Vulnerabilities

Vulnerabilities

  

CVE-2024-31828 | Lavalite CMS 10.1.0 URL cross site scripting

A vulnerability was found in Lavalite CMS 10.1.0. It has been classified as problematic. Affected is an unknown function of

  

CVE-2024-25343 | Tenda N300 F3 Security Policy weak password

A vulnerability has been found in Tenda N300 F3 and classified as problematic. Affected by this vulnerability is an unknown

  

CVE-2022-48611 | Apple iTunes up to 12.12.3 on Windows Local Privilege Escalation (ID 103001)

A vulnerability was found in Apple iTunes up to 12.12.3 on Windows and classified as problematic. Affected by this issue

  

CVE-2024-32881 | danswer-ai danswer up to 0.3.62 improper authorization

A vulnerability was found in danswer-ai danswer up to 0.3.62. It has been declared as critical. This vulnerability affects unknown

  

CVE-2024-32878 | ggerganov llama.cpp gguf_init_from_file missing initialization (b2740)

A vulnerability was found in ggerganov llama.cpp. It has been classified as problematic. This affects the function gguf_init_from_file. The manipulation

  

CVE-2024-31502 | Insurance Management System up to 1.0.0 POST Request /admin/core/new_staff Privilege Escalation

A vulnerability was found in Insurance Management System up to 1.0.0. It has been rated as critical. This issue affects

  

CVE-2024-32884 | Byron gitoxide up to 0.34.x/0.41.x/0.61.x Username command injection (GHSA-98p4-xjmm-8mfh)

A vulnerability was found in Byron gitoxide up to 0.34.x/0.41.x/0.61.x. It has been rated as critical. Affected by this issue

  

CVE-2024-28325 | Asus RT-N12+ B1 cleartext storage

A vulnerability was found in Asus RT-N12+ B1. It has been declared as problematic. Affected by this vulnerability is an

  

CVE-2023-50739 | Lexmark CX331adwe IPP Server heap-based overflow

A vulnerability classified as critical has been found in Lexmark CX331adwe. This affects an unknown part of the component IPP

  

CVE-2024-28327 | Asus RT-N12+ B1 Setting cleartext storage

A vulnerability, which was classified as problematic, has been found in Asus RT-N12+ B1. This issue affects some unknown processing

  

CVE-2023-26603 | JumpCloud Agent up to 1.177.x temp file

A vulnerability classified as critical was found in JumpCloud Agent up to 1.177.x. This vulnerability affects unknown code. The manipulation

  

CVE-2024-28326 | Asus RT-N12+ B1 UART Interface access control

A vulnerability, which was classified as critical, was found in Asus RT-N12+ B1. Affected is an unknown function of the

  

CVE-2024-33342 | D-Link DIR-822+ 1.0.5 prog.cgi SetPlcNetworkpwd command injection

A vulnerability has been found in D-Link DIR-822+ 1.0.5 and classified as critical. This vulnerability affects the function SetPlcNetworkpwd of

  

CVE-2024-33343 | D-Link DIR-822+ 1.0.5 prog.cgi ChgSambaUserSettings command injection

A vulnerability was found in D-Link DIR-822+ 1.0.5 and classified as critical. This issue affects the function ChgSambaUserSettings of the

  

CVE-2024-33344 | D-Link DIR-822+ 1.0.5 upload_firmware.cgi ftext command injection

A vulnerability was found in D-Link DIR-822+ 1.0.5. It has been classified as critical. Affected is the function ftext of

  

CVE-2024-32476 | argoproj argo-cd prior 2.8.16/2.9.12/2.10.7 ignoreDifferences resource consumption (GHSA-9m6p-x4h2-6frq)

A vulnerability, which was classified as critical, has been found in argoproj argo-cd. Affected by this issue is the function

  

CVE-2024-28328 | Asus RT-N12+ client name csv injection

A vulnerability, which was classified as critical, was found in Asus RT-N12+. This affects an unknown part. The manipulation of

  

CVE-2024-32764 | QNAP myQNAPcloud Link up to 2.4.50 missing authentication (qsa-24-09)

