Vulnerabilities

Vulnerabilities

Latest

  

UPDATE BIG-IP: CVSS (Max): 6.5

=========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2024.2861.2 K000139532 : Node.js vulnerability CVE-2024-27983 9 May 2024 =========================================================================== AusCERT Security Bulletin Summary

  

VDB-263584 | Microsoft Azure Health Bot Service Javascript Template code injection

A vulnerability classified as critical was found in Microsoft Azure Health Bot Service. This vulnerability affects unknown code of the

  

VDB-263585 | Microsoft Azure Health Bot Service buffer.SlowBuffer uninitialized resource

A vulnerability, which was classified as problematic, has been found in Microsoft Azure Health Bot Service. This issue affects the

  

CVE-2024-25528 | RuvarOA 6.01/12.01 worklog_template_show.aspx id sql injection

A vulnerability has been found in RuvarOA 6.01/12.01 and classified as critical. Affected by this vulnerability is an unknown functionality

  

CVE-2024-34244 | libmodbus 3.1.10 modbus_write_bits out-of-bounds

A vulnerability, which was classified as problematic, was found in libmodbus 3.1.10. Affected is the function modbus_write_bits. The manipulation leads

  

CVE-2024-25527 | RuvarOA 6.01/12.01 worklog_template_show.aspx id sql injection

A vulnerability was found in RuvarOA 6.01/12.01 and classified as critical. Affected by this issue is some unknown functionality of

  

CVE-2024-25533 | RuvarOA 6.01/12.01 OfficeFileUpdate.aspx information exposure

A vulnerability was found in RuvarOA 6.01/12.01. It has been declared as problematic. This vulnerability affects unknown code of the

  

CVE-2024-34257 | Totolink EX1800T 9.1.0cu.2112_B20220316 apcliEncrypType improper authorization

A vulnerability was found in Totolink EX1800T 9.1.0cu.2112_B20220316. It has been classified as critical. This affects an unknown part. The

  

CVE-2024-25532 | RuvarOA 6.01/12.01 /include/get_dict.aspx bt_id sql injection

A vulnerability was found in RuvarOA 6.01/12.01. It has been rated as critical. This issue affects some unknown processing of

  

CVE-2024-24787 | Google Go up to 1.21.9/1.22.2 on macOS cmd-go Privilege Escalation

A vulnerability, which was classified as problematic, was found in Google Go up to 1.21.9/1.22.2 on macOS. This affects an

  

CVE-2024-32980 | fermyon spin up to 2.4.2 Outbound Requests external reference (GHSA-f3h7-gpjj-wcvh)

A vulnerability was found in fermyon spin up to 2.4.2 and classified as critical. This issue affects some unknown processing

  

CVE-2024-26579 | Apache InLong up to 1.11.0 deserialization

A vulnerability has been found in Apache InLong up to 1.11.0 and classified as problematic. This vulnerability affects unknown code.

  

CVE-2024-31961 | Sonic Shopfloor Guide up to 3.1.2 unit.php level2 sql injection

A vulnerability was found in Sonic Shopfloor Guide up to 3.1.2. It has been classified as critical. Affected is an

  

CVE-2024-24908 | Dell PowerProtect Data Manager DM5500 Appliance up to 5.15.0.0 path traversal (dsa-2024-083)

A vulnerability was found in Dell PowerProtect Data Manager DM5500 Appliance up to 5.15.0.0. It has been declared as problematic.

  

CVE-2024-28971 | Dell Update Manager Plugin up to 1.5.0 credentials storage (dsa-2024-209)

A vulnerability was found in Dell Update Manager Plugin up to 1.5.0. It has been rated as problematic. Affected by

  

CVE-2024-25517 | RuvarOA 6.01/12.01 /WebUtility/MF.aspx tbTable sql injection

A vulnerability classified as critical has been found in RuvarOA 6.01/12.01. This affects an unknown part of the file /WebUtility/MF.aspx.

