Weekly Vulnerabilities Reports > December 2 to 8, 2024
Overview
282 new vulnerabilities reported during this period, including 36 critical vulnerabilities and 53 high severity vulnerabilities. This weekly summary report vulnerabilities in 470 products from 34 vendors including Google, Linux, Openrobotics, IBM, and Qualcomm. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "SQL Injection", "Out-of-bounds Read", and "Use After Free".
- 190 reported vulnerabilities are remotely exploitables.
- 109 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
- 114 reported vulnerabilities are exploitable by an anonymous user.
- Google has the most reported vulnerabilities, with 39 reported vulnerabilities.
- Openrobotics has the most reported critical vulnerabilities, with 15 reported vulnerabilities.
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
EXPLOITABLE
EXPLOITABLE
AVAILABLE
ANONYMOUSLY
WEB APPLICATION
Vulnerability Details
The following table list reported vulnerabilities for the period covered by this report:
36 Critical Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2024-12-06 | CVE-2024-46874 | Ruijienetworks | Unspecified vulnerability in Ruijienetworks Reyee OS Ruijie Reyee OS versions 2.206.x up to but not including 2.320.x could allow MQTT clients connecting with device credentials to send messages to some topics. | 9.9 |
2024-12-08 | CVE-2024-12344 | TP Link | Out-of-bounds Write vulnerability in Tp-Link Vn020 F3V Firmware 6.2.1021 A vulnerability, which was classified as critical, was found in TP-Link VN020 F3v(T) TT_V6.2.1021. | 9.8 |
2024-12-06 | CVE-2024-38921 | Openrobotics | Use After Free vulnerability in Openrobotics Robot Operating System 2 Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process. | 9.8 |
2024-12-06 | CVE-2024-38922 | Openrobotics | Out-of-bounds Write vulnerability in Openrobotics Robot Operating System 2 Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble version was discovered to contain a heap overflow in the nav2_amcl process. | 9.8 |
2024-12-06 | CVE-2024-38923 | Openrobotics | Use After Free vulnerability in Openrobotics Robot Operating System 2 Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process. | 9.8 |
2024-12-06 | CVE-2024-38924 | Openrobotics | Use After Free vulnerability in Openrobotics Robot Operating System 2 Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process. | 9.8 |
2024-12-06 | CVE-2024-38925 | Openrobotics | Use After Free vulnerability in Openrobotics Robot Operating System 2 Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process. | 9.8 |
2024-12-06 | CVE-2024-38926 | Openrobotics | Use After Free vulnerability in Openrobotics Robot Operating System 2 Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process. | 9.8 |
2024-12-06 | CVE-2024-38927 | Openrobotics | Use After Free vulnerability in Openrobotics Robot Operating System 2 Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble versions were discovered to contain a use-after-free via the nav2_amcl process. | 9.8 |
2024-12-06 | CVE-2024-41644 | Openrobotics | Improper Preservation of Permissions vulnerability in Openrobotics Robot Operating System 2 Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via the dyn_param_handler_ component. | 9.8 |
2024-12-06 | CVE-2024-41645 | Openrobotics | Improper Preservation of Permissions vulnerability in Openrobotics Robot Operating System 2 Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via a crafted script to the nav2__amcl. | 9.8 |
2024-12-06 | CVE-2024-41646 | Openrobotics | Improper Preservation of Permissions vulnerability in Openrobotics Robot Operating System 2 Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via a crafted script to the nav2_dwb_controller. | 9.8 |
2024-12-06 | CVE-2024-41647 | Openrobotics | Unspecified vulnerability in Openrobotics Robot Operating System 2 Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via a crafted script to the nav2_mppi_controller. | 9.8 |
