vulnerability in Apple products

An out-of-bounds write issue was addressed with improved input validation.

7.8
2024-06-10 CVE-2024-27832 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

7.8
2024-06-10 CVE-2024-27836 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

7.8
2024-06-10 CVE-2024-27848 Apple Incorrect Authorization vulnerability in Apple Ipados and Macos

This issue was addressed with improved permissions checking.

7.8
2024-06-10 CVE-2024-27857 Apple Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products

An out-of-bounds access issue was addressed with improved bounds checking.

7.8
2024-06-10 CVE-2022-32897 Apple Out-of-bounds Write vulnerability in Apple Macos

A memory corruption issue was addressed with improved validation.

7.8
2024-06-10 CVE-2022-48683 Apple Unspecified vulnerability in Apple Macos

An access issue was addressed with additional sandbox restrictions.

7.8
2024-06-10 CVE-2024-36971 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: net: fix __dst_negative_advice() race __dst_negative_advice() does not enforce proper RCU rules when sk->dst_cache must be cleared, leading to possible UAF. RCU rules are that we must first clear sk->sk_dst_cache, then call dst_release(old_dst). Note that sk_dst_reset(sk) is implementing this protocol correctly, while __dst_negative_advice() uses the wrong order. Given that ip6_negative_advice() has special logic against RTF_CACHE, this means each of the three ->negative_advice() existing methods must perform the sk_dst_reset() themselves. Note the check against NULL dst is centralized in __dst_negative_advice(), there is no need to duplicate it in various callbacks. Many thanks to Clement Lecigne for tracking this issue. This old bug became visible after the blamed commit, using UDP sockets.

7.8
2024-06-16 CVE-2024-38461 Irods Improper Check for Unusual or Exceptional Conditions vulnerability in Irods 4.1.10/4.2.0

irodsServerMonPerf in iRODS before 4.3.2 attempts to proceed with use of a path even if it is not a directory.

7.5
2024-06-14 CVE-2024-37367 Rockwellautomation Improper Authentication vulnerability in Rockwellautomation Factorytalk View

A user authentication vulnerability exists in the Rockwell Automation FactoryTalk® View SE v12.

7.5
2024-06-13 CVE-2024-29781 Google Out-of-bounds Read vulnerability in Google Android

In ss_AnalyzeOssReturnResUssdArgIe of ss_OssAsnManagement.c, there is a possible out of bounds read due to improper input validation.

7.5
2024-06-13 CVE-2024-32894 Google Out-of-bounds Read vulnerability in Google Android

In bc_get_converted_received_bearer of bc_utilities.c, there is a possible out of bounds read due to a missing bounds check.

7.5
2024-06-13 CVE-2024-32902 Google Unspecified vulnerability in Google Android

Remote prevention of access to cellular service with no user interaction (for example, crashing the cellular radio service with a malformed packet)

7.5
2024-06-13 CVE-2024-4696 A privilege escalation vulnerability was reported in Lenovo Service Bridge prior to version 5.0.2.17 that could allow operating system commands to be executed if a specially crafted link is visited.
7.5
2024-06-13 CVE-2024-34112 ColdFusion versions 2023u7, 2021u13 and earlier are affected by an Improper Access Control vulnerability that could result in arbitrary file system read.
7.5
2024-06-13 CVE-2024-34129 Adobe Path Traversal vulnerability in Adobe Acrobat Reader 20.6.0/20.6.2/20.9.0

Acrobat Mobile Sign Android versions 24.4.2.33155 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could result in a security feature bypass.

7.5
2024-06-13 CVE-2024-2098 The Download Manager plugin for WordPress is vulnerable to unauthorized access of data due to an improper authorization check on the 'protectMediaLibrary' function in all versions up to, and including, 3.2.89.
7.5
2024-06-12 CVE-2024-37039 Schneider Electric Unchecked Return Value vulnerability in Schneider-Electric Sage RTU Firmware

CWE-252: Unchecked Return Value vulnerability exists that could cause denial of service of the device when an attacker sends a specially crafted HTTP request.

7.5
2024-06-12 CVE-2024-5560 Schneider Electric Out-of-bounds Read vulnerability in Schneider-Electric Sage RTU Firmware

CWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service of the device’s web interface when an attacker sends a specially crafted HTTP request.

7.5
2024-06-12 CVE-2024-5908 Paloaltonetworks Information Exposure Through Log Files vulnerability in Paloaltonetworks Globalprotect

A problem with the Palo Alto Networks GlobalProtect app can result in exposure of encrypted user credentials, used for connecting to GlobalProtect, in application logs.

7.5
2024-06-11 CVE-2024-35252 Microsoft Unspecified vulnerability in Microsoft Azure Storage Data Movement Library

Azure Storage Movement Client Library Denial of Service Vulnerability

7.5
2024-06-11 CVE-2024-30070 Microsoft Unspecified vulnerability in Microsoft products

DHCP Server Service Denial of Service Vulnerability

7.5
2024-06-11 CVE-2024-30083 Microsoft Unspecified vulnerability in Microsoft products

Windows Standards-Based Storage Management Service Denial of Service Vulnerability

7.5
2024-06-11 CVE-2024-30101 Microsoft Use After Free vulnerability in Microsoft 365 Apps and Office

Microsoft Office Remote Code Execution Vulnerability

7.5
2024-06-11 CVE-2024-5694 Mozilla Use After Free vulnerability in Mozilla Firefox

An attacker could have caused a use-after-free in the JavaScript engine to read memory in the JavaScript string section of the heap.

7.5
2024-06-11 CVE-2024-35209 Siemens Exposed Dangerous Method or Function vulnerability in Siemens Sinec Traffic Analyzer

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2).

7.5
2024-06-11 CVE-2024-35210 Siemens Cleartext Transmission of Sensitive Information vulnerability in Siemens Sinec Traffic Analyzer

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2).

7.5
2024-06-11 CVE-2024-35212 Siemens Unspecified vulnerability in Siemens Sinec Traffic Analyzer

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2).

7.5
2024-06-11 CVE-2024-34688 SAP Unspecified vulnerability in SAP Netweaver Application Server Java Mmrserver7.5

Due to unrestricted access to the Meta Model Repository services in SAP NetWeaver AS Java, attackers can perform DoS attacks on the application, which may prevent legitimate users from accessing it.

7.5
2024-06-10 CVE-2024-22279 Cloudfoundry HTTP Request Smuggling vulnerability in Cloudfoundry Cf-Deployment and Routing Release

Improper handling of requests in Routing Release > v0.273.0 and <= v0.297.0 allows an unauthenticated attacker to degrade the service availability of the Cloud Foundry deployment if performed at scale.

7.5
2024-06-10 CVE-2024-36416 Salesagility Unspecified vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

7.5
2024-06-10 CVE-2024-37393 Securenvoy Cleartext Transmission of Sensitive Information vulnerability in Securenvoy Multi-Factor Authentication Solutions

Multiple LDAP injections vulnerabilities exist in SecurEnvoy MFA before 9.4.514 due to improper validation of user-supplied input.

7.5
2024-06-10 CVE-2024-35745 Strategery Migrations Project Path Traversal vulnerability in Strategery-Migrations Project Strategery-Migrations

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Gabriel Somoza / Joseph Fitzgibbons Strategery Migrations allows Path Traversal, File Manipulation.This issue affects Strategery Migrations: from n/a through 1.0.

7.5
2024-06-10 CVE-2024-37051 Jetbrains Insufficiently Protected Credentials vulnerability in Jetbrains products

GitHub access token could be exposed to third-party sites in JetBrains IDEs after version 2023.1 and less than: IntelliJ IDEA 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; Aqua 2024.1.2; CLion 2023.1.7, 2023.2.4, 2023.3.5, 2024.1.3, 2024.2 EAP2; DataGrip 2023.1.3, 2023.2.4, 2023.3.5, 2024.1.4; DataSpell 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.2, 2024.2 EAP1; GoLand 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; MPS 2023.2.1, 2023.3.1, 2024.1 EAP2; PhpStorm 2023.1.6, 2023.2.6, 2023.3.7, 2024.1.3, 2024.2 EAP3; PyCharm 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.3, 2024.2 EAP2; Rider 2023.1.7, 2023.2.5, 2023.3.6, 2024.1.3; RubyMine 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP4; RustRover 2024.1.1; WebStorm 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.4

7.5
2024-06-10 CVE-2024-28833 Checkmk Improper Restriction of Excessive Authentication Attempts vulnerability in Checkmk 2.3.0

Improper restriction of excessive authentication attempts with two factor authentication methods in Checkmk 2.3 before 2.3.0p6 facilitates brute-forcing of second factor mechanisms.

7.5
2024-06-10 CVE-2024-37880 PQ Crystals Information Exposure Through Discrepancy vulnerability in Pq-Crystals Kyber

The Kyber reference implementation before 9b8d306, when compiled by LLVM Clang through 18.x with some common optimization options, has a timing side channel that allows attackers to recover an ML-KEM 512 secret key in minutes.

7.5
2024-06-11 CVE-2024-28021 Hitachienergy Improper Certificate Validation vulnerability in Hitachienergy Foxman-Un, Foxman UN and Unem

A vulnerability exists in the FOXMAN-UN/UNEM server that affects the message queueing mechanism’s certificate validation.

7.4
2024-06-14 CVE-2024-1094 The Timetics- AI-powered Appointment Booking with Visual Seat Plan and ultimate Calendar Scheduling plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the make_staff() function in all versions up to, and including, 1.0.21.
7.3
2024-06-12 CVE-2023-51537 Awesomesupport Missing Authorization vulnerability in Awesomesupport Awesome Support Wordpress Helpdesk & Support

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through 6.1.5.

7.3
2024-06-11 CVE-2024-35248 Microsoft Improper Authentication vulnerability in Microsoft Dynamics 365 Business Central 2023/2024

Microsoft Dynamics 365 Business Central Elevation of Privilege Vulnerability

7.3
2024-06-11 CVE-2024-30093 Microsoft Link Following vulnerability in Microsoft products

Windows Storage Elevation of Privilege Vulnerability

7.3
2024-06-11 CVE-2024-30102 Microsoft Use After Free vulnerability in Microsoft 365 Apps

Microsoft Office Remote Code Execution Vulnerability

7.3
2024-06-11 CVE-2024-35692 Termly Missing Authorization vulnerability in Termly Gdpr Cookie Consent Banner

Missing Authorization vulnerability in Termly Cookie Consent.This issue affects Cookie Consent: from n/a through 3.2.

