Weekly Vulnerabilities Reports > October 7 to 13, 2024

Overview

520 new vulnerabilities reported during this period, including 35 critical vulnerabilities and 253 high severity vulnerabilities. This weekly summary report vulnerabilities in 428 products from 81 vendors including Microsoft, Adobe, Siemens, Dlink, and Qualcomm. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Out-of-bounds Write", "Out-of-bounds Read", and "Classic Buffer Overflow".

  • 328 reported vulnerabilities are remotely exploitables.
  • 128 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 254 reported vulnerabilities are exploitable by an anonymous user.
  • Microsoft has the most reported vulnerabilities, with 114 reported vulnerabilities.
  • Codezips has the most reported critical vulnerabilities, with 3 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

35 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-10-08 CVE-2024-47553 Siemens Argument Injection or Modification vulnerability in Siemens Sinec Security Monitor

A vulnerability has been identified in Siemens SINEC Security Monitor (All versions < V4.9.0).

9.9
2024-10-13 CVE-2024-9916 Usualtool OS Command Injection vulnerability in Usualtool Usualtoolcms 9.0

A vulnerability, which was classified as critical, has been found in HuangDou UTCMS V9.

9.8
2024-10-12 CVE-2024-9047 The WordPress File Upload plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 4.24.11 via wfu_file_downloader.php.
9.8
2024-10-11 CVE-2024-9707 The Hunk Companion plugin for WordPress is vulnerable to unauthorized plugin installation/activation due to a missing capability check on the /wp-json/hc/v1/themehunk-import REST API endpoint in all versions up to, and including, 1.8.4.
9.8
2024-10-11 CVE-2024-9822 The Pedalo Connector plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.0.5.
9.8
2024-10-10 CVE-2024-9818 Oretnom23 SQL Injection vulnerability in Oretnom23 Online Veterinary Appointment System 1.0

A vulnerability classified as critical has been found in SourceCodester Online Veterinary Appointment System 1.0.

9.8
2024-10-10 CVE-2024-47167 Gradio Project Server-Side Request Forgery (SSRF) vulnerability in Gradio Project Gradio

Gradio is an open-source Python package designed for quick prototyping.

9.8
2024-10-10 CVE-2024-9814 Codezips SQL Injection vulnerability in Codezips Pharmacy Management System 1.0

A vulnerability, which was classified as critical, was found in Codezips Pharmacy Management System 1.0.

9.8
2024-10-10 CVE-2024-9811 Code Projects SQL Injection vulnerability in Code-Projects Restaurant Reservation System 1.0

A vulnerability classified as critical has been found in code-projects Restaurant Reservation System 1.0.

9.8
2024-10-10 CVE-2024-9812 Code Projects SQL Injection vulnerability in Code-Projects Crud Operation System 1.0

A vulnerability classified as critical was found in code-projects Crud Operation System 1.0.

9.8
2024-10-10 CVE-2024-9813 Codezips SQL Injection vulnerability in Codezips Pharmacy Management System 1.0

A vulnerability, which was classified as critical, has been found in Codezips Pharmacy Management System 1.0.

9.8
2024-10-10 CVE-2024-47636 Eyecix Deserialization of Untrusted Data vulnerability in Eyecix Jobsearch

Deserialization of Untrusted Data vulnerability in Eyecix JobSearch allows Object Injection.This issue affects JobSearch: from n/a through 2.5.9.

9.8
2024-10-10 CVE-2024-9793 Tenda OS Command Injection vulnerability in Tenda Ac1206 Firmware 15.03.06.23

A vulnerability classified as critical was found in Tenda AC1206 up to 15.03.06.23.

9.8
2024-10-10 CVE-2024-9794 Codezips Unrestricted Upload of File with Dangerous Type vulnerability in Codezips Online Shopping Portal 1.0

A vulnerability, which was classified as critical, has been found in Codezips Online Shopping Portal 1.0.

9.8
2024-10-10 CVE-2024-9201 Seur SQL Injection vulnerability in Seur

The SEUR plugin, in its versions prior to 2.5.11, is vulnerable to time-based SQL injection through the use of the ‘id_order’ parameter of the ‘/modules/seur/ajax/saveCodFee.php’ endpoint.

9.8
2024-10-10 CVE-2024-45115 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Authentication vulnerability that could result in privilege escalation.

9.8
2024-10-10 CVE-2024-9796 Internet Formation SQL Injection vulnerability in Internet-Formation Wp-Advanced-Search

The WP-Advanced-Search WordPress plugin before 3.3.9.2 does not sanitize and escape the t parameter before using it in a SQL statement, allowing unauthenticated users to perform SQL injection attacks

9.8
2024-10-10 CVE-2024-9518 Wpuserplus Unspecified vulnerability in Wpuserplus Userplus 1.0/1.1/2.0

The UserPlus plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 2.0 due to insufficient restriction on the 'form_actions' and 'userplus_update_user_profile' functions.

9.8
2024-10-09 CVE-2024-9680 Mozilla Use After Free vulnerability in Mozilla Firefox ESR

An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines.

9.8
2024-10-09 CVE-2024-32608 Hdfgroup Out-of-bounds Write vulnerability in Hdfgroup Hdf5

HDF5 library through 1.14.3 has memory corruption in H5A__close resulting in the corruption of the instruction pointer and causing denial of service or potential code execution.

9.8
2024-10-08 CVE-2024-43468 Microsoft Configuration Manager Remote Code Execution Vulnerability
9.8
2024-10-08 CVE-2024-43488 Microsoft Unspecified vulnerability in Microsoft Visual Studio Code

Missing authentication for critical function in Visual Studio Code extension for Arduino allows an unauthenticated attacker to perform remote code execution through network attack vector.

9.8
2024-10-08 CVE-2024-47009 Ivanti Path Traversal vulnerability in Ivanti Avalanche

Path Traversal in Ivanti Avalanche before version 6.4.5 allows a remote unauthenticated attacker to bypass authentication.

9.8
2024-10-08 CVE-2024-47010 Ivanti Path Traversal vulnerability in Ivanti Avalanche

Path Traversal in Ivanti Avalanche before version 6.4.5 allows a remote unauthenticated attacker to bypass authentication.

9.8
2024-10-08 CVE-2024-8911 The LatePoint plugin for WordPress is vulnerable to Arbitrary User Password Change via SQL Injection in versions up to, and including, 5.0.11.
9.8
2024-10-08 CVE-2024-8943 The LatePoint plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.0.12.
9.8
2024-10-07 CVE-2024-47556 Xerox Path Traversal vulnerability in Xerox Freeflow Core

Pre-Auth RCE via Path Traversal

9.8
2024-10-07 CVE-2024-47557 Xerox Path Traversal vulnerability in Xerox Freeflow Core

Pre-Auth RCE via Path Traversal

9.8
2024-10-07 CVE-2024-46446 Mecha CMS Path Traversal vulnerability in Mecha-Cms Mecha 3.0.0

Mecha CMS 3.0.0 is vulnerable to Directory Traversal.

9.8
2024-10-07 CVE-2024-33066 Qualcomm Unspecified vulnerability in Qualcomm products

Memory corruption while redirecting log file to any file location with any file name.

9.8
2024-10-10 CVE-2024-47871 Gradio Project Missing Encryption of Sensitive Data vulnerability in Gradio Project Gradio

Gradio is an open-source Python package designed for quick prototyping.

9.1
2024-10-10 CVE-2024-48949 Indutny Improper Verification of Cryptographic Signature vulnerability in Indutny Elliptic

The verify function in lib/elliptic/eddsa/index.js in the Elliptic package before 6.5.6 for Node.js omits "sig.S().gte(sig.eddsa.curve.n) || sig.S().isNeg()" validation.

9.1
2024-10-09 CVE-2024-9465 Paloaltonetworks SQL Injection vulnerability in Paloaltonetworks Expedition

An SQL injection vulnerability in Palo Alto Networks Expedition allows an unauthenticated attacker to reveal Expedition database contents, such as password hashes, usernames, device configurations, and device API keys.

9.1
2024-10-08 CVE-2024-43591 Microsoft Unspecified vulnerability in Microsoft Azure CLI and Azure Service Connector

Azure Command Line Integration (CLI) Elevation of Privilege Vulnerability

9.1
2024-10-08 CVE-2024-38124 Microsoft Unspecified vulnerability in Microsoft products

Windows Netlogon Elevation of Privilege Vulnerability

9.0

253 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-10-13 CVE-2024-9915 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability classified as critical was found in D-Link DIR-619L B1 2.06.

8.8
2024-10-13 CVE-2024-9913 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability was found in D-Link DIR-619L B1 2.06.

8.8
2024-10-13 CVE-2024-9914 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability classified as critical has been found in D-Link DIR-619L B1 2.06.

8.8
2024-10-13 CVE-2024-9912 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability was found in D-Link DIR-619L B1 2.06.

8.8
2024-10-13 CVE-2024-9911 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability was found in D-Link DIR-619L B1 2.06.

8.8
2024-10-13 CVE-2024-9910 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability was found in D-Link DIR-619L B1 2.06 and classified as critical.

8.8
2024-10-13 CVE-2024-9909 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability has been found in D-Link DIR-619L B1 2.06 and classified as critical.

8.8
2024-10-13 CVE-2024-9908 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability, which was classified as critical, was found in D-Link DIR-619L B1 2.06.

8.8
2024-10-13 CVE-2024-9905 Oretnom23 SQL Injection vulnerability in Oretnom23 Online Eyewear Shop 1.0

A vulnerability, which was classified as critical, has been found in SourceCodester Online Eyewear Shop 1.0.

8.8
2024-10-12 CVE-2024-9894 Blood Bank System Project SQL Injection vulnerability in Blood Bank System Project Blood Bank System 1.0

A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0.

8.8
2024-10-12 CVE-2024-9821 The Bot for Telegram on WooCommerce plugin for WordPress is vulnerable to sensitive information disclosure due to missing authorization checks on the 'stm_wpcfto_get_settings' AJAX action in all versions up to, and including, 1.2.4.
8.8
2024-10-10 CVE-2024-9817 Blood Bank System Project SQL Injection vulnerability in Blood Bank System Project Blood Bank System 1.0

A vulnerability was found in code-projects Blood Bank System 1.0.

8.8
2024-10-10 CVE-2024-9785 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability classified as critical was found in D-Link DIR-619L B1 2.06.

8.8
2024-10-10 CVE-2024-9786 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability, which was classified as critical, has been found in D-Link DIR-619L B1 2.06.

8.8
2024-10-10 CVE-2024-9782 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06

A vulnerability was found in D-Link DIR-619L B1 2.06.

8.8
2024-10-10 CVE-2024-9783 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06

A vulnerability was found in D-Link DIR-619L B1 2.06.

8.8
2024-10-10 CVE-2024-9784 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06

A vulnerability classified as critical has been found in D-Link DIR-619L B1 2.06.

8.8
2024-10-10 CVE-2024-45148 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Authentication vulnerability that could result in a security feature bypass.

8.8
2024-10-10 CVE-2024-9522 Lagunaisw Missing Authentication for Critical Function vulnerability in Lagunaisw WP Users Masquerade

The WP Users Masquerade plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.0.0.

8.8
2024-10-09 CVE-2024-7292 Progress Improper Restriction of Excessive Authentication Attempts vulnerability in Progress Telerik Report Server

In Progress® Telerik® Report Server versions prior to 2024 Q3 (10.2.24.806), a credential stuffing attack is possible through improper restriction of excessive login attempts.

8.8
2024-10-09 CVE-2024-7293 Progress Weak Password Requirements vulnerability in Progress Telerik Reporting

In Progress® Telerik® Report Server versions prior to 2024 Q3 (10.2.24.806), a password brute forcing attack is possible through weak password requirements.

8.8
2024-10-09 CVE-2024-8014 Progress Unsafe Reflection vulnerability in Progress Telerik Reporting 12.0.18.125

In Progress Telerik Reporting versions prior to 2024 Q3 (18.2.24.924), a code execution attack is possible through object injection via an insecure type resolution vulnerability.

8.8
2024-10-09 CVE-2024-47659 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: smack: tcp: ipv4, fix incorrect labeling Currently, Smack mirrors the label of incoming tcp/ipv4 connections: when a label 'foo' connects to a label 'bar' with tcp/ipv4, 'foo' always gets 'foo' in returned ipv4 packets.

8.8
2024-10-08 CVE-2024-38179 Microsoft Unspecified vulnerability in Microsoft Azure Stack HCI

Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability

8.8
2024-10-08 CVE-2024-38212 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-38265 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43453 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43481 Microsoft Unspecified vulnerability in Microsoft Power BI Report Server

Power BI Report Server Spoofing Vulnerability

8.8
2024-10-08 CVE-2024-43517 Microsoft Unspecified vulnerability in Microsoft products

Microsoft ActiveX Data Objects Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43518 Microsoft Unspecified vulnerability in Microsoft products

Windows Telephony Server Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43519 Microsoft Unspecified vulnerability in Microsoft products

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43532 Microsoft Unspecified vulnerability in Microsoft products

Remote Registry Service Elevation of Privilege Vulnerability

8.8
2024-10-08 CVE-2024-43533 Microsoft Unspecified vulnerability in Microsoft products

Remote Desktop Client Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43549 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43564 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43589 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43592 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43593 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43599 Microsoft Unspecified vulnerability in Microsoft products

Remote Desktop Client Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43607 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43608 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-43611 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8
2024-10-08 CVE-2024-47562 Siemens Command Injection vulnerability in Siemens Sinec Security Monitor

A vulnerability has been identified in Siemens SINEC Security Monitor (All versions < V4.9.0).