  

CVE-2024-25515 | RuvarOA 6.01/12.01 wf_work_finish_file_down.aspx sys_file_storage_id sql injection

A vulnerability, which was classified as critical, has been found in RuvarOA 6.01/12.01. This issue affects some unknown processing of

  

CVE-2024-25518 | RuvarOA 6.01/12.01 wf_get_fields_approve.aspx template_id sql injection

A vulnerability classified as critical was found in RuvarOA 6.01/12.01. This vulnerability affects unknown code of the file /WorkFlow/wf_get_fields_approve.aspx. The

  

CVE-2024-25524 | RuvarOA 6.01/12.01 WorkPlanAttachDownLoad.aspx sys_file_storage_id sql injection

A vulnerability, which was classified as critical, was found in RuvarOA 6.01/12.01. Affected is an unknown function of the file

  

CVE-2024-25525 | RuvarOA 6.01/12.01 OfficeFileDownload.aspx filename sql injection

A vulnerability has been found in RuvarOA 6.01/12.01 and classified as critical. Affected by this vulnerability is an unknown functionality

  

CVE-2024-25521 | RuvarOA 6.01/12.01 get_company.aspx txt_keyword sql injection

A vulnerability was found in RuvarOA 6.01/12.01. It has been classified as critical. This affects an unknown part of the

  

CVE-2024-25520 | RuvarOA 6.01/12.01 sys_blogtemplate_new.aspx id sql injection

A vulnerability was found in RuvarOA 6.01/12.01 and classified as critical. Affected by this issue is some unknown functionality of

  

CVE-2024-25526 | RuvarOA 6.01/12.01 pm_gatt_inc.aspx project_id sql injection

A vulnerability was found in RuvarOA 6.01/12.01. It has been declared as critical. This vulnerability affects unknown code of the

  

CVE-2024-25523 | RuvarOA 6.01/12.01 file_memo.aspx file_id sql injection

A vulnerability classified as critical has been found in RuvarOA 6.01/12.01. Affected is an unknown function of the file /filemanage/file_memo.aspx.

  

CVE-2024-25529 | RuvarOA 6.01/12.01 wf_office_file_history_show.aspx id sql injection

A vulnerability was found in RuvarOA 6.01/12.01. It has been rated as critical. This issue affects some unknown processing of

  

CVE-2024-25519 | RuvarOA 6.01/12.01 wf_work_print.aspx idlist sql injection

A vulnerability classified as critical was found in RuvarOA 6.01/12.01. Affected by this vulnerability is an unknown functionality of the

  

CVE-2024-21793 | F5 BIG-IP Next Central Manager 20.0.1/20.1.0 API sql injection (K000138732)

A vulnerability classified as critical was found in F5 BIG-IP Next Central Manager 20.0.1/20.1.0. Affected by this vulnerability is an

  

CVE-2024-3722 | Swift Performance Lite Plugin up to 2.3.6.18 on WordPress Setting improper authorization

A vulnerability, which was classified as critical, has been found in Swift Performance Lite Plugin up to 2.3.6.18 on WordPress.

  

CVE-2024-3808 | Porto Theme Functionality Plugin up to 3.1.0 on WordPress Shortcode file inclusion

A vulnerability, which was classified as problematic, was found in Porto Theme Functionality Plugin up to 3.1.0 on WordPress. This

  

CVE-2024-3809 | Porto Theme Functionality Plugin up to 3.0.9 on WordPress Post Meta file inclusion

A vulnerability has been found in Porto Theme Functionality Plugin up to 3.0.9 on WordPress and classified as problematic. This

  

CVE-2024-3807 | Porto Plugin up to 7.1.0 on WordPress Post Meta file inclusion

A vulnerability was found in Porto Plugin up to 7.1.0 on WordPress and classified as problematic. This issue affects some

  

CVE-2024-3806 | Porto Plugin up to 7.1.0 on WordPress porto_ajax_posts file inclusion

A vulnerability was found in Porto Plugin up to 7.1.0 on WordPress. It has been classified as critical. Affected is

  

CVE-2024-3680 | Enter Addons Plugin up to 2.1.5 on WordPress Animation Title Widget img Tag cross site scripting

A vulnerability was found in Enter Addons Plugin up to 2.1.5 on WordPress. It has been declared as problematic. Affected

