Weekly Vulnerabilities Reports > October 14 to 20, 2024

Overview

497 new vulnerabilities reported during this period, including 78 critical vulnerabilities and 181 high severity vulnerabilities. This weekly summary report vulnerabilities in 299 products from 208 vendors including Oracle, Google, Code Projects, Phpgurukul, and Microsoft. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Cross-Site Request Forgery (CSRF)", "Missing Authorization", and "Unrestricted Upload of File with Dangerous Type".

  • 459 reported vulnerabilities are remotely exploitables.
  • 209 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 249 reported vulnerabilities are exploitable by an anonymous user.
  • Oracle has the most reported vulnerabilities, with 74 reported vulnerabilities.
  • Code Projects has the most reported critical vulnerabilities, with 8 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

78 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-10-16 CVE-2020-36837 The ThemeGrill Demo Importer plugin for WordPress is vulnerable to authentication bypass due to a missing capability check on the reset_wizard_actions function in versions 1.3.4 through 1.6.1.
9.9
2024-10-20 CVE-2024-44000 Litespeedtech Insufficiently Protected Credentials vulnerability in Litespeedtech Litespeed Cache

Insufficiently Protected Credentials vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Authentication Bypass.This issue affects LiteSpeed Cache: from n/a before 6.5.0.1.

9.8
2024-10-20 CVE-2024-47634 Majas Lapu Izstrade Cross-Site Request Forgery (CSRF) vulnerability in Majas-Lapu-Izstrade Cartbounty

Cross-Site Request Forgery (CSRF) vulnerability in Streamline.Lv CartBounty – Save and recover abandoned carts for WooCommerce allows Cross Site Request Forgery.This issue affects CartBounty – Save and recover abandoned carts for WooCommerce: from n/a through 8.2.

9.8
2024-10-20 CVE-2024-10195 Tecno Mobile SQL Injection vulnerability in Tecno-Mobile 4G Portable Wifi Tr118 Firmware V00820220830

A vulnerability was found in Tecno 4G Portable WiFi TR118 V008-20220830.

9.8
2024-10-20 CVE-2024-49324 Sovratec Unrestricted Upload of File with Dangerous Type vulnerability in Sovratec Case Management

Unrestricted Upload of File with Dangerous Type vulnerability in Sovratec Sovratec Case Management allows Upload a Web Shell to a Web Server.This issue affects Sovratec Case Management: from n/a through 1.0.0.

9.8
2024-10-20 CVE-2024-49326 Vasiliskerasiotis Unrestricted Upload of File with Dangerous Type vulnerability in Vasiliskerasiotis Affiliator

Unrestricted Upload of File with Dangerous Type vulnerability in Vasilis Kerasiotis Affiliator allows Upload a Web Shell to a Web Server.This issue affects Affiliator: from n/a through 2.1.3.

9.8
2024-10-20 CVE-2024-49327 Asepbagjapriandana Unrestricted Upload of File with Dangerous Type vulnerability in Asepbagjapriandana Woostagram Connect

Unrestricted Upload of File with Dangerous Type vulnerability in Asep Bagja Priandana Woostagram Connect allows Upload a Web Shell to a Web Server.This issue affects Woostagram Connect: from n/a through 1.0.2.

9.8
2024-10-20 CVE-2024-49329 Vivektamrakar Unrestricted Upload of File with Dangerous Type vulnerability in Vivektamrakar WP Rest API FNS

Unrestricted Upload of File with Dangerous Type vulnerability in Vivek Tamrakar WP REST API FNS allows Upload a Web Shell to a Web Server.This issue affects WP REST API FNS: from n/a through 1.0.0.

9.8
2024-10-20 CVE-2024-49330 Brx8R Unrestricted Upload of File with Dangerous Type vulnerability in Brx8R Nice Backgrounds

Unrestricted Upload of File with Dangerous Type vulnerability in brx8r Nice Backgrounds allows Upload a Web Shell to a Web Server.This issue affects Nice Backgrounds: from n/a through 1.0.

9.8
2024-10-20 CVE-2024-49332 Giveawayboost Deserialization of Untrusted Data vulnerability in Giveawayboost Giveaway Boost

Deserialization of Untrusted Data vulnerability in Giveaway Boost allows Object Injection.This issue affects Giveaway Boost: from n/a through 2.1.4.

9.8
2024-10-20 CVE-2024-49607 Redwanhilali Unrestricted Upload of File with Dangerous Type vulnerability in Redwanhilali WP Dropbox Dropins

Unrestricted Upload of File with Dangerous Type vulnerability in Redwan Hilali WP Dropbox Dropins allows Upload a Web Shell to a Web Server.This issue affects WP Dropbox Dropins: from n/a through 1.0.

9.8
2024-10-20 CVE-2024-49610 Jackzhu Unrestricted Upload of File with Dangerous Type vulnerability in Jackzhu Photokit

Unrestricted Upload of File with Dangerous Type vulnerability in Jack Zhu allows Upload a Web Shell to a Web Server.This issue affects photokit: from n/a through 1.0.

9.8
2024-10-20 CVE-2024-49624 Smartdevth Deserialization of Untrusted Data vulnerability in Smartdevth Advanced Advertising System

Deserialization of Untrusted Data vulnerability in Smartdevth Advanced Advertising System allows Object Injection.This issue affects Advanced Advertising System: from n/a through 1.3.1.

9.8
2024-10-20 CVE-2024-49625 Brandonclark Deserialization of Untrusted Data vulnerability in Brandonclark Sitebuilder Dynamic Components

Deserialization of Untrusted Data vulnerability in Brandon Clark SiteBuilder Dynamic Components allows Object Injection.This issue affects SiteBuilder Dynamic Components: from n/a through 1.0.

9.8
2024-10-20 CVE-2024-49286 Moridrin Path Traversal vulnerability in Moridrin SSV Events

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Moridrin SSV Events allows PHP Local File Inclusion.This issue affects SSV Events: from n/a through 3.2.7.

9.8
2024-10-20 CVE-2024-49328 Vivektamrakar Missing Authentication for Critical Function vulnerability in Vivektamrakar WP Rest API FNS

Authentication Bypass Using an Alternate Path or Channel vulnerability in Vivek Tamrakar WP REST API FNS allows Authentication Bypass.This issue affects WP REST API FNS: from n/a through 1.0.0.

9.8
2024-10-20 CVE-2024-49604 Najeebmedia Missing Authentication for Critical Function vulnerability in Najeebmedia Simple User Registration

Authentication Bypass Using an Alternate Path or Channel vulnerability in Najeeb Ahmad Simple User Registration allows Authentication Bypass.This issue affects Simple User Registration: from n/a through 5.5.

9.8
2024-10-20 CVE-2024-49611 Paxman Unrestricted Upload of File with Dangerous Type vulnerability in Paxman Product Website Showcase

Unrestricted Upload of File with Dangerous Type vulnerability in Paxman Product Website Showcase allows Upload a Web Shell to a Web Server.This issue affects Product Website Showcase: from n/a through 1.0.

9.8
2024-10-20 CVE-2024-49626 Piyushmca Deserialization of Untrusted Data vulnerability in Piyushmca Shipyaari Shipping Management

Deserialization of Untrusted Data vulnerability in Piyushmca Shipyaari Shipping Management allows Object Injection.This issue affects Shipyaari Shipping Management: from n/a through 1.2.

9.8
2024-10-20 CVE-2024-10170 Fabianros SQL Injection vulnerability in Fabianros Hospital Management System 1.0

A vulnerability, which was classified as critical, has been found in code-projects Hospital Management System 1.0.

9.8
2024-10-20 CVE-2024-10165 Codezips SQL Injection vulnerability in Codezips Sales Management System 1.0

A vulnerability was found in Codezips Sales Management System 1.0.

9.8
2024-10-20 CVE-2024-10166 Codezips SQL Injection vulnerability in Codezips Sales Management System 1.0

A vulnerability was found in Codezips Sales Management System 1.0.

9.8
2024-10-20 CVE-2024-10167 Codezips SQL Injection vulnerability in Codezips Sales Management System 1.0

A vulnerability classified as critical has been found in Codezips Sales Management System 1.0.

9.8
2024-10-20 CVE-2024-10163 Oretnom23 SQL Injection vulnerability in Oretnom23 Sentiment Based Movie Rating System 1.0

A vulnerability was found in SourceCodester Sentiment Based Movie Rating System 1.0.

9.8
2024-10-19 CVE-2024-10157 Phpgurukul SQL Injection vulnerability in PHPgurukul Boat Booking System 1.0

A vulnerability was found in PHPGurukul Boat Booking System 1.0.

9.8
2024-10-19 CVE-2024-10156 Phpgurukul SQL Injection vulnerability in PHPgurukul Boat Booking System 1.0

A vulnerability was found in PHPGurukul Boat Booking System 1.0.

9.8
2024-10-19 CVE-2024-10154 Phpgurukul SQL Injection vulnerability in PHPgurukul Boat Booking System 1.0

A vulnerability was found in PHPGurukul Boat Booking System 1.0 and classified as critical.

9.8
2024-10-19 CVE-2024-10153 Phpgurukul SQL Injection vulnerability in PHPgurukul Boat Booking System 1.0

A vulnerability has been found in PHPGurukul Boat Booking System 1.0 and classified as critical.

9.8
2024-10-19 CVE-2024-10140 Code Projects SQL Injection vulnerability in Code-Projects Pharmacy Management System 1.0

A vulnerability, which was classified as critical, has been found in code-projects Pharmacy Management System 1.0.

9.8
2024-10-19 CVE-2024-10139 Code Projects SQL Injection vulnerability in Code-Projects Pharmacy Management System 1.0

A vulnerability classified as critical was found in code-projects Pharmacy Management System 1.0.

9.8
2024-10-19 CVE-2024-10137 Code Projects SQL Injection vulnerability in Code-Projects Pharmacy Management System 1.0

A vulnerability was found in code-projects Pharmacy Management System 1.0.

9.8
2024-10-19 CVE-2024-10138 Code Projects SQL Injection vulnerability in Code-Projects Pharmacy Management System 1.0

A vulnerability classified as critical has been found in code-projects Pharmacy Management System 1.0.

9.8
2024-10-19 CVE-2024-10136 Code Projects SQL Injection vulnerability in Code-Projects Pharmacy Management System 1.0

A vulnerability was found in code-projects Pharmacy Management System 1.0.

9.8
2024-10-18 CVE-2024-10121 Riskengine Authorization Bypass Through User-Controlled Key vulnerability in Riskengine Radar

A vulnerability was found in wfh45678 Radar up to 1.0.8 and classified as critical.

9.8
2024-10-18 CVE-2024-10120 Riskengine Unrestricted Upload of File with Dangerous Type vulnerability in Riskengine Radar

A vulnerability has been found in wfh45678 Radar up to 1.0.8 and classified as critical.

9.8
2024-10-18 CVE-2024-9537 Sciencelogic Unspecified vulnerability in Sciencelogic SL1

ScienceLogic SL1 (formerly EM7) is affected by an unspecified vulnerability involving an unspecified third-party component packaged with SL1.

9.8
2024-10-18 CVE-2024-47485 Hikvision Improper Neutralization of Formula Elements in a CSV File vulnerability in Hikvision Hikcentral Master

There is a CSV injection vulnerability in some HikCentral Master Lite versions.

9.8
2024-10-18 CVE-2024-10119 ZTE OS Command Injection vulnerability in ZTE Wrtm326 Firmware

The wireless router WRTM326 from SECOM does not properly validate a specific parameter.

9.8
2024-10-18 CVE-2024-10118 SECOM WRTR-304GN-304TW-UPSC does not properly filter user input in the specific functionality.
9.8
2024-10-17 CVE-2024-43566 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

9.8
2024-10-17 CVE-2024-49217 Madirisalmanaashish Unspecified vulnerability in Madirisalmanaashish Adding Drop Down Roles in Registration

Incorrect Privilege Assignment vulnerability in Madiri Salman Aashish Adding drop down roles in registration allows Privilege Escalation.This issue affects Adding drop down roles in registration: from n/a through 1.1.

9.8
2024-10-17 CVE-2005-10003 Mikexstudios OS Command Injection vulnerability in Mikexstudios Xcomic

A vulnerability classified as critical has been found in mikexstudios Xcomic up to 0.8.2.

9.8
2024-10-17 CVE-2024-9862 Miniorange Authorization Bypass Through User-Controlled Key vulnerability in Miniorange OTP Verification With Firebase

The Miniorange OTP Verification with Firebase plugin for WordPress is vulnerable to Arbitrary User Password Change in versions up to, and including, 3.6.0.

9.8
2024-10-17 CVE-2024-9863 The UserPro plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 3.6.0 due to the insecure 'administrator' default value for the 'default_user_role' option.
9.8
2024-10-16 CVE-2024-9893 The Nextend Social Login Pro plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 3.1.14.
9.8
2024-10-16 CVE-2024-10021 Code Projects SQL Injection vulnerability in Code-Projects Pharmacy Management System 1.0

A vulnerability was found in code-projects Pharmacy Management System 1.0.

9.8
2024-10-16 CVE-2024-10022 Code Projects SQL Injection vulnerability in Code-Projects Pharmacy Management System 1.0

A vulnerability classified as critical has been found in code-projects Pharmacy Management System 1.0.

9.8
2024-10-16 CVE-2016-15042 Najeebmedia Unrestricted Upload of File with Dangerous Type vulnerability in Najeebmedia Frontend File Manager and Post Front-End Form

The Frontend File Manager (versions < 4.0), N-Media Post Front-end Form (versions < 1.1) plugins for WordPress are vulnerable to arbitrary file uploads due to missing file type validation via the `nm_filemanager_upload_file` and `nm_postfront_upload_file` AJAX actions.

9.8
2024-10-16 CVE-2020-36840 Motopress Missing Authorization vulnerability in Motopress Timetable and Event Schedule

The Timetable and Event Schedule by MotoPress plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the wp_ajax_route_url() function called via a nopriv AJAX action in versions up to, and including, 2.3.8.

9.8
2024-10-16 CVE-2024-9061 Themehunk Code Injection vulnerability in Themehunk WP Popup Builder

The The WP Popup Builder – Popup Forms and Marketing Lead Generation plugin for WordPress is vulnerable to arbitrary shortcode execution via the wp_ajax_nopriv_shortcode_Api_Add AJAX action in all versions up to, and including, 1.3.5.

9.8
2024-10-16 CVE-2018-25105 Filemanagerpro Missing Authorization vulnerability in Filemanagerpro File Manager

The File Manager plugin for WordPress is vulnerable to authorization bypass due to a missing capability check in the /inc/root.php file in versions up to, and including, 3.0.