8.8
2024-10-08 CVE-2024-34665 Samsung Out-of-bounds Write vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds write in parsing h.264 format in librtppayload.so prior to SMR Oct-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege.

8.8
2024-10-08 CVE-2024-34666 Samsung Out-of-bounds Write vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds write in parsing h.264 format in a specific mode in librtppayload.so prior to SMR Oct-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege.

8.8
2024-10-08 CVE-2024-34667 Samsung Out-of-bounds Write vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds write in parsing h.265 format in librtppayload.so prior to SMR Oct-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege.

8.8
2024-10-08 CVE-2024-34668 Samsung Out-of-bounds Write vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds write in parsing h.263 format in librtppayload.so prior to SMR Oct-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege.

8.8
2024-10-08 CVE-2024-34669 Samsung Out-of-bounds Write vulnerability in Samsung Android 12.0/13.0/14.0

Out-of-bounds write in parsing h.263+ format in librtppayload.so prior to SMR Oct-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege.

8.8
2024-10-08 CVE-2024-8926 PHP FPM OS Command Injection vulnerability in PHP-Fpm

In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, when using a certain non-standard configurations of Windows codepages, the fixes for  CVE-2024-4577 https://github.com/advisories/GHSA-vxpp-6299-mxw3  may still be bypassed and the same command injection related to Windows "Best Fit" codepage behavior can be achieved.

8.8
2024-10-07 CVE-2024-45291 Phpoffice Server-Side Request Forgery (SSRF) vulnerability in PHPoffice PHPspreadsheet

PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files.

8.8
2024-10-07 CVE-2024-47558 Xerox Path Traversal vulnerability in Xerox Freeflow Core 7.0

Authenticated RCE via Path Traversal

8.8
2024-10-07 CVE-2024-47559 Xerox Path Traversal vulnerability in Xerox Freeflow Core 7.0

Authenticated RCE via Path Traversal

8.8
2024-10-07 CVE-2024-9570 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability was found in D-Link DIR-619L B1 2.06 and classified as critical.

8.8
2024-10-07 CVE-2024-9568 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability, which was classified as critical, was found in D-Link DIR-619L B1 2.06.

8.8
2024-10-07 CVE-2024-9569 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability has been found in D-Link DIR-619L B1 2.06 and classified as critical.

8.8
2024-10-07 CVE-2024-9567 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability, which was classified as critical, has been found in D-Link DIR-619L B1 2.06.

8.8
2024-10-07 CVE-2024-9566 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-619L Firmware 2.06B1

A vulnerability classified as critical was found in D-Link DIR-619L B1 2.06.

8.8
2024-10-07 CVE-2024-9564 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-605L Firmware 2.13B01

A vulnerability, which was classified as critical, was found in D-Link DIR-605L 2.13B01 BETA.

8.8
2024-10-07 CVE-2024-9565 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-605L Firmware 2.13B01

A vulnerability has been found in D-Link DIR-605L 2.13B01 BETA and classified as critical.

8.8
2024-10-07 CVE-2024-9563 Dlink Classic Buffer Overflow vulnerability in Dlink Dir-605L Firmware 2.13B01

A vulnerability, which was classified as critical, has been found in D-Link DIR-605L 2.13B01 BETA.

8.8
2024-10-08 CVE-2024-43584 Microsoft Unspecified vulnerability in Microsoft products

Windows Scripting Engine Security Feature Bypass Vulnerability

8.4
2024-10-08 CVE-2024-8215 Payara Cross-site Scripting vulnerability in Payara

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Payara Platform Payara Server (Admin Console modules) allows Remote Code Inclusion.This issue affects Payara Server: from 5.20.0 before 5.68.0, from 6.0.0 before 6.19.0, from 6.2022.1 before 6.2024.10, from 4.1.2.191.1 before 4.1.2.191.51.

8.4
2024-10-10 CVE-2024-47084 Gradio Project Unspecified vulnerability in Gradio Project Gradio

Gradio is an open-source Python package designed for quick prototyping.

8.3
2024-10-08 CVE-2024-43574 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability

8.3
2024-10-11 CVE-2024-47490 An Improper Restriction of Communication Channel to Intended Endpoints vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS Evolved on ACX 7000 Series allows an unauthenticated, network based attacker to cause increased consumption of resources, ultimately resulting in a Denial of Service (DoS). When specific transit MPLS packets are received by the PFE, these packets are internally forwarded to the Routing Engine (RE), rather than being handled appropriately.
8.2
2024-10-07 CVE-2024-43364 Cacti Cross-site Scripting vulnerability in Cacti

Cacti is an open source performance and fault management framework.

8.2
2024-10-07 CVE-2024-43365 Cacti Cross-site Scripting vulnerability in Cacti 1.2.27

Cacti is an open source performance and fault management framework.

8.2
2024-10-07 CVE-2024-45051 Discourse Unspecified vulnerability in Discourse

Discourse is an open source platform for community discussion.

8.2
2024-10-07 CVE-2024-33064 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Information disclosure while parsing the multiple MBSSID IEs from the beacon.

8.2
2024-10-07 CVE-2024-33073 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Information disclosure while parsing the BSS parameter change count or MLD capabilities fields of the ML IE.

8.2
2024-10-10 CVE-2024-47870 Gradio Project Race Condition vulnerability in Gradio Project Gradio

Gradio is an open-source Python package designed for quick prototyping.

8.1
2024-10-10 CVE-2024-45116 Adobe Cross-site Scripting vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by a Cross-Site Scripting (XSS) vulnerability that could be exploited to execute arbitrary code.

8.1
2024-10-10 CVE-2024-8977 Gitlab Server-Side Request Forgery (SSRF) vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions starting from 15.10 prior to 17.2.9, from 17.3 prior to 17.3.5, and from 17.4 prior to 17.4.2.

8.1
2024-10-09 CVE-2024-3656 A flaw was found in Keycloak.
8.1
2024-10-08 CVE-2024-38229 Microsoft Unspecified vulnerability in Microsoft .Net and Visual Studio 2022

.NET and Visual Studio Remote Code Execution Vulnerability

8.1
2024-10-08 CVE-2024-43573 Microsoft Unspecified vulnerability in Microsoft products

Windows MSHTML Platform Spoofing Vulnerability

8.1
2024-10-08 CVE-2024-43582 Microsoft Unspecified vulnerability in Microsoft products

Remote Desktop Protocol Server Remote Code Execution Vulnerability

8.1
2024-10-08 CVE-2024-30092 Windows Hyper-V Remote Code Execution Vulnerability
8.0
2024-10-08 CVE-2024-43604 Microsoft Unspecified vulnerability in Microsoft Outlook 2016

Outlook for Android Elevation of Privilege Vulnerability

8.0
2024-10-11 CVE-2024-33578 A DLL hijack vulnerability was reported in Lenovo Leyun that could allow a local attacker to execute code with elevated privileges.
7.8
2024-10-11 CVE-2024-33579 A DLL hijack vulnerability was reported in Lenovo Baiying that could allow a local attacker to execute code with elevated privileges.
7.8
2024-10-11 CVE-2024-33580 A DLL hijack vulnerability was reported in Lenovo Personal Cloud that could allow a local attacker to execute code with elevated privileges.
7.8
2024-10-11 CVE-2024-33581 A DLL hijack vulnerability was reported in Lenovo PC Manager AI intelligent scenario that could allow a local attacker to execute code with elevated privileges.
7.8
2024-10-11 CVE-2024-33582 A DLL hijack vulnerability was reported in Lenovo Service Framework that could allow a local attacker to execute code with elevated privileges.
7.8
2024-10-11 CVE-2024-4089 Lenovo Uncontrolled Search Path Element vulnerability in Lenovo Superfile

A DLL hijack vulnerability was reported in Lenovo Super File that could allow a local attacker to execute code with elevated privileges.

7.8
2024-10-11 CVE-2024-4130 Lenovo Uncontrolled Search Path Element vulnerability in Lenovo APP Store

A DLL hijack vulnerability was reported in Lenovo App Store that could allow a local attacker to execute code with elevated privileges.

7.8
2024-10-11 CVE-2024-4131 Lenovo Uncontrolled Search Path Element vulnerability in Lenovo Emulator

A DLL hijack vulnerability was reported in Lenovo Emulator that could allow a local attacker to execute code with elevated privileges.

7.8
2024-10-11 CVE-2024-4132 Lenovo Uncontrolled Search Path Element vulnerability in Lenovo Lock Screen

A DLL hijack vulnerability was reported in Lenovo Lock Screen that could allow a local attacker to execute code with elevated privileges.

7.8
2024-10-11 CVE-2024-9046 Lenovo Uncontrolled Search Path Element vulnerability in Lenovo Starstudio

A DLL hijack vulnerability was reported in Lenovo stARstudio that could allow a local attacker to execute code with elevated privileges.

7.8
2024-10-10 CVE-2024-47962 Deltaww Out-of-bounds Write vulnerability in Deltaww Cncsoft-G2 2.1.0.10

Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer.

7.8
2024-10-10 CVE-2024-47963 Deltaww Out-of-bounds Write vulnerability in Deltaww Cncsoft-G2 2.1.0.10

Delta Electronics CNCSoft-G2 lacks proper validation of user-supplied data, which can result in a write past the end of an allocated object.

7.8
2024-10-10 CVE-2024-47964 Deltaww Out-of-bounds Write vulnerability in Deltaww Cncsoft-G2 2.1.0.10

Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer.

7.8
2024-10-10 CVE-2024-47965 Deltaww Out-of-bounds Read vulnerability in Deltaww Cncsoft-G2 2.1.0.10

Delta Electronics CNCSoft-G2 lacks proper validation of user-supplied data, which can result in a read past the end of an allocated buffer.

7.8
2024-10-10 CVE-2024-47966 Deltaww Use of Uninitialized Resource vulnerability in Deltaww Cncsoft-G2 2.1.0.10

Delta Electronics CNCSoft-G2 lacks proper initialization of memory prior to accessing it.

7.8
2024-10-10 CVE-2024-48957 Libarchive Out-of-bounds Read vulnerability in Libarchive

execute_filter_audio in archive_read_support_format_rar.c in libarchive before 3.7.5 allows out-of-bounds access via a crafted archive file because src can move beyond dst.

7.8
2024-10-10 CVE-2024-48958 Libarchive Out-of-bounds Read vulnerability in Libarchive

execute_filter_delta in archive_read_support_format_rar.c in libarchive before 3.7.5 allows out-of-bounds access via a crafted archive file because src can move beyond dst.

7.8
2024-10-09 CVE-2024-9473 Paloaltonetworks Unspecified vulnerability in Paloaltonetworks Globalprotect

A privilege escalation vulnerability in the Palo Alto Networks GlobalProtect app on Windows allows a locally authenticated non-administrative Windows user to escalate their privileges to NT AUTHORITY/SYSTEM through the use of the repair functionality offered by the .msi file used to install GlobalProtect.

7.8
2024-10-09 CVE-2024-45136 Adobe Unrestricted Upload of File with Dangerous Type vulnerability in Adobe Incopy

InCopy versions 19.4, 18.5.3 and earlier are affected by an Unrestricted Upload of File with Dangerous Type vulnerability that could result in arbitrary code execution by an attacker.

7.8
2024-10-09 CVE-2024-45137 Adobe Unrestricted Upload of File with Dangerous Type vulnerability in Adobe Indesign

InDesign Desktop versions 19.4, 18.5.3 and earlier are affected by an Unrestricted Upload of File with Dangerous Type vulnerability that could result in arbitrary code execution.

7.8
2024-10-09 CVE-2024-47421 Adobe Out-of-bounds Read vulnerability in Adobe Framemaker

Adobe Framemaker versions 2020.6, 2022.4 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.

7.8
2024-10-09 CVE-2024-47422 Adobe Untrusted Search Path vulnerability in Adobe Framemaker

Adobe Framemaker versions 2020.6, 2022.4 and earlier are affected by an Untrusted Search Path vulnerability that could lead to arbitrary code execution.

7.8
2024-10-09 CVE-2024-47423 Adobe Unrestricted Upload of File with Dangerous Type vulnerability in Adobe Framemaker

Adobe Framemaker versions 2020.6, 2022.4 and earlier are affected by an Unrestricted Upload of File with Dangerous Type vulnerability that could result in arbitrary code execution.

