Weekly Vulnerabilities Reports > October 28 to November 3, 2024

Overview

477 new vulnerabilities reported during this period, including 101 critical vulnerabilities and 144 high severity vulnerabilities. This weekly summary report vulnerabilities in 237 products from 178 vendors including Apple, Linux, Autodesk, Tongda2000, and Esafenet. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Missing Authorization", "Out-of-bounds Write", and "Out-of-bounds Read".

  • 367 reported vulnerabilities are remotely exploitables.
  • 189 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 284 reported vulnerabilities are exploitable by an anonymous user.
  • Apple has the most reported vulnerabilities, with 78 reported vulnerabilities.
  • Tongda2000 has the most reported critical vulnerabilities, with 15 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

101 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-10-29 CVE-2024-8923 Servicenow Code Injection vulnerability in Servicenow Vancouver/Washingtondc/Xanadu

ServiceNow has addressed an input validation vulnerability that was identified in the Now Platform.

10.0
2024-10-28 CVE-2024-50496 Webandprint Unrestricted Upload of File with Dangerous Type vulnerability in Webandprint AR

Unrestricted Upload of File with Dangerous Type vulnerability in Web and Print Design AR For WordPress allows Upload a Web Shell to a Web Server.This issue affects AR For WordPress: from n/a through 6.2.

10.0
2024-11-03 CVE-2024-10741 Anisha SQL Injection vulnerability in Anisha E-Health Care System 1.0

A vulnerability has been found in code-projects E-Health Care System 1.0 and classified as critical.

9.8
2024-11-03 CVE-2024-10740 Anisha SQL Injection vulnerability in Anisha E-Health Care System 1.0

A vulnerability, which was classified as critical, was found in code-projects E-Health Care System up to 1.0.

9.8
2024-11-03 CVE-2024-10739 Anisha SQL Injection vulnerability in Anisha E-Health Care System 1.0

A vulnerability, which was classified as critical, has been found in code-projects E-Health Care System 1.0.

9.8
2024-11-03 CVE-2024-10738 Angeljudesuarez SQL Injection vulnerability in Angeljudesuarez Farm Management System 1.0

A vulnerability classified as critical was found in itsourcecode Farm Management System 1.0.

9.8
2024-11-03 CVE-2024-10736 Codezips SQL Injection vulnerability in Codezips Free Exam Hall Seating Management System 1.0

A vulnerability was found in Codezips Free Exam Hall Seating Management System 1.0.

9.8
2024-11-03 CVE-2024-10737 Codezips SQL Injection vulnerability in Codezips Free Exam Hall Seating Management System 1.0

A vulnerability classified as critical has been found in Codezips Free Exam Hall Seating Management System 1.0.

9.8
2024-11-03 CVE-2024-10735 Projectworlds SQL Injection vulnerability in Projectworlds Life Insurance Management System 1.0

A vulnerability was found in Project Worlds Life Insurance Management System 1.0.

9.8
2024-11-03 CVE-2024-10734 Projectworlds SQL Injection vulnerability in Projectworlds Life Insurance Management System 1.0

A vulnerability was found in Project Worlds Life Insurance Management System 1.0.

9.8
2024-11-03 CVE-2024-10733 Carmelogarcia SQL Injection vulnerability in Carmelogarcia Restaurant Order System 1.0

A vulnerability was found in code-projects Restaurant Order System 1.0 and classified as critical.

9.8
2024-11-03 CVE-2024-10732 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 2017

A vulnerability has been found in Tongda OA 2017 up to 11.10 and classified as critical.

9.8
2024-11-03 CVE-2024-10731 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 11.10

A vulnerability, which was classified as critical, was found in Tongda OA up to 11.10.

9.8
2024-11-03 CVE-2024-10730 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere

A vulnerability, which was classified as critical, has been found in Tongda OA up to 11.6.

9.8
2024-11-02 CVE-2024-10702 Fabinros SQL Injection vulnerability in Fabinros Simple CAR Rental System 1.0

A vulnerability classified as critical has been found in code-projects Simple Car Rental System 1.0.

9.8
2024-11-02 CVE-2024-10700 Anisha SQL Injection vulnerability in Anisha University Event Management System 1.0

A vulnerability was found in code-projects University Event Management System 1.0.

9.8
2024-11-02 CVE-2024-10699 Anisha SQL Injection vulnerability in Anisha Wazifa System 1.0

A vulnerability was found in code-projects Wazifa System 1.0.

9.8
2024-11-02 CVE-2024-10698 Tenda Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.19

A vulnerability was found in Tenda AC6 15.03.05.19 and classified as critical.

9.8
2024-11-02 CVE-2024-10697 Tenda Command Injection vulnerability in Tenda AC6 Firmware 15.03.05.19

A vulnerability has been found in Tenda AC6 15.03.05.19 and classified as critical.

9.8
2024-11-01 CVE-2024-51252 Draytek OS Command Injection vulnerability in Draytek Vigor3900 Firmware 1.5.1.3

In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the restore function.

9.8
2024-11-01 CVE-2024-51431 LB Link Use of Hard-coded Credentials vulnerability in Lb-Link Bl-Wr1300H Firmware 1.0.4

LB-LINK BL-WR 1300H v.1.0.4 contains hardcoded credentials stored in /etc/shadow which are easily guessable.

9.8
2024-11-01 CVE-2024-10659 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability, which was classified as critical, has been found in ESAFENET CDG 5.

9.8
2024-11-01 CVE-2024-10660 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability, which was classified as critical, was found in ESAFENET CDG 5.

9.8
2024-11-01 CVE-2024-10656 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 2017

A vulnerability was found in Tongda OA 2017 up to 11.9.

9.8
2024-11-01 CVE-2024-10657 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 11.10

A vulnerability classified as critical has been found in Tongda OA up to 11.10.

9.8
2024-11-01 CVE-2024-10658 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 11.10

A vulnerability classified as critical was found in Tongda OA up to 11.10.

9.8
2024-11-01 CVE-2024-43323 Wpdeveloper Unspecified vulnerability in Wpdeveloper Reviewx

Missing Authorization vulnerability in ReviewX ReviewX allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects ReviewX: from n/a through 1.6.28.

9.8
2024-11-01 CVE-2024-43341 Cozythemes Missing Authorization vulnerability in Cozythemes Hello Agency

Missing Authorization vulnerability in CozyThemes Hello Agency allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Hello Agency: from n/a through 1.0.5.

9.8
2024-11-01 CVE-2024-43919 Yarpp Missing Authorization vulnerability in Yarpp YET Another Related Posts Plugin

Access Control vulnerability in YARPP YARPP allows . This issue affects YARPP: from n/a through 5.30.10.

9.8
2024-11-01 CVE-2024-43923 Arraytics Missing Authorization vulnerability in Arraytics WP Timetics

Missing Authorization vulnerability in Arraytics Timetics allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Timetics: from n/a through 1.0.23.

9.8
2024-11-01 CVE-2024-43929 Eyecix Missing Authorization vulnerability in Eyecix Jobsearch WP JOB Board

Missing Authorization vulnerability in eyecix JobSearch allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects JobSearch: from n/a through 2.5.4.

9.8
2024-11-01 CVE-2024-43956 Caseproof Missing Authorization vulnerability in Caseproof Memberpress

Missing Authorization vulnerability in Caseproof, LLC Memberpress allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Memberpress: from n/a through 1.11.34.

9.8
2024-11-01 CVE-2024-43974 Cozythemes Missing Authorization vulnerability in Cozythemes Revivenews 1.0.0/1.0.1/1.0.2

Missing Authorization vulnerability in CozyThemes ReviveNews allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects ReviveNews: from n/a through 1.0.2.

9.8
2024-11-01 CVE-2024-43979 Cozythemes Missing Authorization vulnerability in Cozythemes Blockbooster

Missing Authorization vulnerability in CozyThemes Blockbooster allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Blockbooster: from n/a through 1.0.10.

9.8
2024-11-01 CVE-2024-43980 Cozythemes Missing Authorization vulnerability in Cozythemes Fotawp

Missing Authorization vulnerability in CozyThemes Fota WP allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Fota WP: from n/a through 1.4.1.

9.8
2024-11-01 CVE-2024-43998 Websiteinwp Missing Authorization vulnerability in Websiteinwp Blogpoet

Missing Authorization vulnerability in WebsiteinWP Blogpoet allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Blogpoet: from n/a through 1.0.3.

9.8
2024-11-01 CVE-2024-44019 Renzojohnson Missing Authorization vulnerability in Renzojohnson Contact Form 7 Campaign Monitor Extension

Missing Authorization vulnerability in Renzo Johnson Contact Form 7 Campaign Monitor Extension allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Contact Form 7 Campaign Monitor Extension: from n/a through 0.4.67.

9.8
2024-11-01 CVE-2024-44038 Sunshinephotocart Missing Authorization vulnerability in Sunshinephotocart Sunshine Photo Cart

Missing Authorization vulnerability in WP Sunshine Sunshine Photo Cart allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Sunshine Photo Cart: from n/a through 3.2.9.

9.8
2024-11-01 CVE-2024-47302 Wpmanageninja Missing Authorization vulnerability in Wpmanageninja Fluent Support

Missing Authorization vulnerability in WPManageNinja LLC Fluent Support allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Fluent Support: from n/a through 1.8.0.

9.8
2024-11-01 CVE-2024-47308 Templately Missing Authorization vulnerability in Templately

Missing Authorization vulnerability in Templately allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Templately: from n/a through 3.1.2.

9.8
2024-11-01 CVE-2024-47311 Kraftplugins Missing Authorization vulnerability in Kraftplugins Wheel of Life

Missing Authorization vulnerability in Kraft Plugins Wheel of Life allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Wheel of Life: from n/a through 1.1.8.

9.8
2024-11-01 CVE-2024-47321 Androidbubbles Missing Authorization vulnerability in Androidbubbles WP Datepicker

Missing Authorization vulnerability in Fahad Mahmood WP Datepicker allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP Datepicker: from n/a through 2.1.1.

9.8
2024-11-01 CVE-2024-47358 Code Atlantic Missing Authorization vulnerability in Code-Atlantic Popup Maker

Missing Authorization vulnerability in Popup Maker allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Popup Maker: from n/a through 1.19.2.

9.8
2024-11-01 CVE-2024-47359 Depicter Missing Authorization vulnerability in Depicter

Missing Authorization vulnerability in Depicter Slider and Popup by Averta Depicter Slider allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Depicter Slider: from n/a through 3.2.2.

9.8
2024-11-01 CVE-2024-10655 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 2017

A vulnerability was found in Tongda OA 2017 up to 11.9.

9.8
2024-11-01 CVE-2024-7456 Lunary SQL Injection vulnerability in Lunary 1.4.2

A SQL injection vulnerability exists in the `/api/v1/external-users` route of lunary-ai/lunary version v1.4.2.

9.8
2024-11-01 CVE-2024-10616 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere

A vulnerability classified as critical has been found in Tongda OA up to 11.9.

9.8
2024-11-01 CVE-2024-10617 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 11.10

A vulnerability classified as critical was found in Tongda OA up to 11.10.

9.8
2024-11-01 CVE-2024-10618 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 2017

A vulnerability, which was classified as critical, has been found in Tongda OA 2017 up to 11.10.

9.8
2024-11-01 CVE-2024-10619 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 2017

A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.10.

9.8
2024-11-01 CVE-2024-10615 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 2017

A vulnerability was found in Tongda OA 2017 up to 11.10.

9.8
2024-11-01 CVE-2024-10607 Carmelogarcia SQL Injection vulnerability in Carmelogarcia Courier Management System 1.0

A vulnerability was found in code-projects Courier Management System 1.0.

9.8
2024-11-01 CVE-2024-10608 Carmelogarcia SQL Injection vulnerability in Carmelogarcia Courier Management System 1.0

A vulnerability was found in code-projects Courier Management System 1.0.

9.8
2024-11-01 CVE-2024-10609 Angeljudesuarez SQL Injection vulnerability in Angeljudesuarez Tailoring Management System 1.0

A vulnerability, which was classified as critical, was found in itsourcecode Tailoring Management System Project 1.0.

9.8
2024-11-01 CVE-2024-10602 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 2017

A vulnerability was found in Tongda OA 2017 up to 11.9 and classified as critical.

9.8
2024-10-31 CVE-2024-10600 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 2017

A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.6.

9.8
2024-10-31 CVE-2024-10601 Tongda2000 SQL Injection vulnerability in Tongda2000 Office Anywhere 2017

A vulnerability has been found in Tongda OA 2017 up to 11.10 and classified as critical.

9.8
2024-10-31 CVE-2024-10595 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability was found in ESAFENET CDG 5.

9.8
2024-10-31 CVE-2024-10597 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability classified as critical has been found in ESAFENET CDG 5.

9.8
2024-10-31 CVE-2024-10392 The AI Power: Complete AI Pack plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'handle_image_upload' function in all versions up to, and including, 1.8.89.
9.8
2024-10-31 CVE-2024-10561 Codezips SQL Injection vulnerability in Codezips PET Shop Management System 1.0

A vulnerability was found in Codezips Pet Shop Management System 1.0.

9.8
2024-10-31 CVE-2024-10556 Codezips SQL Injection vulnerability in Codezips PET Shop Management System 1.0

A vulnerability, which was classified as critical, was found in Codezips Pet Shop Management System 1.0.

9.8
2024-10-30 CVE-2024-31151 Level1 Use of Hard-coded Credentials vulnerability in Level1 Wbr-6012 Firmware R0.40E6

A security flaw involving hard-coded credentials in LevelOne WBR-6012's web services allows attackers to gain unauthorized access during the first 30 seconds post-boot.

9.8
2024-10-30 CVE-2024-10507 Codezips SQL Injection vulnerability in Codezips Free Exam Hall Seating Management System 1.0

A vulnerability classified as critical was found in Codezips Free Exam Hall Seating Management System 1.0.

9.8
2024-10-30 CVE-2024-10509 Codezips SQL Injection vulnerability in Codezips Online Institute Management System 1.0

A vulnerability, which was classified as critical, has been found in Codezips Online Institute Management System 1.0.

9.8
2024-10-29 CVE-2024-51378 Cyberpanel OS Command Injection vulnerability in Cyberpanel

getresetstatus in dns/views.py and ftp/views.py in CyberPanel (aka Cyber Panel) before 1c0c6cb allows remote attackers to bypass authentication and execute arbitrary commands via /dns/getresetstatus or /ftp/getresetstatus by bypassing secMiddleware (which is only for a POST request) and using shell metacharacters in the statusfile property, as exploited in the wild in October 2024 by PSAUX.