A vulnerability was found in QNAP myQNAPcloud Link up to 2.4.50 and classified as critical. This issue affects some unknown

  

CVE-2023-47222 | QNAP Media Streaming Add-On prior 500.1.1.5 information disclosure (qsa-24-15)

A vulnerability has been found in QNAP Media Streaming Add-On and classified as problematic. This vulnerability affects unknown code. The

  

CVE-2023-42955 | Claris FileMaker Server up to 20.3.0 Admin Console information disclosure

A vulnerability was found in Claris FileMaker Server up to 20.3.0. It has been classified as problematic. Affected is an

  

CVE-2023-51794 | FFmpeg N113007-g8d24a28d06 af_stereowiden.c buffer overflow (ID 10746)

A vulnerability was found in FFmpeg N113007-g8d24a28d06. It has been rated as critical. Affected by this issue is some unknown

  

CVE-2024-27790 | Claris FileMaker Server up to 20.3.1 Client Request improper authorization

A vulnerability was found in Claris FileMaker Server up to 20.3.1. It has been declared as critical. Affected by this

  

CVE-2024-33258 | JerryScript ff9ff8f jerry-core/vm/vm.c vm_loop memory corruption (Issue 5114)

A vulnerability classified as critical has been found in JerryScript ff9ff8f. This affects the function vm_loop of the file jerry-core/vm/vm.c.

  

CVE-2024-33260 | JerryScript cefd391 js-parser-expr.c parser_parse_class memory corruption (Issue 5133)

A vulnerability classified as critical was found in JerryScript cefd391. This vulnerability affects the function parser_parse_class of the file jerry-core/parser/js/js-parser-expr.c.

  

CVE-2024-33255 | JerryScript cefd391 ecma_free_string_list assertion (Issue 5135)

A vulnerability, which was classified as critical, was found in JerryScript cefd391. Affected is the function ecma_free_string_list. The manipulation leads

  

CVE-2024-33259 | JerryScript js-scanner-util.c scanner_seek memory corruption (Issue 5132)

A vulnerability, which was classified as critical, has been found in JerryScript. This issue affects the function scanner_seek of the

  

CVE-2024-33263 | QuickJS 3b45d15 quickjs.c JS_FreeRuntime assertion (Issue 277)

A vulnerability has been found in QuickJS 3b45d15 and classified as critical. Affected by this vulnerability is the function JS_FreeRuntime

  

CVE-2024-3034 | BackUpWordPress Plugin up to 3.13 on WordPress path traversal

A vulnerability was found in BackUpWordPress Plugin up to 3.13 on WordPress. It has been classified as critical. This affects

  

CVE-2024-1797 | WP ULike Plugin up to 4.6.9 on WordPress Shortcode sql injection

A vulnerability was found in WP ULike Plugin up to 4.6.9 on WordPress and classified as critical. Affected by this

  

CVE-2024-2838 | WPC Composite Products for WooCommerce Plugin up to 7.2.7 on WordPress cross site scripting

A vulnerability was found in WPC Composite Products for WooCommerce Plugin up to 7.2.7 on WordPress. It has been declared

  

CVE-2024-1759 | WP ULike Plugin up to 4.6.9 on WordPress cross site scripting

A vulnerability was found in WP ULike Plugin up to 4.6.9 on WordPress. It has been rated as problematic. This

  

CVE-2024-2258 | 10Web Form Maker Plugin up to 1.15.24 on WordPress cross site scripting

A vulnerability classified as problematic has been found in 10Web Form Maker Plugin up to 1.15.24 on WordPress. Affected is

  

CVE-2024-1572 | WP ULike Plugin up to 4.6.9 on WordPress Shortcode cross site scripting

A vulnerability, which was classified as problematic, has been found in WP ULike Plugin up to 4.6.9 on WordPress. Affected

  

CVE-2024-1716 | Admin Bar Remover Plugin up to 1.0.2.2 on WordPress Setting authorization

A vulnerability classified as problematic was found in Admin Bar Remover Plugin up to 1.0.2.2 on WordPress. Affected by this

  

CVE-2024-3870 | Contact Form 7 Database Addon Plugin up to 1.2.6.8 on WordPress information disclosure

A vulnerability, which was classified as problematic, was found in Contact Form 7 Database Addon Plugin up to 1.2.6.8 on

  

CVE-2022-40975 | Aazztech Post Slider Plugin up to 1.6.7 on WordPress authorization

A vulnerability was found in Aazztech Post Slider Plugin up to 1.6.7 on WordPress. It has been declared as problematic.

