Weekly Vulnerabilities Reports > June 24 to 30, 2024

Overview

244 new vulnerabilities reported during this period, including 32 critical vulnerabilities and 68 high severity vulnerabilities. This weekly summary report vulnerabilities in 341 products from 76 vendors including IBM, Linux, Progress, Gitlab, and Dell. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Path Traversal", "Server-Side Request Forgery (SSRF)", and "NULL Pointer Dereference".

  • 202 reported vulnerabilities are remotely exploitables.
  • 95 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 108 reported vulnerabilities are exploitable by an anonymous user.
  • IBM has the most reported vulnerabilities, with 35 reported vulnerabilities.
  • Progress has the most reported critical vulnerabilities, with 4 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

32 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-06-27 CVE-2024-2973 An Authentication Bypass Using an Alternate Path or Channel vulnerability in Juniper Networks Session Smart Router or conductor running with a redundant peer allows a network based attacker to bypass authentication and take full control of the device. Only routers or conductors that are running in high-availability redundant configurations are affected by this vulnerability. No other Juniper Networks products or platforms are affected by this issue. This issue affects: Session Smart Router:  * All versions before 5.6.15,  * from 6.0 before 6.1.9-lts,  * from 6.2 before 6.2.5-sts. Session Smart Conductor:  * All versions before 5.6.15,  * from 6.0 before 6.1.9-lts,  * from 6.2 before 6.2.5-sts.  WAN Assurance Router:  * 6.0 versions before 6.1.9-lts,  * 6.2 versions before 6.2.5-sts.
10.0
2024-06-25 CVE-2024-6297 Several plugins for WordPress hosted on WordPress.org have been compromised and injected with malicious PHP scripts.
10.0
2024-06-29 CVE-2024-6265 Ayecode SQL Injection vulnerability in Ayecode Userswp

The UsersWP – Front-end login form, User Registration, User Profile & Members Directory plugin for WordPress plugin for WordPress is vulnerable to time-based SQL Injection via the ‘uwp_sort_by’ parameter in all versions up to, and including, 1.2.10 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

9.8
2024-06-28 CVE-2024-6402 Tendacn Out-of-bounds Write vulnerability in Tendacn A301 Firmware 15.13.08.12

A vulnerability classified as critical was found in Tenda A301 15.13.08.12.

9.8
2024-06-28 CVE-2024-6403 Tendacn Out-of-bounds Write vulnerability in Tendacn A301 Firmware 15.13.08.12

A vulnerability, which was classified as critical, has been found in Tenda A301 15.13.08.12.

9.8
2024-06-28 CVE-2024-39704 Unknown Corp Injection vulnerability in Unknown-Corp Melty Blood Actress Again Current Code

Soft Circle French-Bread Melty Blood: Actress Again: Current Code through 1.07 Rev.

9.8
2024-06-28 CVE-2024-3816 Conceptintermedia SQL Injection vulnerability in Conceptintermedia S@M CMS

Sites managed in S@M CMS (Concept Intermedia) might be vulnerable to a blind SQL Injection executed using the search bar.  Only a part of observed services is vulnerable, but since vendor has not investigated the root problem, it is hard to determine when the issue appears.

9.8
2024-06-27 CVE-2024-5751 Litellm Code Injection vulnerability in Litellm 1.35.8

BerriAI/litellm version v1.35.8 contains a vulnerability where an attacker can achieve remote code execution.

9.8
2024-06-27 CVE-2024-39374 Markoni Use of Hard-coded Credentials vulnerability in Markoni products

TELSAT marKoni FM Transmitters are vulnerable to an attacker exploiting a hidden admin account that can be accessed through the use of hard-coded credentials.

9.8
2024-06-27 CVE-2024-39375 Markoni Unspecified vulnerability in Markoni products

TELSAT marKoni FM Transmitters are vulnerable to an attacker bypassing authentication and gaining administrator privileges.

9.8
2024-06-27 CVE-2024-39376 Markoni Unspecified vulnerability in Markoni products

TELSAT marKoni FM Transmitters are vulnerable to users gaining unauthorized access to sensitive information or performing actions beyond their designated permissions.

9.8
2024-06-27 CVE-2024-6371 Janobe SQL Injection vulnerability in Janobe Pool of Bethesda Online Reservation System 1.0

A vulnerability, which was classified as critical, has been found in itsourcecode Pool of Bethesda Online Reservation System 1.0.

9.8
2024-06-27 CVE-2024-6372 Angeljudesuarez SQL Injection vulnerability in Angeljudesuarez Tailoring Management System 1.0

A vulnerability, which was classified as critical, was found in itsourcecode Tailoring Management System 1.0.

9.8
2024-06-27 CVE-2024-6373 Kevinwong Unrestricted Upload of File with Dangerous Type vulnerability in Kevinwong Online Food Ordering System 1.0

A vulnerability has been found in itsourcecode Online Food Ordering System up to 1.0 and classified as critical.

9.8
2024-06-27 CVE-2024-1107 Talyabilisim Authorization Bypass Through User-Controlled Key vulnerability in Talyabilisim Travel Apps

Authorization Bypass Through User-Controlled Key vulnerability in Talya Informatics Travel APPS allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Travel APPS: before v17.0.68.

9.8
2024-06-27 CVE-2024-0947 Reliance on Cookies without Validation and Integrity Checking vulnerability in Talya Informatics Elektraweb allows Session Credential Falsification through Manipulation, Accessing/Intercepting/Modifying HTTP Cookies, Manipulating Opaque Client-based Data Tokens.This issue affects Elektraweb: before v17.0.68.
9.8
2024-06-27 CVE-2024-0949 Improper Access Control, Missing Authorization, Incorrect Authorization, Incorrect Permission Assignment for Critical Resource, Missing Authentication, Weak Authentication, Improper Restriction of Communication Channel to Intended Endpoints vulnerability in Talya Informatics Elektraweb allows Exploiting Incorrectly Configured Access Control Security Levels, Manipulating Web Input to File System Calls, Embedding Scripts within Scripts, Malicious Logic Insertion, Modification of Windows Service Configuration, Malicious Root Certificate, Intent Spoof, WebView Exposure, Data Injected During Configuration, Incomplete Data Deletion in a Multi-Tenant Environment, Install New Service, Modify Existing Service, Install Rootkit, Replace File Extension Handlers, Replace Trusted Executable, Modify Shared File, Add Malicious File to Shared Webroot, Run Software at Logon, Disable Security Software.This issue affects Elektraweb: before v17.0.68.
9.8
2024-06-26 CVE-2024-4228 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'), CWE - 200 - Exposure of Sensitive Information to an Unauthorized Actor, CWE - 522 - Insufficiently Protected Credentials vulnerability in Magarsus Consultancy SSO (Single Sign On) allows SQL Injection.This issue affects SSO (Single Sign On): from 1.0 before 1.1.
9.8
2024-06-25 CVE-2024-37843 Craftcms SQL Injection vulnerability in Craftcms Craft CMS

Craft CMS up to v3.7.31 was discovered to contain a SQL injection vulnerability via the GraphQL API endpoint.

9.8
2024-06-25 CVE-2024-4883 Progress Unspecified vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, a Remote Code Execution issue exists in Progress WhatsUp Gold.

9.8
2024-06-25 CVE-2024-4884 Progress Command Injection vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Remote Code Execution vulnerability in Progress WhatsUpGold.  The Apm.UI.Areas.APM.Controllers.CommunityController allows execution of commands with iisapppool\nmconsole privileges.

9.8
2024-06-25 CVE-2024-4885 Progress Unspecified vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Remote Code Execution vulnerability in Progress WhatsUpGold.  The WhatsUp.ExportUtilities.Export.GetFileWithoutZip allows execution of commands with iisapppool\nmconsole privileges.

9.8
2024-06-25 CVE-2024-6308 Clivedelacruz SQL Injection vulnerability in Clivedelacruz Simple Online Hotel Reservation System 1.0

A vulnerability was found in itsourcecode Simple Online Hotel Reservation System 1.0.

9.8
2024-06-25 CVE-2024-5988 Rockwellautomation Unspecified vulnerability in Rockwellautomation Thinmanager and Thinserver

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke a local or remote executable and cause a remote code execution condition on the Rockwell Automation ThinManager® ThinServer™.

9.8
2024-06-25 CVE-2024-5989 Rockwellautomation Unspecified vulnerability in Rockwellautomation Thinmanager and Thinserver

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to invoke SQL injection into the program and cause a remote code execution condition on the Rockwell Automation ThinManager® ThinServer™.