2024-12-06 | CVE-2024-41648 | Openrobotics | Improper Preservation of Permissions vulnerability in Openrobotics Robot Operating System 2 Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via a crafted script to the nav2_regulated_pure_pursuit_controller. | 9.8 |
2024-12-06 | CVE-2024-41649 | Openrobotics | Improper Preservation of Permissions vulnerability in Openrobotics Robot Operating System 2 Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via a crafted script to the executor_thread_. | 9.8 |
2024-12-06 | CVE-2024-41650 | Openrobotics | Improper Preservation of Permissions vulnerability in Openrobotics Robot Operating System 2 Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble allows an attacker to execute arbitrary code via a crafted script to the nav2_costmap_2d. | 9.8 |
2024-12-06 | CVE-2024-44852 | Openrobotics | Release of Invalid Pointer or Reference vulnerability in Openrobotics Robot Operating System 2 Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble was discovered to contain a segmentation violation via the component theta_star::ThetaStar::isUnsafeToPlan(). | 9.8 |
2024-12-06 | CVE-2024-48874 | Ruijienetworks | Unspecified vulnerability in Ruijienetworks Reyee OS Ruijie Reyee OS versions 2.206.x up to but not including 2.320.x could give attackers the ability to force Ruijie's proxy servers to perform any request the attackers choose. | 9.8 |
2024-12-06 | CVE-2024-52324 | Ruijienetworks | Unspecified vulnerability in Ruijienetworks Reyee OS Ruijie Reyee OS versions 2.206.x up to but not including 2.320.x uses an inherently dangerous function which could allow an attacker to send a malicious MQTT message resulting in devices executing arbitrary OS commands. | 9.8 |
2024-12-06 | CVE-2024-47547 | Ruijienetworks | Unspecified vulnerability in Ruijienetworks Reyee OS Ruijie Reyee OS versions 2.206.x up to but not including 2.320.x contains a weak mechanism for its users to change their passwords which leaves authentication vulnerable to brute force attacks. | 9.8 |
2024-12-06 | CVE-2024-53807 | Wpmailster | SQL Injection vulnerability in Wpmailster WP Mailster Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in brandtoss WP Mailster allows Blind SQL Injection.This issue affects WP Mailster: from n/a through 1.8.16.0. | 9.8 |
2024-12-05 | CVE-2018-9388 | Integer Underflow (Wrap or Wraparound) vulnerability in Google Android In store_upgrade and store_cmd of drivers/input/touchscreen/stm/ftm4_pdc.c, there are out of bound writes due to missing bounds checks or integer underflows. | 9.8 | |
2024-12-05 | CVE-2024-12233 | Fabianros | Unrestricted Upload of File with Dangerous Type vulnerability in Fabianros Online Notice Board 1.0 A vulnerability was found in code-projects Online Notice Board up to 1.0 and classified as critical. | 9.8 |
2024-12-05 | CVE-2024-12234 | 1000Projects | SQL Injection vulnerability in 1000Projects Beauty Parlour Management System 1.0 A vulnerability was found in 1000 Projects Beauty Parlour Management System 1.0. | 9.8 |
2024-12-05 | CVE-2024-12229 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Complaint Management System 1.0 A vulnerability classified as critical was found in PHPGurukul Complaint Management System 1.0. | 9.8 |
2024-12-05 | CVE-2024-12230 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Complaint Management System 1.0 A vulnerability, which was classified as critical, has been found in PHPGurukul Complaint Management System 1.0. | 9.8 |
2024-12-05 | CVE-2024-12228 | Phpgurukul | SQL Injection vulnerability in PHPgurukul Complaint Management System 1.0 A vulnerability classified as critical has been found in PHPGurukul Complaint Management System 1.0. | 9.8 |
2024-12-05 | CVE-2024-12187 | 1000Projects | SQL Injection vulnerability in 1000Projects Library Management System 1.0 A vulnerability was found in 1000 Projects Library Management System 1.0. | 9.8 |
2024-12-05 | CVE-2024-12188 | 1000Projects | SQL Injection vulnerability in 1000Projects Library Management System 1.0 A vulnerability was found in 1000 Projects Library Management System 1.0. | 9.8 |