  

CVE-2024-4248 | Tenda i21 1.0.0.14(4656) formQosManage_user ssidIndex stack-based overflow

A vulnerability was found in Tenda i21 1.0.0.14(4656) and classified as critical. This issue affects the function formQosManage_user. The manipulation

  

CVE-2024-4249 | Tenda i21 1.0.0.14(4656) /goform/wifiSSIDget formwrlSSIDget ssidIndex stack-based overflow

A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been classified as critical. Affected is the function formwrlSSIDget of

  

CVE-2024-4251 | Tenda i21 1.0.0.14(4656) /goform/DhcpSetSe fromDhcpSetSer stack-based overflow

A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been rated as critical. Affected by this issue is the

  

CVE-2024-4250 | Tenda i21 1.0.0.14(4656) /goform/wifiSSIDset formwrlSSIDset ssidIndex stack-based overflow

A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. Affected by this vulnerability is the

  

CVE-2024-4252 | Tenda i22 1.0.0.3(4687) formSetUrlFilterRule groupIndex stack-based overflow

A vulnerability classified as critical has been found in Tenda i22 1.0.0.3(4687). This affects the function formSetUrlFilterRule. The manipulation of

  

CVE-2024-4255 | Ruijie RG-UAC up to 20240419 gre_edit_commit.php name os command injection

A vulnerability, which was classified as critical, has been found in Ruijie RG-UAC up to 20240419. This issue affects some

  

CVE-2023-52646 | Linux Kernel up to 6.1.12 aio null pointer dereference

A vulnerability classified as critical was found in Linux Kernel up to 6.1.12. This vulnerability affects unknown code of the

  

CVE-2024-33696 | Broadstreet Xpress Ad Widget Plugin up to 2.20.0 on WordPress cross site scripting

A vulnerability, which was classified as problematic, was found in Broadstreet Xpress Ad Widget Plugin up to 2.20.0 on WordPress.

  

CVE-2024-33697 | Rimes Gold CF7 File Download Plugin up to 2.0 on WordPress cross site scripting

A vulnerability has been found in Rimes Gold CF7 File Download Plugin up to 2.0 on WordPress and classified as

  

CVE-2024-4256 | Techkshetra Info Solutions Savsoft Quiz 6.0 Category Page editCategory category_name cross site scripting

A vulnerability was found in Techkshetra Info Solutions Savsoft Quiz 6.0 and classified as problematic. Affected by this issue is

  

CVE-2024-4257 | BlueNet Technology Clinical Browsing System 1.2.1 /xds/deleteStudy.php documentUniqueId sql injection

A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1. It has been classified as critical. This affects an

  

CVE-2024-33692 | Satrya Smart Recent Posts Widget Plugin up to 1.0.3 on WordPress cross site scripting

A vulnerability was found in Satrya Smart Recent Posts Widget Plugin up to 1.0.3 on WordPress. It has been rated

  

CVE-2024-4234 | Sayful Islam Filterable Portfolio Plugin up to 1.6.4 on WordPress cross site scripting

A vulnerability was found in Sayful Islam Filterable Portfolio Plugin up to 1.6.4 on WordPress. It has been declared as

  

CVE-2024-33689 | Tony Zeoli & Tony Hayes Radio Station Plugin up to 2.5.7 on WordPress cross-site request forgery

A vulnerability classified as problematic has been found in Tony Zeoli & Tony Hayes Radio Station Plugin up to 2.5.7

  

CVE-2024-33688 | Extend Themes Teluro Plugin up to 1.0.31 on WordPress cross-site request forgery

A vulnerability classified as problematic was found in Extend Themes Teluro Plugin up to 1.0.31 on WordPress. Affected by this