9.8
2024-10-29 CVE-2024-51567 Cyberpanel Missing Authentication for Critical Function vulnerability in Cyberpanel

upgrademysqlstatus in databases/views.py in CyberPanel (aka Cyber Panel) before 5b08cd6 allows remote attackers to bypass authentication and execute arbitrary commands via /dataBases/upgrademysqlstatus by bypassing secMiddleware (which is only for a POST request) and using shell metacharacters in the statusfile property, as exploited in the wild in October 2024 by PSAUX.

9.8
2024-10-29 CVE-2024-50459 Hmplugin Missing Authorization vulnerability in Hmplugin Aidwp

Missing Authorization vulnerability in HM Plugin WordPress Stripe Donation and Payment Plugin allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WordPress Stripe Donation and Payment Plugin: from n/a through 3.2.3.

9.8
2024-10-29 CVE-2024-9988 Odude Authentication Bypass Using an Alternate Path or Channel vulnerability in Odude Crypto Tool

The Crypto plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.15.

9.8
2024-10-29 CVE-2024-9989 Odude Authentication Bypass Using an Alternate Path or Channel vulnerability in Odude Crypto Tool

The Crypto plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.15.

9.8
2024-10-29 CVE-2024-5982 Gaizhenbiao Path Traversal vulnerability in Gaizhenbiao Chuanhuchatgpt

A path traversal vulnerability exists in the latest version of gaizhenbiao/chuanhuchatgpt.

9.8
2024-10-29 CVE-2024-6868 Mudler Unspecified vulnerability in Mudler Localai 2.17.1

mudler/LocalAI version 2.17.1 allows for arbitrary file write due to improper handling of automatic archive extraction.

9.8
2024-10-29 CVE-2024-7042 Langchain SQL Injection vulnerability in Langchain

A vulnerability in the GraphCypherQAChain class of langchain-ai/langchainjs versions 0.2.5 and all versions with this class allows for prompt injection, leading to SQL injection.

9.8
2024-10-29 CVE-2024-8309 Langchain Injection vulnerability in Langchain 0.2.5

A vulnerability in the GraphCypherQAChain class of langchain-ai/langchain version 0.2.5 allows for SQL injection through prompt injection.

9.8
2024-10-29 CVE-2024-45656 IBM Flexible Service Processor (FSP) FW860.00 through FW860.B3, FW950.00 through FW950.C0, FW1030.00 through FW1030.61, FW1050.00 through FW1050.21, and FW1060.00 through FW1060.10 has static credentials which may allow network users to gain service privileges to the FSP.
9.8
2024-10-28 CVE-2024-50495 Widgilabs Unrestricted Upload of File with Dangerous Type vulnerability in Widgilabs Plugin Propagator 0.1

Unrestricted Upload of File with Dangerous Type vulnerability in WidgiLabs Plugin Propagator allows Upload a Web Shell to a Web Server.This issue affects Plugin Propagator: from n/a through 0.1.

9.8
2024-10-28 CVE-2024-10449 Codezips SQL Injection vulnerability in Codezips Hospital Appointment System 1.0

A vulnerability, which was classified as critical, was found in Codezips Hospital Appointment System 1.0.

9.8
2024-10-28 CVE-2024-10450 Mayurik Unspecified vulnerability in Mayurik Advocate Office Management System 1.0

A vulnerability has been found in SourceCodester Kortex Lite Advocate Office Management System 1.0 and classified as critical.

9.8
2024-10-28 CVE-2024-50478 Swoopnow Improper Authentication vulnerability in Swoopnow 1-Click Login: Passwordless Authentication 1.4.5

Authentication Bypass by Primary Weakness vulnerability in Swoop 1-Click Login: Passwordless Authentication allows Authentication Bypass.This issue affects 1-Click Login: Passwordless Authentication: 1.4.5.

9.8
2024-10-28 CVE-2024-50479 Mansurahamed SQL Injection vulnerability in Mansurahamed Woocommerce Quote Calculator

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mansur Ahamed Woocommerce Quote Calculator allows Blind SQL Injection.This issue affects Woocommerce Quote Calculator: from n/a through 1.1.

9.8
2024-10-28 CVE-2024-50483 Tareqhasan Authorization Bypass Through User-Controlled Key vulnerability in Tareqhasan Meetup

Authorization Bypass Through User-Controlled Key vulnerability in Meetup allows Privilege Escalation.This issue affects Meetup: from n/a through 0.1.

9.8
2024-10-28 CVE-2024-50491 Micahblu SQL Injection vulnerability in Micahblu Rsvp ME

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Micah Blu RSVP ME allows SQL Injection.This issue affects RSVP ME: from n/a through 1.9.9.

9.8
2024-10-28 CVE-2024-50497 Buynowdepot Inclusion of Functionality from Untrusted Control Sphere vulnerability in Buynowdepot Advanced Online Ordering and Delivery Platform

Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in BuyNowDepot Advanced Online Ordering and Delivery Platform allows PHP Local File Inclusion.This issue affects Advanced Online Ordering and Delivery Platform: from n/a through 2.0.0.

9.8
2024-10-28 CVE-2024-50450 Pluginus Code Injection vulnerability in Pluginus Wordpress Meta Data and Taxonomies Filter

Improper Control of Generation of Code ('Code Injection') vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF) allows Code Injection.This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through 1.3.3.4.

9.8
2024-10-28 CVE-2024-50477 Stacksmarket Missing Authentication for Critical Function vulnerability in Stacksmarket Stacks Mobile APP Builder

Authentication Bypass Using an Alternate Path or Channel vulnerability in Stacks Stacks Mobile App Builder stacks-mobile-app-builder allows Authentication Bypass.This issue affects Stacks Mobile App Builder: from n/a through 5.2.3.

9.8
2024-10-28 CVE-2024-50486 Acnoo Missing Authentication for Critical Function vulnerability in Acnoo Flutter API

Authentication Bypass Using an Alternate Path or Channel vulnerability in Acnoo Acnoo Flutter API allows Authentication Bypass.This issue affects Acnoo Flutter API: from n/a through 1.0.5.

9.8
2024-10-28 CVE-2024-50487 Maantheme Missing Authentication for Critical Function vulnerability in Maantheme Maanstore API

Authentication Bypass Using an Alternate Path or Channel vulnerability in MaanTheme MaanStore API allows Authentication Bypass.This issue affects MaanStore API: from n/a through 1.0.1.

9.8
2024-10-28 CVE-2024-50489 Realtyworkstation Missing Authentication for Critical Function vulnerability in Realtyworkstation Realty Workstation

Authentication Bypass Using an Alternate Path or Channel vulnerability in Realty Workstation allows Authentication Bypass.This issue affects Realty Workstation: from n/a through 1.0.45.

9.8
2024-10-28 CVE-2024-50492 Scottpaterson Code Injection vulnerability in Scottpaterson Scottcart

Improper Control of Generation of Code ('Code Injection') vulnerability in Scott Paterson ScottCart allows Code Injection.This issue affects ScottCart: from n/a through 1.1.

9.8
2024-10-28 CVE-2024-50498 Lubus Code Injection vulnerability in Lubus WP Query Console

Improper Control of Generation of Code ('Code Injection') vulnerability in LUBUS WP Query Console allows Code Injection.This issue affects WP Query Console: from n/a through 1.0.

9.8
2024-10-28 CVE-2024-10440 SUN NET SQL Injection vulnerability in Sun.Net Ehdr Ctms

The eHDR CTMS from Sunnet has a SQL Injection vulnerability, allowing unauthenticated remote attackers to inject arbitrary SQL command to read, modify, and delete database contents.

9.8
2024-10-28 CVE-2024-10434 Tenda Out-of-bounds Write vulnerability in Tenda Ac1206 Firmware 1.0/15.03.06.23/15.03.06.23Multitd01

A vulnerability was found in Tenda AC1206 up to 20241027.

9.8
2024-10-28 CVE-2024-10432 Projectworlds SQL Injection vulnerability in Projectworlds Simple Web-Based Chat Application 1.0

A vulnerability has been found in Project Worlds Simple Web-Based Chat Application 1.0 and classified as critical.

9.8
2024-10-28 CVE-2024-50623 Cleo Unrestricted Upload of File with Dangerous Type vulnerability in Cleo Harmony, Lexicom and Vltrader

In Cleo Harmony before 5.8.0.21, VLTrader before 5.8.0.21, and LexiCom before 5.8.0.21, there is an unrestricted file upload and download that could lead to remote code execution.

9.8
2024-10-28 CVE-2024-40867 Apple Unspecified vulnerability in Apple Ipados

A custom URL scheme handling issue was addressed with improved input validation.

9.6
2024-10-30 CVE-2024-8512 The W3SPEEDSTER plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 7.26 via the 'script' parameter of the hookBeforeStartOptimization() function.
9.1
2024-10-29 CVE-2024-5823 Gaizhenbiao Externally Controlled Reference to a Resource in Another Sphere vulnerability in Gaizhenbiao Chuanhuchatgpt

A file overwrite vulnerability exists in gaizhenbiao/chuanhuchatgpt versions <= 20240410.

9.1
2024-10-29 CVE-2024-7475 Lunary Unspecified vulnerability in Lunary

An improper access control vulnerability in lunary-ai/lunary version 1.3.2 allows an attacker to update the SAML configuration without authorization.

9.1
2024-10-29 CVE-2024-7774 Langchain Path Traversal vulnerability in Langchain 0.2.5

A path traversal vulnerability exists in the `getFullPath` method of langchain-ai/langchainjs version 0.2.5.

9.1
2024-10-28 CVE-2024-44217 Apple Incorrect Authorization vulnerability in Apple Iphone OS

A permissions issue was addressed by removing vulnerable code and adding additional checks.

9.1
2024-10-29 CVE-2024-6581 Lollms Cross-site Scripting vulnerability in Lollms Lord of Large Language Models 9.9

A vulnerability in the discussion image upload function of the Lollms application, version v9.9, allows for the uploading of SVG files.

9.0

144 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-11-01 CVE-2024-51244 Draytek OS Command Injection vulnerability in Draytek Vigor3900 Firmware 1.5.1.3

In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the doIPSec function.

8.8
2024-11-01 CVE-2024-51245 Draytek OS Command Injection vulnerability in Draytek Vigor3900 Firmware 1.5.1.3

In DrayTek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the rename_table function.

8.8
2024-11-01 CVE-2024-51247 Draytek OS Command Injection vulnerability in Draytek Vigor3900 Firmware 1.5.1.3

In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the doPPPo function.

8.8
2024-11-01 CVE-2024-51248 Draytek OS Command Injection vulnerability in Draytek Vigor3900 Firmware 1.5.1.3

In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the modifyrow function.

8.8
2024-11-01 CVE-2024-10661 Tenda Out-of-bounds Write vulnerability in Tenda Ac15 Firmware 15.03.05.19

A vulnerability has been found in Tenda AC15 15.03.05.19 and classified as critical.

8.8
2024-11-01 CVE-2024-10662 Tenda Out-of-bounds Write vulnerability in Tenda Ac15 Firmware 15.03.05.19

A vulnerability was found in Tenda AC15 15.03.05.19 and classified as critical.

8.8
2024-11-01 CVE-2024-43293 Wpzoom Missing Authorization vulnerability in Wpzoom Recipe Card Blocks for Gutenberg & Elementor

Missing Authorization vulnerability in WPZOOM Recipe Card Blocks for Gutenberg & Elementor allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Recipe Card Blocks for Gutenberg & Elementor: from n/a through 3.3.1.

8.8
2024-11-01 CVE-2024-43296 Bplugins Missing Authorization vulnerability in Bplugins Html5 Video Player

Missing Authorization vulnerability in bPlugins LLC Flash & HTML5 Video allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Flash & HTML5 Video: from n/a through 2.5.30.

8.8
2024-11-01 CVE-2024-43297 Backupbliss Missing Authorization vulnerability in Backupbliss Clone

Missing Authorization vulnerability in Migrate Clone allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Clone: from n/a through 2.4.5.

8.8
2024-11-01 CVE-2024-43298 Backupbliss Missing Authorization vulnerability in Backupbliss Clone

Missing Authorization vulnerability in Migrate Clone allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Clone: from n/a through 2.4.5.

8.8
2024-11-01 CVE-2024-43302 Fontsplugin Missing Authorization vulnerability in Fontsplugin Fonts

Missing Authorization vulnerability in Fonts Plugin Fonts allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Fonts: from n/a through 3.7.7.

8.8
2024-11-01 CVE-2024-43310 Ukrsolution Missing Authorization vulnerability in Ukrsolution Print Labels With Barcodes

Missing Authorization vulnerability in UkrSolution Print Barcode Labels for your WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Print Barcode Labels for your WooCommerce products/orders: from n/a through 3.4.9.

8.8
2024-11-01 CVE-2024-43312 Wpclever Missing Authorization vulnerability in Wpclever WPC Frequently Bought Together for Woocommerce

Missing Authorization vulnerability in WPClever WPC Frequently Bought Together for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WPC Frequently Bought Together for WooCommerce: from n/a through 7.1.9.

8.8
2024-11-01 CVE-2024-43314 Gabelivan Missing Authorization vulnerability in Gabelivan Asset Cleanup

Missing Authorization vulnerability in Gabe Livan Asset CleanUp: Page Speed Booster allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Asset CleanUp: Page Speed Booster: from n/a through 1.3.9.3.

8.8
2024-11-01 CVE-2024-43332 Meowapps Missing Authorization vulnerability in Meowapps Photo Engine

Missing Authorization vulnerability in Jordy Meow Photo Engine allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Photo Engine: from n/a through 6.4.0.

8.8
2024-11-01 CVE-2024-43343 Etoilewebdesign Missing Authorization vulnerability in Etoilewebdesign Order Tracking

Missing Authorization vulnerability in Etoile Web Design Order Tracking allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Order Tracking: from n/a through 3.3.12.

8.8
2024-11-01 CVE-2024-43355 Beardev Missing Authorization vulnerability in Beardev Joomsport

Missing Authorization vulnerability in BearDev JoomSport allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects JoomSport: from n/a through 5.3.0.

8.8
2024-11-01 CVE-2024-43925 Enviragallery Missing Authorization vulnerability in Enviragallery Envira Gallery

Missing Authorization vulnerability in Envira Gallery Team Envira Photo Gallery allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Envira Photo Gallery: from n/a through 1.8.14.

8.8
2024-11-01 CVE-2024-43928 Eyecix Missing Authorization vulnerability in Eyecix Jobsearch WP JOB Board

Missing Authorization vulnerability in eyecix JobSearch allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects JobSearch: from n/a through 2.5.4.