2024-12-04 | CVE-2024-54154 | Jetbrains | Path Traversal vulnerability in Jetbrains Youtrack In JetBrains YouTrack before 2024.3.51866 system takeover was possible through path traversal in plugin sandbox | 9.8 |
2024-12-03 | CVE-2024-25020 | IBM | Unrestricted Upload of File with Dangerous Type vulnerability in IBM Cognos Controller 11.0.0/11.0.1 IBM Cognos Controller 11.0.0 and 11.0.1 is vulnerable to malicious file upload by allowing unrestricted filetype attachments in the Journal entry page. | 9.8 |
2024-12-03 | CVE-2024-25019 | IBM | Unrestricted Upload of File with Dangerous Type vulnerability in IBM Cognos Controller 11.0.0/11.0.1 IBM Cognos Controller 11.0.0 and 11.0.1 could be vulnerable to malicious file upload by not validating the type of file uploaded to Journal entry attachments. | 9.8 |
2024-12-03 | CVE-2024-40691 | IBM | Unrestricted Upload of File with Dangerous Type vulnerability in IBM Cognos Controller 11.0.0/11.0.1 IBM Cognos Controller 11.0.0 and 11.0.1 could be vulnerable to malicious file upload by not validating the content of the file uploaded to the web interface. | 9.8 |
2024-12-02 | CVE-2018-9418 | Out-of-bounds Write vulnerability in Google Android In handle_app_cur_val_response of dtif_rc.cc, there is a possible stack buffer overflow due to a missing bounds check. | 9.8 | |
2024-12-02 | CVE-2018-9430 | Out-of-bounds Write vulnerability in Google Android In prop2cfg of btif_storage.cc, there is a possible out of bounds write due to an incorrect bounds check. | 9.8 | |
2024-12-02 | CVE-2024-46909 | Progress | Unspecified vulnerability in Progress Whatsup Gold In WhatsUp Gold versions released before 2024.0.1, a remote unauthenticated attacker could leverage this vulnerability to execute code in the context of the service account. | 9.8 |
53 High Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2024-12-08 | CVE-2024-12343 | TP Link | Classic Buffer Overflow vulnerability in Tp-Link Vn020 F3V Firmware 6.2.1021 A vulnerability classified as critical has been found in TP-Link VN020 F3v(T) TT_V6.2.1021. | 8.8 |
2024-12-04 | CVE-2024-51465 | IBM App Connect Enterprise Certified Container 11.4, 11.5, 11.6, 12.0, 12.1, 12.2, and 12.3 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. | 8.8 | |
2024-12-03 | CVE-2024-12053 | Type Confusion vulnerability in Google Chrome Type Confusion in V8 in Google Chrome prior to 131.0.6778.108 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. | 8.8 | |
2024-12-02 | CVE-2018-9413 | Out-of-bounds Write vulnerability in Google Android In handle_notification_response of btif_rc.cc, there is a possible out of bounds write due to a missing bounds check. | 8.8 | |
2024-12-02 | CVE-2018-9380 | Out-of-bounds Write vulnerability in Google Android In l2c_lcc_proc_pdu of l2c_fcr.cc, there is a possible out of bounds write due to improper input validation. | 8.8 | |
2024-12-02 | CVE-2024-46905 | Progress | Unspecified vulnerability in Progress Whatsup Gold In WhatsUp Gold versions released before 2024.0.1, a SQL Injection vulnerability allows an authenticated lower-privileged user (at least Network Manager permissions required) to achieve privilege escalation to the admin account. | 8.8 |
2024-12-02 | CVE-2024-46906 | Progress | Unspecified vulnerability in Progress Whatsup Gold In WhatsUp Gold versions released before 2024.0.1, a SQL Injection vulnerability allows an authenticated low-privileged user (at least Report Viewer permissions required) to achieve privilege escalation to the admin account. | 8.8 |
2024-12-02 | CVE-2024-46907 | Progress | Unspecified vulnerability in Progress Whatsup Gold In WhatsUp Gold versions released before 2024.0.1, a SQL Injection vulnerability allows an authenticated low-privileged user (at least Report Viewer permissions required) to achieve privilege escalation to the admin account. | 8.8 |
2024-12-02 | CVE-2024-46908 | Progress | Unspecified vulnerability in Progress Whatsup Gold In WhatsUp Gold versions released before 2024.0.1, a SQL Injection vulnerability allows an authenticated low-privileged user (at least Report Viewer permissions required) to achieve privilege escalation to the admin account. | 8.8 |