  

CVE-2024-33695 | ThemeNcode Fan Page Widget by Plugin up to 2.0 on WordPress cross site scripting

A vulnerability, which was classified as problematic, was found in ThemeNcode Fan Page Widget by Plugin up to 2.0 on

  

CVE-2024-33690 | Jegstudio Financio Plugin up to 1.1.3 on WordPress cross-site request forgery

A vulnerability, which was classified as problematic, has been found in Jegstudio Financio Plugin up to 1.1.3 on WordPress. Affected

  

CVE-2024-33691 | OptinMonster Popup Builder Team OptinMonster Plugin up to 2.15.3 on WordPress cross-site request forgery

A vulnerability has been found in OptinMonster Popup Builder Team OptinMonster Plugin up to 2.15.3 on WordPress and classified as

  

CVE-2024-33694 | Meks ThemeForest Smart Widget Plugin up to 1.5 on WordPress cross site scripting

A vulnerability was found in Meks ThemeForest Smart Widget Plugin up to 1.5 on WordPress. It has been classified as

  

CVE-2024-33693 | Meks Smart Social Widget Plugin up to 1.6.4 on WordPress cross site scripting

A vulnerability was found in Meks Smart Social Widget Plugin up to 1.6.4 on WordPress and classified as problematic. This

  

CVE-2024-33677 | Renzo Johnson Contact Form 7 Extension for Mailchimp Plugin up to 0.5.70 on WordPress cross-site request forgery

A vulnerability was found in Renzo Johnson Contact Form 7 Extension for Mailchimp Plugin up to 0.5.70 on WordPress. It

  

CVE-2024-33682 | Cookie Information WP GDPR Compliance Plugin up to 2.0.23 on WordPress cross-site request forgery

A vulnerability classified as problematic has been found in Cookie Information WP GDPR Compliance Plugin up to 2.0.23 on WordPress.

  

CVE-2024-33678 | ClickCease Click Fraud Protection Plugin up to 3.2.4 on WordPress cross-site request forgery

A vulnerability classified as problematic was found in ClickCease Click Fraud Protection Plugin up to 3.2.4 on WordPress. Affected by

  

CVE-2024-33680 | MainWP Child Reports Plugin up to 2.1.1 on WordPress cross-site request forgery

A vulnerability, which was classified as problematic, was found in MainWP Child Reports Plugin up to 2.1.1 on WordPress. This

  

CVE-2024-33679 | FameThemes FameTheme Demo Importer Plugin up to 1.1.5 on WordPress cross-site request forgery

A vulnerability, which was classified as problematic, has been found in FameThemes FameTheme Demo Importer Plugin up to 1.1.5 on

  

CVE-2024-32822 | impleCode Reviews Plus Plugin up to 1.3.4 on WordPress authorization

A vulnerability has been found in impleCode Reviews Plus Plugin up to 1.3.4 on WordPress and classified as problematic. This

  

CVE-2024-32829 | Supsystic Data Tables Generator by Plugin up to 1.10.31 on WordPress authorization

A vulnerability was found in Supsystic Data Tables Generator by Plugin up to 1.10.31 on WordPress. It has been classified

  

CVE-2024-33683 | WP Republic Hide Dashboard Notifications Plugin up to 1.2.3 on WordPress cross-site request forgery

A vulnerability was found in WP Republic Hide Dashboard Notifications Plugin up to 1.2.3 on WordPress and classified as problematic.

  

CVE-2024-32957 | Live Composer Plugin up to 1.5.38 on WordPress authorization

A vulnerability was found in Live Composer Plugin up to 1.5.38 on WordPress. It has been declared as problematic. Affected

  

CVE-2024-32826 | Vektor VK Block Patterns Plugin up to 1.31.0 on WordPress authorization

A vulnerability was found in Vektor VK Block Patterns Plugin up to 1.31.0 on WordPress. It has been rated as

  

CVE-2024-32828 | Octolize Flexible Shipping Plugin up to 4.24.15 on WordPress authorization

A vulnerability classified as problematic has been found in Octolize Flexible Shipping Plugin up to 4.24.15 on WordPress. This affects