  

CVE-2024-3595 | Pure Chat Plugin up to 2.22 on WordPress cross site scripting

A vulnerability classified as problematic has been found in Pure Chat Plugin up to 2.22 on WordPress. This affects an

  

CVE-2024-3831 | Enter Addons Plugin up to 2.1.5 on WordPress Heading Widget cross site scripting

A vulnerability was found in Enter Addons Plugin up to 2.1.5 on WordPress. It has been rated as problematic. Affected

  

CVE-2024-32886 | vitessio vitess up to 17.0.6/18.0.4/19.0.3 vtgate infinite loop (GHSA-649x-hxfx-57j2)

A vulnerability classified as problematic was found in vitessio vitess up to 17.0.6/18.0.4/19.0.3. This vulnerability affects unknown code of the

  

CVE-2024-28883 | F5 BIG-IP APM/BIG-IP APM Client VPN origin validation (K000138744)

A vulnerability, which was classified as critical, was found in F5 BIG-IP APM and BIG-IP APM Client. Affected is an

  

CVE-2024-28889 | F5 BIG-IP up to 15.1.10/16.1.4/17.1.1 SSL Profile denial of service (K000139404)

A vulnerability, which was classified as critical, has been found in F5 BIG-IP up to 15.1.10/16.1.4/17.1.1. This issue affects some

  

CVE-2024-32761 | F5 BIG-IP up to 15.1.9 Traffic Management Microkernel memory leak (K000139217)

A vulnerability has been found in F5 BIG-IP up to 15.1.9 and classified as critical. Affected by this vulnerability is

  

CVE-2024-28132 | F5 BIG-IP Next CNF 1.2.0/1.2.1 Global Server Load Balancing Container information disclosure (K000138913)

A vulnerability was found in F5 BIG-IP Next CNF 1.2.0/1.2.1 and classified as problematic. Affected by this issue is some

  

CVE-2024-31156 | F5 BIG-IP/BIG-IQ Configuration utility cross site scripting (K000138636)

A vulnerability was found in F5 BIG-IP and BIG-IQ. It has been declared as problematic. This vulnerability affects unknown code

  

CVE-2024-33612 | F5 BIG-IP Next Central Manager up to 20.1.0 certificate validation (K000139012)

A vulnerability was found in F5 BIG-IP Next Central Manager up to 20.1.0. It has been classified as problematic. This

  

CVE-2024-27202 | F5 BIG-IP up to 15.1.1.0/16.1.4/17.1.1 Configuration utility cross site scripting (K000138520)

A vulnerability was found in F5 BIG-IP up to 15.1.1.0/16.1.4/17.1.1. It has been rated as problematic. This issue affects some

  

CVE-2024-33604 | F5 BIG-IP Next/BIG-IP initialization (K000138898)

A vulnerability classified as problematic has been found in F5 BIG-IP Next and BIG-IP. Affected is an unknown function. The

  

CVE-2024-34347 | hoppscotch cli up to 0.7.x command injection

A vulnerability classified as critical was found in hoppscotch cli up to 0.7.x. Affected by this vulnerability is an unknown

  

CVE-2024-32113 | Apache OFBiz up to 18.12.12 path traversal

A vulnerability, which was classified as critical, has been found in Apache OFBiz up to 18.12.12. Affected by this issue

  

CVE-2024-4233 | Tyche Print Invoice & Delivery Notes for WooCommerce up to 4.8.1 on WordPress authorization

A vulnerability classified as problematic has been found in Tyche Print Invoice & Delivery Notes for WooCommerce, Arconix Shortcodes and

  

CVE-2024-33573 | EPROLO Dropshipping Plugin up to 1.7.1 on WordPress authorization

A vulnerability, which was classified as problematic, has been found in EPROLO Dropshipping Plugin up to 1.7.1 on WordPress. This

  

CVE-2024-1438 | PressFore Rolo Slider Plugin up to 1.0.9 on WordPress authorization

A vulnerability classified as problematic was found in PressFore Rolo Slider Plugin up to 1.0.9 on WordPress. This vulnerability affects

  

CVE-2024-33574 | appsbd Vitepos Plugin up to 3.0.1 on WordPress authorization

A vulnerability, which was classified as problematic, was found in appsbd Vitepos Plugin up to 3.0.1 on WordPress. Affected is

  

CVE-2024-31270 | Repute InfoSystems ARForms Form Builder Plugin up to 1.6.1 on WordPress authorization

A vulnerability was found in Repute InfoSystems ARForms Form Builder Plugin up to 1.6.1 on WordPress and classified as critical.