9.8
2024-10-16 CVE-2019-25217 The SiteGround Optimizer plugin for WordPress is vulnerable to authorization bypass leading to Remote Code Execution and Local File Inclusion in versions up to, and including, 5.0.12 due to incorrect use of an access control attribute on the switch_php function called via the /switch-php REST API route.
9.8
2024-10-16 CVE-2020-36832 The Ultimate Membership Pro plugin for WordPress is vulnerable to Authentication Bypass in versions between, and including, 7.3 to 8.6.
9.8
2024-10-16 CVE-2021-4443 The WordPress Mega Menu plugin for WordPress is vulnerable to Arbitrary File Creation in versions up to, and including, 2.0.6 via the compiler_save AJAX action.
9.8
2024-10-16 CVE-2021-4448 Kaswara Project Missing Authorization vulnerability in Kaswara Project Kaswara 3.0.1

The Kaswara Modern VC Addons plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 3.0.1 due to insufficient capability checking on various AJAX actions.

9.8
2024-10-16 CVE-2021-4449 Digitalzoomstudio Unrestricted Upload of File with Dangerous Type vulnerability in Digitalzoomstudio Zoomsounds

The ZoomSounds plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'savepng.php' file in versions up to, and including, 5.96.

9.8
2024-10-16 CVE-2024-9105 The UltimateAI plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.8.3.
9.8
2024-10-16 CVE-2024-9634 The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.16.3 via deserialization of untrusted input from the give_company_name parameter.
9.8
2024-10-15 CVE-2024-9486 Kubernetes Use of Hard-coded Credentials vulnerability in Kubernetes Image Builder

A security issue was discovered in the Kubernetes Image Builder versions <= v0.1.37 where default credentials are enabled during the image build process.

9.8
2024-10-15 CVE-2024-21216 Oracle Unspecified vulnerability in Oracle Weblogic Server 12.2.1.4.0/14.1.1.0.0

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core).

9.8
2024-10-15 CVE-2024-9986 Fabianros SQL Injection vulnerability in Fabianros Blood Bank Management System 1.0

A vulnerability was found in code-projects Blood Bank Management System 1.0.

9.8
2024-10-15 CVE-2024-45275 Mbconnectline
Helmholz
The devices contain two hard coded user accounts with hardcoded passwords that allow an unauthenticated remote attacker for full control of the affected devices.
9.8
2024-10-15 CVE-2024-9976 Code Projects SQL Injection vulnerability in Code-Projects Pharmacy Management System 1.0

A vulnerability classified as critical has been found in code-projects Pharmacy Management System 1.0.

9.8
2024-10-15 CVE-2024-47945 Rittal Insufficient Entropy vulnerability in Rittal products

The devices are vulnerable to session hijacking due to insufficient entropy in its session ID generation algorithm.

9.8
2024-10-15 CVE-2024-9973 Oretnom23 SQL Injection vulnerability in Oretnom23 Online Eyewear Shop 1.0

A vulnerability was found in SourceCodester Online Eyewear Shop 1.0.

9.8
2024-10-15 CVE-2024-9974 Oretnom23 SQL Injection vulnerability in Oretnom23 Online Eyewear Shop 1.0

A vulnerability was found in SourceCodester Online Eyewear Shop 1.0.

9.8
2024-10-15 CVE-2024-9925 Taismartfactory SQL Injection vulnerability in Taismartfactory Qplant SF 1.0

SQL injection vulnerability in TAI Smart Factory's QPLANT SF version 1.0.

9.8
2024-10-15 CVE-2024-9984 Ragic Missing Authentication for Critical Function vulnerability in Ragic Enterprise Cloud Database

Enterprise Cloud Database from Ragic does not authenticate access to specific functionality, allowing unauthenticated remote attackers to use this functionality to obtain any user's session cookie.

9.8
2024-10-15 CVE-2024-9985 Ragic Unrestricted Upload of File with Dangerous Type vulnerability in Ragic Enterprise Cloud Database

Enterprise Cloud Database from Ragic does not properly validate the file type for uploads.

9.8
2024-10-15 CVE-2024-9982 AIM LINE Marketing Platform from Esi Technology does not properly validate a specific query parameter.
9.8
2024-10-14 CVE-2024-48251 Wavelog SQL Injection vulnerability in Wavelog 1.8.5

Wavelog 1.8.5 allows Activated_gridmap_model.php get_band_confirmed SQL injection via band, sat, propagation, or mode.

9.8
2024-10-14 CVE-2024-48257 Wavelog SQL Injection vulnerability in Wavelog 1.8.5

Wavelog 1.8.5 allows Oqrs_model.php get_worked_modes station_id SQL injectioin.

9.8
2024-10-14 CVE-2024-48253 Magicbug SQL Injection vulnerability in Magicbug Cloudlog 2.6.15

Cloudlog 2.6.15 allows Oqrs.php delete_oqrs_line id SQL injection.

9.8
2024-10-14 CVE-2024-48255 Magicbug SQL Injection vulnerability in Magicbug Cloudlog 2.6.15

Cloudlog 2.6.15 allows Oqrs.php get_station_info station_id SQL injection.

9.8
2024-10-14 CVE-2024-9924 The fix for CVE-2024-26261 was incomplete, and and the specific package for OAKlouds from Hgiga remains at risk.
9.8
2024-10-14 CVE-2024-9921 Teamplus SQL Injection vulnerability in Teamplus Team+ PRO

The Team+ from TEAMPLUS TECHNOLOGY does not properly validate specific page parameter, allowing unauthenticated remote attackers to inject arbitrary SQL commands to read, modify and delete database contents.

9.8
2024-10-15 CVE-2024-49388 Acronis Authorization Bypass Through User-Controlled Key vulnerability in Acronis Cyber Protect 16

Sensitive information manipulation due to improper authorization.

9.1
2024-10-15 CVE-2024-21172 Oracle Unspecified vulnerability in Oracle Hospitality Opera 5 5.6.19.19/5.6.25.8/5.6.26.4

Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hospitality Applications (component: Opera Servlet).

9.0

181 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-10-20 CVE-2024-49250 Dublue Cross-Site Request Forgery (CSRF) vulnerability in Dublue Table of Contents Plus

Cross-Site Request Forgery (CSRF) vulnerability in Michael Tran Table of Contents Plus allows Cross Site Request Forgery.This issue affects Table of Contents Plus: from n/a through 2408.

8.8
2024-10-20 CVE-2024-49272 Wpwebinfotech Cross-Site Request Forgery (CSRF) vulnerability in Wpwebinfotech Social Auto Poster

Cross-Site Request Forgery (CSRF) vulnerability in WPWeb Social Auto Poster allows Cross Site Request Forgery.This issue affects Social Auto Poster: from n/a through 5.3.15.

8.8
2024-10-20 CVE-2024-49274 Infomaniak Cross-Site Request Forgery (CSRF) vulnerability in Infomaniak VOD Infomaniak

Cross-Site Request Forgery (CSRF) vulnerability in Infomaniak Staff VOD Infomaniak allows Cross Site Request Forgery.This issue affects VOD Infomaniak: from n/a through 1.5.7.

8.8
2024-10-20 CVE-2024-49275 Northernbeacheswebsites Cross-Site Request Forgery (CSRF) vulnerability in Northernbeacheswebsites Ideapush

Cross-Site Request Forgery (CSRF) vulnerability in Martin Gibson IdeaPush allows Cross Site Request Forgery.This issue affects IdeaPush: from n/a through 8.69.

8.8
2024-10-20 CVE-2024-49290 Boxystudio Cross-Site Request Forgery (CSRF) vulnerability in Boxystudio Cooked 1.7.5.6/1.7.5.7

Cross-Site Request Forgery (CSRF) vulnerability in Gora Tech LLC Cooked Pro allows Cross Site Request Forgery.This issue affects Cooked Pro: from n/a before 1.8.0.

8.8
2024-10-20 CVE-2024-49306 WP BUY Cross-Site Request Forgery (CSRF) vulnerability in Wp-Buy WP Content Copy Protection & NO Right Click

Cross-Site Request Forgery (CSRF) vulnerability in WP-buy WP Content Copy Protection & No Right Click allows Cross Site Request Forgery.This issue affects WP Content Copy Protection & No Right Click: from n/a through 3.5.9.

8.8
2024-10-20 CVE-2024-49325 Wpdiscover Missing Authorization vulnerability in Wpdiscover Photo Gallery Builder

Subscriber Broken Access Control in Photo Gallery Builder <= 3.0 versions.

8.8
2024-10-20 CVE-2024-49627 Noorsplugin Cross-Site Request Forgery (CSRF) vulnerability in Noorsplugin Wordpress Image SEO

Cross-Site Request Forgery (CSRF) vulnerability in Noor Alam WordPress Image SEO allows Cross Site Request Forgery.This issue affects WordPress Image SEO: from n/a through 1.1.4.

8.8
2024-10-20 CVE-2024-49628 Whiletrue Cross-Site Request Forgery (CSRF) vulnerability in Whiletrue Most and Least Read Posts Widget 2.5.16

Cross-Site Request Forgery (CSRF) vulnerability in WhileTrue Most And Least Read Posts Widget allows Cross Site Request Forgery.This issue affects Most And Least Read Posts Widget: from n/a through 2.5.18.

8.8
2024-10-20 CVE-2024-47325 Themeisle SQL Injection vulnerability in Themeisle multiple Page Generator

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeisle Multiple Page Generator Plugin – MPG allows SQL Injection.This issue affects Multiple Page Generator Plugin – MPG: from n/a through 3.4.7.

8.8
2024-10-20 CVE-2024-49609 Brandonwhite SQL Injection vulnerability in Brandonwhite Author Discussion

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Brandon White Author Discussion allows Blind SQL Injection.This issue affects Author Discussion: from n/a through 0.2.2.

8.8
2024-10-20 CVE-2024-49612 Infotuts SQL Injection vulnerability in Infotuts SW Contact Form

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Infotuts SW Contact Form allows Blind SQL Injection.This issue affects SW Contact Form: from n/a through 1.0.

8.8
2024-10-20 CVE-2024-49613 Lodelgeraldo SQL Injection vulnerability in Lodelgeraldo Simple Code Insert Shortcode

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Lodel Geraldo Simple Code Insert Shortcode allows SQL Injection.This issue affects Simple Code Insert Shortcode: from n/a through 1.0.

8.8
2024-10-20 CVE-2024-49614 Sermonaudio SQL Injection vulnerability in Sermonaudio Widgets

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Dan Alexander SermonAudio Widgets allows SQL Injection.This issue affects SermonAudio Widgets: from n/a through 1.9.3.

8.8
2024-10-20 CVE-2024-49615 Henriquerodrigues Cross-Site Request Forgery (CSRF) vulnerability in Henriquerodrigues Safetyforms

Cross-Site Request Forgery (CSRF) vulnerability in Henrique Rodrigues SafetyForms allows Blind SQL Injection.This issue affects SafetyForms: from n/a through 1.0.0.

8.8
2024-10-20 CVE-2024-49616 Nyasro SQL Injection vulnerability in Nyasro Rate OWN Post

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Nyasro Rate Own Post allows Blind SQL Injection.This issue affects Rate Own Post: from n/a through 1.0.

8.8
2024-10-20 CVE-2024-49617 Bhaskardhote Cross-Site Request Forgery (CSRF) vulnerability in Bhaskardhote Back Link Tracker

Cross-Site Request Forgery (CSRF) vulnerability in Bhaskar Dhote Back Link Tracker allows Blind SQL Injection.This issue affects Back Link Tracker: from n/a through 1.0.0.

8.8
2024-10-20 CVE-2024-49618 Jordanlyall SQL Injection vulnerability in Jordanlyall Mytweetlinks

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Jordan Lyall MyTweetLinks allows Blind SQL Injection.This issue affects MyTweetLinks: from n/a through 1.1.1.

8.8
2024-10-20 CVE-2024-49619 Acespritech SQL Injection vulnerability in Acespritech Social Link Groups

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Acespritech Solutions Pvt.

8.8
2024-10-20 CVE-2024-49620 Naudinvladimir SQL Injection vulnerability in Naudinvladimir Ferma.Ru.Net

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Naudin Vladimir FERMA.Ru.Net allows Blind SQL Injection.This issue affects FERMA.Ru.Net: from n/a through 1.3.3.

8.8
2024-10-20 CVE-2024-49331 Myriadsolutionz Unrestricted Upload of File with Dangerous Type vulnerability in Myriadsolutionz Property LOT Management System

Unrestricted Upload of File with Dangerous Type vulnerability in Myriad Solutionz Property Lot Management System allows Upload a Web Shell to a Web Server.This issue affects Property Lot Management System: from n/a through 4.2.38.

8.8
2024-10-20 CVE-2024-49608 Gerryntabuhashe Unspecified vulnerability in Gerryntabuhashe Gerryworks Post BY Mail

: Incorrect Privilege Assignment vulnerability in Gerry Ntabuhashe GERRYWORKS Post by Mail allows Privilege Escalation.This issue affects GERRYWORKS Post by Mail: from n/a through 1.0.

8.8
2024-10-20 CVE-2024-49621 APA Cross-Site Request Forgery (CSRF) vulnerability in APA Register Newsletter Form

Cross-Site Request Forgery (CSRF) vulnerability in Apa APA Register Newsletter Form allows SQL Injection.This issue affects APA Register Newsletter Form: from n/a through 1.0.0.

8.8
2024-10-20 CVE-2024-49622 APA Cross-Site Request Forgery (CSRF) vulnerability in APA Banner Slider

Cross-Site Request Forgery (CSRF) vulnerability in Apa Apa Banner Slider allows SQL Injection.This issue affects Apa Banner Slider: from n/a through 1.0.0.

8.8
2024-10-20 CVE-2024-49623 Hasanmovahed SQL Injection vulnerability in Hasanmovahed Duplicate Title Validate

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Hasan Movahed Duplicate Title Validate allows Blind SQL Injection.This issue affects Duplicate Title Validate: from n/a through 1.0.

8.8
2024-10-20 CVE-2024-10194 Wavlink Out-of-bounds Write vulnerability in Wavlink products

A vulnerability was found in WAVLINK WN530H4, WN530HG4 and WN572HG3 up to 20221028.

8.8
2024-10-20 CVE-2024-10169 Fabianros SQL Injection vulnerability in Fabianros Hospital Management System 1.0

A vulnerability classified as critical was found in code-projects Hospital Management System 1.0.

8.8
2024-10-20 CVE-2024-10161 Phpgurukul Unrestricted Upload of File with Dangerous Type vulnerability in PHPgurukul Boat Booking System 1.0

A vulnerability, which was classified as critical, was found in PHPGurukul Boat Booking System 1.0.