7.8
2024-10-09 CVE-2024-47424 Adobe Integer Overflow or Wraparound vulnerability in Adobe Framemaker

Adobe Framemaker versions 2020.6, 2022.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-47425 Adobe Integer Underflow (Wrap or Wraparound) vulnerability in Adobe Framemaker

Adobe Framemaker versions 2020.6, 2022.4 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-47670 Linux Out-of-bounds Write vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: ocfs2: add bounds checking to ocfs2_xattr_find_entry() Add a paranoia check to make sure it doesn't stray beyond valid memory region containing ocfs2 xattr entries when scanning for a match.

7.8
2024-10-09 CVE-2024-7840 Progress Command Injection vulnerability in Progress Telerik Reporting 12.0.18.125

In Progress Telerik Reporting versions prior to 2024 Q3 (18.2.24.924), a command injection attack is possible through improper neutralization of hyperlink elements.

7.8
2024-10-09 CVE-2024-8048 Progress Unsafe Reflection vulnerability in Progress Telerik Reporting 12.0.18.125

In Progress Telerik Reporting versions prior to 2024 Q3 (18.2.24.924), a code execution attack is possible using object injection via insecure expression evaluation.

7.8
2024-10-09 CVE-2024-45138 Adobe Use After Free vulnerability in Adobe Substance 3D Stager 2.0.1/2.1.3/3.0.2

Substance3D - Stager versions 3.0.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-45139 Adobe Out-of-bounds Write vulnerability in Adobe Substance 3D Stager 2.0.1/2.1.3/3.0.2

Substance3D - Stager versions 3.0.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-45140 Adobe Out-of-bounds Write vulnerability in Adobe Substance 3D Stager 2.0.1/2.1.3/3.0.2

Substance3D - Stager versions 3.0.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-45141 Adobe Out-of-bounds Write vulnerability in Adobe Substance 3D Stager 2.0.1/2.1.3/3.0.2

Substance3D - Stager versions 3.0.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-45142 Adobe Unspecified vulnerability in Adobe Substance 3D Stager 2.0.1/2.1.3/3.0.2

Substance3D - Stager versions 3.0.3 and earlier are affected by a Write-what-where Condition vulnerability that could allow an attacker to execute arbitrary code in the context of the current user.

7.8
2024-10-09 CVE-2024-45143 Adobe Out-of-bounds Write vulnerability in Adobe Substance 3D Stager 2.0.1/2.1.3/3.0.2

Substance3D - Stager versions 3.0.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-45144 Adobe Out-of-bounds Write vulnerability in Adobe Substance 3D Stager 2.0.1/2.1.3/3.0.2

Substance3D - Stager versions 3.0.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-45152 Adobe Out-of-bounds Write vulnerability in Adobe Substance 3D Stager 2.0.1/2.1.3/3.0.2

Substance3D - Stager versions 3.0.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-46871 Linux Improper Validation of Array Index vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX [Why & How] It actually exposes '6' types in enum dmub_notification_type.

7.8
2024-10-09 CVE-2024-47410 Adobe Out-of-bounds Write vulnerability in Adobe Animate

Animate versions 23.0.7, 24.0.4 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-47411 Adobe Access of Uninitialized Pointer vulnerability in Adobe Animate

Animate versions 23.0.7, 24.0.4 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-47412 Adobe Use After Free vulnerability in Adobe Animate

Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-47413 Adobe Use After Free vulnerability in Adobe Animate

Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-47414 Adobe Use After Free vulnerability in Adobe Animate

Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-47415 Adobe Use After Free vulnerability in Adobe Animate

Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-47416 Adobe Integer Overflow or Wraparound vulnerability in Adobe Animate

Animate versions 23.0.7, 24.0.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-47417 Adobe Out-of-bounds Write vulnerability in Adobe Animate

Animate versions 23.0.7, 24.0.4 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-47418 Adobe Use After Free vulnerability in Adobe Animate

Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-45146 Adobe Use After Free vulnerability in Adobe Dimension

Dimension versions 4.0.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-09 CVE-2024-45150 Adobe Out-of-bounds Write vulnerability in Adobe Dimension

Dimension versions 4.0.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.

7.8
2024-10-08 CVE-2024-37979 Microsoft Unspecified vulnerability in Microsoft products

Windows Kernel Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-37982 Microsoft Unspecified vulnerability in Microsoft products

Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability

7.8
2024-10-08 CVE-2024-38261 Microsoft Unspecified vulnerability in Microsoft products

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

7.8
2024-10-08 CVE-2024-43497 Microsoft Unspecified vulnerability in Microsoft Deepspeed

DeepSpeed Remote Code Execution Vulnerability

7.8
2024-10-08 CVE-2024-43501 Microsoft Unspecified vulnerability in Microsoft products

Windows Common Log File System Driver Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43503 Microsoft Unspecified vulnerability in Microsoft Sharepoint Server 2016/2019

Microsoft SharePoint Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43504 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Excel Remote Code Execution Vulnerability

7.8
2024-10-08 CVE-2024-43505 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Office Visio Remote Code Execution Vulnerability

7.8
2024-10-08 CVE-2024-43509 Microsoft Unspecified vulnerability in Microsoft products

Windows Graphics Component Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43514 Microsoft Unspecified vulnerability in Microsoft products

Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43516 Microsoft Unspecified vulnerability in Microsoft products

Windows Secure Kernel Mode Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43527 Microsoft Unspecified vulnerability in Microsoft Windows 11 24H2

Windows Kernel Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43528 Microsoft Unspecified vulnerability in Microsoft products

Windows Secure Kernel Mode Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43551 Microsoft Unspecified vulnerability in Microsoft products

Windows Storage Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43556 Microsoft Unspecified vulnerability in Microsoft products

Windows Graphics Component Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43560 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Windows Storage Port Driver Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43563 Microsoft Unspecified vulnerability in Microsoft products

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43572 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Management Console Remote Code Execution Vulnerability

7.8
2024-10-08 CVE-2024-43576 Microsoft Unspecified vulnerability in Microsoft 365 Apps and Office Long Term Servicing Channel

Microsoft Office Remote Code Execution Vulnerability

7.8
2024-10-08 CVE-2024-43583 Microsoft Unspecified vulnerability in Microsoft products

Winlogon Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43590 Microsoft Unspecified vulnerability in Microsoft Visual Studio 2019 and Visual Studio 2022

Visual C++ Redistributable Installer Elevation of Privilege Vulnerability

7.8
2024-10-08 CVE-2024-43616 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Office Remote Code Execution Vulnerability

7.8
2024-10-08 CVE-2024-8422 Schneider Electric Use After Free vulnerability in Schneider-Electric Zelio Soft 2

CWE-416: Use After Free vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when application user opens a malicious Zelio Soft 2 project file.

7.8
2024-10-08 CVE-2024-41902 Siemens Out-of-bounds Write vulnerability in Siemens Jt2Go

A vulnerability has been identified in JT2Go (All versions < V2406.0003).

7.8
2024-10-08 CVE-2024-45463 Siemens Out-of-bounds Read vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-08 CVE-2024-45464 Siemens Out-of-bounds Read vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-08 CVE-2024-45465 Siemens Out-of-bounds Read vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-08 CVE-2024-45466 Siemens Out-of-bounds Read vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-08 CVE-2024-45467 Siemens Unspecified vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-08 CVE-2024-45468 Siemens Unspecified vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-08 CVE-2024-45469 Siemens Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-08 CVE-2024-45470 Siemens Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-08 CVE-2024-45471 Siemens Out-of-bounds Write vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-08 CVE-2024-45472 Siemens Unspecified vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-08 CVE-2024-45473 Siemens Unspecified vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-08 CVE-2024-45474 Siemens Unspecified vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-08 CVE-2024-45475 Siemens Unspecified vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

7.8
2024-10-07 CVE-2024-21455 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

Memory corruption when a compat IOCTL call is followed by another IOCTL call from userspace to a driver.

7.8
2024-10-07 CVE-2024-23369 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products

Memory corruption when invalid length is provided from HLOS for FRS/UDS request/response buffers.

7.8
2024-10-07 CVE-2024-33065 Qualcomm Unspecified vulnerability in Qualcomm products

Memory corruption while taking snapshot when an offset variable is set by camera driver.

7.8
2024-10-07 CVE-2024-38399 Qualcomm Use After Free vulnerability in Qualcomm products

Memory corruption while processing user packets to generate page faults.

7.8
2024-10-07 CVE-2024-43047 Qualcomm Use After Free vulnerability in Qualcomm products

Memory corruption while maintaining memory maps of HLOS memory.

7.8
2024-10-10 CVE-2024-45117 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Input Validation vulnerability that could lead to arbitrary file system read.

7.6
2024-10-11 CVE-2024-48938 Znuny Unspecified vulnerability in Znuny

Znuny before LTS 6.5.1 through 6.5.10 and 7.0.1 through 7.0.16 allows DoS/ReDos via email.

7.5
2024-10-11 CVE-2024-39547 An Improper Handling of Exceptional Conditions vulnerability in the rpd-server of Juniper Networks Junos OS and Junos OS Evolved within cRPD allows an unauthenticated network-based attacker sending crafted TCP traffic to the routing engine (RE) to cause a CPU-based Denial of Service (DoS). If specially crafted TCP traffic is received by the control plane, or a TCP session terminates unexpectedly, it will cause increased control plane CPU utilization by the rpd-server process. While not explicitly required, the impact is more severe when RIB sharding is enabled. Task accounting shows unexpected reads by the RPD Server jobs for shards: user@junos> show task accounting detail ... read:RPD Server.0.0.0.0+780.192.168.0.78+48886 TOT:00000003.00379787 MAX:00000000.00080516 RUNS: 233888\ read:RPD Server.0.0.0.0+780.192.168.0.78+49144 TOT:00000004.00007565 MAX:00000000.00080360 RUNS: 233888\ read:RPD Server.0.0.0.0+780.192.168.0.78+49694 TOT:00000003.00600584 MAX:00000000.00080463 RUNS: 233888\ read:RPD Server.0.0.0.0+780.192.168.0.78+50246 TOT:00000004.00346998 MAX:00000000.00080338 RUNS: 233888\ This issue affects: Junos OS with cRPD:  * All versions before 21.2R3-S8,  * 21.4 before 21.4R3-S7,  * 22.1 before 22.1R3-S6,  * 22.2 before 22.2R3-S4,  * 22.3 before 22.3R3-S3,  * 22.4 before 22.4R3-S2,  * 23.2 before 23.2R2-S2,  * 24.2 before 24.2R2;  Junos OS Evolved with cRPD:  * All versions before 21.4R3-S7-EVO,  * 22.2 before 22.2R3-S4-EVO,  * 22.3 before 22.3R3-S3-EVO,  * 22.4 before 22.4R3-S2-EVO,  * 23.2 before 23.2R2-EVO.
7.5
2024-10-11 CVE-2024-47497 An Uncontrolled Resource Consumption vulnerability in the http daemon (httpd) of Juniper Networks Junos OS on SRX Series, QFX Series, MX Series and EX Series allows an unauthenticated, network-based attacker to cause Denial-of-Service (DoS). An attacker can send specific HTTPS connection requests to the device, triggering the creation of processes that are not properly terminated.
7.5
2024-10-11 CVE-2024-47499 An Improper Check for Unusual or Exceptional Conditions vulnerability in the routing protocol daemon (RPD) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS).  In a scenario where BGP Monitoring Protocol (BMP) is configured with rib-in pre-policy monitoring, receiving a BGP update with a specifically malformed AS PATH attribute over an established BGP session, can cause an RPD crash and restart. This issue affects: Junos OS:  * All versions before 21.2R3-S8, * 21.4 versions before 21.4R3-S8, * 22.2 versions before 22.2R3-S4, * 22.3 versions before 22.3R3-S3, * 22.4 versions before 22.4R3-S2, * 23.2 versions before 23.2R2-S1, * 23.4 versions before 23.4R1-S2, 23.4R2; Junos OS Evolved: * All versions before 21.2R3-S8-EVO, * 21.4 versions before 21.4R3-S8-EVO, * 22.2 versions before 22.2R3-S4-EVO, * 22.3 versions before 22.3R3-S3-EVO, * 22.4 versions before 22.4R3-S2-EVO, * 23.2 versions before 23.2R2-S1-EVO, * 23.4 versions before 23.4R1-S2-EVO, 23.4R2-EVO.
7.5
2024-10-11 CVE-2024-47502 An Allocation of Resources Without Limits or Throttling vulnerability in the kernel of Juniper Networks Junos OS Evolved allows an unauthenticated, network based attacker to cause a Denial of Service (DoS). In specific cases the state of TCP sessions that are terminated is not cleared, which over time leads to an exhaustion of resources, preventing new connections to the control plane from being established. A continuously increasing number of connections shown by: user@host > show system connections is indicative of the problem.
7.5
2024-10-11 CVE-2024-47504 An Improper Validation of Specified Type of Input vulnerability in the packet forwarding engine (pfe) Juniper Networks Junos OS on SRX5000 Series allows an unauthenticated, network based attacker to cause a Denial of Service (Dos). When a non-clustered SRX5000 device receives a specifically malformed packet this will cause a flowd crash and restart. This issue affects Junos OS: * 22.1 releases 22.1R1 and later before 22.2R3-S5, * 22.3 releases before 22.3R3-S4, * 22.4 releases before 22.4R3-S4, * 23.2 releases before 23.2R2-S2, * 23.4 releases before 23.4R2-S1, * 24.2 releases before 24.2R1-S1, 24.2R2. Please note that the PR does indicate that earlier versions have been fixed as well, but these won't be adversely impacted by this.
7.5
2024-10-10 CVE-2024-47868 Gradio Project Path Traversal vulnerability in Gradio Project Gradio

Gradio is an open-source Python package designed for quick prototyping.

