771
|
9.0 |
CRITICAL
Network
|
-
|
-
|
The LevelOne WBR-6012 router with firmware R0.40e6 has an authentication bypass vulnerability in its web application due to reliance on client IP addresses for authentication. Attackers could spoof a…
New
|
CWE-291
|
CVE-2024-23309
|
2024-10-30 23:15 |
2024-10-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
772
|
8.1 |
HIGH
Network
|
-
|
-
|
A security flaw involving hard-coded credentials in LevelOne WBR-6012's web services allows attackers to gain unauthorized access during the first 30 seconds post-boot. Other vulnerabilities can forc…
New
|
CWE-798
Use of Hard-coded Credentials
|
CVE-2024-28875
|
2024-10-30 23:15 |
2024-10-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
773
|
8.8 |
HIGH
Network
|
dell
|
data_domain_operating_system
|
Dell PowerProtect DD, version(s) 8.0, 7.13.1.0, 7.10.1.30, 7.7.5.40, contain(s) an Out-of-bounds Write vulnerability. A low privileged attacker with remote access could potentially exploit this vulne…
Update
|
CWE-787
Out-of-bounds Write
|
CVE-2024-29176
|
2024-10-30 23:15 |
2024-06-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
774
|
7.5 |
HIGH
Network
progress
|
whatsup_gold
|
In WhatsUp Gold versions released before 2024.0.0,
an Authentication Bypass issue exists which allows an attacker to obtain encrypted user credentials.
Update
|
NVD-CWE-noinfo
|
CVE-2024-7763
|
2024-10-30 23:13 |
2024-10-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
775
|
7.2 |
HIGH
Network
|
clothes_recommendation_system_project
|
clothes_recommendation_system
|
A vulnerability classified as critical was found in SourceCodeHero Clothes Recommendation System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/home.php. The manip…
Update
|
CWE-89
SQL Injection
|
CVE-2024-10338
|
2024-10-30 23:02 |
2024-10-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
776
|
7.2 |
HIGH
Network
|
clothes_recommendation_system_project
|
clothes_recommendation_system
|
A vulnerability classified as critical has been found in SourceCodeHero Clothes Recommendation System 1.0. Affected is an unknown function of the file /admin/home.php?con=add. The manipulation of the…
Update
|
CWE-89
SQL Injection
|
CVE-2024-10337
|
2024-10-30 23:02 |
2024-10-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
777
|
6.5 |
MEDIUM
Local
|
canonical
|
netplan
|
netplan leaks the private key of wireguard to local users. Versions after 1.0 are not affected.
Update
|
NVD-CWE-Other
|
CVE-2022-4968
|
2024-10-30 22:56 |
2024-06-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
778
|
9.8 |
CRITICAL
Network
webroot
|
secureanywhere_web_shield
|
Access of Resource Using Incompatible Type ('Type Confusion') vulnerability in Webroot SecureAnywhere - Web Shield on Windows, ARM, 64 bit, 32 bit (wrUrl.Dll modules) allows Functionality Misuse.This…
Update
|
CWE-843
Type Confusion
|
CVE-2024-7824
|
2024-10-30 22:50 |
2024-10-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
779
|
9.8 |
CRITICAL
Network
webroot
|
secureanywhere_web_shield
|
Access of Resource Using Incompatible Type ('Type Confusion') vulnerability in Webroot SecureAnywhere - Web Shield on Windows, ARM, 64 bit, 32 bit (wrUrl.Dll modules) allows Functionality Misuse.This…
Update
|
CWE-843
Type Confusion
|
CVE-2024-7825
|
2024-10-30 22:49 |
2024-10-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
780
|
9.8 |
CRITICAL
Network
webroot
|
secureanywhere_web_shield
|
Improper Check for Unusual or Exceptional Conditions vulnerability in Webroot SecureAnywhere - Web Shield on Windows, ARM, 64 bit, 32 bit (wrURL.Dll modules) allows Functionality Misuse.This issue af…
Update
|
CWE-754
Improper Check for Unusual or Exceptional Conditions
|
CVE-2024-7826
|
2024-10-30 22:48 |
2024-10-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|