  

CVE-2024-30459 | AIpost AI WP Writer Plugin up to 3.6.5 on WordPress authorization

A vulnerability has been found in AIpost AI WP Writer Plugin up to 3.6.5 on WordPress and classified as problematic.

  

CVE-2024-33608 | F5 BIG-IP up to 17.1.0 Traffic Management Microkernel denial of service (K000138728)

A vulnerability was found in F5 BIG-IP up to 17.1.0. It has been classified as critical. This affects an unknown

  

CVE-2024-25560 | F5 BIG-IP Next CNF/BIG-IP AFM Traffic Management Microkernel denial of service (K000139037)

A vulnerability was found in F5 BIG-IP Next CNF and BIG-IP AFM. It has been declared as critical. This vulnerability

  

CVE-2024-34414 | Nobita Raindrops Plugin up to 1.600 on WordPress cross site scripting

A vulnerability was found in Nobita Raindrops Plugin up to 1.600 on WordPress. It has been declared as problematic. Affected

  

CVE-2022-40218 | ThemeHunk Advance Search Plugin up to 1.1.4 on WordPress authorization

A vulnerability was found in ThemeHunk Advance Search Plugin up to 1.1.4 on WordPress. It has been classified as critical.

  

CVE-2024-34255 | JIZHICMS 2.5.1 Message cross site scripting

A vulnerability was found in JIZHICMS 2.5.1. It has been rated as problematic. Affected by this issue is some unknown

  

CVE-2024-3507 | Lunar up to 6.6.0 User Information privileges management

A vulnerability has been found in Lunar up to 6.6.0 and classified as critical. This vulnerability affects unknown code of

  

CVE-2024-34561 | Creative Interactive Media 3D FlipBook, PDF Viewer, PDF Embedder Plugin up to 3.71 on WordPress cross site scripting

A vulnerability was found in Creative Interactive Media 3D FlipBook, PDF Viewer, PDF Embedder Plugin up to 3.71 on WordPress

  

CVE-2024-34572 | ThemePrix Fancy Elementor Flipbox Plugin up to 2.4.2 on WordPress cross site scripting

A vulnerability was found in ThemePrix Fancy Elementor Flipbox Plugin up to 2.4.2 on WordPress. It has been classified as

  

CVE-2024-34570 | Xpro Elementor Addons Plugin up to 1.4.3 on WordPress cross site scripting

A vulnerability was found in Xpro Elementor Addons Plugin up to 1.4.3 on WordPress. It has been rated as problematic.

  

CVE-2024-34571 | ThemeGrill Himalayas Plugin up to 1.3.0 on WordPress cross site scripting

A vulnerability was found in ThemeGrill Himalayas Plugin up to 1.3.0 on WordPress. It has been declared as problematic. Affected

  

CVE-2024-34569 | Katie Seaborn Zotpress Plugin up to 7.3.9 on WordPress cross site scripting

A vulnerability classified as problematic has been found in Katie Seaborn Zotpress Plugin up to 7.3.9 on WordPress. This affects

  

CVE-2024-34562 | Moveaddons Move Addons for Elementor Plugin up to 1.3.0 on WordPress cross site scripting

A vulnerability classified as problematic was found in Moveaddons Move Addons for Elementor Plugin up to 1.3.0 on WordPress. This

  

CVE-2024-34564 | LogicHunt Counter Up Plugin up to 2.2.1 on WordPress cross site scripting

A vulnerability, which was classified as problematic, was found in LogicHunt Counter Up Plugin up to 2.2.1 on WordPress. Affected

  

CVE-2024-34565 | AMP-MODE Debug Info Plugin up to 1.3.10 on WordPress cross site scripting

A vulnerability, which was classified as problematic, has been found in AMP-MODE Debug Info Plugin up to 1.3.10 on WordPress.