8.8
2024-10-20 CVE-2024-10160 Phpgurukul SQL Injection vulnerability in PHPgurukul Boat Booking System 1.0

A vulnerability, which was classified as critical, has been found in PHPGurukul Boat Booking System 1.0.

8.8
2024-10-19 CVE-2024-10158 Phpgurukul Session Fixation vulnerability in PHPgurukul Boat Booking System 1.0

A vulnerability classified as problematic has been found in PHPGurukul Boat Booking System 1.0.

8.8
2024-10-19 CVE-2024-10135 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability was found in ESAFENET CDG 5.

8.8
2024-10-19 CVE-2024-10134 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability was found in ESAFENET CDG 5 and classified as critical.

8.8
2024-10-19 CVE-2024-10133 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability has been found in ESAFENET CDG 5 and classified as critical.

8.8
2024-10-19 CVE-2024-10131 Infiniflow Command Injection vulnerability in Infiniflow Ragflow 0.11.0

The `add_llm` function in `llm_app.py` in infiniflow/ragflow version 0.11.0 contains a remote code execution (RCE) vulnerability.

8.8
2024-10-18 CVE-2024-10130 Tenda Stack-based Buffer Overflow vulnerability in Tenda AC8 Firmware 16.03.34.06

A vulnerability classified as critical was found in Tenda AC8 16.03.34.06.

8.8
2024-10-18 CVE-2024-10123 Tenda Stack-based Buffer Overflow vulnerability in Tenda AC8 Firmware 16.03.34.06

A vulnerability was found in Tenda AC8 16.03.34.06.

8.8
2024-10-18 CVE-2024-48016 Dell Use of a Broken or Risky Cryptographic Algorithm vulnerability in Dell Secure Connect Gateway 5.24.00.14

Dell Secure Connect Gateway (SCG) 5.0 Appliance - SRS, version(s) 5.24, contains a Use of a Broken or Risky Cryptographic Algorithm vulnerability.

8.8
2024-10-18 CVE-2024-49243 Jonvincentmendoza Inclusion of Functionality from Untrusted Control Sphere vulnerability in Jonvincentmendoza Dynamic Elementor Addons

Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Jon Vincent Mendoza Dynamic Elementor Addons allows PHP Local File Inclusion.This issue affects Dynamic Elementor Addons: from n/a through 1.0.0.

8.8
2024-10-18 CVE-2024-47487 Hikvision SQL Injection vulnerability in Hikvision Hikcentral Professional 2.0.0/2.5.1

There is a SQL injection vulnerability in some HikCentral Professional versions.

8.8
2024-10-18 CVE-2024-10079 Newsignature Deserialization of Untrusted Data vulnerability in Newsignature WP Easy Post Types

The WP Easy Post Types plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 1.4.4 via deserialization of untrusted input from the 'text' parameter in the 'ajax_import_content' function.

8.8
2024-10-18 CVE-2024-9264 Grafana Command Injection vulnerability in Grafana 11.0.0

The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input.

8.8
2024-10-17 CVE-2024-43595 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.8
2024-10-17 CVE-2024-43596 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.8
2024-10-17 CVE-2024-49219 Themexpo Unspecified vulnerability in Themexpo Rs-Members

Incorrect Privilege Assignment vulnerability in themexpo RS-Members allows Privilege Escalation.This issue affects RS-Members: from n/a through 1.0.3.

8.8
2024-10-17 CVE-2024-10072 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability, which was classified as critical, has been found in ESAFENET CDG 5.

8.8
2024-10-17 CVE-2024-10071 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability classified as critical was found in ESAFENET CDG 5.

8.8
2024-10-17 CVE-2024-10069 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability was found in ESAFENET CDG 5.

8.8
2024-10-17 CVE-2024-10070 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability classified as critical has been found in ESAFENET CDG 5.

8.8
2024-10-17 CVE-2024-45766 Dell Unspecified vulnerability in Dell Openmanage Enterprise 3.5/3.6.1/3.8.4

Dell OpenManage Enterprise, version(s) OME 4.1 and prior, contain(s) an Improper Control of Generation of Code ('Code Injection') vulnerability.

8.8
2024-10-17 CVE-2024-9215 The Co-Authors, Multiple Authors and Guest Authors in an Author Box with PublishPress Authors plugin for WordPress is vulnerable to Insecure Direct Object Reference to Privilege Escalation/Account Takeover in all versions up to, and including, 4.7.1 via the action_edited_author() due to missing validation on the 'authors-user_id' user controlled key.
8.8
2024-10-16 CVE-2024-20420 Cisco Unspecified vulnerability in Cisco ATA 191 Firmware and ATA 192 Firmware

A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, remote attacker with low privileges to run commands as an Admin user.

8.8
2024-10-16 CVE-2024-38814 Vmware SQL Injection vulnerability in VMWare HCX 4.10.0

An authenticated SQL injection vulnerability in VMware HCX was privately reported to VMware.

8.8
2024-10-16 CVE-2024-10023 Code Projects SQL Injection vulnerability in Code-Projects Pharmacy Management System 1.0

A vulnerability classified as critical was found in code-projects Pharmacy Management System 1.0.

8.8
2024-10-16 CVE-2024-10024 Code Projects SQL Injection vulnerability in Code-Projects Pharmacy Management System 1.0

A vulnerability, which was classified as critical, has been found in code-projects Pharmacy Management System 1.0.

8.8
2024-10-16 CVE-2020-36842 Wpvivid Unrestricted Upload of File with Dangerous Type vulnerability in Wpvivid Migration, Backup, Staging

The Migration, Backup, Staging – WPvivid plugin for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on the wpvivid_upload_import_files and wpvivid_upload_files AJAX actions that allows low-level authenticated attackers to upload zip files that can be subsequently extracted.

8.8
2024-10-16 CVE-2024-45693 Apache Unspecified vulnerability in Apache Cloudstack

Users logged into the Apache CloudStack's web interface can be tricked to submit malicious CSRF requests due to missing validation of the origin of the requests.

8.8
2024-10-16 CVE-2024-45711 Solarwinds Path Traversal vulnerability in Solarwinds Serv-U

SolarWinds Serv-U is vulnerable to a directory traversal vulnerability where remote code execution is possible depending on privileges given to the authenticated user.

8.8
2024-10-16 CVE-2021-4450 Pickplugins SQL Injection vulnerability in Pickplugins Post Grid

The Post Grid plugin for WordPress is vulnerable to blind SQL Injection via post metadata in versions up to, and including, 2.1.12 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

8.8
2024-10-16 CVE-2024-8507 Filemanagerpro Cross-Site Request Forgery (CSRF) vulnerability in Filemanagerpro File Manager

The File Manager Pro plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 8.3.9.

8.8
2024-10-16 CVE-2024-8746 Filemanagerpro Unrestricted Upload of File with Dangerous Type vulnerability in Filemanagerpro File Manager

The File Manager Pro plugin for WordPress is vulnerable to arbitrary backup file downloads and uploads due to missing file type validation via the 'mk_file_folder_manager_shortcode' ajax action in all versions up to, and including, 8.3.9.

8.8
2024-10-16 CVE-2024-49340 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Watson Studio Local 1.2.3

IBM Watson Studio Local 1.2.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

8.8
2024-10-15 CVE-2024-38139 Microsoft Unspecified vulnerability in Microsoft Dataverse

Improper authentication in Microsoft Dataverse allows an authorized attacker to elevate privileges over a network.

8.8
2024-10-15 CVE-2024-9954 Google Use After Free vulnerability in Google Chrome

Use after free in AI in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2024-10-15 CVE-2024-9955 Google Use After Free vulnerability in Google Chrome

Use after free in WebAuthentication in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8
2024-10-15 CVE-2024-9957 Google Use After Free vulnerability in Google Chrome

Use after free in UI in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page.

8.8
2024-10-15 CVE-2024-9959 Google Use After Free vulnerability in Google Chrome

Use after free in DevTools in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted Chrome Extension.

8.8
2024-10-15 CVE-2024-9961 Google Use After Free vulnerability in Google Chrome

Use after free in ParcelTracking in Google Chrome on iOS prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page.

8.8
2024-10-15 CVE-2024-9965 Google Unspecified vulnerability in Google Chrome

Insufficient data validation in DevTools in Google Chrome on Windows prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to execute arbitrary code via a crafted HTML page.

8.8
2024-10-15 CVE-2024-21254 Oracle Unspecified vulnerability in Oracle BI Publisher 12.2.1.4.0/7.0.0.0.0/7.6.0.0.0

Vulnerability in the Oracle BI Publisher product of Oracle Analytics (component: Web Server).

8.8
2024-10-15 CVE-2024-21255 Oracle Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.59/8.60/8.61

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: XMLPublisher).

8.8
2024-10-15 CVE-2024-9975 Rems Unrestricted Upload of File with Dangerous Type vulnerability in Rems Drag and Drop Image Upload 1.0

A vulnerability was found in SourceCodester Drag and Drop Image Upload 1.0.

8.8
2024-10-15 CVE-2024-9980 Formosasoft SQL Injection vulnerability in Formosasoft Ee-Class

The ee-class from FormosaSoft does not properly validate a specific page parameter, allowing remote attackers with regular privileges to inject arbitrary SQL commands to read, modify and delete database contents.

8.8
2024-10-15 CVE-2024-9981 Formosasoft Unrestricted Upload of File with Dangerous Type vulnerability in Formosasoft Ee-Class

The ee-class from FormosaSoft does not properly validate a specific page parameter, allowing remote attackers with regular privileges to upload a malicious PHP file first and then exploit this vulnerability to include the file, resulting in arbitrary code execution on the server.

8.8
2024-10-15 CVE-2024-9970 Newtype Unspecified vulnerability in Newtype Flowmaster BPM Plus

The FlowMaster BPM Plus system from NewType has a privilege escalation vulnerability.

8.8
2024-10-15 CVE-2024-9971 Newtype SQL Injection vulnerability in Newtype Flowmaster BPM Plus

The specific query functionality in the FlowMaster BPM Plus from NewType does not properly restrict user input, allowing remote attackers with regular privileges to inject SQL commands to read, modify, or delete database contents.

8.8
2024-10-15 CVE-2024-9968 Newtype SQL Injection vulnerability in Newtype Webeip 3.0

WebEIP v3.0 from NewType does not properly validate user input, allowing remote attackers with regular privilege to inject SQL commands to read, modify, and delete data stored in database.

8.8
2024-10-15 CVE-2024-9687 Dueclic Authorization Bypass Through User-Controlled Key vulnerability in Dueclic WP 2FA With Telegram

The WP 2FA with Telegram plugin for WordPress is vulnerable to Authentication Bypass in versions up to, and including, 3.0.

8.8
2024-10-14 CVE-2024-45733 Splunk Deserialization of Untrusted Data vulnerability in Splunk

In Splunk Enterprise for Windows versions below 9.2.3 and 9.1.6, a low-privileged user that does not hold the "admin" or "power" Splunk roles could perform a Remote Code Execution (RCE) due to an insecure session storage configuration.

8.8
2024-10-14 CVE-2023-50780 Apache Unspecified vulnerability in Apache Activemq Artemis

Apache ActiveMQ Artemis allows access to diagnostic information and controls through MBeans, which are also exposed through the authenticated Jolokia endpoint.

8.8
2024-10-15 CVE-2024-38190 Microsoft Missing Authorization vulnerability in Microsoft Power Platform

Missing authorization in Power Platform allows an unauthenticated attacker to view sensitive information through a network attack vector.

8.6
2024-10-18 CVE-2024-9593 Wpplugin Code Injection vulnerability in Wpplugin Time Clock

The Time Clock plugin and Time Clock Pro plugin for WordPress are vulnerable to Remote Code Execution in versions up to, and including, 1.2.2 (for Time Clock) and 1.1.4 (for Time Clock Pro) via the 'etimeclockwp_load_function_callback' function.

8.3
2024-10-17 CVE-2024-43578 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.3
2024-10-17 CVE-2024-43579 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.3
2024-10-16 CVE-2012-10018 The Mapplic and Mapplic Lite plugins for WordPress are vulnerable to Server-Side Request Forgery in versions up to, and including 6.1, 1.0 respectively.
8.3
2024-10-16 CVE-2017-20192 The Formidable Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple parameters submitted during form entries like 'after_html' in versions before 2.05.03 due to insufficient input sanitization and output escaping.
8.3
2024-10-16 CVE-2020-36839 The WP Lead Plus X plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 0.99.
8.3
2024-10-16 CVE-2024-20458 Cisco OS Command Injection vulnerability in Cisco ATA 191 Firmware and ATA 192 Firmware

A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to view or delete the configuration or change the firmware on an affected device. This vulnerability is due to a lack of authentication on specific HTTP endpoints.

8.2
2024-10-19 CVE-2024-10141 Jsbroks Unspecified vulnerability in Jsbroks Coco Annotator 0.11.1

A vulnerability, which was classified as problematic, was found in jsbroks COCO Annotator 0.11.1.

8.1
2024-10-18 CVE-2024-47241 Dell Improper Certificate Validation vulnerability in Dell Secure Connect Gateway 5.24.00.14

Dell Secure Connect Gateway (SCG) 5.0 Appliance - SRS, version(s) 5.24, contains an Improper Certificate Validation vulnerability.

8.1
2024-10-17 CVE-2024-43587 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.1
2024-10-17 CVE-2024-9861 Miniorange Missing Authentication for Critical Function vulnerability in Miniorange OTP Verification With Firebase

The Miniorange OTP Verification with Firebase plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 3.6.0.

8.1
2024-10-16 CVE-2023-7291 Paytium Missing Authorization vulnerability in Paytium

The Paytium: Mollie payment forms & donations plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the create_mollie_account function in versions up to, and including, 4.3.7.

8.1
2024-10-16 CVE-2024-9305 The AppPresser – Mobile App Framework plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 4.4.4.
8.1
2024-10-15 CVE-2024-9594 Kubernetes Use of Hard-coded Credentials vulnerability in Kubernetes Image Builder

A security issue was discovered in the Kubernetes Image Builder versions <= v0.1.37 where default credentials are enabled during the image build process when using the Nutanix, OVA, QEMU or raw providers.

8.1
2024-10-15 CVE-2024-21214 Oracle Unspecified vulnerability in Oracle Peoplesoft Enterprise Peopletools 8.59/8.60/8.61

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Query).

8.1
2024-10-15 CVE-2024-21250 Oracle Unspecified vulnerability in Oracle Process Manufacturing Product Development 12.2.13/12.2.14

Vulnerability in the Oracle Process Manufacturing Product Development product of Oracle E-Business Suite (component: Quality Manager Specification).

8.1
2024-10-15 CVE-2024-21252 Oracle Unspecified vulnerability in Oracle Product HUB

Vulnerability in the Oracle Product Hub product of Oracle E-Business Suite (component: Item Catalog).

