Weekly Vulnerabilities Reports > July 8 to 14, 2024

Overview

397 new vulnerabilities reported during this period, including 24 critical vulnerabilities and 228 high severity vulnerabilities. This weekly summary report vulnerabilities in 116 products from 63 vendors including Microsoft, Level1, Realtek, Netbox, and Publiccms. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "Unrestricted Upload of File with Dangerous Type", "SQL Injection", and "Use After Free".

  • 287 reported vulnerabilities are remotely exploitables.
  • 68 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 220 reported vulnerabilities are exploitable by an anonymous user.
  • Microsoft has the most reported vulnerabilities, with 98 reported vulnerabilities.
  • Codermy has the most reported critical vulnerabilities, with 4 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

24 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-07-09 CVE-2024-38089 Microsoft Unspecified vulnerability in Microsoft Defender for IOT

Microsoft Defender for IoT Elevation of Privilege Vulnerability

9.9
2024-07-09 CVE-2024-3604 The OSM – OpenStreetMap plugin for WordPress is vulnerable to SQL Injection via the 'tagged_filter' attribute of the 'osm_map_v3' shortcode in all versions up to, and including, 6.0.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
9.9
2024-07-12 CVE-2024-40539 Codermy SQL Injection vulnerability in Codermy My-Springsecurity-Plus

my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/user.

9.8
2024-07-12 CVE-2024-40540 Codermy SQL Injection vulnerability in Codermy My-Springsecurity-Plus

my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/dept.

9.8
2024-07-12 CVE-2024-40541 Codermy SQL Injection vulnerability in Codermy My-Springsecurity-Plus

my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/dept/build.

9.8
2024-07-12 CVE-2024-40542 Codermy SQL Injection vulnerability in Codermy My-Springsecurity-Plus

my-springsecurity-plus before v2024.07.03 was discovered to contain a SQL injection vulnerability via the dataScope parameter at /api/role?offset.

9.8
2024-07-12 CVE-2024-6328 The MStore API – Create Native Android & iOS Apps On The Cloud plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 4.14.7.
9.8
2024-07-11 CVE-2024-6385 Gitlab Unspecified vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 15.8 prior to 16.11.6, starting from 17.0 prior to 17.0.4, and starting from 17.1 prior to 17.1.2, which allows an attacker to trigger a pipeline as another user under certain circumstances.

9.8
2024-07-11 CVE-2024-6624 Parorrey Unspecified vulnerability in Parorrey Json API User

The JSON API User plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 3.9.3.

9.8
2024-07-11 CVE-2024-6397 Instawp Improper Authentication vulnerability in Instawp Connect

The InstaWP Connect – 1-click WP Staging & Migration plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 0.1.0.44.

9.8
2024-07-10 CVE-2024-6422 An unauthenticated remote attacker can manipulate the device via Telnet, stop processes, read, delete and change data.
9.8
2024-07-09 CVE-2023-48194 Tenda Unspecified vulnerability in Tenda Ac8V4 Firmware 16.03.34.09

Vulnerability in Tenda AC8v4 .V16.03.34.09 due to sscanf and the last digit of s8 being overwritten with \x0.

9.8
2024-07-09 CVE-2024-38074 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability

9.8
2024-07-09 CVE-2024-38076 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability

9.8
2024-07-09 CVE-2024-38077 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability

9.8
2024-07-09 CVE-2024-39171 Phpvibe Path Traversal vulnerability in PHPvibe

Directory Travel in PHPVibe v11.0.46 due to incomplete blacklist checksums and directory checks, which can lead to code execution via writing specific statements to .htaccess and code to a file with a .png suffix.

9.8
2024-07-09 CVE-2024-37555 Zealousweb Unrestricted Upload of File with Dangerous Type vulnerability in Zealousweb Generate PDF Using Contact Form 7

Unrestricted Upload of File with Dangerous Type vulnerability in ZealousWeb Generate PDF using Contact Form 7.This issue affects Generate PDF using Contact Form 7: from n/a through 4.0.6.

9.8
2024-07-09 CVE-2024-6313 The Gutenberg Forms plugin for WordPress is vulnerable to arbitrary file uploads due to the users can specify the allowed file types in the 'upload' function in versions up to, and including, 2.2.9.
9.8
2024-07-09 CVE-2024-6314 The IQ Testimonials plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'process_image_upload' function in versions up to, and including, 2.2.7.
9.8
2024-07-09 CVE-2024-28747 An unauthenticated remote attacker can use the hard-coded credentials to access the SmartSPS devices with high privileges.
9.8
2024-07-09 CVE-2024-6365 The Product Table by WBW plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 2.0.1 via the 'saveCustomTitle' function.
9.8
2024-07-08 CVE-2023-46685 Level1 Use of Hard-coded Credentials vulnerability in Level1 Wbr-6013 Firmware Rer4Av3411B2T2Rlev09170623

A hard-coded password vulnerability exists in the telnetd functionality of LevelOne WBR-6013 RER4_A_v3411b_2T2R_LEV_09_170623.

9.8
2024-07-08 CVE-2024-27903 Openvpn Unrestricted Upload of File with Dangerous Type vulnerability in Openvpn

OpenVPN plug-ins on Windows with OpenVPN 2.6.9 and earlier could be loaded from any directory, which allows an attacker to load an arbitrary plug-in which can be used to interact with the privileged OpenVPN interactive service.

9.8
2024-07-09 CVE-2024-28751 An high privileged remote attacker can enable telnet access that accepts hardcoded credentials. 
9.1

228 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-07-12 CVE-2024-40518 Seacms Unspecified vulnerability in Seacms 12.9

SeaCMS 12.9 has a remote code execution vulnerability.

8.8
2024-07-12 CVE-2024-40519 Seacms Unspecified vulnerability in Seacms 12.9

SeaCMS 12.9 has a remote code execution vulnerability.

8.8
2024-07-12 CVE-2024-40520 Seacms Unspecified vulnerability in Seacms 12.9

SeaCMS 12.9 has a remote code execution vulnerability.

8.8
2024-07-12 CVE-2024-40521 Seacms Unspecified vulnerability in Seacms 12.9

SeaCMS 12.9 has a remote code execution vulnerability.

8.8
2024-07-12 CVE-2024-40522 Seacms Unspecified vulnerability in Seacms 12.9

There is a remote code execution vulnerability in SeaCMS 12.9.

8.8
2024-07-12 CVE-2024-40543 Publiccms Server-Side Request Forgery (SSRF) vulnerability in Publiccms

PublicCMS v4.0.202302.e was discovered to contain a Server-Side Request Forgery (SSRF) via the component /admin/ueditor?action=catchimage.

8.8
2024-07-12 CVE-2024-40544 Publiccms Server-Side Request Forgery (SSRF) vulnerability in Publiccms

PublicCMS v4.0.202302.e was discovered to contain a Server-Side Request Forgery (SSRF) via the component /admin/#maintenance_sysTask/edit.

8.8
2024-07-12 CVE-2024-40545 Publiccms Unrestricted Upload of File with Dangerous Type vulnerability in Publiccms

An arbitrary file upload vulnerability in the component /admin/cmsWebFile/doUpload of PublicCMS v4.0.202302.e allows attackers to execute arbitrary code via uploading a crafted file.

8.8
2024-07-12 CVE-2024-40546 Publiccms Unrestricted Upload of File with Dangerous Type vulnerability in Publiccms

An arbitrary file upload vulnerability in the component /admin/cmsWebFile/save of PublicCMS v4.0.202302.e allows attackers to execute arbitrary code via uploading a crafted file.

8.8
2024-07-12 CVE-2024-40548 Publiccms Unrestricted Upload of File with Dangerous Type vulnerability in Publiccms

An arbitrary file upload vulnerability in the component /admin/cmsTemplate/save of PublicCMS v4.0.202302.e allows attackers to execute arbitrary code via uploading a crafted file.

8.8
2024-07-12 CVE-2024-40549 Publiccms Unrestricted Upload of File with Dangerous Type vulnerability in Publiccms

An arbitrary file upload vulnerability in the component /admin/cmsTemplate/savePlace of PublicCMS v4.0.202302.e allows attackers to execute arbitrary code via uploading a crafted file.

8.8
2024-07-12 CVE-2024-40550 Publiccms Unrestricted Upload of File with Dangerous Type vulnerability in Publiccms

An arbitrary file upload vulnerability in the component /admin/cmsTemplate/savePlaceMetaData of Public CMS v.4.0.202302.e allows attackers to execute arbitrary code via uploading a crafted file.

8.8
2024-07-12 CVE-2024-40551 Publiccms Unrestricted Upload of File with Dangerous Type vulnerability in Publiccms

An arbitrary file upload vulnerability in the component /admin/cmsTemplate/doUpload of PublicCMS v4.0.202302.e allows attackers to execute arbitrary code via uploading a crafted file.

8.8
2024-07-12 CVE-2024-40552 Publiccms Unspecified vulnerability in Publiccms

PublicCMS v4.0.202302.e was discovered to contain a remote commande execution (RCE) vulnerability via the cmdarray parameter at /site/ScriptComponent.java.