2024-12-02 | CVE-2024-53751 | Buildapp | Cross-Site Request Forgery (CSRF) vulnerability in Buildapp Build APP Online Cross-Site Request Forgery (CSRF) vulnerability in Abdul Hakeem Build App Online allows Cross Site Request Forgery.This issue affects Build App Online: from n/a through 1.0.22. | 8.8 |
2024-12-07 | CVE-2024-47115 | IBM | OS Command Injection vulnerability in IBM AIX and Vios IBM AIX 7.2, 7.3 and VIOS 3.1 and 4.1 could allow a local user to execute arbitrary commands on the system due to improper neutralization of input. | 7.8 |
2024-12-06 | CVE-2024-11220 | Openautomationsoftware | Incorrect Permission Assignment for Critical Resource vulnerability in Openautomationsoftware Open Automation Software A local low-level user on the server machine with credentials to the running OAS services can create and execute a report with an rdlx file on the server system itself. | 7.8 |
2024-12-06 | CVE-2024-53141 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: ipset: add missing range check in bitmap_ip_uadt When tb[IPSET_ATTR_IP_TO] is not present but tb[IPSET_ATTR_CIDR] exists, the values of ip and ip_to are slightly swapped. | 7.8 |
2024-12-06 | CVE-2024-53142 | Linux | Out-of-bounds Write vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: initramfs: avoid filename buffer overrun The initramfs filename field is defined in Documentation/driver-api/early-userspace/buffer-format.rst as: 37 cpio_file := ALGN(4) + cpio_header + filename + "\0" + ALGN(4) + data ... 55 ============= ================== ========================= 56 Field name Field size Meaning 57 ============= ================== ========================= ... 70 c_namesize 8 bytes Length of filename, including final \0 When extracting an initramfs cpio archive, the kernel's do_name() path handler assumes a zero-terminated path at @collected, passing it directly to filp_open() / init_mkdir() / init_mknod(). If a specially crafted cpio entry carries a non-zero-terminated filename and is followed by uninitialized memory, then a file may be created with trailing characters that represent the uninitialized memory. | 7.8 |
2024-12-05 | CVE-2024-30961 | Openrobotics | Unspecified vulnerability in Openrobotics Robot Operating System 2 Insecure Permissions vulnerability in Open Robotics Robotic Operating System 2 (ROS2) navigation2- ROS2-humble and navigation 2-humble allows a local attacker to execute arbitrary code via the error-thrown mechanism in nav2_bt_navigator. | 7.8 |
2024-12-05 | CVE-2024-30962 | Openrobotics | Classic Buffer Overflow vulnerability in Openrobotics Robot Operating System 2 Buffer Overflow vulnerability in Open Robotics Robotic Operating System 2 (ROS2) navigation2- ROS2-humble and navigation 2-humble allows a local attacker to execute arbitrary code via the nav2_amcl process | 7.8 |
2024-12-05 | CVE-2024-11156 | Rockwellautomation | Out-of-bounds Write vulnerability in Rockwellautomation Arena An “out of bounds write” code execution vulnerability exists in the Rockwell Automation Arena® that could allow a threat actor to write beyond the boundaries of allocated memory in a DOE file. | 7.8 |
2024-12-05 | CVE-2024-12130 | Rockwellautomation | Out-of-bounds Read vulnerability in Rockwellautomation Arena An “out of bounds read” code execution vulnerability exists in the Rockwell Automation Arena® that could allow a threat actor to craft a DOE file and force the software to read beyond the boundaries of an allocated memory. | 7.8 |
2024-12-05 | CVE-2018-9402 | Out-of-bounds Write vulnerability in Google Android In multiple functions of gl_proc.c, there is a buffer overwrite due to a missing bounds check. | 7.8 | |
2024-12-05 | CVE-2024-12185 | Code Projects | Out-of-bounds Write vulnerability in Code-Projects Hotel Management System 1.0 A vulnerability has been found in code-projects Hotel Management System 1.0 and classified as problematic. | 7.8 |
