831
|
7.5 |
HIGH
Network
-
|
-
|
The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to SQL Injection via the ‘id’ parameter in all versions up to, and including, 8.8.0 (Business), up to, and including…
|
CWE-89
SQL Injection
|
CVE-2024-10628
|
2025-01-26 15:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
832
|
7.2 |
HIGH
Network
-
|
-
|
The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ays_save_google_credentials' function…
|
CWE-862
Missing Authorization
|
CVE-2024-10574
|
2025-01-26 15:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
833
|
- |
|
-
|
-
|
xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free.
|
-
|
CVE-2022-49043
|
2025-01-26 15:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
834
|
4.8 |
MEDIUM
Network
|
-
|
-
|
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE…
|
-
|
CVE-2025-21502
|
2025-01-26 03:15 |
2025-01-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
835
|
- |
|
-
|
-
|
Local privilege escalation in G DATA Security Client due to incorrect assignment of privileges to directories. This vulnerability allows a local, unprivileged attacker to escalate privileges on affec…
|
-
|
CVE-2025-0543
|
2025-01-26 02:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
836
|
- |
|
-
|
-
|
Local privilege escalation due to incorrect assignment of privileges of temporary files in the update mechanism of G DATA Management Server. This vulnerability allows a local, unprivileged attacker t…
|
-
|
CVE-2025-0542
|
2025-01-26 02:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
837
|
5.3 |
MEDIUM
Network
-
|
-
|
IBM Maximo Application Suite 8.10.12, 8.11.0, 9.0.1, and 9.1.0 - Monitor Component does not neutralize output that is written to logs, which could allow an attacker to inject false log entries.
|
CWE-117
Improper Output Neutralization for Logs
|
CVE-2024-35150
|
2025-01-26 00:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
838
|
6.3 |
MEDIUM
Network
|
-
|
-
|
IBM Maximo Application Suite 8.10.10, 8.11.7, and 9.0 - Monitor Component is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker…
|
CWE-89
SQL Injection
|
CVE-2024-35148
|
2025-01-26 00:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
839
|
6.1 |
MEDIUM
Network
|
-
|
-
|
IBM Maximo Application Suite 9.0.0 - Monitor Component is vulnerable to cross-site scripting. This vulnerability allows an unauthenticated attacker to embed arbitrary JavaScript code in the Web UI th…
|
CWE-79
Cross-site Scripting
|
CVE-2024-35145
|
2025-01-26 00:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
840
|
5.3 |
MEDIUM
Network
-
|
-
|
IBM Maximo Application Suite 8.10, 8.11, and 9.0 - Monitor Component stores source code on the web server that could aid in further attacks against the system.
|
CWE-540
Inclusion of Sensitive Information in Source Code
|
CVE-2024-35144
|
2025-01-26 00:15 |
2025-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|