7.3
2024-06-10 CVE-2024-35742 Codeparrots Missing Authorization vulnerability in Codeparrots Easy Forms for Mailchimp 6.9.0

Missing Authorization vulnerability in Code Parrots Easy Forms for Mailchimp.This issue affects Easy Forms for Mailchimp: from n/a through 6.9.0.

7.3
2024-06-10 CVE-2024-4744 Ipages Flipbook Project Missing Authorization vulnerability in Ipages Flipbook Project Ipages Flipbook

Missing Authorization vulnerability in Avirtum iPages Flipbook.This issue affects iPages Flipbook: from n/a through 1.5.1.

7.3
2024-06-14 CVE-2024-31162 The specific function parameter of ASUS Download Master does not properly filter user input.
7.2
2024-06-14 CVE-2024-31163 ASUS Download Master has a buffer overflow vulnerability.
7.2
2024-06-14 CVE-2024-31161 Asus Unrestricted Upload of File with Dangerous Type vulnerability in Asus Download Master

The upload functionality of ASUS Download Master does not properly filter user input.

7.2
2024-06-13 CVE-2024-34108 Adobe Improper Input Validation vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user.

7.2
2024-06-13 CVE-2024-34109 Adobe Improper Input Validation vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user.

7.2
2024-06-13 CVE-2024-34110 Adobe Unrestricted Upload of File with Dangerous Type vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Unrestricted Upload of File with Dangerous Type vulnerability that could result in arbitrary code execution.

7.2
2024-06-13 CVE-2024-4145 WP Media SQL Injection vulnerability in Wp-Media Search & Replace

The Search & Replace WordPress plugin before 3.2.2 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks (such as within a multi-site network).

7.2
2024-06-10 CVE-2024-35650 Melapress Inclusion of Functionality from Untrusted Control Sphere vulnerability in Melapress Login Security

Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Melapress MelaPress Login Security allows PHP Remote File Inclusion.This issue affects MelaPress Login Security: from n/a through 1.3.0.

7.2
2024-06-15 CVE-2024-6000 The FooEvents for WooCommerce plugin for WordPress is vulnerable to unauthorized arbitrary file uploads due to an improper capability setting on the 'display_ticket_themes_page' function in versions up to, and including, 1.19.20.
7.1
2024-06-13 CVE-2024-34116 Adobe Uncontrolled Search Path Element vulnerability in Adobe Creative Cloud Desktop Application

Creative Cloud Desktop versions 6.1.0.587 and earlier are affected by an Uncontrolled Search Path Element vulnerability that could result in a security feature bypass.

7.1
2024-06-11 CVE-2024-35254 Microsoft Link Following vulnerability in Microsoft Azure Monitor Agent

Azure Monitor Agent Elevation of Privilege Vulnerability

7.1
2024-06-10 CVE-2022-48578 Apple Out-of-bounds Read vulnerability in Apple Macos

An out-of-bounds read was addressed with improved bounds checking.

7.1
2024-06-13 CVE-2024-32891 Google Race Condition vulnerability in Google Android

In sec_media_unprotect of media.c, there is a possible memory corruption due to a race condition.

7.0
2024-06-13 CVE-2024-32899 Google Race Condition vulnerability in Google Android

In gpu_pm_power_off_top_nolock of pixel_gpu_power.c, there is a possible compromise of protected memory due to a race condition.

7.0
2024-06-12 CVE-2024-5907 Paloaltonetworks Unspecified vulnerability in Paloaltonetworks Cortex XDR Agent

A privilege escalation (PE) vulnerability in the Palo Alto Networks Cortex XDR agent on Windows devices enables a local user to execute programs with elevated privileges.

7.0
2024-06-11 CVE-2024-35265 Microsoft Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Microsoft products

Windows Perception Service Elevation of Privilege Vulnerability

7.0
2024-06-11 CVE-2024-30084 Microsoft Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Microsoft products

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

7.0
2024-06-11 CVE-2024-30088 Microsoft Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Microsoft products

Windows Kernel Elevation of Privilege Vulnerability

7.0
2024-06-11 CVE-2024-30090 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products

Microsoft Streaming Service Elevation of Privilege Vulnerability

7.0
2024-06-11 CVE-2024-30099 Microsoft Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Microsoft products

Windows Kernel Elevation of Privilege Vulnerability

7.0
2024-06-10 CVE-2024-5102 Avast Link Following vulnerability in Avast Antivirus

A sym-linked file accessed via the repair function in Avast Antivirus <24.2 on Windows may allow user to elevate privilege to delete arbitrary files or run processes as NT AUTHORITY\SYSTEM. The vulnerability exists within the "Repair" (settings -> troubleshooting -> repair) feature, which attempts to delete a file in the current user's AppData directory as NT AUTHORITY\SYSTEM.

7.0

411 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-06-12 CVE-2024-5559 Schneider Electric Use of a Broken or Risky Cryptographic Algorithm vulnerability in Schneider-Electric Powerlogic P5 Firmware

CWE-327: Use of a Broken or Risky Cryptographic Algorithm vulnerability exists that could cause denial of service, device reboot, or an attacker gaining full control of the relay when a specially crafted reset token is entered into the front panel of the device.

6.8
2024-06-12 CVE-2024-0160 Dell Incorrect Authorization vulnerability in Dell products

Dell Client Platform contains an incorrect authorization vulnerability.

6.8
2024-06-11 CVE-2024-36821 Linksys Incorrect Permission Assignment for Critical Resource vulnerability in Linksys Velop Whw0101 Firmware 1.1.13.202617

Insecure permissions in Linksys Velop WiFi 5 (WHW01v1) 1.1.13.202617 allows attackers to escalate privileges from Guest to root.

6.8
2024-06-11 CVE-2024-30076 Microsoft Unspecified vulnerability in Microsoft products

Windows Container Manager Service Elevation of Privilege Vulnerability

6.8
2024-06-12 CVE-2024-5742 GNU
Redhat
Link Following vulnerability in multiple products

A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file.

6.7
2024-06-11 CVE-2024-29060 Microsoft Unspecified vulnerability in Microsoft Visual Studio 2017 and Visual Studio 2022

Visual Studio Elevation of Privilege Vulnerability

6.7
2024-06-11 CVE-2024-30063 Microsoft Unspecified vulnerability in Microsoft products

Windows Distributed File System (DFS) Remote Code Execution Vulnerability

6.7
2024-06-16 CVE-2024-38460 Sonarsource Information Exposure Through Log Files vulnerability in Sonarsource Sonarqube

In SonarQube before 10.4 and 9.9.4 LTA, encrypted values generated using the Settings Encryption feature are potentially exposed in cleartext as part of the URL parameters in the logs (such as SonarQube Access Logs, Proxy Logs, etc).

6.5
2024-06-15 CVE-2024-5868 The WooCommerce - Social Login plugin for WordPress is vulnerable to Email Verification in all versions up to, and including, 2.6.2 via the use of insufficiently random activation code.
6.5
2024-06-14 CVE-2024-37889 Treyww Authorization Bypass Through User-Controlled Key vulnerability in Treyww Myfinances

MyFinances is a web application for managing finances.

6.5
2024-06-14 CVE-2023-51495 Woocommerce Missing Authorization vulnerability in Woocommerce Returns and Warranty Requests

Missing Authorization vulnerability in Woo WooCommerce Warranty Requests.This issue affects WooCommerce Warranty Requests: from n/a through 2.2.7.

6.5
2024-06-14 CVE-2024-1295 TRI Unspecified vulnerability in TRI the Events Calendar

The events-calendar-pro WordPress plugin before 6.4.0.1, The Events Calendar WordPress plugin before 6.4.0.1 does not prevent users with at least the contributor role from leaking details about events they shouldn't have access to.

6.5
2024-06-13 CVE-2024-38312 Mozilla Unspecified vulnerability in Mozilla Firefox

When browsing private tabs, some data related to location history or webpage thumbnails could be persisted incorrectly within the sandboxed app bundle after app termination This vulnerability affects Firefox for iOS < 127.

6.5
2024-06-13 CVE-2024-5947 Deepseaelectronics Missing Authentication for Critical Function vulnerability in Deepseaelectronics Dse855 Firmware 1.1.0

Deep Sea Electronics DSE855 Configuration Backup Missing Authentication Information Disclosure Vulnerability.

6.5
2024-06-13 CVE-2024-5949 Deepseaelectronics Infinite Loop vulnerability in Deepseaelectronics Dse855 Firmware 1.1.0

Deep Sea Electronics DSE855 Multipart Boundary Infinite Loop Denial-of-Service Vulnerability.

6.5
2024-06-13 CVE-2024-5951 Deepseaelectronics Missing Authentication for Critical Function vulnerability in Deepseaelectronics Dse855 Firmware 1.1.0

Deep Sea Electronics DSE855 Factory Reset Missing Authentication Denial-of-Service Vulnerability.

6.5
2024-06-13 CVE-2024-5952 Deepseaelectronics Missing Authentication for Critical Function vulnerability in Deepseaelectronics Dse855 Firmware 1.1.0

Deep Sea Electronics DSE855 Restart Missing Authentication Denial-of-Service Vulnerability.

6.5
2024-06-12 CVE-2024-1495 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.1 prior to 16.10.7, starting from 16.11 prior to 16.11.4, and starting from 17.0 prior to 17.0.2.

6.5
2024-06-12 CVE-2024-1736 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions prior to 16.10.7, starting from 16.11 prior to 16.11.4, and starting from 17.0 prior to 17.0.2.

6.5
2024-06-12 CVE-2024-1963 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.4 prior to 16.10.7, starting from 16.11 prior to 16.11.4, and starting from 17.0 prior to 17.0.2.

6.5
2024-06-12 CVE-2023-29267 IBM Unspecified vulnerability in IBM DB2 10.5/11.1/11.5

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5is vulnerable to a denial of service, under specific configurations, as the server may crash when using a specially crafted SQL statement by an authenticated user.

6.5
2024-06-12 CVE-2024-31881 IBM Allocation of Resources Without Limits or Throttling vulnerability in IBM DB2 10.5/11.1/11.5

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service as the server may crash when using a specially crafted query on certain columnar tables by an authenticated user.

6.5
2024-06-12 CVE-2024-28762 IBM Allocation of Resources Without Limits or Throttling vulnerability in IBM DB2 10.5/11.1/11.5

IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query under certain conditions.