8.1
2024-10-15 CVE-2024-21265 Oracle Unspecified vulnerability in Oracle E-Business Suite

Vulnerability in the Oracle Site Hub product of Oracle E-Business Suite (component: Site Hierarchy Flows).

8.1
2024-10-15 CVE-2024-21266 Oracle Unspecified vulnerability in Oracle E-Business Suite

Vulnerability in the Oracle Advanced Pricing product of Oracle E-Business Suite (component: Price List).

8.1
2024-10-15 CVE-2024-21267 Oracle Unspecified vulnerability in Oracle E-Business Suite 12.2.12

Vulnerability in the Oracle Cost Management product of Oracle E-Business Suite (component: Cost Planning).

8.1
2024-10-15 CVE-2024-21268 Oracle Unspecified vulnerability in Oracle E-Business Suite 12.2.11/12.2.12

Vulnerability in the Oracle Applications Manager product of Oracle E-Business Suite (component: Diagnostics).

8.1
2024-10-15 CVE-2024-21269 Oracle Unspecified vulnerability in Oracle E-Business Suite

Vulnerability in the Oracle Incentive Compensation product of Oracle E-Business Suite (component: Compensation Plan).

8.1
2024-10-15 CVE-2024-21270 Oracle Unspecified vulnerability in Oracle E-Business Suite

Vulnerability in the Oracle Common Applications Calendar product of Oracle E-Business Suite (component: Tasks).

8.1
2024-10-15 CVE-2024-21271 Oracle Unspecified vulnerability in Oracle E-Business Suite

Vulnerability in the Oracle Field Service product of Oracle E-Business Suite (component: Field Service Engineer Portal).

8.1
2024-10-15 CVE-2024-21275 Oracle Unspecified vulnerability in Oracle E-Business Suite

Vulnerability in the Oracle Quoting product of Oracle E-Business Suite (component: User Interface).

8.1
2024-10-15 CVE-2024-21276 Oracle Unspecified vulnerability in Oracle E-Business Suite

Vulnerability in the Oracle Work in Process product of Oracle E-Business Suite (component: Messages).

8.1
2024-10-15 CVE-2024-21277 Oracle Unspecified vulnerability in Oracle E-Business Suite

Vulnerability in the Oracle MES for Process Manufacturing product of Oracle E-Business Suite (component: Device Integration).

8.1
2024-10-15 CVE-2024-21278 Oracle Unspecified vulnerability in Oracle E-Business Suite

Vulnerability in the Oracle Contract Lifecycle Management for Public Sector product of Oracle E-Business Suite (component: Award Processes).

8.1
2024-10-15 CVE-2024-21279 Oracle Unspecified vulnerability in Oracle E-Business Suite

Vulnerability in the Oracle Sourcing product of Oracle E-Business Suite (component: Auctions).

8.1
2024-10-15 CVE-2024-21280 Oracle Unspecified vulnerability in Oracle Service Contracts

Vulnerability in the Oracle Service Contracts product of Oracle E-Business Suite (component: Authoring).

8.1
2024-10-15 CVE-2024-21282 Oracle Unspecified vulnerability in Oracle E-Business Suite

Vulnerability in the Oracle Financials product of Oracle E-Business Suite (component: Common Components).

8.1
2024-10-15 CVE-2024-21283 Oracle Unspecified vulnerability in Oracle Peoplesoft Enterprise

Vulnerability in the PeopleSoft Enterprise HCM Global Payroll Core product of Oracle PeopleSoft (component: Global Payroll for Core).

8.1
2024-10-16 CVE-2024-4184 Microfocus XXE vulnerability in Microfocus Application Automation Tools

Improper Restriction of XML External Entity Reference vulnerability in OpenText Application Automation Tools allows DTD Injection.This issue affects OpenText Application Automation Tools: 24.1.0 and below.

8.0
2024-10-16 CVE-2024-4189 Microfocus XXE vulnerability in Microfocus Application Automation Tools

Improper Restriction of XML External Entity Reference vulnerability in OpenText Application Automation Tools allows DTD Injection.This issue affects OpenText Application Automation Tools: 24.1.0 and below.

8.0
2024-10-16 CVE-2024-4690 Microfocus XXE vulnerability in Microfocus Application Automation Tools

Improper Restriction of XML External Entity Reference vulnerability in OpenText Application Automation Tools allows DTD Injection.This issue affects OpenText Application Automation Tools: 24.1.0 and below.

8.0
2024-10-14 CVE-2024-45731 Splunk Path Traversal vulnerability in Splunk

In Splunk Enterprise for Windows versions below 9.3.1, 9.2.3, and 9.1.6, a low-privileged user that does not hold the "admin" or "power" Splunk roles could write a file to the Windows system root directory, which has a default location in the Windows System32 folder, when Splunk Enterprise for Windows is installed on a separate drive.

8.0
2024-10-18 CVE-2023-6080 Lakesidesoftware Unspecified vulnerability in Lakesidesoftware Systrack Lsiagent

Lakeside Software’s SysTrack LsiAgent Installer version 10.7.8 for Windows contains a local privilege escalation vulnerability which allows attackers SYSTEM level access.

7.8
2024-10-17 CVE-2024-10093 VSO Software Uncontrolled Search Path Element vulnerability in Vso-Software Convertxtodvd 7.0.0.83

A vulnerability, which was classified as critical, was found in VSO ConvertXtoDvd 7.0.0.83.

7.8
2024-10-17 CVE-2024-49389 Acronis Incorrect Default Permissions vulnerability in Acronis Cyber Files

Local privilege escalation due to insecure folder permissions.

7.8
2024-10-16 CVE-2024-7993 Autodesk Out-of-bounds Write vulnerability in Autodesk Revit

A maliciously crafted PDF file, when parsed through Autodesk Revit, can force an Out-of-Bounds Write vulnerability.

7.8
2024-10-16 CVE-2024-7994 Autodesk Out-of-bounds Write vulnerability in Autodesk Revit

A maliciously crafted RFA file, when parsed through Autodesk Revit, can force a Stack-Based Buffer Overflow.

7.8
2024-10-16 CVE-2024-45710 Solarwinds Uncontrolled Search Path Element vulnerability in Solarwinds Platform

SolarWinds Platform is susceptible to an Uncontrolled Search Path Element Local Privilege Escalation vulnerability.

7.8
2024-10-15 CVE-2024-9956 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in WebAuthentication in Google Chrome on Android prior to 130.0.6723.58 allowed a local attacker to perform privilege escalation via a crafted HTML page.

7.8
2024-10-15 CVE-2024-45271 Mbconnectline
Helmholz
An unauthenticated local attacker can gain admin privileges by deploying a config file due to improper input validation.
7.8
2024-10-15 CVE-2024-45273 Mbconnectline
Helmholz
Inadequate Encryption Strength vulnerability in multiple products

An unauthenticated local attacker can decrypt the devices config file and therefore compromise the device due to a weak implementation of the encryption used.

7.8
2024-10-15 CVE-2024-0129 Nvidia Path Traversal vulnerability in Nvidia Nemo

NVIDIA NeMo contains a vulnerability in SaveRestoreConnector where a user may cause a path traversal issue via an unsafe .tar file extraction.

7.8
2024-10-14 CVE-2024-48911 Thinkst Incorrect Authorization vulnerability in Thinkst Opencanary

OpenCanary, a multi-protocol network honeypot, directly executed commands taken from its config file.

7.8
2024-10-15 CVE-2024-21191 Oracle Unspecified vulnerability in Oracle Fusion Middleware 12.2.1.4.0

Vulnerability in the Oracle Enterprise Manager Fusion Middleware Control product of Oracle Fusion Middleware (component: FMW Control Plugin).

7.6
2024-10-15 CVE-2024-21195 Oracle Unspecified vulnerability in Oracle BI Publisher 12.2.1.4.0/7.0.0.0.0/7.6.0.0.0

Vulnerability in the Oracle BI Publisher product of Oracle Analytics (component: Layout Templates).

7.6
2024-10-20 CVE-2024-10173 Didiglobal Incorrect Authorization vulnerability in Didiglobal Ddmq

A vulnerability has been found in didi DDMQ 1.0 and classified as critical.

7.5
2024-10-19 CVE-2024-21536 Chimurai Unspecified vulnerability in Chimurai Http-Proxy-Middleware

Versions of the package http-proxy-middleware before 2.0.7, from 3.0.0 and before 3.0.3 are vulnerable to Denial of Service (DoS) due to an UnhandledPromiseRejection error thrown by micromatch.

7.5
2024-10-18 CVE-2024-4739 Moxa Unspecified vulnerability in Moxa Mxsecurity 1.0/1.0.1/1.1.0

The lack of access restriction to a resource from unauthorized users makes MXsecurity software versions v1.1.0 and prior vulnerable.

7.5
2024-10-18 CVE-2024-4740 Moxa Use of Hard-coded Credentials vulnerability in Moxa Mxsecurity 1.0/1.0.1

MXsecurity software versions v1.1.0 and prior are vulnerable because of the use of hard-coded credentials.

7.5
2024-10-17 CVE-2024-10073 Informatik HU Berlin Code Injection vulnerability in Informatik.Hu-Berlin Flair 0.14.0

A vulnerability, which was classified as critical, was found in flairNLP flair 0.14.0.

7.5
2024-10-16 CVE-2024-47522 Oisf Reachable Assertion vulnerability in Oisf Suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine.

7.5
2024-10-16 CVE-2024-45795 Oisf Reachable Assertion vulnerability in Oisf Suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine.

7.5
2024-10-16 CVE-2024-47187 Oisf Use of a Broken or Risky Cryptographic Algorithm vulnerability in Oisf Suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine.

7.5
2024-10-16 CVE-2024-47188 Oisf Use of a Broken or Risky Cryptographic Algorithm vulnerability in Oisf Suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine.

7.5
2024-10-16 CVE-2019-25213 Vasyltech Path Traversal vulnerability in Vasyltech Advanced Access Manager

The Advanced Access Manager plugin for WordPress is vulnerable to Unauthenticated Arbitrary File Read in versions up to, and including, 5.9.8.1 due to insufficient validation on the aam-media parameter.

7.5
2024-10-16 CVE-2022-4972 Wpchill Missing Authorization vulnerability in Wpchill Download Monitor

The Download Monitor plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several REST-API routes related to reporting in versions up to, and including, 4.7.51.

7.5
2024-10-15 CVE-2024-45085 IBM Improper Check for Unusual or Exceptional Conditions vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server 8.5 is vulnerable to a denial of service, under certain configurations, caused by an unexpected specially crafted request.

7.5
2024-10-15 CVE-2024-48783 Ruijie Unspecified vulnerability in Ruijie Nbr3000D-E Firmware

An issue in Ruijie NBR3000D-E Gateway allows a remote attacker to obtain sensitive information via the /tool/shell/postgresql.conf component.

7.5
2024-10-15 CVE-2024-9960 Google Use After Free vulnerability in Google Chrome

Use after free in Dawn in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5
2024-10-15 CVE-2024-21190 Oracle Unspecified vulnerability in Oracle Fusion Middleware 12.2.1.4.0

Vulnerability in the Oracle Global Lifecycle Management FMW Installer product of Oracle Fusion Middleware (component: Cloning).

7.5
2024-10-15 CVE-2024-21215 Oracle Unspecified vulnerability in Oracle Fusion Middleware 12.2.1.4.0/14.1.1.0.0

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core).

7.5
2024-10-15 CVE-2024-21234 Oracle Unspecified vulnerability in Oracle Weblogic Server 12.2.1.4.0/14.1.1.0.0

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core).

7.5
2024-10-15 CVE-2024-21246 Oracle Unspecified vulnerability in Oracle Service BUS 12.2.1.4.0

Vulnerability in the Oracle Service Bus product of Oracle Fusion Middleware (component: OSB Core Functionality).

7.5
2024-10-15 CVE-2024-21259 Oracle Unspecified vulnerability in Oracle VM Virtualbox

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).

7.5
2024-10-15 CVE-2024-21260 Oracle Unspecified vulnerability in Oracle Weblogic Server 12.2.1.4.0/14.1.1.0.0

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core).

7.5
2024-10-15 CVE-2024-21272 Oracle Unspecified vulnerability in Oracle Mysql 9.0.0

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/Python).

7.5
2024-10-15 CVE-2024-21274 Oracle Unspecified vulnerability in Oracle Weblogic Server 12.2.1.4.0/14.1.1.0.0

Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console).

7.5
2024-10-15 CVE-2024-49387 Acronis Cleartext Transmission of Sensitive Information vulnerability in Acronis Cyber Protect 16

Cleartext transmission of sensitive information in acep-collector service.

7.5
2024-10-15 CVE-2024-9983 Ragic Path Traversal vulnerability in Ragic Enterprise Cloud Database

Enterprise Cloud Database from Ragic does not properly validate a specific page parameter, allowing unauthenticated remote attackers to exploit this vulnerability to read arbitrary system files.

7.5
2024-10-15 CVE-2024-46898 SS Proj Path Traversal vulnerability in Ss-Proj Shirasagi

SHIRASAGI prior to v1.19.1 processes URLs in HTTP requests improperly, resulting in a path traversal vulnerability.

7.5
2024-10-15 CVE-2024-9820 Dueclic Reliance on Cookies without Validation and Integrity Checking vulnerability in Dueclic WP 2FA With Telegram

The WP 2FA with Telegram plugin for WordPress is vulnerable to Two-Factor Authentication Bypass in versions up to, and including, 3.0.

7.5
2024-10-14 CVE-2024-6207 Rockwellautomation Unspecified vulnerability in Rockwellautomation products

CVE 2021-22681 https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.PN1550.html  and send a specially crafted CIP message to the device.

7.5
2024-10-14 CVE-2024-47831 Vercel Uncontrolled Recursion vulnerability in Vercel Next.Js

Next.js is a React Framework for the Web.

7.5
2024-10-14 CVE-2024-38863 Checkmk Unspecified vulnerability in Checkmk 2.1.0/2.2.0

Exposure of CSRF tokens in query parameters on specific requests in Checkmk GmbH's Checkmk versions <2.3.0p18, <2.2.0p35 and <2.1.0p48 could lead to a leak of the token to facilitate targeted phishing attacks.

7.5
2024-10-14 CVE-2024-9922 Teamplus Unspecified vulnerability in Teamplus Team+ PRO

The Team+ from TEAMPLUS TECHNOLOGY does not properly validate a specific page parameter, allowing unauthenticated remote attackers to exploit this vulnerability to read arbitrary system files.

7.5
2024-10-18 CVE-2023-49570 Bitdefender Improper Certificate Validation vulnerability in Bitdefender Total Security

A vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software trusts a certificate issued by an entity that isn't authorized to issue certificates.

