IDCVSSSummaryLast (major) updatePublished
CVE-2022-48993 None
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
23-10-2024 - 09:15 21-10-2024 - 20:15
CVE-2024-10045 None
The Transients Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.6. This is due to missing or incorrect nonce validation on the process_actions function. This makes it possible for unau
23-10-2024 - 08:15 23-10-2024 - 08:15
CVE-2024-43924 None
Missing Authorization vulnerability in dFactory Responsive Lightbox allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Responsive Lightbox: from n/a through 2.4.7.
23-10-2024 - 08:15 23-10-2024 - 08:15
CVE-2024-9530 None
The Qi Addons For Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.8.0 via private templates. This makes it possible for authenticated attackers, with Contributor-level access and
23-10-2024 - 08:15 23-10-2024 - 08:15
CVE-2024-9583 None
The RSS Aggregator – RSS Import, News Feeds, Feed to Post, and Autoblogging plugin for WordPress is vulnerable to unauthorized use of functionality due to a missing capability check on the wprss_ajax_send_premium_support function in all versions up t
23-10-2024 - 07:15 23-10-2024 - 07:15
CVE-2024-9947 None
The ProfilePress Pro plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 4.11.1. This is due to insufficient verification on the user being returned by the social login token. This makes it possible for u
23-10-2024 - 07:15 23-10-2024 - 07:15
CVE-2024-50066 None
In the Linux kernel, the following vulnerability has been resolved: mm/mremap: fix move_normal_pmd/retract_page_tables race In mremap(), move_page_tables() looks at the type of the PMD entry and the specified address range to figure out by which me
23-10-2024 - 06:15 23-10-2024 - 06:15
CVE-2024-9829 None
The Download Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability checks on the 'dpwap_handle_download_user' and 'dpwap_handle_download_comment' functions in all versions up to, and including, 2.2.0. Th
23-10-2024 - 06:15 23-10-2024 - 06:15
CVE-2024-47725 None
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
23-10-2024 - 06:15 21-10-2024 - 13:15
CVE-2024-47755 None
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
23-10-2024 - 06:15 21-10-2024 - 13:15
CVE-2024-31880 None
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service, under specific configurations, as the server may crash when using a specially crafted SQL statement by an authenticated user.
23-10-2024 - 02:15 23-10-2024 - 02:15
CVE-2024-9927 None
The WooCommerce Order Proposal plugin for WordPress is vulnerable to privilege escalation via order proposal in all versions up to and including 2.0.5. This is due to the improper implementation of allow_payment_without_login function. This makes it
23-10-2024 - 02:15 23-10-2024 - 02:15
CVE-2024-38094 None
Microsoft SharePoint Remote Code Execution Vulnerability
23-10-2024 - 01:00 09-07-2024 - 17:15
CVE-2024-7587 None
Incorrect Default Permissions vulnerability in GenBroker32, which is included in the installers for ICONICS GENESIS64 version 10.97.3 and prior, Mitsubishi Electric GENESIS64 version 10.97.3 and prior and Mitsubishi Electric MC Works64 all versions a
22-10-2024 - 23:15 22-10-2024 - 23:15
CVE-2024-9050 None
A flaw was found in the libreswan client plugin for NetworkManager (NetkworkManager-libreswan), where it fails to properly sanitize the VPN configuration from the local unprivileged user. In this configuration, composed by a key-value format, the plu
22-10-2024 - 23:15 22-10-2024 - 13:15
CVE-2024-10229 None
Inappropriate implementation in Extensions in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension. (Chromium security severity: High)
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-10230 None
Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-10231 None
Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-26519 None
An issue in Casa Systems NTC-221 version 2.0.99.0 and before allows a remote attacker to execute arbitrary code via a crafted payload to the /www/cgi-bin/nas.cgi component.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-31029 None
An issue in the server_handle_regular function of the test_coap_server.c file within the FreeCoAP project allows remote attackers to cause a Denial of Service through specially crafted packets.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-40493 None
Null Pointer Dereference in `coap_client_exchange_blockwise2` function in Keith Cullen FreeCoAP 1.0 allows remote attackers to cause a denial of service and potentially execute arbitrary code via a specially crafted CoAP packet that causes `coap_msg_
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-40494 None
Buffer Overflow in coap_msg.c in FreeCoAP allows remote attackers to execute arbitrary code or cause a denial of service (stack buffer overflow) via a crafted packet.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-41717 None
Kieback & Peter's DDC4000 series is vulnerable to a path traversal vulnerability, which may allow an unauthenticated attacker to read files on the system.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-42643 None
Integer Overflow in fast_ping.c in SmartDNS Release46 allows remote attackers to cause a Denial of Service via misaligned memory access.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-43698 None
Kieback & Peter's DDC4000 series uses weak credentials, which may allow an unauthenticated attacker to get full admin rights on the system.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-43812 None