9.8
2024-06-25 CVE-2024-4641 Moxa Use of Externally-Controlled Format String vulnerability in Moxa products

OnCell G3470A-LTE Series firmware versions v1.7.7 and prior have been identified as vulnerable due to accepting a format string from an external source as an argument.

9.8
2024-06-24 CVE-2024-33879 Virtosoftware Path Traversal vulnerability in Virtosoftware Sharepoint Bulk File Download 5.5.44

An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019.

9.8
2024-06-24 CVE-2024-37089 Stylemixthemes Path Traversal vulnerability in Stylemixthemes Consulting Elementor Widgets

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in StylemixThemes Consulting Elementor Widgets allows PHP Local File Inclusion.This issue affects Consulting Elementor Widgets: from n/a through 1.3.0.

9.8
2024-06-24 CVE-2024-5683 Improper Control of Generation of Code ('Code Injection') vulnerability in Next4Biz CRM & BPM Software Business Process Manangement (BPM) allows Remote Code Inclusion.This issue affects Business Process Manangement (BPM): from 6.6.4.4 before 6.6.4.5.
9.8
2024-06-24 CVE-2024-6280 Oretnom23 Unrestricted Upload of File with Dangerous Type vulnerability in Oretnom23 Simple Online Bidding System 1.0

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0.

9.8
2024-06-28 CVE-2024-37371 MIT
Debian
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.
9.1
2024-06-25 CVE-2024-5805 Progress Improper Authentication vulnerability in Progress Moveit Gateway 2024.0

Improper Authentication vulnerability in Progress MOVEit Gateway (SFTP modules) allows Authentication Bypass.This issue affects MOVEit Gateway: 2024.0.0.

9.1

68 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-06-30 CVE-2024-31902 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

8.8
2024-06-29 CVE-2024-2386 The WordPress Plugin for Google Maps – WP MAPS plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter of the 'put_wpgm' shortcode in all versions up to, and including, 4.6.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
8.8
2024-06-28 CVE-2024-31912 IBM Unspecified vulnerability in IBM MQ 9.3.0

IBM MQ 9.3 LTS and 9.3 CD could allow an authenticated user to escalate their privileges under certain configurations due to incorrect privilege assignment.

8.8
2024-06-27 CVE-2024-6054 Auto Featured Image Project Unrestricted Upload of File with Dangerous Type vulnerability in Auto-Featured-Image Project Auto-Featured-Image

The Auto Featured Image plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'create_post_attachment_from_url' function in all versions up to, and including, 1.2.

8.8
2024-06-27 CVE-2024-5655 Gitlab Unspecified vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 15.8 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows an attacker to trigger a pipeline as another user under certain circumstances.

8.8
2024-06-26 CVE-2024-37140 Dell OS Command Injection vulnerability in Dell Data Domain Operating System

Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain an OS command injection vulnerability in an admin operation.

8.8
2024-06-26 CVE-2024-29176 Dell Out-of-bounds Write vulnerability in Dell Data Domain Operating System

Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain a buffer overflow vulnerability.

8.8
2024-06-25 CVE-2024-5015 Progress Server-Side Request Forgery (SSRF) vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, an authenticated SSRF vulnerability in Wug.UI.Areas.Wug.Controllers.SessionControler.Update allows a low privileged user to chain this SSRF with an Improper Access Control vulnerability.

8.8
2024-06-25 CVE-2024-5008 Progress Unrestricted Upload of File with Dangerous Type vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, an authenticated user with certain permissions can upload an arbitrary file and obtain RCE using Apm.UI.Areas.APM.Controllers.Api.Applications.AppProfileImportController.

8.8
2024-06-25 CVE-2024-6303 Conduit Missing Authorization vulnerability in Conduit

Missing authorization in Client-Server API in Conduit <=0.7.0, allowing for any alias to be removed and added to another room, which can be used for privilege escalation by moving the #admins alias to a room which they control, allowing them to run commands resetting passwords, siging json with the server's key, deactivating users, and more

8.8
2024-06-25 CVE-2024-4639 Moxa Command Injection vulnerability in Moxa products

OnCell G3470A-LTE Series firmware versions v1.7.7 and prior have been identified as vulnerable due to a lack of neutralized inputs in IPSec configuration.

8.8
2024-06-25 CVE-2024-4638 Moxa Command Injection vulnerability in Moxa products

OnCell G3470A-LTE Series firmware versions v1.7.7 and prior have been identified as vulnerable due to a lack of neutralized inputs in the web key upload function.

8.8
2024-06-25 CVE-2024-5431 The WPCafe – Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 2.2.25 via the reservation_extra_field shortcode parameter.
8.8
2024-06-24 CVE-2024-37092 Stylemixthemes Path Traversal vulnerability in Stylemixthemes Consulting Elementor Widgets

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in StylemixThemes Consulting Elementor Widgets allows PHP Local File Inclusion.This issue affects Consulting Elementor Widgets: from n/a through 1.3.0.

8.8
2024-06-24 CVE-2024-37107 Wishlistmember Unspecified vulnerability in Wishlistmember Wishlist Member X

Improper Privilege Management vulnerability in Membership Software WishList Member X allows Privilege Escalation.This issue affects WishList Member X: from n/a before 3.26.7.

8.8
2024-06-24 CVE-2024-37109 Wishlistmember Code Injection vulnerability in Wishlistmember Wishlist Member

Improper Control of Generation of Code ('Code Injection') vulnerability in Membership Software WishList Member X allows Code Injection.This issue affects WishList Member X: from n/a before 3.26.7.

8.8
2024-06-24 CVE-2024-37091 Stylemixthemes OS Command Injection vulnerability in Stylemixthemes Consulting Elementor Widgets

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in StylemixThemes Consulting Elementor Widgets, StylemixThemes Masterstudy Elementor Widgets allows OS Command Injection.This issue affects Consulting Elementor Widgets: from n/a through 1.3.0; Masterstudy Elementor Widgets: from n/a through 1.2.2.

8.8
2024-06-24 CVE-2024-6277 Lahirudanushka SQL Injection vulnerability in Lahirudanushka School Management System 1.0.1

A vulnerability, which was classified as critical, was found in lahirudanushka School Management System 1.0.0/1.0.1.

8.8
2024-06-24 CVE-2024-6278 Lahirudanushka SQL Injection vulnerability in Lahirudanushka School Management System 1.0.1

A vulnerability has been found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical.

8.8
2024-06-24 CVE-2024-6279 Lahirudanushka SQL Injection vulnerability in Lahirudanushka School Management System 1.0.1

A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical.

8.8
2024-06-24 CVE-2024-6274 Lahirudanushka SQL Injection vulnerability in Lahirudanushka School Management System 1.0.1

A vulnerability classified as critical has been found in lahirudanushka School Management System 1.0.0/1.0.1.

8.8
2024-06-24 CVE-2024-6275 Lahirudanushka SQL Injection vulnerability in Lahirudanushka School Management System 1.0.1

A vulnerability classified as critical was found in lahirudanushka School Management System 1.0.0/1.0.1.

8.8
2024-06-24 CVE-2024-6276 Lahirudanushka SQL Injection vulnerability in Lahirudanushka School Management System 1.0.1

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1.

8.8
2024-06-27 CVE-2024-5885 Quivr Server-Side Request Forgery (SSRF) vulnerability in Quivr 0.0.236

stangirard/quivr version 0.0.236 contains a Server-Side Request Forgery (SSRF) vulnerability.

8.6
2024-06-25 CVE-2024-5012 Progress Improper Authentication vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, there is a missing authentication vulnerability in WUGDataAccess.Credentials.

8.6
2024-06-25 CVE-2024-5009 Progress Unspecified vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, an Improper Access Control vulnerability in Wug.UI.Controllers.InstallController.SetAdminPassword allows local attackers to modify admin's password.

8.4
2024-06-26 CVE-2024-28982 Hitachi XML Entity Expansion vulnerability in Hitachi Pentaho Business Analytics Server

Hitachi Vantara Pentaho Business Analytics Server versions before 10.1.0.0 and 9.3.0.7, including 8.3.x do not correctly protect the ACL service endpoint of the Pentaho User Console against XML External Entity Reference.

8.2
2024-06-25 CVE-2024-4640 Moxa Classic Buffer Overflow vulnerability in Moxa products

OnCell G3470A-LTE Series firmware versions v1.7.7 and prior have been identified as vulnerable due to missing bounds checking on buffer operations.

8.2
2024-06-27 CVE-2024-5935 Zylon Cross-Site Request Forgery (CSRF) vulnerability in Zylon Privategpt 0.5.0

A Cross-Site Request Forgery (CSRF) vulnerability in version 0.5.0 of imartinez/privategpt allows an attacker to delete all uploaded files on the server.