7.4
2024-10-18 CVE-2023-6055 Bitdefender Improper Certificate Validation vulnerability in Bitdefender Total Security

A vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly validate website certificates.

7.4
2024-10-18 CVE-2023-6056 Bitdefender Improper Certificate Validation vulnerability in Bitdefender Total Security

A vulnerability has been discovered in Bitdefender Total Security HTTPS scanning functionality that results in the improper trust of self-signed certificates.

7.4
2024-10-18 CVE-2023-6057 Bitdefender Unspecified vulnerability in Bitdefender Total Security

A vulnerability has been discovered in Bitdefender Total Security HTTPS scanning functionality that results in the improper trust of certificates issued using the DSA signature algorithm.

7.4
2024-10-16 CVE-2020-36838 The Facebook Chat Plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the wp_ajax_update_options function in versions up to, and including, 1.5.
7.4
2024-10-17 CVE-2024-49390 Acronis Uncontrolled Search Path Element vulnerability in Acronis Cyber Files

Local privilege escalation due to DLL hijacking vulnerability.

7.3
2024-10-17 CVE-2024-49391 Acronis Uncontrolled Search Path Element vulnerability in Acronis Cyber Files

Local privilege escalation due to DLL hijacking vulnerability.

7.3
2024-10-16 CVE-2019-25215 The ARI-Adminer plugin for WordPress is vulnerable to authorization bypass due to a lack of file access controls in nearly every file of the plugin in versions up to, and including, 1.1.14.
7.3
2024-10-15 CVE-2024-9837 The The AADMY – Add Auto Date Month Year Into Posts plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 2.0.1.
7.3
2024-10-20 CVE-2024-10193 Wavlink Command Injection vulnerability in Wavlink products

A vulnerability was found in WAVLINK WN530H4, WN530HG4 and WN572HG3 up to 20221028 and classified as critical.

7.2
2024-10-20 CVE-2024-10162 Phpgurukul SQL Injection vulnerability in PHPgurukul Boat Booking System 1.0

A vulnerability has been found in PHPGurukul Boat Booking System 1.0 and classified as critical.

7.2
2024-10-20 CVE-2024-10159 Phpgurukul SQL Injection vulnerability in PHPgurukul Boat Booking System 1.0

A vulnerability classified as critical was found in PHPGurukul Boat Booking System 1.0.

7.2
2024-10-17 CVE-2024-9184 The SendPulse Free Web Push plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.3.6 due to incorrect use of the wp_kses_allowed_html function.
7.2
2024-10-16 CVE-2024-20459 Cisco OS Command Injection vulnerability in Cisco ATA 191 Firmware and ATA 192 Firmware

A vulnerability in the web-based management interface of Cisco ATA 190 Multiplatform Series Analog Telephone Adapter firmware could allow an authenticated, remote attacker with high privileges to execute arbitrary commands as the root user on the underlying operating system. This vulnerability is due to a lack of input sanitization in the web-based management interface.

7.2
2024-10-16 CVE-2016-15041 The MainWP Dashboard – The Private WordPress Manager for Multiple Website Maintenance plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘mwp_setup_purchase_username’ parameter in versions up to, and including, 3.1.2 due to insufficient input sanitization and output escaping.
7.2
2024-10-16 CVE-2019-25214 The ShopWP plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on several REST API routes in versions up to, and including, 2.0.4.
7.2
2024-10-16 CVE-2019-25216 The Rich Review plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the POST body 'update' parameter in versions up to, and including, 1.7.4 due to insufficient input sanitization and output escaping.
7.2
2024-10-16 CVE-2021-4451 Nintechnet Deserialization of Untrusted Data vulnerability in Nintechnet Ninjafirewall

The NinjaFirewall plugin for WordPress is vulnerable to Authenticated PHAR Deserialization in versions up to, and including, 4.3.3.

7.2
2024-10-16 CVE-2024-20463 Cisco Unspecified vulnerability in Cisco ATA 191 Firmware and ATA 192 Firmware

A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to modify the configuration or reboot an affected device. This vulnerability is due to the HTTP server allowing state changes in GET requests.

7.1
2024-10-16 CVE-2024-45462 Apache Unspecified vulnerability in Apache Cloudstack

The logout operation in the CloudStack web interface does not expire the user session completely which is valid until expiry by time or restart of the backend service.

7.1
2024-10-15 CVE-2024-21284 Oracle Unspecified vulnerability in Oracle Banking Liquidity Management 14.5.0.12.0

Vulnerability in the Oracle Banking Liquidity Management product of Oracle Financial Services Applications (component: Reports).

7.1
2024-10-15 CVE-2024-21285 Oracle Unspecified vulnerability in Oracle Banking Liquidity Management 14.5.0.12.0

Vulnerability in the Oracle Banking Liquidity Management product of Oracle Financial Services Applications (component: Reports).

7.1

221 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-10-18 CVE-2023-49567 Bitdefender Improper Certificate Validation vulnerability in Bitdefender Total Security

A vulnerability has been identified in the Bitdefender Total Security HTTPS scanning functionality where the product incorrectly checks the site's certificate, which allows an attacker to make MITM SSL connections to an arbitrary site.

6.8
2024-10-18 CVE-2023-6058 Bitdefender Improper Certificate Validation vulnerability in Bitdefender Total Security

A vulnerability has been identified in Bitdefender Safepay's handling of HTTPS connections.

6.8
2024-10-14 CVE-2024-35518 Netgear Command Injection vulnerability in Netgear Ex6120 Firmware

Netgear EX6120 v1.0.0.68 is vulnerable to Command Injection in genie_fix2.cgi via the wan_dns1_pri parameter.

6.8
2024-10-14 CVE-2024-35519 Netgear Command Injection vulnerability in Netgear Ex3700 Firmware, Ex6100 Firmware and Ex6120 Firmware

Netgear EX6120 v1.0.0.68, Netgear EX6100 v1.0.2.28, and Netgear EX3700 v1.0.0.96 are vulnerable to command injection in operating_mode.cgi via the ap_mode parameter.

6.8
2024-10-14 CVE-2024-35520 Netgear Command Injection vulnerability in Netgear R7000 Firmware 1.0.11.136

Netgear R7000 1.0.11.136 is vulnerable to Command Injection in RMT_invite.cgi via device_name2 parameter.

6.8
2024-10-18 CVE-2024-10129 Shudong Share Project SQL Injection vulnerability in Shudong-Share Project Shudong-Share

A vulnerability classified as critical has been found in HFO4 shudong-share up to 2.4.7.

6.5
2024-10-17 CVE-2024-45767 Dell Unspecified vulnerability in Dell Openmanage Enterprise 3.5/3.6.1/3.8.4

Dell OpenManage Enterprise, version(s) OME 4.1 and prior, contain(s) an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability.

6.5
2024-10-16 CVE-2024-20421 Cisco Cross-Site Request Forgery (CSRF) vulnerability in Cisco ATA 191 Firmware and ATA 192 Firmware

A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device.

6.5
2024-10-16 CVE-2023-22649 Suse Information Exposure Through Log Files vulnerability in Suse Rancher 2.7.0/2.7.1/2.7.4

A vulnerability has been identified which may lead to sensitive data being leaked into Rancher's audit logs.

6.5
2024-10-16 CVE-2021-4445 The Premium Addons for Elementor plugin for WordPress is vulnerable to Arbitrary Option Updates in versions up to, and including, 4.5.1.
6.5
2024-10-16 CVE-2023-7286 The plugin ACF Quick Edit Fields for WordPress is vulnerable to Insecure Direct Object Reference in versions up to, and including, 3.2.2.
6.5
2024-10-16 CVE-2023-7294 Paytium Missing Authorization vulnerability in Paytium

The Paytium: Mollie payment forms & donations plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the create_mollie_profile function in versions up to, and including, 4.3.7.

6.5
2024-10-15 CVE-2024-38204 Microsoft Unspecified vulnerability in Microsoft Azure Functions

Improper Access Control in Imagine Cup allows an authorized attacker to elevate privileges over a network.

6.5
2024-10-15 CVE-2024-21196 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: X Plugin).

6.5
2024-10-15 CVE-2024-21205 Oracle Unspecified vulnerability in Oracle Fusion Middleware 12.2.1.4.0

Vulnerability in the Oracle Service Bus product of Oracle Fusion Middleware (component: OSB Core Functionality).

6.5
2024-10-15 CVE-2024-21230 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).

6.5
2024-10-15 CVE-2024-21262 Oracle Unspecified vulnerability in Oracle Mysql 9.0.0

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/ODBC).

6.5
2024-10-15 CVE-2024-9676 Redhat Unspecified vulnerability in Redhat products

A vulnerability was found in Podman, Buildah, and CRI-O.

6.5
2024-10-14 CVE-2024-45732 Splunk Missing Authorization vulnerability in Splunk and Splunk Cloud Platform

In Splunk Enterprise versions below 9.3.1, and 9.2.0 versions below 9.2.3, and Splunk Cloud Platform versions below 9.2.2403.103, 9.1.2312.200, 9.1.2312.110 and 9.1.2308.208, a low-privileged user that does not hold the "admin" or "power" Splunk roles could run a search as the "nobody" Splunk user in the SplunkDeploymentServerConfig app.

6.5
2024-10-14 CVE-2024-45736 Splunk Unspecified vulnerability in Splunk and Splunk Cloud Platform

In Splunk Enterprise versions below 9.3.1, 9.2.3, and 9.1.6 and Splunk Cloud Platform versions below 9.2.2403.107, 9.1.2312.204, and 9.1.2312.111, a low-privileged user that does not hold the "admin" or "power" Splunk roles could craft a search query with an improperly formatted "INGEST_EVAL" parameter as part of a [Field Transformation](https://docs.splunk.com/Documentation/Splunk/latest/Knowledge/Managefieldtransforms) which could crash the Splunk daemon (splunkd).

6.5
2024-10-14 CVE-2024-6762 Eclipse Allocation of Resources Without Limits or Throttling vulnerability in Eclipse Jetty

Jetty PushSessionCacheFilter can be exploited by unauthenticated users to launch remote DoS attacks by exhausting the server’s memory.

6.5
2024-10-14 CVE-2024-8184 Eclipse Allocation of Resources Without Limits or Throttling vulnerability in Eclipse Jetty

There exists a security vulnerability in Jetty's ThreadLimitHandler.getRemote() which can be exploited by unauthorized users to cause remote denial-of-service (DoS) attack.

6.5
2024-10-17 CVE-2024-9898 The Parallax Image plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's dd-parallax shortcode in all versions up to, and including, 1.8 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-17 CVE-2024-8920 The Fonto – Custom Web Fonts Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping.
6.4
2024-10-16 CVE-2024-8921 The Zita Elementor Site Library plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.6.3 due to insufficient input sanitization and output escaping.
6.4
2024-10-16 CVE-2024-9444 The ElementsReady Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 6.4.3 due to insufficient input sanitization and output escaping.
6.4
2024-10-16 CVE-2024-9521 The SEO Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via post meta in versions up to, and including, 1.9 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-18 CVE-2024-47240 Dell Incorrect Default Permissions vulnerability in Dell Secure Connect Gateway 5.24.00.14

Dell Secure Connect Gateway (SCG) 5.24 contains an Incorrect Default Permissions vulnerability.

6.3
2024-10-16 CVE-2024-45461 Apache Missing Authorization vulnerability in Apache Cloudstack

The CloudStack Quota feature allows cloud administrators to implement a quota or usage limit system for cloud resources, and is disabled by default.

6.3
2024-10-16 CVE-2020-36833 The Indeed Membership Pro plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on various AJAX actions in versions 7.3 - 8.6.
6.3
2024-10-16 CVE-2020-36834 The Discount Rules for WooCommerce plugin for WordPress is vulnerable to missing authorization via several AJAX actions in versions up to, and including, 2.0.2 due to missing capability checks on various functions.
6.3
2024-10-16 CVE-2022-4974 The Freemius SDK, as used by hundreds of WordPress plugin and theme developers, was vulnerable to Cross-Site Request Forgery and Information disclosure due to missing capability checks and nonce protection on the _get_debug_log, _get_db_option, and the _set_db_option functions in versions up to, and including 2.4.2.
6.3
2024-10-20 CVE-2024-44061 Wpfactory Cross-site Scripting vulnerability in Wpfactory Eu/Uk VAT Manager for Woocommerce

: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WPFactory EU/UK VAT Manager for WooCommerce allows Cross-Site Scripting (XSS).This issue affects EU/UK VAT Manager for WooCommerce: from n/a through 2.12.14.

6.1
2024-10-20 CVE-2024-49335 Edush Maxim Cross-Site Request Forgery (CSRF) vulnerability in Edush Maxim Googledrive Folder List

Cross-Site Request Forgery (CSRF) vulnerability in Edush Maxim GoogleDrive folder list allows Stored XSS.This issue affects GoogleDrive folder list: from n/a through 2.2.2.

6.1
2024-10-20 CVE-2024-49605 Avchat NET Cross-Site Request Forgery (CSRF) vulnerability in Avchat.Net Avchat Video Chat

Cross-Site Request Forgery (CSRF) vulnerability in Avchat.Net AVChat Video Chat allows Stored XSS.This issue affects AVChat Video Chat: from n/a through 2.2.

6.1
2024-10-20 CVE-2024-49629 Androidbubbles Cross-Site Request Forgery (CSRF) vulnerability in Androidbubbles Endless Posts Navigation

Cross-Site Request Forgery (CSRF) vulnerability in Fahad Mahmood Endless Posts Navigation allows Stored XSS.This issue affects Endless Posts Navigation: from n/a through 2.2.7.

6.1
2024-10-20 CVE-2024-49323 Sourav Cross-site Scripting vulnerability in Sourav ALL in ONE Slider

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Sourav All in One Slider allows Reflected XSS.This issue affects All in One Slider: from n/a through 1.1.

6.1
2024-10-20 CVE-2024-49334 Unizoewebsolutions Cross-site Scripting vulnerability in Unizoewebsolutions Jlayer Parallax Slider

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Unizoe Web Solutions jLayer Parallax Slider allows Reflected XSS.This issue affects jLayer Parallax Slider: from n/a through 1.0.

6.1
2024-10-20 CVE-2024-49606 Dotsquares Cross-site Scripting vulnerability in Dotsquares Google MAP Locations

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Dotsquares Google Map Locations allows Reflected XSS.This issue affects Google Map Locations: from n/a through 1.0.

6.1
2024-10-19 CVE-2024-10155 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Boat Booking System 1.0

A vulnerability was found in PHPGurukul Boat Booking System 1.0.