6.5
2024-06-12 CVE-2024-31217 Strapi Unspecified vulnerability in Strapi

Strapi is an open-source content management system.

6.5
2024-06-12 CVE-2024-5313 Schneider Electric Unspecified vulnerability in Schneider-Electric Evlink Home Firmware 2.0.3.8.2128/2.0.4.1.2131

CWE-668: Exposure of the Resource Wrong Sphere vulnerability exists that exposes a SSH interface over the product network interface.

6.5
2024-06-12 CVE-2024-5056 Schneider Electric Files or Directories Accessible to External Parties vulnerability in Schneider-Electric products

CWE-552: Files or Directories Accessible to External Parties vulnerability exists which may prevent user to update the device firmware and prevent proper behavior of the webserver when specific files or directories are removed from the filesystem.

6.5
2024-06-12 CVE-2024-5674 Newsletter Unspecified vulnerability in Newsletter

The Newsletter - API v1 and v2 addon plugin for WordPress is vulnerable to unauthorized subscribers management due to PHP type juggling issue on the check_api_key function in all versions up to, and including, 2.4.5.

6.5
2024-06-11 CVE-2024-5839 Google
Fedoraproject
Inappropriate Implementation in Memory Allocator in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
6.5
2024-06-11 CVE-2024-5840 Google
Fedoraproject
Policy bypass in CORS in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to bypass discretionary access control via a crafted HTML page.
6.5
2024-06-11 CVE-2024-5843 Google
Fedoraproject
Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file.
6.5
2024-06-11 CVE-2024-35211 Siemens Sensitive Cookie in HTTPS Session Without 'Secure' Attribute vulnerability in Siemens Sinec Traffic Analyzer

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2).

6.5
2024-06-11 CVE-2020-11843 Netiq Unspecified vulnerability in Netiq Access Manager

This allows the information exposure to unauthorized users. This issue affects NetIQ Access Manager using version 4.5 or before

6.5
2024-06-11 CVE-2024-31399 Cybozu Unspecified vulnerability in Cybozu Garoon

Excessive platform resource consumption within a loop issue exists in Cybozu Garoon 5.0.0 to 5.15.2.

6.5
2024-06-11 CVE-2024-33001 SAP Unspecified vulnerability in SAP Netweaver Application Server Abap 20081710/740/Stpi20081700

SAP NetWeaver and ABAP platform allows an attacker to impede performance for legitimate users by crashing or flooding the service. An impact of this Denial of Service vulnerability might be long response delays and service interruptions, thus degrading the service quality experienced by legitimate users causing high impact on availability of the application.

6.5
2024-06-11 CVE-2024-34683 SAP Unrestricted Upload of File with Dangerous Type vulnerability in SAP Document Builder

An authenticated attacker can upload malicious file to SAP Document Builder service.

6.5
2024-06-11 CVE-2024-34691 SAP Missing Authorization vulnerability in SAP S/4 Hana

Manage Incoming Payment Files (F1680) of SAP S/4HANA does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.

6.5
2024-06-10 CVE-2024-27800 Apple Unspecified vulnerability in Apple products

This issue was addressed by removing the vulnerable code.

6.5
2024-06-10 CVE-2024-27812 Apple Unspecified vulnerability in Apple Visionos 1.0.2/1.1

The issue was addressed with improvements to the file handling protocol.

6.5
2024-06-10 CVE-2024-27830 Apple Unspecified vulnerability in Apple products

This issue was addressed through improved state management.

6.5
2024-06-10 CVE-2024-27838 Apple Unspecified vulnerability in Apple products

The issue was addressed by adding additional logic.

6.5
2024-06-10 CVE-2024-27850 Apple Unspecified vulnerability in Apple products

This issue was addressed with improvements to the noise injection algorithm.

6.5
2024-06-10 CVE-2024-36414 Salesagility Server-Side Request Forgery (SSRF) vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

6.5
2024-06-10 CVE-2024-31612 Emlog Cross-Site Request Forgery (CSRF) vulnerability in Emlog 2.3.0

Emlog pro2.3 is vulnerable to Cross Site Request Forgery (CSRF) via twitter.php which can be used with a XSS vulnerability to access administrator information.

6.5
2024-06-10 CVE-2024-35743 SC Filechecker Project Path Traversal vulnerability in SC Filechecker Project SC Filechecker 0.6

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Siteclean SC filechecker allows Path Traversal, File Manipulation.This issue affects SC filechecker: from n/a through 0.6.

6.5
2024-06-10 CVE-2024-35744 Upunzipper Project Path Traversal vulnerability in Upunzipper Project Upunzipper 1.0.0

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Ravidhu Dissanayake Upunzipper allows Path Traversal, File Manipulation.This issue affects Upunzipper: from n/a through 1.0.0.

6.5
2024-06-10 CVE-2024-35754 Ovic Importer Project Path Traversal vulnerability in Ovic Importer Project Ovic Importer 1.6.3

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Ovic Team Ovic Importer allows Path Traversal.This issue affects Ovic Importer: from n/a through 1.6.3.

6.5
2024-06-10 CVE-2024-36407 Salesagility Weak Password Recovery Mechanism for Forgotten Password vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

6.5
2024-06-10 CVE-2022-45168 Liveboxcloud Improper Authentication vulnerability in Liveboxcloud Vdesk 018

An issue was discovered in LIVEBOX Collaboration vDesk through v018.

6.5
2024-06-15 CVE-2024-5611 The Stratum – Elementor Widgets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘label_years’ attribute within the Countdown widget in all versions up to, and including, 1.4.1 due to insufficient input sanitization and output escaping.
6.4
2024-06-15 CVE-2024-2695 The Shariff Wrapper plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'shariff' shortcode in all versions up to, and including, 4.6.13 due to insufficient input sanitization and output escaping on user supplied attributes such as 'borderradius' and 'timestamp'.
6.4
2024-06-15 CVE-2024-4095 The Collapse-O-Matic plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'expand' and 'expandsub' shortcode in all versions up to, and including, 1.8.5.7 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-15 CVE-2024-2544 Sygnoos Missing Authorization vulnerability in Sygnoos Popup Builder

The Popup Builder plugin for WordPress is vulnerable to unauthorized modification of data and loss of data due to a missing capability check on all AJAX actions.

6.4
2024-06-14 CVE-2024-5994 The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Custom JS option in versions up to, and including, 9.0.38.
6.4
2024-06-12 CVE-2024-5558 Schneider Electric Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Schneider-Electric Spacelogic As-B Firmware and Spacelogic As-P Firmware

CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability exists that could cause escalation of privileges when an attacker abuses a limited admin account.

6.4
2024-06-12 CVE-2024-3492 The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'event', 'location', and 'event_category' shortcodes in all versions up to, and including, 6.4.7.3 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-12 CVE-2024-3925 The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Creative Button widget in all versions up to, and including, 5.6.7 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-12 CVE-2024-5892 The Divi Torque Lite – Divi Theme and Extra Theme plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘support_unfiltered_files_upload’ function in all versions up to, and including, 3.6.6 due to insufficient input sanitization and output escaping.
6.4
2024-06-12 CVE-2024-3559 The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the the 'cfs[post_content]' parameter versions up to, and including, 2.6.7 due to insufficient input sanitization and output escaping.
6.4
2024-06-12 CVE-2024-4564 The CoDesigner WooCommerce Builder for Elementor – Customize Checkout, Shop, Email, Products & More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Shop Slider, Tabs Classic, and Image Comparison widgets in all versions up to, and including, 4.4.1 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-11 CVE-2024-4669 The Events Addon for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Basic Slider, Upcoming Events, and Schedule widgets in all versions up to, and including, 2.1.4 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-11 CVE-2024-5646 The Futurio Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘header_size’ attribute within the Advanced Text Block widget in all versions up to, and including, 2.0.5 due to insufficient input sanitization and output escaping.
6.4
2024-06-11 CVE-2024-5189 The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘custom_js’ parameter in all versions up to, and including, 5.9.23 due to insufficient input sanitization and output escaping.
6.4
2024-06-11 CVE-2024-5584 The WordPress Online Booking and Scheduling Plugin – Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Color Profile parameter in all versions up to, and including, 23.2 due to insufficient input sanitization and output escaping.
6.4
2024-06-11 CVE-2024-5531 The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Flickr widget in all versions up to, and including, 2.2.8 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-11 CVE-2024-5530 The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +12 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's WL: Product Horizontal Filter widget in all versions up to, and including, 2.9.0 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-11 CVE-2023-6745 The Custom Field Template plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'cpt' shortcode in all versions up to, and including, 2.6.1 due to insufficient input sanitization and output escaping on user supplied post meta.
6.4
2024-06-11 CVE-2024-0627 The Custom Field Template plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's custom field name column in all versions up to, and including, 2.6.1 due to insufficient input sanitization and output escaping on user supplied custom fields.
6.4
2024-06-11 CVE-2024-5090 The SiteOrigin Widgets Bundle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's SiteOrigin Blog Widget in all versions up to, and including, 1.61.1 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-12 CVE-2024-5759 Tenable Improper Privilege Management vulnerability in Tenable Security Center

An improper privilege management vulnerability exists in Tenable Security Center where an authenticated, remote attacker could view unauthorized objects and launch scans without having the required privileges

6.3
2024-06-12 CVE-2023-51680 Technovama Missing Authorization vulnerability in Technovama Quotes for Woocommerce

Missing Authorization vulnerability in TechnoVama Quotes for WooCommerce.This issue affects Quotes for WooCommerce: from n/a through 2.0.1.

6.3
2024-06-12 CVE-2023-52117 Metagauss Missing Authorization vulnerability in Metagauss Profilegrid

Missing Authorization vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid: from n/a through 5.6.6.

6.3
2024-06-12 CVE-2023-52177 Softlab Missing Authorization vulnerability in Softlab Integrate Google Drive

Missing Authorization vulnerability in SoftLab Integrate Google Drive.This issue affects Integrate Google Drive: from n/a through 1.3.3.

6.3
2024-06-11 CVE-2023-52217 Wedevs Missing Authorization vulnerability in Wedevs Woocommerce Conversion Tracking

Missing Authorization vulnerability in weDevs WooCommerce Conversion Tracking.This issue affects WooCommerce Conversion Tracking: from n/a through 2.0.11.

6.3
2024-06-11 CVE-2024-24704 Addonmaster Missing Authorization vulnerability in Addonmaster Load More Anything

Missing Authorization vulnerability in AddonMaster Load More Anything.This issue affects Load More Anything: from n/a through 3.3.3.

