741
|
- |
|
-
|
-
|
Stored Cross-Site Scripting (XSS) vulnerability in Snipe-IT - v7.0.13 allows an attacker to upload a malicious XML file containing JavaScript code. This can lead to privilege escalation when the payl…
|
-
|
CVE-2024-51093
|
2024-11-15 07:15 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
742
|
9.8 |
CRITICAL
Network
vice
|
webopac
|
Webopac from Grand Vice info has a SQL Injection vulnerability, allowing unauthenticated remote attacks to inject arbitrary SQL commands to read, modify, and delete database contents.
|
CWE-89
SQL Injection
|
CVE-2024-11016
|
2024-11-15 06:53 |
2024-11-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
743
|
9.8 |
CRITICAL
Network
matrixcomsec
|
cosec_vega_faxq_firmware
|
This vulnerability exists in Matrix Door Controller Cosec Vega FAXQ due to improper implementation of session management at the web-based management interface. A remote attacker could exploit this vu…
|
NVD-CWE-Other
|
CVE-2024-10381
|
2024-11-15 06:44 |
2024-10-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
744
|
6.1 |
MEDIUM
Network
|
cisco
|
adaptive_security_appliance_software
|
Cross-site scripting (XSS) vulnerability in the WebVPN login page in Cisco Adaptive Security Appliance (ASA) Software allows remote attackers to inject arbitrary web script or HTML via an unspecified…
|
CWE-79
Cross-site Scripting
|
CVE-2014-2120
|
2024-11-15 06:42 |
2014-03-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
745
|
- |
|
-
|
-
|
ID numbers displayed in the lesson overview report required additional sanitizing to prevent a stored XSS risk.
|
-
|
CVE-2024-34000
|
2024-11-15 06:35 |
2024-06-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
746
|
- |
|
-
|
-
|
FusionPBX before 5.2.0 does not validate a session.
|
-
|
CVE-2024-24539
|
2024-11-15 06:35 |
2024-03-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
747
|
- |
|
-
|
-
|
In ProtocolPsKeepAliveStatusAdapter::getCode() of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with bas…
|
-
|
CVE-2024-27230
|
2024-11-15 06:35 |
2024-03-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
748
|
4.3 |
MEDIUM
Network
|
microsoft
|
edge
|
Microsoft Edge for Android Spoofing Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-23258
|
2024-11-15 06:15 |
2022-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
749
|
6.1 |
MEDIUM
Local
|
microsoft
|
edge_chromium
|
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
|
CWE-269
Improper Privilege Management
|
CVE-2022-21970
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
750
|
9.0 |
CRITICAL
Adjacent
|
microsoft
|
exchange_server
|
Microsoft Exchange Server Remote Code Execution Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-21969
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|