8.8
2024-11-01 CVE-2024-43932 Posimyth Missing Authorization vulnerability in Posimyth the Plus Addons for Elementor

Missing Authorization vulnerability in POSIMYTH The Plus Addons for Elementor Page Builder Lite allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects The Plus Addons for Elementor Page Builder Lite: from n/a through 5.6.2.

8.8
2024-11-01 CVE-2024-43962 LWS Missing Authorization vulnerability in LWS Affiliation

Missing Authorization vulnerability in LWS LWS Affiliation allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects LWS Affiliation: from n/a through 2.3.4.

8.8
2024-11-01 CVE-2024-43968 Newspack Missing Authorization vulnerability in Newspack

Broken Access Control vulnerability in Automattic Newspack allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Newspack: from n/a through 3.8.6.

8.8
2024-11-01 CVE-2024-43973 Ayecode Missing Authorization vulnerability in Ayecode Getpaid

Missing Authorization vulnerability in AyeCode Ltd GetPaid allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects GetPaid: from n/a through 2.8.11.

8.8
2024-11-01 CVE-2024-43981 Ayecode Missing Authorization vulnerability in Ayecode Geodirectory

Missing Authorization vulnerability in AyeCode – WP Business Directory Plugins GeoDirectory allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects GeoDirectory: from n/a through 2.3.70.

8.8
2024-11-01 CVE-2024-43982 Geekcodelab Missing Authorization vulnerability in Geekcodelab Login AS Users

Missing Authorization vulnerability in Geek Code Lab Login As Users allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Login As Users: from n/a through 1.4.3.

8.8
2024-11-01 CVE-2024-44006 Onthegosystems Missing Authorization vulnerability in Onthegosystems Woocommerce Multilingual & Multicurrency

Missing Authorization vulnerability in OnTheGoSystems WooCommerce Multilingual & Multicurrency multilingual allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WooCommerce Multilingual & Multicurrency: from n/a through 5.3.6.

8.8
2024-11-01 CVE-2024-44020 Prasadkirpekar Missing Authorization vulnerability in Prasadkirpekar WP Free SSL

Missing Authorization vulnerability in Prasad Kirpekar WP Free SSL – Free SSL Certificate for WordPress and force HTTPS allows . This issue affects WP Free SSL – Free SSL Certificate for WordPress and force HTTPS: from n/a through 1.2.6.

8.8
2024-11-01 CVE-2024-44021 Truepush Missing Authorization vulnerability in Truepush

Missing Authorization vulnerability in Truepush allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Truepush: from n/a through 1.0.8.

8.8
2024-11-01 CVE-2024-44031 Beardev Missing Authorization vulnerability in Beardev Joomsport

Missing Authorization vulnerability in BearDev JoomSport allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects JoomSport: from n/a through 5.6.3.

8.8
2024-11-01 CVE-2024-44052 Helloasso Missing Authorization vulnerability in Helloasso

Missing Authorization vulnerability in HelloAsso allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects HelloAsso: from n/a through 1.1.10.

8.8
2024-11-01 CVE-2024-47314 Sunshinephotocart Missing Authorization vulnerability in Sunshinephotocart Sunshine Photo Cart

Missing Authorization vulnerability in WP Sunshine Sunshine Photo Cart allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Sunshine Photo Cart: from n/a through 3.2.8.

8.8
2024-11-01 CVE-2024-47317 Wpquads Missing Authorization vulnerability in Wpquads ADS

Missing Authorization vulnerability in WP Quads Ads by WPQuads – Adsense Ads, Banner Ads, Popup Ads allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Ads by WPQuads – Adsense Ads, Banner Ads, Popup Ads: from n/a through 2.0.84.

8.8
2024-11-01 CVE-2024-47318 Magazine3 Missing Authorization vulnerability in Magazine3 PWA for WP & AMP

Missing Authorization vulnerability in Magazine3 PWA for WP & AMP allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects PWA for WP & AMP: from n/a through 1.7.72.

8.8
2024-11-01 CVE-2024-47361 Webtechstreet Missing Authorization vulnerability in Webtechstreet Elementor Addon Elements

Missing Authorization vulnerability in WPVibes Elementor Addon Elements allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Elementor Addon Elements: from n/a through 1.13.6.

8.8
2024-11-01 CVE-2024-47362 Wpchill Missing Authorization vulnerability in Wpchill Strong Testimonials

Missing Authorization vulnerability in WPChill Strong Testimonials allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Strong Testimonials: from n/a through 3.1.16.

8.8
2024-11-01 CVE-2024-48039 Cubewp Missing Authorization vulnerability in Cubewp

Missing Authorization vulnerability in CubeWP CubeWP – All-in-One Dynamic Content Framework allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects CubeWP – All-in-One Dynamic Content Framework: from n/a through 1.1.15.

8.8
2024-11-01 CVE-2024-48044 Shortpixel Missing Authorization vulnerability in Shortpixel Image Optimizer

Missing Authorization vulnerability in ShortPixel – Convert WebP/AVIF & Optimize Images ShortPixel Image Optimizer allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects ShortPixel Image Optimizer: from n/a through 5.6.3.

8.8
2024-11-01 CVE-2024-48045 Leevio Missing Authorization vulnerability in Leevio Happy Addons for Elementor

Missing Authorization vulnerability in Leevio Happy Addons for Elementor allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Happy Addons for Elementor: from n/a through 3.12.3.

8.8
2024-11-01 CVE-2024-49256 Wpchill Incorrect Authorization vulnerability in Wpchill Htaccess File Editor

Incorrect Authorization vulnerability in WPChill Htaccess File Editor allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Htaccess File Editor: from n/a through 1.0.18.

8.8
2024-11-01 CVE-2024-10612 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability was found in ESAFENET CDG 5.

8.8
2024-11-01 CVE-2024-10613 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability was found in ESAFENET CDG 5.

8.8
2024-11-01 CVE-2024-10610 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability has been found in ESAFENET CDG 5 and classified as critical.

8.8
2024-11-01 CVE-2024-10611 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability was found in ESAFENET CDG 5 and classified as critical.

8.8
2024-10-31 CVE-2024-10594 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability was found in ESAFENET CDG 5.

8.8
2024-10-31 CVE-2024-10596 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability was found in ESAFENET CDG 5.

8.8
2024-10-30 CVE-2024-24777 Level1 Unspecified vulnerability in Level1 Wbr-6012 Firmware R0.40E6

A cross-site request forgery (CSRF) vulnerability exists in the Web Application functionality of the LevelOne WBR-6012 R0.40e6.

8.8
2024-10-30 CVE-2024-33699 Level1 Unspecified vulnerability in Level1 Wbr-6012 Firmware R0.40E6

The LevelOne WBR-6012 router's web application has a vulnerability in its firmware version R0.40e6, allowing attackers to change the administrator password and gain higher privileges without the current password.

8.8
2024-10-30 CVE-2024-10500 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability, which was classified as critical, has been found in ESAFENET CDG 5.

8.8
2024-10-30 CVE-2024-10501 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability, which was classified as critical, was found in ESAFENET CDG 5.

8.8
2024-10-30 CVE-2024-10502 Esafenet SQL Injection vulnerability in Esafenet CDG 5

A vulnerability has been found in ESAFENET CDG 5 and classified as critical.

8.8
2024-10-29 CVE-2024-50455 Seopress Missing Authorization vulnerability in Seopress 6.9

Missing Authorization vulnerability in The SEO Guys at SEOPress SEOPress allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects SEOPress: from n/a through 8.1.1.

8.8
2024-10-29 CVE-2024-50456 Seopress Missing Authorization vulnerability in Seopress 6.9

Missing Authorization vulnerability in The SEO Guys at SEOPress SEOPress allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects SEOPress: from n/a through 8.1.1.

8.8
2024-10-29 CVE-2024-50466 Darkmysite Cross-Site Request Forgery (CSRF) vulnerability in Darkmysite

Cross-Site Request Forgery (CSRF) vulnerability in DarkMySite DarkMySite – Advanced Dark Mode Plugin for WordPress darkmysite allows Cross Site Request Forgery.This issue affects DarkMySite – Advanced Dark Mode Plugin for WordPress: from n/a through 1.2.8.

8.8
2024-10-29 CVE-2024-9990 Odude Cross-Site Request Forgery (CSRF) vulnerability in Odude Crypto Tool

The Crypto plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.15.

8.8
2024-10-29 CVE-2024-7985 Fileorganizer Unrestricted Upload of File with Dangerous Type vulnerability in Fileorganizer

The FileOrganizer – Manage WordPress and Website Files plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the "fileorganizer_ajax_handler" function in all versions up to, and including, 1.0.9.

8.8
2024-10-29 CVE-2024-10467 Mozilla Out-of-bounds Write vulnerability in Mozilla Thunderbird

Memory safety bugs present in Firefox 131, Firefox ESR 128.3, and Thunderbird 128.3.

8.8
2024-10-29 CVE-2024-10436 The WPC Smart Messages for WooCommerce plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 4.2.1 via the get_condition_value function.
8.8
2024-10-29 CVE-2024-10008 The Masteriyo LMS – eLearning and Online Course Builder for WordPress plugin for WordPress is vulnerable to unauthorized user profile modification due to missing authorization checks on the /wp-json/masteriyo/v1/users/$id REST API endpoint in all versions up to, and including, 1.13.3.
8.8
2024-10-28 CVE-2024-44122 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved checks.

8.8
2024-10-28 CVE-2024-10447 Projectworlds SQL Injection vulnerability in Projectworlds Online Time Table Generator 1.0

A vulnerability classified as critical was found in Project Worlds Online Time Table Generator 1.0.

8.8
2024-10-28 CVE-2024-50488 Priyabratasarkar Missing Authentication for Critical Function vulnerability in Priyabratasarkar Token Login

Authentication Bypass Using an Alternate Path or Channel vulnerability in Priyabrata Sarkar Token Login allows Authentication Bypass.This issue affects Token Login: from n/a through 1.0.3.

8.8
2024-10-28 CVE-2024-50408 Kibokolabs Deserialization of Untrusted Data vulnerability in Kibokolabs Namaste! LMS

Deserialization of Untrusted Data vulnerability in Kiboko Labs Namaste! LMS allows Object Injection.This issue affects Namaste! LMS: from n/a through 2.6.3.

8.8
2024-10-28 CVE-2024-50416 Wpclever Deserialization of Untrusted Data vulnerability in Wpclever WPC Shop AS a Customer for Woocommerce

Deserialization of Untrusted Data vulnerability in WPClever WPC Shop as a Customer for WooCommerce allows Object Injection.This issue affects WPC Shop as a Customer for WooCommerce: from n/a through 1.2.6.

8.8
2024-10-28 CVE-2024-44256 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved input sanitization.

8.6
2024-10-28 CVE-2024-44270 Apple Unspecified vulnerability in Apple Macos

A logic issue was addressed with improved validation.

8.6
2024-11-02 CVE-2024-51774 Qbittorrent Improper Certificate Validation vulnerability in Qbittorrent

qBittorrent before 5.0.1 proceeds with use of https URLs even after certificate validation errors.

8.1
2024-10-30 CVE-2024-23309 Level1 Unspecified vulnerability in Level1 Wbr-6012 Firmware R0.40E6

The LevelOne WBR-6012 router with firmware R0.40e6 has an authentication bypass vulnerability in its web application due to reliance on client IP addresses for authentication.

8.1
2024-10-30 CVE-2024-28875 Level1 Use of Hard-coded Credentials vulnerability in Level1 Wbr-6012 Firmware R0.40E6

A security flaw involving hard-coded credentials in LevelOne WBR-6012's web services allows attackers to gain unauthorized access during the first 30 seconds post-boot.

8.1
2024-10-29 CVE-2024-7474 Lunary Authorization Bypass Through User-Controlled Key vulnerability in Lunary

In version 1.3.2 of lunary-ai/lunary, an Insecure Direct Object Reference (IDOR) vulnerability exists.

8.1
2024-11-01 CVE-2024-9191 Okta Incorrect Default Permissions vulnerability in Okta Verify

The Okta Device Access features, provided by the Okta Verify agent for Windows, provides access to the OktaDeviceAccessPipe, which enables attackers in a compromised device to retrieve passwords associated with Desktop MFA passwordless logins.

7.8
2024-10-31 CVE-2024-10559 Razormist Classic Buffer Overflow vulnerability in Razormist Airport Booking Management System 1.0

A vulnerability was found in SourceCodester Airport Booking Management System 1.0 and classified as critical.

7.8
2024-10-29 CVE-2024-7991 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted DWG file, when parsed through Autodesk AutoCAD and certain AutoCAD-based products, can force an Out-of-Bounds Write.

7.8
2024-10-29 CVE-2024-7992 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted DWG file, when parsed through Autodesk AutoCAD and certain AutoCAD-based products, can force a Stack-based Buffer Overflow.

7.8
2024-10-29 CVE-2024-8588 Autodesk Out-of-bounds Read vulnerability in Autodesk products

A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability.

7.8
2024-10-29 CVE-2024-8589 Autodesk Out-of-bounds Read vulnerability in Autodesk products

A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability.

7.8
2024-10-29 CVE-2024-8590 Autodesk Use After Free vulnerability in Autodesk products

A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability.

7.8
2024-10-29 CVE-2024-8591 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted 3DM file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Heap-Based Buffer Overflow vulnerability.

7.8
2024-10-29 CVE-2024-8592 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted CATPART file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability.

7.8
2024-10-29 CVE-2024-8593 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted CATPART file when parsed in ASMKERN230A.dll through Autodesk AutoCAD can force a Out-of-Bounds Write vulnerability.

7.8
2024-10-29 CVE-2024-8594 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Heap-Based Overflow vulnerability.

7.8
2024-10-29 CVE-2024-8595 Autodesk Use After Free vulnerability in Autodesk products

A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability.

7.8
2024-10-29 CVE-2024-8596 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force an Out-of-Bound Write vulnerability.

7.8
2024-10-29 CVE-2024-8597 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted STP file when parsed in ASMDATAX230A.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability.

7.8
2024-10-29 CVE-2024-8598 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability.

7.8
2024-10-29 CVE-2024-8599 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability.

7.8
2024-10-29 CVE-2024-8600 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability.

7.8
2024-10-29 CVE-2024-8896 Autodesk Use of Uninitialized Resource vulnerability in Autodesk products

A maliciously crafted DXF file when parsed in acdb25.dll through Autodesk AutoCAD can force to access a variable prior to initialization.

