861
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
fs/ntfs3: Additional check in ntfs_file_release
Update
|
NVD-CWE-noinfo
|
CVE-2024-50242
|
2024-11-15 01:12 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
862
|
5.4 |
MEDIUM
Network
|
sap
|
netweaver_enterprise_portal
|
SAP NetWeaver Enterprise Portal (KMC) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting vulnerability in KMC servlet. An attacker could craft a script and trick t…
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-47594
|
2024-11-15 01:12 |
2024-10-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
863
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
phy: qcom: qmp-usb: fix NULL-deref on runtime suspend
Commit 413db06c05e7 ("phy: qcom-qmp-usb: clean up probe initialisation")
re…
Update
|
CWE-476
NULL Pointer Dereference
|
CVE-2024-50240
|
2024-11-15 00:57 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
864
|
5.4 |
MEDIUM
Network
|
ampache
|
ampache
|
Ampache is a web based audio/video streaming application and file manager. The current implementation of token parsing does not adequately validate CSRF tokens when users send messages to one another…
Update
|
CWE-352
Origin Validation Error
|
CVE-2024-51489
|
2024-11-15 00:46 |
2024-11-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
865
|
9.0 |
CRITICAL
Network
|
ampache
|
ampache
|
Ampache is a web based audio/video streaming application and file manager. This vulnerability exists in the interface section of the Ampache menu, where users can change "Custom URL - Logo". This sec…
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-51490
|
2024-11-15 00:30 |
2024-11-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
866
|
7.5 |
HIGH
Network
metabase
|
metabase
|
Metabase is an open source data analytics platform. In affected versions a security issue has been discovered with the custom GeoJSON map (`admin->settings->maps->custom maps->add a map`) support and…
Update
|
CWE-22
Path Traversal
|
CVE-2021-41277
|
2024-11-15 00:26 |
2021-11-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
867
|
6.5 |
MEDIUM
Network
|
microsoft
|
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_…
|
NTLM Hash Disclosure Spoofing Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2024-43451
|
2024-11-15 00:24 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
868
|
9.8 |
CRITICAL
Network
codezips
|
hospital_appointment_system
|
A vulnerability has been found in Codezips Hospital Appointment System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /removeBranchResult.php. …
Update
|
CWE-89
SQL Injection
|
CVE-2024-11057
|
2024-11-15 00:23 |
2024-11-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
869
|
7.1 |
HIGH
Local
|
sap
|
host_agent
|
An attacker who gains local membership to sapsys group could replace local files usually protected by privileged access. On successful exploitation the attacker could cause high impact on confidentia…
Update
|
NVD-CWE-noinfo
|
CVE-2024-47595
|
2024-11-15 00:21 |
2024-11-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
870
|
8.8 |
HIGH
Network
|
tenda
|
ac10_firmware
|
A vulnerability, which was classified as critical, was found in Tenda AC10 16.03.10.13. Affected is the function FUN_0046AC38 of the file /goform/WifiExtraSet. The manipulation of the argument wpapsk…
Update
|
CWE-119 CWE-121
Incorrect Access of Indexable Resource ('Range Error') Stack-based Buffer Overflow
|
CVE-2024-11056
|
2024-11-15 00:21 |
2024-11-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|