6.3
2024-06-11 CVE-2024-34824 Themeboy Missing Authorization vulnerability in Themeboy Sportspress

Missing Authorization vulnerability in ThemeBoy SportsPress – Sports Club & League Manager.This issue affects SportsPress – Sports Club & League Manager: from n/a through 2.7.20.

6.3
2024-06-10 CVE-2024-27840 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved memory handling.

6.3
2024-06-10 CVE-2024-27885 Apple Link Following vulnerability in Apple Macos

This issue was addressed with improved validation of symlinks.

6.3
2024-06-10 CVE-2024-4745 Seedprod Missing Authorization vulnerability in Seedprod Rafflepress

Missing Authorization vulnerability in RafflePress Giveaways and Contests by RafflePress.This issue affects Giveaways and Contests by RafflePress: from n/a through 1.12.4.

6.3
2024-06-10 CVE-2024-4746 Netgsm Missing Authorization vulnerability in Netgsm 2.9.16

Missing Authorization vulnerability in Netgsm.This issue affects Netgsm: from n/a through 2.9.16.

6.3
2024-06-16 CVE-2024-38454 Expressionengine Cross-site Scripting vulnerability in Expressionengine

ExpressionEngine before 7.4.11 allows XSS.

6.1
2024-06-16 CVE-2024-36397 Vantiva Cross-site Scripting vulnerability in Vantiva Mediaaccess Dga2232 Firmware

Vantiva - MediaAccess DGA2232 v19.4 - CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

6.1
2024-06-14 CVE-2024-36599 Aegon Cross-site Scripting vulnerability in Aegon Life Insurance Management System 1.0

A cross-site scripting (XSS) vulnerability in Aegon Life v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the name parameter at insertClient.php.

6.1
2024-06-14 CVE-2024-37888 Mlewand Cross-site Scripting vulnerability in Mlewand Open Link

The Open Link is a CKEditor plugin, extending context menu with a possibility to open link in a new tab.

6.1
2024-06-14 CVE-2024-23442 Elastic Open Redirect vulnerability in Elastic Kibana

An open redirect issue was discovered in Kibana that could lead to a user being redirected to an arbitrary website if they use a maliciously crafted Kibana URL.

6.1
2024-06-14 CVE-2024-37182 Mattermost Unspecified vulnerability in Mattermost Desktop

Mattermost Desktop App versions <=5.7.0 fail to correctly prompt for permission when opening external URLs which allows a remote attacker to force a victim over the Internet to run arbitrary programs on the victim's system via custom URI schemes.

6.1
2024-06-14 CVE-2024-3966 Projectcaruso Cross-site Scripting vulnerability in Projectcaruso Pray for ME 1.0.4

The Pray For Me WordPress plugin through 1.0.4 does not sanitise and escape some parameters, which could unauthenticated visitors to perform Cross-Site Scripting attacks that trigger when an admin visits the Prayer Requests in the WP Admin

6.1
2024-06-13 CVE-2024-32918 Google Improper Privilege Management vulnerability in Google Android

Permission Bypass allowing attackers to disable HDCP 2.2 encryption by not completing the HDCP Key Exchange initialization steps

6.1
2024-06-13 CVE-2023-35859 Moderncampus Cross-site Scripting vulnerability in Moderncampus Omni CMS 2023.1

A Reflected Cross-Site Scripting (XSS) vulnerability in the blog function of Modern Campus - Omni CMS 2023.1 allows a remote attacker to inject arbitrary scripts or HTML via multiple parameters.

6.1
2024-06-13 CVE-2024-36395 Verint Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Verint Workforce Optimization 15.2.918.262

Verint - CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)

6.1
2024-06-13 CVE-2024-0979 Plugin Planet Cross-site Scripting vulnerability in Plugin-Planet Dashboard Widgets Suite

The Dashboard Widgets Suite plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab' parameter in all versions up to, and including, 3.4.3 due to insufficient input sanitization and output escaping.

6.1
2024-06-13 CVE-2024-36216 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

6.1
2024-06-13 CVE-2024-3032 Themify Open Redirect vulnerability in Themify Builder

Themify Builder WordPress plugin before 7.5.8 does not validate a parameter before redirecting the user to its value, leading to an Open Redirect issue

6.1
2024-06-12 CVE-2024-37629 Summernote Cross-site Scripting vulnerability in Summernote 0.8.18

SummerNote 0.8.18 is vulnerable to Cross Site Scripting (XSS) via the Code View Function.

6.1
2024-06-12 CVE-2024-22855 Itss Cross-site Scripting vulnerability in Itss Imlog

A cross-site scripting (XSS) vulnerability in the User Maintenance section of ITSS iMLog v1.307 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Last Name parameter.

6.1
2024-06-12 CVE-2024-37878 Twcms Cross-site Scripting vulnerability in Twcms 2.0.3

Cross Site Scripting vulnerability in TWCMS v.2.0.3 allows a remote attacker to execute arbitrary code via the /TWCMS-gh-pages/twcms/runtime/twcms_view/default,index.htm.php" PHP directly echoes parameters input from external sources

6.1
2024-06-12 CVE-2024-5897 Oretnom23 Cross-site Scripting vulnerability in Oretnom23 Employee and Visitor Gate Pass Logging System 1.0

A vulnerability has been found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0 and classified as problematic.

6.1
2024-06-11 CVE-2024-5698 Mozilla Improper Restriction of Rendered UI Layers or Frames vulnerability in Mozilla Firefox

By manipulating the fullscreen feature while opening a data-list, an attacker could have overlaid a text box over the address bar.

6.1
2024-06-11 CVE-2024-34686 SAP Cross-site Scripting vulnerability in SAP Customer Relationship Management Webclient UI

Due to insufficient input validation, SAP CRM WebClient UI allows an unauthenticated attacker to craft a URL link which embeds a malicious script.

6.1
2024-06-10 CVE-2024-36419 Salesagility Open Redirect vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

6.1
2024-06-13 CVE-2024-32856 Dell Unspecified vulnerability in Dell products

Dell Client Platform BIOS contains an Improper Input Validation vulnerability in an externally developed component.

6.0
2024-06-13 CVE-2024-5661 Citrix Unspecified vulnerability in Citrix Hypervisor and Xenserver

An issue has been identified in both XenServer 8 and Citrix Hypervisor 8.2 CU1 LTSR which may allow a malicious administrator of a guest VM to cause the host to become slow and/or unresponsive.

6.0
2024-06-11 CVE-2024-34684 SAP Unspecified vulnerability in SAP Businessobjects Business Intelligence Platform 420/430/440

On Unix, SAP BusinessObjects Business Intelligence Platform (Scheduling) allows an authenticated attacker with administrator access on the local server to access the password of a local account.

6.0
2024-06-13 CVE-2024-32897 Google Out-of-bounds Read vulnerability in Google Android

In ProtocolCdmaCallWaitingIndAdapter::GetCwInfo() of protocolsmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check.

5.9
2024-06-11 CVE-2024-35263 Microsoft Unspecified vulnerability in Microsoft Dynamics 365 9.1

Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability

5.7
2024-06-11 CVE-2024-28022 Hitachienergy Improper Restriction of Excessive Authentication Attempts vulnerability in Hitachienergy Foxman-Un and Unem

A vulnerability exists in the FOXMAN-UN/UNEM server / APIGateway that if exploited allows a malicious user to perform an arbitrary number of authentication attempts using different passwords, and eventually gain access to the targeted account.

5.6
2024-06-14 CVE-2024-36499 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability of unauthorized screenshot capturing in the WMS module Impact: Successful exploitation of this vulnerability may affect service confidentiality.

5.5
2024-06-14 CVE-2024-36500 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Privilege escalation vulnerability in the AMS module Impact: Successful exploitation of this vulnerability may affect service confidentiality.

5.5
2024-06-14 CVE-2024-36501 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Memory management vulnerability in the boottime module Impact: Successful exploitation of this vulnerability can affect integrity.

5.5
2024-06-14 CVE-2024-36502 Huawei Out-of-bounds Read vulnerability in Huawei Emui and Harmonyos

Out-of-bounds read vulnerability in the audio module Impact: Successful exploitation of this vulnerability will affect availability.

5.5
2024-06-14 CVE-2024-36503 Huawei Use of Uninitialized Resource vulnerability in Huawei Emui and Harmonyos

Memory management vulnerability in the Gralloc module Impact: Successful exploitation of this vulnerability will affect availability.

5.5
2024-06-14 CVE-2024-5465 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Function vulnerabilities in the Calendar module Impact: Successful exploitation of this vulnerability will affect availability.

5.5
2024-06-13 CVE-2024-0086 Nvidia NULL Pointer Dereference vulnerability in Nvidia Cloud Gaming and Virtual GPU

NVIDIA vGPU software for Linux contains a vulnerability where the software can dereference a NULL pointer.

5.5
2024-06-13 CVE-2024-0092 Nvidia Unspecified vulnerability in Nvidia GPU Display Driver and Virtual GPU

NVIDIA GPU Driver for Windows and Linux contains a vulnerability where an improper check or improper handling of exception conditions might lead to denial of service.

5.5
2024-06-13 CVE-2024-0093 Nvidia Unspecified vulnerability in Nvidia Cloud Gaming and Virtual GPU

NVIDIA GPU software for Linux contains a vulnerability where it can expose sensitive information to an actor that is not explicitly authorized to have access to that information.

5.5
2024-06-13 CVE-2024-29780 Google Use of Uninitialized Resource vulnerability in Google Android

In hwbcc_ns_deprivilege of trusty/user/base/lib/hwbcc/client/hwbcc.c, there is a possible uninitialized stack data disclosure due to uninitialized data.

5.5
2024-06-13 CVE-2024-29785 Google Use of Uninitialized Resource vulnerability in Google Android

In aur_get_state of aurora.c, there is a possible information disclosure due to uninitialized data.

5.5
2024-06-13 CVE-2024-32893 Google Incorrect Type Conversion or Cast vulnerability in Google Android

In _s5e9865_mif_set_rate of exynos_dvfs.c, there is a possible out of bounds read due to improper casting.

5.5
2024-06-13 CVE-2024-32910 Google Use of Uninitialized Resource vulnerability in Google Android

In handle_msg_shm_map_req of trusty/user/base/lib/spi/srv/tipc/tipc.c, there is a possible stack data disclosure due to uninitialized data.

