2011
|
3.7 |
LOW
Network
|
-
|
-
|
The AR for WordPress plugin for WordPress is vulnerable to unauthorized double extension file upload due to a missing capability check on the set_ar_featured_image() function in all versions up to, a…
|
CWE-862
Missing Authorization
|
CVE-2024-12300
|
2024-12-13 13:15 |
2024-12-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2012
|
6.5 |
MEDIUM
Network
|
-
|
-
|
The Responsive Filterable Portfolio plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.8 due to insufficient escaping on the user sup…
|
CWE-89
SQL Injection
|
CVE-2019-25221
|
2024-12-13 13:15 |
2024-12-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2013
|
- |
|
-
|
-
|
A logic vulnerability in the the mobile application (com.transsion.applock) can lead to bypassing the application password.
|
-
|
CVE-2024-12603
|
2024-12-13 12:15 |
2024-12-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2014
|
- |
|
-
|
-
|
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
|
-
|
CVE-2024-54118
|
2024-12-13 11:15 |
2024-12-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2015
|
7.8 |
HIGH
Local
|
-
|
-
|
Windows Common Log File System Driver Elevation of Privilege Vulnerability
|
CWE-122
Heap-based Buffer Overflow
|
CVE-2024-49138
|
2024-12-13 11:00 |
2024-12-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2016
|
5.4 |
MEDIUM
Network
|
adobe
|
experience_manager
|
Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable …
|
CWE-79
Cross-site Scripting
|
CVE-2024-52854
|
2024-12-13 10:50 |
2024-12-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2017
|
5.4 |
MEDIUM
Network
|
adobe
|
experience_manager
|
Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable …
|
CWE-79
Cross-site Scripting
|
CVE-2024-52853
|
2024-12-13 10:47 |
2024-12-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2018
|
- |
|
-
|
-
|
Horner Automation Cscape contains a memory corruption vulnerability, which
could allow an attacker to disclose information and execute arbitrary
code.
|
CWE-125
Out-of-bounds Read
|
CVE-2024-9508
|
2024-12-13 10:15 |
2024-12-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2019
|
- |
|
-
|
-
|
The vulnerability occurs in the parsing of CSP files. The issues result
from the lack of proper validation of user-supplied data, which could
allow reading past the end of allocated data structures…
|
CWE-125
Out-of-bounds Read
|
CVE-2024-12212
|
2024-12-13 10:15 |
2024-12-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2020
|
- |
|
-
|
-
|
Boundary Community Edition and Boundary Enterprise (“Boundary”) incorrectly handle HTTP requests during the initialization of the Boundary controller, which may cause the Boundary server to terminate…
|
-
|
CVE-2024-12289
|
2024-12-13 08:15 |
2024-12-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|