  

CVE-2024-34563 | GoldAddons Gold Addons for Elementor Plugin up to 1.2.9 on WordPress cross site scripting

A vulnerability has been found in GoldAddons Gold Addons for Elementor Plugin up to 1.2.9 on WordPress and classified as

  

CVE-2024-34568 | Themeqx LetterPress Plugin up to 1.2.1 on WordPress cross site scripting

A vulnerability was found in Themeqx LetterPress Plugin up to 1.2.1 on WordPress. It has been classified as problematic. This

  

CVE-2024-34566 | Johan van der Wijk Content Blocks Plugin up to 3.3.0 on WordPress cross site scripting

A vulnerability was found in Johan van der Wijk Content Blocks Plugin up to 3.3.0 on WordPress and classified as

  

CVE-2024-34548 | Themesgrove WidgetKit Plugin up to 2.4.8 on WordPress cross site scripting

A vulnerability was found in Themesgrove WidgetKit Plugin up to 2.4.8 on WordPress. It has been declared as problematic. This

  

CVE-2024-34553 | Select-Themes Stockholm Core Plugin up to 2.4.1 on WordPress cross site scripting

A vulnerability was found in Select-Themes Stockholm Core Plugin up to 2.4.1 on WordPress. It has been rated as problematic.

  

CVE-2024-34560 | GOMO gee Search Plus Plugin up to 1.4.4 on WordPress cross site scripting

A vulnerability classified as problematic was found in GOMO gee Search Plus Plugin up to 1.4.4 on WordPress. Affected by

  

CVE-2024-34558 | realmag777 WOLF Plugin up to 1.0.8.2 on WordPress cross site scripting

A vulnerability classified as problematic has been found in realmag777 WOLF Plugin up to 1.0.8.2 on WordPress. Affected is an

  

CVE-2024-34546 | HabibCoder Sticky Social Link Plugin up to 1.0.0 on WordPress cross site scripting

A vulnerability, which was classified as problematic, has been found in HabibCoder Sticky Social Link Plugin up to 1.0.0 on

  

CVE-2024-4605 | Breakdance Plugin up to 1.7.1 on WordPress Remote Code Execution

A vulnerability has been found in Breakdance Plugin up to 1.7.1 on WordPress and classified as critical. This vulnerability affects

  

CVE-2024-34547 | Noor Alam Magical Addons for Elementor Plugin up to 1.1.34 on WordPress cross site scripting

A vulnerability, which was classified as problematic, was found in Noor Alam Magical Addons for Elementor Plugin up to 1.1.34

  

CVE-2024-4567 | Themify Shortcodes Plugin up to 2.0.9 on WordPress Shortcode themify_button cross site scripting

A vulnerability was found in Themify Shortcodes Plugin up to 2.0.9 on WordPress and classified as problematic. This issue affects

  

CVE-2024-4436 | Red Hat OpenStack Platform etcd Package resource consumption

A vulnerability was found in Red Hat OpenStack Platform. It has been declared as critical. This vulnerability affects unknown code

  

CVE-2024-4438 | Red Hat OpenStack Platform etcd Package resource consumption

A vulnerability classified as critical has been found in Red Hat OpenStack Platform. Affected is an unknown function of the

  

CVE-2024-4437 | Red Hat OpenStack Platform etcd Package resource consumption

A vulnerability was found in Red Hat OpenStack Platform. It has been rated as critical. This issue affects some unknown

  

CVE-2024-34573 | Pootlepress Pootle Pagebuilder Plugin up to 5.7.1 on WordPress cross site scripting

A vulnerability classified as problematic was found in Pootlepress Pootle Pagebuilder Plugin up to 5.7.1 on WordPress. Affected by this

  

CVE-2023-41651 | Multi-column Tag Map Plugin up to 17.0.26 on WordPress authorization

A vulnerability, which was classified as critical, has been found in Multi-column Tag Map Plugin up to 17.0.26 on WordPress.