8.1
2024-06-24 CVE-2024-38373 Amazon Out-of-bounds Read vulnerability in Amazon Freertos-Plus-Tcp

FreeRTOS-Plus-TCP is a lightweight TCP/IP stack for FreeRTOS.

8.1
2024-06-27 CVE-2024-35260 An authenticated attacker can exploit an Untrusted Search Path vulnerability in Microsoft Dataverse to execute code over a network.
8.0
2024-06-27 CVE-2023-30997 IBM Unspecified vulnerability in IBM Security Access Manager 10.0.0.0/10.0.7.1

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to obtain root access due to improper access controls.

7.8
2024-06-27 CVE-2023-30998 IBM Unspecified vulnerability in IBM Security Access Manager 10.0.0.0/10.0.7.1

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to obtain root access due to improper access controls.

7.8
2024-06-25 CVE-2024-39463 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: 9p: add missing locking around taking dentry fid list Fix a use-after-free on dentry's d_fsdata fid list when a thread looks up a fid through dentry while another thread unlinks it: UAF thread: refcount_t: addition on 0; use-after-free. p9_fid_get linux/./include/net/9p/client.h:262 v9fs_fid_find+0x236/0x280 linux/fs/9p/fid.c:129 v9fs_fid_lookup_with_uid linux/fs/9p/fid.c:181 v9fs_fid_lookup+0xbf/0xc20 linux/fs/9p/fid.c:314 v9fs_vfs_getattr_dotl+0xf9/0x360 linux/fs/9p/vfs_inode_dotl.c:400 vfs_statx+0xdd/0x4d0 linux/fs/stat.c:248 Freed by: p9_fid_destroy (inlined) p9_client_clunk+0xb0/0xe0 linux/net/9p/client.c:1456 p9_fid_put linux/./include/net/9p/client.h:278 v9fs_dentry_release+0xb5/0x140 linux/fs/9p/vfs_dentry.c:55 v9fs_remove+0x38f/0x620 linux/fs/9p/vfs_inode.c:518 vfs_unlink+0x29a/0x810 linux/fs/namei.c:4335 The problem is that d_fsdata was not accessed under d_lock, because d_release() normally is only called once the dentry is otherwise no longer accessible but since we also call it explicitly in v9fs_remove that lock is required: move the hlist out of the dentry under lock then unref its fids once they are no longer accessible.

7.8
2024-06-24 CVE-2024-6287 Renesas Incorrect Calculation vulnerability in Renesas Rcar Gen3 V2.5

Incorrect Calculation vulnerability in Renesas arm-trusted-firmware allows Local Execution of Code. When checking whether a new image invades/overlaps with a previously loaded image the code neglects to consider a few cases.

7.8
2024-06-24 CVE-2024-38664 Linux Improper Locking vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: drm: zynqmp_dpsub: Always register bridge We must always register the DRM bridge, since zynqmp_dp_hpd_work_func calls drm_bridge_hpd_notify, which in turn expects hpd_mutex to be initialized.

7.8
2024-06-24 CVE-2024-38667 Linux Out-of-bounds Write vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: riscv: prevent pt_regs corruption for secondary idle threads Top of the kernel thread stack should be reserved for pt_regs.

7.8
2024-06-24 CVE-2024-39291 Linux Classic Buffer Overflow vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode() The function gfx_v9_4_3_init_microcode in gfx_v9_4_3.c was generating about potential truncation of output when using the snprintf function. The issue was due to the size of the buffer 'ucode_prefix' being too small to accommodate the maximum possible length of the string being written into it. The string being written is "amdgpu/%s_mec.bin" or "amdgpu/%s_rlc.bin", where %s is replaced by the value of 'chip_name'.

7.8
2024-06-24 CVE-2024-4748 J11G OS Command Injection vulnerability in J11G Cruddiy

The CRUDDIY project is vulnerable to shell command injection via sending a crafted POST request to the application server.  The exploitation risk is limited since CRUDDIY is meant to be launched locally.

7.8
2024-06-30 CVE-2024-6417 Oretnom23 SQL Injection vulnerability in Oretnom23 Simple Online Bidding System 1.0

A vulnerability was found in SourceCodester Simple Online Bidding System 1.0.

7.5
2024-06-29 CVE-2024-5598 Advancedfilemanager Unspecified vulnerability in Advancedfilemanager Advanced File Manager

The Advanced File Manager plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 5.2.4 via the 'fma_local_file_system' function.

7.5
2024-06-28 CVE-2024-37370 MIT Unspecified vulnerability in MIT Kerberos 5

In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.

7.5
2024-06-28 CVE-2024-35116 IBM Allocation of Resources Without Limits or Throttling vulnerability in IBM MQ

IBM MQ 9.0 LTS, 9.1 LTS, 9.2 LTS, 9.3 LTS, and 9.3 CD is vulnerable to a denial of service attack caused by an error applying configuration changes.

7.5
2024-06-28 CVE-2024-38322 IBM Information Exposure Through Discrepancy vulnerability in IBM Storage Defender Resiliency Service

IBM Storage Defender - Resiliency Service 2.0.0 through 2.0.4 agent username and password error response discrepancy exposes product to brute force enumeration.

7.5
2024-06-28 CVE-2024-31919 IBM Allocation of Resources Without Limits or Throttling vulnerability in IBM MQ

IBM MQ 9.0 LTS, 9.1 LTS, 9.2 LTS, 9.3 LTS and 9.3 CD, in certain configurations, is vulnerable to a denial of service attack caused by an error processing messages when an API Exit using MQBUFMH is used.

7.5
2024-06-28 CVE-2024-5735 Admiror Design Studio Unspecified vulnerability in Admiror-Design-Studio Admirorframes

Full Path Disclosure vulnerability in AdmirorFrames Joomla! extension in afHelper.php script allows an unauthorised attacker to retrieve location of web root folder. This issue affects AdmirorFrames: before 5.0.

7.5
2024-06-28 CVE-2024-5736 Admiror Design Studio Server-Side Request Forgery (SSRF) vulnerability in Admiror-Design-Studio Admirorframes

Server Side Request Forgery (SSRF) vulnerability in AdmirorFrames Joomla! extension in afGdStream.php script allows to access local files or server pages available only from localhost. This issue affects AdmirorFrames: before 5.0.

7.5
2024-06-27 CVE-2023-38371 IBM Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Security Access Manager 10.0.0.0/10.0.7.1

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

7.5
2024-06-27 CVE-2024-31916 IBM Missing Authentication for Critical Function vulnerability in IBM Openbmc

IBM OpenBMC FW1050.00 through FW1050.10 BMCWeb HTTPS server component could disclose sensitive URI content to an unauthorized actor that bypasses authentication channels.

7.5
2024-06-27 CVE-2024-6323 Gitlab Incorrect Authorization vulnerability in Gitlab

Improper authorization in global search in GitLab EE affecting all versions from 16.11 prior to 16.11.5 and 17.0 prior to 17.0.3 and 17.1 prior to 17.1.1 allows an attacker leak content of a private repository in a public project.

7.5
2024-06-25 CVE-2024-5013 Progress Unspecified vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Denial of Service vulnerability was identified. An unauthenticated attacker can put the application into the SetAdminPassword installation step, which renders the application non-accessible.

7.5
2024-06-25 CVE-2024-5018 Progress Path Traversal vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Path Traversal vulnerability exists Wug.UI.Areas.Wug.Controllers.SessionController.LoadNMScript.

7.5
2024-06-25 CVE-2024-5019 Progress Path Traversal vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3,  an unauthenticated Arbitrary File Read issue exists in Wug.UI.Areas.Wug.Controllers.SessionController.CachedCSS.

7.5
2024-06-25 CVE-2024-5010 Progress Unspecified vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, a vulnerability exists in the TestController functionality.  A specially crafted unauthenticated HTTP request can lead to a disclosure of sensitive information.

7.5
2024-06-25 CVE-2024-5011 Progress Resource Exhaustion vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, an uncontrolled resource consumption vulnerability exists. A specially crafted unauthenticated HTTP request to the TestController Chart functionality can lead to denial of service.

7.5
2024-06-25 CVE-2024-5990 Rockwellautomation Unspecified vulnerability in Rockwellautomation Thinmanager and Thinserver

Due to an improper input validation, an unauthenticated threat actor can send a malicious message to a monitor thread within Rockwell Automation ThinServer™ and cause a denial-of-service condition on the affected device.