7.5
2024-10-10 CVE-2024-9797 Code Projects SQL Injection vulnerability in Code-Projects Blood Bank System 1.0

A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0.

7.5
2024-10-10 CVE-2024-6747 Checkmk Information Exposure vulnerability in Checkmk 2.1.0/2.2.0

Information leakage in mknotifyd in Checkmk before 2.3.0p18, 2.2.0p36, 2.1.0p49 and in 2.0.0p39 (EOL) allows attacker to get potentially sensitive data

7.5
2024-10-10 CVE-2024-9156 Templateinvaders SQL Injection vulnerability in Templateinvaders TI Woocommerce Wishlist

The TI WooCommerce Wishlist WordPress plugin through 2.8.2 is vulnerable to SQL Injection due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

7.5
2024-10-09 CVE-2024-39515 An Improper Validation of Consistency within Input vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS).
7.5
2024-10-09 CVE-2024-39516 An Out-of-Bounds Read vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS).
7.5
2024-10-09 CVE-2024-39525 An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker sending a specific BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects systems with BGP traceoptions enabled and requires a BGP session to be already established.  Systems without BGP traceoptions enabled are not affected by this issue. This issue affects iBGP and eBGP, and both IPv4 and IPv6 are affected by this vulnerability. This issue affects: Junos OS:  * All versions before 21.2R3-S8,  * from 21.4 before 21.4R3-S8,  * from 22.2 before 22.2R3-S4,  * from 22.3 before 22.3R3-S4, * from 22.4 before 22.4R3-S3,  * from 23.2 before 23.2R2-S1,  * from 23.4 before 23.4R2;  Junos OS Evolved:  * All versions before 21.2R3-S8-EVO,  * from 21.4-EVO before 21.4R3-S8-EVO,  * from 22.2-EVO before 22.2R3-S4-EVO,  * from 22.3-EVO before 22.3R3-S4-EVO, * from 22.4-EVO before 22.4R3-S3-EVO,  * from 23.2-EVO before 23.2R2-S1-EVO,  * from 23.4-EVO before 23.4R2-EVO.
7.5
2024-10-09 CVE-2024-46307 Sparkshop Unspecified vulnerability in Sparkshop

A loop hole in the payment logic of Sparkshop v1.16 allows attackers to arbitrarily modify the number of products.

7.5
2024-10-09 CVE-2024-9463 Paloaltonetworks OS Command Injection vulnerability in Paloaltonetworks Expedition

An OS command injection vulnerability in Palo Alto Networks Expedition allows an unauthenticated attacker to run arbitrary OS commands as root in Expedition, resulting in disclosure of usernames, cleartext passwords, device configurations, and device API keys of PAN-OS firewalls.

7.5
2024-10-08 CVE-2024-38029 Microsoft Unspecified vulnerability in Microsoft Windows Server 2022 23H2

Microsoft OpenSSH for Windows Remote Code Execution Vulnerability

7.5
2024-10-08 CVE-2024-38149 Microsoft Unspecified vulnerability in Microsoft products

BranchCache Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-38262 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability

7.5
2024-10-08 CVE-2024-43483 Microsoft Unspecified vulnerability in Microsoft .Net and .Net Framework

.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43484 Microsoft Unspecified vulnerability in Microsoft .Net and .Net Framework

.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43485 Microsoft Unspecified vulnerability in Microsoft .Net

.NET and Visual Studio Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43506 Microsoft Unspecified vulnerability in Microsoft products

BranchCache Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43512 Microsoft Unspecified vulnerability in Microsoft products

Windows Standards-Based Storage Management Service Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43515 Microsoft Unspecified vulnerability in Microsoft products

Internet Small Computer Systems Interface (iSCSI) Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43521 Microsoft Unspecified vulnerability in Microsoft products

Windows Hyper-V Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43541 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43544 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43545 Microsoft Unspecified vulnerability in Microsoft products

Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43562 Microsoft Unspecified vulnerability in Microsoft products

Windows Network Address Translation (NAT) Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43565 Microsoft Unspecified vulnerability in Microsoft products

Windows Network Address Translation (NAT) Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43567 Microsoft Unspecified vulnerability in Microsoft products

Windows Hyper-V Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-43575 Microsoft Unspecified vulnerability in Microsoft products

Windows Hyper-V Denial of Service Vulnerability

7.5
2024-10-08 CVE-2024-47007 Ivanti NULL Pointer Dereference vulnerability in Ivanti Avalanche

A NULL pointer dereference in WLAvalancheService.exe of Ivanti Avalanche before version 6.4.5 allows a remote unauthenticated attacker to cause a denial of service.

7.5
2024-10-08 CVE-2024-47008 Ivanti Server-Side Request Forgery (SSRF) vulnerability in Ivanti Avalanche

Server-side request forgery in Ivanti Avalanche before version 6.4.5 allows a remote unauthenticated attacker to leak sensitive information.

7.5
2024-10-08 CVE-2024-47011 Ivanti Path Traversal vulnerability in Ivanti Avalanche

Path Traversal in Ivanti Avalanche before version 6.4.5 allows a remote unauthenticated attacker to leak sensitive information

7.5
2024-10-08 CVE-2024-45230 Djangoproject Unspecified vulnerability in Djangoproject Django

An issue was discovered in Django 5.1 before 5.1.1, 5.0 before 5.0.9, and 4.2 before 4.2.16.

7.5
2024-10-08 CVE-2024-47948 Jetbrains Path Traversal vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2024.07.3 path traversal leading to information disclosure was possible via server backups

7.5
2024-10-08 CVE-2024-47949 Jetbrains Path Traversal vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2024.07.3 path traversal allowed backup file write to arbitrary location

7.5
2024-10-08 CVE-2024-8927 PHP FPM Unspecified vulnerability in PHP-Fpm

In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, HTTP_REDIRECT_STATUS variable is used to check whether or not CGI binary is being run by the HTTP server.

7.5
2024-10-07 CVE-2024-45290 Phpoffice Absolute Path Traversal vulnerability in PHPoffice PHPspreadsheet

PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files.

7.5
2024-10-07 CVE-2024-33049 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Transient DOS while parsing noninheritance IE of Extension element when length of IE is 2 of beacon frame.

7.5
2024-10-07 CVE-2024-33069 Qualcomm Use After Free vulnerability in Qualcomm products

Transient DOS when transmission of management frame sent by host is not successful and error status is received in the host.

7.5
2024-10-07 CVE-2024-33070 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Transient DOS while parsing ESP IE from beacon/probe response frame.

7.5
2024-10-07 CVE-2024-33071 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Transient DOS while parsing the MBSSID IE from the beacons when IE length is 0.

7.5
2024-10-07 CVE-2024-38397 Qualcomm Out-of-bounds Read vulnerability in Qualcomm products

Transient DOS while parsing probe response and assoc response frame.

7.5
2024-10-09 CVE-2024-43610 Exposure of Sensitive Information to an Unauthorized Actor in Copilot Studio allows a unauthenticated attacker to view sensitive information through network attack vector
7.4
2024-10-08 CVE-2024-43456 Microsoft Unspecified vulnerability in Microsoft products

Windows Remote Desktop Services Tampering Vulnerability

7.4
2024-10-08 CVE-2024-43550 Microsoft Unspecified vulnerability in Microsoft products

Windows Secure Channel Spoofing Vulnerability

7.4
2024-10-10 CVE-2024-9581 Happyplugins Code Injection vulnerability in Happyplugins Shortcodes Anywhere

The Shortcodes AnyWhere plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.0.1.

7.3
2024-10-08 CVE-2024-43529 Microsoft Unspecified vulnerability in Microsoft products

Windows Print Spooler Elevation of Privilege Vulnerability

7.3
2024-10-08 CVE-2024-43552 Microsoft Unspecified vulnerability in Microsoft products

Windows Shell Remote Code Execution Vulnerability

7.3
2024-10-08 CVE-2024-43571 Microsoft Unspecified vulnerability in Microsoft Windows 11 24H2

Sudo for Windows Spoofing Vulnerability

7.3
2024-10-08 CVE-2024-47194 Siemens Uncontrolled Search Path Element vulnerability in Siemens Modelsim and Questa

A vulnerability has been identified in ModelSim (All versions < V2024.3), Questa (All versions < V2024.3).

7.3
2024-10-08 CVE-2024-47195 Siemens Uncontrolled Search Path Element vulnerability in Siemens Modelsim and Questa

A vulnerability has been identified in ModelSim (All versions < V2024.3), Questa (All versions < V2024.3).

7.3
2024-10-08 CVE-2024-47196 Siemens Uncontrolled Search Path Element vulnerability in Siemens Modelsim and Questa

A vulnerability has been identified in ModelSim (All versions < V2024.3), Questa (All versions < V2024.3).

7.3
2024-10-13 CVE-2024-9918 Usualtool SQL Injection vulnerability in Usualtool Usualtoolcms 9.0

A vulnerability has been found in HuangDou UTCMS V9 and classified as critical.

7.2
2024-10-12 CVE-2024-8757 The WP Post Author – Boost Your Blog&#039;s Engagement with Author Box, Social Links, Co-Authors, Guest Authors, Post Rating System, and Custom User Registration Form Builder plugin for WordPress is vulnerable to time-based SQL Injection via the linked_user_id parameter in all versions up to, and including, 3.8.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
7.2
2024-10-10 CVE-2024-9815 Codezips Unrestricted Upload of File with Dangerous Type vulnerability in Codezips Tourist Management System 1.0

A vulnerability has been found in Codezips Tourist Management System 1.0 and classified as critical.

7.2
2024-10-10 CVE-2024-9816 Codezips Unrestricted Upload of File with Dangerous Type vulnerability in Codezips Tourist Management System 1.0

A vulnerability was found in Codezips Tourist Management System 1.0 and classified as critical.

7.2
2024-10-10 CVE-2024-9180 Hashicorp Unspecified vulnerability in Hashicorp Vault

A privileged Vault operator with write permissions to the root namespace’s identity endpoint could escalate their own or another user’s privileges to Vault’s root policy.

7.2
2024-10-10 CVE-2024-9790 Lylme SQL Injection vulnerability in Lylme Spage 1.9.5

A vulnerability was found in LyLme_spage 1.9.5.

7.2
2024-10-10 CVE-2024-9788 Lylme SQL Injection vulnerability in Lylme Spage 1.9.5

A vulnerability has been found in LyLme_spage 1.9.5 and classified as critical.

7.2
2024-10-10 CVE-2024-9789 Lylme SQL Injection vulnerability in Lylme Spage 1.9.5

A vulnerability was found in LyLme_spage 1.9.5 and classified as critical.

7.2
2024-10-10 CVE-2024-9022 Total Soft SQL Injection vulnerability in Total-Soft TS Poll

The TS Poll – Survey, Versus Poll, Image Poll, Video Poll plugin for WordPress is vulnerable to SQL Injection via the ‘orderby’ parameter in all versions up to, and including, 2.3.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

7.2
2024-10-10 CVE-2024-9519 Wpuserplus Unspecified vulnerability in Wpuserplus Userplus 1.0/1.1/2.0

The UserPlus plugin for WordPress is vulnerable to unauthorized modification of data due to an improper capability check on the 'save_metabox_form' function in versions up to, and including, 2.0.

7.2
2024-10-09 CVE-2024-8015 Progress Unsafe Reflection vulnerability in Progress Telerik Report Server

In Progress Telerik Report Server versions prior to 2024 Q3 (10.2.24.924), a remote code execution attack is possible through object injection via an insecure type resolution vulnerability.

7.2
2024-10-08 CVE-2024-9379 Ivanti SQL Injection vulnerability in Ivanti Endpoint Manager Cloud Services Appliance 4.5/4.6

SQL injection in the admin web console of Ivanti CSA before version 5.0.2 allows a remote authenticated attacker with admin privileges to run arbitrary SQL statements.

7.2
2024-10-08 CVE-2024-9380 Ivanti OS Command Injection vulnerability in Ivanti Endpoint Manager Cloud Services Appliance 4.5/4.6

An OS command injection vulnerability in the admin web console of Ivanti CSA before version 5.0.2 allows a remote authenticated attacker with admin privileges to obtain remote code execution.

7.2
2024-10-08 CVE-2024-9381 Ivanti Path Traversal vulnerability in Ivanti Endpoint Manager Cloud Services Appliance 4.5/4.6

Path traversal in Ivanti CSA before version 5.0.2 allows a remote authenticated attacker with admin privileges to bypass restrictions.

7.2
2024-10-08 CVE-2024-45330 Fortinet Unspecified vulnerability in Fortinet Fortianalyzer and Fortianalyzer Cloud

A use of externally-controlled format string in Fortinet FortiAnalyzer versions 7.4.0 through 7.4.3, 7.2.2 through 7.2.5 allows attacker to escalate its privileges via specially crafted requests.

