441
|
- |
|
-
|
-
|
SQL injection vulnerability in /SASStudio/sasexec/sessions/{sessionID}/sql in SAS Studio 9.4 allows remote attacker to execute arbitrary SQL commands via the POST body request.
New
|
-
|
CVE-2024-48733
|
2024-10-31 06:15 |
2024-10-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
442
|
- |
|
-
|
-
|
http.zig commit 76cf5 was discovered to contain a CRLF injection vulnerability via the url parameter.
New
|
-
|
CVE-2023-52066
|
2024-10-31 06:15 |
2024-10-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
443
|
6.5 |
MEDIUM
Network
|
shudong-share_project
|
shudong-share
|
A vulnerability classified as critical has been found in HFO4 shudong-share up to 2.4.7. This affects an unknown part of the file /includes/create_share.php of the component Share Handler. The manipu…
Update
|
CWE-89
SQL Injection
|
CVE-2024-10129
|
2024-10-31 06:15 |
2024-10-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
444
|
9.8 |
CRITICAL
Network
najeebmedia
|
frontend_file_manager post_front-end_form
|
The Frontend File Manager (versions < 4.0), N-Media Post Front-end Form (versions < 1.1) plugins for WordPress are vulnerable to arbitrary file uploads due to missing file type validation via the `nm…
Update
|
CWE-434
Unrestricted Upload of File with Dangerous Type
|
CVE-2016-15042
|
2024-10-31 06:12 |
2024-10-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
445
|
9.8 |
CRITICAL
Network
themehunk
|
wp_popup_builder
|
The The WP Popup Builder – Popup Forms and Marketing Lead Generation plugin for WordPress is vulnerable to arbitrary shortcode execution via the wp_ajax_nopriv_shortcode_Api_Add AJAX action in all ve…
Update
|
CWE-94
Code Injection
|
CVE-2024-9061
|
2024-10-31 06:11 |
2024-10-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
446
|
6.5 |
MEDIUM
Network
|
suse
|
rancher
|
A vulnerability has been identified which may lead to sensitive data being leaked into Rancher's audit logs. [Rancher Audit Logging](https://ranchermanager.docs.rancher.com/how-to-guides/advanced-use…
Update
|
CWE-532
Inclusion of Sensitive Information in Log Files
|
CVE-2023-22649
|
2024-10-31 06:08 |
2024-10-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
447
|
9.8 |
CRITICAL
Network
motopress
|
timetable_and_event_schedule
|
The Timetable and Event Schedule by MotoPress plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the wp_ajax_route_url() function called via a nopriv AJAX…
Update
|
CWE-862
Missing Authorization
|
CVE-2020-36840
|
2024-10-31 06:06 |
2024-10-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
448
|
8.8 |
HIGH
Network
|
wpvivid
|
migration\ _backup\ _staging
|
The Migration, Backup, Staging – WPvivid plugin for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on the wpvivid_upload_import_files and wpvivid_upload_files AJA…
Update
|
CWE-434
Unrestricted Upload of File with Dangerous Type
|
CVE-2020-36842
|
2024-10-31 06:03 |
2024-10-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
449
|
5.3 |
MEDIUM
Network
strategy11
|
formidable_form_builder
|
The Formidable Form Builder plugin for WordPress is vulnerable to Sensitive Data Exposure in versions up to, and including, 2.05.03 via the frm_forms_preview AJAX action. This makes it possible for u…
Update
|
NVD-CWE-noinfo
|
CVE-2017-20194
|
2024-10-31 06:00 |
2024-10-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
450
|
6.1 |
MEDIUM
Network
|
solarwinds
|
solarwinds_platform
|
The SolarWinds Platform was susceptible to a Cross-Site Scripting vulnerability when performing an edit function to existing elements.
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-45715
|
2024-10-31 05:59 |
2024-10-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|