7.8
2024-10-29 CVE-2024-9489 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted DWG file when parsed in ACAD.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability.

7.8
2024-10-29 CVE-2024-9826 Autodesk Use After Free vulnerability in Autodesk products

A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability.

7.8
2024-10-29 CVE-2024-9827 Autodesk Out-of-bounds Read vulnerability in Autodesk products

A maliciously crafted CATPART file when parsed in CC5Dll.dll through Autodesk AutoCAD can force an Out-of-Bounds Read vulnerability.

7.8
2024-10-29 CVE-2024-9996 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted DWG file when parsed in acdb25.dll through Autodesk AutoCAD can force an Out-of-Bounds Write vulnerability.

7.8
2024-10-29 CVE-2024-9997 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted DWG file when parsed in acdb25.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability.

7.8
2024-10-29 CVE-2024-8587 Autodesk Out-of-bounds Write vulnerability in Autodesk products

A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Heap Based Buffer Overflow vulnerability.

7.8
2024-10-29 CVE-2024-50071 Linux Double Free vulnerability in Linux Kernel 6.11/6.12

In the Linux kernel, the following vulnerability has been resolved: pinctrl: nuvoton: fix a double free in ma35_pinctrl_dt_node_to_map_func() 'new_map' is allocated using devm_* which takes care of freeing the allocated data on device removal, call to .dt_free_map = pinconf_generic_dt_free_map double frees the map as pinconf_generic_dt_free_map() calls pinctrl_utils_free_map(). Fix this by using kcalloc() instead of auto-managed devm_kcalloc().

7.8
2024-10-29 CVE-2024-50073 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: tty: n_gsm: Fix use-after-free in gsm_cleanup_mux BUG: KASAN: slab-use-after-free in gsm_cleanup_mux+0x77b/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm] Read of size 8 at addr ffff88815fe99c00 by task poc/3379 CPU: 0 UID: 0 PID: 3379 Comm: poc Not tainted 6.11.0+ #56 Hardware name: VMware, Inc.

7.8
2024-10-29 CVE-2024-50074 Linux
Redhat
Out-of-bounds Read vulnerability in multiple products

In the Linux kernel, the following vulnerability has been resolved: parport: Proper fix for array out-of-bounds access The recent fix for array out-of-bounds accesses replaced sprintf() calls blindly with snprintf().

7.8
2024-10-29 CVE-2024-50088 Linux Access of Uninitialized Pointer vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix uninitialized pointer free in add_inode_ref() The add_inode_ref() function does not initialize the "name" struct when it is declared.

7.8
2024-10-28 CVE-2024-44126 Apple Out-of-bounds Write vulnerability in Apple products

The issue was addressed with improved checks.

7.8
2024-10-28 CVE-2024-44218 Apple Out-of-bounds Write vulnerability in Apple Iphone OS

This issue was addressed with improved checks.

7.8
2024-10-28 CVE-2024-44255 Apple Path Traversal vulnerability in Apple products

A path handling issue was addressed with improved logic.

7.8
2024-10-28 CVE-2024-44277 Apple Out-of-bounds Write vulnerability in Apple products

The issue was addressed with improved memory handling.

7.8
2024-10-28 CVE-2024-44285 Apple Use After Free vulnerability in Apple products

A use-after-free issue was addressed with improved memory management.

7.8
2024-10-28 CVE-2024-50067 Linux Out-of-bounds Write vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: uprobe: avoid out-of-bounds memory access of fetching args Uprobe needs to fetch args into a percpu buffer, and then copy to ring buffer to avoid non-atomic context problem. Sometimes user-space strings, arrays can be very large, but the size of percpu buffer is only page size.

7.8
2024-11-03 CVE-2024-10742 Anisha SQL Injection vulnerability in Anisha Wazifa System 1.0

A vulnerability was found in code-projects Wazifa System 1.0 and classified as critical.

7.5
2024-11-01 CVE-2024-48353 Yealink Insecure Storage of Sensitive Information vulnerability in Yealink Meeting Server

Yealink Meeting Server before V26.0.0.67 allows attackers to obtain static key information from a front-end JS file and decrypt the plaintext passwords based on the obtained key information.

7.5
2024-11-01 CVE-2024-48352 Yealink Unspecified vulnerability in Yealink Meeting Server

Yealink Meeting Server before V26.0.0.67 is vulnerable to sensitive data exposure in the server response via sending HTTP request with enterprise ID.

7.5
2024-11-01 CVE-2024-22733 TP Link NULL Pointer Dereference vulnerability in Tp-Link Mr200 Firmware 210201

TP Link MR200 V4 Firmware version 210201 was discovered to contain a null-pointer-dereference in the web administration panel on /cgi/login via the sign, Action or LoginStatus query parameters which could lead to a denial of service by a local or remote unauthenticated attacker.

7.5
2024-10-31 CVE-2024-10599 Tongda2000 Allocation of Resources Without Limits or Throttling vulnerability in Tongda2000 Office Anywhere 2017

A vulnerability, which was classified as problematic, has been found in Tongda OA 2017 up to 11.7.

7.5
2024-10-30 CVE-2024-28052 Level1 Unspecified vulnerability in Level1 Wbr-6012 Firmware R0.40E6

The WBR-6012 is a wireless SOHO router.

7.5
2024-10-30 CVE-2024-31152 Level1 Allocation of Resources Without Limits or Throttling vulnerability in Level1 Wbr-6012 Firmware R0.40E6

The LevelOne WBR-6012 router with firmware R0.40e6 is vulnerable to improper resource allocation within its web application, where a series of crafted HTTP requests can cause a reboot.

7.5
2024-10-30 CVE-2024-33623 Level1 Unspecified vulnerability in Level1 Wbr-6012 Firmware R0.40E6

A denial of service vulnerability exists in the Web Application functionality of LevelOne WBR-6012 R0.40e6.

7.5
2024-10-29 CVE-2024-8924 Servicenow SQL Injection vulnerability in Servicenow Vancouver/Xanadu

ServiceNow has addressed a blind SQL injection vulnerability that was identified in the Now Platform.

7.5
2024-10-29 CVE-2024-49769 Agendaless Unspecified vulnerability in Agendaless Waitress

Waitress is a Web Server Gateway Interface server for Python 2 and 3.

7.5
2024-10-29 CVE-2024-10458 Mozilla Unspecified vulnerability in Mozilla Thunderbird

A permission leak could have occurred from a trusted site to an untrusted site via `embed` or `object` elements.

7.5
2024-10-29 CVE-2024-10459 Mozilla Use After Free vulnerability in Mozilla Thunderbird

An attacker could have caused a use-after-free when accessibility was enabled, leading to a potentially exploitable crash.

7.5
2024-10-29 CVE-2024-10466 Mozilla Unspecified vulnerability in Mozilla Thunderbird

By sending a specially crafted push message, a remote server could have hung the parent process, causing the browser to become unresponsive.

7.5
2024-10-29 CVE-2024-7783 Mintplexlabs Cleartext Storage of Sensitive Information vulnerability in Mintplexlabs Anythingllm 0.0.1/0.1.0

mintplex-labs/anything-llm version latest contains a vulnerability where sensitive information, specifically a password, is improperly stored within a JWT (JSON Web Token) used as a bearer token in single user mode.

7.5
2024-10-29 CVE-2024-7807 Gaizhenbiao Allocation of Resources Without Limits or Throttling vulnerability in Gaizhenbiao Chuanhuchatgpt 20240628

A vulnerability in gaizhenbiao/chuanhuchatgpt version 20240628 allows for a Denial of Service (DOS) attack.

7.5
2024-10-29 CVE-2024-7962 Gaizhenbiao Path Traversal vulnerability in Gaizhenbiao Chuanhuchatgpt 20240628

An arbitrary file read vulnerability exists in gaizhenbiao/chuanhuchatgpt version 20240628 due to insufficient validation when loading prompt template files.

7.5
2024-10-29 CVE-2024-50083 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: tcp: fix mptcp DSS corruption due to large pmtu xmit Syzkaller was able to trigger a DSS corruption: TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002.

7.5
2024-10-28 CVE-2024-44203 Apple Unspecified vulnerability in Apple Macos

A permissions issue was addressed with additional restrictions.

7.5
2024-10-28 CVE-2024-44208 Apple Unspecified vulnerability in Apple Macos

This issue was addressed through improved state management.

7.5
2024-10-28 CVE-2024-44228 Apple Unspecified vulnerability in Apple Xcode

This issue was addressed with improved permissions checking.

7.5
2024-10-28 CVE-2024-44259 Apple Unspecified vulnerability in Apple products

This issue was addressed through improved state management.

7.5
2024-10-28 CVE-2024-44289 Apple Unspecified vulnerability in Apple Macos

A privacy issue was addressed with improved private data redaction for log entries.

7.5
2024-10-28 CVE-2024-45802 Squid Cache Unspecified vulnerability in Squid-Cache Squid

Squid is an open source caching proxy for the Web supporting HTTP, HTTPS, FTP, and more.

7.5
2024-10-28 CVE-2024-49761 Ruby Lang Unspecified vulnerability in Ruby-Lang Rexml

REXML is an XML toolkit for Ruby.

7.5
2024-10-28 CVE-2024-50574 Jetbrains Unspecified vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2024.3.47707 potential ReDoS exploit was possible via email header parsing in Helpdesk functionality

7.5
2024-10-28 CVE-2024-10438 SUN NET Authentication Bypass Using an Alternate Path or Channel vulnerability in Sun.Net Ehdr Ctms

The eHRD CTMS from Sunnet has an Authentication Bypass vulnerability, allowing unauthenticated remote attackers to bypass authentication by satisfying specific conditions in order to access certain functionalities.

7.5
2024-10-28 CVE-2024-10439 SUN NET Authorization Bypass Through User-Controlled Key vulnerability in Sun.Net Ehdr Ctms

The eHRD CTMS from Sunnet has an Insecure Direct Object Reference (IDOR) vulnerability, allowing unauthenticated remote attackers to modify a specific parameter to access arbitrary files uploaded by any user.

7.5
2024-10-30 CVE-2024-9846 Aftabhusain Code Injection vulnerability in Aftabhusain Enable Shortcodes Inside Widgets,Comments and Experts

The The Enable Shortcodes inside Widgets,Comments and Experts plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.0.0.

7.3
2024-10-30 CVE-2024-10108 The WPAdverts – Classifieds Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's adverts_add shortcode in all versions up to, and including, 2.1.6 due to insufficient input sanitization and output escaping.
7.2
2024-10-30 CVE-2024-10506 Fabianros SQL Injection vulnerability in Fabianros Blood Bank Management System 1.0

A vulnerability classified as critical has been found in code-projects Blood Bank System 1.0.

7.2
2024-10-30 CVE-2024-10505 Wuzhicms Code Injection vulnerability in Wuzhicms 4.1.0

A vulnerability was found in wuzhicms 4.1.0.

7.2
2024-10-29 CVE-2024-41153 Hitachienergy Command Injection vulnerability in Hitachienergy Tro610 Firmware, Tro620 Firmware and Tro670 Firmware

Command injection vulnerability in the Edge Computing UI for the TRO600 series radios that allows for the execution of arbitrary system commands.

7.2
2024-10-28 CVE-2024-10446 Projectworlds SQL Injection vulnerability in Projectworlds Online Time Table Generator 1.0

A vulnerability classified as critical has been found in Project Worlds Online Time Table Generator 1.0.

7.2
2024-10-28 CVE-2024-50442 Royal Elementor Addons XXE vulnerability in Royal-Elementor-Addons Royal Elementor Addons

Improper Restriction of XML External Entity Reference vulnerability in WP Royal Royal Elementor Addons allows XML Injection.This issue affects Royal Elementor Addons: from n/a through 1.3.980.

7.2
2024-10-28 CVE-2024-9162 The All-in-One WP Migration and Backup plugin for WordPress is vulnerable to arbitrary PHP Code Injection due to missing file type validation during the export in all versions up to, and including, 7.86.
7.2
2024-10-29 CVE-2024-6674 Lollms Origin Validation Error vulnerability in Lollms web UI

A CORS misconfiguration in parisneo/lollms-webui prior to version 10 allows attackers to steal sensitive information such as logs, browser sessions, and settings containing private API keys from other services.

7.1
2024-10-28 CVE-2024-44156 Apple Unspecified vulnerability in Apple Macos

A path deletion vulnerability was addressed by preventing vulnerable code from running with privileges.

7.1
2024-10-28 CVE-2024-44159 Apple Unspecified vulnerability in Apple Macos

A path deletion vulnerability was addressed by preventing vulnerable code from running with privileges.

7.1
2024-10-28 CVE-2024-44252 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved file handling.

7.1
2024-10-28 CVE-2024-44258 Apple Link Following vulnerability in Apple products

This issue was addressed with improved handling of symlinks.

7.1
2024-10-29 CVE-2024-50086 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix user-after-free from session log off There is racy issue between smb2 session log off and smb2 session setup. It will cause user-after-free from session log off. This add session_lock when setting SMB2_SESSION_EXPIRED and referece count to session struct not to free session while it is being used.

7.0

218 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-11-02 CVE-2024-10540 Reputeinfosystems SQL Injection vulnerability in Reputeinfosystems Bookingpress

The Appointment Booking Calendar Plugin and Scheduling Plugin – BookingPress plugin for WordPress is vulnerable to SQL Injection via the 'service' parameter of the bookingpress_form shortcode in all versions up to, and including, 1.1.16 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

6.5
2024-11-01 CVE-2024-41744 IBM CICS TX Standard 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
6.5
2024-11-01 CVE-2024-10605 Fabianros Cross-Site Request Forgery (CSRF) vulnerability in Fabianros Blood Bank Management System 1.0

A vulnerability was found in code-projects Blood Bank Management System 1.0.

6.5
2024-10-31 CVE-2024-10598 Tongda2000 Missing Authorization vulnerability in Tongda2000 Office Anywhere

A vulnerability classified as critical was found in Tongda OA 11.2/11.3/11.4/11.5/11.6.

6.5
2024-10-31 CVE-2024-10557 Fabianros Cross-Site Request Forgery (CSRF) vulnerability in Fabianros Blood Bank Management System 1.0

A vulnerability has been found in code-projects Blood Bank Management System 1.0 and classified as problematic.

6.5
2024-10-29 CVE-2024-10462 Mozilla Authentication Bypass by Spoofing vulnerability in Mozilla Thunderbird

Truncation of a long URL could have allowed origin spoofing in a permission prompt.