7.2
2024-10-07 CVE-2024-43363 Cacti Code Injection vulnerability in Cacti

Cacti is an open source performance and fault management framework.

7.2
2024-10-13 CVE-2024-6959 Lollms Cross-Site Request Forgery (CSRF) vulnerability in Lollms web UI 9.8

A vulnerability in parisneo/lollms-webui version 9.8 allows for a Denial of Service (DOS) attack when uploading an audio file.

7.1
2024-10-08 CVE-2024-20659 Windows Hyper-V Security Feature Bypass Vulnerability
7.1
2024-10-08 CVE-2024-38097 Microsoft Unspecified vulnerability in Microsoft Azure Monitor Agent 1.26.0

Azure Monitor Agent Elevation of Privilege Vulnerability

7.1
2024-10-08 CVE-2024-43502 Microsoft Unspecified vulnerability in Microsoft products

Windows Kernel Elevation of Privilege Vulnerability

7.1
2024-10-08 CVE-2024-43581 Microsoft Unspecified vulnerability in Microsoft products

Microsoft OpenSSH for Windows Remote Code Execution Vulnerability

7.1
2024-10-08 CVE-2024-43601 Microsoft Unspecified vulnerability in Microsoft Visual Studio Code

Visual Studio Code for Linux Remote Code Execution Vulnerability

7.1
2024-10-08 CVE-2024-43615 Microsoft Unspecified vulnerability in Microsoft products

Microsoft OpenSSH for Windows Remote Code Execution Vulnerability

7.1
2024-10-08 CVE-2024-43511 Microsoft Unspecified vulnerability in Microsoft products

Windows Kernel Elevation of Privilege Vulnerability

7.0
2024-10-08 CVE-2024-43522 Microsoft Unspecified vulnerability in Microsoft Windows 11 22H2 and Windows 11 23H2

Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability

7.0
2024-10-08 CVE-2024-43535 Microsoft Unspecified vulnerability in Microsoft products

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

7.0
2024-10-08 CVE-2024-43553 Microsoft Unspecified vulnerability in Microsoft products

NT OS Kernel Elevation of Privilege Vulnerability

7.0
2024-10-08 CVE-2024-43570 Microsoft Unspecified vulnerability in Microsoft products

Windows Kernel Elevation of Privilege Vulnerability

7.0

224 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-10-08 CVE-2024-43523 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Remote Code Execution Vulnerability

6.8
2024-10-08 CVE-2024-43524 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Remote Code Execution Vulnerability

6.8
2024-10-08 CVE-2024-43525 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Remote Code Execution Vulnerability

6.8
2024-10-08 CVE-2024-43526 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Remote Code Execution Vulnerability

6.8
2024-10-08 CVE-2024-43536 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Remote Code Execution Vulnerability

6.8
2024-10-08 CVE-2024-43543 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Remote Code Execution Vulnerability

6.8
2024-10-09 CVE-2024-39436 Google Command Injection vulnerability in Google Android 13.0/14.0

In linkturbonative service, there is a possible command injection due to improper input validation.

6.7
2024-10-09 CVE-2024-39437 Google Command Injection vulnerability in Google Android 13.0/14.0

In linkturbonative service, there is a possible command injection due to improper input validation.

6.7
2024-10-09 CVE-2024-39438 Google Command Injection vulnerability in Google Android 13.0/14.0

In linkturbonative service, there is a possible command injection due to improper input validation.

6.7
2024-10-08 CVE-2024-37976 Microsoft Unspecified vulnerability in Microsoft products

Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability

6.7
2024-10-08 CVE-2024-37983 Microsoft Unspecified vulnerability in Microsoft products

Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability

6.7
2024-10-08 CVE-2024-39831 Openatom Use After Free vulnerability in Openatom Openharmony

in OpenHarmony v4.1.0 allow a local attacker with high privileges arbitrary code execution in pre-installed apps through use after free.

6.7
2024-10-07 CVE-2024-23370 Qualcomm Use After Free vulnerability in Qualcomm products

Memory corruption when a process invokes IOCTL calls from user-space to create a HAB virtual channel and another process invokes IOCTL calls to destroy the same.

6.7
2024-10-07 CVE-2024-23374 Qualcomm Out-of-bounds Write vulnerability in Qualcomm products

Memory corruption is possible when an attempt is made from userspace or console to write some haptics effects pattern to the haptics debugfs file.

6.7
2024-10-07 CVE-2024-23375 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Memory corruption during the network scan request.

6.7
2024-10-07 CVE-2024-23376 Qualcomm Use After Free vulnerability in Qualcomm products

Memory corruption while sending the persist buffer command packet from the user-space to the kernel space through the IOCTL call.

6.7
2024-10-07 CVE-2024-23378 Qualcomm Classic Buffer Overflow vulnerability in Qualcomm products

Memory corruption while invoking IOCTL calls for MSM module from the user space during audio playback and record.

6.7
2024-10-07 CVE-2024-23379 Qualcomm Double Free vulnerability in Qualcomm products

Memory corruption while unmapping the fastrpc map when two threads can free the same map in concurrent scenario.

6.7
2024-10-08 CVE-2024-38129 Microsoft Unspecified vulnerability in Microsoft Windows Server 2022 23H2

Windows Kerberos Elevation of Privilege Vulnerability

6.6
2024-10-08 CVE-2024-43480 Microsoft Unspecified vulnerability in Microsoft Azure Service Fabric 10.0/10.1/9.1

Azure Service Fabric for Linux Remote Code Execution Vulnerability

6.6
2024-10-12 CVE-2024-9860 The Bridge Core plugin for WordPress is vulnerable to unauthorized modification of data or loss of data due to a missing capability check on the 'import_action' and 'install_plugin_per_demo' functions in versions up to, and including, 3.3.
6.5
2024-10-11 CVE-2024-39526 An Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networks Junos OS on MX Series with MPC10/MPC11/LC9600 line cards, EX9200 with EX9200-15C lines cards, MX304 devices, and Juniper Networks Junos OS Evolved on PTX Series, allows an attacker sending malformed DHCP packets to cause ingress packet processing to stop, leading to a Denial of Service (DoS).  Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition. This issue only occurs if DHCP snooping is enabled.
6.5
2024-10-11 CVE-2024-47493 A Missing Release of Memory after Effective Lifetime vulnerability in the Packet Forwarding Engine (PFE) of the Juniper Networks Junos OS on the SRX5K, SRX4600 and MX Series platforms with Trio-based FPCs allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS). In case of channelized Modular Interface Cards (MICs), every physical interface flap operation will leak heap memory.
6.5
2024-10-11 CVE-2024-47498 An Unimplemented or Unsupported Feature in UI vulnerability in the CLI of Juniper Networks Junos OS Evolved on QFX5000 Series allows an unauthenticated, adjacent attacker to cause a Denial-of-Service (DoS). Several configuration statements meant to enforce limits on MAC learning and moves can be configured but do not take effect.
6.5
2024-10-11 CVE-2024-47503 An Improper Check for Unusual or Exceptional Conditions vulnerability in the flow processing daemon (flowd) of Juniper Networks Junos OS on SRX4600 and SRX5000 Series allows an unauthenticated and logically adjacent attacker to cause a Denial-of-Service (DoS). If in a multicast scenario a sequence of specific PIM packets is received, this will cause a flowd crash and restart, which leads to momentary service interruption. This issue affects Junos OS on SRX 4600 and SRX 5000 Series: * All versions before 21.4R3-S9, * 22.2 versions before 22.2R3-S5, * 22.3 versions before 22.3R3-S4, * 22.4 versions before 22.4R3-S4, * 23.2 versions before 23.2R2-S2, * 23.4 versions before 23.4R2,  * 24.2 versions before 24.2R1-S1, 24.2R2.
6.5
2024-10-11 CVE-2024-47505 An Allocation of Resources Without Limits or Throttling vulnerability in the PFE management daemon (evo-pfemand) of Juniper Networks Junos OS Evolved allows an authenticated, network-based attacker to cause an FPC crash leading to a Denial of Service (DoS).When specific SNMP GET operations or specific low-priviledged CLI commands are executed, a GUID resource leak will occur, eventually leading to exhaustion and resulting in FPCs to hang.
6.5
2024-10-11 CVE-2024-47508 An Allocation of Resources Without Limits or Throttling vulnerability in the PFE management daemon (evo-pfemand) of Juniper Networks Junos OS Evolved allows an authenticated, network-based attacker to cause an FPC crash leading to a Denial of Service (DoS).When specific SNMP GET operations or specific low-priviledged CLI commands are executed, a GUID resource leak will occur, eventually leading to exhaustion and resulting in FPCs to hang.
6.5
2024-10-11 CVE-2024-47509 An Allocation of Resources Without Limits or Throttling vulnerability in the PFE management daemon (evo-pfemand) of Juniper Networks Junos OS Evolved allows an authenticated, network-based attacker to cause an FPC crash leading to a Denial of Service (DoS).When specific SNMP GET operations or specific low-priviledged CLI commands are executed, a GUID resource leak will occur, eventually leading to exhaustion and resulting in FPCs to hang.
6.5
2024-10-11 CVE-2024-7514 The WordPress Comments Import & Export plugin for WordPress is vulnerable to to arbitrary file read due to insufficient file path validation during the comments import process, in versions up to, and including, 2.3.7.
6.5
2024-10-11 CVE-2024-9586 The Linkz.ai plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'check_auth' and 'check_logout' functions in versions up to, and including, 1.1.8.
6.5
2024-10-10 CVE-2024-47164 Gradio Project Path Traversal vulnerability in Gradio Project Gradio

Gradio is an open-source Python package designed for quick prototyping.

6.5
2024-10-10 CVE-2024-9808 Oretnom23 SQL Injection vulnerability in Oretnom23 Online Eyewear Shop 1.0

A vulnerability was found in SourceCodester Online Eyewear Shop 1.0.

6.5
2024-10-10 CVE-2024-9809 Oretnom23 SQL Injection vulnerability in Oretnom23 Online Eyewear Shop 1.0

A vulnerability was found in SourceCodester Online Eyewear Shop 1.0.

6.5
2024-10-10 CVE-2024-45118 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.

6.5
2024-10-10 CVE-2024-45132 Adobe Incorrect Authorization vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Authorization vulnerability that could result in Privilege escalation.

6.5
2024-10-10 CVE-2024-9623 Gitlab Incorrect Authorization vulnerability in Gitlab

An issue was discovered in GitLab CE/EE affecting all versions starting from 8.16 prior to 17.2.9, starting from 17.3 prior to 17.3.5, and starting from 17.4 prior to 17.4.2, which allows deploy keys to push to an archived repository.

6.5
2024-10-09 CVE-2024-47828 Ampache Cross-Site Request Forgery (CSRF) vulnerability in Ampache

ampache is a web based audio/video streaming application and file manager.

6.5
2024-10-09 CVE-2024-47833 Avaiga Incorrect Permission Assignment for Critical Resource vulnerability in Avaiga Taipy

Taipy is an open-source Python library for easy, end-to-end application development for data scientists and machine learning engineers.

6.5
2024-10-09 CVE-2024-9464 Paloaltonetworks OS Command Injection vulnerability in Paloaltonetworks Expedition

An OS command injection vulnerability in Palo Alto Networks Expedition allows an authenticated attacker to run arbitrary OS commands as root in Expedition, resulting in disclosure of usernames, cleartext passwords, device configurations, and device API keys of PAN-OS firewalls.

6.5
2024-10-09 CVE-2024-9466 Paloaltonetworks Cleartext Storage of Sensitive Information vulnerability in Paloaltonetworks Expedition

A cleartext storage of sensitive information vulnerability in Palo Alto Networks Expedition allows an authenticated attacker to reveal firewall usernames, passwords, and API keys generated using those credentials.

6.5
2024-10-09 CVE-2024-7294 Progress Unspecified vulnerability in Progress Telerik Reporting

In Progress® Telerik® Report Server versions prior to 2024 Q3 (10.2.24.806), an HTTP DoS attack is possible on anonymous endpoints without rate limiting.

6.5
2024-10-08 CVE-2024-43534 Microsoft Unspecified vulnerability in Microsoft products

Windows Graphics Component Information Disclosure Vulnerability

6.5
2024-10-08 CVE-2024-43537 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Denial of Service Vulnerability

6.5
2024-10-08 CVE-2024-43538 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Denial of Service Vulnerability

6.5
2024-10-08 CVE-2024-43540 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Denial of Service Vulnerability

6.5
2024-10-08 CVE-2024-43542 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Denial of Service Vulnerability

6.5
2024-10-08 CVE-2024-43555 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Denial of Service Vulnerability

6.5
2024-10-08 CVE-2024-43557 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Denial of Service Vulnerability

6.5
2024-10-08 CVE-2024-43558 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Denial of Service Vulnerability

6.5
2024-10-08 CVE-2024-43559 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Denial of Service Vulnerability

6.5
2024-10-08 CVE-2024-43561 Microsoft Unspecified vulnerability in Microsoft products

Windows Mobile Broadband Driver Denial of Service Vulnerability

6.5
2024-10-08 CVE-2024-43609 Microsoft Unspecified vulnerability in Microsoft products

Microsoft Office Spoofing Vulnerability

6.5
2024-10-08 CVE-2024-47161 Jetbrains Insufficiently Protected Credentials vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2024.07.3 password could be exposed via Sonar runner REST API

6.5
2024-10-07 CVE-2024-9573 Soplanning SQL Injection vulnerability in Soplanning

SQL injection vulnerability in SOPlanning <1.45, through /soplanning/www/groupe_list.php, in the by parameter, which could allow a remote user to send a specially crafted query and extract all the information stored on the server.