2024-12-05 | CVE-2024-12186 | Code Projects | Out-of-bounds Write vulnerability in Code-Projects Hotel Management System 1.0 A vulnerability was found in code-projects Hotel Management System 1.0 and classified as problematic. | 7.8 |
2024-12-04 | CVE-2024-53126 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: vdpa: solidrun: Fix UB bug with devres In psnet_open_pf_bar() and snet_open_vf_bar() a string later passed to pcim_iomap_regions() is placed on the stack. | 7.8 |
2024-12-04 | CVE-2024-53133 | Linux | Double Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Handle dml allocation failure to avoid crash [Why] In the case where a dml allocation fails for any reason, the current state's dml contexts would no longer be valid. | 7.8 |
2024-12-04 | CVE-2024-53139 | Linux | Use After Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: sctp: fix possible UAF in sctp_v6_available() A lockdep report [1] with CONFIG_PROVE_RCU_LIST=y hints that sctp_v6_available() is calling dev_get_by_index_rcu() and ipv6_chk_addr() without holding rcu. [1] ============================= WARNING: suspicious RCU usage 6.12.0-rc5-virtme #1216 Tainted: G W ----------------------------- net/core/dev.c:876 RCU-list traversed in non-reader section!! other info that might help us debug this: rcu_scheduler_active = 2, debug_locks = 1 1 lock held by sctp_hello/31495: #0: ffff9f1ebbdb7418 (sk_lock-AF_INET6){+.+.}-{0:0}, at: sctp_bind (./arch/x86/include/asm/jump_label.h:27 net/sctp/socket.c:315) sctp stack backtrace: CPU: 7 UID: 0 PID: 31495 Comm: sctp_hello Tainted: G W 6.12.0-rc5-virtme #1216 Tainted: [W]=WARN Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014 Call Trace: <TASK> dump_stack_lvl (lib/dump_stack.c:123) lockdep_rcu_suspicious (kernel/locking/lockdep.c:6822) dev_get_by_index_rcu (net/core/dev.c:876 (discriminator 7)) sctp_v6_available (net/sctp/ipv6.c:701) sctp sctp_do_bind (net/sctp/socket.c:400 (discriminator 1)) sctp sctp_bind (net/sctp/socket.c:320) sctp inet6_bind_sk (net/ipv6/af_inet6.c:465) ? security_socket_bind (security/security.c:4581 (discriminator 1)) __sys_bind (net/socket.c:1848 net/socket.c:1869) ? do_user_addr_fault (./include/linux/rcupdate.h:347 ./include/linux/rcupdate.h:880 ./include/linux/mm.h:729 arch/x86/mm/fault.c:1340) ? do_user_addr_fault (./arch/x86/include/asm/preempt.h:84 (discriminator 13) ./include/linux/rcupdate.h:98 (discriminator 13) ./include/linux/rcupdate.h:882 (discriminator 13) ./include/linux/mm.h:729 (discriminator 13) arch/x86/mm/fault.c:1340 (discriminator 13)) __x64_sys_bind (net/socket.c:1877 (discriminator 1) net/socket.c:1875 (discriminator 1) net/socket.c:1875 (discriminator 1)) do_syscall_64 (arch/x86/entry/common.c:52 (discriminator 1) arch/x86/entry/common.c:83 (discriminator 1)) entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:130) RIP: 0033:0x7f59b934a1e7 Code: 44 00 00 48 8b 15 39 8c 0c 00 f7 d8 64 89 02 b8 ff ff ff ff eb bd 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 31 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 09 8c 0c 00 f7 d8 64 89 01 48 All code ======== 0: 44 00 00 add %r8b,(%rax) 3: 48 8b 15 39 8c 0c 00 mov 0xc8c39(%rip),%rdx # 0xc8c43 a: f7 d8 neg %eax c: 64 89 02 mov %eax,%fs:(%rdx) f: b8 ff ff ff ff mov $0xffffffff,%eax 14: eb bd jmp 0xffffffffffffffd3 16: 66 2e 0f 1f 84 00 00 cs nopw 0x0(%rax,%rax,1) 1d: 00 00 00 20: 0f 1f 00 nopl (%rax) 23: b8 31 00 00 00 mov $0x31,%eax 28: 0f 05 syscall 2a:* 48 3d 01 f0 ff ff cmp $0xfffffffffffff001,%rax <-- trapping instruction 30: 73 01 jae 0x33 32: c3 ret 33: 48 8b 0d 09 8c 0c 00 mov 0xc8c09(%rip),%rcx # 0xc8c43 3a: f7 d8 neg %eax 3c: 64 89 01 mov %eax,%fs:(%rcx) 3f: 48 rex.W Code starting with the faulting instruction =========================================== 0: 48 3d 01 f0 ff ff cmp $0xfffffffffffff001,%rax 6: 73 01 jae 0x9 8: c3 ret 9: 48 8b 0d 09 8c 0c 00 mov 0xc8c09(%rip),%rcx # 0xc8c19 10: f7 d8 neg %eax 12: 64 89 01 mov %eax,%fs:(%rcx) 15: 48 rex.W RSP: 002b:00007ffe2d0ad398 EFLAGS: 00000202 ORIG_RAX: 0000000000000031 RAX: ffffffffffffffda RBX: 00007ffe2d0ad3d0 RCX: 00007f59b934a1e7 RDX: 000000000000001c RSI: 00007ffe2d0ad3d0 RDI: 0000000000000005 RBP: 0000000000000005 R08: 1999999999999999 R09: 0000000000000000 R10: 00007f59b9253298 R11: 000000000000 ---truncated--- | 7.8 |
