91
|
9.8 |
CRITICAL
Network
rockwellautomation
|
thinmanager
|
CVE-2024-10386 IMPACT
An authentication
vulnerability exists in the affected product. The vulnerability could allow a
threat actor with network access to send crafted messages to the device, poten…
Update
|
NVD-CWE-noinfo
|
CVE-2024-10386
|
2024-11-6 05:07 |
2024-10-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
92
|
7.5 |
HIGH
Network
rockwellautomation
|
thinmanager
|
CVE-2024-10387 IMPACT
A Denial-of-Service
vulnerability exists in the affected product. The vulnerability could allow a
threat actor with network access to send crafted messages to the device,
pot…
Update
|
NVD-CWE-noinfo
|
CVE-2024-10387
|
2024-11-6 05:05 |
2024-10-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
93
|
7.5 |
HIGH
Network
palletsprojects
|
werkzeug quart
|
Werkzeug is a Web Server Gateway Interface web application library. Applications using `werkzeug.formparser.MultiPartParser` corresponding to a version of Werkzeug prior to 3.0.6 to parse `multipart/…
Update
|
CWE-400 CWE-770
Uncontrolled Resource Consumption Allocation of Resources Without Limits or Throttling
|
CVE-2024-49767
|
2024-11-6 05:03 |
2024-10-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
94
|
6.7 |
MEDIUM
Local
|
google
|
android
|
In ccu, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed…
New
|
CWE-787
Out-of-bounds Write
|
CVE-2024-20114
|
2024-11-6 04:58 |
2024-11-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
95
|
6.1 |
MEDIUM
Network
|
phpgurukul
|
online_shopping_portal
|
A vulnerability classified as problematic has been found in PHPGurukul Online Shopping Portal 2.0. Affected is an unknown function of the file /admin/assets/plugins/DataTables/media/unit_testing/temp…
New
|
CWE-79
Cross-site Scripting
|
CVE-2024-10755
|
2024-11-6 04:57 |
2024-11-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
96
|
6.1 |
MEDIUM
Network
|
phpgurukul
|
online_shopping_portal
|
A vulnerability was found in PHPGurukul Online Shopping Portal 2.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/assets/plugins/DataTables/media/uni…
New
|
CWE-79
Cross-site Scripting
|
CVE-2024-10754
|
2024-11-6 04:57 |
2024-11-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
97
|
6.1 |
MEDIUM
Network
|
phpgurukul
|
online_shopping_portal
|
A vulnerability classified as problematic was found in PHPGurukul Online Shopping Portal 2.0. Affected by this vulnerability is an unknown functionality of the file /admin/assets/plugins/DataTables/m…
New
|
CWE-79
Cross-site Scripting
|
CVE-2024-10756
|
2024-11-6 04:56 |
2024-11-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
98
|
9.8 |
CRITICAL
Network
code-projects anirbandutta9
|
content_management_system news-buzz
|
A vulnerability, which was classified as critical, was found in code-projects/anirbandutta9 Content Management System and News-Buzz 1.0. This affects an unknown part of the file /index.php. The manip…
New
|
CWE-89
SQL Injection
|
CVE-2024-10758
|
2024-11-6 04:55 |
2024-11-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
99
|
6.1 |
MEDIUM
Network
|
phpgurukul
|
online_shopping_portal
|
A vulnerability, which was classified as problematic, has been found in PHPGurukul Online Shopping Portal 2.0. Affected by this issue is some unknown functionality of the file /admin/assets/plugins/D…
New
|
CWE-79
Cross-site Scripting
|
CVE-2024-10757
|
2024-11-6 04:55 |
2024-11-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
100
|
8.8 |
HIGH
Network
|
angeljudesuarez
|
farm_management_system
|
A vulnerability has been found in itsourcecode Farm Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /edit-pig.php. The manipulation of the argume…
New
|
CWE-89
SQL Injection
|
CVE-2024-10759
|
2024-11-6 04:52 |
2024-11-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|