7.5
2024-06-25 CVE-2024-6301 Conduit Origin Validation Error vulnerability in Conduit

Lack of validation of origin in federation API in Conduit, allowing any remote server to impersonate any user from any server in most EDUs

7.5
2024-06-25 CVE-2023-5038 Hanwhavision Unspecified vulnerability in Hanwhavision products

badmonkey, a Security Researcher has found a flaw that allows for a unauthenticated DoS attack on the camera.

7.5
2024-06-24 CVE-2024-37677 Access Management Specialist Project Unspecified vulnerability in Access Management Specialist Project Access Management Specialist 6.62.51215

An issue in Shenzhen Weitillage Industrial Co., Ltd the access management specialist V6.62.51215 allows a remote attacker to obtain sensitive information.

7.5
2024-06-24 CVE-2024-33687 Omron Insufficient Verification of Data Authenticity vulnerability in Omron products

Insufficient verification of data authenticity issue exists in NJ Series CPU Unit all versions and NX Series CPU Unit all versions.

7.5
2024-06-24 CVE-2024-37111 Wishlistmember Missing Authorization vulnerability in Wishlistmember Wishlist Member X

Missing Authorization vulnerability in Membership Software WishList Member X.This issue affects WishList Member X: from n/a before 3.26.7.

7.5
2024-06-24 CVE-2024-5862 Improper Restriction of Excessive Authentication Attempts vulnerability in Mia Technology Inc.
7.5
2024-06-27 CVE-2024-39373 Markoni Command Injection vulnerability in Markoni products

TELSAT marKoni FM Transmitters are vulnerable to a command injection vulnerability through the manipulation of settings and could allow an attacker to gain unauthorized access to the system with administrative privileges.

7.2
2024-06-26 CVE-2024-4869 The WP Cookie Consent ( for GDPR, CCPA & ePrivacy ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘Client-IP’ header in all versions up to, and including, 3.2.0 due to insufficient input sanitization and output escaping.
7.2
2024-06-25 CVE-2024-5016 Progress Deserialization of Untrusted Data vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, Distributed Edition installations can be exploited by using a deserialization tool to achieve a Remote Code Execution as SYSTEM.  The vulnerability exists in the main message processing routines NmDistributed.DistributedServiceBehavior.OnMessage for server and NmDistributed.DistributedClient.OnMessage for clients.

7.2
2024-06-25 CVE-2024-37085 Vmware Improper Authentication vulnerability in VMWare Cloud Foundation and Esxi

VMware ESXi contains an authentication bypass vulnerability. A malicious actor with sufficient Active Directory (AD) permissions can gain full access to an ESXi host that was previously configured to use AD for user management https://blogs.vmware.com/vsphere/2012/09/joining-vsphere-hosts-to-active-directory.html by re-creating the configured AD group ('ESXi Admins' by default) after it was deleted from AD.

7.2
2024-06-25 CVE-2024-21827 A leftover debug code vulnerability exists in the cli_server debug functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.4.1 Build 20240117 Rel.57421.
7.2
2024-06-25 CVE-2024-39471 Linux Out-of-bounds Read vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: add error handle to avoid out-of-bounds if the sdma_v4_0_irq_id_to_seq return -EINVAL, the process should be stop to avoid out-of-bounds read, so directly return -EINVAL.

7.1

136 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-06-27 CVE-2024-5714 Lunary Unspecified vulnerability in Lunary 1.2.4

In lunary-ai/lunary version 1.2.4, an improper access control vulnerability allows members with team management permissions to manipulate project identifiers in requests, enabling them to invite users to projects in other organizations, change members to projects in other organizations with escalated privileges, and change members from other organizations to their own or other projects, also with escalated privileges.

6.8
2024-06-26 CVE-2024-37138 Dell Unspecified vulnerability in Dell Data Domain Operating System

Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 on DDMC contain a relative path traversal vulnerability.

6.8
2024-06-24 CVE-2024-6285 Renesas Integer Underflow (Wrap or Wraparound) vulnerability in Renesas Rcar Gen3 V2.5

Integer Underflow (Wrap or Wraparound) vulnerability in Renesas arm-trusted-firmware. An integer underflow in image range check calculations could lead to bypassing address restrictions and loading of images to unallowed addresses.

6.7
2024-06-28 CVE-2024-25031 IBM Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Storage Defender 2.0.0/2.0.4

IBM Storage Defender - Resiliency Service 2.0.0 through 2.0.4 uses an inadequate account lockout setting that could allow an attacker on the network to brute force account credentials.

6.5
2024-06-28 CVE-2024-35156 IBM Information Exposure Through an Error Message vulnerability in IBM MQ

IBM MQ 9.3 LTS and 9.3 CD could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.

6.5
2024-06-28 CVE-2024-35155 IBM Information Exposure Through an Error Message vulnerability in IBM MQ 9.3.0

IBM MQ Console 9.3 LTS and 9.3 CD could disclose could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.

6.5
2024-06-27 CVE-2023-38370 IBM Incorrect Default Permissions vulnerability in IBM Security Access Manager 10.0.0.0/10.0.7.1

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1, under certain configurations, could allow a user on the network to install malicious packages.

6.5
2024-06-27 CVE-2024-5710 Litellm Unspecified vulnerability in Litellm 1.34.34

berriai/litellm version 1.34.34 is vulnerable to improper access control in its team management functionality.

6.5
2024-06-27 CVE-2024-1493 Gitlab Unspecified vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 9.2 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, with the processing logic for generating link in dependency files can lead to a regular expression DoS attack on the server

6.5
2024-06-27 CVE-2024-3959 Gitlab Unspecified vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.7 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows private job artifacts can be accessed by any user.

6.5
2024-06-27 CVE-2024-4557 Gitlab Resource Exhaustion vulnerability in Gitlab

Multiple Denial of Service (DoS) conditions has been discovered in GitLab CE/EE affecting all versions starting from 1.0 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1 which allowed an attacker to cause resource exhaustion via banzai pipeline.

6.5
2024-06-26 CVE-2024-37139 Dell Unspecified vulnerability in Dell Data Domain Operating System

Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain an Improper Control of a Resource Through its Lifetime vulnerability in an admin operation.

6.5
2024-06-25 CVE-2024-5014 Progress Server-Side Request Forgery (SSRF) vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, a Server Side Request Forgery vulnerability exists in the GetASPReport feature.

6.5
2024-06-25 CVE-2024-5017 Progress Path Traversal vulnerability in Progress Whatsup Gold

In WhatsUp Gold versions released before 2023.1.3, a path traversal vulnerability exists. A specially crafted unauthenticated HTTP request to AppProfileImport can lead can lead to information disclosure.

6.5
2024-06-24 CVE-2021-45785 Trudesk Project Cross-Site Request Forgery (CSRF) vulnerability in Trudesk Project Trudesk 1.1.11

TruDesk Help Desk/Ticketing Solution v1.1.11 is vulnerable to a Cross-Site Request Forgery (CSRF) attack which would allow an attacker to restart the server, causing a DoS attack.

6.5
2024-06-24 CVE-2023-49793 Ericsson Path Traversal vulnerability in Ericsson Codechecker

CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang Static Analyzer and Clang Tidy.

6.5
2024-06-29 CVE-2024-5819 The Gutenberg Blocks with AI by Kadence WP – Page Builder Features plugin for WordPress is vulnerable to DOM-based Stored Cross-Site Scripting via HTML data attributes in all versions up to, and including, 3.2.45 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-28 CVE-2024-5424 The Gallery Blocks with Lightbox.
6.4
2024-06-28 CVE-2024-5662 The Ultimate Post Kit Addons For Elementor – (Post Grid, Post Carousel, Post Slider, Category List, Post Tabs, Timeline, Post Ticker, Tag Cloud) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the Social Count (Static) widget in all versions up to, and including, 3.11.7 due to insufficient input sanitization and output escaping.
6.4
2024-06-28 CVE-2024-5922 The Scylla lite theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Button shortcode in all versions up to, and including, 1.8.3 due to insufficient input sanitization and output escaping.
6.4
2024-06-28 CVE-2024-5925 The Theron Lite theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Button shortcode in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping.
6.4
2024-06-28 CVE-2024-5788 The Silesia theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ attribute within the theme's Button shortcode in all versions up to, and including, 1.0.6 due to insufficient input sanitization and output escaping.
6.4
2024-06-28 CVE-2024-6296 The Stackable – Page Builder Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘data-caption’ parameter in all versions up to, and including, 3.13.1 due to insufficient input sanitization and output escaping.
6.4
2024-06-27 CVE-2024-6262 The Portfolio Gallery – Image Gallery Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'PFG' shortcode in all versions up to, and including, 1.6.4 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-27 CVE-2024-4983 The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘video_color’ parameter in all versions up to, and including, 5.6.0 due to insufficient input sanitization and output escaping.
6.4
2024-06-26 CVE-2024-5215 The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple widgets in all versions up to, and including, 2.5.5 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-26 CVE-2024-5173 The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Video player widget settings in all versions up to, and including, 2.5.5 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-25 CVE-2024-5451 The The7 — Website and eCommerce Builder for WordPress theme for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the plugin's Icon and Heading widgets in all versions up to, and including, 11.13.0 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-25 CVE-2024-6307 WordPress Core is vulnerable to Stored Cross-Site Scripting via the HTML API in various versions prior to 6.5.5 due to insufficient input sanitization and output escaping on URLs.
6.4
2024-06-28 CVE-2024-38522 Hushline Incorrect Comparison vulnerability in Hushline Hush Line

Hush Line is a free and open-source, anonymous-tip-line-as-a-service for organizations or individuals.