5.5
2024-06-13 CVE-2024-32912 Google Unspecified vulnerability in Google Android

there is a possible persistent Denial of Service due to test/debugging code left in a production build.

5.5
2024-06-13 CVE-2024-30472 Microsoft Unspecified vulnerability in Microsoft Telemetry Dashboard 1.0.0.8

Telemetry Dashboard v1.0.0.8 for Dell ThinOS 2402 contains a sensitive information disclosure vulnerability.

5.5
2024-06-13 CVE-2024-34113 Adobe Inadequate Encryption Strength vulnerability in Adobe Coldfusion 2021/2023

ColdFusion versions 2023u7, 2021u13 and earlier are affected by a Weak Cryptography for Passwords vulnerability that could result in a security feature bypass.

5.5
2024-06-13 CVE-2024-34130 Adobe Incorrect Authorization vulnerability in Adobe Acrobat Reader 20.6.0/20.6.2/20.9.0

Acrobat Mobile Sign Android versions 24.4.2.33155 and earlier are affected by an Incorrect Authorization vulnerability that could result in a Security feature bypass.

5.5
2024-06-13 CVE-2024-30278 Adobe Out-of-bounds Read vulnerability in Adobe Media Encoder

Media Encoder versions 23.6.5, 24.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-06-13 CVE-2024-30276 Adobe Out-of-bounds Read vulnerability in Adobe Audition

Audition versions 24.2, 23.6.4 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-06-13 CVE-2024-30285 Adobe NULL Pointer Dereference vulnerability in Adobe Audition

Audition versions 24.2, 23.6.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service condition.

5.5
2024-06-12 CVE-2024-24051 Monoprice Unspecified vulnerability in Monoprice Select MIN V2 Firmware 37.115.32

Improper input validation of printing files in Monoprice Select Mini V2 V37.115.32 allows attackers to instruct the device's movable parts to destinations that exceed the devices' maximum coordinates via the printing of a malicious .gcode file.

5.5
2024-06-12 CVE-2024-5909 Paloaltonetworks Improper Privilege Management vulnerability in Paloaltonetworks Cortex XDR Agent

A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a low privileged local Windows user to disable the agent.

5.5
2024-06-11 CVE-2024-35255 Microsoft Race Condition vulnerability in Microsoft Authentication Library and Azure Identity SDK

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability

5.5
2024-06-11 CVE-2024-30065 Microsoft Unspecified vulnerability in Microsoft products

Windows Themes Denial of Service Vulnerability

5.5
2024-06-11 CVE-2024-30066 Microsoft Unspecified vulnerability in Microsoft products

Winlogon Elevation of Privilege Vulnerability

5.5
2024-06-11 CVE-2024-30067 Microsoft Unspecified vulnerability in Microsoft products

Winlogon Elevation of Privilege Vulnerability

5.5
2024-06-11 CVE-2024-30096 Microsoft Unspecified vulnerability in Microsoft products

Windows Cryptographic Services Information Disclosure Vulnerability

5.5
2024-06-11 CVE-2024-35208 Siemens Insufficiently Protected Credentials vulnerability in Siemens Sinec Traffic Analyzer

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2).

5.5
2024-06-10 CVE-2024-36306 Trendmicro Link Following vulnerability in Trendmicro Apex ONE

A link following vulnerability in the Trend Micro Apex One and Apex One as a Service Damage Cleanup Engine could allow a local attacker to create a denial-of-service condition on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

5.5
2024-06-10 CVE-2024-23282 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

5.5
2024-06-10 CVE-2024-27805 Apple Unspecified vulnerability in Apple products

An issue was addressed with improved validation of environment variables.

5.5
2024-06-10 CVE-2024-27806 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved environment sanitization.

5.5
2024-06-10 CVE-2024-27844 Apple Unspecified vulnerability in Apple Macos, Safari and Visionos

The issue was addressed with improved checks.

5.5
2024-06-10 CVE-2023-40389 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved restriction of data container access.

5.5
2024-06-10 CVE-2024-27792 Apple Unspecified vulnerability in Apple Macos

This issue was addressed by adding an additional prompt for user consent.

5.5
2024-06-16 CVE-2023-27636 Progress Cross-site Scripting vulnerability in Progress Sitefinity

Progress Sitefinity before 15.0.0 allows XSS by authenticated users via the content form in the SF Editor.

5.4
2024-06-15 CVE-2024-4479 Jegtheme Cross-site Scripting vulnerability in Jegtheme JEG Elementor KIT

The Jeg Elementor Kit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the sg_general_toggle_tab_enable and sg_accordion_style attributes within the plugin's JKit - Tabs and JKit - Accordion widget, respectively, in all versions up to, and including, 2.6.5 due to insufficient input sanitization and output escaping.

5.4
2024-06-15 CVE-2024-5263 Wpmet Cross-site Scripting vulnerability in Wpmet Elementskit

The ElementsKit Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Motion Text and Table widgets in all versions up to, and including, 3.6.2 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-14 CVE-2024-37884 Nextcloud Unspecified vulnerability in Nextcloud Server

Nextcloud Server is a self hosted personal cloud system.

5.4
2024-06-14 CVE-2023-51497 Woocommerce Missing Authorization vulnerability in Woocommerce Shipping multiple Addresses

Missing Authorization vulnerability in Woo WooCommerce Ship to Multiple Addresses.This issue affects WooCommerce Ship to Multiple Addresses: from n/a through 3.8.9.

5.4
2024-06-14 CVE-2024-2122 Fooplugins Cross-site Scripting vulnerability in Fooplugins Foogallery

The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via album gallery custom URLs in all versions up to, and including, 2.4.15 due to insufficient input sanitization and output escaping.

5.4
2024-06-14 CVE-2024-3978 Andrewabarber Cross-site Scripting vulnerability in Andrewabarber Wordpress Jitsi Shortcode

The WordPress Jitsi Shortcode WordPress plugin through 0.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

5.4
2024-06-14 CVE-2024-4270 Andibauer Cross-site Scripting vulnerability in Andibauer Svgmagic 1.1

The SVGMagic WordPress plugin through 1.1 does not sanitize SVG file contents, which enables users with at least the author role to SVG with malicious JavaScript to conduct Stored XSS attacks.

5.4
2024-06-14 CVE-2023-51516 Businessdirectoryplugin Missing Authorization vulnerability in Businessdirectoryplugin Business Directory

Missing Authorization vulnerability in Business Directory Team Business Directory Plugin.This issue affects Business Directory Plugin: from n/a through 6.3.9.

5.4
2024-06-13 CVE-2024-33253 Openeclass Cross-site Scripting vulnerability in Openeclass

Cross-site scripting (XSS) vulnerability in GUnet OpenEclass E-learning Platform version 3.15 and before allows a authenticated privileged attacker to execute arbitrary code via the title and description fields of the badge template editing function.

5.4
2024-06-13 CVE-2024-30057 Microsoft Unspecified vulnerability in Microsoft Edge 108.0.1462.42/114.0.1823.82

Microsoft Edge for iOS Spoofing Vulnerability

5.4
2024-06-13 CVE-2024-30058 Microsoft Edge (Chromium-based) Spoofing Vulnerability
5.4
2024-06-13 CVE-2024-28965 Dell Unspecified vulnerability in Dell Secure Connect Gateway 5.18.00.20/5.22.00.18

Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for an internal enable REST API (if enabled by Admin user from UI).

5.4
2024-06-13 CVE-2024-28966 Dell Unspecified vulnerability in Dell Secure Connect Gateway 5.18.00.20/5.22.00.18

Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for an internal update REST API (if enabled by Admin user from UI).

5.4
2024-06-13 CVE-2024-28967 Dell Unspecified vulnerability in Dell Secure Connect Gateway 5.18.00.20/5.22.00.18

Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for an internal maintenance REST API (if enabled by Admin user from UI).

5.4
2024-06-13 CVE-2024-28968 Dell Unspecified vulnerability in Dell Secure Connect Gateway 5.18.00.20/5.22.00.18

Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for internal email and collection settings REST APIs (if enabled by Admin user from UI).

5.4
2024-06-13 CVE-2024-1565 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Embedpress

The EmbedPress – Embed PDF, YouTube, Google Docs, Vimeo, Wistia Videos, Audios, Maps & Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the PDF Widget URL in all versions up to, and including, 3.9.10 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-13 CVE-2024-4176 Trellix Cross-site Scripting vulnerability in Trellix Xconsole

An Cross site scripting vulnerability in the EDR XConsole before this release allowed an attacker to potentially leverage an XSS/HTML-Injection using command line variables.

5.4
2024-06-13 CVE-2024-34119 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-34120 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36141 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36142 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36143 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36144 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36146 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36147 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36148 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36149 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36150 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36151 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36152 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36153 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36154 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36155 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36156 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36157 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36158 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36159 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36160 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36161 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36162 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36163 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36164 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36165 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36166 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36167 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36168 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36169 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36170 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36171 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36172 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36173 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36174 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36175 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36176 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36177 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36178 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36179 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36180 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36181 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36182 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36183 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36184 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36185 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36186 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36187 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36188 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36189 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36190 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36191 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36192 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36193 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36194 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36195 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36196 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36197 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36198 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36199 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36200 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36201 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36202 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36203 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36204 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36205 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36206 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36207 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36208 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36209 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36210 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36211 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36212 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36213 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36214 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36215 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36217 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36218 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36219 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36220 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36221 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36222 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36224 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36225 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36227 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36228 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36229 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36230 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36231 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36232 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-36233 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36234 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36235 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36236 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36238 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-36239 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-4615 Elespare Cross-site Scripting vulnerability in Elespare

The Elespare – Blog, Magazine and Newspaper Addons for Elementor with Templates, Widgets, Kits, and Header/Footer Builder.

5.4
2024-06-13 CVE-2024-20769 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-20784 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26036 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26037 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26039 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26053 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26054 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26055 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26057 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26058 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26060 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26066 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26068 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26070 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26071 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26072 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26074 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26075 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26077 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26078 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26081 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26082 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26083 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26085 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26086 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26088 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26089 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26090 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26091 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26092 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26093 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26095 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26110 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26111 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26113 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26114 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26115 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26116 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26117 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-13 CVE-2024-26121 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-26123 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-13 CVE-2024-5265 Wpbakery Page Builder Clipboard Project Cross-site Scripting vulnerability in Wpbakery Page Builder Clipboard Project Wpbakery Page Builder Clipboard

The WPBakery Visual Composer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the link attribute within the vc_single_image shortcode in all versions up to, and including, 7.6 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-13 CVE-2024-2762 Fooplugins Cross-site Scripting vulnerability in Fooplugins Foogallery

The FooGallery WordPress plugin before 2.4.15, foogallery-premium WordPress plugin before 2.4.15 does not validate and escape some of its Gallery settings before outputting them back in the page, which could allow users with a role as low as Author to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin

5.4
2024-06-13 CVE-2024-5757 Brainstormforce Cross-site Scripting vulnerability in Brainstormforce Elementor - Header, Footer & Blocks Template

The Elementor Header & Footer Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the url attribute within the plugin's Site Title widget in all versions up to, and including, 1.6.35 due to insufficient input sanitization and output escaping.