6.1
2024-10-19 CVE-2024-9219 Maxfoundry Cross-site Scripting vulnerability in Maxfoundry Social Share Buttons

The WordPress Social Share Buttons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.19.

6.1
2024-10-18 CVE-2024-49224 Maheshpatel Cross-site Scripting vulnerability in Maheshpatel Mitm BUG Tracker

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mahesh Patel Mitm Bug Tracker allows Reflected XSS.This issue affects Mitm Bug Tracker: from n/a through 1.0.

6.1
2024-10-18 CVE-2024-49230 Harpreetsingh Cross-site Scripting vulnerability in Harpreetsingh Ajax Custom Css/Js

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Harpreet Singh Ajax Custom CSS/JS allows Reflected XSS.This issue affects Ajax Custom CSS/JS: from n/a through 2.0.4.

6.1
2024-10-18 CVE-2024-49238 Dh9Sb DX Info Cross-site Scripting vulnerability in Dh9Sb.Dx-Info Adif LOG Search Widget

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in M.

6.1
2024-10-18 CVE-2024-49239 Nikhilvaghela Cross-site Scripting vulnerability in Nikhilvaghela ADD Categories Post Footer

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Nikhil Vaghela Add Categories Post Footer allows Reflected XSS.This issue affects Add Categories Post Footer: from n/a through 2.2.2.

6.1
2024-10-18 CVE-2024-49240 Agustinberasategui Cross-site Scripting vulnerability in Agustinberasategui AB Categories Search Widget

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Agustin Berasategui AB Categories Search Widget allows Reflected XSS.This issue affects AB Categories Search Widget: from n/a through 0.2.5.

6.1
2024-10-18 CVE-2024-47486 Hikvision Cross-site Scripting vulnerability in Hikvision Hikcentral Master

There is an XSS vulnerability in some HikCentral Master Lite versions.

6.1
2024-10-18 CVE-2024-9206 Madrasthemes Cross-site Scripting vulnerability in Madrasthemes MAS Companies for WP JOB Manager

The MAS Companies For WP Job Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.0.13.

6.1
2024-10-18 CVE-2024-10049 Edit Woocommerce Templates Project Cross-site Scripting vulnerability in Edit Woocommerce Templates Project Edit Woocommerce Templates

The Edit WooCommerce Templates plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘page’ parameter in all versions up to, and including, 1.1.2 due to insufficient input sanitization and output escaping.

6.1
2024-10-18 CVE-2024-8740 Fatcatapps Cross-site Scripting vulnerability in Fatcatapps Getresponse Forms

The GetResponse Forms by Optin Cat plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.5.6.

6.1
2024-10-18 CVE-2024-8790 Themeinwp Cross-site Scripting vulnerability in Themeinwp Social Share With Floating BAR

The Social Share With Floating Bar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.0.3.

6.1
2024-10-18 CVE-2024-9350 DPD Cross-site Scripting vulnerability in DPD Baltic Shipping

The DPD Baltic Shipping plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'search_value' parameter in all versions up to, and including, 1.2.83 due to insufficient input sanitization and output escaping.

6.1
2024-10-18 CVE-2024-9382 Rockettheme Cross-site Scripting vulnerability in Rockettheme Gantry

The Gantry 4 Framework plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'override_id' parameter in all versions up to, and including, 4.1.21 due to insufficient input sanitization and output escaping.

6.1
2024-10-18 CVE-2024-9383 Parcelpro Cross-site Scripting vulnerability in Parcelpro Parcel PRO

The Parcel Pro plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'action' parameter in all versions up to, and including, 1.8.4 due to insufficient input sanitization and output escaping.

6.1
2024-10-17 CVE-2024-10099 Comfy Cross-site Scripting vulnerability in Comfy Comfyui 0.2.2

A stored cross-site scripting (XSS) vulnerability exists in comfyanonymous/comfyui version 0.2.2 and possibly earlier.

6.1
2024-10-17 CVE-2024-49220 Cookie Scanner Cross-Site Request Forgery (CSRF) vulnerability in Cookie-Scanner Cookie Scanner

Cross-Site Request Forgery (CSRF) vulnerability in Cookie Scanner – Nikel Schubert Cookie Scanner allows Stored XSS.This issue affects Cookie Scanner: from n/a through 1.1.

6.1
2024-10-17 CVE-2024-49221 Julianweinert Cross-Site Request Forgery (CSRF) vulnerability in Julianweinert Cslider

Cross-Site Request Forgery (CSRF) vulnerability in Julian Weinert // cs&m cSlider allows Stored XSS.This issue affects cSlider: from n/a through 2.4.2.

6.1
2024-10-17 CVE-2024-49223 Shibulijack Cross-Site Request Forgery (CSRF) vulnerability in Shibulijack CJ Change Howdy

Cross-Site Request Forgery (CSRF) vulnerability in Shibu Lijack a.K.A CyberJack CJ Change Howdy allows Stored XSS.This issue affects CJ Change Howdy: from n/a through 3.3.1.

6.1
2024-10-17 CVE-2024-49229 Arifnezami Cross-Site Request Forgery (CSRF) vulnerability in Arifnezami Better Author BIO

Cross-Site Request Forgery (CSRF) vulnerability in Arif Nezami Better Author Bio allows Cross-Site Scripting (XSS).This issue affects Better Author Bio: from n/a through 2.7.10.11.

6.1
2024-10-17 CVE-2024-49237 Ahmetimamoglu Cross-Site Request Forgery (CSRF) vulnerability in Ahmetimamoglu Ahmeti WP Timeline

Cross-Site Request Forgery (CSRF) vulnerability in Ahmet Imamoglu Ahmeti Wp Timeline allows Stored XSS.This issue affects Ahmeti Wp Timeline: from n/a through 5.1.

6.1
2024-10-17 CVE-2024-49579 Jetbrains Unspecified vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2024.3.47197 insecure plugin iframe allowed arbitrary JavaScript execution and unauthorized API requests

6.1
2024-10-17 CVE-2024-9951 The WP Photo Album Plus plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'wppa-tab' parameter in all versions up to, and including, 8.8.05.003 due to insufficient input sanitization and output escaping.
6.1
2024-10-17 CVE-2024-8719 The Flexmls® IDX Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via several parameters like 'MaxBeds' and 'MinBeds' in all versions up to, and including, 3.14.22 due to insufficient input sanitization and output escaping.
6.1
2024-10-17 CVE-2024-9347 The The Ultimate WordPress Toolkit – WP Extended plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'wpext-export' parameter in all versions up to, and including, 3.0.9 due to insufficient input sanitization and output escaping.
6.1
2024-10-17 CVE-2024-9240 The ReDi Restaurant Reservation plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 24.0902.
6.1
2024-10-16 CVE-2024-10033 Redhat Cross-site Scripting vulnerability in Redhat products

A vulnerability was found in aap-gateway.

6.1
2024-10-16 CVE-2024-20460 Cisco Unspecified vulnerability in Cisco ATA 191 Firmware and ATA 192 Firmware

A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user. This vulnerability is due to insufficient validation of user input.

6.1
2024-10-16 CVE-2024-49268 Sunburntkamel Cross-site Scripting vulnerability in Sunburntkamel Disconnected

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in sunburntkamel disconnected allows Reflected XSS.This issue affects disconnected: from n/a through 1.3.0.

6.1
2024-10-16 CVE-2017-20193 WOO Cross-site Scripting vulnerability in WOO Product Vendors

The Product Vendors is vulnerable to Reflected Cross-Site Scripting via the 'vendor_description' parameter in versions up to, and including, 2.0.35 due to insufficient input sanitization and output escaping.

6.1
2024-10-16 CVE-2023-7295 The Video Grid plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.21 due to insufficient input sanitization and output escaping.
6.1
2024-10-16 CVE-2024-45715 Solarwinds Cross-site Scripting vulnerability in Solarwinds Platform

The SolarWinds Platform was susceptible to a Cross-Site Scripting vulnerability when performing an edit function to existing elements.

6.1
2024-10-16 CVE-2022-4971 Heateor Cross-site Scripting vulnerability in Heateor Sassy Social Share

The Sassy Social Share plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'urls' parameter called via the 'heateor_sss_sharing_count' AJAX action in versions up to, and including, 3.3.3 due to insufficient input sanitization and output escaping.

6.1
2024-10-16 CVE-2024-9937 The Woo Manage Fraud Orders plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 6.1.7 due to insufficient input sanitization and output escaping.
6.1
2024-10-16 CVE-2024-8541 Flycart Cross-site Scripting vulnerability in Flycart Discount Rules for Woocommerce

The Discount Rules for WooCommerce – Create Smart WooCommerce Coupons & Discounts, Bulk Discount, BOGO Coupons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.6.5.

6.1
2024-10-16 CVE-2024-8787 The Smart Online Order for Clover plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg & remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.5.7.
6.1
2024-10-16 CVE-2024-9647 The Kama SpamBlock plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via $_POST values in all versions up to, and including, 1.8.2 due to insufficient input sanitization and output escaping.
6.1
2024-10-16 CVE-2024-9652 The Locatoraid Store Locator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via $_POST keys in all versions up to, and including, 3.9.47 due to insufficient input sanitization and output escaping.
6.1
2024-10-15 CVE-2024-21202 Oracle Unspecified vulnerability in Oracle Peoplesoft Enterprise People Tools 8.59/8.60/8.61

Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: PIA Core Technology).

6.1
2024-10-15 CVE-2024-21263 Oracle Unspecified vulnerability in Oracle VM Virtualbox

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).

6.1
2024-10-15 CVE-2024-9944 Woocommerce Cross-site Scripting vulnerability in Woocommerce

The WooCommerce plugin for WordPress is vulnerable to HTML Injection in all versions up to, and including, 9.0.2.

6.1
2024-10-15 CVE-2024-21535 Quantizor Cross-site Scripting vulnerability in Quantizor Markdown-To-Jsx

Versions of the package markdown-to-jsx before 7.4.0 are vulnerable to Cross-site Scripting (XSS) via the src property due to improper input sanitization.

6.1
2024-10-15 CVE-2024-9548 WP Slimstat Cross-site Scripting vulnerability in Wp-Slimstat Slimstat Analytics

The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the resource parameter in all versions up to, and including, 5.2.6 due to insufficient input sanitization and output escaping when logging visitor requests.

6.1
2024-10-14 CVE-2024-47826 Elabftw Code Injection vulnerability in Elabftw

eLabFTW is an open source electronic lab notebook for research labs.

6.1
2024-10-16 CVE-2024-20461 Cisco OS Command Injection vulnerability in Cisco ATA 191 Firmware and ATA 192 Firmware

A vulnerability in the CLI&nbsp;of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, local attacker with high privileges to execute arbitrary commands as the root user. This vulnerability exists because CLI input is not properly sanitized.

6.0
2024-10-15 CVE-2024-21273 Oracle Unspecified vulnerability in Oracle VM Virtualbox

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).

6.0
2024-10-17 CVE-2024-49386 Acronis Privacy Violation vulnerability in Acronis Cyber Files

Sensitive information disclosure due to spell-jacking.

5.7
2024-10-14 CVE-2024-46988 Enalean Improper Handling of Exceptional Conditions vulnerability in Enalean Tuleap

Tuleap is a tool for end to end traceability of application and system developments.

5.7
2024-10-16 CVE-2024-9104 The UltimateAI plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 2.8.3.
5.6
2024-10-18 CVE-2024-42508 HP Unspecified vulnerability in HP Oneview

This vulnerability could be exploited, leading to unauthorized disclosure of information to authenticated users.

5.5
2024-10-17 CVE-2024-47459 Adobe NULL Pointer Dereference vulnerability in Adobe Substance 3D Sampler 4.2.1

Substance3D - Sampler versions 4.5 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS) condition.

5.5
2024-10-16 CVE-2024-20462 Cisco Insufficiently Protected Credentials vulnerability in Cisco ATA 191 Firmware and ATA 192 Firmware

A vulnerability in the web-based management interface of Cisco ATA 190 Series Multiplatform Analog Telephone Adapter firmware could allow an authenticated, local attacker with low privileges to view passwords on an affected device. This vulnerability is due to incorrect sanitization of HTML content from an affected device.

5.5
2024-10-16 CVE-2024-45072 IBM XXE vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.

5.5
2024-10-15 CVE-2024-47674 Linux Incomplete Cleanup vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: mm: avoid leaving partial pfn mappings around in error case As Jann points out, PFN mappings are special, because unlike normal memory mappings, there is no lifetime information associated with the mapping - it is just a raw mapping of PFNs with no reference counting of a 'struct page'. That's all very much intentional, but it does mean that it's easy to mess up the cleanup in case of errors.

5.5
2024-10-20 CVE-2024-48049 Mightyplugins Cross-site Scripting vulnerability in Mightyplugins Mighty Builder

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mighty Plugins Mighty Builder allows Stored XSS.This issue affects Mighty Builder: from n/a through 1.0.2.

5.4
2024-10-20 CVE-2024-49630 Hasthemes Cross-site Scripting vulnerability in Hasthemes WP Education

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in HT Plugins WP Education allows Stored XSS.This issue affects WP Education: from n/a through 1.2.8.

5.4
2024-10-20 CVE-2024-49631 Mdabdulkader Cross-site Scripting vulnerability in Mdabdulkader Easy Addons for Elementor

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Md Abdul Kader Easy Addons for Elementor allows Stored XSS.This issue affects Easy Addons for Elementor: from n/a through 1.3.0.

5.4
2024-10-20 CVE-2024-10192 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Ifsc Code Finder 1.0

A vulnerability has been found in PHPGurukul IFSC Code Finder Project 1.0 and classified as problematic.

5.4
2024-10-19 CVE-2024-10142 Code Projects Cross-site Scripting vulnerability in Code-Projects Blood Bank System 1.0

A vulnerability has been found in code-projects Blood Bank System 1.0 and classified as problematic.

5.4
2024-10-19 CVE-2024-9897 Streamweasels Cross-site Scripting vulnerability in Streamweasels Twitch Integration

The StreamWeasels Twitch Integration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's sw-twitch-embed shortcode in all versions up to, and including, 1.8.6 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-10-18 CVE-2024-9674 Tahoe Cross-site Scripting vulnerability in Tahoe Debrandify

The Debrandify · Remove or Replace WordPress Branding plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.2 due to insufficient input sanitization and output escaping.

5.4
2024-10-18 CVE-2024-10057 Fahadmahmood Cross-site Scripting vulnerability in Fahadmahmood RSS Feed Widget

The RSS Feed Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's rfw-youtube-videos shortcode in all versions up to, and including, 2.9.9 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-10-18 CVE-2024-49225 Swebdeveloper Cross-site Scripting vulnerability in Swebdeveloper Wppricing Builder

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Swebdeveloper wpPricing Builder allows Stored XSS.This issue affects wpPricing Builder: from n/a through 1.5.0.