8.8
2024-07-12 CVE-2024-6353 The Wallet for WooCommerce plugin for WordPress is vulnerable to SQL Injection via the 'search[value]' parameter in all versions up to, and including, 1.5.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
8.8
2024-07-11 CVE-2024-6666 Wedevs SQL Injection vulnerability in Wedevs WP ERP

The WP ERP plugin for WordPress is vulnerable to SQL Injection via the ‘vendor_id’ parameter in all versions up to, and including, 1.13.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

8.8
2024-07-11 CVE-2024-1845 E4Jconnect Cross-Site Request Forgery (CSRF) vulnerability in E4Jconnect Vikrentcar

The VikRentCar Car Rental Management System WordPress plugin before 1.3.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks

8.8
2024-07-10 CVE-2024-39565 An Improper Neutralization of Data within XPath Expressions ('XPath Injection') vulnerability in J-Web shipped with Juniper Networks Junos OS allows an unauthenticated, network-based attacker to execute remote commands on the target device.  While an administrator is logged into a J-Web session or has previously logged in and subsequently logged out of their J-Web session, the attacker can arbitrarily execute commands on the target device with the other user's credentials.
8.8
2024-07-10 CVE-2024-6411 The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 5.8.9.
8.8
2024-07-10 CVE-2023-7061 The Advanced File Manager Shortcodes plugin for WordPress is vulnerable to arbitrary file uploads in all versions up to, and including, 2.5.3.
8.8
2024-07-10 CVE-2023-7062 The Advanced File Manager Shortcodes plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 2.4.
8.8
2024-07-10 CVE-2024-5792 The Houzez CRM plugin for WordPress is vulnerable to time-based SQL Injection via the notes ‘belong_to’ parameter in all versions up to, and including, 1.4.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
8.8
2024-07-10 CVE-2024-21417 Windows Text Services Framework Elevation of Privilege Vulnerability
8.8
2024-07-09 CVE-2024-40034 Idccms Project Cross-Site Request Forgery (CSRF) vulnerability in Idccms Project Idccms 1.35

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/userLevel_deal.php?mudi=del

8.8
2024-07-09 CVE-2024-40037 Idccms Project Cross-Site Request Forgery (CSRF) vulnerability in Idccms Project Idccms 1.35

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/userScore_deal.php?mudi=del

8.8
2024-07-09 CVE-2024-40039 Idccms Project Cross-Site Request Forgery (CSRF) vulnerability in Idccms Project Idccms 1.35

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/userGroup_deal.php?mudi=del

8.8
2024-07-09 CVE-2024-20701 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21303 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21308 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21317 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21331 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21332 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21333 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21335 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21373 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21398 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21414 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21415 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21425 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21428 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-21449 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-28899 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.8
2024-07-09 CVE-2024-28928 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-30013 Microsoft Unspecified vulnerability in Microsoft products

Windows MultiPoint Services Remote Code Execution Vulnerability

8.8
2024-07-09 CVE-2024-35256 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-35271 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-35272 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37318 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37319 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37320 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37321 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37322 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37323 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37324 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37326 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37327 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37328 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37329 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37330 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37331 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37332 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37333 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37334 Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-37336 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-38021 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Outlook Remote Code Execution Vulnerability

8.8
2024-07-09 CVE-2024-38053 Microsoft Use After Free vulnerability in Microsoft products

Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability

8.8
2024-07-09 CVE-2024-38060 Microsoft Out-of-bounds Write vulnerability in Microsoft products

Windows Imaging Component Remote Code Execution Vulnerability

8.8
2024-07-09 CVE-2024-38087 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-38088 SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
8.8
2024-07-09 CVE-2024-38092 Microsoft Unspecified vulnerability in Microsoft Azure Cyclecloud

Azure CycleCloud Elevation of Privilege Vulnerability

8.8
2024-07-09 CVE-2024-38104 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products

Windows Fax Service Remote Code Execution Vulnerability

8.8
2024-07-09 CVE-2024-5456 The Panda Video plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.4.0 via the 'selected_button' parameter.
8.8
2024-07-09 CVE-2024-6069 The Registration Forms – User Registration Forms, Invitation-Based Registrations, Front-end User Profile, Login Form & Content Restriction plugin for WordPress is vulnerable to unauthorized arbitrary plugin installation and activation/deactivation due to missing capability checks on the pieregister_install_addon, pieregister_activate_addon and pieregister_deactivate_addon functions in all versions up to, and including, 3.8.3.4.
8.8
2024-07-09 CVE-2024-6161 The Default Thumbnail Plus plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'get_cache_image' function in all versions up to, and including, 1.0.2.3.
8.8
2024-07-09 CVE-2024-6309 The Attachment File Icons (AF Icons) plugin for WordPress is vulnerable to Cross-Site Request Forgery to Arbitrary File Upload in versions up to, and including, 1.3.
8.8
2024-07-09 CVE-2024-6316 The Generate PDF using Contact Form 7 plugin for WordPress is vulnerable to Cross-Site Request Forgery to Arbitrary File Upload in versions up to, and including, 4.0.6.
8.8
2024-07-09 CVE-2024-6317 The Generate PDF using Contact Form 7 plugin for WordPress is vulnerable to Cross-Site Request Forgery to Arbitrary File Upload in versions up to, and including, 4.0.6.
8.8
2024-07-09 CVE-2024-6320 The ScrollTo Top plugin for WordPress is vulnerable to Cross-Site Request Forgery to Arbitrary File Upload in versions up to, and including, 1.2.2.
8.8
2024-07-09 CVE-2024-6321 The ScrollTo Bottom plugin for WordPress is vulnerable to Cross-Site Request Forgery to Arbitrary File Upload in versions up to, and including, 1.1.1.
8.8
2024-07-09 CVE-2024-5441 Webnus Unrestricted Upload of File with Dangerous Type vulnerability in Webnus Modern Events Calendar

The Modern Events Calendar plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the set_featured_image function in all versions up to, and including, 7.11.0.

8.8
2024-07-09 CVE-2024-6166 Unlimited Elements SQL Injection vulnerability in Unlimited-Elements Unlimited Elements for Elementor (Free Widgets, Addons, Templates)

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to time-based SQL Injection via the ‘addons_order’ parameter in all versions up to, and including, 1.5.112 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

8.8
2024-07-09 CVE-2024-5793 The Houzez Theme - Functionality plugin for WordPress is vulnerable to SQL Injection via the ‘currency_code’ parameter in all versions up to, and including, 3.2.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
8.8
2024-07-08 CVE-2023-47677 Realtek
Level1
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

A cross-site request forgery (csrf) vulnerability exists in the boa CSRF protection functionality of Realtek rtl819x Jungle SDK v3.4.11.

8.8
2024-07-08 CVE-2024-39202 Dlink Unspecified vulnerability in Dlink Dir-823X Ax3000 Firmware 240126

D-Link DIR-823X firmware - 240126 was discovered to contain a remote command execution (RCE) vulnerability via the dhcpd_startip parameter at /goform/set_lan_settings.

8.8
2024-07-09 CVE-2024-37984 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.4
2024-07-11 CVE-2024-28872 ISC Improper Certificate Validation vulnerability in ISC Stork

The TLS certificate validation code is flawed.

8.1
2024-07-11 CVE-2024-22280 Vmware SQL Injection vulnerability in VMWare Aria Automation and Cloud Foundation

VMware Aria Automation does not apply correct input validation which allows for SQL-injection in the product. An authenticated malicious user could enter specially crafted SQL queries and perform unauthorised read/write operations in the database.

8.1
2024-07-09 CVE-2024-35264 Microsoft Unspecified vulnerability in Microsoft .Net and Visual Studio 2022

.NET and Visual Studio Remote Code Execution Vulnerability

8.1
2024-07-09 CVE-2024-38049 Microsoft Externally Controlled Reference to a Resource in Another Sphere vulnerability in Microsoft products

Windows Distributed Transaction Coordinator Remote Code Execution Vulnerability

8.1
2024-07-09 CVE-2024-37969 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-37970 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-37971 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-37972 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-37974 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-37975 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-37977 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-37978 Microsoft Unspecified vulnerability in Microsoft Windows 11 22H2 and Windows 11 23H2

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-37981 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-37986 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-37987 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-37988 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-37989 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-38010 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-09 CVE-2024-38011 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

8.0
2024-07-12 CVE-2024-39494 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: ima: Fix use-after-free on a dentry's dname.name ->d_name.name can change on rename and the earlier value can be freed; there are conditions sufficient to stabilize it (->d_lock on dentry, ->d_lock on its parent, ->i_rwsem exclusive on the parent's inode, rename_lock), but none of those are met at any of the sites.

7.8
2024-07-12 CVE-2024-39495 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: greybus: Fix use-after-free bug in gb_interface_release due to race condition. In gb_interface_create, &intf->mode_switch_completion is bound with gb_interface_mode_switch_work.

7.8
2024-07-12 CVE-2024-39496 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: fix use-after-free due to race with dev replace While loading a zone's info during creation of a block group, we can race with a device replace operation and then trigger a use-after-free on the device that was just replaced (source device of the replace operation). This happens because at btrfs_load_zone_info() we extract a device from the chunk map into a local variable and then use the device while not under the protection of the device replace rwsem.

7.8
2024-07-12 CVE-2024-40902 Linux Classic Buffer Overflow vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: jfs: xattr: fix buffer overflow for invalid xattr When an xattr size is not what is expected, it is printed out to the kernel log in hex format as a form of debugging.

7.8
2024-07-12 CVE-2024-40903 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps There could be a potential use-after-free case in tcpm_register_source_caps().

7.8
2024-07-11 CVE-2024-39520 An Improper Neutralization of Special Elements vulnerability in Juniper Networks Junos OS Evolved commands allows a local, authenticated attacker with low privileges to escalate their privileges to 'root' leading to a full compromise of the system. The Junos OS Evolved CLI doesn't properly handle command options in some cases, allowing users which execute specific CLI commands with a crafted set of parameters to escalate their privileges to root on shell level. This issue affects Junos OS Evolved: * All version before 20.4R3-S6-EVO,  * 21.2-EVO versions before 21.2R3-S4-EVO, * 21.4-EVO versions before 21.4R3-S6-EVO,  * 22.2-EVO versions before 22.2R2-S1-EVO, 22.2R3-EVO,  * 22.3-EVO versions before 22.3R2-EVO.
7.8
2024-07-11 CVE-2024-39521 An Improper Neutralization of Special Elements vulnerability in Juniper Networks Junos OS Evolved commands allows a local, authenticated attacker with low privileges to escalate their privileges to 'root' leading to a full compromise of the system. The Junos OS Evolved CLI doesn't properly handle command options in some cases, allowing users which execute specific CLI commands with a crafted set of parameters to escalate their privileges to root on shell level. This issue affects Junos OS Evolved:  * 21.1-EVO versions 21.1R1-EVO and later before 21.2R3-S8-EVO,  * 21.4-EVO versions before 21.4R3-S7-EVO, * 22.1-EVO versions before 22.1R3-S6-EVO,  * 22.2-EVO versions before 22.2R3-EVO, * 22.3-EVO versions before 22.3R2-EVO.
7.8
2024-07-11 CVE-2024-39522 An Improper Neutralization of Special Elements vulnerability in Juniper Networks Junos OS Evolved commands allows a local, authenticated attacker with low privileges to escalate their privileges to 'root' leading to a full compromise of the system. The Junos OS Evolved CLI doesn't properly handle command options in some cases, allowing users which execute specific CLI commands with a crafted set of parameters to escalate their privileges to root on shell level. This issue affects Junos OS Evolved: * 22.3-EVO versions before 22.3R2-EVO, * 22.4-EVO versions before 22.4R1-S1-EVO, 22.4R2-EVO.
7.8
2024-07-11 CVE-2024-39523 An Improper Neutralization of Special Elements vulnerability in Juniper Networks Junos OS Evolved commands allows a local, authenticated attacker with low privileges to escalate their privileges to 'root' leading to a full compromise of the system. The Junos OS Evolved CLI doesn't properly handle command options in some cases, allowing users which execute specific CLI commands with a crafted set of parameters to escalate their privileges to root on shell level. This issue affects Junos OS Evolved:  * All versions before 20.4R3-S7-EVO, * 21.2-EVO versions before 21.2R3-S8-EVO, * 21.4-EVO versions before 21.4R3-S7-EVO, * 22.1-EVO versions before 22.1R3-S6-EVO,  * 22.2-EVO versions before 22.2R3-EVO, * 22.3-EVO versions before 22.3R2-EVO, * 22.4-EVO versions before 22.4R2-EVO.
7.8
2024-07-11 CVE-2024-39524 An Improper Neutralization of Special Elements vulnerability in Juniper Networks Junos OS Evolved commands allows a local, authenticated attacker with low privileges to escalate their privileges to 'root' leading to a full compromise of the system. The Junos OS Evolved CLI doesn't properly handle command options in some cases, allowing users which execute specific CLI commands with a crafted set of parameters to escalate their privileges to root on shell level. This issue affects Junos OS Evolved: All versions before 20.4R3-S7-EVO, 21.2-EVO versions before 21.2R3-S8-EVO, 21.4-EVO versions before 21.4R3-S7-EVO,  22.2-EVO versions before 22.2R3-EVO, 22.3-EVO versions before 22.3R2-EVO, 22.4-EVO versions before 22.4R2-EVO.
7.8
2024-07-11 CVE-2024-2602 Schneider Electric Path Traversal vulnerability in Schneider-Electric Foxrtu Station

CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could result in remote code execution when an authenticated user executes a saved project file that has been tampered by a malicious actor.

7.8
2024-07-11 CVE-2024-5681 Schneider Electric Improper Input Validation vulnerability in Schneider-Electric Ecostruxure Foxboro DCS Control Core Services

CWE-20: Improper Input Validation vulnerability exists that could cause local denial-of-service, privilege escalation, and potentially kernel execution when a malicious actor with local user access crafts a script/program using an IOCTL call in the Foxboro.sys driver.

7.8
2024-07-09 CVE-2024-20781 InDesign Desktop versions ID19.3, ID18.5.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2024-07-09 CVE-2024-20783 InDesign Desktop versions ID19.3, ID18.5.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2024-07-09 CVE-2024-20785 InDesign Desktop versions ID19.3, ID18.5.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2024-07-09 CVE-2024-34139 Bridge versions 14.0.4, 13.0.7, 14.1 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user.
7.8
2024-07-09 CVE-2024-30079 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-35261 Microsoft Unspecified vulnerability in Microsoft Azure Network Watcher Agent

Azure Network Watcher VM Extension Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-37973 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

7.8
2024-07-09 CVE-2024-38034 Microsoft Unspecified vulnerability in Microsoft products

Windows Filtering Platform Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38043 Microsoft Unspecified vulnerability in Microsoft products

PowerShell Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38047 Microsoft Unspecified vulnerability in Microsoft products

PowerShell Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38050 Microsoft Integer Underflow (Wrap or Wraparound) vulnerability in Microsoft products

Windows Workstation Service Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38051 Microsoft Out-of-bounds Write vulnerability in Microsoft products

Windows Graphics Component Remote Code Execution Vulnerability

7.8
2024-07-09 CVE-2024-38052 Microsoft Unspecified vulnerability in Microsoft products

Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38054 Microsoft Out-of-bounds Write vulnerability in Microsoft products

Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38057 Microsoft Unspecified vulnerability in Microsoft products

Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38059 Microsoft Unspecified vulnerability in Microsoft products

Win32k Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38062 Microsoft Unspecified vulnerability in Microsoft products

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38066 Microsoft Use After Free vulnerability in Microsoft products

Windows Win32k Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38070 Microsoft Unspecified vulnerability in Microsoft products

Windows LockDown Policy (WLDP) Security Feature Bypass Vulnerability

7.8
2024-07-09 CVE-2024-38079 Microsoft Unspecified vulnerability in Microsoft products

Windows Graphics Component Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38080 Microsoft Unspecified vulnerability in Microsoft products

Windows Hyper-V Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38085 Microsoft Unspecified vulnerability in Microsoft products

Windows Graphics Component Elevation of Privilege Vulnerability

7.8
2024-07-09 CVE-2024-38100 Microsoft Unspecified vulnerability in Microsoft products

Windows File Explorer Elevation of Privilege Vulnerability

7.8
2024-07-08 CVE-2024-27459 Openvpn Out-of-bounds Write vulnerability in Openvpn

The interactive service in OpenVPN 2.6.9 and earlier allows an attacker to send data causing a stack overflow which can be used to execute arbitrary code with more privileges.

7.8
2024-07-08 CVE-2024-37999 Siemens Unspecified vulnerability in Siemens Medicalis Workflow Orchestrator

A vulnerability has been identified in Medicalis Workflow Orchestrator (All versions).

7.8
2024-07-08 CVE-2024-38330 IBM Uncontrolled Search Path Element vulnerability in IBM I 7.2/7.3/7.4

IBM System Management for i 7.2, 7.3, and 7.4 could allow a local user to gain elevated privileges due to an unqualified library program call.

7.8
2024-07-09 CVE-2024-35266 Microsoft Unspecified vulnerability in Microsoft Azure Devops Server 2022.1.0

Azure DevOps Server Spoofing Vulnerability

7.6
2024-07-09 CVE-2024-35267 Microsoft Unspecified vulnerability in Microsoft Azure Devops Server 2022.1.0

Azure DevOps Server Spoofing Vulnerability

7.6
2024-07-11 CVE-2024-39531 An Improper Handling of Values vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS Evolved on ACX 7000 Series allows a network-based, unauthenticated attacker to cause a Denial-of-Service (DoS). If a value is configured for DDoS bandwidth or burst parameters for any protocol in a queue, all protocols which share the same queue will have their bandwidth or burst value changed to the new value.
7.5
2024-07-11 CVE-2024-39540 An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS on SRX Series, and MX Series with SPC3 allows an unauthenticated, network-based attacker to cause a Denial-of-Service (DoS). When an affected device receives specific valid TCP traffic, the pfe crashes and restarts leading to a momentary but complete service outage. This issue affects Junos OS: 21.2 releases from 21.2R3-S5 before 21.2R3-S6. This issue does not affect earlier or later releases.
7.5
2024-07-11 CVE-2024-39542 An Improper Validation of Syntactic Correctness of Input vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series with MPC10/11 or LC9600, MX304, and Junos OS Evolved on ACX Series and PTX Series allows an unauthenticated, network based attacker to cause a Denial-of-Service (DoS). This issue can occur in two scenarios: 1.
7.5
2024-07-11 CVE-2024-39548 An Uncontrolled Resource Consumption vulnerability in the aftmand process of Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to consume memory resources, resulting in a Denial of Service (DoS) condition.
7.5
2024-07-11 CVE-2024-39549 A Missing Release of Memory after Effective Lifetime vulnerability in the routing process daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a malformed BGP Path attribute update which allocates memory used to log the bad path attribute.
7.5
2024-07-11 CVE-2024-39551 An Uncontrolled Resource Consumption vulnerability in the H.323 ALG (Application Layer Gateway) of  Juniper Networks Junos OS on SRX Series and MX Series with SPC3 and MS-MPC/MIC, allows an unauthenticated network-based attacker to send specific packets causing traffic loss leading to Denial of Service (DoS).  Continued receipt and processing of these specific packets will sustain the Denial of Service condition. The memory usage can be monitored using the below command. user@host> show usp memory segment sha data objcache jsf  This issue affects SRX Series and MX Series with SPC3 and MS-MPC/MIC:  * 20.4 before 20.4R3-S10,  * 21.2 before 21.2R3-S6,  * 21.3 before 21.3R3-S5,  * 21.4 before 21.4R3-S6,  * 22.1 before 22.1R3-S4,  * 22.2 before 22.2R3-S2,  * 22.3 before 22.3R3-S1,  * 22.4 before 22.4R3,  * 23.2 before 23.2R2.
7.5
2024-07-11 CVE-2024-39552 An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows a network based, unauthenticated attacker to cause the RPD process to crash leading to a Denial of Service (DoS). When a malformed BGP UPDATE packet is received over an established BGP session, RPD crashes and restarts. Continuous receipt of the malformed BGP UPDATE messages will create a sustained Denial of Service (DoS) condition for impacted devices. This issue affects eBGP and iBGP, in both IPv4 and IPv6 implementations.
7.5
2024-07-11 CVE-2024-39529 A Use of Externally-Controlled Format String vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause a Denial-of-Service (DoS). If DNS Domain Generation Algorithm (DGA) detection or tunnel detection, and DNS-filtering traceoptions are configured, and specific valid transit DNS traffic is received this causes a PFE crash and restart, leading to a Denial of Service. This issue affects Junos OS: * All versions before 21.4R3-S6, * 22.2 versions before 22.2R3-S3, * 22.3 versions before 22.3R3-S3, * 22.4 versions before 22.4R3, * 23.2 versions before 23.2R2.
7.5
2024-07-11 CVE-2024-37151 Oisf Improper Check for Unusual or Exceptional Conditions vulnerability in Oisf Suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine.

7.5
2024-07-11 CVE-2024-38534 Oisf Allocation of Resources Without Limits or Throttling vulnerability in Oisf Suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine.

7.5
2024-07-11 CVE-2024-38535 Oisf Allocation of Resources Without Limits or Throttling vulnerability in Oisf Suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine.

7.5
2024-07-11 CVE-2024-38536 Oisf NULL Pointer Dereference vulnerability in Oisf Suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine.

7.5
2024-07-11 CVE-2024-6407 Schneider Electric Unspecified vulnerability in Schneider-Electric Whc-5918A Firmware

CWE-200: Information Exposure vulnerability exists that could cause disclosure of credentials when a specially crafted message is sent to the device.