6.3
2024-06-24 CVE-2024-4499 Lollms Cross-Site Request Forgery (CSRF) vulnerability in Lollms 9.6

A Cross-Site Request Forgery (CSRF) vulnerability exists in the XTTS server of parisneo/lollms version 9.6 due to a lax CORS policy.

6.3
2024-06-28 CVE-2024-35137 IBM Weak Password Requirements vulnerability in IBM Security Access Manager 10.0.0.0/10.0.7.1

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to possibly elevate their privileges due to sensitive configuration information being exposed.

6.2
2024-06-30 CVE-2024-28798 IBM Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 is vulnerable to stored cross-site scripting.

6.1
2024-06-30 CVE-2024-5062 Zenml Cross-site Scripting vulnerability in Zenml

A reflected Cross-Site Scripting (XSS) vulnerability was identified in zenml-io/zenml version 0.57.1.

6.1
2024-06-29 CVE-2023-4017 The Goya theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘attra-color’, 'attra-size', and 'product-cata' parameters in versions up to, and including, 1.0.8.7 due to insufficient input sanitization and output escaping.
6.1
2024-06-29 CVE-2024-5889 Pixelite Cross-site Scripting vulnerability in Pixelite Events Manager

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘country’ parameter in all versions up to, and including, 6.4.8 due to insufficient input sanitization and output escaping.

6.1
2024-06-28 CVE-2024-38521 Hushline Cross-site Scripting vulnerability in Hushline Hush Line

Hush Line is a free and open-source, anonymous-tip-line-as-a-service for organizations or individuals.

6.1
2024-06-28 CVE-2024-3800 Conceptintermedia Cross-site Scripting vulnerability in Conceptintermedia S@M CMS

Sites managed in S@M CMS (Concept Intermedia) might be vulnerable to Reflected XSS via including scripts in requested file names.  Only a part of observed services is vulnerable, but since vendor has not investigated the root problem, it is hard to determine when the issue appears.

6.1
2024-06-28 CVE-2024-3801 Conceptintermedia Cross-site Scripting vulnerability in Conceptintermedia S@M CMS

Sites managed in S@M CMS (Concept Intermedia) might be vulnerable to Reflected XSS via including scripts in one of GET header parameters.  Only a part of observed services is vulnerable, but since vendor has not investigated the root problem, it is hard to determine when the issue appears.

6.1
2024-06-28 CVE-2024-5737 Admiror Design Studio Cross-site Scripting vulnerability in Admiror-Design-Studio Admirorframes

Script afGdStream.php in AdmirorFrames Joomla! extension doesn’t specify a content type and as a result default (text/html) is used.

6.1
2024-06-27 CVE-2024-4704 Rocklobster Open Redirect vulnerability in Rocklobster Contact Form 7

The Contact Form 7 WordPress plugin before 5.9.5 has an open redirect that allows an attacker to utilize a false URL and redirect to the URL of their choosing.

6.1
2024-06-26 CVE-2024-28983 Hitachi Cross-site Scripting vulnerability in Hitachi Business Analytics Server

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin interface.

6.1
2024-06-26 CVE-2024-28984 Hitachi Cross-site Scripting vulnerability in Hitachi Pentaho Business Analytics Server

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin interface.

6.1
2024-06-26 CVE-2024-39241 Skycaiji Cross-site Scripting vulnerability in Skycaiji 2.8

Cross Site Scripting (XSS) vulnerability in skycaiji 2.8 allows attackers to run arbitrary code via /admin/tool/preview.

6.1
2024-06-26 CVE-2024-39242 Skycaiji Cross-site Scripting vulnerability in Skycaiji 2.8

A cross-site scripting (XSS) vulnerability in skycaiji v2.8 allows attackers to execute arbitrary web scripts or HTML via a crafted payload using eval(String.fromCharCode()).

6.1
2024-06-26 CVE-2024-4604 URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Magarsus Consultancy SSO (Single Sign On) allows Manipulating Hidden Fields.This issue affects SSO (Single Sign On): from 1.0 before 1.1.
6.1
2024-06-24 CVE-2024-34312 Moodle Cross-site Scripting vulnerability in Moodle Virtual Programming LAB

Virtual Programming Lab for Moodle up to v4.2.3 was discovered to contain a cross-site scripting (XSS) vulnerability via the component vplide.js.

6.1
2024-06-24 CVE-2024-37679 Finesoft Project Cross-site Scripting vulnerability in Finesoft Project Finesoft

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd.

6.1
2024-06-24 CVE-2024-37680 Finesoft Project Cross-site Scripting vulnerability in Finesoft Project Finesoft

Hangzhou Meisoft Information Technology Co., Ltd.

6.1
2024-06-24 CVE-2024-37732 Anchorcms Cross-site Scripting vulnerability in Anchorcms Anchor CMS 0.12.7

Cross Site Scripting vulnerability in Anchor CMS v.0.12.7 allows a remote attacker to execute arbitrary code via a crafted .pdf file.

6.1
2024-06-24 CVE-2024-27136 Apache Cross-site Scripting vulnerability in Apache Jspwiki

XSS in Upload page in Apache JSPWiki 2.12.1 and priors allows the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.

6.1
2024-06-28 CVE-2024-25053 IBM Improper Certificate Validation vulnerability in IBM Cognos Analytics

IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, and 12.0.2 is vulnerable to improper certificate validation when using the IBM Planning Analytics Data Source Connection.

5.9
2024-06-27 CVE-2024-31883 IBM Unspecified vulnerability in IBM Security Verify Access

IBM Security Verify Access 10.0.0.0 through 10.0.7.1, under certain configurations, could allow an unauthenticated attacker to cause a denial of service due to asymmetric resource consumption.

5.9
2024-06-26 CVE-2024-29175 Dell Use of a Broken or Risky Cryptographic Algorithm vulnerability in Dell Data Domain Operating System

Dell PowerProtect Data Domain, versions prior to 7.13.0.0, LTS 7.7.5.40, LTS 7.10.1.30 contain an weak cryptographic algorithm vulnerability.

5.9
2024-06-28 CVE-2024-35139 IBM Incorrect Default Permissions vulnerability in IBM Security Access Manager 10.0.0.0/10.0.7.1

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could allow a local user to obtain sensitive information from the container due to incorrect default permissions.

5.5
2024-06-27 CVE-2023-38368 IBM Incorrect Authorization vulnerability in IBM Security Access Manager 10.0.0.0/10.0.7.1

IBM Security Access Manager Docker 10.0.0.0 through 10.0.7.1 could disclose sensitive information to a local user to do improper permission controls.

5.5
2024-06-27 CVE-2023-30430 IBM Information Exposure Through Log Files vulnerability in IBM Security Verify Access

IBM Security Verify Access 10.0.0 through 10.0.7.1 could allow a local user to obtain sensitive information from trace logs.

5.5
2024-06-27 CVE-2024-1816 Gitlab Unspecified vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 12.0 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows for an attacker to cause a denial of service using a crafted OpenAPI file.

5.5
2024-06-26 CVE-2024-29954 Broadcom Information Exposure Through Log Files vulnerability in Broadcom Fabric Operating System

A vulnerability in a password management API in Brocade Fabric OS versions before v9.2.1, v9.2.0b, v9.1.1d, and v8.2.3e prints sensitive information in log files.

