571
|
8.8 |
HIGH
Network
|
agnai
|
agnai
|
Agnai is an artificial-intelligence-agnostic multi-user, mult-bot roleplaying chat system. A vulnerability in versions prior to 1.0.330 permits attackers to upload arbitrary files to attacker-chosen …
Update
|
CWE-434 CWE-35
Unrestricted Upload of File with Dangerous Type Path Traversal: '.../...//'
|
CVE-2024-47169
|
2024-10-31 03:25 |
2024-09-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
572
|
6.1 |
MEDIUM
Network
|
cvat
|
computer_vision_annotation_tool
|
Computer Vision Annotation Tool (CVAT) is an interactive video and image annotation tool for computer vision. If a malicious CVAT user with permissions to either create a task, or edit an existing ta…
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-47063
|
2024-10-31 03:24 |
2024-10-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
573
|
9.8 |
CRITICAL
Network
filemanagerpro
|
file_manager
|
The File Manager plugin for WordPress is vulnerable to authorization bypass due to a missing capability check in the /inc/root.php file in versions up to, and including, 3.0. This makes it possible …
Update
|
CWE-862
Missing Authorization
|
CVE-2018-25105
|
2024-10-31 03:23 |
2024-10-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
574
|
6.1 |
MEDIUM
Network
|
cvat
|
computer_vision_annotation_tool
|
Computer Vision Annotation Tool (CVAT) is an interactive video and image annotation tool for computer vision. If an attacker can trick a logged-in CVAT user into visiting a maliciously-constructed UR…
Update
|
CWE-79 CWE-81
Cross-site Scripting Improper Neutralization of Script in an Error Message Web Page
|
CVE-2024-47064
|
2024-10-31 03:23 |
2024-10-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
575
|
9.8 |
CRITICAL
Network
codezips
|
pet_shop_management_system
|
A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /deleteanimal.php. The manipulation of the …
Update
|
CWE-89
SQL Injection
|
CVE-2024-10427
|
2024-10-31 03:21 |
2024-10-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
576
|
7.5 |
HIGH
Network
vasyltech
|
advanced_access_manager
|
The Advanced Access Manager plugin for WordPress is vulnerable to Unauthenticated Arbitrary File Read in versions up to, and including, 5.9.8.1 due to insufficient validation on the aam-media paramet…
Update
|
CWE-22
Path Traversal
|
CVE-2019-25213
|
2024-10-31 03:20 |
2024-10-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
577
|
5.4 |
MEDIUM
Network
|
cvat
|
computer_vision_annotation_tool
|
Computer Vision Annotation Tool (CVAT) is an interactive video and image annotation tool for computer vision. An attacker with a CVAT account may retrieve certain information about any project, task,…
Update
|
CWE-863
Incorrect Authorization
|
CVE-2024-47172
|
2024-10-31 03:20 |
2024-10-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
578
|
9.8 |
CRITICAL
Network
kaswara_project
|
kaswara
|
The Kaswara Modern VC Addons plugin for WordPress is vulnerable to authorization bypass in versions up to, and including, 3.0.1 due to insufficient capability checking on various AJAX actions. This m…
Update
|
CWE-862
Missing Authorization
|
CVE-2021-4448
|
2024-10-31 03:18 |
2024-10-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
579
|
9.8 |
CRITICAL
Network
codezips
|
pet_shop_management_system
|
A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file /animalsadd.php. The manipulation of the argument id…
Update
|
CWE-89
SQL Injection
|
CVE-2024-10426
|
2024-10-31 03:16 |
2024-10-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
580
|
- |
|
-
|
-
|
Client / Server PCs with the HP Smart Universal Printing Driver installed are potentially vulnerable to Remote Code Execution and/or Elevation of Privilege. A client using the HP Smart Universal Prin…
New
|
-
|
CVE-2024-9419
|
2024-10-31 03:15 |
2024-10-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|