371
|
7.8 |
HIGH
Local
|
qualcomm
|
aqt1000_firmware ar8035_firmware fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6800_firmware fastconnect_6900_firmware fastconnect_7800_firmware qam8255p_firmwa…
|
Memory corruption while configuring a Hypervisor based input virtual device.
New
|
CWE-787
Out-of-bounds Write
|
CVE-2024-38420
|
2025-02-5 22:56 |
2025-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
372
|
7.8 |
HIGH
Local
|
qualcomm
|
aqt1000_firmware fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6800_firmware fastconnect_6900_firmware fastconnect_7800_firmware qca6391_firmware qca6420_firmwa…
|
Memory corruption while handling IOCTL call from user-space to set latency level.
New
|
CWE-416
Use After Free
|
CVE-2024-45561
|
2025-02-5 22:55 |
2025-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
373
|
9.8 |
CRITICAL
Network
qualcomm
|
ar8035_firmware csr8811_firmware fastconnect_6700_firmware fastconnect_6900_firmware fastconnect_7800_firmware immersive_home_214_firmware immersive_home_216_firmware immersive_h…
|
Memory corruption while parsing the ML IE due to invalid frame content.
New
|
CWE-129
Improper Validation of Array Index
|
CVE-2024-45569
|
2025-02-5 22:55 |
2025-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
374
|
- |
|
-
|
-
|
ManageEngine Endpoint Central versions before 11.3.2440.09 are vulnerable to IDOR vulnerability which allows the attacker to change the username in the chat.
New
|
-
|
CVE-2024-9097
|
2025-02-5 22:15 |
2025-02-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
375
|
- |
|
-
|
-
|
An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.7 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible…
New
|
CWE-770
Allocation of Resources Without Limits or Throttling
|
CVE-2024-2878
|
2025-02-5 22:15 |
2025-02-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
376
|
6.4 |
MEDIUM
Network
|
-
|
-
|
IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2
is vulnerable to stored cross-site scripting…
New
|
CWE-79
Cross-site Scripting
|
CVE-2024-52365
|
2025-02-5 21:15 |
2025-02-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
377
|
5.4 |
MEDIUM
Network
|
-
|
-
|
IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to cross-site scripting. This vu…
New
|
CWE-79
Cross-site Scripting
|
CVE-2024-52364
|
2025-02-5 21:15 |
2025-02-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
378
|
4.3 |
MEDIUM
Network
|
-
|
-
|
IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2
allows restricting access to organizationa…
New
|
CWE-266
Incorrect Privilege Assignment
|
CVE-2024-49348
|
2025-02-5 21:15 |
2025-02-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
379
|
- |
|
-
|
-
|
An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.0 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible…
New
|
CWE-862
Missing Authorization
|
CVE-2024-3976
|
2025-02-5 21:15 |
2025-02-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
380
|
- |
|
-
|
-
|
An issue was discovered in GitLab CE/EE affecting all versions starting from 13.6 prior to 17.2.9, starting from 17.3 prior to 17.3.5, and starting from 17.4 prior to 17.4.2, where viewing diffs of M…
New
|
CWE-407
Inefficient Algorithmic Complexity
|
CVE-2024-9631
|
2025-02-5 20:15 |
2025-02-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|