51
|
- |
|
-
|
-
|
An issue was discovered on One2Track 2019-12-08 devices. Confidential information is needlessly stored on the smartwatch. Audio files are stored in .amr format, in the audior directory. An attacker w…
New
|
-
|
CVE-2019-20469
|
2024-11-8 06:15 |
2024-11-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
52
|
- |
|
-
|
-
|
An issue was discovered on Alecto IVM-100 2019-11-12 devices. The device comes with a serial interface at the board level. By attaching to this serial interface and rebooting the device, a large amou…
New
|
-
|
CVE-2019-20462
|
2024-11-8 06:15 |
2024-11-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
53
|
- |
|
-
|
-
|
An issue was discovered on Alecto IVM-100 2019-11-12 devices. The device uses a custom UDP protocol to start and control video and audio services. The protocol has been partially reverse engineered. …
New
|
-
|
CVE-2019-20461
|
2024-11-8 06:15 |
2024-11-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
54
|
- |
|
-
|
-
|
An issue was discovered on Epson Expression Home XP255 20.08.FM10I8 devices. POST requests don't require (anti-)CSRF tokens or other mechanisms for validating that the request is from a legitimate so…
New
|
-
|
CVE-2019-20460
|
2024-11-8 06:15 |
2024-11-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
55
|
4.8 |
MEDIUM
Network
|
kevonadonis
|
wp_abstracts
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kevon Adonis WP Abstracts allows Stored XSS.This issue affects WP Abstracts: from n/a thro…
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-50411
|
2024-11-8 06:09 |
2024-10-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
56
|
6.1 |
MEDIUM
Network
|
rafasashi
|
todo_custom_field
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Rafasashi Todo Custom Field allows Reflected XSS.This issue affects Todo Custom Field: fro…
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-49642
|
2024-11-8 05:59 |
2024-10-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
57
|
5.4 |
MEDIUM
Network
|
basticom
|
framework
|
The Basticom Framework plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.5.0 due to insufficient input sanitization and ou…
New
|
CWE-79
Cross-site Scripting
|
CVE-2024-9443
|
2024-11-8 05:56 |
2024-11-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
58
|
6.5 |
MEDIUM
Network
|
liferay
|
liferay_portal digital_experience_platform
|
The Document and Media widget In Liferay Portal 7.2.0 through 7.3.6, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 13, and older unsupported versions,…
Update
|
CWE-770
Allocation of Resources Without Limits or Throttling
|
CVE-2024-25143
|
2024-11-8 05:55 |
2024-02-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
59
|
5.9 |
MEDIUM
Network
|
wolfssl
|
wolfssl
|
wolfSSL SP Math All RSA implementation is vulnerable to the Marvin Attack, new variation of a timing Bleichenbacher style attack, when built with the following options to configure:
--enable-all CFL…
Update
|
CWE-203
Information Exposure Through Discrepancy
|
CVE-2023-6935
|
2024-11-8 05:41 |
2024-02-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
60
|
- |
|
-
|
-
|
An issue in Linux Server Heimdall v.2.6.1 allows a remote attacker to execute arbitrary code via a crafted script to the Add new application.
New
|
-
|
CVE-2024-51358
|
2024-11-8 05:35 |
2024-11-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|