Kieback & Peter's DDC4000 series has an insufficiently protected credentials vulnerability, which may allow an unauthenticated attacker with access to /etc/passwd to read the password hashes of all users on the system.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-44331 None
Incorrect Access Control in GStreamer RTSP server 1.25.0 in gst-rtsp-server/rtsp-media.c allows remote attackers to cause a denial of service via a series of specially crafted hexstream requests.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-44812 None
SQL Injection vulnerability in Online Complaint Site v.1.0 allows a remote attacker to escalate privileges via the username and password parameters in the /admin.index.php component.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-46482 None
An arbitrary file upload vulnerability in the Ticket Generation function of Ladybird Web Solution Faveo-Helpdesk v2.0.3 allows attackers to execute arbitrary code via uploading a crafted .html or .svg file.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-46483 None
Xlight FTP Server <3.9.4.3 has an integer overflow vulnerability in the packet parsing logic of the SFTP server, which can lead to a heap overflow with attacker-controlled content.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-46914 None
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-48415 None
itsourcecode Loan Management System v1.0 is vulnerable to Cross Site Scripting (XSS) via a crafted payload to the lastname, firstname, middlename, address, contact_no, email and tax_id parameters in new borrowers functionality on the Borrowers page.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-48644 None
Accounts enumeration vulnerability in the Login Component of Reolink Duo 2 WiFi Camera (Firmware Version v3.0.0.1889_23031701) allows remote attackers to determine valid user accounts via login attempts. This can lead to the enumeration of user accou
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-48652 None
Cross Site Scripting vulnerability in camaleon-cms v.2.7.5 allows remote attacker to execute arbitrary code via the content group name field.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-48656 None
Cross Site Scripting vulnerability in student management system in php with source code v.1.0.0 allows a remote attacker to execute arbitrary code.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2024-48657 None
SQL Injection vulnerability in hospital management system in php with source code v.1.0.0 allows a remote attacker to execute arbitrary code.
22-10-2024 - 22:15 22-10-2024 - 22:15
CVE-2021-44168 4.6
A download of code without integrity check vulnerability in the "execute restore src-vis" command of FortiOS before 7.0.3 may allow a local authenticated attacker to download arbitrary files on the device via specially crafted update packages.
22-10-2024 - 21:35 04-01-2022 - 13:15
CVE-2024-45526 None
An issue was discovered in OPC Foundation OPCFoundation/UA-.NETStandard through 1.5.374.78. A remote attacker can send requests with invalid credentials and cause the server performance to degrade gradually.
22-10-2024 - 21:15 22-10-2024 - 21:15
CVE-2024-48919 None
Cursor is a code editor built for programming with AI. Prior to Sep 27, 2024, if a user generated a terminal command via Cursor's Terminal Cmd-K/Ctrl-K feature and if the user explicitly imported a malicious web page into the Terminal Cmd-K prompt, a
22-10-2024 - 21:15 22-10-2024 - 21:15
CVE-2024-25282 None
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage.
22-10-2024 - 21:15 09-10-2024 - 04:15
CVE-2024-25283 None
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage.
22-10-2024 - 21:15 09-10-2024 - 04:15
CVE-2024-25284 None
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage.
22-10-2024 - 21:15 09-10-2024 - 04:15
CVE-2024-25285 None
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage.
22-10-2024 - 21:15 09-10-2024 - 04:15
CVE-2024-25286 None
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage.
22-10-2024 - 21:15 09-10-2024 - 04:15
CVE-2024-45519 None
The postjournal service in Zimbra Collaboration (ZCS) before 8.8.15 Patch 46, 9 before 9.0.0 Patch 41, 10 before 10.0.9, and 10.1 before 10.1.1 sometimes allows unauthenticated users to execute commands.
22-10-2024 - 21:15 02-10-2024 - 22:15
CVE-2024-39753 None
An modOSCE SQL Injection vulnerability in Trend Micro Apex One could allow a remote attacker to execute arbitrary code on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target s
22-10-2024 - 20:35 22-10-2024 - 19:15
CVE-2024-35285 None
A vulnerability in NuPoint Messenger (NPM) of Mitel MiCollab through 9.8.0.33 allows an unauthenticated attacker to conduct a command injection attack due to insufficient parameter sanitization.
22-10-2024 - 20:35 21-10-2024 - 21:15
CVE-2024-49215 None
An issue was discovered in Sangoma Asterisk through 18.20.0, 19.x and 20.x through 20.5.0, and 21.x through 21.0.0, and Certified Asterisk through 18.9-cert5. In manager.c, the functions action_getconfig() and action_getconfigJson() do not process th
22-10-2024 - 20:35 21-10-2024 - 01:15
CVE-2024-9954 None
Use after free in AI in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
22-10-2024 - 20:35 15-10-2024 - 21:15
CVE-2024-41439 None
A heap buffer overflow in the function cp_block() (/vendor/cute_png.h) of hicolor v0.5.0 allows attackers to cause a Denial of Service (DoS) via a crafted PNG file.
22-10-2024 - 20:35 30-07-2024 - 19:15
Back to Top Mark selected
Back to Top