6.5
2024-10-29 CVE-2024-10463 Mozilla Information Exposure Through Discrepancy vulnerability in Mozilla Thunderbird

Video frames could have been leaked between origins in some situations.

6.5
2024-10-29 CVE-2024-10464 Mozilla Out-of-bounds Read vulnerability in Mozilla Thunderbird

Repeated writes to history interface attributes could have been used to cause a Denial of Service condition in the browser.

6.5
2024-10-29 CVE-2024-10465 Mozilla Authentication Bypass by Spoofing vulnerability in Mozilla Thunderbird

A clipboard "paste" button could persist across tabs which allowed a spoofing attack.

6.5
2024-10-29 CVE-2024-10474 Mozilla Unspecified vulnerability in Mozilla Firefox Focus 122.0

Focus was incorrectly allowing internal links to utilize the app scheme used for deeplinking, which could result in links potentially circumventing some URL safety checks This vulnerability affects Focus for iOS < 132.

6.5
2024-10-29 CVE-2024-6673 Lollms Cross-Site Request Forgery (CSRF) vulnerability in Lollms web UI

A Cross-Site Request Forgery (CSRF) vulnerability exists in the `install_comfyui` endpoint of the `lollms_comfyui.py` file in the parisneo/lollms-webui repository, versions v9.9 to the latest.

6.5
2024-10-29 CVE-2024-7472 Lunary Injection vulnerability in Lunary 1.2.26

lunary-ai/lunary v1.2.26 contains an email injection vulnerability in the Send email verification API (/v1/users/send-verification) and Sign up API (/auth/signup).

6.5
2024-10-29 CVE-2024-7473 Lunary Authorization Bypass Through User-Controlled Key vulnerability in Lunary 1.3.2

An IDOR vulnerability exists in the 'Evaluations' function of the 'umgws datasets' section in lunary-ai/lunary versions 1.3.2.

6.5
2024-10-29 CVE-2024-22066 ZTE Authentication Bypass by Capture-replay vulnerability in ZTE products

There is a privilege escalation vulnerability in ZTE ZXR10 ZSR V2 intelligent multi service router .

6.5
2024-10-29 CVE-2024-50076 Linux Missing Initialization of Resource vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: vt: prevent kernel-infoleak in con_font_get() font.data may not initialize all memory spaces depending on the implementation of vc->vc_sw->con_font_get.

6.5
2024-10-28 CVE-2024-44155 Apple Unspecified vulnerability in Apple products

A custom URL scheme handling issue was addressed with improved input validation.

6.5
2024-10-28 CVE-2024-44294 Apple Unspecified vulnerability in Apple Macos

A path deletion vulnerability was addressed by preventing vulnerable code from running with privileges.

6.5
2024-10-28 CVE-2024-44297 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved bounds checks.

6.5
2024-10-28 CVE-2024-10469 Cert Incorrect Default Permissions vulnerability in Cert Vince

VINCE versions before 3.0.9 is vulnerable to exposure of User information to authenticated users.

6.5
2024-10-28 CVE-2024-10448 Fabianros Cross-Site Request Forgery (CSRF) vulnerability in Fabianros Blood Bank Management System 1.0

A vulnerability, which was classified as problematic, has been found in code-projects Blood Bank Management System 1.0.

6.5
2024-10-28 CVE-2024-50465 Squirrly SQL Injection vulnerability in Squirrly Premium SEO Pack

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WP SEO – Calin Vingan Premium SEO Pack allows SQL Injection.This issue affects Premium SEO Pack: from n/a through 1.6.001.

6.5
2024-11-01 CVE-2024-10367 The Otter Blocks – Gutenberg Blocks, Page Builder for Gutenberg Editor & FSE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via REST API SVG File uploads in all versions up to, and including, 3.0.4 due to insufficient input sanitization and output escaping.
6.4
2024-11-01 CVE-2024-10232 The Group Chat & Video Chat by AtomChat plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's atomchat shortcode in all versions up to, and including, 1.1.5 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-11-01 CVE-2024-9655 The Gutenberg Blocks with AI by Kadence WP – Page Builder Features plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Icon widget in all versions up to, and including, 6.6.2 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-31 CVE-2024-6480 The SIP Reviews Shortcode for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'no_of_reviews' attribute in the woocommerce_reviews shortcode in all versions up to, and including, 1.2.3 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-31 CVE-2024-9165 The Gift Cards (Gift Vouchers and Packages) (WooCommerce Supported) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 4.4.4 due to insufficient input sanitization and output escaping.
6.4
2024-10-31 CVE-2024-9446 The WP Simple Anchors Links plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpanchor shortcode in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-30 CVE-2024-10223 The WP Team – WordPress Team Member Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's htteamember shortcode in all versions up to, and including, 1.1.4 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-30 CVE-2024-9884 The T(-) Countdown plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tminus' shortcode in all versions up to, and including, 2.4.8 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-30 CVE-2024-9885 The Widget or Sidebar Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sidebar' shortcode in all versions up to, and including, 0.6.1 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-30 CVE-2024-9886 The WP Baidu Map plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'baidu_map' shortcode in all versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-29 CVE-2024-10181 The Newsletters plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's newsletters_video shortcode in all versions up to, and including, 4.9.9.4 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-29 CVE-2024-10184 The StreamWeasels Kick Integration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's sw-kick-embed shortcode in all versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-29 CVE-2024-10185 The StreamWeasels YouTube Integration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's sw-youtube-embed shortcode in all versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-29 CVE-2024-10266 The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Video Box widget in all versions up to, and including, 4.10.60 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-10-29 CVE-2024-9376 The Kata Plus – Addons for Elementor – Widgets, Extensions and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.4.7 due to insufficient input sanitization and output escaping.
6.4
2024-10-29 CVE-2024-10000 The Masteriyo LMS – eLearning and Online Course Builder for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the question's content parameter in all versions up to, and including, 1.13.3 due to insufficient input sanitization and output escaping.
6.4
2024-10-31 CVE-2024-8553 A vulnerability was found in Foreman's loader macros introduced with report templates.
6.3
2024-11-03 CVE-2024-10744 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Online Shopping Portal 2.0

A vulnerability was found in PHPGurukul Online Shopping Portal 2.0.

6.1
2024-11-03 CVE-2024-10745 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Online Shopping Portal 2.0

A vulnerability was found in PHPGurukul Online Shopping Portal 2.0.

6.1
2024-11-03 CVE-2024-10743 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Online Shopping Portal 2.0

A vulnerability was found in PHPGurukul Online Shopping Portal 2.0.

6.1
2024-11-02 CVE-2024-10701 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul CAR Rental Portal 1.0

A vulnerability was found in PHPGurukul Car Rental Portal 1.0.

6.1
2024-11-02 CVE-2024-9896 Spider Themes Cross-site Scripting vulnerability in Spider-Themes BBP Core

The BBP Core – Expand bbPress powered forums with useful features plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.2.5.

6.1
2024-11-02 CVE-2024-8739 Wedevs Cross-site Scripting vulnerability in Wedevs Recaptcha Integration

The ReCaptcha Integration for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.2.5.

6.1
2024-11-01 CVE-2024-41745 IBM Cross-site Scripting vulnerability in IBM Cics TX 11.1.0.0

IBM CICS TX Standard is vulnerable to cross-site scripting.

6.1
2024-11-01 CVE-2024-10652 IDExpert from CHANGING Information Technology does not properly validate a parameter for a specific functionality, allowing unauthenticated remote attackers to inject JavsScript code and perform Reflected Cross-site scripting attacks.
6.1
2024-10-31 CVE-2024-9434 The WPGlobus Translate Options plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.2.0.
6.1
2024-10-30 CVE-2024-10086 Hashicorp Cross-site Scripting vulnerability in Hashicorp Consul

A vulnerability was identified in Consul and Consul Enterprise such that the server response did not explicitly set a Content-Type HTTP header, allowing user-provided inputs to be misinterpreted and lead to reflected XSS.

6.1
2024-10-30 CVE-2024-8871 The Pricing Tables WordPress Plugin – Easy Pricing Tables plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 3.2.5.
6.1
2024-10-30 CVE-2024-8792 Markjaquith Cross-site Scripting vulnerability in Markjaquith Subscribe to Comments

The Subscribe to Comments plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.3.

6.1
2024-10-30 CVE-2024-10503 Klokantech Cross-site Scripting vulnerability in Klokantech Maptiler Tileserver GL 2.3.1

A vulnerability was found in Klokan MapTiler tileserver-gl 2.3.1 and classified as problematic.

6.1
2024-10-29 CVE-2024-25566 Forgerock Open Redirect vulnerability in Forgerock Access Management

An Open-Redirect vulnerability exists in PingAM where well-crafted requests may cause improper validation of redirect URLs.

6.1
2024-10-29 CVE-2024-47640 Wedevs Cross-site Scripting vulnerability in Wedevs WP ERP

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in weDevs WP ERP allows Reflected XSS.This issue affects WP ERP: from n/a through 1.13.2.

6.1
2024-10-29 CVE-2024-49632 Coralwebdesign Cross-site Scripting vulnerability in Coralwebdesign CWD 3D Image Gallery

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Coral Web Design CWD 3D Image Gallery allows Reflected XSS.This issue affects CWD 3D Image Gallery: from n/a through 1.0.

6.1
2024-10-29 CVE-2024-49634 Rimonhabib Cross-site Scripting vulnerability in Rimonhabib BP Member Type Manager

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Rimon Habib BP Member Type Manager allows Reflected XSS.This issue affects BP Member Type Manager: from n/a through 1.01.

6.1
2024-10-29 CVE-2024-51075 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Online DJ Booking Management System 1.0

A Reflected Cross Site Scripting (XSS) vulnerability was found in /odms/admin/user-search.php in PHPGurukul Online DJ Booking Management System v1.0, which allows remote attackers to execute arbitrary code via the searchdata parameter.

6.1
2024-10-29 CVE-2024-51076 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Online DJ Booking Management System 1.0

A Reflected Cross Site Scripting (XSS) vulnerability was found in /odms/admin/booking-search.php in PHPGurukul Online DJ Booking Management System 1.0, which allows remote attackers to execute arbitrary code via the "searchdata" parameter.

6.1
2024-10-29 CVE-2024-10461 Mozilla Cross-site Scripting vulnerability in Mozilla Thunderbird

In multipart/x-mixed-replace responses, `Content-Disposition: attachment` in the response header was not respected and did not force a download, which could allow XSS attacks.

6.1
2024-10-29 CVE-2024-49635 Manzurulhaque Cross-site Scripting vulnerability in Manzurulhaque Banner Slider

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Manzurul Haque Banner Slider allows Reflected XSS.This issue affects Banner Slider: from n/a through 2.1.

6.1
2024-10-29 CVE-2024-49636 Prashantmavinkurve Cross-site Scripting vulnerability in Prashantmavinkurve Agile Video Player Lite

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Prashant Mavinkurve Agile Video Player Lite allows Reflected XSS.This issue affects Agile Video Player Lite: from n/a through 1.0.

6.1
2024-10-29 CVE-2024-49637 Foxskav Cross-site Scripting vulnerability in Foxskav BET WC 2018 Russia

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Foxskav Bet WC 2018 Russia allows Reflected XSS.This issue affects Bet WC 2018 Russia: from n/a through 2.1.

6.1
2024-10-29 CVE-2024-49638 Aliazlan Cross-site Scripting vulnerability in Aliazlan Risk Warning BAR

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ali Azlan Risk Warning Bar allows Reflected XSS.This issue affects Risk Warning Bar: from n/a through 1.0.

6.1
2024-10-29 CVE-2024-49639 Edwardstoever Cross-site Scripting vulnerability in Edwardstoever Monitor.Chat

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Edward Stoever Monitor.Chat allows Reflected XSS.This issue affects Monitor.Chat: from n/a through 1.1.1.

6.1
2024-10-29 CVE-2024-49640 Amadercodelab Cross-site Scripting vulnerability in Amadercodelab ACL Floating Cart for Woocommerce

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in AmaderCode Lab ACL Floating Cart for WooCommerce allows Reflected XSS.This issue affects ACL Floating Cart for WooCommerce: from n/a through 0.9.

6.1
2024-10-29 CVE-2024-49641 Tidaweb Cross-site Scripting vulnerability in Tidaweb Tida URL Screenshot

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tidaweb Tida URL Screenshot allows Reflected XSS.This issue affects Tida URL Screenshot: from n/a through 1.0.

6.1
2024-10-29 CVE-2024-49643 Abdullahirfan Cross-site Scripting vulnerability in Abdullahirfan Whitelist

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Abdullah Irfan Whitelist allows Reflected XSS.This issue affects Whitelist: from n/a through 3.5.

6.1
2024-10-29 CVE-2024-49645 Soft Master Cross-site Scripting vulnerability in Soft-Master Affiliate Platform

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ilias Gomatos Affiliate Platform allows Reflected XSS.This issue affects Affiliate Platform: from n/a through 1.4.8.

6.1
2024-10-29 CVE-2024-51180 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Ifsc Code Finder 1.0

A Reflected Cross Site Scripting (XSS) vulnerability was found in /ifscfinder/index.php in PHPGurukul IFSC Code Finder Project v1.0, which allows remote attackers to execute arbitrary code via the "searchifsccode" parameter.

6.1
2024-10-29 CVE-2024-51181 Phpgurukul Cross-site Scripting vulnerability in PHPgurukul Ifsc Code Finder 1.0

A Reflected Cross Site Scripting (XSS) vulnerability was found in /ifscfinder/admin/profile.php in PHPGurukul IFSC Code Finder Project v1.0, which allows remote attackers to execute arbitrary code via " searchifsccode" parameter.

6.1
2024-10-29 CVE-2024-49651 Mattroyal Cross-site Scripting vulnerability in Mattroyal Woocommerce Maintenance Mode

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Matt Royal WooCommerce Maintenance Mode allows Reflected XSS.This issue affects WooCommerce Maintenance Mode: from n/a through 2.0.1.

6.1
2024-10-29 CVE-2024-49654 Marianheddesheimer Cross-site Scripting vulnerability in Marianheddesheimer Extra Privacy for Elementor

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Marian Heddesheimer Extra Privacy for Elementor allows Reflected XSS.This issue affects Extra Privacy for Elementor: from n/a through 0.1.3.

6.1
2024-10-29 CVE-2024-49656 Abdullahirfan Cross-site Scripting vulnerability in Abdullahirfan Documentpress

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Abdullah Irfan DocumentPress allows Reflected XSS.This issue affects DocumentPress: from n/a through 2.1.