7.5
2024-07-10 CVE-2024-39518 A Heap-based Buffer Overflow vulnerability in the telemetry sensor process (sensord) of Juniper Networks Junos OS on MX240, MX480, MX960 platforms using MPC10E causes a steady increase in memory utilization, ultimately leading to a Denial of Service (DoS). When the device is subscribed to a specific subscription on Junos Telemetry Interface, a slow memory leak occurs and eventually all resources are consumed and the device becomes unresponsive.
7.5
2024-07-10 CVE-2024-39555 An Improper Handling of Exceptional Conditions vulnerability in the Routing Protocol Daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an attacker sending a specific malformed BGP update message to cause the session to reset, resulting in a Denial of Service (DoS).
7.5
2024-07-10 CVE-2024-39562 A Missing Release of Resource after Effective Lifetime vulnerability the xinetd process, responsible for spawning SSH daemon (sshd) instances, of Juniper Networks Junos OS Evolved allows an unauthenticated network-based attacker to cause a Denial of Service (DoS) by blocking SSH access for legitimate users.
7.5
2024-07-10 CVE-2024-6421 An unauthenticated remote attacker can read out sensitive device information through a incorrectly configured FTP service.
7.5
2024-07-09 CVE-2024-27360 Samsung Improper Validation of Specified Quantity in Input vulnerability in Samsung products

A vulnerability was discovered in Samsung Mobile Processors Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, and Exynos W930 where they do not properly check length of the data, which can lead to a Denial of Service.

7.5
2024-07-09 CVE-2024-27362 Samsung Improper Validation of Specified Quantity in Input vulnerability in Samsung products

A vulnerability was discovered in Samsung Mobile Processors Exynos 1280, Exynos 2200, Exynos 1330, Exynos 1380, and Exynos 2400 where they do not properly check the length of the data, which can lead to a Information disclosure.

7.5
2024-07-09 CVE-2024-31957 Samsung Improper Validation of Specified Quantity in Input vulnerability in Samsung Exynos 2200 Firmware and Exynos 2400 Firmware

A vulnerability was discovered in Samsung Mobile Processors Exynos 2200 and Exynos 2400 where they lack a check for the validation of native handles, which can result in a DoS(Denial of Service) attack by unmapping an invalid length.

7.5
2024-07-09 CVE-2024-39698 Electron Improper Certificate Validation vulnerability in Electron Electron-Builder

electron-updater allows for automatic updates for Electron apps.

7.5
2024-07-09 CVE-2024-30098 Microsoft Unspecified vulnerability in Microsoft products

Windows Cryptographic Services Security Feature Bypass Vulnerability

7.5
2024-07-09 CVE-2024-30105 Microsoft Unspecified vulnerability in Microsoft .Net and Visual Studio 2022

.NET Core and Visual Studio Denial of Service Vulnerability

7.5
2024-07-09 CVE-2024-32987 Microsoft Unspecified vulnerability in Microsoft Sharepoint Server 2016/2019

Microsoft SharePoint Server Information Disclosure Vulnerability

7.5
2024-07-09 CVE-2024-38015 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability

7.5
2024-07-09 CVE-2024-38031 Microsoft Unspecified vulnerability in Microsoft products

Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability

7.5
2024-07-09 CVE-2024-38061 Microsoft Unspecified vulnerability in Microsoft products

DCOM Remote Cross-Session Activation Elevation of Privilege Vulnerability

7.5
2024-07-09 CVE-2024-38064 Microsoft Unspecified vulnerability in Microsoft products

Windows TCP/IP Information Disclosure Vulnerability

7.5
2024-07-09 CVE-2024-38067 Microsoft Unspecified vulnerability in Microsoft products

Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability

7.5
2024-07-09 CVE-2024-38068 Microsoft Unspecified vulnerability in Microsoft products

Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability

7.5
2024-07-09 CVE-2024-38071 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Desktop Licensing Service Denial of Service Vulnerability

7.5
2024-07-09 CVE-2024-38072 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Desktop Licensing Service Denial of Service Vulnerability

7.5
2024-07-09 CVE-2024-38073 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Desktop Licensing Service Denial of Service Vulnerability

7.5
2024-07-09 CVE-2024-38078 Microsoft Unspecified vulnerability in Microsoft Windows 11 21H2 and Windows 11 23H2

Xbox Wireless Adapter Remote Code Execution Vulnerability

7.5
2024-07-09 CVE-2024-38091 Microsoft Unspecified vulnerability in Microsoft products

Microsoft WS-Discovery Denial of Service Vulnerability

7.5
2024-07-09 CVE-2024-38095 Microsoft Unspecified vulnerability in Microsoft .Net and Visual Studio 2022

.NET and Visual Studio Denial of Service Vulnerability

7.5
2024-07-09 CVE-2024-38112 Microsoft User Interface (UI) Misrepresentation of Critical Information vulnerability in Microsoft products

Windows MSHTML Platform Spoofing Vulnerability

7.5
2024-07-08 CVE-2024-23562 Hcltech Unspecified vulnerability in Hcltech Domino 11.0/12.0/14.0

This vulnerability is being re-assessed.  Vulnerability details will be updated. The security bulletin will be republished when further details are available.

7.5
2024-07-08 CVE-2024-31504 Embedded Solutions Classic Buffer Overflow vulnerability in Embedded-Solutions Freemodbus 20180912

Buffer Overflow vulnerability in SILA Embedded Solutions GmbH freemodbus v.2018-09-12 allows a remtoe attacker to cause a denial of service via the LINUXTCP server component.

7.5
2024-07-08 CVE-2024-24974 Openvpn Unspecified vulnerability in Openvpn

The interactive service in OpenVPN 2.6.9 and earlier allows the OpenVPN service pipe to be accessed remotely, which allows a remote attacker to interact with the privileged OpenVPN interactive service.

7.5
2024-07-11 CVE-2024-39546 A Missing Authorization vulnerability in the Socket Intercept (SI) command file interface of Juniper Networks Junos OS Evolved allows an authenticated, low-privilege local attacker to modify certain files, allowing the attacker to cause any command to execute with root privileges leading to privilege escalation ultimately compromising the system.  This issue affects Junos OS Evolved:  * All versions prior to 21.2R3-S8-EVO,  * 21.4 versions prior to  21.4R3-S6-EVO,  * 22.1 versions prior to 22.1R3-S5-EVO,  * 22.2 versions prior to 22.2R3-S3-EVO,  * 22.3 versions prior to 22.3R3-S3-EVO,  * 22.4 versions prior to 22.4R3-EVO,  * 23.2 versions prior to 23.2R2-EVO.
7.3
2024-07-09 CVE-2024-30061 Microsoft Unspecified vulnerability in Microsoft Dynamics 365 9.1

Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability

7.3
2024-07-09 CVE-2024-38033 Microsoft Unspecified vulnerability in Microsoft products

PowerShell Elevation of Privilege Vulnerability

7.3
2024-07-09 CVE-2024-38081 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
7.3
2024-07-12 CVE-2024-5902 The User Feedback – Create Interactive Feedback Form, User Surveys, and Polls in Seconds plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the name parameter in all versions up to, and including, 1.0.15 due to insufficient input sanitization and output escaping.
7.2
2024-07-11 CVE-2024-6447 The FULL – Cliente plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the license plan parameter in all versions up to, and including, 3.1.12 due to insufficient input sanitization and output escaping as well as missing authorization and capability checks on the related functions.
7.2
2024-07-09 CVE-2024-38019 Microsoft Integer Overflow or Wraparound vulnerability in Microsoft products

Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability

7.2
2024-07-09 CVE-2024-38023 Microsoft Deserialization of Untrusted Data vulnerability in Microsoft Sharepoint Server 2016/2019

Microsoft SharePoint Server Remote Code Execution Vulnerability

7.2
2024-07-09 CVE-2024-38024 Microsoft Deserialization of Untrusted Data vulnerability in Microsoft Sharepoint Server 2016/2019

Microsoft SharePoint Server Remote Code Execution Vulnerability

7.2
2024-07-09 CVE-2024-38025 Microsoft Out-of-bounds Write vulnerability in Microsoft products

Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability

7.2
2024-07-09 CVE-2024-38028 Microsoft Out-of-bounds Read vulnerability in Microsoft products

Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability

7.2
2024-07-09 CVE-2024-38044 Microsoft Incorrect Conversion between Numeric Types vulnerability in Microsoft products

DHCP Server Service Remote Code Execution Vulnerability

7.2
2024-07-09 CVE-2024-38094 Microsoft Deserialization of Untrusted Data vulnerability in Microsoft Sharepoint Server 2016/2019

Microsoft SharePoint Remote Code Execution Vulnerability

7.2
2024-07-09 CVE-2024-5479 The Easy Pixels plugin for WordPress is vulnerable to Stored Cross-Site Scripting via plugin settings in all versions up to, and including, 2.13 due to insufficient input sanitization and output escaping.
7.2
2024-07-09 CVE-2024-6123 The Bit Form plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'iconUpload' function in all versions up to, and including, 2.12.2.
7.2
2024-07-09 CVE-2024-6180 The EventON plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'eventon_import_settings' ajax action in all versions up to, and including, 2.2.15.
7.2
2024-07-09 CVE-2024-28748 A remote attacker with high privileges may use a reading file function to inject OS commands.
7.2
2024-07-09 CVE-2024-28749 A remote attacker with high privileges may use a writing file function to inject OS commands.
7.2
2024-07-08 CVE-2023-34435 Realtek
Level1
Improper Verification of Cryptographic Signature vulnerability in multiple products

A firmware update vulnerability exists in the boa formUpload functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-41251 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

A stack-based buffer overflow vulnerability exists in the boa formRoute functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-45215 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

A stack-based buffer overflow vulnerability exists in the boa setRepeaterSsid functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-45742 Realtek
Level1
Integer Overflow or Wraparound vulnerability in multiple products

An integer overflow vulnerability exists in the boa updateConfigIntoFlash functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-47856 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

A stack-based buffer overflow vulnerability exists in the boa set_RadvdPrefixParam functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-48270 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

A stack-based buffer overflow vulnerability exists in the boa formDnsv6 functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-49073 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

A stack-based buffer overflow vulnerability exists in the boa formFilter functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-49593 Level1 Unspecified vulnerability in Level1 Wbr-6013 Firmware Rer4Av3411B2T2Rlev09170623

Leftover debug code exists in the boa formSysCmd functionality of LevelOne WBR-6013 RER4_A_v3411b_2T2R_LEV_09_170623.

