151
|
8.8 |
HIGH
Network
|
nikoarroyocuraza
|
online_furniture_shopping_project
|
A SQL injection vulnerability in orderview1.php of Itsourcecode Online Furniture Shopping Project 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
New
|
CWE-89
SQL Injection
|
CVE-2024-50970
|
2024-11-14 23:52 |
2024-11-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
152
|
8.8 |
HIGH
Network
|
tendacn
|
g3_firmware
|
Tenda G3 v3.0 v15.11.0.20 was discovered to contain a command injection vulnerability via the formSetDebugCfg function.
New
|
CWE-77
Command Injection
|
CVE-2024-50853
|
2024-11-14 23:49 |
2024-11-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
153
|
6.1 |
MEDIUM
Network
|
anisha
|
jonnys_liquor
|
A Reflected cross-site scripting (XSS) vulnerability in browse.php of Code-projects Jonnys Liquor 1.0 allows remote attackers to inject arbitrary web scripts or HTML via the search parameter.
New
|
CWE-79
Cross-site Scripting
|
CVE-2024-50969
|
2024-11-14 23:47 |
2024-11-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
154
|
8.8 |
HIGH
Network
|
tendacn
|
g3_firmware
|
Tenda G3 v3.0 v15.11.0.20 was discovered to contain a stack overflow via the formSetPortMapping function.
New
|
CWE-787
Out-of-bounds Write
|
CVE-2024-50854
|
2024-11-14 23:43 |
2024-11-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
155
|
8.8 |
HIGH
Network
|
tendacn
|
g3_firmware
|
Tenda G3 v3.0 v15.11.0.20 was discovered to contain a command injection vulnerability via the formSetUSBPartitionUmount function.
New
|
CWE-77
Command Injection
|
CVE-2024-50852
|
2024-11-14 23:38 |
2024-11-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
156
|
9.8 |
CRITICAL
Network
anisha
|
job_recruitment
|
A vulnerability was found in code-projects Job Recruitment 1.0 and classified as critical. This issue affects some unknown processing of the file /login.php. The manipulation of the argument email le…
New
|
CWE-89
SQL Injection
|
CVE-2024-11099
|
2024-11-14 23:37 |
2024-11-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
157
|
5.5 |
MEDIUM
Local
|
adobe
|
audition
|
Audition versions 23.6.9, 24.4.6 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to by…
New
|
CWE-125
Out-of-bounds Read
|
CVE-2024-47449
|
2024-11-14 23:32 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
158
|
5.9 |
MEDIUM
Network
|
neomutt mutt redhat
|
neomutt mutt enterprise_linux
|
In neomutt and mutt, the To and Cc email headers are not validated by cryptographic signing which allows an attacker that intercepts a message to change their value and include himself as a one of th…
New
|
CWE-347
Improper Verification of Cryptographic Signature
|
CVE-2024-49393
|
2024-11-14 23:31 |
2024-11-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
159
|
5.5 |
MEDIUM
Local
|
adobe
|
illustrator
|
Illustrator versions 28.7.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass …
New
|
CWE-125
Out-of-bounds Read
|
CVE-2024-47455
|
2024-11-14 23:26 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
160
|
5.5 |
MEDIUM
Local
|
adobe
|
illustrator
|
Illustrator versions 28.7.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass …
New
|
CWE-125
Out-of-bounds Read
|
CVE-2024-47454
|
2024-11-14 23:26 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|