2024-12-03 | CVE-2024-10074 | Openatom | Unspecified vulnerability in Openatom Openharmony in OpenHarmony v4.1.1 and prior versions allow a local attacker cause the common permission is upgraded to root through use after free. | 7.8 |
2024-12-03 | CVE-2024-47476 | Dell | Unspecified vulnerability in Dell Networker Management Console 8.0.22 Dell NetWorker Management Console, version(s) 19.11, contain(s) an Improper Verification of Cryptographic Signature vulnerability. | 7.8 |
2024-12-02 | CVE-2018-9431 | Unspecified vulnerability in Google Android 8.0/8.1 In OSUInfo of OSUInfo.java, there is a possible escalation of privilege due to improper input validation. | 7.8 | |
2024-12-02 | CVE-2018-9414 | Out-of-bounds Write vulnerability in Google Android In gattServerSendResponseNative of com_android_bluetooth_gatt.cpp, there is a possible out of bounds stack write due to a missing bounds check. | 7.8 | |
2024-12-02 | CVE-2024-33044 | Qualcomm | Improper Validation of Array Index vulnerability in Qualcomm products Memory corruption while Configuring the SMR/S2CR register in Bypass mode. | 7.8 |
2024-12-02 | CVE-2024-33056 | Qualcomm | Out-of-bounds Read vulnerability in Qualcomm products Memory corruption when allocating and accessing an entry in an SMEM partition continuously. | 7.8 |
2024-12-02 | CVE-2024-43048 | Qualcomm | Out-of-bounds Write vulnerability in Qualcomm products Memory corruption when invalid input is passed to invoke GPU Headroom API call. | 7.8 |
2024-12-02 | CVE-2024-43050 | Qualcomm | Out-of-bounds Write vulnerability in Qualcomm products Memory corruption while invoking IOCTL calls from user space to issue factory test command inside WLAN driver. | 7.8 |
2024-12-02 | CVE-2024-43052 | Qualcomm | Unspecified vulnerability in Qualcomm products Memory corruption while processing API calls to NPU with invalid input. | 7.8 |
2024-12-02 | CVE-2024-53103 | Linux | Use After Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: hv_sock: Initializing vsk->trans to NULL to prevent a dangling pointer When hvs is released, there is a possibility that vsk->trans may not be initialized to NULL, which could lead to a dangling pointer. This issue is resolved by initializing vsk->trans to NULL. | 7.8 |
2024-12-02 | CVE-2024-53104 | Linux | Out-of-bounds Write vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format This can lead to out of bounds writes since frames of this type were not taken into account when calculating the size of the frames buffer in uvc_parse_streaming. | 7.8 |
2024-12-06 | CVE-2024-44853 | Openrobotics | NULL Pointer Dereference vulnerability in Openrobotics Robot Operating System 2 Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble was discovered to contain a NULL pointer dereference via the component computeControl(). | 7.5 |
2024-12-06 | CVE-2024-44854 | Openrobotics | NULL Pointer Dereference vulnerability in Openrobotics Robot Operating System 2 Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble was discovered to contain a NULL pointer dereference via the component smoothPlan(). | 7.5 |
2024-12-06 | CVE-2024-44855 | Openrobotics | NULL Pointer Dereference vulnerability in Openrobotics Robot Operating System 2 Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble was discovered to contain a NULL pointer dereference via the component nav2_navfn_planner(). | 7.5 |
2024-12-06 | CVE-2024-44856 | Openrobotics | NULL Pointer Dereference vulnerability in Openrobotics Robot Operating System 2 Open Robotics Robotic Operating System 2 ROS2 navigation2 v.humble was discovered to contain a NULL pointer dereference via the component nav2_smac_planner(). | 7.5 |
2024-12-06 | CVE-2024-45722 | Ruijienetworks | Unspecified vulnerability in Ruijienetworks Reyee OS Ruijie Reyee OS versions 2.206.x up to but not including 2.320.x uses weak credential mechanism that could allow an attacker to easily calculate MQTT credentials. | 7.5 |