7.2
2024-07-08 CVE-2023-49595 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

A stack-based buffer overflow vulnerability exists in the boa rollback_control_code functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-49867 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

A stack-based buffer overflow vulnerability exists in the boa formWsc functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-50239 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

Two stack-based buffer overflow vulnerabilities exist in the boa set_RadvdInterfaceParam functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-50240 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

Two stack-based buffer overflow vulnerabilities exist in the boa set_RadvdInterfaceParam functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-50243 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

Two stack-based buffer overflow vulnerabilities exist in the boa formIpQoS functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-50244 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

Two stack-based buffer overflow vulnerabilities exist in the boa formIpQoS functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-50330 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

A stack-based buffer overflow vulnerability exists in the boa getInfo functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-50381 Realtek
Level1
OS Command Injection vulnerability in multiple products

Three os command injection vulnerabilities exist in the boa formWsc functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-50382 Realtek
Level1
OS Command Injection vulnerability in multiple products

Three os command injection vulnerabilities exist in the boa formWsc functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2023-50383 Realtek
Level1
OS Command Injection vulnerability in multiple products

Three os command injection vulnerabilities exist in the boa formWsc functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-08 CVE-2024-21778 Realtek
Level1
Out-of-bounds Write vulnerability in multiple products

A heap-based buffer overflow vulnerability exists in the configuration file mib_init_value_array functionality of Realtek rtl819x Jungle SDK v3.4.11.

7.2
2024-07-11 CVE-2024-5679 Schneider Electric Out-of-bounds Write vulnerability in Schneider-Electric Ecostruxure Foxboro DCS Control Core Services

CWE-787: Out-of-Bounds Write vulnerability exists that could cause local denial-of-service, or kernel memory leak when a malicious actor with local user access crafts a script/program using an IOCTL call in the Foxboro.sys driver.

7.1
2024-07-09 CVE-2024-30081 Microsoft Unspecified vulnerability in Microsoft products

Windows NTLM Spoofing Vulnerability

7.1
2024-07-09 CVE-2024-38032 Microsoft Out-of-bounds Write vulnerability in Microsoft products

Microsoft Xbox Remote Code Execution Vulnerability

7.1
2024-07-09 CVE-2024-34123 Premiere Pro versions 23.6.5, 24.4.1 and earlier are affected by an Untrusted Search Path vulnerability that could lead to arbitrary code execution.
7.0
2024-07-09 CVE-2024-6222 Docker Unspecified vulnerability in Docker Desktop

In Docker Desktop before v4.29.0, an attacker who has gained access to the Docker Desktop VM through a container breakout can further escape to the host by passing extensions and dashboard related IPC messages. Docker Desktop v4.29.0 https://docs.docker.com/desktop/release-notes/#4290 fixes the issue on MacOS, Linux and Windows with Hyper-V backend. As exploitation requires "Allow only extensions distributed through the Docker Marketplace" to be disabled, Docker Desktop  v4.31.0 https://docs.docker.com/desktop/release-notes/#4310  additionally changes the default configuration to enable this setting by default.

7.0
2024-07-09 CVE-2024-38022 Microsoft Link Following vulnerability in Microsoft products

Windows Image Acquisition Elevation of Privilege Vulnerability

7.0
2024-07-09 CVE-2024-38069 Microsoft Improper Verification of Cryptographic Signature vulnerability in Microsoft products

Windows Enroll Engine Security Feature Bypass Vulnerability

7.0

141 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-07-09 CVE-2024-26184 Microsoft Unspecified vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

6.8
2024-07-09 CVE-2024-38058 Microsoft Unspecified vulnerability in Microsoft products

BitLocker Security Feature Bypass Vulnerability

6.8
2024-07-09 CVE-2024-38065 Microsoft Out-of-bounds Write vulnerability in Microsoft products

Secure Boot Security Feature Bypass Vulnerability

6.8
2024-07-11 CVE-2024-38433 Nuvoton Improper Authentication vulnerability in Nuvoton products

Nuvoton - CWE-305: Authentication Bypass by Primary Weakness An attacker with write access to the SPI-Flash on an NPCM7xx BMC subsystem that uses the Nuvoton BootBlock reference code can modify the u-boot image header on flash parsed by the BootBlock which could lead to arbitrary code execution.

6.7
2024-07-09 CVE-2024-38013 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Windows Server Backup Elevation of Privilege Vulnerability

6.7
2024-07-08 CVE-2024-6563 Rensas Classic Buffer Overflow vulnerability in Rensas Arm-Trusted-Firmware

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Renesas arm-trusted-firmware allows Local Execution of Code.

6.7
2024-07-08 CVE-2024-6564 Rensas Classic Buffer Overflow vulnerability in Rensas Arm-Trusted-Firmware

Buffer overflow in "rcar_dev_init" due to using due to using untrusted data (rcar_image_number) as a loop counter before verifying it against RCAR_MAX_BL3X_IMAGE.

6.7
2024-07-10 CVE-2024-39512 An Improper Physical Access Control vulnerability in the console port control of Juniper Networks Junos OS Evolved allows an attacker with physical access to the device to get access to a user account. When the console cable is disconnected, the logged in user is not logged out. This allows a malicious attacker with physical access to the console to resume a previous session and possibly gain administrative privileges. This issue affects Junos OS Evolved: * from 23.2R2-EVO before 23.2R2-S1-EVO,  * from 23.4R1-EVO before 23.4R2-EVO.
6.6
2024-07-12 CVE-2024-40547 Publiccms Unspecified vulnerability in Publiccms

PublicCMS v4.0.202302.e was discovered to contain an arbitrary file content replacement vulnerability via the component /admin/cmsTemplate/replace.

6.5
2024-07-11 CVE-2024-39537 An Improper Restriction of Communication Channel to Intended Endpoints vulnerability in Juniper Networks Junos OS Evolved on ACX 7000 Series allows an unauthenticated, network-based attacker to cause a limited information disclosure and availability impact to the device. Due to a wrong initialization, specific processes which should only be able to communicate internally within the device can be reached over the network via open ports. This issue affects Junos OS Evolved on ACX 7000 Series: * All versions before 21.4R3-S7-EVO, * 22.2-EVO versions before 22.2R3-S4-EVO, * 22.3-EVO versions before 22.3R3-S3-EVO, * 22.4-EVO versions before 22.4R3-S2-EVO, * 23.2-EVO versions before 23.2R2-EVO, * 23.4-EVO versions before 23.4R1-S1-EVO, 23.4R2-EVO.
6.5
2024-07-11 CVE-2024-39538 A Buffer Copy without Checking Size of Input vulnerability in the PFE management daemon (evo-pfemand) of Juniper Networks Junos OS Evolved on ACX7000 Series allows an unauthenticated, adjacent attacker to cause a  Denial-of-Service (DoS).When multicast traffic with a specific, valid (S,G) is received, evo-pfemand crashes which leads to an outage of the affected FPC until it is manually recovered. This issue affects Junos OS Evolved on ACX7000 Series: * All versions before 21.2R3-S8-EVO, * 21.4-EVO versions before 21.4R3-S7-EVO, * 22.2-EVO versions before 22.2R3-S4-EVO, * 22.3-EVO versions before 22.3R3-S3-EVO,  * 22.4-EVO versions before 22.4R3-S2-EVO,  * 23.2-EVO versions before 23.2R2-EVO,  * 23.4-EVO versions before 23.4R1-S2-EVO, 23.4R2-EVO.
6.5
2024-07-11 CVE-2024-39541 An Improper Handling of Exceptional Conditions vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, adjacent attacker to cause a Denial-of-Service (DoS). When conflicting information (IP or ISO addresses) about a node is added to the Traffic Engineering (TE) database and then a subsequent operation attempts to process these, rpd will crash and restart. This issue affects: Junos OS: * 22.4 versions before 22.4R3-S1, * 23.2 versions before 23.2R2,  * 23.4 versions before 23.4R1-S1, 23.4R2,  This issue does not affect Junos OS versions earlier than 22.4R1. Junos OS Evolved: * 22.4-EVO versions before 22.4R3-S2-EVO, * 23.2-EVO versions before 23.2R2-EVO, * 23.4-EVO versions before 23.4R1-S1-EVO, 23.4R2-EVO, This issue does not affect Junos OS Evolved versions earlier than before 22.4R1.
6.5
2024-07-11 CVE-2024-39543 A Buffer Copy without Checking Size of Input vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Juniper Networks Junos OS Evolved allows an unauthenticated, adjacent attacker to send specific RPKI-RTR packets resulting in a crash, creating a Denial of Service (DoS) condition. Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue affects  Junos OS:  * All versions before 21.2R3-S8,  * from 21.4 before 21.4R3-S8, * from 22.2 before 22.2R3-S4,  * from 22.3 before 22.3R3-S3,  * from 22.4 before 22.4R3-S2,  * from 23.2 before 23.2R2-S1,  * from 23.4 before 23.4R2. Junos OS Evolved: * All versions before 21.2R3-S8-EVO, * from 21.4 before 21.4R3-S8-EVO, * from 22.2 before 22.2R3-S4-EVO,  * from 22.3 before 22.3R3-S3-EVO, * from 22.4 before 22.4R3-S2-EVO,  * from 23.2 before 23.2R2-S1-EVO, * from 23.4 before 23.4R2-EVO.
6.5
2024-07-11 CVE-2024-39550 A Missing Release of Memory after Effective Lifetime vulnerability in the rtlogd process of Juniper Networks Junos OS on MX Series with SPC3 allows an unauthenticated, adjacent attacker to trigger internal events cause ( which can be done by repeated port flaps) to cause a slow memory leak, ultimately leading to a Denial of Service (DoS).
6.5
2024-07-11 CVE-2024-39553 An Exposure of Resource to Wrong Sphere vulnerability in the sampling service of Juniper Networks Junos OS Evolved allows an unauthenticated network-based attacker to send arbitrary data to the device, which leads msvcsd process to crash with limited availability impacting Denial of Service (DoS) and allows unauthorized network access to the device, potentially impacting system integrity. This issue only happens when inline jflow is configured. This does not impact any forwarding traffic.
6.5
2024-07-11 CVE-2024-39519 An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS Evolved on ACX7000 Series allows an unauthenticated, adjacent attacker to cause a Denial-of-Service (DoS). On all ACX 7000 Series platforms running Junos OS Evolved, and configured with IRBs, if a Customer Edge device (CE) device is dual homed to two Provider Edge devices (PE) a traffic loop will occur when the CE sends multicast packets.
6.5
2024-07-10 CVE-2024-39514 An Improper Check or Handling of Exceptional Conditions vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos and Junos OS Evolved allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). An attacker can send specific traffic to the device, which causes the rpd to crash and restart.
6.5
2024-07-10 CVE-2024-39517 An Improper Check for Unusual or Exceptional Conditions vulnerability in the Layer 2 Address Learning Daemon (l2ald) on Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, adjacent attacker to cause Denial of Service (DoS). In an EVPN/VXLAN scenario, when a high amount specific Layer 2 packets are processed by the device, it can cause the Routing Protocol Daemon (rpd) to utilize all CPU resources which causes the device to hang.
6.5
2024-07-10 CVE-2024-39557 An Uncontrolled Resource Consumption vulnerability in the Layer 2 Address Learning Daemon (l2ald) of Juniper Networks Junos OS Evolved allows an unauthenticated, adjacent attacker to cause a memory leak, eventually exhausting all system memory, leading to a system crash and Denial of Service (DoS). Certain MAC table updates cause a small amount of memory to leak.  Once memory utilization reaches its limit, the issue will result in a system crash and restart. To identify the issue, execute the CLI command: user@device> show platform application-info allocations app l2ald-agent EVL Object Allocation Statistics: Node   Application     Context Name                               Live   Allocs   Fails     Guids re0   l2ald-agent               net::juniper::rtnh::L2Rtinfo       1069096 1069302   0         1069302 re0   l2ald-agent               net::juniper::rtnh::NHOpaqueTlv     114     195       0         195 This issue affects Junos OS Evolved: * All versions before 21.4R3-S8-EVO, * from 22.2-EVO before 22.2R3-S4-EVO, * from 22.3-EVO before 22.3R3-S3-EVO, * from 22.4-EVO before 22.4R3-EVO, * from 23.2-EVO before 23.2R2-EVO.
6.5
2024-07-10 CVE-2024-39560 An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a logically adjacent downstream RSVP neighbor to cause kernel memory exhaustion, leading to a kernel crash, resulting in a Denial of Service (DoS). The kernel memory leak and eventual crash will be seen when the downstream RSVP neighbor has a persistent error which will not be corrected. System kernel memory can be monitored through the use of the 'show system statistics kernel memory' command as shown below: user@router> show system statistics kernel memory Memory               Size (kB) Percentage When   Active                 753092     18.4% Now   Inactive               574300     14.0% Now   Wired                  443236     10.8% Now   Cached                1911204     46.6% Now   Buf                     32768      0.8% Now   Free                   385072      9.4% Now Kernel Memory                             Now   Data                   312908      7.6% Now   Text                     2560      0.1% Now ... This issue affects: Junos OS: * All versions before 20.4R3-S9, * All versions of 21.2, * from 21.4 before 21.4R3-S5, * from 22.1 before 22.1R3-S5, * from 22.2 before 22.2R3-S3, * from 22.3 before 22.3R3-S2, * from 22.4 before 22.4R3, * from 23.2 before 23.2R2; Junos OS Evolved: * All versions before 21.4R3-S5-EVO, * from 22.1-EVO before 22.1R3-S5-EVO, * from 22.2-EVO before 22.2R3-S3-EVO, * from 22.3-EVO before 22.3R3-S2-EVO, * from 22.4-EVO before 22.4R3-EVO, * from 23.2-EVO before 23.2R2-EVO.
6.5
2024-07-09 CVE-2024-38020 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Outlook Spoofing Vulnerability