5.4
2024-10-18 CVE-2024-49228 Crossedcode Cross-site Scripting vulnerability in Crossedcode Bverse Convert

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CrossedCode bVerse Convert allows Stored XSS.This issue affects bVerse Convert: from n/a through 1.3.7.1.

5.4
2024-10-18 CVE-2024-49231 Petercyclop Cross-site Scripting vulnerability in Petercyclop Wordpress Video

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Peter CyClop WordPress Video allows Stored XSS.This issue affects WordPress Video: from n/a through 1.0.

5.4
2024-10-18 CVE-2024-49232 Javierloureiro Unspecified vulnerability in Javierloureiro EL Mejor Cluster 1.1.14

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Javier Loureiro El mejor Cluster allows DOM-Based XSS.This issue affects El mejor Cluster: from n/a through 1.1.15.

5.4
2024-10-18 CVE-2024-49233 Madrasthemes Cross-site Scripting vulnerability in Madrasthemes MAS Elementor

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MadrasThemes MAS Elementor allows DOM-Based XSS.This issue affects MAS Elementor: from n/a through 1.1.6.

5.4
2024-10-18 CVE-2024-49234 Themeworm Cross-site Scripting vulnerability in Themeworm Plexx Elementor Extension

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in themeworm Plexx Elementor Extension allows Stored XSS.This issue affects Plexx Elementor Extension: from n/a through 1.3.4.

5.4
2024-10-18 CVE-2024-49236 Hafizuddinahmed Cross-site Scripting vulnerability in Hafizuddinahmed Crazy Call to Action BOX

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Hafiz Uddin Ahmed Crazy Call To Action Box allows Stored XSS.This issue affects Crazy Call To Action Box: from n/a through 1.0.5.

5.4
2024-10-18 CVE-2024-49241 Tadywalsh Cross-site Scripting vulnerability in Tadywalsh Tito

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tady Walsh Tito allows DOM-Based XSS.This issue affects Tito: from n/a through 2.3.

5.4
2024-10-18 CVE-2024-9425 Sajjadhsagor Cross-site Scripting vulnerability in Sajjadhsagor Advanced Category and Custom Taxonomy Image

The Advanced Category and Custom Taxonomy Image plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ad_tax_image shortcode in all versions up to, and including, 1.0.9 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-10-18 CVE-2024-10055 Ninjateam Cross-site Scripting vulnerability in Ninjateam Click to Chat

The Click to Chat – WP Support All-in-One Floating Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpsaio_snapchat shortcode in all versions up to, and including, 2.3.3 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-10-18 CVE-2024-10078 Newsignature Missing Authorization vulnerability in Newsignature WP Easy Post Types

The WP Easy Post Types plugin for WordPress is vulnerable to unauthorized access, modification, and loss of data due to a missing capability check on multiple functions in all versions up to, and including, 1.4.4.

5.4
2024-10-18 CVE-2024-10080 Newsignature Cross-site Scripting vulnerability in Newsignature WP Easy Post Types

The WP Easy Post Types plugin for WordPress is vulnerable to Stored Cross-Site Scripting via post meta in versions up to, and including, 1.4.4 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-10-18 CVE-2024-9703 Tychesoftwares Cross-site Scripting vulnerability in Tychesoftwares Arconix Shortcodes

The Arconix Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'button' shortcode in all versions up to, and including, 2.1.12 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-10-18 CVE-2024-47793 Exceedone Cross-site Scripting vulnerability in Exceedone Exment

Stored cross-site scripting vulnerability exists in Exment v6.1.4 and earlier and Exment v5.0.11 and earlier.

5.4
2024-10-18 CVE-2024-10014 Tiandiyoyo Cross-site Scripting vulnerability in Tiandiyoyo Flat UI Button 1.0

The Flat UI Button plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's flatbtn shortcode in version 1.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-10-18 CVE-2024-8916 Sukiwp Cross-site Scripting vulnerability in Sukiwp Suki Sites Import

The Suki Sites Import plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping.

5.4
2024-10-18 CVE-2024-9366 Wpzest Cross-site Scripting vulnerability in Wpzest Easy Menu Manager

The Easy Menu Manager | WPZest plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.1 due to insufficient input sanitization and output escaping.

5.4
2024-10-18 CVE-2024-9373 Dankedev Cross-site Scripting vulnerability in Dankedev Elemenda

The Elemenda plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 0.0.2 due to insufficient input sanitization and output escaping.

5.4
2024-10-18 CVE-2024-9452 Gurieveugen Vitaliyshebela Cross-site Scripting vulnerability in Gurieveugen&Vitaliyshebela Branding

The Branding plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping.

5.4
2024-10-18 CVE-2024-9848 K2 Service Cross-site Scripting vulnerability in K2-Service Product Customizer Light

The Product Customizer Light plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping.

5.4
2024-10-17 CVE-2024-43580 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Spoofing Vulnerability

5.4
2024-10-16 CVE-2024-49265 Booking Cross-site Scripting vulnerability in Booking Banner Creator

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Partnerships at Booking.Com Booking.Com Banner Creator allows Stored XSS.This issue affects Booking.Com Banner Creator: from n/a through 1.4.6.

5.4
2024-10-16 CVE-2021-4452 Gtranslate Cross-site Scripting vulnerability in Gtranslate Google Language Translator

The Google Language Translator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via multiple parameters in versions up to, and including, 6.0.9 due to insufficient input sanitization and output escaping.

5.4
2024-10-16 CVE-2022-4973 Wordpress Cross-site Scripting vulnerability in Wordpress

WordPress Core, in versions up to 6.0.2, is vulnerable to Authenticated Stored Cross-Site Scripting that can be exploited by users with access to the WordPress post and page editor, typically consisting of Authors, Contributors, and Editors making it possible to inject arbitrary web scripts into posts and pages that execute if the the_meta(); function is called on that page.

5.4
2024-10-16 CVE-2023-7287 Paytium Missing Authorization vulnerability in Paytium

The Paytium: Mollie payment forms & donations plugin for WordPress is vulnerable to unauthorized subscription cancellation due to a missing capability check on the pt_cancel_subscription function in versions up to, and including, 4.3.7.

5.4
2024-10-16 CVE-2024-8918 Filemanagerpro Unrestricted Upload of File with Dangerous Type vulnerability in Filemanagerpro File Manager

The File Manager Pro plugin for WordPress is vulnerable to Limited JavaScript File Upload in all versions up to, and including, 8.3.9.

5.4
2024-10-16 CVE-2024-9888 The ElementInvader Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's contact form widget redirect URL in all versions up to, and including, 1.2.8 due to insufficient input sanitization and output escaping on user supplied attributes.
5.4
2024-10-15 CVE-2024-21264 Oracle Unspecified vulnerability in Oracle Peoplesoft Enterprise Cost Center Common Application Objects 9.2

Vulnerability in the PeopleSoft Enterprise CC Common Application Objects product of Oracle PeopleSoft (component: Activity Guide Composer).

5.4
2024-10-15 CVE-2024-21286 Oracle Unspecified vulnerability in Oracle Peoplesoft Enterprise 9.2

Vulnerability in the PeopleSoft Enterprise ELM Enterprise Learning Management product of Oracle PeopleSoft (component: Enterprise Learning Management).

5.4
2024-10-15 CVE-2024-9895 Zaytech Cross-site Scripting vulnerability in Zaytech Smart Online Order for Clover

The Smart Online Order for Clover plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's moo_receipt_link shortcode in all versions up to, and including, 1.5.7 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-10-15 CVE-2024-9969 Newtype Cross-site Scripting vulnerability in Newtype Webeip 3.0

NewType WebEIP v3.0 does not properly validate user input, allowing a remote attacker with regular privileges to insert JavaScript into specific parameters, resulting in a Reflected Cross-site Scripting (XSS) attack.

5.4
2024-10-14 CVE-2024-45740 Splunk Cross-site Scripting vulnerability in Splunk and Splunk Cloud Platform

In Splunk Enterprise versions below 9.2.3 and 9.1.6 and Splunk Cloud Platform versions below 9.2.2403, a low-privileged user that does not hold the "admin" or "power" Splunk roles could craft a malicious payload through Scheduled Views that could result in execution of unauthorized JavaScript code in the browser of a user.

5.4
2024-10-14 CVE-2024-45741 Splunk Cross-site Scripting vulnerability in Splunk and Splunk Cloud Platform

In Splunk Enterprise versions below 9.2.3 and 9.1.6 and Splunk Cloud Platform versions below 9.2.2403.108 and 9.1.2312.205, a low-privileged user that does not hold the "admin" or "power" Splunk roles could create a malicious payload through a custom configuration file that the "api.uri" parameter from the "/manager/search/apps/local" endpoint in Splunk Web calls.

5.4
2024-10-14 CVE-2024-48119 Vtiger Cross-site Scripting vulnerability in Vtiger CRM 8.2.0

Vtiger CRM v8.2.0 has a HTML Injection vulnerability in the module parameter.

5.4
2024-10-14 CVE-2024-48120 X2Engine Cross-site Scripting vulnerability in X2Engine X2Crm 8.5

X2CRM v8.5 is vulnerable to a stored Cross-Site Scripting (XSS) in the "Opportunities" module.

5.4
2024-10-18 CVE-2024-38820 Vmware Unspecified vulnerability in VMWare Spring Framework

The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive.

5.3
2024-10-18 CVE-2024-49023 Microsoft Unspecified vulnerability in Microsoft Edge Chromium

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

5.3
2024-10-17 CVE-2024-9683 Redhat Improper Authentication vulnerability in Redhat Quay 3.0.0

A vulnerability was found in Quay, which allows successful authentication even when a truncated password version is provided.

5.3
2024-10-17 CVE-2024-49580 Jetbrains Unspecified vulnerability in Jetbrains Ktor

In JetBrains Ktor before 2.3.13 improper caching in HttpCache Plugin could lead to response information disclosure

5.3
2024-10-17 CVE-2024-9940 The Calculated Fields Form plugin for WordPress is vulnerable to HTML Injection in all versions up to, and including, 5.2.45.
5.3
2024-10-16 CVE-2024-45796 Oisf Off-by-one Error vulnerability in Oisf Suricata

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine.

5.3
2024-10-16 CVE-2020-36841 The WooCommerce Smart Coupons plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the woocommerce_coupon_admin_init function in versions up to, and including, 4.6.0.
5.3
2024-10-16 CVE-2017-20194 Strategy11 Unspecified vulnerability in Strategy11 Formidable Form Builder

The Formidable Form Builder plugin for WordPress is vulnerable to Sensitive Data Exposure in versions up to, and including, 2.05.03 via the frm_forms_preview AJAX action.

5.3
2024-10-15 CVE-2024-9966 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Navigations in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to bypass content security policy via a crafted HTML page.

5.3
2024-10-15 CVE-2024-21248 Oracle Unspecified vulnerability in Oracle VM Virtualbox

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).

5.3
2024-10-15 CVE-2024-21258 Oracle Unspecified vulnerability in Oracle Installed Base

Vulnerability in the Oracle Installed Base product of Oracle E-Business Suite (component: User Interface).

5.3
2024-10-15 CVE-2024-21281 Oracle Unspecified vulnerability in Oracle Banking Liquidity Management 14.7.0.6.0

Vulnerability in the Oracle Banking Liquidity Management product of Oracle Financial Services Applications (component: Infrastructure).

5.3
2024-10-15 CVE-2024-9979 A flaw was found in PyO3.
5.3
2024-10-15 CVE-2024-9546 Xplodedthemes Unspecified vulnerability in Xplodedthemes Wpide

The WPIDE – File Manager & Code Editor plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.4.9.

5.3
2024-10-14 CVE-2024-30117 Hcltech Uncontrolled Search Path Element vulnerability in Hcltech Bigfix Platform

A dynamic search for a prerequisite library could allow the possibility for an attacker to replace the correct file under some circumstances.

5.3
2024-10-14 CVE-2024-6763 Eclipse Unspecified vulnerability in Eclipse Jetty

Eclipse Jetty is a lightweight, highly scalable, Java-based web server and Servlet engine .

5.3
2024-10-17 CVE-2024-45713 SolarWinds Kiwi CatTools is susceptible to a sensitive data disclosure vulnerability when a non-default setting has been enabled for troubleshooting purposes.
5.1
2024-10-16 CVE-2020-36831 The NextScripts: Social Networks Auto-Poster plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on multiple user privilege/security functions provided in versions up to, and including 4.3.17.
5.0
2024-10-20 CVE-2024-10171 Code Projects SQL Injection vulnerability in Code-Projects Blood Bank System 1.0

A vulnerability, which was classified as critical, was found in code-projects Blood Bank System up to 1.0.

4.9
2024-10-19 CVE-2019-25218 I13Websolution SQL Injection vulnerability in I13Websolution Photo Gallery Slideshow & Masonry Tiled Gallery

The Photo Gallery Slideshow & Masonry Tiled Gallery plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

4.9
2024-10-18 CVE-2024-10128 Topdata Use of a Broken or Risky Cryptographic Algorithm vulnerability in Topdata Inner REP Plus 2.01

A vulnerability was found in Topdata Inner Rep Plus WebServer 2.01.

4.9
2024-10-18 CVE-2024-10122 Topdata Missing Password Field Masking vulnerability in Topdata Inner REP Plus 2.01

A vulnerability was found in Topdata Inner Rep Plus WebServer 2.01.

4.9
2024-10-16 CVE-2020-36835 The Migration, Backup, Staging – WPvivid plugin for WordPress is vulnerable to sensitive information disclosure of a WordPress site's database due to missing capability checks on the wp_ajax_wpvivid_add_remote AJAX action that allows low-level authenticated attackers to send back-ups to a remote location of their choice for review.
4.9
2024-10-15 CVE-2024-21193 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS).

4.9
2024-10-15 CVE-2024-21194 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).

4.9
2024-10-15 CVE-2024-21197 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema).

4.9
2024-10-15 CVE-2024-21198 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL).

4.9
2024-10-15 CVE-2024-21199 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).

4.9
2024-10-15 CVE-2024-21201 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).

4.9
2024-10-15 CVE-2024-21203 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS).

4.9
2024-10-15 CVE-2024-21218 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).

4.9
2024-10-15 CVE-2024-21219 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).

4.9
2024-10-15 CVE-2024-21236 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).

4.9
2024-10-15 CVE-2024-21239 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).

4.9
2024-10-15 CVE-2024-21241 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).

4.9
2024-10-15 CVE-2024-21261 Oracle Unspecified vulnerability in Oracle Application Express 23.2/24.1

Vulnerability in Oracle Application Express (component: General).