  

CVE-2024-4235 | Netgear DG834Gv5 1.6.01.34 Web Management Interface cleartext storage

A vulnerability classified as problematic was found in Netgear DG834Gv5 1.6.01.34. This vulnerability affects unknown code of the component Web

  

Mageia 2024-0148: webkit2 Security Advisory Updates

Due to issues in our build system this package is very outdated, now that the issues are fixed we are

  

CVE-2024-0740 | Eclipse Target Management up to 4.5.500 os command injection

A vulnerability was found in Eclipse Target Management up to 4.5.500. It has been declared as very critical. This vulnerability

  

CVE-2024-22091 | Mattermost up to 8.1.11/9.5.2/9.6.0/9.7.0 Request Path resource consumption

A vulnerability classified as problematic was found in Mattermost up to 8.1.11/9.5.2/9.6.0/9.7.0. This vulnerability affects unknown code of the component

  

CVE-2024-4183 | Mattermost up to 8.1.11/9.4.4/9.5.2/9.6.0 API getSessions resource consumption

A vulnerability, which was classified as problematic, has been found in Mattermost up to 8.1.11/9.4.4/9.5.2/9.6.0. This issue affects the function

  

CVE-2024-32046 | Mattermost up to 8.1.11/9.4.4/9.5.2/9.6.0/9.7.0 API information exposure

A vulnerability, which was classified as problematic, was found in Mattermost up to 8.1.11/9.4.4/9.5.2/9.6.0/9.7.0. Affected is an unknown function of

  

CVE-2024-4195 | Mattermost up to 8.1.11/9.5.2/9.6.0/9.7.0 HTTP Request access control

A vulnerability was found in Mattermost up to 8.1.11/9.5.2/9.6.0/9.7.0 and classified as problematic. Affected by this issue is some unknown

  

CVE-2024-4182 | Mattermost up to 8.1.11/9.4.4/9.5.2/9.6.0/9.7.0 JSON Parser unusual condition

A vulnerability has been found in Mattermost up to 8.1.11/9.4.4/9.5.2/9.6.0/9.7.0 and classified as problematic. Affected by this vulnerability is an

  

CVE-2024-4198 | Mattermost up to 8.1.11/9.5.2/9.6.0/9.7.0 HTTP Request access control

A vulnerability was found in Mattermost up to 8.1.11/9.5.2/9.6.0/9.7.0. It has been classified as problematic. This affects an unknown part

  

CVE-2023-6116 | Hanwha Vision XRN-420S up to 5.01.52 HTTP Request stack-based overflow

A vulnerability classified as critical was found in Hanwha Vision XRN-420S up to 5.01.52. Affected by this vulnerability is an

  

CVE-2023-6095 | Hanwha Vision HRX-1620 up to 3.05.62 HTTP Header stack-based overflow

A vulnerability, which was classified as critical, has been found in Hanwha Vision HRX-1620 up to 3.05.62. Affected by this

  

CVE-2024-33598 | Twinpictures Annual Archive Plugin up to 1.6.0 on WordPress cross site scripting

A vulnerability has been found in Twinpictures Annual Archive Plugin up to 1.6.0 on WordPress and classified as problematic. This

  

CVE-2023-6096 | Hanwha Vision HRX-1620 up to 3.05.62 inadequate encryption

A vulnerability, which was classified as problematic, was found in Hanwha Vision HRX-1620 up to 3.05.62. This affects an unknown

  

CVE-2024-33639 | AccessAlly PopupAlly Plugin up to 2.1.1 on WordPress cross site scripting

A vulnerability was found in AccessAlly PopupAlly Plugin up to 2.1.1 on WordPress and classified as problematic. This issue affects

  

CVE-2024-33638 | Brijesh Kothari Smart Maintenance Mode Plugin up to 1.4.4 on WordPress cross-site request forgery

A vulnerability was found in Brijesh Kothari Smart Maintenance Mode Plugin up to 1.4.4 on WordPress. It has been declared

  

CVE-2024-33642 | EkoJR Advanced Post List Plugin up to 0.5.6.1 on WordPress cross site scripting