6.5
2024-10-07 CVE-2024-9574 Soplanning SQL Injection vulnerability in Soplanning

SQL injection vulnerability in SOPlanning <1.45, via /soplanning/www/user_groupes.php in the by parameter, which could allow a remote user to submit a specially crafted query, allowing an attacker to retrieve all the information stored in the DB.

6.5
2024-10-12 CVE-2024-8915 The Category Icon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping.
6.4
2024-10-12 CVE-2024-9595 The TablePress – Tables in WordPress made easy plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the table cell content in all versions up to, and including, 2.4.2 due to insufficient input sanitization and output escaping.
6.4
2024-10-12 CVE-2024-9696 The Rescue Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'rescue_tab' shortcode in all versions up to, and including, 2.8 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-12 CVE-2024-9704 The Social Sharing (by Danny) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'dvk_social_sharing' shortcode in all versions up to, and including, 1.3.7 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-12 CVE-2024-9656 The Mynx Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.27.8 due to insufficient input sanitization and output escaping.
6.4
2024-10-11 CVE-2024-9051 The WP Ultimate Post Grid plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpupg-grid-with-filters shortcode in all versions up to, and including, 3.9.3 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-11 CVE-2024-9543 The PowerPress Podcasting plugin by Blubrry plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'skipto' shortcode in all versions up to, and including, 11.9.18 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-10 CVE-2024-45119 Adobe Server-Side Request Forgery (SSRF) vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read.

6.4
2024-10-09 CVE-2024-9451 The Embed PDF Viewer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'height' and 'width' parameters in all versions up to, and including, 2.4.4 due to insufficient input sanitization and output escaping.
6.4
2024-10-09 CVE-2024-9449 The Auto iFrame plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'tag' parameter in all versions up to, and including, 1.7 due to insufficient input sanitization and output escaping.
6.4
2024-10-09 CVE-2024-7963 The CMSMasters Content Composer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's multiple shortcodes in all versions up to, and including, 1.8.8 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-08 CVE-2024-43513 Microsoft Unspecified vulnerability in Microsoft products

BitLocker Security Feature Bypass Vulnerability

6.4
2024-10-08 CVE-2024-8482 The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter in all versions up to, and including, 1.3.982 due to insufficient input sanitization and output escaping.
6.4
2024-10-08 CVE-2024-8433 The Easy Mega Menu Plugin for WordPress – ThemeHunk plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘themehunk_megamenu_bg_image' parameter in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping.
6.4
2024-10-08 CVE-2024-8964 The Image Optimizer, Resizer and CDN – Sirv plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 7.2.9 due to insufficient input sanitization and output escaping.
6.4
2024-10-12 CVE-2024-9670 The 2D Tag Cloud plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 6.0.2.
6.1
2024-10-12 CVE-2024-9592 The Easy PayPal Gift Certificate plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.3.
6.1
2024-10-11 CVE-2024-48937 Znuny Cross-site Scripting vulnerability in Znuny

Znuny before LTS 6.5.1 through 6.5.10 and 7.0.1 through 7.0.16 allows XSS.

6.1
2024-10-11 CVE-2024-9211 The FULL – Cliente plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 3.1.22.
6.1
2024-10-11 CVE-2024-9221 The Tainacan plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 0.21.10.
6.1
2024-10-11 CVE-2024-9232 The Download Plugins and Themes in ZIP from Dashboard plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.9.1.
6.1
2024-10-11 CVE-2024-9346 The Embed videos and respect privacy plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'v' parameter in all versions up to, and including, 1.2 due to insufficient input sanitization and output escaping.
6.1
2024-10-11 CVE-2024-9436 The PublishPress Revisions: Duplicate Posts, Submit, Approve and Schedule Content Changes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 3.5.14.
6.1
2024-10-11 CVE-2024-9610 The Language Switcher plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 3.7.13.
6.1
2024-10-11 CVE-2024-9611 The Increase upload file size & Maximum Execution Time limit plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.0.
6.1
2024-10-11 CVE-2024-9616 The BlockMeister – Block Pattern Builder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 3.1.10.
6.1
2024-10-10 CVE-2024-9810 Jkev Cross-site Scripting vulnerability in Jkev Record Management System 1.0

A vulnerability was found in SourceCodester Record Management System 1.0.

6.1
2024-10-10 CVE-2024-9799 Rems Cross-site Scripting vulnerability in Rems Profile Registration Without Reload/Refresh 1.0

A vulnerability has been found in SourceCodester Profile Registration without Reload Refresh 1.0 and classified as problematic.

6.1
2024-10-10 CVE-2024-45123 Adobe Cross-site Scripting vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability.

6.1
2024-10-10 CVE-2024-8729 Idiom Cross-site Scripting vulnerability in Idiom Easy Social Share Buttons

The Easy Social Share Buttons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.4.5.

6.1
2024-10-10 CVE-2024-9205 Wpfactory Cross-site Scripting vulnerability in Wpfactory Maximum products PER User for Woocommerce

The Maximum Products per User for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 4.2.8.

6.1
2024-10-10 CVE-2024-9377 Wpfactory Cross-site Scripting vulnerability in Wpfactory Products, Order & Customers Export for Woocommerce

The Products, Order & Customers Export for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.0.15.

6.1
2024-10-09 CVE-2024-48933 Lemonldap NG Cross-site Scripting vulnerability in Lemonldap-Ng Lemonldap::Ng

A cross-site scripting (XSS) vulnerability in LemonLDAP::NG before 2.19.3 allows remote attackers to inject arbitrary web script or HTML into the login page via a username if userControl has been set to a non-default value that allows special HTML characters.

6.1
2024-10-09 CVE-2024-9467 Paloaltonetworks Cross-site Scripting vulnerability in Paloaltonetworks Expedition

A reflected XSS vulnerability in Palo Alto Networks Expedition enables execution of malicious JavaScript in the context of an authenticated Expedition user's browser if that user clicks on a malicious link, allowing phishing attacks that could lead to Expedition browser session theft.

6.1
2024-10-08 CVE-2024-9207 The BuddyPress Docs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.2.3.
6.1
2024-10-08 CVE-2024-8629 The WooCommerce Multilingual & Multicurrency with WPML plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 5.3.7.
6.1
2024-10-07 CVE-2024-45060 Phpoffice Cross-site Scripting vulnerability in PHPoffice PHPspreadsheet

PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files.

6.1
2024-10-07 CVE-2024-47772 Discourse Cross-site Scripting vulnerability in Discourse

Discourse is an open source platform for community discussion.

6.1
2024-10-07 CVE-2024-46300 Angeljudesuarez Cross-site Scripting vulnerability in Angeljudesuarez Placement Management System 1.0

itsourcecode Placement Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via the Full Name field in registration.php.

6.1
2024-10-07 CVE-2024-28709 Limesurvey Cross-site Scripting vulnerability in Limesurvey

Cross Site Scripting vulnerability in LimeSurvey before 6.5.12+240611 allows a remote attacker to execute arbitrary code via a crafted script to the title and comment fields.

6.1
2024-10-07 CVE-2024-28710 Limesurvey Cross-site Scripting vulnerability in Limesurvey

Cross Site Scripting vulnerability in LimeSurvey before 6.5.0+240319 allows a remote attacker to execute arbitrary code via a lack of input validation and output encoding in the Alert Widget's message component.

6.1
2024-10-07 CVE-2024-38425 Qualcomm Incorrect Authorization vulnerability in Qualcomm products

Information disclosure while sending implicit broadcast containing APP launch information.

6.1
2024-10-11 CVE-2024-47491 An Improper Handling of Exceptional Conditions vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a network-based, unauthenticated attacker to cause Denial of Service (DoS). When a BGP UPDATE with malformed path attribute is received over an established BGP session, rpd crashes and restarts.
5.9
2024-10-11 CVE-2024-47494 A Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in the AgentD process of Juniper Networks Junos OS allows an attacker who is already causing impact to established sessions which generates counter changes picked up by the AgentD process during telemetry polling, to move the AgentD process into a state where AgentD attempts to reap an already destroyed sensor.
5.9
2024-10-11 CVE-2024-47506 A Deadlock vulnerability in the packet forwarding engine (PFE) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). When a large amount of traffic is processed by ATP Cloud inspection, a deadlock can occur which will result in a PFE crash and restart.
5.9
2024-10-10 CVE-2024-48942 Syracom Unspecified vulnerability in Syracom Secure Login 3.1.1.0

The Syracom Secure Login (2FA) plugin for Jira, Confluence, and Bitbucket through 3.1.4.5 allows remote attackers to easily brute-force the 2FA PIN via the plugins/servlet/twofactor/public/pinvalidation endpoint.

5.9
2024-10-08 CVE-2024-43547 Microsoft Unspecified vulnerability in Microsoft products

Windows Kerberos Information Disclosure Vulnerability

5.9
2024-10-11 CVE-2024-47489 An Improper Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (pfe) of the Juniper Networks Junos OS Evolved on ACX Series devices allows an unauthenticated, network based attacker sending specific transit protocol traffic to cause a partial Denial of Service (DoS) to downstream devices. Receipt of specific transit protocol packets is incorrectly processed by the Routing Engine (RE), filling up the DDoS protection queue which is shared between routing protocols. This influx of transit protocol packets causes DDoS protection violations, resulting in protocol flaps which can affect connectivity to networking devices. This issue affects both IPv4 and IPv6.
5.8
2024-10-11 CVE-2024-47507 An Improper Check for Unusual or Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause an integrity impact to the downstream devices. When a peer sends a BGP update message which contains the aggregator attribute with an ASN value of zero (0), rpd accepts and propagates this attribute, which can cause issues for downstream BGP peers receiving this. This issue affects: Junos OS: * All versions before 21.4R3-S6, * 22.2 versions before 22.2R3-S3, * 22.4 versions before 22.4R3;  Junos OS Evolved:  * All versions before 21.4R3-S7-EVO, * 22.2 versions before 22.2R3-S4-EVO, * 22.4 versions before 22.4R3-EVO.
5.8
2024-10-09 CVE-2024-30118 Hcltech Unspecified vulnerability in Hcltech Connections 7.0/8.0

HCL Connections is vulnerable to an information disclosure vulnerability which could allow a user to obtain sensitive information they are not entitled to because of improperly handling the request data.

5.7
2024-10-08 CVE-2024-43546 Microsoft Unspecified vulnerability in Microsoft products

Windows Cryptographic Information Disclosure Vulnerability

5.6
2024-10-11 CVE-2024-39527 An Exposure of Sensitive Information to an Unauthorized Actor vulnerability in the command-line interface (CLI) of Juniper Networks Junos OS on SRX Series devices allows a local, low-privileged user with access to the Junos CLI to view the contents of protected files on the file system. Through the execution of crafted CLI commands, a user with limited permissions (e.g., a low privilege login class user) can access protected files that should not be accessible to the user.
5.5
2024-10-11 CVE-2024-47496 A NULL Pointer Dereference vulnerability in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS allows a local, low-privileged attacker to cause a Denial-of-Service (DoS). When a specific command is executed, the pfe crashes. This will cause traffic forwarding to be interrupted until the system self-recovers.
5.5
2024-10-11 CVE-2024-47501 A NULL Pointer Dereference vulnerability in the packet forwarding engine (pfe) of Juniper Networks Junos OS on MX304, MX with MPC10/11/LC9600, and EX9200 with EX9200-15C allows a locally authenticated attacker with low privileges to cause a Denial of Service (DoS). In a VPLS or Junos Fusion scenario, the execution of specific show commands will cause all FPCs hosting VPLS sessions or connecting to satellites to crash and restart. This issue affects Junos on MX304, MX with MPC10/11/LC9600 and EX9200 with EX9200-15C:  * All version before 21.2R3-S1, * 21.3 versions before 21.3R3,  * 21.4 versions before 21.4R2.
5.5
2024-10-10 CVE-2024-9780 Wireshark Missing Initialization of Resource vulnerability in Wireshark 4.4.0

ITS dissector crash in Wireshark 4.4.0 allows denial of service via packet injection or crafted capture file

5.5
2024-10-09 CVE-2024-8264 Fortra Information Exposure Through Log Files vulnerability in Fortra Robot Schedule

Fortra's Robot Schedule Enterprise Agent prior to version 3.05 writes FTP username and password information to the agent log file when detailed logging is enabled.