6.5
2024-07-09 CVE-2024-38027 Microsoft Unspecified vulnerability in Microsoft products

Windows Line Printer Daemon Service Denial of Service Vulnerability

6.5
2024-07-09 CVE-2024-38030 Microsoft Unspecified vulnerability in Microsoft products

Windows Themes Spoofing Vulnerability

6.5
2024-07-09 CVE-2024-38048 Microsoft Out-of-bounds Read vulnerability in Microsoft products

Windows Network Driver Interface Specification (NDIS) Denial of Service Vulnerability

6.5
2024-07-09 CVE-2024-38101 Microsoft Unspecified vulnerability in Microsoft products

Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability

6.5
2024-07-09 CVE-2024-38102 Microsoft Unspecified vulnerability in Microsoft products

Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability

6.5
2024-07-09 CVE-2024-38105 Microsoft Unspecified vulnerability in Microsoft products

Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability

6.5
2024-07-09 CVE-2024-6237 Redhat Unspecified vulnerability in Redhat products

A flaw was found in the 389 Directory Server.

6.5
2024-07-09 CVE-2024-37224 Smartypantsplugins Path Traversal vulnerability in Smartypantsplugins SP Project & Document Manager

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in smartypants SP Project & Document Manager.This issue affects SP Project & Document Manager: from n/a through 4.71.

6.5
2024-07-08 CVE-2024-39695 Exiv2 Out-of-bounds Read vulnerability in Exiv2 0.28.0/0.28.1/0.28.2

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.

6.5
2024-07-12 CVE-2024-6495 The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Animated Text widget in all versions up to, and including, 4.10.36 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-07-12 CVE-2024-6588 The PowerPress Podcasting plugin by Blubrry plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘media_url’ parameter in all versions up to, and including, 11.9.10 due to insufficient input sanitization and output escaping.
6.4
2024-07-10 CVE-2024-39556 A Stack-Based Buffer Overflow vulnerability in Juniper Networks Junos OS and Juniper Networks Junos OS Evolved may allow a local, low-privileged attacker with access to the CLI the ability to load a malicious certificate file, leading to a limited Denial of Service (DoS) or privileged code execution. By exploiting the 'set security certificates' command with a crafted certificate file, a malicious attacker with access to the CLI could cause a crash of the command management daemon (mgd), limited to the local user's command interpreter, or potentially trigger a stack-based buffer overflow. This issue affects:  Junos OS: * All versions before 21.4R3-S7, * from 22.1 before 22.1R3-S6, * from 22.2 before 22.2R3-S4, * from 22.3 before 22.3R3-S3, * from 22.4 before 22.4R3-S2, * from 23.2 before 23.2R2, * from 23.4 before 23.4R1-S1, 23.4R2;  Junos OS Evolved: * All versions before 21.4R3-S7-EVO, * from 22.1-EVO before 22.1R3-S6-EVO, * from 22.2-EVO before 22.2R3-S4-EVO, * from 22.3-EVO before 22.3R3-S3-EVO, * from 22.4-EVO before 22.4R3-S2-EVO, * from 23.2-EVO before 23.2R2-EVO, * from 23.4-EVO before 23.4R1-S1-EVO, 23.4R2-EVO.
6.4
2024-07-10 CVE-2024-4866 The UltraAddons – Elementor Addons (Header Footer Builder, Custom Font, Custom CSS,Woo Widget, Menu Builder, Anywhere Elementor Shortcode) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple widgets in all versions up to, and including, 1.1.6 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-07-09 CVE-2024-38086 Microsoft Unspecified vulnerability in Microsoft Azure Kinect Software Development KIT

Azure Kinect SDK Remote Code Execution Vulnerability

6.4
2024-07-09 CVE-2024-6391 The oik plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's bw_button shortcode in all versions up to, and including, 4.10.3 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-07-09 CVE-2024-4862 The WPBITS Addons For Elementor Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several widgets in all versions up to, and including, 1.5 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-07-09 CVE-2024-5946 The Squelch Tabs and Accordions Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tab’ shortcode in all versions up to, and including, 0.4.8 due to insufficient input sanitization and output escaping.
6.4
2024-07-09 CVE-2024-3563 The Genesis Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Sharing block in all versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-07-09 CVE-2024-3603 The OSM – OpenStreetMap plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'osm_map' shortcode in all versions up to, and including, 6.0.2 due to insufficient input sanitization and output escaping on user supplied attributes such as 'theme'.
6.4
2024-07-09 CVE-2024-4868 The Extensions for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's EE Events and EE Flipbox widgets in all versions up to, and including, 2.0.31 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-07-09 CVE-2024-5669 The XPlainer – WooCommerce Product FAQ [WooCommerce Accordion FAQ Plugin] plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ffw_activate_template' function in all versions up to, and including, 1.6.4.
6.4
2024-07-09 CVE-2024-5937 The Simple Alert Boxes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Alert shortcode in all versions up to, and including, 1.4.0 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-07-09 CVE-2024-5881 The Webico Slider Flatsome Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wbc_image shortcode in all versions up to, and including, 2.0.1 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-07-11 CVE-2024-39532 An Insertion of Sensitive Information into Log File vulnerability in Juniper Networks Junos OS and Junos OS Evolved allows a local, authenticated attacker with high privileges to access sensitive information. When another user performs a specific operation, sensitive information is stored as plain text in a specific log file, so that a high-privileged attacker has access to this information. This issue affects: Junos OS: * All versions before 22.1R2-S2, * 22.1R3 and later versions, * 22.2 versions before 22.2R2-S1, 22.2R3, * 22.3 versions before 22.3R1-S2, 22.3R2; Junos OS Evolved: * All versions before before 22.1R3-EVO, * 22.2-EVO versions before 22.2R2-S1-EVO, 22.2R3-EVO, * 22.3-EVO versions before 22.3R1-S1-EVO, 22.3R2-EVO.
6.3
2024-07-12 CVE-2024-5626 Data443 Cross-site Scripting vulnerability in Data443 Inline Related Posts

The Inline Related Posts WordPress plugin before 3.7.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1
2024-07-11 CVE-2024-6035 Gaizhenbiao Cross-site Scripting vulnerability in Gaizhenbiao Chuanhuchatgpt 20240410

A Stored Cross-Site Scripting (XSS) vulnerability exists in gaizhenbiao/chuanhuchatgpt version 20240410.

6.1
2024-07-11 CVE-2024-6528 Schneider Electric Cross-site Scripting vulnerability in Schneider-Electric products

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability exists that could cause a vulnerability leading to a cross-site scripting condition where attackers can have a victim’s browser run arbitrary JavaScript when they visit a page containing the injected payload.

6.1
2024-07-10 CVE-2023-6813 The Login by Auth0 plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘wle’ parameter in all versions up to, and including, 4.6.0 due to insufficient input sanitization and output escaping.
6.1
2024-07-09 CVE-2024-27183 DJ Extensions Cross-site Scripting vulnerability in Dj-Extensions Dj-Helpfularticles

XSS vulnerability in DJ-HelpfulArticles component for Joomla.

6.1
2024-07-09 CVE-2024-38972 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-ports/add/.

6.1
2024-07-09 CVE-2024-40726 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-ports/{id}/edit/.

6.1
2024-07-09 CVE-2024-40727 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/console-server-ports/add/.

6.1
2024-07-09 CVE-2024-40728 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/console-server-ports/{id}/edit/.

6.1
2024-07-09 CVE-2024-40729 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/interfaces/add/.

6.1
2024-07-09 CVE-2024-40730 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/interfaces/{id}/edit/.

6.1
2024-07-09 CVE-2024-40731 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/rear-ports/{id}/edit/.

6.1
2024-07-09 CVE-2024-40732 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/rear-ports/add/.

6.1
2024-07-09 CVE-2024-40733 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/front-ports/{id}/edit/.