6.1
2024-10-29 CVE-2024-49660 Campusexplorer Cross-site Scripting vulnerability in Campusexplorer Widget

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Campus Explorer Campus Explorer Widget allows Reflected XSS.This issue affects Campus Explorer Widget: from n/a through 1.4.

6.1
2024-10-29 CVE-2024-49661 Leenk Cross-site Scripting vulnerability in Leenk Leenk.Me

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Lew Ayotte leenk.Me allows Reflected XSS.This issue affects leenk.Me: from n/a through 2.16.0.

6.1
2024-10-29 CVE-2024-49662 Webgensis Cross-site Scripting vulnerability in Webgensis Simple Load More

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Webgensis Simple Load More allows Reflected XSS.This issue affects Simple Load More: from n/a through 1.0.

6.1
2024-10-29 CVE-2024-49663 Elenazhyvohliad Cross-site Scripting vulnerability in Elenazhyvohliad Ucat

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Elena Zhyvohliad uCAT – Next Story allows Reflected XSS.This issue affects uCAT – Next Story: from n/a through 2.0.0.

6.1
2024-10-29 CVE-2024-49664 Chatplusjp Cross-site Scripting vulnerability in Chatplusjp

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in allows Reflected XSS.This issue affects chatplusjp: from n/a through 1.02.

6.1
2024-10-29 CVE-2024-49670 Samglover Cross-site Scripting vulnerability in Samglover Client Power Tools

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Sam Glover Client Power Tools Portal allows Reflected XSS.This issue affects Client Power Tools Portal: from n/a through 1.8.6.

6.1
2024-10-29 CVE-2024-49672 Google Docs Rsvp Project Cross-Site Request Forgery (CSRF) vulnerability in Google Docs Rsvp Project Google Docs Rsvp

Cross-Site Request Forgery (CSRF) vulnerability in Gifford Cheung, Brian Watanabe, Chongsun Ahn Google Docs RSVP allows Stored XSS.This issue affects Google Docs RSVP: from n/a through 2.0.1.

6.1
2024-10-29 CVE-2024-49673 Latex2Html Cross-site Scripting vulnerability in Latex2Html

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Van Abel LaTeX2HTML allows Reflected XSS.This issue affects LaTeX2HTML: from n/a through 2.5.4.

6.1
2024-10-29 CVE-2024-50407 Kibokolabs Cross-site Scripting vulnerability in Kibokolabs Namaste! LMS

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kiboko Labs Namaste! LMS allows Reflected XSS.This issue affects Namaste! LMS: from n/a through 2.6.2.

6.1
2024-10-29 CVE-2024-10048 The Post Status Notifier Lite and Premium plugins for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘page’ parameter in all versions up to, and including, 1.11.6 due to insufficient input sanitization and output escaping.
6.1
2024-10-29 CVE-2024-49642 Rafasashi Cross-site Scripting vulnerability in Rafasashi Todo Custom Field

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Rafasashi Todo Custom Field allows Reflected XSS.This issue affects Todo Custom Field: from n/a through 3.0.4.

6.1
2024-10-29 CVE-2024-9438 The SEUR Oficial plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'change_service' parameter in all versions up to, and including, 2.2.11 due to insufficient input sanitization and output escaping.
6.1
2024-10-28 CVE-2024-44145 Apple Unspecified vulnerability in Apple Macos

This issue was addressed through improved state management.

6.1
2024-10-28 CVE-2024-50438 Themoyles Cross-site Scripting vulnerability in Themoyles Church Admin

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Andy Moyle Church Admin allows Reflected XSS.This issue affects Church Admin: from n/a before 5.0.0.

6.1
2024-10-28 CVE-2024-50448 Yithemes Cross-site Scripting vulnerability in Yithemes Yith Woocommerce Product Add-Ons

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH WooCommerce Product Add-Ons allows Reflected XSS.This issue affects YITH WooCommerce Product Add-Ons: from n/a through 4.14.1.

6.1
2024-10-28 CVE-2024-50463 Sunshinephotocart Open Redirect vulnerability in Sunshinephotocart Sunshine Photo Cart

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in WP Sunshine Sunshine Photo Cart.This issue affects Sunshine Photo Cart: from n/a through 3.2.9.

6.1
2024-10-28 CVE-2024-50575 Jetbrains Cross-site Scripting vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2024.3.47707 reflected XSS was possible in Widget API

6.1
2024-10-28 CVE-2024-50579 Jetbrains Cross-site Scripting vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2024.3.47707 reflected XSS due to insecure link sanitization was possible

6.1
2024-10-28 CVE-2024-10433 Projectworlds Cross-site Scripting vulnerability in Projectworlds Simple Web-Based Chat Application 1.0

A vulnerability was found in Project Worlds Simple Web-Based Chat Application 1.0 and classified as problematic.

6.1
2024-11-01 CVE-2024-41738 IBM Unspecified vulnerability in IBM Txseries for Multiplatforms 10.1

IBM TXSeries for Multiplatforms 10.1 could allow an attacker to obtain sensitive information from the query string of an HTTP GET method to process a request which could be obtained using man in the middle techniques.

5.9
2024-10-30 CVE-2024-32946 Level1 Unspecified vulnerability in Level1 Wbr-6012 Firmware R0.40E6

A vulnerability in the LevelOne WBR-6012 router's firmware version R0.40e6 allows sensitive information to be transmitted in cleartext via Web and FTP services, exposing it to network sniffing attacks.

5.9
2024-10-29 CVE-2024-7010 Mudler Information Exposure Through Discrepancy vulnerability in Mudler Localai 2.17.1

mudler/localai version 2.17.1 is vulnerable to a Timing Attack.

5.9
2024-10-28 CVE-2024-44213 Apple Unspecified vulnerability in Apple Macos

An issue existed in the parsing of URLs.

5.9
2024-10-30 CVE-2024-10005 Hashicorp Path Traversal vulnerability in Hashicorp Consul

A vulnerability was identified in Consul and Consul Enterprise (“Consul”) such that using URL paths in L7 traffic intentions could bypass HTTP request path-based access rules.

5.8
2024-10-30 CVE-2024-10006 Hashicorp Improper Encoding or Escaping of Output vulnerability in Hashicorp Consul

A vulnerability was identified in Consul and Consul Enterprise (“Consul”) such that using Headers in L7 traffic intentions could bypass HTTP header based access rules.

5.8
2024-11-01 CVE-2024-44232 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved bounds checks.

5.5
2024-11-01 CVE-2024-44233 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved bounds checks.

5.5
2024-11-01 CVE-2024-44234 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved bounds checks.

5.5
2024-10-29 CVE-2024-50068 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: mm/damon/tests/sysfs-kunit.h: fix memory leak in damon_sysfs_test_add_targets() The sysfs_target->regions allocated in damon_sysfs_regions_alloc() is not freed in damon_sysfs_test_add_targets(), which cause the following memory leak, free it to fix it. unreferenced object 0xffffff80c2a8db80 (size 96): comm "kunit_try_catch", pid 187, jiffies 4294894363 hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace (crc 0): [<0000000001e3714d>] kmemleak_alloc+0x34/0x40 [<000000008e6835c1>] __kmalloc_cache_noprof+0x26c/0x2f4 [<000000001286d9f8>] damon_sysfs_test_add_targets+0x1cc/0x738 [<0000000032ef8f77>] kunit_try_run_case+0x13c/0x3ac [<00000000f3edea23>] kunit_generic_run_threadfn_adapter+0x80/0xec [<00000000adf936cf>] kthread+0x2e8/0x374 [<0000000041bb1628>] ret_from_fork+0x10/0x20

5.5
2024-10-29 CVE-2024-50069 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: pinctrl: apple: check devm_kasprintf() returned value devm_kasprintf() can return a NULL pointer on failure but this returned value is not checked.

5.5
2024-10-29 CVE-2024-50070 Linux NULL Pointer Dereference vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: pinctrl: stm32: check devm_kasprintf() returned value devm_kasprintf() can return a NULL pointer on failure but this returned value is not checked.

5.5
2024-10-29 CVE-2024-50072 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: x86/bugs: Use code segment selector for VERW operand Robert Gill reported below #GP in 32-bit mode when dosemu software was executing vm86() system call: general protection fault: 0000 [#1] PREEMPT SMP CPU: 4 PID: 4610 Comm: dosemu.bin Not tainted 6.6.21-gentoo-x86 #1 Hardware name: Dell Inc.

5.5
2024-10-29 CVE-2024-50075 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: xhci: tegra: fix checked USB2 port number If USB virtualizatoin is enabled, USB2 ports are shared between all Virtual Functions.

5.5
2024-10-29 CVE-2024-50077 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: ISO: Fix multiple init when debugfs is disabled If bt_debugfs is not created successfully, which happens if either CONFIG_DEBUG_FS or CONFIG_DEBUG_FS_ALLOW_ALL is unset, then iso_init() returns early and does not set iso_inited to true.

5.5
2024-10-29 CVE-2024-50078 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Call iso_exit() on module unload If iso_init() has been called, iso_exit() must be called on module unload.

5.5
2024-10-29 CVE-2024-50079 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: io_uring/sqpoll: ensure task state is TASK_RUNNING when running task_work When the sqpoll is exiting and cancels pending work items, it may need to run task_work.

5.5
2024-10-29 CVE-2024-50080 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: ublk: don't allow user copy for unprivileged device UBLK_F_USER_COPY requires userspace to call write() on ublk char device for filling request buffer, and unprivileged device can't be trusted. So don't allow user copy for unprivileged device.

5.5
2024-10-29 CVE-2024-50081 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: blk-mq: setup queue ->tag_set before initializing hctx Commit 7b815817aa58 ("blk-mq: add helper for checking if one CPU is mapped to specified hctx") needs to check queue mapping via tag set in hctx's cpuhp handler. However, q->tag_set may not be setup yet when the cpuhp handler is enabled, then kernel oops is triggered. Fix the issue by setup queue tag_set before initializing hctx.

5.5
2024-10-29 CVE-2024-50084 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: net: microchip: vcap api: Fix memory leaks in vcap_api_encode_rule_test() Commit a3c1e45156ad ("net: microchip: vcap: Fix use-after-free error in kunit test") fixed the use-after-free error, but introduced below memory leaks by removing necessary vcap_free_rule(), add it to fix it. unreferenced object 0xffffff80ca58b700 (size 192): comm "kunit_try_catch", pid 1215, jiffies 4294898264 hex dump (first 32 bytes): 00 12 7a 00 05 00 00 00 0a 00 00 00 64 00 00 00 ..z.........d... 00 00 00 00 00 00 00 00 00 04 0b cc 80 ff ff ff ................ backtrace (crc 9c09c3fe): [<0000000052a0be73>] kmemleak_alloc+0x34/0x40 [<0000000043605459>] __kmalloc_cache_noprof+0x26c/0x2f4 [<0000000040a01b8d>] vcap_alloc_rule+0x3cc/0x9c4 [<000000003fe86110>] vcap_api_encode_rule_test+0x1ac/0x16b0 [<00000000b3595fc4>] kunit_try_run_case+0x13c/0x3ac [<0000000010f5d2bf>] kunit_generic_run_threadfn_adapter+0x80/0xec [<00000000c5d82c9a>] kthread+0x2e8/0x374 [<00000000f4287308>] ret_from_fork+0x10/0x20 unreferenced object 0xffffff80cc0b0400 (size 64): comm "kunit_try_catch", pid 1215, jiffies 4294898265 hex dump (first 32 bytes): 80 04 0b cc 80 ff ff ff 18 b7 58 ca 80 ff ff ff ..........X..... 39 00 00 00 02 00 00 00 06 05 04 03 02 01 ff ff 9............... backtrace (crc daf014e9): [<0000000052a0be73>] kmemleak_alloc+0x34/0x40 [<0000000043605459>] __kmalloc_cache_noprof+0x26c/0x2f4 [<000000000ff63fd4>] vcap_rule_add_key+0x2cc/0x528 [<00000000dfdb1e81>] vcap_api_encode_rule_test+0x224/0x16b0 [<00000000b3595fc4>] kunit_try_run_case+0x13c/0x3ac [<0000000010f5d2bf>] kunit_generic_run_threadfn_adapter+0x80/0xec [<00000000c5d82c9a>] kthread+0x2e8/0x374 [<00000000f4287308>] ret_from_fork+0x10/0x20 unreferenced object 0xffffff80cc0b0700 (size 64): comm "kunit_try_catch", pid 1215, jiffies 4294898265 hex dump (first 32 bytes): 80 07 0b cc 80 ff ff ff 28 b7 58 ca 80 ff ff ff ........(.X..... 3c 00 00 00 00 00 00 00 01 2f 03 b3 ec ff ff ff <......../...... backtrace (crc 8d877792): [<0000000052a0be73>] kmemleak_alloc+0x34/0x40 [<0000000043605459>] __kmalloc_cache_noprof+0x26c/0x2f4 [<000000006eadfab7>] vcap_rule_add_action+0x2d0/0x52c [<00000000323475d1>] vcap_api_encode_rule_test+0x4d4/0x16b0 [<00000000b3595fc4>] kunit_try_run_case+0x13c/0x3ac [<0000000010f5d2bf>] kunit_generic_run_threadfn_adapter+0x80/0xec [<00000000c5d82c9a>] kthread+0x2e8/0x374 [<00000000f4287308>] ret_from_fork+0x10/0x20 unreferenced object 0xffffff80cc0b0900 (size 64): comm "kunit_try_catch", pid 1215, jiffies 4294898266 hex dump (first 32 bytes): 80 09 0b cc 80 ff ff ff 80 06 0b cc 80 ff ff ff ................ 7d 00 00 00 01 00 00 00 00 00 00 00 ff 00 00 00 }............... backtrace (crc 34181e56): [<0000000052a0be73>] kmemleak_alloc+0x34/0x40 [<0000000043605459>] __kmalloc_cache_noprof+0x26c/0x2f4 [<000000000ff63fd4>] vcap_rule_add_key+0x2cc/0x528 [<00000000991e3564>] vcap_val_rule+0xcf0/0x13e8 [<00000000fc9868e5>] vcap_api_encode_rule_test+0x678/0x16b0 [<00000000b3595fc4>] kunit_try_run_case+0x13c/0x3ac [<0000000010f5d2bf>] kunit_generic_run_threadfn_adapter+0x80/0xec [<00000000c5d82c9a>] kthread+0x2e8/0x374 [<00000000f4287308>] ret_from_fork+0x10/0x20 unreferenced object 0xffffff80cc0b0980 (size 64): comm "kunit_try_catch", pid 1215, jiffies 4294898266 hex dump (first 32 bytes): 18 b7 58 ca 80 ff ff ff 00 09 0b cc 80 ff ff ff ..X............. 67 00 00 00 00 00 00 00 01 01 74 88 c0 ff ff ff g.........t..... backtrace (crc 275fd9be): [<0000000052a0be73>] kmemleak_alloc+0x34/0x40 [<0000000043605459>] __kmalloc_cache_noprof+0x26c/0x2f4 [<000000000ff63fd4>] vcap_rule_add_key+0x2cc/0x528 [<000000001396a1a2>] test_add_de ---truncated---