5.4
2024-06-13 CVE-2024-5787 Ideabox Cross-site Scripting vulnerability in Ideabox Powerpack Addons for Elementor

The PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the plugin's Link Effects widget in all versions up to, and including, 2.7.20 due to insufficient input sanitization and output escaping.

5.4
2024-06-12 CVE-2024-1891 Tenable Cross-site Scripting vulnerability in Tenable Security Center 6.3.0

A stored cross site scripting vulnerability exists in Tenable Security Center where an authenticated, remote attacker could inject HTML code into a web application scan result page.

5.4
2024-06-12 CVE-2024-37297 Woocommerce Cross-site Scripting vulnerability in Woocommerce

WooCommerce is an open-source e-commerce platform built on WordPress.

5.4
2024-06-12 CVE-2024-1766 Wpdownloadmanager Cross-site Scripting vulnerability in Wpdownloadmanager Download Manager

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's Display Name in all versions up to, and including, 3.2.86 due to insufficient input sanitization and output escaping.

5.4
2024-06-12 CVE-2024-2092 Wpvibes Cross-site Scripting vulnerability in Wpvibes Elementor Addon Elements

The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Twitter Widget in all versions up to, and including, 1.13.3 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-12 CVE-2023-51671 Funnelkit Missing Authorization vulnerability in Funnelkit Checkout 3.10.3

Missing Authorization vulnerability in FunnelKit FunnelKit Checkout.This issue affects FunnelKit Checkout: from n/a through 3.10.3.

5.4
2024-06-12 CVE-2023-51679 Bulkgate Missing Authorization vulnerability in Bulkgate SMS Plugin for Woocommerce 3.0.2

Missing Authorization vulnerability in BulkGate BulkGate SMS Plugin for WooCommerce.This issue affects BulkGate SMS Plugin for WooCommerce: from n/a through 3.0.2.

5.4
2024-06-12 CVE-2024-5266 Wpdownloadmanager Cross-site Scripting vulnerability in Wpdownloadmanager Download Manager

The Download Manager Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via wpdm_user_dashboard, wpdm_package, wpdm_packages, wpdm_search_result, and wpdm_tag shortcodes in all versions up to, and including, 3.2.92 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-11 CVE-2024-34690 SAP Missing Authorization vulnerability in SAP Student Life Cycle Management

SAP Student Life Cycle Management (SLcM) fails to conduct proper authorization checks for authenticated users, leading to the potential escalation of privileges.

5.4
2024-06-11 CVE-2024-37176 SAP Missing Authorization vulnerability in SAP Bw/4Hana

SAP BW/4HANA Transformation and Data Transfer Process (DTP) allows an authenticated attacker to gain higher access levels than they should have by exploiting improper authorization checks.

5.4
2024-06-10 CVE-2024-36359 Trendmicro Cross-site Scripting vulnerability in Trendmicro Interscan web Security Virtual Appliance 6.5

A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 could allow an attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

5.4
2024-06-10 CVE-2024-36413 Salesagility Cross-site Scripting vulnerability in Salesagility Suitecrm

SuiteCRM is an open-source Customer Relationship Management (CRM) software application.

5.4
2024-06-10 CVE-2024-3850 Uniview Cross-site Scripting vulnerability in Uniview Nvr301-04S2-P4 Firmware

Uniview NVR301-04S2-P4 is vulnerable to reflected cross-site scripting attack (XSS).

5.4
2024-06-10 CVE-2022-45176 Liveboxcloud Cross-site Scripting vulnerability in Liveboxcloud Vdesk 018

An issue was discovered in LIVEBOX Collaboration vDesk through v018.

5.4
2024-06-16 CVE-2024-38465 Guoxinled Information Exposure Through Discrepancy vulnerability in Guoxinled Synthesis Image System

Shenzhen Guoxin Synthesis image system before 8.3.0 allows username enumeration because of the response discrepancy of incorrect versus error.

5.3
2024-06-14 CVE-2023-51377 Wpeverest Missing Authorization vulnerability in Wpeverest Everest Forms

Missing Authorization vulnerability in WPEverest Everest Forms.This issue affects Everest Forms: from n/a through 2.0.3.

5.3
2024-06-14 CVE-2023-51496 Woocommerce Missing Authorization vulnerability in Woocommerce Returns and Warranty Requests

Missing Authorization vulnerability in Woo WooCommerce Warranty Requests.This issue affects WooCommerce Warranty Requests: from n/a through 2.2.7.

5.3
2024-06-14 CVE-2024-23504 Wpmanageninja Missing Authorization vulnerability in Wpmanageninja Ninja Tables

Missing Authorization vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through 5.0.5.

5.3
2024-06-14 CVE-2023-51507 Expresstech Missing Authorization vulnerability in Expresstech Quiz and Survey Master

Missing Authorization vulnerability in ExpressTech Quiz And Survey Master.This issue affects Quiz And Survey Master: from n/a through 8.1.16.

5.3
2024-06-14 CVE-2023-37394 WP Dummy Content Generator Project Missing Authorization vulnerability in WP Dummy Content Generator Project WP Dummy Content Generator

Missing Authorization vulnerability in Deepak anand WP Dummy Content Generator.This issue affects WP Dummy Content Generator: from n/a through 2.3.0.

5.3
2024-06-13 CVE-2023-35860 Moderncampus Path Traversal vulnerability in Moderncampus Omni CMS 2023.1

A Directory Traversal vulnerability in Modern Campus - Omni CMS 2023.1 allows a remote, unauthenticated attacker to enumerate file system information via the dir parameter to listing.php or rss.php.

5.3
2024-06-13 CVE-2024-34106 Adobe Incorrect Authorization vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass.

5.3
2024-06-13 CVE-2024-4576 Tibco Path Traversal vulnerability in Tibco EBX

The component listed above contains a vulnerability that allows an attacker to traverse directories and access sensitive files, leading to unauthorized disclosure of system configuration and potentially sensitive information.

5.3
2024-06-12 CVE-2023-40603 Webtechforce Missing Authorization vulnerability in Webtechforce Simple ORG Chart 2.3.4

Missing Authorization vulnerability in Gangesh Matta Simple Org Chart.This issue affects Simple Org Chart: from n/a through 2.3.4.

5.3
2024-06-12 CVE-2023-41240 Varktech Missing Authorization vulnerability in Varktech Pricing Deals for Woocommerce

Missing Authorization vulnerability in Vark Pricing Deals for WooCommerce.This issue affects Pricing Deals for WooCommerce: from n/a through 2.0.3.2.

5.3
2024-06-11 CVE-2023-51682 Ibericode Missing Authorization vulnerability in Ibericode Mailchimp

Missing Authorization vulnerability in ibericode MC4WP.This issue affects MC4WP: from n/a through 4.9.9.

5.3
2024-06-11 CVE-2024-23521 Happyforms Missing Authorization vulnerability in Happyforms 1.25.10/1.25.9

Missing Authorization vulnerability in Happyforms.This issue affects Happyforms: from n/a through 1.25.10.

5.3
2024-06-11 CVE-2024-34753 Softlabbd Missing Authorization vulnerability in Softlabbd Radio Player

Missing Authorization vulnerability in SoftLab Radio Player.This issue affects Radio Player: from n/a through 2.0.73.

5.3
2024-06-11 CVE-2024-34819 Moreconvert Missing Authorization vulnerability in Moreconvert Woocommerce Wishlist 1.7.2

Missing Authorization vulnerability in MoreConvert MC Woocommerce Wishlist.This issue affects MC Woocommerce Wishlist: from n/a through 1.7.2.

5.3
2024-06-11 CVE-2024-34821 Contactlistpro Missing Authorization vulnerability in Contactlistpro Contact List 2.9.87

Missing Authorization vulnerability in Contact List PRO Contact List – Easy Business Directory, Staff Directory and Address Book Plugin.This issue affects Contact List – Easy Business Directory, Staff Directory and Address Book Plugin: from n/a through 2.9.87.

5.3
2024-06-11 CVE-2024-34822 Wedevs Missing Authorization vulnerability in Wedevs Wemail 1.14.2

Missing Authorization vulnerability in weDevs weMail.This issue affects weMail: from n/a through 1.14.2.

5.3
2024-06-11 CVE-2023-28775 Yoast Missing Authorization vulnerability in Yoast SEO

Missing Authorization vulnerability in Yoast Yoast SEO Premium.This issue affects Yoast SEO Premium: from n/a through 20.4.

5.3
2024-06-11 CVE-2023-52186 WOO Missing Authorization vulnerability in WOO Product Vendors

Missing Authorization vulnerability in Woo WooCommerce Product Vendors.This issue affects WooCommerce Product Vendors: from n/a through 2.2.2.

5.3
2024-06-11 CVE-2024-4266 The MetForm – Contact Form, Survey, Quiz, & Custom Form Builder for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 3.8.8 via the 'handle_file' function.
5.3
2024-06-11 CVE-2024-3723 The Advanced Contact form 7 DB plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.0.2 via the wp-content/uploads/advanced-cf7-upload directory.
5.3
2024-06-11 CVE-2024-4319 The Advanced Contact form 7 DB plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'vsz_cf7_export_to_excel' function in versions up to, and including, 2.0.2.
5.3
2024-06-11 CVE-2024-28164 SAP Unspecified vulnerability in SAP Netweaver Application Server Java Gpcore7.5

SAP NetWeaver AS Java (CAF - Guided Procedures) allows an unauthenticated user to access non-sensitive information about the server which would otherwise be restricted causing low impact on confidentiality of the application.

5.3
2024-06-11 CVE-2024-2473 Wpserveur Unspecified vulnerability in Wpserveur WPS Hide Login

The WPS Hide Login plugin for WordPress is vulnerable to Login Page Disclosure in all versions up to, and including, 1.9.15.2.