5.5
2024-06-25 CVE-2022-48772 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: media: lgdt3306a: Add a check against null-pointer-def The driver should check whether the client provides the platform_data. The following log reveals it: [ 29.610324] BUG: KASAN: null-ptr-deref in kmemdup+0x30/0x40 [ 29.610730] Read of size 40 at addr 0000000000000000 by task bash/414 [ 29.612820] Call Trace: [ 29.613030] <TASK> [ 29.613201] dump_stack_lvl+0x56/0x6f [ 29.613496] ? kmemdup+0x30/0x40 [ 29.613754] print_report.cold+0x494/0x6b7 [ 29.614082] ? kmemdup+0x30/0x40 [ 29.614340] kasan_report+0x8a/0x190 [ 29.614628] ? kmemdup+0x30/0x40 [ 29.614888] kasan_check_range+0x14d/0x1d0 [ 29.615213] memcpy+0x20/0x60 [ 29.615454] kmemdup+0x30/0x40 [ 29.615700] lgdt3306a_probe+0x52/0x310 [ 29.616339] i2c_device_probe+0x951/0xa90

5.5
2024-06-25 CVE-2024-38385 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() irq_find_at_or_after() dereferences the interrupt descriptor which is returned by mt_find() while neither holding sparse_irq_lock nor RCU read lock, which means the descriptor can be freed between mt_find() and the dereference: CPU0 CPU1 desc = mt_find() delayed_free_desc(desc) irq_desc_get_irq(desc) The use-after-free is reported by KASAN: Call trace: irq_get_next_irq+0x58/0x84 show_stat+0x638/0x824 seq_read_iter+0x158/0x4ec proc_reg_read_iter+0x94/0x12c vfs_read+0x1e0/0x2c8 Freed by task 4471: slab_free_freelist_hook+0x174/0x1e0 __kmem_cache_free+0xa4/0x1dc kfree+0x64/0x128 irq_kobj_release+0x28/0x3c kobject_put+0xcc/0x1e0 delayed_free_desc+0x14/0x2c rcu_do_batch+0x214/0x720 Guard the access with a RCU read lock section.

5.5
2024-06-25 CVE-2024-38661 Linux Integer Overflow or Wraparound vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: s390/ap: Fix crash in AP internal function modify_bitmap() A system crash like this Failing address: 200000cb7df6f000 TEID: 200000cb7df6f403 Fault in home space mode while using kernel ASCE. AS:00000002d71bc007 R3:00000003fe5b8007 S:000000011a446000 P:000000015660c13d Oops: 0038 ilc:3 [#1] PREEMPT SMP Modules linked in: mlx5_ib ... CPU: 8 PID: 7556 Comm: bash Not tainted 6.9.0-rc7 #8 Hardware name: IBM 3931 A01 704 (LPAR) Krnl PSW : 0704e00180000000 0000014b75e7b606 (ap_parse_bitmap_str+0x10e/0x1f8) R:0 T:1 IO:1 EX:1 Key:0 M:1 W:0 P:0 AS:3 CC:2 PM:0 RI:0 EA:3 Krnl GPRS: 0000000000000001 ffffffffffffffc0 0000000000000001 00000048f96b75d3 000000cb00000100 ffffffffffffffff ffffffffffffffff 000000cb7df6fce0 000000cb7df6fce0 00000000ffffffff 000000000000002b 00000048ffffffff 000003ff9b2dbc80 200000cb7df6fcd8 0000014bffffffc0 000000cb7df6fbc8 Krnl Code: 0000014b75e7b5fc: a7840047 brc 8,0000014b75e7b68a 0000014b75e7b600: 18b2 lr %r11,%r2 #0000014b75e7b602: a7f4000a brc 15,0000014b75e7b616 >0000014b75e7b606: eb22d00000e6 laog %r2,%r2,0(%r13) 0000014b75e7b60c: a7680001 lhi %r6,1 0000014b75e7b610: 187b lr %r7,%r11 0000014b75e7b612: 84960021 brxh %r9,%r6,0000014b75e7b654 0000014b75e7b616: 18e9 lr %r14,%r9 Call Trace: [<0000014b75e7b606>] ap_parse_bitmap_str+0x10e/0x1f8 ([<0000014b75e7b5dc>] ap_parse_bitmap_str+0xe4/0x1f8) [<0000014b75e7b758>] apmask_store+0x68/0x140 [<0000014b75679196>] kernfs_fop_write_iter+0x14e/0x1e8 [<0000014b75598524>] vfs_write+0x1b4/0x448 [<0000014b7559894c>] ksys_write+0x74/0x100 [<0000014b7618a440>] __do_syscall+0x268/0x328 [<0000014b761a3558>] system_call+0x70/0x98 INFO: lockdep is turned off. Last Breaking-Event-Address: [<0000014b75e7b636>] ap_parse_bitmap_str+0x13e/0x1f8 Kernel panic - not syncing: Fatal exception: panic_on_oops occured when /sys/bus/ap/a[pq]mask was updated with a relative mask value (like +0x10-0x12,+60,-90) with one of the numeric values exceeding INT_MAX. The fix is simple: use unsigned long values for the internal variables.

5.5
2024-06-25 CVE-2024-39301 Linux Improper Initialization vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: net/9p: fix uninit-value in p9_client_rpc() Syzbot with the help of KMSAN reported the following error: BUG: KMSAN: uninit-value in trace_9p_client_res include/trace/events/9p.h:146 [inline] BUG: KMSAN: uninit-value in p9_client_rpc+0x1314/0x1340 net/9p/client.c:754 trace_9p_client_res include/trace/events/9p.h:146 [inline] p9_client_rpc+0x1314/0x1340 net/9p/client.c:754 p9_client_create+0x1551/0x1ff0 net/9p/client.c:1031 v9fs_session_init+0x1b9/0x28e0 fs/9p/v9fs.c:410 v9fs_mount+0xe2/0x12b0 fs/9p/vfs_super.c:122 legacy_get_tree+0x114/0x290 fs/fs_context.c:662 vfs_get_tree+0xa7/0x570 fs/super.c:1797 do_new_mount+0x71f/0x15e0 fs/namespace.c:3352 path_mount+0x742/0x1f20 fs/namespace.c:3679 do_mount fs/namespace.c:3692 [inline] __do_sys_mount fs/namespace.c:3898 [inline] __se_sys_mount+0x725/0x810 fs/namespace.c:3875 __x64_sys_mount+0xe4/0x150 fs/namespace.c:3875 do_syscall_64+0xd5/0x1f0 entry_SYSCALL_64_after_hwframe+0x6d/0x75 Uninit was created at: __alloc_pages+0x9d6/0xe70 mm/page_alloc.c:4598 __alloc_pages_node include/linux/gfp.h:238 [inline] alloc_pages_node include/linux/gfp.h:261 [inline] alloc_slab_page mm/slub.c:2175 [inline] allocate_slab mm/slub.c:2338 [inline] new_slab+0x2de/0x1400 mm/slub.c:2391 ___slab_alloc+0x1184/0x33d0 mm/slub.c:3525 __slab_alloc mm/slub.c:3610 [inline] __slab_alloc_node mm/slub.c:3663 [inline] slab_alloc_node mm/slub.c:3835 [inline] kmem_cache_alloc+0x6d3/0xbe0 mm/slub.c:3852 p9_tag_alloc net/9p/client.c:278 [inline] p9_client_prepare_req+0x20a/0x1770 net/9p/client.c:641 p9_client_rpc+0x27e/0x1340 net/9p/client.c:688 p9_client_create+0x1551/0x1ff0 net/9p/client.c:1031 v9fs_session_init+0x1b9/0x28e0 fs/9p/v9fs.c:410 v9fs_mount+0xe2/0x12b0 fs/9p/vfs_super.c:122 legacy_get_tree+0x114/0x290 fs/fs_context.c:662 vfs_get_tree+0xa7/0x570 fs/super.c:1797 do_new_mount+0x71f/0x15e0 fs/namespace.c:3352 path_mount+0x742/0x1f20 fs/namespace.c:3679 do_mount fs/namespace.c:3692 [inline] __do_sys_mount fs/namespace.c:3898 [inline] __se_sys_mount+0x725/0x810 fs/namespace.c:3875 __x64_sys_mount+0xe4/0x150 fs/namespace.c:3875 do_syscall_64+0xd5/0x1f0 entry_SYSCALL_64_after_hwframe+0x6d/0x75 If p9_check_errors() fails early in p9_client_rpc(), req->rc.tag will not be properly initialized.

5.5
2024-06-25 CVE-2024-39371 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: io_uring: check for non-NULL file pointer in io_file_can_poll() In earlier kernels, it was possible to trigger a NULL pointer dereference off the forced async preparation path, if no file had been assigned.