5.5
2024-10-29 CVE-2024-50085 Linux Use After Free vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow Syzkaller reported this splat: ================================================================== BUG: KASAN: slab-use-after-free in mptcp_pm_nl_rm_addr_or_subflow+0xb44/0xcc0 net/mptcp/pm_netlink.c:881 Read of size 4 at addr ffff8880569ac858 by task syz.1.2799/14662 CPU: 0 UID: 0 PID: 14662 Comm: syz.1.2799 Not tainted 6.12.0-rc2-syzkaller-00307-g36c254515dc6 #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 Call Trace: <TASK> __dump_stack lib/dump_stack.c:94 [inline] dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:377 [inline] print_report+0xc3/0x620 mm/kasan/report.c:488 kasan_report+0xd9/0x110 mm/kasan/report.c:601 mptcp_pm_nl_rm_addr_or_subflow+0xb44/0xcc0 net/mptcp/pm_netlink.c:881 mptcp_pm_nl_rm_subflow_received net/mptcp/pm_netlink.c:914 [inline] mptcp_nl_remove_id_zero_address+0x305/0x4a0 net/mptcp/pm_netlink.c:1572 mptcp_pm_nl_del_addr_doit+0x5c9/0x770 net/mptcp/pm_netlink.c:1603 genl_family_rcv_msg_doit+0x202/0x2f0 net/netlink/genetlink.c:1115 genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline] genl_rcv_msg+0x565/0x800 net/netlink/genetlink.c:1210 netlink_rcv_skb+0x165/0x410 net/netlink/af_netlink.c:2551 genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219 netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline] netlink_unicast+0x53c/0x7f0 net/netlink/af_netlink.c:1357 netlink_sendmsg+0x8b8/0xd70 net/netlink/af_netlink.c:1901 sock_sendmsg_nosec net/socket.c:729 [inline] __sock_sendmsg net/socket.c:744 [inline] ____sys_sendmsg+0x9ae/0xb40 net/socket.c:2607 ___sys_sendmsg+0x135/0x1e0 net/socket.c:2661 __sys_sendmsg+0x117/0x1f0 net/socket.c:2690 do_syscall_32_irqs_on arch/x86/entry/common.c:165 [inline] __do_fast_syscall_32+0x73/0x120 arch/x86/entry/common.c:386 do_fast_syscall_32+0x32/0x80 arch/x86/entry/common.c:411 entry_SYSENTER_compat_after_hwframe+0x84/0x8e RIP: 0023:0xf7fe4579 Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 RSP: 002b:00000000f574556c EFLAGS: 00000296 ORIG_RAX: 0000000000000172 RAX: ffffffffffffffda RBX: 000000000000000b RCX: 0000000020000140 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 </TASK> Allocated by task 5387: kasan_save_stack+0x33/0x60 mm/kasan/common.c:47 kasan_save_track+0x14/0x30 mm/kasan/common.c:68 poison_kmalloc_redzone mm/kasan/common.c:377 [inline] __kasan_kmalloc+0xaa/0xb0 mm/kasan/common.c:394 kmalloc_noprof include/linux/slab.h:878 [inline] kzalloc_noprof include/linux/slab.h:1014 [inline] subflow_create_ctx+0x87/0x2a0 net/mptcp/subflow.c:1803 subflow_ulp_init+0xc3/0x4d0 net/mptcp/subflow.c:1956 __tcp_set_ulp net/ipv4/tcp_ulp.c:146 [inline] tcp_set_ulp+0x326/0x7f0 net/ipv4/tcp_ulp.c:167 mptcp_subflow_create_socket+0x4ae/0x10a0 net/mptcp/subflow.c:1764 __mptcp_subflow_connect+0x3cc/0x1490 net/mptcp/subflow.c:1592 mptcp_pm_create_subflow_or_signal_addr+0xbda/0x23a0 net/mptcp/pm_netlink.c:642 mptcp_pm_nl_fully_established net/mptcp/pm_netlink.c:650 [inline] mptcp_pm_nl_work+0x3a1/0x4f0 net/mptcp/pm_netlink.c:943 mptcp_worker+0x15a/0x1240 net/mptcp/protocol.c:2777 process_one_work+0x958/0x1b30 kernel/workqueue.c:3229 process_scheduled_works kernel/workqueue.c:3310 [inline] worker_thread+0x6c8/0xf00 kernel/workqueue.c:3391 kthread+0x2c1/0x3a0 kernel/kthread.c:389 ret_from_fork+0x45/0x80 arch/x86/ke ---truncated---

5.5
2024-10-29 CVE-2024-50087 Linux Access of Uninitialized Pointer vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix uninitialized pointer free on read_alloc_one_name() error The function read_alloc_one_name() does not initialize the name field of the passed fscrypt_str struct if kmalloc fails to allocate the corresponding buffer.

5.5
2024-10-28 CVE-2024-44216 Apple Unspecified vulnerability in Apple Macos

An access issue was addressed with additional sandbox restrictions.

5.5
2024-10-28 CVE-2024-44237 Apple Out-of-bounds Write vulnerability in Apple Macos

An out-of-bounds access issue was addressed with improved bounds checking.

5.5
2024-10-28 CVE-2024-44240 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

5.5
2024-10-28 CVE-2024-44257 Apple Insecure Storage of Sensitive Information vulnerability in Apple Macos

This issue was addressed with improved redaction of sensitive information.

5.5
2024-10-28 CVE-2024-44283 Apple Out-of-bounds Read vulnerability in Apple Macos

An out-of-bounds read was addressed with improved bounds checking.

5.5
2024-10-28 CVE-2024-44295 Apple Unspecified vulnerability in Apple Macos

This issue was addressed with additional entitlement checks.

5.5
2024-10-28 CVE-2024-40855 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2024-10-28 CVE-2024-44144 Apple Classic Buffer Overflow vulnerability in Apple products

A buffer overflow was addressed with improved size validation.

5.5
2024-10-28 CVE-2024-44174 Apple Improper Check for Unusual or Exceptional Conditions vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2024-10-28 CVE-2024-44175 Apple Link Following vulnerability in Apple Macos

This issue was addressed with improved validation of symlinks.

5.5
2024-10-28 CVE-2024-44194 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved redaction of sensitive information.

5.5
2024-10-28 CVE-2024-44196 Apple Unspecified vulnerability in Apple Macos

A permissions issue was addressed with additional restrictions.

5.5
2024-10-28 CVE-2024-44197 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved memory handling.

5.5
2024-10-28 CVE-2024-44215 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved checks.

5.5
2024-10-28 CVE-2024-44236 Apple Out-of-bounds Read vulnerability in Apple Macos

An out-of-bounds access issue was addressed with improved bounds checking.

5.5
2024-10-28 CVE-2024-44239 Apple Information Exposure Through Log Files vulnerability in Apple products

An information disclosure issue was addressed with improved private data redaction for log entries.

5.5
2024-10-28 CVE-2024-44247 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2024-10-28 CVE-2024-44253 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2024-10-28 CVE-2024-44254 Apple Unspecified vulnerability in Apple products

This issue was addressed with improved redaction of sensitive information.

5.5
2024-10-28 CVE-2024-44261 Apple Unspecified vulnerability in Apple Iphone OS

This issue was addressed by restricting options offered on a locked device.

5.5
2024-10-28 CVE-2024-44262 Apple Unspecified vulnerability in Apple Visionos

This issue was addressed with improved redaction of sensitive information.

5.5
2024-10-28 CVE-2024-44263 Apple Unspecified vulnerability in Apple Ipados

A logic issue was addressed with improved state management.

5.5
2024-10-28 CVE-2024-44264 Apple Link Following vulnerability in Apple Macos

This issue was addressed with improved validation of symlinks.

5.5
2024-10-28 CVE-2024-44267 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2024-10-28 CVE-2024-44269 Apple Unspecified vulnerability in Apple products

A logic issue was addressed with improved checks.

5.5
2024-10-28 CVE-2024-44273 Apple Link Following vulnerability in Apple products

This issue was addressed with improved handling of symlinks.

5.5
2024-10-28 CVE-2024-44275 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2024-10-28 CVE-2024-44278 Apple Unspecified vulnerability in Apple products

An information disclosure issue was addressed with improved private data redaction for log entries.

5.5
2024-10-28 CVE-2024-44279 Apple Out-of-bounds Read vulnerability in Apple Macos

An out-of-bounds read was addressed with improved input validation.

5.5
2024-10-28 CVE-2024-44280 Apple Unspecified vulnerability in Apple Macos

A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions.

5.5
2024-10-28 CVE-2024-44281 Apple Out-of-bounds Read vulnerability in Apple Macos

An out-of-bounds read was addressed with improved input validation.

5.5
2024-10-28 CVE-2024-44282 Apple Out-of-bounds Read vulnerability in Apple products

An out-of-bounds read was addressed with improved input validation.

5.5
2024-10-28 CVE-2024-44284 Apple Out-of-bounds Write vulnerability in Apple Macos

An out-of-bounds write issue was addressed with improved input validation.

5.5
2024-10-28 CVE-2024-44287 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2024-10-28 CVE-2024-44301 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

5.5
2024-10-28 CVE-2024-44302 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

5.5
2024-11-02 CVE-2024-10310 Bdthemes Cross-site Scripting vulnerability in Bdthemes Element Pack

The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Custom Gallery Widget 'image_title' parameter in all versions up to, and including, 5.10.1 due to insufficient input sanitization and output escaping.

5.4
2024-11-02 CVE-2024-9868 Bdthemes Cross-site Scripting vulnerability in Bdthemes Element Pack

The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Age Gate Widget 'url' parameter in all versions up to, and including, 5.10.1 due to insufficient input sanitization and output escaping.

5.4
2024-11-01 CVE-2024-51377 Ladybirdweb Cross-site Scripting vulnerability in Ladybirdweb Faveo Helpdesk 9.2.0

An issue in Ladybird Web Solution Faveo Helpdesk & Servicedesk (On-Premise and Cloud) 9.2.0 allows a remote attacker to execute arbitrary code via the Subject and Identifier fields

5.4
2024-11-01 CVE-2024-7424 The Multiple Page Generator Plugin – MPG plugin for WordPress is vulnerable to unauthorized modification of and access to data due to a missing capability check on several functions in all versions up to, and including, 4.0.1.
5.4
2024-10-31 CVE-2024-9708 Delowerhossain Cross-site Scripting vulnerability in Delowerhossain Easy SVG Upload

The Easy SVG Upload plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping.

5.4
2024-10-30 CVE-2024-8627 Joshlobe Cross-site Scripting vulnerability in Joshlobe Ultimate Tinymce

The Ultimate TinyMCE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'field' shortcode in all versions up to, and including, 5.7 due to insufficient input sanitization and output escaping.

5.4
2024-10-29 CVE-2024-50348 Instantcms Cross-site Scripting vulnerability in Instantcms

InstantCMS is a free and open source content management system.

5.4
2024-10-29 CVE-2024-10226 Tychesoftwares Cross-site Scripting vulnerability in Tychesoftwares Arconix Shortcodes

The Arconix Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 2.1.13 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-10-29 CVE-2024-9505 Fastlinemedia Cross-site Scripting vulnerability in Fastlinemedia Beaver Builder

The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Button widget in all versions up to, and including, 2.8.4.2 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-10-29 CVE-2024-49659 Chartscss Cross-site Scripting vulnerability in Chartscss Coub

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Rami Yushuvaev Coub allows Stored XSS.This issue affects Coub: from n/a through 1.4.

5.4
2024-10-29 CVE-2024-49665 Webbricks Cross-site Scripting vulnerability in Webbricks web Bricks Addons

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Web Bricks Web Bricks Addons for Elementor allows Stored XSS.This issue affects Web Bricks Addons for Elementor: from n/a through 1.1.1.

5.4
2024-10-29 CVE-2024-49667 Nervythemes Cross-site Scripting vulnerability in Nervythemes Local Business Addons for Elementor

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NervyThemes Local Business Addons For Elementor allows Stored XSS.This issue affects Local Business Addons For Elementor: from n/a through 1.1.5.

5.4
2024-10-29 CVE-2024-49679 Wpkoi Cross-site Scripting vulnerability in Wpkoi Templates for Elementor

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPKoi WPKoi Templates for Elementor allows Stored XSS.This issue affects WPKoi Templates for Elementor: from n/a through 3.1.0.

5.4
2024-10-29 CVE-2024-49692 Affiliatexblocks Cross-site Scripting vulnerability in Affiliatexblocks Affiliatex

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in AffiliateX allows Stored XSS.This issue affects AffiliateX: from n/a through 1.2.9.

5.4
2024-10-29 CVE-2024-50409 Kibokolabs Cross-site Scripting vulnerability in Kibokolabs Namaste! LMS

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kiboko Labs Namaste! LMS allows Stored XSS.This issue affects Namaste! LMS: from n/a through 2.6.2.

5.4
2024-10-29 CVE-2024-50410 Kibokolabs Cross-site Scripting vulnerability in Kibokolabs Namaste! LMS

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kiboko Labs Namaste! LMS allows Stored XSS.This issue affects Namaste! LMS: from n/a through 2.6.4.

5.4
2024-10-28 CVE-2024-44296 Apple Unspecified vulnerability in Apple products

The issue was addressed with improved checks.

5.4
2024-10-28 CVE-2024-50439 Brainstormforce Cross-site Scripting vulnerability in Brainstormforce Astra Widgets

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brainstorm Force Astra Widgets allows Stored XSS.This issue affects Astra Widgets: from n/a through 1.2.14.

5.4
2024-10-28 CVE-2024-50440 Codepen Cross-site Scripting vulnerability in Codepen

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Chris Coyier CodePen Embedded Pens Shortcode allows Stored XSS.This issue affects CodePen Embedded Pens Shortcode: from n/a through 1.0.2.

5.4
2024-10-28 CVE-2024-50441 Cozythemes Cross-site Scripting vulnerability in Cozythemes Cozy Blocks

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CozyThemes Cozy Blocks allows Stored XSS.This issue affects Cozy Blocks: from n/a through 2.0.15.