5.3
2024-06-10 CVE-2022-32933 Apple Unspecified vulnerability in Apple Macos

An information disclosure issue was addressed by removing the vulnerable code.

5.3
2024-06-10 CVE-2024-35728 Themeisle Injection vulnerability in Themeisle Product Addons & Fields for Woocommerce

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in Themeisle PPOM for WooCommerce allows Code Inclusion.This issue affects PPOM for WooCommerce: from n/a through 32.0.20.

5.3
2024-06-10 CVE-2024-35747 Contact Form Builder Project Improper Restriction of Excessive Authentication Attempts vulnerability in Contact Form Builder Project Contact Form Builder

Improper Restriction of Excessive Authentication Attempts vulnerability in wpdevart Contact Form Builder, Contact Widget allows Functionality Bypass.This issue affects Contact Form Builder, Contact Widget: from n/a through 2.1.7.

5.3
2024-06-10 CVE-2024-35749 Acurax Authentication Bypass by Spoofing vulnerability in Acurax Under Construction / Maintenance Mode 2.6

Authentication Bypass by Spoofing vulnerability in Acurax Under Construction / Maintenance Mode from Acurax allows Authentication Bypass.This issue affects Under Construction / Maintenance Mode from Acurax: from n/a through 2.6.

5.3
2024-06-10 CVE-2024-35680 Yithemes Injection vulnerability in Yithemes Yith Woocommerce Product Add-Ons

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in YITH YITH WooCommerce Product Add-Ons allows Code Injection.This issue affects YITH WooCommerce Product Add-Ons: from n/a through 4.9.2.

5.3
2024-06-13 CVE-2024-37280 Elastic Out-of-bounds Write vulnerability in Elastic Elasticsearch

A flaw was discovered in Elasticsearch, affecting document ingestion when an index template contains a dynamic field mapping of “passthrough” type.

4.9
2024-06-10 CVE-2024-35712 Meowapps Path Traversal vulnerability in Meowapps Database Cleaner

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Jordy Meow Database Cleaner allows Relative Path Traversal.This issue affects Database Cleaner: from n/a through 1.0.5.

4.9
2024-06-15 CVE-2024-3814 Tagdiv Cross-site Scripting vulnerability in Tagdiv Composer 4.2/4.4

The tagDiv Composer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'single' module in all versions up to, and including, 4.8 due to insufficient input sanitization and output escaping on user supplied attributes.

4.8
2024-06-15 CVE-2024-3815 Tagdiv Cross-site Scripting vulnerability in Tagdiv Newspaper

The Newspaper theme for WordPress is vulnerable to Stored Cross-Site Scripting via attachment meta in the archive page in all versions up to, and including, 12.6.5 due to insufficient input sanitization and output escaping on user supplied attributes.

4.8
2024-06-14 CVE-2024-3977 Andrewabarber Cross-site Scripting vulnerability in Andrewabarber Wordpress Jitsi Shortcode

The WordPress Jitsi Shortcode WordPress plugin through 0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2024-06-14 CVE-2024-3992 Joshua Vandercar Cross-site Scripting vulnerability in Joshua Vandercar Amen

The Amen WordPress plugin through 3.3.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2024-06-14 CVE-2024-4005 Social Pixel Cross-site Scripting vulnerability in Social Pixel Social Pixel

The Social Pixel WordPress plugin through 2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2024-06-14 CVE-2024-31159 Asus Cross-site Scripting vulnerability in Asus Download Master

The parameter used in the certain page of ASUS Download Master is not properly filtered for user input.

4.8
2024-06-14 CVE-2024-31160 Asus Cross-site Scripting vulnerability in Asus Download Master

The parameter used in the certain page of ASUS Download Master is not properly filtered for user input.

4.8
2024-06-13 CVE-2024-34105 Adobe Cross-site Scripting vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an admin attacker to inject malicious scripts into vulnerable form fields.

4.8
2024-06-13 CVE-2024-26049 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a privileged attacker to inject malicious scripts into vulnerable form fields.

4.8
2024-06-13 CVE-2024-4149 Premio Cross-site Scripting vulnerability in Premio Floating Chat Widget

The Floating Chat Widget: Contact Chat Icons, WhatsApp, Telegram Chat, Line Messenger, WeChat, Email, SMS, Call Button WordPress plugin before 3.2.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8
2024-06-12 CVE-2024-5906 Paloaltonetworks Cross-site Scripting vulnerability in Paloaltonetworks Prisma Cloud

A cross-site scripting (XSS) vulnerability in Palo Alto Networks Prisma Cloud Compute software enables a malicious administrator with add/edit permissions for identity providers to store a JavaScript payload using the web interface on Prisma Cloud Compute.

4.8
2024-06-11 CVE-2024-23111 Fortinet Cross-site Scripting vulnerability in Fortinet Fortios and Fortiproxy

An improper neutralization of input during web page Generation ('Cross-site Scripting') vulnerability [CWE-79] in FortiOS version 7.4.3 and below, 7.2 all versions, 7.0 all versions and FortiProxy version 7.4.2 and below, 7.2 all versions, 7.0 all versions reboot page may allow a remote privileged attacker with super-admin access to execute JavaScript code via crafted HTTP GET requests.

4.8
2024-06-13 CVE-2024-29778 Google Out-of-bounds Read vulnerability in Google Android

In ProtocolPsDedicatedBearInfoAdapter::processQosSession of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check.

4.7
2024-06-13 CVE-2024-32898 Google Out-of-bounds Read vulnerability in Google Android

In ProtocolCellIdentityParserV4::Parse() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check.

4.7
2024-06-13 CVE-2024-32904 Google Out-of-bounds Read vulnerability in Google Android

In ProtocolVsimOperationAdapter() of protocolvsimadapter.cpp, there is a possible out of bounds read due to a missing bounds check.

4.7
2024-06-11 CVE-2024-30052 Microsoft Unspecified vulnerability in Microsoft Visual Studio 2019 and Visual Studio 2022

Visual Studio Remote Code Execution Vulnerability

4.7
2024-06-11 CVE-2024-30069 Microsoft Out-of-bounds Read vulnerability in Microsoft products

Windows Remote Access Connection Manager Information Disclosure Vulnerability

4.7
2024-06-11 CVE-2024-5691 Mozilla Unspecified vulnerability in Mozilla Firefox

By tricking the browser with a `X-Frame-Options` header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window.

4.7
2024-06-14 CVE-2024-37316 Nextcloud Unspecified vulnerability in Nextcloud Calendar

Nextcloud Calendar is a calendar app for Nextcloud.

4.6
2024-06-14 CVE-2024-37317 Nextcloud Missing Authorization vulnerability in Nextcloud Notes

The Nextcloud Notes app is a distraction free notes taking app for Nextcloud.

4.6
2024-06-13 CVE-2024-38279 Motorola Missing Authentication for Critical Function vulnerability in Motorola Vigilant Fixed LPR Coms BOX Firmware

The affected product is vulnerable to an attacker modifying the bootloader by using custom arguments to bypass authentication and gain access to the file system and obtain password hashes.

4.6
2024-06-13 CVE-2024-38280 Motorola Cleartext Storage of Sensitive Information vulnerability in Motorola Vigilant Fixed LPR Coms BOX Firmware

An unauthorized user is able to gain access to sensitive data, including credentials, by physically retrieving the hard disk of the product as the data is stored in clear text.

4.6
2024-06-10 CVE-2024-23251 Apple Unspecified vulnerability in Apple products

An authentication issue was addressed with improved state management.

4.6
2024-06-12 CVE-2024-5557 Schneider Electric Information Exposure Through Log Files vulnerability in Schneider-Electric Spacelogic As-B Firmware and Spacelogic As-P Firmware

CWE-532: Insertion of Sensitive Information into Log File vulnerability exists that could cause exposure of SNMP credentials when an attacker has access to the controller logs.

4.5
2024-06-14 CVE-2024-34012 Acronis Incorrect Default Permissions vulnerability in Acronis Cloud Manager

Local privilege escalation due to insecure folder permissions.

4.4
2024-06-13 CVE-2024-25052 IBM Insufficiently Protected Credentials vulnerability in IBM Jazz Reporting Service 7.0.3

IBM Jazz Reporting Service 7.0.3 stores user credentials in plain clear text which can be read by an admin user.

4.4
2024-06-12 CVE-2024-4201 Gitlab Cross-site Scripting vulnerability in Gitlab

A cross-site scripting issue has been discovered in GitLab affecting all versions starting from 5.1 before 16.10.7, all versions starting from 16.11 before 16.111.4, all versions starting from 17.0 before 17.0.2.

4.4
2024-06-12 CVE-2024-5905 Paloaltonetworks Unspecified vulnerability in Paloaltonetworks Cortex XDR Agent 7.9.0/7.9.101

A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local low privileged Windows user to disrupt some functionality of the agent.

4.4
2024-06-12 CVE-2024-28970 Dell Out-of-bounds Write vulnerability in Dell products

Dell Client BIOS contains an Out-of-bounds Write vulnerability.

4.4
2024-06-12 CVE-2024-5553 The Premium Addons for Elementor plugin for WordPress is vulnerable to DOM-Based Stored Cross-Site Scripting via several parameters in all versions up to, and including, 4.10.33 due to insufficient input sanitization and output escaping.
4.4
2024-06-11 CVE-2024-35253 Microsoft Link Following vulnerability in Microsoft Azure File Sync

Microsoft Azure File Sync Elevation of Privilege Vulnerability

4.4
2024-06-11 CVE-2024-21754 Fortinet Use of Password Hash With Insufficient Computational Effort vulnerability in Fortinet Fortios and Fortiproxy

A use of password hash with insufficient computational effort vulnerability [CWE-916] affecting FortiOS version 7.4.3 and below, 7.2 all versions, 7.0 all versions, 6.4 all versions and FortiProxy version 7.4.2 and below, 7.2 all versions, 7.0 all versions, 2.0 all versions may allow a privileged attacker with super-admin profile and CLI access to decrypting the backup file.

4.4
2024-06-11 CVE-2024-0653 The Custom Field Template plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.6.1 due to insufficient input sanitization and output escaping.
4.4
2024-06-15 CVE-2024-5858 The AI Infographic Maker plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the qcld_openai_title_generate_desc AJAX action in all versions up to, and including, 4.7.4.
4.3
2024-06-14 CVE-2024-37315 Nextcloud Unspecified vulnerability in Nextcloud Server

Nextcloud Server is a self hosted personal cloud system.