5.5
2024-06-25 CVE-2024-39461 Linux Improper Validation of Array Index vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: clk: bcm: rpi: Assign ->num before accessing ->hws Commit f316cdff8d67 ("clk: Annotate struct clk_hw_onecell_data with __counted_by") annotated the hws member of 'struct clk_hw_onecell_data' with __counted_by, which informs the bounds sanitizer about the number of elements in hws, so that it can warn when hws is accessed out of bounds.

5.5
2024-06-25 CVE-2024-39464 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: media: v4l: async: Fix notifier list entry init struct v4l2_async_notifier has several list_head members, but only waiting_list and done_list are initialized.

5.5
2024-06-25 CVE-2024-39465 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: media: mgb4: Fix double debugfs remove Fixes an error where debugfs_remove_recursive() is called first on a parent directory and then again on a child which causes a kernel panic. [hverkuil: added Fixes/Cc tags]

5.5
2024-06-25 CVE-2024-39466 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: thermal/drivers/qcom/lmh: Check for SCM availability at probe Up until now, the necessary scm availability check has not been performed, leading to possible null pointer dereferences (which did happen for me on RB1). Fix that.

5.5
2024-06-25 CVE-2024-39468 Linux Improper Locking vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix deadlock in smb2_find_smb_tcon() Unlock cifs_tcp_ses_lock before calling cifs_put_smb_ses() to avoid such deadlock.

5.5
2024-06-25 CVE-2024-39470 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: eventfs: Fix a possible null pointer dereference in eventfs_find_events() In function eventfs_find_events,there is a potential null pointer that may be caused by calling update_events_attr which will perform some operations on the members of the ei struct when ei is NULL. Hence,When ei->is_freed is set,return NULL directly.

5.5
2024-06-25 CVE-2024-6302 Conduit Unspecified vulnerability in Conduit

Lack of privilege checking when processing a redaction in Conduit versions v0.6.0 and lower, allowing a local user to redact any message from users on the same server, given that they are able to send redaction events.

5.5
2024-06-24 CVE-2024-6104 Hashicorp Information Exposure Through Log Files vulnerability in Hashicorp Retryablehttp

go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file.

5.5
2024-06-24 CVE-2024-39292 Linux Double Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: um: Add winch to winch_handlers before registering winch IRQ Registering a winch IRQ is racy, an interrupt may occur before the winch is added to the winch_handlers list. If that happens, register_winch_irq() adds to that list a winch that is scheduled to be (or has already been) freed, causing a panic later in winch_cleanup(). Avoid the race by adding the winch to the winch_handlers list before registering the IRQ, and rolling back if um_request_irq() fails.

5.5
2024-06-30 CVE-2023-50964 IBM Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.

5.4
2024-06-30 CVE-2024-28794 IBM Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.

5.4
2024-06-30 CVE-2023-50952 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 is vulnerable to server-side request forgery (SSRF).

5.4
2024-06-30 CVE-2024-28797 IBM Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 is vulnerable stored to cross-site scripting.

5.4
2024-06-30 CVE-2024-31898 IBM Authorization Bypass Through User-Controlled Key vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 could allow an authenticated user to read or modify sensitive information by bypassing authentication using insecure direct object references.

5.4
2024-06-30 CVE-2024-28795 IBM Cross-site Scripting vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting.

5.4
2024-06-29 CVE-2024-5666 Idioweb Cross-site Scripting vulnerability in Idioweb Extensions for Elementor

The Extensions for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the EE Button widget in all versions up to, and including, 2.0.30 due to insufficient input sanitization and output escaping.

5.4
2024-06-29 CVE-2024-5790 Wedevs Cross-site Scripting vulnerability in Wedevs Happy Addons for Elementor

The Happy Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ attribute within the plugin's Gradient Heading widget in all versions up to, and including, 3.11.1 due to insufficient input sanitization and output escaping.

5.4
2024-06-29 CVE-2024-6363 Urosevic Cross-site Scripting vulnerability in Urosevic Stock Ticker

The Stock Ticker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's stock_ticker shortcode in all versions up to, and including, 3.24.4 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-29 CVE-2024-5192 Funnelkit Cross-site Scripting vulnerability in Funnelkit Funnel Builder

The Funnel Builder for WordPress by FunnelKit – Customize WooCommerce Checkout Pages, Create Sales Funnels, Order Bumps & One Click Upsells plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘mimes’ parameter in all versions up to, and including, 3.3.1 due to insufficient input sanitization and output escaping.

5.4
2024-06-29 CVE-2024-5942 Carlosfazenda Authorization Bypass Through User-Controlled Key vulnerability in Carlosfazenda Page and Post Clone

The Page and Post Clone plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 6.0 via the 'content_clone' function due to missing validation on a user controlled key.

5.4
2024-06-29 CVE-2024-6405 Varniinfotech Cross-Site Request Forgery (CSRF) vulnerability in Varniinfotech Floating Social Buttons

The Floating Social Buttons plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.5.

5.4
2024-06-28 CVE-2024-25041 IBM Cross-site Scripting vulnerability in IBM Cognos Analytics

IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, and 12.0.2 is potentially vulnerable to cross site scripting (XSS).

5.4
2024-06-28 CVE-2024-37741 Openplcproject Cross-site Scripting vulnerability in Openplcproject Openplc V3 Firmware

OpenPLC 3 through 9cd8f1b allows XSS via an SVG document as a profile picture.

5.4
2024-06-28 CVE-2024-5863 The Easy Image Collage plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the ajax_image_collage() function in all versions up to, and including, 1.13.5.
5.4
2024-06-27 CVE-2024-5933 Lollms Cross-site Scripting vulnerability in Lollms Webui

A Cross-site Scripting (XSS) vulnerability exists in the chat functionality of parisneo/lollms-webui in the latest version.

5.4
2024-06-27 CVE-2023-42011 IBM Improper Restriction of Rendered UI Layers or Frames vulnerability in IBM Sterling B2B Integrator 6.1/6.2

IBM Sterling B2B Integrator Standard Edition 6.1 and 6.2 does not restrict or incorrectly restricts frame objects or UI layers that belong to another application or domain, which can lead to user confusion about which interface the user is interacting with.

5.4
2024-06-27 CVE-2023-42014 IBM Cross-site Scripting vulnerability in IBM Sterling B2B Integrator

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.2.0.2 is vulnerable to cross-site scripting.

5.4
2024-06-27 CVE-2024-6367 Labvantage Cross-site Scripting vulnerability in Labvantage Laboratory Information Management System 2017

A vulnerability was found in LabVantage LIMS 2017.

5.4
2024-06-27 CVE-2024-6368 Labvantage Cross-site Scripting vulnerability in Labvantage Laboratory Information Management System 2017

A vulnerability was found in LabVantage LIMS 2017.

5.4
2024-06-27 CVE-2024-6369 Labvantage Cross-site Scripting vulnerability in Labvantage Laboratory Information Management System 2017

A vulnerability classified as problematic has been found in LabVantage LIMS 2017.

5.4
2024-06-27 CVE-2024-6370 Labvantage Cross-site Scripting vulnerability in Labvantage Laboratory Information Management System 2017

A vulnerability classified as problematic was found in LabVantage LIMS 2017.

5.4
2024-06-27 CVE-2024-5601 Mediavine Cross-site Scripting vulnerability in Mediavine Create

The Create by Mediavine plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Schema Meta shortcode in all versions up to, and including, 1.9.7 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-27 CVE-2024-3111 H5P Cross-site Scripting vulnerability in H5P

The Interactive Content WordPress plugin before 1.15.8 does not validate uploads which could allow a Contributors and above to update malicious SVG files, leading to Stored Cross-Site Scripting issues

5.4
2024-06-27 CVE-2024-6283 Detheme Cross-site Scripting vulnerability in Detheme Dethemekit for Elementor

The DethemeKit For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the URL parameter of the De Gallery widget in all versions up to and including 2.1.5 due to insufficient input sanitization and output escaping on user-supplied attributes.

5.4
2024-06-27 CVE-2024-4569 Webtechstreet Cross-site Scripting vulnerability in Webtechstreet Elementor Addon Elements

The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter in versions up to, and including, 1.13.5 due to insufficient input sanitization and output escaping.

5.4
2024-06-27 CVE-2024-4570 Webtechstreet Cross-site Scripting vulnerability in Webtechstreet Elementor Addon Elements

The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter in versions up to, and including, 1.13.5 due to insufficient input sanitization and output escaping.

5.4
2024-06-27 CVE-2024-5289 Kadencewp Cross-site Scripting vulnerability in Kadencewp Gutenberg Blocks With AI

The Gutenberg Blocks with AI by Kadence WP – Page Builder Features plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Google Maps widget parameters in all versions up to, and including, 3.2.42 due to insufficient input sanitization and output escaping.