2024-12-06 | CVE-2024-42494 | Ruijienetworks | Privacy Violation vulnerability in Ruijienetworks Reyee OS Ruijie Reyee OS versions 2.206.x up to but not including 2.320.x contains a a feature that could enable sub accounts or attackers to view and exfiltrate sensitive information from all cloud accounts registered to Ruijie's services | 7.5 |
2024-12-06 | CVE-2024-51727 | Ruijienetworks | Premature Release of Resource During Expected Lifetime vulnerability in Ruijienetworks Reyee OS Ruijie Reyee OS versions 2.206.x up to but not including 2.320.x contains a feature that could enable attackers to invalidate a legitimate user's session and cause a denial-of-service attack on a user's account. | 7.5 |
2024-12-06 | CVE-2024-11728 | Iqonic | Unspecified vulnerability in Iqonic Kivicare The KiviCare – Clinic & Patient Management System (EHR) plugin for WordPress is vulnerable to SQL Injection via the 'visit_type[service_id]' parameter of the tax_calculated_data AJAX action in all versions up to, and including, 3.6.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 7.5 |
2024-12-03 | CVE-2024-41775 | IBM | Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Cognos Controller 11.0.0/11.0.1 IBM Cognos Controller 11.0.0 and 11.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. | 7.5 |
2024-12-03 | CVE-2024-41777 | IBM | Use of Hard-coded Credentials vulnerability in IBM Cognos Controller 11.0.0/11.0.1 IBM Cognos Controller 11.0.0 and 11.0.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. | 7.5 |
2024-12-03 | CVE-2024-42422 | Dell | Unspecified vulnerability in Dell Networker Dell NetWorker, version(s) 19.10, contain(s) an Authorization Bypass Through User-Controlled Key vulnerability. | 7.5 |
2024-12-02 | CVE-2018-9426 | Insufficient Entropy vulnerability in Google Android In RsaKeyPairGenerator::getNumberOfIterations of RSAKeyPairGenerator.java, an incorrect implementation could cause weak RSA key pairs being generated. This could lead to crypto vulnerability with no additional execution privileges needed. | 7.5 | |
2024-12-02 | CVE-2018-9381 | Use of Uninitialized Resource vulnerability in Google Android 8.1 In gatts_process_read_by_type_req of gatt_sr.c, there is a possible information disclosure due to uninitialized data. | 7.5 | |
2024-12-02 | CVE-2024-33063 | Qualcomm | Integer Overflow or Wraparound vulnerability in Qualcomm products Transient DOS while parsing the ML IE when a beacon with common info length of the ML IE greater than the ML IE inside which this element is present. | 7.5 |
2024-12-02 | CVE-2024-20129 | Out-of-bounds Read vulnerability in Google Android 13.0/14.0/15.0 In Telephony, there is a possible out of bounds read due to a missing bounds check. | 7.5 | |
2024-12-06 | CVE-2024-53808 | Basixonline | SQL Injection vulnerability in Basixonline Nex-Forms Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Basix NEX-Forms – Ultimate Form Builder allows SQL Injection.This issue affects NEX-Forms – Ultimate Form Builder: from n/a through 8.7.8. | 7.2 |
2024-12-02 | CVE-2024-53108 | Linux | Out-of-bounds Read vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Adjust VSDB parser for replay feature At some point, the IEEE ID identification for the replay check in the AMD EDID was added. | 7.1 |
2024-12-02 | CVE-2024-33040 | Qualcomm | Unspecified vulnerability in Qualcomm products Memory corruption while invoking redundant release command to release one buffer from user space as race condition can occur in kernel space between buffer release and buffer access. | 7.0 |
192 Medium Vulnerabilities
1 Low Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2024-12-03 | CVE-2024-25036 | IBM | Authentication Bypass Using an Alternate Path or Channel vulnerability in IBM Cognos Controller 11.0.0/11.0.1 IBM Cognos Controller 11.0.0 and 11.0.1 could allow an authenticated user with local access to bypass security allowing users to circumvent restrictions imposed on input fields. | 3.3 |