4.9
2024-10-14 CVE-2024-9953 Cert Deserialization of Untrusted Data vulnerability in Cert Vince

A potential denial-of-service (DoS) vulnerability exists in CERT VINCE software versions prior to 3.0.8.

4.9
2024-10-14 CVE-2024-47766 Enalean Improper Handling of Exceptional Conditions vulnerability in Enalean Tuleap

Tuleap is a tool for end to end traceability of application and system developments.

4.9
2024-10-14 CVE-2024-45738 Splunk Information Exposure Through Log Files vulnerability in Splunk

In Splunk Enterprise versions below 9.3.1, 9.2.3, and 9.1.6, the software potentially exposes sensitive HTTP parameters to the `_internal` index.

4.9
2024-10-14 CVE-2024-45739 Splunk Information Exposure Through Log Files vulnerability in Splunk

In Splunk Enterprise versions below 9.3.1, 9.2.3, and 9.1.6, the software potentially exposes plaintext passwords for local native authentication Splunk users.

4.9
2024-10-14 CVE-2024-9923 Teamplus Unspecified vulnerability in Teamplus Team+ PRO

The Team+ from TEAMPLUS TECHNOLOGY does not properly validate a specific page parameter, allowing remote attackers with administrator privileges to move arbitrary system files to the website root directory and access them.

4.9
2024-10-20 CVE-2024-10191 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Boat Booking System 1.0

A vulnerability, which was classified as problematic, was found in PHPGurukul Boat Booking System 1.0.

4.8
2024-10-18 CVE-2024-43300 Heimkino Praxis Cross-site Scripting vulnerability in Heimkino-Praxis Movie Database

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Bert Kößler Movie Database allows Stored XSS.This issue affects Movie Database: from n/a through 1.0.11.

4.8
2024-10-18 CVE-2024-9892 Arelthiaphillips Cross-site Scripting vulnerability in Arelthiaphillips ADD Widget After Content

The Add Widget After Content plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.4.6 due to insufficient input sanitization and output escaping.

4.8
2024-10-17 CVE-2024-49288 Villatheme Cross-site Scripting vulnerability in Villatheme Woocommerce Email Template Customizer

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in VillaTheme Email Template Customizer for WooCommerce allows Stored XSS.This issue affects Email Template Customizer for WooCommerce: from n/a through 1.2.5.

4.8
2024-10-17 CVE-2024-49392 Acronis Cross-site Scripting vulnerability in Acronis Cyber Files

Stored cross-site scripting (XSS) vulnerability on enrollment invitation page.

4.8
2024-10-16 CVE-2024-45071 IBM Cross-site Scripting vulnerability in IBM Websphere Application Server

IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to stored cross-site scripting.

4.8
2024-10-15 CVE-2024-21235 Oracle Unspecified vulnerability in Oracle products

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot).

4.8
2024-10-15 CVE-2024-9952 Oretnom23 Cross-site Scripting vulnerability in Oretnom23 Online Eyewear Shop 1.0

A vulnerability was found in SourceCodester Online Eyewear Shop 1.0 and classified as problematic.

4.8
2024-10-14 CVE-2024-46980 Enalean Cross-site Scripting vulnerability in Enalean Tuleap

Tuleap is a tool for end to end traceability of application and system developments.

4.8
2024-10-15 CVE-2024-21192 Oracle Unspecified vulnerability in Oracle Fusion Middleware 12.2.1.4.0

Vulnerability in the Oracle Enterprise Manager for Fusion Middleware product of Oracle Fusion Middleware (component: WebLogic Mgmt).

4.4
2024-10-14 CVE-2024-38862 Checkmk Information Exposure Through Log Files vulnerability in Checkmk 2.1.0/2.2.0

Insertion of Sensitive Information into Log File in Checkmk GmbH's Checkmk versions <2.3.0p18, <2.2.0p35, <2.1.0p48 and <=2.0.0p39 (EOL) causes SNMP and IMPI secrets of host and folder properties to be written to audit log files accessible to administrators.

4.4
2024-10-19 CVE-2023-6243 Myeventon Cross-Site Request Forgery (CSRF) vulnerability in Myeventon Eventon-Lite

The EventON PRO - WordPress Virtual Event Calendar Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6.8.

4.3
2024-10-19 CVE-2024-9889 Elementinvader Unspecified vulnerability in Elementinvader Addons for Elementor

The ElementInvader Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.2.9 via the Page Loader widget.

4.3
2024-10-18 CVE-2024-10040 Infinite Scroll Cross-Site Request Forgery (CSRF) vulnerability in Infinite-Scroll

The Infinite-Scroll plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.6.2.

4.3
2024-10-18 CVE-2024-9361 Giuliopanda Missing Authorization vulnerability in Giuliopanda Bulk Images Optimizer

The Bulk images optimizer: Resize, optimize, convert to webp, rename … plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_configuration' function in all versions up to, and including, 2.0.1.

4.3
2024-10-18 CVE-2024-9364 Smackcoders Missing Authorization vulnerability in Smackcoders Sendgrid

The SendGrid for WordPress plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'wp_mailplus_clear_logs' function in all versions up to, and including, 1.4.

4.3
2024-10-17 CVE-2024-9351 Wpmudev Cross-Site Request Forgery (CSRF) vulnerability in Wpmudev Forminator Forms

The Forminator Forms – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.35.1.

4.3
2024-10-17 CVE-2024-9352 Wpmudev Cross-Site Request Forgery (CSRF) vulnerability in Wpmudev Forminator Forms

The Forminator Forms – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.35.1.

4.3
2024-10-17 CVE-2024-7417 Royal Elementor Addons Unspecified vulnerability in Royal-Elementor-Addons Royal Elementor Addons

The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.3.986 via the data_fetch.

4.3
2024-10-16 CVE-2024-9540 Sinaextra Information Exposure vulnerability in Sinaextra Sina Extension for Elementor

The Sina Extension for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.5.7 via the render function in widgets/advanced/sina-modal-box.php.

4.3
2024-10-16 CVE-2021-4446 Wpdeveloper Missing Authorization vulnerability in Wpdeveloper Essential Addons for Elementor

The Essential Addons for Elementor plugin for WordPress is vulnerable to authorization bypass in versions up to and including 4.6.4 due to missing capability checks and nonce disclosure.

4.3
2024-10-16 CVE-2023-7288 Paytium Missing Authorization vulnerability in Paytium

The Paytium: Mollie payment forms & donations plugin for WordPress is vulnerable to unauthorized data modification due to a missing capability check on the update_profile_preference function in versions up to, and including, 4.3.7.

4.3
2024-10-16 CVE-2023-7289 Paytium Missing Authorization vulnerability in Paytium

The Paytium: Mollie payment forms & donations plugin for WordPress is vulnerable to unauthorized API key update due to a missing capability check on the paytium_sw_save_api_keys function in versions up to, and including, 4.3.7.

4.3
2024-10-16 CVE-2023-7290 Paytium Missing Authorization vulnerability in Paytium

The Paytium: Mollie payment forms & donations plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the check_for_verified_profiles function in versions up to, and including, 4.3.7.

4.3
2024-10-16 CVE-2023-7292 Paytium Missing Authorization vulnerability in Paytium

The Paytium: Mollie payment forms & donations plugin for WordPress is vulnerable to unauthorized notification dismissal due to a missing capability check on the paytium_notice_dismiss function in versions up to, and including, 4.3.7.

4.3
2024-10-16 CVE-2023-7293 Paytium Missing Authorization vulnerability in Paytium

The Paytium: Mollie payment forms & donations plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the check_mollie_account_details function in versions up to, and including, 4.3.7.

4.3
2024-10-16 CVE-2024-9649 The WP ULike – The Ultimate Engagement Toolkit for Websites plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.7.4.
4.3
2024-10-16 CVE-2024-9891 The Multiline files upload for contact form 7 plugin for WordPress is vulnerable to unauthorized plugin deactivation due to a missing capability check on the mfcf7_zl_custom_handle_deactivation_plugin_form_submission() function in all versions up to, and including, 2.8.1.
4.3
2024-10-15 CVE-2024-9958 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in PictureInPicture in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page.

4.3
2024-10-15 CVE-2024-9962 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Permissions in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page.

4.3
2024-10-15 CVE-2024-9963 Google Unspecified vulnerability in Google Chrome

Insufficient data validation in Downloads in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page.

4.3
2024-10-15 CVE-2024-9964 Google Unspecified vulnerability in Google Chrome

Inappropriate implementation in Payments in Google Chrome prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted Chrome Extension.

4.3
2024-10-15 CVE-2024-21206 Vulnerability in the Oracle Enterprise Command Center Framework product of Oracle E-Business Suite (component: Diagnostics).
4.3
2024-10-15 CVE-2024-21233 Oracle Unspecified vulnerability in Oracle Database Server

Vulnerability in the Oracle Database Core component of Oracle Database Server.

4.3
2024-10-15 CVE-2024-21249 Oracle Unspecified vulnerability in Oracle Peoplesoft Enterprise FIN Expenses 9.2

Vulnerability in the PeopleSoft Enterprise FIN Expenses product of Oracle PeopleSoft (component: Expenses).

4.3
2024-10-15 CVE-2024-49382 Acronis Unspecified vulnerability in Acronis Cyber Protect 16

Excessive attack surface in archive-server service due to binding to an unrestricted IP address.

4.3
2024-10-15 CVE-2024-49383 Acronis Unspecified vulnerability in Acronis Cyber Protect 16

Excessive attack surface in acep-importer service due to binding to an unrestricted IP address.

4.3
2024-10-15 CVE-2024-49384 Acronis Unspecified vulnerability in Acronis Cyber Protect 16

Excessive attack surface in acep-collector service due to binding to an unrestricted IP address.

4.3
2024-10-15 CVE-2024-6757 Elementor Unspecified vulnerability in Elementor Website Builder

The Elementor Website Builder – More than Just a Page Builder plugin for WordPress is vulnerable to Basic Information Exposure in all versions up to, and including, 3.23.5 via the get_image_alt function.

4.3
2024-10-14 CVE-2024-47767 Enalean Improper Handling of Exceptional Conditions vulnerability in Enalean Tuleap

Tuleap is a tool for end to end traceability of application and system developments.

4.3
2024-10-14 CVE-2024-45734 Splunk Unspecified vulnerability in Splunk

In Splunk Enterprise versions 9.3.0, 9.2.3, and 9.1.6, a low-privileged user that does not hold the "admin" or "power" Splunk roles could view images on the machine that runs Splunk Enterprise by using the PDF export feature in Splunk classic dashboards.

4.3
2024-10-14 CVE-2024-45735 Splunk Unspecified vulnerability in Splunk and Splunk Cloud Platform

In Splunk Enterprise versions below 9.2.3 and 9.1.6, and Splunk Secure Gateway versions on Splunk Cloud Platform versions below 3.4.259, 3.6.17, and 3.7.0, a low-privileged user that does not hold the "admin" or "power" Splunk roles can see App Key Value Store (KV Store) deployment configuration and public/private keys in the Splunk Secure Gateway App.

4.3
2024-10-15 CVE-2024-21213 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).

4.2
2024-10-16 CVE-2024-45714 Solarwinds Cross-site Scripting vulnerability in Solarwinds Serv-U

Application is vulnerable to Cross Site Scripting (XSS) an authenticated attacker with users’ permissions can modify a variable with a payload.

4.1

17 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-10-18 CVE-2024-46897 Exceedone Incorrect Permission Assignment for Critical Resource vulnerability in Exceedone Exment

Incorrect permission assignment for critical resource issue exists in Exment v6.1.4 and earlier and Exment v5.0.11 and earlier.

3.8
2024-10-15 CVE-2024-21208 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking).
3.7
2024-10-15 CVE-2024-21210 Vulnerability in Oracle Java SE (component: Hotspot).
3.7
2024-10-15 CVE-2024-21217 Oracle Unspecified vulnerability in Oracle products

Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization).

3.7
2024-10-15 CVE-2024-21242 Oracle Unspecified vulnerability in Oracle XML Database 23.4/23.5

Vulnerability in the XML Database component of Oracle Database Server.

3.5
2024-10-14 CVE-2024-45737 Splunk Cross-Site Request Forgery (CSRF) vulnerability in Splunk and Splunk Cloud Platform

In Splunk Enterprise versions below 9.3.1, 9.2.3, and 9.1.6 and Splunk Cloud Platform versions below 9.2.2403.108, and 9.1.2312.204, a low-privileged user that does not hold the "admin" or "power" Splunk roles could change the maintenance mode state of App Key Value Store (KVStore) through a Cross-Site Request Forgery (CSRF).

3.5
2024-10-15 CVE-2024-21231 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs).

3.1
2024-10-15 CVE-2024-21251 Oracle Unspecified vulnerability in Oracle Database Server

Vulnerability in the Java VM component of Oracle Database Server.

3.1
2024-10-15 CVE-2024-21257 Oracle Unspecified vulnerability in Oracle Hyperion Bi+ 11.2.18.0.000

Vulnerability in the Oracle Hyperion BI+ product of Oracle Hyperion (component: UI and Visualization).

3.0
2024-10-16 CVE-2024-4211 Microfocus Unspecified vulnerability in Microfocus Application Automation Tools

Improper Validation of Specified Quantity in Input vulnerability in OpenText OpenText Application Automation Tools allows Exploiting Incorrectly Configured Access Control Security Levels. Multiple missing permission checks - ALM job config has been discovered in OpenText Application Automation Tools.

2.4
2024-10-16 CVE-2024-4692 Microfocus Unspecified vulnerability in Microfocus Application Automation Tools

Improper Validation of Specified Quantity in Input vulnerability in OpenText OpenText Application Automation Tools allows Exploiting Incorrectly Configured Access Control Security Levels. Multiple missing permission checks - Service Virtualization config has been discovered in in OpenText Application Automation Tools.

2.4
2024-10-14 CVE-2024-48909 Authzed Unspecified vulnerability in Authzed Spicedb

SpiceDB is an open source database for scalably storing and querying fine-grained authorization data.

2.4
2024-10-15 CVE-2024-21253 Oracle Unspecified vulnerability in Oracle VM Virtualbox

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).

2.3
2024-10-15 CVE-2024-21232 Oracle Unspecified vulnerability in Oracle Mysql 9.0.0/9.0.1

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services).

2.2
2024-10-15 CVE-2024-21237 Oracle Unspecified vulnerability in Oracle Mysql

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication GCS).

2.2
2024-10-15 CVE-2024-21243 Oracle Unspecified vulnerability in Oracle Mysql 9.0.0/9.0.1

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Telemetry).

2.2
2024-10-15 CVE-2024-21244 Oracle Unspecified vulnerability in Oracle Mysql 9.0.0/9.0.1

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Telemetry).

2.2