5.4
2024-10-28 CVE-2024-50445 Merkulove Cross-site Scripting vulnerability in Merkulove Selection Lite

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Merkulove Selection Lite allows Stored XSS.This issue affects Selection Lite: from n/a through 1.13.

5.4
2024-10-28 CVE-2024-50446 Futuriowp Cross-site Scripting vulnerability in Futuriowp Futurio Extra

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in FuturioWP Futurio Extra allows Stored XSS.This issue affects Futurio Extra: from n/a through 2.0.11.

5.4
2024-10-28 CVE-2024-50447 Envothemes Cross-site Scripting vulnerability in Envothemes Envo'S Elementor Templates & Widgets for Woocommerce

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in EnvoThemes Envo's Elementor Templates & Widgets for WooCommerce allows Stored XSS.This issue affects Envo's Elementor Templates & Widgets for WooCommerce: from n/a through 1.4.19.

5.4
2024-10-28 CVE-2024-50449 Redefiningtheweb Cross-site Scripting vulnerability in Redefiningtheweb PDF Generator Addon for Elementor Page Builder

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in RedefiningTheWeb PDF Generator Addon for Elementor Page Builder allows Stored XSS.This issue affects PDF Generator Addon for Elementor Page Builder: from n/a through 1.7.4.

5.4
2024-10-28 CVE-2024-50451 Pluginus Cross-site Scripting vulnerability in Pluginus Meta Data and Taxonomies Filter

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in realmag777 WordPress Meta Data and Taxonomies Filter (MDTF) allows Stored XSS.This issue affects WordPress Meta Data and Taxonomies Filter (MDTF): from n/a through 1.3.3.4.

5.4
2024-10-28 CVE-2024-50458 Wpcodeus Cross-site Scripting vulnerability in Wpcodeus Advanced Sermons

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Codeus Advanced Sermons allows Stored XSS.This issue affects Advanced Sermons: from n/a through 3.4.

5.4
2024-10-28 CVE-2024-50461 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Embedpress

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPDeveloper EmbedPress allows Stored XSS.This issue affects EmbedPress: from n/a through 4.0.14.

5.4
2024-10-28 CVE-2024-50470 Themes4Wp Cross-site Scripting vulnerability in Themes4Wp Youtube External Subtitles

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themes4WP Themes4WP YouTube External Subtitles allows Stored XSS.This issue affects Themes4WP YouTube External Subtitles: from n/a through 1.0.

5.4
2024-10-28 CVE-2024-50471 Checklist Cross-site Scripting vulnerability in Checklist Trip Plan

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Checklist Trip Plan allows Stored XSS.This issue affects Trip Plan: from n/a through 1.0.10.

5.4
2024-10-28 CVE-2024-50472 Amilia Cross-site Scripting vulnerability in Amilia Store

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Martin Drapeau Amilia Store allows Stored XSS.This issue affects Amilia Store: from n/a through 2.9.8.

5.4
2024-10-28 CVE-2024-50501 Climaxthemes Cross-site Scripting vulnerability in Climaxthemes Kata Plus

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Climax Themes Kata Plus allows Stored XSS.This issue affects Kata Plus: from n/a through 1.4.7.

5.4
2024-10-28 CVE-2024-50502 Cozythemes Cross-site Scripting vulnerability in Cozythemes Cozy Blocks

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CozyThemes Cozy Blocks allows Stored XSS.This issue affects Cozy Blocks: from n/a through 2.0.18.

5.4
2024-10-28 CVE-2024-50573 Jetbrains Missing Authorization vulnerability in Jetbrains HUB

In JetBrains Hub before 2024.3.47707 improper access control allowed users to generate permanent tokens for unauthorized services

5.4
2024-10-28 CVE-2024-50576 Jetbrains Cross-site Scripting vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2024.3.47707 stored XSS was possible via vendor URL in App manifest

5.4
2024-10-28 CVE-2024-50577 Jetbrains Cross-site Scripting vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2024.3.47707 stored XSS was possible via Angular template injection in Hub settings

5.4
2024-10-28 CVE-2024-50578 Jetbrains Cross-site Scripting vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2024.3.47707 stored XSS was possible via sprint value on agile boards page

5.4
2024-10-28 CVE-2024-50580 Jetbrains Cross-site Scripting vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2024.3.47707 multiple XSS were possible due to insecure markdown parsing and custom rendering rule

5.4
2024-10-28 CVE-2024-50581 Jetbrains Cross-site Scripting vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2024.3.47707 improper HTML sanitization could lead to XSS attack via comment tag

5.4
2024-10-28 CVE-2024-50582 Jetbrains Cross-site Scripting vulnerability in Jetbrains Youtrack

In JetBrains YouTrack before 2024.3.47707 stored XSS was possible due to improper HTML sanitization in markdown elements

5.4
2024-11-01 CVE-2024-41741 IBM Information Exposure Through Discrepancy vulnerability in IBM Txseries for Multiplatforms 10.1

IBM TXSeries for Multiplatforms 10.1 could allow an attacker to determine valid usernames due to an observable timing discrepancy which could be used in further attacks against the system.

5.3
2024-10-31 CVE-2024-9430 The Get Quote For Woocommerce – Request A Quote For Woocommerce plugin for WordPress is vulnerable to unauthorized access of Quote data due to a missing capability check on the ct_tepfw_wp_loaded function in all versions up to, and including, 1.0.0.
5.3
2024-10-31 CVE-2024-10544 The Woo Manage Fraud Orders plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.1.7 through publicly exposed log files.
5.3
2024-10-30 CVE-2024-50353 Iowacomputergurus Unspecified vulnerability in Iowacomputergurus Aspnetcore.Utilities.Cloudstorage

ICG.AspNetCore.Utilities.CloudStorage is a collection of cloud storage utilities to assist with the management of files for cloud upload.

5.3
2024-10-29 CVE-2024-10491 Openjsf Unspecified vulnerability in Openjsf Express

A vulnerability has been identified in the Express response.links function, allowing for arbitrary resource injection in the Link header when unsanitized data is used. The issue arises from improper sanitization in `Link` header values, which can allow a combination of characters like `,`, `;`, and `<>` to preload malicious resources. This vulnerability is especially relevant for dynamic parameters.

5.3
2024-10-29 CVE-2024-50334 Erudika Authentication Bypass Using an Alternate Path or Channel vulnerability in Erudika Scoold

Scoold is a Q&A and a knowledge sharing platform for teams.

5.3
2024-10-29 CVE-2024-10460 Mozilla Unspecified vulnerability in Mozilla Firefox and Thunderbird

The origin of an external protocol handler prompt could have been obscured using a data: URL within an `iframe`.

5.3
2024-10-29 CVE-2024-10468 Mozilla Race Condition vulnerability in Mozilla Firefox

Potential race conditions in IndexedDB could have caused memory corruption, leading to a potentially exploitable crash.

5.3
2024-10-28 CVE-2024-44229 Apple Unspecified vulnerability in Apple Ipados

An information leakage was addressed with additional validation.

5.3
2024-11-01 CVE-2024-10651 IDExpert from CHANGING Information Technology does not properly validate a specific parameter in the administrator interface, allowing remote attackers with administrator privileges to exploit this vulnerability to read arbitrary system files.
4.9
2024-10-30 CVE-2023-5816 Bowo Unspecified vulnerability in Bowo Code Explorer

The Code Explorer plugin for WordPress is vulnerable to arbitrary external file reading in all versions up to, and including, 1.4.5.

4.9
2024-10-29 CVE-2024-49768 Agendaless Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Agendaless Waitress

Waitress is a Web Server Gateway Interface server for Python 2 and 3.

4.8
2024-10-29 CVE-2024-50411 Kevonadonis Cross-site Scripting vulnerability in Kevonadonis WP Abstracts

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kevon Adonis WP Abstracts allows Stored XSS.This issue affects WP Abstracts: from n/a through 2.7.1.

4.8
2024-10-28 CVE-2024-50460 Firelightwp Cross-site Scripting vulnerability in Firelightwp Firelight Lightbox

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in FirelightWP Firelight Lightbox allows Stored XSS.This issue affects Firelight Lightbox: from n/a through 2.3.3.

4.8
2024-10-28 CVE-2024-47827 Argo Workflows Project Excessive Reliance on Global Variables vulnerability in Argo Workflows Project Argo Workflows 3.6.0

Argo Workflows is an open source container-native workflow engine for orchestrating parallel jobs on Kubernetes.

4.8
2024-10-29 CVE-2024-50082 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: blk-rq-qos: fix crash on rq_qos_wait vs.

4.7
2024-10-29 CVE-2024-45477 Apache Unspecified vulnerability in Apache Nifi

Apache NiFi 1.10.0 through 1.27.0 and 2.0.0-M1 through 2.0.0-M3 support a description field for Parameters in a Parameter Context configuration that is vulnerable to cross-site scripting.

4.6
2024-10-29 CVE-2024-46872 Mattermost Cross-Site Request Forgery (CSRF) vulnerability in Mattermost Server

Mattermost versions 9.10.x <= 9.10.2, 9.11.x <= 9.11.1, 9.5.x <= 9.5.9 fail to sanitize user inputs in the frontend that are used for redirection which allows for a one-click client-side path traversal that is leading to CSRF in Playbooks

4.6
2024-10-28 CVE-2024-44137 Apple Unspecified vulnerability in Apple Macos

The issue was addressed with improved checks.

4.6
2024-10-28 CVE-2024-44235 Apple Improper Check for Unusual or Exceptional Conditions vulnerability in Apple Ipados

The issue was addressed with improved checks.

4.6
2024-10-28 CVE-2024-44274 Apple Unspecified vulnerability in Apple Iphone OS

The issue was addressed with improved authentication.

4.6
2024-10-28 CVE-2024-44260 Apple Unspecified vulnerability in Apple Macos

This issue was addressed by removing the vulnerable code.

4.4
2024-11-01 CVE-2024-43937 Themeum Missing Authorization vulnerability in Themeum WP Crowdfunding

Missing Authorization vulnerability in Themeum WP Crowdfunding allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP Crowdfunding: from n/a through 2.1.10.

4.3
2024-10-30 CVE-2024-10399 The Download Monitor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_search_users function in all versions up to, and including, 5.0.13.
4.3
2024-10-29 CVE-2024-8143 Gaizhenbiao Unspecified vulnerability in Gaizhenbiao Chuanhuchatgpt 20240628

In the latest version (20240628) of gaizhenbiao/chuanhuchatgpt, an issue exists in the /file endpoint that allows authenticated users to access the chat history of other users.

4.3
2024-10-29 CVE-2024-10360 The Move Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.3.5 via the render function in includes/widgets/accordion/widget.php, includes/widgets/remote-template/widget.php, and other widget.php files.
4.3
2024-10-29 CVE-2024-10437 The WPC Smart Messages for WooCommerce plugin for WordPress is vulnerable to unauthorized Smar Message activation/deactivation due to a missing capability check on the ajax_enable function in all versions up to, and including, 4.2.1.
4.3
2024-10-29 CVE-2024-10312 The Exclusive Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.7.4 via the render function in elements/tabs/tabs.php.
4.3
2024-10-28 CVE-2024-30106 Hcltech Unspecified vulnerability in Hcltech Connections 7.0/8.0

HCL Connections is vulnerable to an information disclosure vulnerability, due to an IBM WebSphere Application Server error, which could allow a user to obtain sensitive information they are not entitled to due to the improper handling of request data.

4.3
2024-10-28 CVE-2024-44244 Apple Out-of-bounds Write vulnerability in Apple products

A memory corruption issue was addressed with improved input validation.

4.3

14 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-10-28 CVE-2024-10214 Mattermost Unspecified vulnerability in Mattermost

Mattermost versions 9.11.X <= 9.11.1, 9.5.x <= 9.5.9 icorrectly issues two sessions when using desktop SSO - one in the browser and one in desktop with incorrect settings.

3.5
2024-10-29 CVE-2024-10228 Hashicorp Incorrect Permission Assignment for Critical Resource vulnerability in Hashicorp Vagrant VMWare Utility

The Vagrant VMWare Utility Windows installer targeted a custom location with a non-protected path that could be modified by an unprivileged user, introducing potential for unauthorized file system writes.

3.3
2024-10-28 CVE-2024-27849 Apple Information Exposure Through Log Files vulnerability in Apple Macos

A privacy issue was addressed with improved private data redaction for log entries.

3.3
2024-10-28 CVE-2024-40792 Apple Unspecified vulnerability in Apple Macos

A permissions issue was addressed with additional restrictions.

3.3
2024-10-28 CVE-2024-40853 Apple Unspecified vulnerability in Apple Iphone OS

This issue was addressed by restricting options offered on a locked device.

3.3
2024-10-28 CVE-2024-44222 Apple Insecure Storage of Sensitive Information vulnerability in Apple Macos

This issue was addressed with improved redaction of sensitive information.

3.3
2024-10-28 CVE-2024-8013 Mongodb Cleartext Transmission of Sensitive Information vulnerability in Mongodb Mongo Crypt V1.So and Mongocryptd

A bug in query analysis of certain complex self-referential $lookup subpipelines may result in literal values in expressions for encrypted fields to be sent to the server as plaintext instead of ciphertext.

3.3
2024-10-29 CVE-2024-10452 Grafana Authorization Bypass Through User-Controlled Key vulnerability in Grafana 10.4.0

Organization admins can delete pending invites created in an organization they are not part of.

2.7
2024-10-29 CVE-2024-48921 Nirmata Incorrect Authorization vulnerability in Nirmata Kyverno

Kyverno is a policy engine designed for Kubernetes.

2.7
2024-10-29 CVE-2024-41156 Hitachienergy Improper Cross-boundary Removal of Sensitive Data vulnerability in Hitachienergy Tro610 Firmware, Tro620 Firmware and Tro670 Firmware

Profile files from TRO600 series radios are extracted in plain-text and encrypted file formats.

2.7
2024-10-28 CVE-2024-40851 Apple Unspecified vulnerability in Apple Ipados

This issue was addressed by restricting options offered on a locked device.

2.4
2024-10-28 CVE-2024-44251 Apple Unspecified vulnerability in Apple Ipados

This issue was addressed through improved state management.

2.4
2024-10-28 CVE-2024-44265 Apple Unspecified vulnerability in Apple Macos

The issue was addressed by restricting options offered on a locked device.

2.4
2024-10-28 CVE-2024-44123 Apple Unspecified vulnerability in Apple Macos

A permissions issue was addressed with additional restrictions.

2.3