71
|
7.8 |
HIGH
Local
|
watchguard
|
panda_dome
|
Panda Security Dome Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Dome. An atta…
Update
|
CWE-59
Link Following
|
CVE-2024-13043
|
2025-01-4 05:56 |
2024-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
72
|
- |
|
-
|
-
|
A vulnerability classified as critical was found in code-projects Point of Sales and Inventory Management System 1.0. This vulnerability affects unknown code of the file /user/search.php. The manipul…
New
|
CWE-89 CWE-74
SQL Injection Injection
|
CVE-2025-0197
|
2025-01-4 05:15 |
2025-01-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
73
|
- |
|
-
|
-
|
A vulnerability classified as critical has been found in code-projects Point of Sales and Inventory Management System 1.0. This affects an unknown part of the file /user/plist.php. The manipulation o…
New
|
CWE-89 CWE-74
SQL Injection Injection
|
CVE-2025-0196
|
2025-01-4 04:15 |
2025-01-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
74
|
- |
|
-
|
-
|
PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to unauthorized reflected cross-site scripting in the `Curr…
New
|
-
|
CVE-2024-56409
|
2025-01-4 04:15 |
2025-01-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
75
|
- |
|
-
|
-
|
PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to unauthorized reflected cross-site scripting in the `Acco…
New
|
-
|
CVE-2024-56366
|
2025-01-4 04:15 |
2025-01-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
76
|
- |
|
-
|
-
|
PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to unauthorized reflected cross-site scripting in the const…
New
|
-
|
CVE-2024-56365
|
2025-01-4 04:15 |
2025-01-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
77
|
- |
|
-
|
-
|
A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /user/de…
New
|
CWE-89 CWE-74
SQL Injection Injection
|
CVE-2025-0195
|
2025-01-4 03:15 |
2025-01-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
78
|
- |
|
-
|
-
|
PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to bypass of the cross-site scripting sanitizer using the j…
New
|
CWE-79
Cross-site Scripting
|
CVE-2024-56412
|
2025-01-4 03:15 |
2025-01-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
79
|
- |
|
-
|
-
|
PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 have a cross-site scripting (XSS) vulnerability of the hyperlink base in t…
New
|
CWE-79
Cross-site Scripting
|
CVE-2024-56411
|
2025-01-4 03:15 |
2025-01-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
80
|
7.8 |
HIGH
Local
|
ashlar
|
graphite
|
Ashlar-Vellum Graphite VC6 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations …
Update
|
CWE-787
Out-of-bounds Write
|
CVE-2024-13051
|
2025-01-4 02:41 |
2024-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|