5.4
2024-06-27 CVE-2024-4901 Gitlab Cross-site Scripting vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, where a stored XSS vulnerability could be imported from a project with malicious commit notes.

5.4
2024-06-26 CVE-2024-5199 Wolfiezero Cross-site Scripting vulnerability in Wolfiezero Spotify Play Button

The Spotify Play Button WordPress plugin through 1.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

5.4
2024-06-26 CVE-2024-5332 Exclusiveaddons Cross-site Scripting vulnerability in Exclusiveaddons Exclusive Addons for Elementor

The Exclusive Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Card widget in all versions up to, and including, 2.6.9.8 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-25 CVE-2024-34141 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-25 CVE-2024-34142 Adobe Cross-site Scripting vulnerability in Adobe Experience Manager

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields.

5.4
2024-06-24 CVE-2024-4754 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Next4Biz CRM & BPM Software Business Process Manangement (BPM) allows Stored XSS.This issue affects Business Process Manangement (BPM): from 6.6.4.4 before 6.6.4.5.
5.4
2024-06-30 CVE-2024-6418 Oretnom23 SQL Injection vulnerability in Oretnom23 Medicine Tracker System 1.0

A vulnerability classified as critical has been found in SourceCodester Medicine Tracker System 1.0.

5.3
2024-06-30 CVE-2023-50954 IBM Unspecified vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 returns sensitive information in URL information that could be used in further attacks against the system.

5.3
2024-06-30 CVE-2024-35119 IBM Information Exposure Through an Error Message vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in a stack trace.

5.3
2024-06-28 CVE-2024-2795 The SEO SIMPLE PACK plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 3.2.1 via META description.
5.3
2024-06-27 CVE-2024-5755 Lunary Unspecified vulnerability in Lunary

In lunary-ai/lunary versions <=v1.2.11, an attacker can bypass email validation by using a dot character ('.') in the email address.

5.3
2024-06-27 CVE-2024-2191 Gitlab Unspecified vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows merge request title to be visible publicly despite being set as project members only.

5.3
2024-06-25 CVE-2024-0171 Dell Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Dell products

Dell PowerEdge Server BIOS contains an TOCTOU race condition vulnerability.

5.3
2024-06-25 CVE-2024-6300 Conduit Incomplete Cleanup vulnerability in Conduit

Incomplete cleanup when performing redactions in Conduit, allowing an attacker to check whether certain strings were present in the PDU before redaction

5.3
2024-06-24 CVE-2024-33880 Virtosoftware Unspecified vulnerability in Virtosoftware Sharepoint Bulk File Download 5.5.44

An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019.

5.3
2024-06-24 CVE-2024-33881 Virtosoftware Path Traversal vulnerability in Virtosoftware Sharepoint Bulk File Download 5.5.44

An issue was discovered in VirtoSoftware Virto Bulk File Download 5.5.44 for SharePoint 2019.

5.3
2024-06-24 CVE-2024-3264 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Mia Technology Inc.
5.3
2024-06-27 CVE-2024-5430 Gitlab Unspecified vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.10 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows a project maintainer can delete the merge request approval policy via graphQL.

4.9
2024-06-27 CVE-2024-35153 IBM Cross-site Scripting vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to cross-site scripting.

4.8
2024-06-27 CVE-2024-4664 Ninjateam Cross-site Scripting vulnerability in Ninjateam WP Chat APP

The WP Chat App WordPress plugin before 3.6.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admins to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed.

4.8
2024-06-26 CVE-2024-38271 Google Improper Resource Shutdown or Release vulnerability in Google Nearby

There exists a vulnerability in Quick Share/Nearby, where an attacker can force a victim to stay connected to a temporary hotspot created for the sharing.

4.8
2024-06-26 CVE-2024-5169 Nikodev Cross-site Scripting vulnerability in Nikodev Video Widget 1.2.3

The Video Widget WordPress plugin through 1.2.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2024-06-26 CVE-2024-24764 Octobercms Open Redirect vulnerability in Octobercms October

October is a self-hosted CMS platform based on the Laravel PHP Framework.

4.8
2024-06-28 CVE-2024-6288 The Conversios – Google Analytics 4 (GA4), Meta Pixel & more Via Google Tag Manager For WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘tiktok_user_id’ parameter in all versions up to, and including, 7.0.12 due to insufficient input sanitization and output escaping.
4.7
2024-06-27 CVE-2024-1153 Talyabilisim Unspecified vulnerability in Talyabilisim Travel Apps

Improper Access Control vulnerability in Talya Informatics Travel APPS allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Travel APPS: before v17.0.68.

4.6
2024-06-26 CVE-2024-29174 Dell SQL Injection vulnerability in Dell Data Domain Operating System

Dell Data Domain, versions prior to 7.13.0.0, LTS 7.7.5.30, LTS 7.10.1.20 contain an SQL Injection vulnerability.

4.4
2024-06-30 CVE-2023-50953 IBM Information Exposure Through an Error Message vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned.

4.3
2024-06-28 CVE-2024-5864 The Easy Affiliate Links plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eafl_reset_settings AJAX action in all versions up to, and including, 3.7.3.
4.3
2024-06-27 CVE-2024-6086 Lunary Unspecified vulnerability in Lunary 1.2.7

In version 1.2.7 of lunary-ai/lunary, any authenticated user, regardless of their role, can change the name of an organization due to improper access control.

4.3
2024-06-27 CVE-2024-1330 Kadencewp Unspecified vulnerability in Kadencewp Kadence Blocks PRO

The kadence-blocks-pro WordPress plugin before 2.3.8 does not prevent users with at least the contributor role using some of its shortcode's functionalities to leak arbitrary options from the database.

4.3
2024-06-27 CVE-2024-3115 Gitlab Missing Authorization vulnerability in Gitlab

An issue was discovered in GitLab EE affecting all versions starting from 16.0 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows an attacker to access issues and epics without having an SSO session using Duo Chat.

4.3
2024-06-27 CVE-2024-4011 Gitlab Incorrect Authorization vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.1 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows non-project member to promote key results to objectives.

4.3
2024-06-26 CVE-2024-38272 Google Authentication Bypass by Capture-replay vulnerability in Google Nearby

There exists a vulnerability in Quick Share/Nearby, where an attacker can bypass the accept file dialog on Quick Share Windows. Normally in Quick Share Windows app we can't send a file without the user accept from the receiving device if the visibility is set to everyone mode or contacts mode. We recommend upgrading to version 1.0.1724.0 of Quick Share or above

4.3
2024-06-25 CVE-2024-3249 The Zita Elementor Site Library plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the import_xml_data, xml_data_import, import_option_data, import_widgets, and import_customizer_settings functions in all versions up to, and including, 1.6.2.
4.3
2024-06-24 CVE-2024-38369 Xwiki Incorrect Authorization vulnerability in Xwiki

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it.

4.3

8 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-06-25 CVE-2024-6295 udn News Android APP stores the unencrypted user session in the local database when user log into the application.
3.9
2024-06-25 CVE-2024-6294 udn News Android APP stores the user session in logcat file when user log into the APP.
3.9
2024-06-25 CVE-2024-6299 Conduit Unspecified vulnerability in Conduit

Lack of consideration of key expiry when validating signatures in Conduit, allowing an attacker which has compromised an expired key to forge requests as the remote server, as well as PDUs with timestamps past the expiry date

3.7
2024-06-26 CVE-2024-37141 Dell Open Redirect vulnerability in Dell Data Domain Operating System

Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain an open redirect vulnerability.

3.5
2024-06-30 CVE-2023-35022 IBM Unspecified vulnerability in IBM Infosphere Information Server 11.7

IBM InfoSphere Information Server 11.7 could allow a local user to update projects that they do not have the authorization to access.

3.3
2024-06-28 CVE-2022-38383 IBM Unspecified vulnerability in IBM Cloud PAK for Security and Qradar Suite

IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.11.0 and IBM QRadar Software Suite 1.10.12.0 through 1.10.21.0 allows web pages to be stored locally which can be read by another user on the system.

3.3
2024-06-24 CVE-2024-3121 Lollms OS Command Injection vulnerability in Lollms 5.9.0

A remote code execution vulnerability exists in the create_conda_env function of the parisneo/lollms repository, version 5.9.0.

3.3
2024-06-26 CVE-2024-29177 Dell Information Exposure Through Log Files vulnerability in Dell Data Domain Operating System

Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain a disclosure of temporary sensitive information vulnerability.

2.7