  

CVE-2024-34574 | Wpsoul Table Maker Plugin up to 1.9.1 on WordPress cross site scripting

A vulnerability, which was classified as problematic, was found in Wpsoul Table Maker Plugin up to 1.9.1 on WordPress. This

  

CVE-2024-1076 | SSL Zen Plugin up to 4.5.x on WordPress access control

A vulnerability has been found in SSL Zen Plugin up to 4.5.x on WordPress and classified as problematic. Affected by

  

CVE-2024-4653 | BlueNet Technology Clinical Browsing System 1.2.1 /xds/outIndex.php name sql injection

A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1 and classified as critical. Affected by this issue is

  

CVE-2024-4654 | BlueNet Technology Clinical Browsing System 1.2.1 /xds/cloudInterface.php INSTI_CODE sql injection

A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1. It has been classified as critical. This affects an

  

CVE-2024-2860 | Brocade SAnnav up to 2.3.0 PostgreSQL Database missing authentication

A vulnerability was found in Brocade SAnnav up to 2.3.0 and classified as critical. Affected by this issue is some

  

CVE-2024-32674 | Heateor Social Login Plugin up to 1.1.31 cross site scripting

A vulnerability was found in Heateor Social Login Plugin up to 1.1.31. It has been classified as problematic. This affects

  

CVE-2024-22266 | VMware Avi Load Balancer up to 30.2.0 Cloud Connection Credential information disclosure

A vulnerability was found in VMware Avi Load Balancer up to 30.2.0. It has been rated as problematic. This issue

  

CVE-2024-2746 | Fedora dnf5daemon-server up to 5.1.16 Plugin Loader Local Privilege Escalation

A vulnerability was found in Fedora dnf5daemon-server up to 5.1.16. It has been declared as critical. This vulnerability affects unknown

  

CVE-2024-4162 | Panasonic KW Watcher up to 2.83 memory corruption

A vulnerability classified as critical has been found in Panasonic KW Watcher up to 2.83. Affected is an unknown function.

  

CVE-2024-4456 | Octopus Server prior 2023.3.13361/2023.4.8338/2024.1.11127 Audit Page cross site scripting

A vulnerability classified as problematic was found in Octopus Server. Affected by this vulnerability is an unknown functionality of the

  

CVE-2024-4281 | Link Library Plugin up to 7.6.11 on WordPress Shortcode link-library cross site scripting

A vulnerability, which was classified as problematic, was found in Link Library Plugin up to 7.6.11 on WordPress. This affects

  

CVE-2024-4135 | WP Latest Posts Plugin up to 5.0.7 on WordPress Shortcode Remote Code Execution

A vulnerability, which was classified as critical, has been found in WP Latest Posts Plugin up to 5.0.7 on WordPress.

  

CVE-2024-4644 | SourceCodester Prison Management System 1.0 changepassword.php cross site scripting

A vulnerability has been found in SourceCodester Prison Management System 1.0 and classified as problematic. This vulnerability affects unknown code

  

CVE-2024-4645 | SourceCodester Prison Management System 1.0 changepassword.php cross site scripting

A vulnerability was found in SourceCodester Prison Management System 1.0 and classified as problematic. This issue affects some unknown processing

  

CVE-2024-4647 | Campcodes Complete Web-Based School Management System 1.0 student_first_payment.php index cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been declared as problematic. Affected by

  

CVE-2024-4646 | Campcodes Complete Web-Based School Management System 1.0 student_payment_details.php index cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. Affected is

  

CVE-2024-4648 | Campcodes Complete Web-Based School Management System 1.0 student_exam_mark_update_form.php std_index cross site scripting

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been rated as problematic. Affected by

  

CVE-2024-4649 | Campcodes Complete Web-Based School Management System 1.0 student_exam_mark_insert_form1.php page cross site scripting

A vulnerability classified as problematic has been found in Campcodes Complete Web-Based School Management System 1.0. This affects an unknown

  

CVE-2024-4651 | Campcodes Complete Web-Based School Management System 1.0 student_attendance_history1.php year cross site scripting

A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. This issue