51
|
- |
|
-
|
-
|
A vulnerability has been found in code-projects Chat System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/deleteroom.php. The manipulat…
New
|
CWE-89 CWE-74
SQL Injection Injection
|
CVE-2025-0172
|
2025-01-3 01:15 |
2025-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
52
|
- |
|
-
|
-
|
A vulnerability in Forescout SecureConnector v11.3.07.0109 on Windows allows
unauthenticated user to modify compliance scripts due to insecure temporary directory.
New
|
-
|
CVE-2024-9950
|
2025-01-3 01:15 |
2025-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
53
|
- |
|
-
|
-
|
Web installer integrity check used weak hash algorithm. The following products are affected: Acronis Cyber Protect 16 (Windows) before build 39169.
New
|
CWE-328
Use of Weak Hash
|
CVE-2024-56414
|
2025-01-3 01:15 |
2025-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
54
|
- |
|
-
|
-
|
Missing session invalidation after user deletion. The following products are affected: Acronis Cyber Protect 16 (Windows) before build 39169.
New
|
CWE-613
Insufficient Session Expiration
|
CVE-2024-56413
|
2025-01-3 01:15 |
2025-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
55
|
- |
|
-
|
-
|
Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect 16 (Windows) before build 39169.
New
|
CWE-427
Uncontrolled Search Path Element
|
CVE-2024-55543
|
2025-01-3 01:15 |
2025-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
56
|
- |
|
-
|
-
|
Local privilege escalation due to excessive permissions assigned to Tray Monitor service. The following products are affected: Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 39169, Acr…
New
|
CWE-266
Incorrect Privilege Assignment
|
CVE-2024-55542
|
2025-01-3 01:15 |
2025-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
57
|
- |
|
-
|
-
|
Stored cross-site scripting (XSS) vulnerability due to missing origin validation in postMessage. The following products are affected: Acronis Cyber Protect 16 (Linux, Windows) before build 39169.
New
|
CWE-79
Cross-site Scripting
|
CVE-2024-55541
|
2025-01-3 01:15 |
2025-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
58
|
- |
|
-
|
-
|
Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect 16 (Windows) before build 39169.
New
|
CWE-427
Uncontrolled Search Path Element
|
CVE-2024-55540
|
2025-01-3 01:15 |
2025-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
59
|
- |
|
-
|
-
|
Kentico CMS in version 7 is vulnerable to a Reflected XSS attacks through manipulation of a specific GET request parameter sent to /CMSMessages/AccessDenied.aspx endpoint.
Notably, support for this …
New
|
-
|
CVE-2024-12907
|
2025-01-3 01:15 |
2025-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
60
|
- |
|
-
|
-
|
Missing Authorization vulnerability in Liquid Web / StellarWP GiveWP.This issue affects GiveWP: from n/a through 2.25.1.
New
|
CWE-862
Missing Authorization
|
CVE-2023-23672
|
2025-01-3 01:15 |
2025-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|