5.5
2024-10-09 CVE-2024-9469 Paloaltonetworks Improper Check for Unusual or Exceptional Conditions vulnerability in Paloaltonetworks Cortex XDR Agent

A problem with a detection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices enables a user with Windows non-administrative privileges to disable the agent.

5.5
2024-10-09 CVE-2024-47661 Linux Integer Overflow or Wraparound vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid overflow from uint32_t to uint8_t [WHAT & HOW] dmub_rb_cmd's ramping_boundary has size of uint8_t and it is assigned 0xFFFF.

5.5
2024-10-09 CVE-2024-47662 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Remove register from DCN35 DMCUB diagnostic collection [Why] These registers should not be read from driver and triggering the security violation when DMCUB work times out and diagnostics are collected blocks Z8 entry. [How] Remove the register read from DCN35.

5.5
2024-10-09 CVE-2024-47663 Linux Divide By Zero vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: staging: iio: frequency: ad9834: Validate frequency parameter value In ad9834_write_frequency() clk_get_rate() can return 0.

5.5
2024-10-09 CVE-2024-47664 Linux Divide By Zero vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: spi: hisi-kunpeng: Add verification for the max_frequency provided by the firmware If the value of max_speed_hz is 0, it may cause a division by zero error in hisi_calc_effective_speed(). The value of max_speed_hz is provided by firmware. Firmware is generally considered as a trusted domain.

5.5
2024-10-09 CVE-2024-47665 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup Definitely condition dma_get_cache_alignment * defined value > 256 during driver initialization is not reason to BUG_ON().

5.5
2024-10-09 CVE-2024-47666 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: scsi: pm80xx: Set phy->enable_completion only when we wait for it pm8001_phy_control() populates the enable_completion pointer with a stack address, sends a PHY_LINK_RESET / PHY_HARD_RESET, waits 300 ms, and returns.

5.5
2024-10-09 CVE-2024-47667 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) Errata #i2037 in AM65x/DRA80xM Processors Silicon Revision 1.0 (SPRZ452D_July 2018_Revised December 2019 [1]) mentions when an inbound PCIe TLP spans more than two internal AXI 128-byte bursts, the bus may corrupt the packet payload and the corrupt data may cause associated applications or the processor to hang. The workaround for Errata #i2037 is to limit the maximum read request size and maximum payload size to 128 bytes.

5.5
2024-10-09 CVE-2024-47669 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix state management in error path of log writing function After commit a694291a6211 ("nilfs2: separate wait function from nilfs_segctor_write") was applied, the log writing function nilfs_segctor_do_construct() was able to issue I/O requests continuously even if user data blocks were split into multiple logs across segments, but two potential flaws were introduced in its error handling. First, if nilfs_segctor_begin_construction() fails while creating the second or subsequent logs, the log writing function returns without calling nilfs_segctor_abort_construction(), so the writeback flag set on pages/folios will remain uncleared.

5.5
2024-10-09 CVE-2024-47671 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: USB: usbtmc: prevent kernel-usb-infoleak The syzbot reported a kernel-usb-infoleak in usbtmc_write, we need to clear the structure before filling fields.

5.5
2024-10-09 CVE-2024-47672 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead There is a WARNING in iwl_trans_wait_tx_queues_empty() (that was recently converted from just a message), that can be hit if we wait for TX queues to become empty after firmware died.

5.5
2024-10-09 CVE-2024-47673 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: pause TCM when the firmware is stopped Not doing so will make us send a host command to the transport while the firmware is not alive, which will trigger a WARNING. bad state = 0 WARNING: CPU: 2 PID: 17434 at drivers/net/wireless/intel/iwlwifi/iwl-trans.c:115 iwl_trans_send_cmd+0x1cb/0x1e0 [iwlwifi] RIP: 0010:iwl_trans_send_cmd+0x1cb/0x1e0 [iwlwifi] Call Trace: <TASK> iwl_mvm_send_cmd+0x40/0xc0 [iwlmvm] iwl_mvm_config_scan+0x198/0x260 [iwlmvm] iwl_mvm_recalc_tcm+0x730/0x11d0 [iwlmvm] iwl_mvm_tcm_work+0x1d/0x30 [iwlmvm] process_one_work+0x29e/0x640 worker_thread+0x2df/0x690 ? rescuer_thread+0x540/0x540 kthread+0x192/0x1e0 ? set_kthread_struct+0x90/0x90 ret_from_fork+0x22/0x30

5.5
2024-10-09 CVE-2024-47658 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: crypto: stm32/cryp - call finalize with bh disabled The finalize operation in interrupt mode produce a produces a spinlock recursion warning.

5.5
2024-10-09 CVE-2024-45145 Adobe Out-of-bounds Read vulnerability in Adobe Lightroom

Lightroom Desktop versions 7.4.1, 13.5, 12.5.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-10-09 CVE-2024-47419 Adobe Out-of-bounds Read vulnerability in Adobe Animate

Animate versions 23.0.7, 24.0.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-10-09 CVE-2024-47420 Adobe Out-of-bounds Read vulnerability in Adobe Animate

Animate versions 23.0.7, 24.0.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-10-09 CVE-2024-20787 Adobe Out-of-bounds Read vulnerability in Adobe Substance 3D Painter

Substance3D - Painter versions 10.0.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.

5.5
2024-10-08 CVE-2024-43500 Microsoft Unspecified vulnerability in Microsoft products

Windows Resilient File System (ReFS) Information Disclosure Vulnerability

5.5
2024-10-08 CVE-2024-43508 Microsoft Unspecified vulnerability in Microsoft products

Windows Graphics Component Information Disclosure Vulnerability

5.5
2024-10-08 CVE-2024-43554 Microsoft Unspecified vulnerability in Microsoft products

Windows Kernel-Mode Driver Information Disclosure Vulnerability

5.5
2024-10-08 CVE-2024-43585 Microsoft Unspecified vulnerability in Microsoft products

Code Integrity Guard Security Feature Bypass Vulnerability

5.5
2024-10-08 CVE-2024-43603 Microsoft Unspecified vulnerability in Microsoft products

Visual Studio Collector Service Denial of Service Vulnerability

5.5
2024-10-08 CVE-2024-43614 Microsoft Unspecified vulnerability in Microsoft Defender for Endpoint

Microsoft Defender for Endpoint for Linux Spoofing Vulnerability

5.5
2024-10-08 CVE-2024-39806 Openatom Out-of-bounds Read vulnerability in Openatom Openharmony

in OpenHarmony v4.1.0 and prior versions allow a local attacker cause information leak through out-of-bounds Read.

5.5
2024-10-08 CVE-2024-43696 Openatom Memory Leak vulnerability in Openatom Openharmony

in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS by memory leak.

5.5
2024-10-08 CVE-2024-43697 Openatom Unspecified vulnerability in Openatom Openharmony

in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS through improper input.

5.5
2024-10-08 CVE-2024-45382 Openatom Out-of-bounds Write vulnerability in Openatom Openharmony

in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS through out-of-bounds write.

5.5
2024-10-13 CVE-2024-9906 Oretnom23 Cross-site Scripting vulnerability in Oretnom23 Online Eyewear Shop 1.0

A vulnerability, which was classified as problematic, was found in SourceCodester Online Eyewear Shop 1.0.

5.4
2024-10-11 CVE-2024-39534 An Incorrect Comparison vulnerability in the local address verification API of Juniper Networks Junos OS Evolved allows an unauthenticated network-adjacent attacker to create sessions or send traffic to the device using the network and broadcast address of the subnet assigned to an interface.
5.4
2024-10-11 CVE-2024-9587 The Linkz.ai plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_linkz' function in versions up to, and including, 1.1.8.
5.4
2024-10-10 CVE-2024-47872 Gradio Project Cross-site Scripting vulnerability in Gradio Project Gradio

Gradio is an open-source Python package designed for quick prototyping.

5.4
2024-10-10 CVE-2024-47165 Gradio Project Unspecified vulnerability in Gradio Project Gradio

Gradio is an open-source Python package designed for quick prototyping.

5.4
2024-10-10 CVE-2024-9805 Code Projects Cross-site Scripting vulnerability in Code-Projects Blood Bank System 1.0

A vulnerability was found in code-projects Blood Bank System 1.0.

5.4
2024-10-10 CVE-2024-9803 Code Projects Cross-site Scripting vulnerability in Code-Projects Blood Bank System 1.0

A vulnerability was found in code-projects Blood Bank Management System 1.0.

5.4
2024-10-10 CVE-2024-6530 Gitlab Cross-site Scripting vulnerability in Gitlab

A cross-site scripting issue has been discovered in GitLab affecting all versions starting from 17.1 prior 17.2.9, starting from 17.3 prior to 17.3.5, and starting from 17.4 prior to 17.4.2.

5.4
2024-10-10 CVE-2024-48902 Jetbrains Missing Authorization vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2024.3.46677 improper access control allowed users with project update permission to delete applications via API

5.4
2024-10-10 CVE-2024-45128 Adobe Incorrect Authorization vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass.

5.4
2024-10-10 CVE-2024-45131 Adobe Incorrect Authorization vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass.

5.4
2024-10-10 CVE-2024-7049 Openwebui Unspecified vulnerability in Openwebui Open Webui 0.3.8

In version v0.3.8 of open-webui/open-webui, a vulnerability exists where a token is returned when a user with a pending role logs in.

5.4
2024-10-10 CVE-2024-9074 Essamamdani Cross-site Scripting vulnerability in Essamamdani Advanced Blocks PRO

The Advanced Blocks Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping.

5.4
2024-10-10 CVE-2024-9520 Wpuserplus Missing Authorization vulnerability in Wpuserplus Userplus 1.0/1.1/2.0

The UserPlus plugin for WordPress is vulnerable to unauthorized access, modification, and loss of data due to a missing capability check on multiple functions in all versions up to, and including, 2.0.

5.4
2024-10-10 CVE-2024-8987 Kainelabs Cross-site Scripting vulnerability in Kainelabs Youzify

The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's youzify_media shortcode in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-10-10 CVE-2024-9057 Curator Cross-site Scripting vulnerability in Curator Curator.Io

The Curator.io: Show all your social media posts in a beautiful feed.

5.4
2024-10-10 CVE-2024-9064 Namogo Cross-site Scripting vulnerability in Namogo Elementor Inline SVG

The Elementor Inline SVG plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.0 due to insufficient input sanitization and output escaping.

5.4
2024-10-10 CVE-2024-9066 Secretlab Cross-site Scripting vulnerability in Secretlab Marketing and SEO Booster

The Marketing and SEO Booster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.9.10 due to insufficient input sanitization and output escaping.

5.4
2024-10-10 CVE-2024-9072 Gdpr Extensions Cross-site Scripting vulnerability in Gdpr-Extensions Consent Manager

The GDPR-Extensions-com – Consent Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping.

5.4
2024-10-10 CVE-2024-9457 Cssjockey Cross-site Scripting vulnerability in Cssjockey WP Builder 3.0.7

The WP Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 3.0.7 due to insufficient input sanitization and output escaping.

5.4
2024-10-10 CVE-2024-48941 Syracom Unspecified vulnerability in Syracom Secure Login 3.1.1.0

The Syracom Secure Login (2FA) plugin for Jira, Confluence, and Bitbucket through 3.1.4.5 allows remote attackers to bypass 2FA by interacting with the /rest endpoint of Jira, Confluence, or Bitbucket.

5.4
2024-10-09 CVE-2024-46237 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Hospital Management System 4.0

PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) via the patname, pataddress, and medhis parameters in doctor/add-patient.php and doctor/edit-patient.php.

5.4
2024-10-08 CVE-2024-47950 Jetbrains Cross-site Scripting vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2024.07.3 stored XSS was possible in Backup configuration settings

5.4
2024-10-08 CVE-2024-47951 Jetbrains Cross-site Scripting vulnerability in Jetbrains Teamcity

In JetBrains TeamCity before 2024.07.3 stored XSS was possible via server global settings

5.4
2024-10-07 CVE-2024-43362 Cacti Cross-site Scripting vulnerability in Cacti

Cacti is an open source performance and fault management framework.

5.4
2024-10-07 CVE-2024-9571 Soplanning Cross-site Scripting vulnerability in Soplanning

Cross-Site Scripting (XSS) vulnerability in SOPlanning <1.45, due to lack of proper validation of user input via /soplanning/www/process/xajax_server.php, affecting multiple parameters.

5.4
2024-10-07 CVE-2024-9572 Soplanning Cross-site Scripting vulnerability in Soplanning

Cross-Site Scripting (XSS) vulnerability in SOPlanning <1.45, due to lack of proper validation of user input via /soplanning/www/process/groupe_save.php, in the groupe_id parameter.

5.4
2024-10-07 CVE-2024-45153 Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields.
5.4
2024-10-12 CVE-2024-8760 The Stackable – Page Builder Gutenberg Blocks plugin for WordPress is vulnerable to CSS Injection in all versions up to, and including, 3.13.6.
5.3
2024-10-10 CVE-2024-47166 Gradio Project Path Traversal vulnerability in Gradio Project Gradio

Gradio is an open-source Python package designed for quick prototyping.