6.1
2024-07-09 CVE-2024-40734 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/front-ports/add/.

6.1
2024-07-09 CVE-2024-40735 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-outlets/{id}/edit/.

6.1
2024-07-09 CVE-2024-40736 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-outlets/add.

6.1
2024-07-09 CVE-2024-40737 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/console-ports/add.

6.1
2024-07-09 CVE-2024-40738 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/console-ports/{id}/edit/.

6.1
2024-07-09 CVE-2024-40739 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-feeds/add.

6.1
2024-07-09 CVE-2024-40740 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter at /dcim/power-feeds/{id}/edit/.

6.1
2024-07-09 CVE-2024-40741 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the circuit ID parameter at /circuits/circuits/{id}/edit/.

6.1
2024-07-09 CVE-2024-40742 Netbox Cross-site Scripting vulnerability in Netbox 4.0.3

A cross-site scripting (XSS) vulnerability in netbox v4.0.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the circuit ID parameter at /circuits/circuits/add.

6.1
2024-07-09 CVE-2024-26278 Joomla Cross-site Scripting vulnerability in Joomla Joomla!

The Custom Fields component not correctly filter inputs, leading to a XSS vector.

6.1
2024-07-09 CVE-2024-26279 Joomla Cross-site Scripting vulnerability in Joomla Joomla!

The wrapper extensions do not correctly validate inputs, leading to XSS vectors.

6.1
2024-07-08 CVE-2024-39203 Zblogcn Cross-site Scripting vulnerability in Zblogcn Z-Blogphp

A cross-site scripting (XSS) vulnerability in the Backend Theme Management module of Z-BlogPHP v1.7.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

6.1
2024-07-08 CVE-2024-5711 Stitionai Cross-site Scripting vulnerability in Stitionai Devika

A stored Cross-Site Scripting (XSS) vulnerability exists in the stitionai/devika chat feature, allowing attackers to inject malicious payloads into the chat input.

6.1
2024-07-10 CVE-2024-39554 A Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') vulnerability the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Juniper Networks Junos OS Evolved allows an unauthenticated, network-based attacker to inject incremental routing updates when BGP multipath is enabled, causing rpd to crash and restart, resulting in a Denial of Service (DoS).
5.9
2024-07-10 CVE-2024-39559 An Improper Check for Unusual or Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS Evolved may allow a network-based unauthenticated attacker to crash the device (vmcore) by sending a specific TCP packet over an established TCP session with MD5 authentication enabled, destined to an accessible port on the device, resulting in a Denial of Service (DoS).  The receipt of this packet must occur within a specific timing window outside the attacker's control (i.e., race condition). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects dual RE systems with Nonstop Active Routing (NSR) enabled. Exploitation can only occur over TCP sessions with MD5 authentication enabled (e.g., BGP with MD5 authentication). This issue affects Junos OS Evolved:  * All versions before 21.2R3-S8-EVO, * from 21.4-EVO before 21.4R3-S6-EVO, * from 22.1-EVO before 22.1R3-S4-EVO, * from 22.2-EVO before 22.2R3-S4-EVO, * from 22.3-EVO before 22.3R3-S3-EVO, * from 22.4-EVO before 22.4R2-S2-EVO, 22.4R3-EVO.
5.9
2024-07-09 CVE-2024-38099 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Desktop Licensing Service Denial of Service Vulnerability

5.9
2024-07-11 CVE-2024-39533 An Unimplemented or Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on QFX5000 Series and EX4600 Series allows an unauthenticated, network-based attacker to cause a minor integrity impact to downstream networks.If one or more of the following match conditions ip-source-address ip-destination-address arp-type which are not supported for this type of filter, are used in an ethernet switching filter, and then this filter is applied as an output filter, the configuration can be committed but the filter will not be in effect. This issue affects Junos OS on QFX5000 Series and EX4600 Series: * All version before 21.2R3-S7,  * 21.4 versions before 21.4R3-S6, * 22.1 versions before 22.1R3-S5, * 22.2 versions before 22.2R3-S3, * 22.3 versions before 22.3R3-S2,  * 22.4 versions before 22.4R3, * 23.2 versions before 23.2R2. Please note that the implemented fix ensures these unsupported match conditions cannot be committed anymore.
5.8
2024-07-10 CVE-2024-39561 An Improper Check for Unusual or Exceptional Conditions vulnerability in the flow daemon (flowd) of Juniper Networks Junos OS on SRX4600 and SRX5000 Series allows an attacker to send TCP packets with SYN/FIN or SYN/RST flags, bypassing the expected blocking of these packets. A TCP packet with SYN/FIN or SYN/RST should be dropped in flowd.
5.8
2024-07-11 CVE-2024-39528 A Use After Free vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an authenticated, network-based attacker to cause a Denial of Service (DoS).On all Junos OS and Junos Evolved platforms, if a routing-instance deactivation is triggered, and at the same time a specific SNMP request is received, a segmentation fault occurs which causes rpd to crash and restart. This issue affects:    Junos OS: * All versions before 21.2R3-S8,  * 21.4 versions before 21.4R3-S5, * 22.2 versions before 22.2R3-S3, * 22.3 versions before 22.3R3-S2, * 22.4 versions before 22.4R3, * 23.2 versions before 23.2R2.   Junos OS Evolved: * All versions before 21.2R3-S8-EVO, * 21.4-EVO versions before 21.4R3-S5-EVO, * 22.2-EVO versions before 22.2R3-S3-EVO,  * 22.3-EVO versions before 22.3R3-S2-EVO, * 22.4-EVO versions before 22.4R3-EVO, * 23.2-EVO versions before 23.2R2-EVO.
5.7
2024-07-12 CVE-2024-6625 The WP Total Branding – Complete branding solution for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2 due to insufficient input sanitization and output escaping.
5.5
2024-07-11 CVE-2024-5680 Schneider Electric Improper Validation of Array Index vulnerability in Schneider-Electric Ecostruxure Foxboro DCS Control Core Services

CWE-129: Improper Validation of Array Index vulnerability exists that could cause local denial-of-service when a malicious actor with local user access crafts a script/program using an IOCTL call in the Foxboro.sys driver.

5.5
2024-07-10 CVE-2024-39511 An Improper Input Validation vulnerability in the 802.1X Authentication (dot1x) Daemon of Juniper Networks Junos OS allows a local, low-privileged attacker with access to the CLI to cause a Denial of Service (DoS). On running a specific operational dot1x command, the dot1x daemon crashes.
5.5
2024-07-10 CVE-2024-39513 An Improper Input Validation vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS Evolved allows a local, low-privileged attacker to cause a Denial of Service (DoS). When a specific "clear" command is run, the Advanced Forwarding Toolkit manager (evo-aftmand-bt or evo-aftmand-zx) crashes and restarts. The crash impacts all traffic going through the FPCs, causing a DoS.
5.5
2024-07-09 CVE-2024-34140 Bridge versions 14.0.4, 13.0.7, 14.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
5.5
2024-07-09 CVE-2024-38017 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Message Queuing Information Disclosure Vulnerability

5.5
2024-07-09 CVE-2024-38041 Microsoft Unspecified vulnerability in Microsoft products

Windows Kernel Information Disclosure Vulnerability

5.5
2024-07-09 CVE-2024-38055 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Windows Codecs Library Information Disclosure Vulnerability

5.5
2024-07-09 CVE-2024-38056 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Windows Codecs Library Information Disclosure Vulnerability

5.5
2024-07-09 CVE-2024-39118 Mommyheather Unspecified vulnerability in Mommyheather Advanced Backups

Mommy Heather Advanced Backups up to v3.5.3 allows attackers to write arbitrary files via restoring a crafted back up.

5.5
2024-07-09 CVE-2024-5652 Docker Unspecified vulnerability in Docker Desktop

In Docker Desktop on Windows before v4.31.0 allows a user in the docker-users group to cause a Windows Denial-of-Service through the exec-path Docker daemon config option in Windows containers mode.

5.5
2024-07-08 CVE-2024-34602 Samsung Unspecified vulnerability in Samsung Android 12.0/13.0/14.0

Use of implicit intent for sensitive communication in Samsung Messages prior to SMR Jul-2024 Release 1 allows local attackers to get sensitive information.

5.5
2024-07-08 CVE-2024-34603 Samsung Unspecified vulnerability in Samsung Android 13.0/14.0

Improper access control in Samsung Message prior to SMR Jul-2024 Release 1 allows local attackers to access location data.

5.5
2024-07-12 CVE-2024-2430 Matteoenna Cross-site Scripting vulnerability in Matteoenna Website Content in Page or Post

The Website Content in Page or Post WordPress plugin before 2024.04.09 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

5.4
2024-07-12 CVE-2024-2640 Kibokolabs Cross-site Scripting vulnerability in Kibokolabs Watu Quiz

The Watu Quiz WordPress plugin before 3.4.1.2 does not sanitise and escape some of its settings, which could allow users such as authors (if they've been authorized by admins) to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

5.4
2024-07-12 CVE-2024-5811 Quantumcloud Cross-site Scripting vulnerability in Quantumcloud Simple Video Directory

The Simple Video Directory WordPress plugin before 1.4.4 does not sanitise and escape some of its settings, which could allow contributors and higher to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

5.4
2024-07-11 CVE-2024-6392 The Image Optimizer, Resizer and CDN – Sirv plugin for WordPress is vulnerable to unauthorized plugin settings modification due to missing capability checks on the plugin functions in all versions up to, and including, 7.2.7.
5.4
2024-07-11 CVE-2024-6256 Smashballoon Cross-site Scripting vulnerability in Smashballoon Feeds for Youtube

The Feeds for YouTube (YouTube video, channel, and gallery plugin) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'youtube-feed' shortcode in all versions up to, and including, 2.2.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-07-11 CVE-2024-4655 Dotcamp Cross-site Scripting vulnerability in Dotcamp Ultimate Blocks

The Ultimate Blocks WordPress plugin before 3.1.9 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

5.4
2024-07-11 CVE-2024-5444 Bible Text Project Cross-site Scripting vulnerability in Bible Text Project Bible Text

The Bible Text WordPress plugin through 0.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

5.4
2024-07-11 CVE-2024-6025 Expresstech Cross-site Scripting vulnerability in Expresstech Quiz and Survey Master

The Quiz and Survey Master (QSM) WordPress plugin before 9.0.5 does not sanitise and escape some of its Quiz settings, which could allow contributors and higher to perform Stored Cross-Site Scripting attacks

5.4
2024-07-11 CVE-2024-6026 10Web Cross-site Scripting vulnerability in 10Web Slider

The Slider by 10Web WordPress plugin before 1.2.56 does not sanitise and escape some of its Slide options, which could allow authenticated users with access to the Sliders (by default Administrator, however this can be changed via the Slider by 10Web WordPress plugin before 1.2.56's options) and the ability to add images (Editor+) to perform Stored Cross-Site Scripting attacks

5.4
2024-07-09 CVE-2024-38971 Vaethink Cross-site Scripting vulnerability in Vaethink 1.0.2

vaeThink 1.0.2 is vulnerable to stored Cross Site Scripting (XSS) in the system backend.