4.3
2024-06-14 CVE-2024-37883 Nextcloud Unspecified vulnerability in Nextcloud Deck

Nextcloud Deck is a kanban style organization tool aimed at personal planning and project organization for teams integrated with Nextcloud.

4.3
2024-06-14 CVE-2024-2023 The Folders and Folders Pro plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 3.0 in Folders and 3.0.2 in Folders Pro via the 'handle_folders_file_upload' function.
4.3
2024-06-14 CVE-2023-51376 Brainstormforce Missing Authorization vulnerability in Brainstormforce Surefeedback

Missing Authorization vulnerability in Brainstorm Force ProjectHuddle Client Site.This issue affects ProjectHuddle Client Site: from n/a through 1.0.34.

4.3
2024-06-14 CVE-2024-3971 Davidjmiller Cross-Site Request Forgery (CSRF) vulnerability in Davidjmiller Similarity 3.0

The Similarity WordPress plugin through 3.0 does not have CSRF check in place when resetting its settings, which could allow attackers to make a logged in admin reset them via a CSRF attack

4.3
2024-06-14 CVE-2024-3972 Davidjmiller Cross-Site Request Forgery (CSRF) vulnerability in Davidjmiller Similarity 3.0

The Similarity WordPress plugin through 3.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

4.3
2024-06-14 CVE-2024-4751 Goprayer Cross-Site Request Forgery (CSRF) vulnerability in Goprayer WP Prayer

The WP Prayer II WordPress plugin through 2.4.7 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack

4.3
2024-06-14 CVE-2023-6492 The Simple Sitemap – Create a Responsive HTML Sitemap plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.5.13.
4.3
2024-06-14 CVE-2024-0892 The Schema App Structured Data plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.2.0.
4.3
2024-06-14 CVE-2024-5469 Gitlab Improper Check for Unusual or Exceptional Conditions vulnerability in Gitlab

DoS in KAS in GitLab CE/EE affecting all versions from 16.10.0 prior to 16.10.6 and 16.11.0 prior to 16.11.3 allows an attacker to crash KAS via crafted gRPC requests.

4.3
2024-06-13 CVE-2024-38083 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Spoofing Vulnerability

4.3
2024-06-13 CVE-2024-38313 Mozilla Unspecified vulnerability in Mozilla Firefox

In certain scenarios a malicious website could attempt to display a fake location URL bar which could mislead users as to the actual website address This vulnerability affects Firefox for iOS < 127.

4.3
2024-06-13 CVE-2024-37279 Elastic Unspecified vulnerability in Elastic Kibana

A flaw was discovered in Kibana, allowing view-only users of alerting to use the run_soon API making the alerting rule run continuously, potentially affecting the system availability if the alerting rule is running complex queries.

4.3
2024-06-13 CVE-2024-28969 Dell Unspecified vulnerability in Dell Secure Connect Gateway 5.18.00.20/5.22.00.18

Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for an internal update REST API (if enabled by Admin user from UI).

4.3
2024-06-12 CVE-2023-25030 Buymeacoffee Missing Authorization vulnerability in Buymeacoffee BUY ME a Coffee

Missing Authorization vulnerability in Buy Me a Coffee.This issue affects Buy Me a Coffee: from n/a through 3.7.

4.3
2024-06-12 CVE-2023-38395 Afzalmultani Missing Authorization vulnerability in Afzalmultani WP Clone Menu 1.0.1

Missing Authorization vulnerability in Afzal Multani WP Clone Menu.This issue affects WP Clone Menu: from n/a through 1.0.1.

4.3
2024-06-12 CVE-2023-40209 Himalayasaxena Missing Authorization vulnerability in Himalayasaxena Highcompress Image Compressor

Missing Authorization vulnerability in Himalaya Saxena Highcompress Image Compressor.This issue affects Highcompress Image Compressor: from n/a through 6.0.0.

4.3
2024-06-12 CVE-2023-44234 Devfarm Missing Authorization vulnerability in Devfarm WP GPX Maps

Missing Authorization vulnerability in Bastianon Massimo WP GPX Map.This issue affects WP GPX Map: from n/a through 1.7.08.

4.3
2024-06-12 CVE-2023-47828 Millermedia Missing Authorization vulnerability in Millermedia Mandrill

Missing Authorization vulnerability in Mandrill wpMandrill.This issue affects wpMandrill: from n/a through 1.33.

4.3
2024-06-12 CVE-2023-51670 Funnelkit Missing Authorization vulnerability in Funnelkit Checkout 3.10.3

Missing Authorization vulnerability in FunnelKit FunnelKit Checkout.This issue affects FunnelKit Checkout: from n/a through 3.10.3.

4.3
2024-06-11 CVE-2023-51519 Soliloquywp Missing Authorization vulnerability in Soliloquywp Slider

Missing Authorization vulnerability in Soliloquy Team Slider by Soliloquy.This issue affects Slider by Soliloquy: from n/a through 2.7.2.

4.3
2024-06-11 CVE-2024-23503 Wpmanageninja Missing Authorization vulnerability in Wpmanageninja Ninja Tables

Missing Authorization vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through 5.0.6.

4.3
2024-06-11 CVE-2024-32144 Welcart Missing Authorization vulnerability in Welcart E-Commerce

Missing Authorization vulnerability in Welcart Inc.

4.3
2024-06-11 CVE-2024-5689 Mozilla Unspecified vulnerability in Mozilla Firefox

In addition to detecting when a user was taking a screenshot (XXX), a website was able to overlay the 'My Shots' button that appeared, and direct the user to a replica Firefox Screenshots page that could be used for phishing.

4.3
2024-06-11 CVE-2024-5690 Mozilla
Debian
Information Exposure Through Discrepancy vulnerability in multiple products

By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system.

4.3
2024-06-11 CVE-2024-5697 Mozilla Unspecified vulnerability in Mozilla Firefox

A website was able to detect when a user took a screenshot of a page using the built-in Screenshot functionality in Firefox.

4.3
2024-06-11 CVE-2023-33922 Elementor Missing Authorization vulnerability in Elementor Website Builder

Missing Authorization vulnerability in Elementor Elementor Website Builder.This issue affects Elementor Website Builder: from n/a through 3.13.2.

4.3
2024-06-11 CVE-2024-31398 Cybozu Unspecified vulnerability in Cybozu Garoon

Insertion of sensitive information into sent data issue exists in Cybozu Garoon 5.0.0 to 5.15.2.

4.3
2024-06-11 CVE-2024-31402 Cybozu Incorrect Authorization vulnerability in Cybozu Garoon

Incorrect authorization vulnerability in Cybozu Garoon 5.0.0 to 5.15.2 allows a remote authenticated attacker to delete the data of Shared To-Dos.

4.3
2024-06-11 CVE-2023-6748 The Custom Field Template plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.6.1 via the 'cft' shortcode.
4.3
2024-06-10 CVE-2024-27807 Apple Unspecified vulnerability in Apple Iphone OS

The issue was addressed with improved checks.

4.3
2024-06-12 CVE-2024-5891 Redhat Unspecified vulnerability in Redhat Quay 3.0.0

A vulnerability was found in Quay.

4.2
2024-06-11 CVE-2024-28024 Hitachienergy Cleartext Storage of Sensitive Information vulnerability in Hitachienergy Foxman-Un and Unem

A vulnerability exists in the FOXMAN-UN/UNEM in which sensitive information is stored in cleartext within a resource that might be accessible to another control sphere.

4.1

15 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-06-14 CVE-2024-37887 Nextcloud Unspecified vulnerability in Nextcloud Server

Nextcloud Server is a self hosted personal cloud system.

3.5
2024-06-14 CVE-2024-37314 Nextcloud Missing Authorization vulnerability in Nextcloud Server

Nextcloud Photos is a photo management app.

3.5
2024-06-13 CVE-2024-26127 Adobe Improper Input Validation vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass.

3.5
2024-06-13 CVE-2024-36226 Adobe Improper Input Validation vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass.

3.5
2024-06-13 CVE-2024-26126 Adobe Improper Input Validation vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by an Improper Input Validation vulnerability that could result in a security feature bypass.

3.5
2024-06-12 CVE-2024-29181 Strapi Authorization Bypass Through User-Controlled Key vulnerability in Strapi

Strapi is an open-source content management system.

3.5
2024-06-15 CVE-2024-31870 IBM Information Exposure Through Discrepancy vulnerability in IBM I

IBM Db2 for i 7.2, 7.3, 7.4, and 7.5 supplies user defined table function is vulnerable to user enumeration by a local authenticated attacker, without having authority to the related *USRPRF objects.

3.3
2024-06-14 CVE-2024-36287 Mattermost Unspecified vulnerability in Mattermost Desktop

Mattermost Desktop App versions <=5.7.0 fail to disable certain Electron debug flags which allows for bypassing TCC restrictions on macOS.

3.3
2024-06-14 CVE-2024-5464 Huawei Unspecified vulnerability in Huawei Emui and Harmonyos

Vulnerability of insufficient permission verification in the NearLink module Impact: Successful exploitation of this vulnerability may affect service confidentiality.

3.3
2024-06-13 CVE-2024-22333 IBM Exposure of Resource to Wrong Sphere vulnerability in IBM Maximo Application Suite and Maximo Asset Management

IBM Maximo Asset Management 7.6.1.3 and IBM Maximo Application Suite 8.10 and 8.11 allows web pages to be stored locally which can be read by another user on the system.

3.3
2024-06-10 CVE-2024-27799 Apple Unspecified vulnerability in Apple Macos

This issue was addressed with additional entitlement checks.

3.3
2024-06-10 CVE-2024-27845 Apple Unspecified vulnerability in Apple Ipados

A privacy issue was addressed with improved handling of temporary files.

3.3
2024-06-13 CVE-2024-3073 WP Ecommerce Unspecified vulnerability in Wp-Ecommerce Easy WP Smtp

The Easy WP SMTP by SendLayer – WordPress SMTP and Email Log Plugin plugin for WordPress is vulnerable to information exposure in all versions up to, and including, 2.3.0.

2.7
2024-06-10 CVE-2024-27814 Apple Unspecified vulnerability in Apple Watchos

This issue was addressed through improved state management.

2.4
2024-06-10 CVE-2024-27819 Apple Unspecified vulnerability in Apple Ipados

The issue was addressed by restricting options offered on a locked device.

2.4