A vulnerability was found in EkoJR Advanced Post List Plugin up to 0.5.6.1 on WordPress. It has been classified as

  

CVE-2024-33650 | Cryout Creations Serious Slider Plugin up to 1.2.4 on WordPress cross-site request forgery

A vulnerability was found in Cryout Creations Serious Slider Plugin up to 1.2.4 on WordPress. It has been rated as

  

CVE-2024-33651 | Matthew Fries MF Gig Calendar Plugin up to 1.2.1 on WordPress cross-site request forgery

A vulnerability classified as problematic has been found in Matthew Fries MF Gig Calendar Plugin up to 1.2.1 on WordPress.

  

CVE-2024-3059 | ENL Newsletter Plugin up to 1.0.1 on WordPress cross-site request forgery

A vulnerability was found in ENL Newsletter Plugin up to 1.0.1 on WordPress. It has been rated as problematic. This

  

CVE-2024-33665 | angular-translate up to 2.19.1 Key cross site scripting (Issue 1418)

A vulnerability classified as problematic was found in angular-translate up to 2.19.1. Affected by this vulnerability is an unknown functionality

  

CVE-2024-2439 | Salon Booking System Plugin up to 9.6.5 on WordPress Setting cross site scripting

A vulnerability classified as problematic has been found in Salon Booking System Plugin up to 9.6.5 on WordPress. Affected is

  

CVE-2024-2837 | WP Chat App Plugin up to 3.6.3 on WordPress Setting cross site scripting (fcc-9390-472)

A vulnerability, which was classified as problematic, has been found in WP Chat App Plugin up to 3.6.3 on WordPress.

  

CVE-2024-3188 | WP Shortcodes Plugin up to 7.1.0 on WordPress Shortcode Attribute cross site scripting

A vulnerability has been found in WP Shortcodes Plugin up to 7.1.0 on WordPress and classified as problematic. This vulnerability

  

CVE-2024-3058 | ENL Newsletter Plugin up to 1.0.1 on WordPress cross-site request forgery

A vulnerability, which was classified as problematic, was found in ENL Newsletter Plugin up to 1.0.1 on WordPress. This affects

  

CVE-2024-3060 | ENL Newsletter Plugin up to 1.0.1 on WordPress sql injection

A vulnerability was found in ENL Newsletter Plugin up to 1.0.1 on WordPress and classified as critical. This issue affects

  

CVE-2024-0916 | Webkul UvDesk Community up to 1.1.3 unrestricted upload

A vulnerability was found in Webkul UvDesk Community up to 1.1.3. It has been classified as critical. Affected is an

  

CVE-2024-33672 | Veritas NetBackup up to 10.3 Multi-Threaded Agent access control

A vulnerability was found in Veritas NetBackup up to 10.3. It has been rated as critical. Affected by this issue

  

CVE-2024-31755 | cJSON up to 1.7.17 cJSON.c cJSON_SetValuestring memory corruption (Issue 839)

A vulnerability was found in cJSON up to 1.7.17. It has been declared as critical. Affected by this vulnerability is

  

CVE-2024-33673 | Veritas Backup Exec up to 22.2 untrusted search path

A vulnerability classified as critical has been found in Veritas Backup Exec up to 22.2. This affects an unknown part.

  

CVE-2022-48682 | FDUPES up to 2.1.x Symlink race condition

A vulnerability, which was classified as problematic, has been found in FDUPES up to 2.1.x. This issue affects some unknown

  

CVE-2024-33661 | Portainer up to 2.19.x redirect

A vulnerability classified as problematic was found in Portainer up to 2.19.x. This vulnerability affects unknown code. The manipulation leads

  

CVE-2024-4056 | M-Files Server prior 24.4.13592.4 resource consumption

A vulnerability, which was classified as critical, was found in M-Files Server. Affected is an unknown function. The manipulation leads

  

CVE-2024-3682 | WP STAGING Plugin/WP STAGING Pro Plugin on WordPress Log File information disclosure

A vulnerability was found in WP STAGING Plugin and WP STAGING Pro Plugin on WordPress and classified as problematic. Affected