5.4
2024-07-09 CVE-2024-4102 The Pricing Table plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ajax() function in all versions up to, and including, 2.0.1.
5.4
2024-07-09 CVE-2024-5457 Pandavideo Cross-site Scripting vulnerability in Pandavideo Panda Video

The Panda Video plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ parameter in all versions up to, and including, 1.4.0 due to insufficient input sanitization and output escaping.

5.4
2024-07-09 CVE-2024-5600 The SCSS Happy Compiler – Compile SCSS to CSS & Automatic Enqueue plugin for WordPress is vulnerable to Stored Cross-Site Scripting due to a missing capability check and insufficient sanitization on the import_settings() function in all versions up to, and including, 1.3.10.
5.4
2024-07-09 CVE-2024-5648 The LearnDash LMS – Reports plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on several functions in all versions up to, and including, 1.8.2.
5.4
2024-07-09 CVE-2024-5993 The Cliengo – Chatbot plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'update_session' function in all versions up to, and including, 3.0.1.
5.4
2024-07-09 CVE-2024-4667 Plugin Devs Cross-site Scripting vulnerability in Plugin-Devs Blog, Posts and Category Filter for Elementor

The Blog, Posts and Category Filter for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Post and Category Filter widget in all versions up to, and including, 1.0.3 due to insufficient input sanitization and output escaping on user supplied 'post_types' attribute.

5.4
2024-07-09 CVE-2024-6169 Unlimited Elements Cross-site Scripting vulnerability in Unlimited-Elements Unlimited Elements for Elementor (Free Widgets, Addons, Templates)

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘username’ parameter in all versions up to, and including, 1.5.112 due to insufficient input sanitization and output escaping.

5.4
2024-07-09 CVE-2024-6170 Unlimited Elements Cross-site Scripting vulnerability in Unlimited-Elements Unlimited Elements for Elementor (Free Widgets, Addons, Templates)

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘email’ parameter in all versions up to, and including, 1.5.112 due to insufficient input sanitization and output escaping.

5.4
2024-07-08 CVE-2024-37389 Apache Cross-site Scripting vulnerability in Apache Nifi

Apache NiFi 1.10.0 through 1.26.0 and 2.0.0-M1 through 2.0.0-M3 support a description field in the Parameter Context configuration that is vulnerable to cross-site scripting.

5.4
2024-07-08 CVE-2024-37528 IBM Cross-site Scripting vulnerability in IBM Cloud PAK for Business Automation

IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, 22.0.2, 23.0.1, and 23.0.2 is vulnerable to cross-site scripting.

5.4
2024-07-13 CVE-2024-6574 The Laposta plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.12.
5.3
2024-07-12 CVE-2024-6555 The WP Popups – WordPress Popup builder plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 2.2.0.1.
5.3
2024-07-11 CVE-2024-39536 A Missing Release of Memory after Effective Lifetime vulnerability in the Periodic Packet Management Daemon (ppmd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker to cause a Denial-of-Service (DoS). When a BFD session configured with authentication flaps, ppmd memory can leak.
5.3
2024-07-11 CVE-2024-39539 A Missing Release of Memory after Effective Lifetime vulnerability in Juniper Networks Junos OS on MX Series allows an unauthenticated adjacent attacker to cause a Denial-of-Service (DoS). In a subscriber management scenario continuous subscriber logins will trigger a memory leak and eventually lead to an FPC crash and restart. This issue affects Junos OS on MX Series: * All version before 21.2R3-S6, * 21.4 versions before 21.4R3-S6, * 22.1 versions before 22.1R3-S5, * 22.2 versions before 22.2R3-S3,  * 22.3 versions before 22.3R3-S2, * 22.4 versions before 22.4R3, * 23.2 versions before 23.2R2.
5.3
2024-07-11 CVE-2024-0619 Payflex Missing Authorization vulnerability in Payflex Payment Gateway

The Payflex Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the payment_callback() function in all versions up to, and including, 2.5.0.

5.3
2024-07-11 CVE-2024-6554 Wpmudev Unspecified vulnerability in Wpmudev Branda

The Branda – White Label WordPress, Custom Login Page Customizer plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.4.18.

5.3
2024-07-11 CVE-2024-6210 The Duplicator plugin for WordPress is vulnerable to information exposure in all versions up to, and including, 1.5.9.
5.3
2024-07-10 CVE-2024-6556 The SmartCrawl WordPress SEO checker, SEO analyzer, SEO optimizer plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.10.8.
5.3
2024-07-10 CVE-2024-6550 The Gravity Forms: Multiple Form Instances plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.1.1.
5.3
2024-07-09 CVE-2024-35270 Microsoft Unspecified vulnerability in Microsoft products

Windows iSCSI Service Denial of Service Vulnerability

5.3
2024-07-09 CVE-2024-3228 The Social Sharing Plugin – Kiwi plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.1.7 via the 'kiwi-nw-pinterest' class.
5.3
2024-07-09 CVE-2024-5810 The WP2Speed Faster – Optimize PageSpeed Insights Score 90-100 plugin for WordPress is vulnerable to unauthorized access in all versions up to, and including, 1.0.1.
5.3
2024-07-09 CVE-2024-6171 Unlimited Elements Unspecified vulnerability in Unlimited-Elements Unlimited Elements for Elementor (Free Widgets, Addons, Templates)

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to IP Address Spoofing in all versions up to, and including, 1.5.112 due to insufficient IP address validation and/or use of user-supplied HTTP headers as a primary method for IP retrieval.

5.3
2024-07-08 CVE-2024-39699 Monospace Server-Side Request Forgery (SSRF) vulnerability in Monospace Directus

Directus is a real-time API and App dashboard for managing SQL database content.

5.0
2024-07-09 CVE-2024-38970 Vaethink Unspecified vulnerability in Vaethink 1.0.2

vaeThink 1.0.2 is vulnerable to Information Disclosure via the system backend,access management administrator function.

4.9
2024-07-12 CVE-2024-3112 Bestwebsoft Unrestricted Upload of File with Dangerous Type vulnerability in Bestwebsoft Quotes and Tips

The Quotes and Tips by BestWebSoft WordPress plugin before 1.45 does not properly validate image files uploaded, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup)

4.8
2024-07-12 CVE-2024-4753 Wpexperts Cross-site Scripting vulnerability in Wpexperts WP Secure Maintenance

The WP Secure Maintenance WordPress plugin before 1.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8
2024-07-11 CVE-2024-6138 AYS PRO Cross-site Scripting vulnerability in Ays-Pro Secure Copy Content Protection and Content Locking

The Secure Copy Content Protection and Content Locking WordPress plugin before 4.0.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8
2024-07-09 CVE-2024-5802 Mythemeshop Cross-site Scripting vulnerability in Mythemeshop URL Shortener

The URL Shortener by Myhop WordPress plugin through 1.0.17 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

4.8
2024-07-09 CVE-2024-30071 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Access Connection Manager Information Disclosure Vulnerability

4.7
2024-07-08 CVE-2024-39723 IBM Improper Authentication vulnerability in IBM Storage Virtualize 8.6

IBM FlashSystem 5300 USB ports may be usable even if the port has been disabled by the administrator.

4.6
2024-07-13 CVE-2024-6465 The WP Links Page plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wplf_ajax_update_screenshots' function in all versions up to, and including, 4.9.5.
4.3
2024-07-12 CVE-2024-1375 The Event post plugin for WordPress is vulnerable to unauthorized bulk metadata update due to a missing nonce check on the save_bulkdatas function in all versions up to, and including, 5.9.5.
4.3
2024-07-10 CVE-2024-6410 The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 5.8.9 via the 'pm_upload_image' function due to missing validation on a user controlled key.
4.3
2024-07-09 CVE-2024-5704 The XPlainer – WooCommerce Product FAQ [WooCommerce Accordion FAQ Plugin plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on several functions in all versions up to, and including, 1.6.4.
4.3
2024-07-09 CVE-2024-5856 The Comment Images Reloaded plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the cir_delete_image AJAX action in all versions up to, and including, 2.2.1.
4.3
2024-07-09 CVE-2024-6167 The Just Custom Fields plugin for WordPress is vulnerable to unauthorized access of functionality due to a missing capability check on several AJAX functions in all versions up to, and including, 3.3.2.
4.3
2024-07-09 CVE-2024-6168 The Just Custom Fields plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.3.2.
4.3
2024-07-09 CVE-2024-5855 The Media Hygiene: Remove or Delete Unused Images and More! plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the bulk_action_delete and delete_single_image_call AJAX actions in all versions up to, and including, 3.0.1.
4.3
2024-07-08 CVE-2024-31897 IBM Server-Side Request Forgery (SSRF) vulnerability in IBM Cloud PAK for Business Automation

IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, 22.0.2, 23.0.1, and 23.0.2 vulnerable to server-side request forgery (SSRF).

4.3

4 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-07-09 CVE-2024-28067 Samsung Unspecified vulnerability in Samsung Exynos Modem 5300 Firmware

A vulnerability in Samsung Exynos Modem 5300 allows a Man-in-the-Middle (MITM) attacker to downgrade the security mode of packets going to the victim, enabling the attacker to send messages to the victim in plaintext.

3.7
2024-07-11 CVE-2024-2880 Gitlab Unspecified vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.5 prior to 16.11.6, starting from 17.0 prior to 17.0.4, and starting from 17.1 prior to 17.1.2 in which a user with `admin_group_member` custom role permission could ban group members.

2.7
2024-07-11 CVE-2024-5257 Gitlab Unspecified vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 17.0 prior to 17.0.4 and from 17.1 prior to 17.1.2 where a Developer user with `admin_compliance_framework` custom role may have been able to modify the URL for a group namespace.

2.7
2024-07-11 CVE-2024-5470 Gitlab Unspecified vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 17.0 prior to 17.0.4 and from 17.1 prior to 17.1.2 where a Guest user with `admin_push_rules` permission may have been able to create project-level deploy tokens.

2.7