5.3
2024-10-10 CVE-2024-45124 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.

5.3
2024-10-10 CVE-2024-9596 Gitlab Unspecified vulnerability in Gitlab

An issue has been discovered in GitLab EE affecting all versions starting from 16.6 prior to 17.2.9, from 17.3 prior to 17.3.5, and from 17.4 prior to 17.4.2.

5.3
2024-10-10 CVE-2024-8513 Quarka Missing Authorization vulnerability in Quarka QA Analytics

The QA Analytics – Web Analytics Tool with Heatmaps & Session Replay Across All Pages plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_save_plugin_config() function in all versions up to, and including, 4.1.0.0.

5.3
2024-10-10 CVE-2024-9065 Matbao Missing Authorization vulnerability in Matbao WP Helper Premium

The WP Helper Premium plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'whp_smtp_send_mail_test' function in all versions up to, and including, 4.6.1.

5.3
2024-10-09 CVE-2024-9671 A vulnerability was found in 3Scale.
5.3
2024-10-08 CVE-2024-9620 A flaw was found in Event-Driven Automation (EDA) in Ansible Automation Platform (AAP), which lacks encryption of sensitive information.
5.3
2024-10-08 CVE-2024-9621 A vulnerability was found in Quarkus CXF.
5.3
2024-10-08 CVE-2024-9622 A vulnerability was found in the resteasy-netty4 library arising from improper handling of HTTP requests using smuggling techniques.
5.3
2024-10-08 CVE-2024-45231 Djangoproject Unspecified vulnerability in Djangoproject Django

An issue was discovered in Django v5.1.1, v5.0.9, and v4.2.16.

5.3
2024-10-08 CVE-2022-4534 The Limit Login Attempts (Spam Protection) plugin for WordPress is vulnerable to IP Address Spoofing in versions up to, and including, 5.3.
5.3
2024-10-08 CVE-2024-47563 Siemens Path Traversal vulnerability in Siemens Sinec Security Monitor

A vulnerability has been identified in Siemens SINEC Security Monitor (All versions < V4.9.0).

5.3
2024-10-08 CVE-2024-8925 PHP FPM Unspecified vulnerability in PHP-Fpm

In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, erroneous parsing of multipart form data contained in an HTTP POST request could lead to legitimate data not being processed.

5.3
2024-10-11 CVE-2024-39544 An Incorrect Default Permissions vulnerability in the command line interface (CLI) of Juniper Networks Junos OS Evolved allows a low privileged local attacker to view NETCONF traceoptions files, representing an exposure of sensitive information. On all Junos OS Evolved platforms, when NETCONF traceoptions are configured, NETCONF traceoptions files get created with an incorrect group permission, which allows a low-privileged user can access sensitive information compromising the confidentiality of the system. Junos OS Evolved:  * All versions before 20.4R3-S9-EVO,  * 21.2-EVO before 21.2R3-S7-EVO,  * 21.4-EVO before 21.4R3-S5-EVO,  * 22.1-EVO before 22.1R3-S5-EVO,  * 22.2-EVO before 22.2R3-S3-EVO,  * 22.3-EVO before 22.3R3-EVO, 22.3R3-S2-EVO,  * 22.4-EVO before 22.4R3-EVO,  * 23.2-EVO before 23.2R1-S2-EVO, 23.2R2-EVO.
5.0
2024-10-08 CVE-2024-43520 Microsoft Unspecified vulnerability in Microsoft products

Windows Kernel Denial of Service Vulnerability

5.0
2024-10-13 CVE-2024-9917 Usualtool Deserialization of Untrusted Data vulnerability in Usualtool Usualtoolcms 9.0

A vulnerability, which was classified as critical, was found in HuangDou UTCMS V9.

4.9
2024-10-10 CVE-2024-9804 Code Projects SQL Injection vulnerability in Code-Projects Blood Bank System 1.0

A vulnerability was found in code-projects Blood Bank System 1.0.

4.9
2024-10-07 CVE-2024-20102 Google Out-of-bounds Read vulnerability in Google Android 13.0/14.0

In wlan driver, there is a possible out of bounds read due to improper input validation.

4.9
2024-10-10 CVE-2024-9806 Classroombookings Cross-site Scripting vulnerability in Classroombookings 2.8.6

A vulnerability has been found in Craig Rodway Classroombookings up to 2.8.6 and classified as problematic.

4.8
2024-10-10 CVE-2024-9807 Classroombookings Cross-site Scripting vulnerability in Classroombookings 2.8.7

A vulnerability was found in Craig Rodway Classroombookings 2.8.7 and classified as problematic.

4.8
2024-10-10 CVE-2024-45127 Adobe Cross-site Scripting vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an admin attacker to inject malicious scripts into vulnerable form fields.

4.8
2024-10-07 CVE-2024-45932 Webkul Cross-site Scripting vulnerability in Webkul Krayin CRM 1.3.0

Krayin CRM v1.3.0 is vulnerable to Cross Site Scripting (XSS) via the organization name field in /admin/contacts/organizations/edit/2.

4.8
2024-10-09 CVE-2024-9471 Paloaltonetworks Unspecified vulnerability in Paloaltonetworks Pan-Os

A privilege escalation (PE) vulnerability in the XML API of Palo Alto Networks PAN-OS software enables an authenticated PAN-OS administrator with restricted privileges to use a compromised XML API key to perform actions as a higher privileged PAN-OS administrator.

4.7
2024-10-09 CVE-2024-47668 Linux Race Condition vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() If we need to increase the tree depth, allocate a new node, and then race with another thread that increased the tree depth before us, we'll still have a preallocated node that might be used later. If we then use that node for a new non-root node, it'll still have a pointer to the old root instead of being zeroed - fix this by zeroing it in the cmpxchg failure path.

4.7
2024-10-09 CVE-2024-46870 Linux Race Condition vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Disable DMCUB timeout for DCN35 [Why] DMCUB can intermittently take longer than expected to process commands. Old ASIC policy was to continue while logging a diagnostic error - which works fine for ASIC without IPS, but with IPS this could lead to a race condition where we attempt to access DCN state while it's inaccessible, leading to a system hang when the NIU port is not disabled or register accesses that timeout and the display configuration in an undefined state. [How] We need to investigate why these accesses take longer than expected, but for now we should disable the timeout on DCN35 to avoid this race condition.

4.7
2024-10-09 CVE-2024-47660 Linux Race Condition vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: fsnotify: clear PARENT_WATCHED flags lazily In some setups directories can have many (usually negative) dentries. Hence __fsnotify_update_child_dentry_flags() function can take a significant amount of time.

4.7
2024-10-08 CVE-2024-43612 Microsoft Unspecified vulnerability in Microsoft Power BI Report Server

Power BI Report Server Spoofing Vulnerability

4.7
2024-10-12 CVE-2024-7489 The Forms for Mailchimp by Optin Cat – Grow Your MailChimp List plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the form color parameters in all versions up to, and including, 2.5.6 due to insufficient input sanitization and output escaping.
4.4
2024-10-12 CVE-2024-9776 The ImagePress – Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping.
4.4
2024-10-09 CVE-2024-9675 A vulnerability was found in Buildah.
4.4
2024-10-09 CVE-2024-39439 Google Out-of-bounds Write vulnerability in Google Android 13.0/14.0

In DRM service, there is a possible out of bounds write due to a missing bounds check.

4.4
2024-10-09 CVE-2024-39440 Google NULL Pointer Dereference vulnerability in Google Android 13.0/14.0

In DRM service, there is a possible system crash due to null pointer dereference.

4.4
2024-10-07 CVE-2024-20091 Google Out-of-bounds Read vulnerability in Google Android 12.0

In vdec, there is a possible out of bounds read due to a missing bounds check.

4.4
2024-10-07 CVE-2024-20093 Google Out-of-bounds Read vulnerability in Google Android 12.0

In vdec, there is a possible out of bounds read due to a missing bounds check.

4.4
2024-10-07 CVE-2024-20095 Google Out-of-bounds Read vulnerability in Google Android

In m4u, there is a possible out of bounds read due to a missing bounds check.

4.4
2024-10-07 CVE-2024-20096 Google Out-of-bounds Read vulnerability in Google Android

In m4u, there is a possible out of bounds read due to a missing bounds check.

4.4
2024-10-07 CVE-2024-20097 Google Out-of-bounds Read vulnerability in Google Android 12.0

In vdec, there is a possible out of bounds read due to a missing bounds check.

4.4
2024-10-12 CVE-2024-9756 The Order Attachments for WooCommerce plugin for WordPress is vulnerable to unauthorized limited arbitrary file uploads due to a missing capability check on the wcoa_add_attachment AJAX action in versions 2.0 to 2.4.1.
4.3
2024-10-12 CVE-2024-9187 The Read more By Adam plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the deleteRm() function in all versions up to, and including, 1.1.8.
4.3
2024-10-12 CVE-2024-9824 The ImagePress – Image Gallery plugin for WordPress is vulnerable to unauthorized modification and loss of data due to a missing capability check on the 'ip_delete_post' and 'ip_update_post_title' functions in all versions up to, and including, 1.2.2.
4.3
2024-10-11 CVE-2024-8913 The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 5.6.11 via the render function in modules/widgets/tp_accordion.php.
4.3
2024-10-11 CVE-2024-9538 The ShopLentor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.9.8 via the 'render' function in includes/addons/wl_faq.php.
4.3
2024-10-10 CVE-2024-47168 Gradio Project Always-Incorrect Control Flow Implementation vulnerability in Gradio Project Gradio

Gradio is an open-source Python package designed for quick prototyping.

4.3
2024-10-10 CVE-2024-45121 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.

4.3
2024-10-10 CVE-2024-45122 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.

4.3
2024-10-10 CVE-2024-45125 Adobe Incorrect Authorization vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass.

4.3
2024-10-10 CVE-2024-45129 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Access Control vulnerability that could result in Privilege escalation.

4.3
2024-10-10 CVE-2024-45130 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.

4.3
2024-10-10 CVE-2024-45149 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.

4.3
2024-10-10 CVE-2024-8477 Brevo Cross-Site Request Forgery (CSRF) vulnerability in Brevo Newsletter, Smtp, Email Marketing and Subscribe

The Newsletter, SMTP, Email marketing and Subscribe forms by Brevo (formely Sendinblue) plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.1.87.

4.3
2024-10-10 CVE-2024-9067 Kainelabs Missing Authorization vulnerability in Kainelabs Youzify

The Youzify – BuddyPress Community, User Profile, Social Network & Membership Plugin for WordPress plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'delete_attachment' function in all versions up to, and including, 1.3.0.

4.3
2024-10-10 CVE-2024-9685 Andreamarinucci Missing Authorization vulnerability in Andreamarinucci Notification for Telegram

The Notification for Telegram plugin for WordPress is vulnerable to unauthorized test message sending due to a missing capability check on the 'nftb_test_action' function in versions up to, and including, 3.3.1.

4.3
2024-10-09 CVE-2024-39586 Dell XXE vulnerability in Dell EMC Appsync

Dell AppSync Server, version 4.3 through 4.6, contains an XML External Entity Injection vulnerability.

4.3
2024-10-08 CVE-2024-8431 The Photo Gallery, Images, Slider in Rbs Image Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ajaxGetGalleryJson() function in all versions up to, and including, 3.2.21.
4.3
2024-10-08 CVE-2024-47565 Siemens Unspecified vulnerability in Siemens Sinec Security Monitor

A vulnerability has been identified in Siemens SINEC Security Monitor (All versions < V4.9.0).

4.3
2024-10-07 CVE-2024-43789 Discourse Unspecified vulnerability in Discourse

Discourse is an open source platform for community discussion.

4.3
2024-10-07 CVE-2024-45297 Discourse Unspecified vulnerability in Discourse

Discourse is an open source platform for community discussion.

4.3

8 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-10-10 CVE-2024-47869 Gradio Project Information Exposure Through Discrepancy vulnerability in Gradio Project Gradio

Gradio is an open-source Python package designed for quick prototyping.

3.7
2024-10-08 CVE-2024-45476 Siemens NULL Pointer Dereference vulnerability in Siemens Tecnomatix Plant Simulation

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005).

3.3
2024-10-08 CVE-2024-9026 PHP FPM Unspecified vulnerability in PHP-Fpm

In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, when using PHP-FPM SAPI and it is configured to catch workers output through catch_workers_output = yes, it may be possible to pollute the final log or remove up to 4 characters from the log messages by manipulating log message content.

3.3
2024-10-10 CVE-2024-45120 Adobe Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that could lead to a security feature bypass.

3.1
2024-10-10 CVE-2024-45133 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Information Exposure vulnerability that could result in a security feature bypass.

2.7
2024-10-10 CVE-2024-45134 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Information Exposure vulnerability that could result in a security feature bypass.

2.7
2024-10-10 CVE-2024-45135 Adobe Unspecified vulnerability in Adobe Commerce and Magento

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass.

2.7
2024-10-09 CVE-2024-7038 Openwebui Information Exposure Through an Error Message vulnerability in Openwebui Open Webui

An information disclosure vulnerability exists in open-webui version 0.3.8.

2.7