751
|
7.8 |
HIGH
Local
|
perl
|
perl
|
A vulnerability was found in Perl. This security issue occurs while Perl for Windows relies on the system path environment variable to find the shell (`cmd.exe`). When running an executable that uses…
Update
|
CWE-787
Out-of-bounds Write
|
CVE-2023-47039
|
2024-11-7 00:15 |
2024-01-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
752
|
6.5 |
MEDIUM
Network
|
samba fedoraproject
|
samba fedora
|
A flaw was found in Samba. It is susceptible to a vulnerability where multiple incompatible RPC listeners can be initiated, causing disruptions in the AD DC service. When Samba's RPC server experienc…
Update
|
NVD-CWE-noinfo
|
CVE-2023-42670
|
2024-11-7 00:15 |
2023-11-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
753
|
7.5 |
HIGH
Network
anisha
|
e-health_care_system
|
A vulnerability was found in code-projects E-Health Care System 1.0 and classified as critical. This issue affects some unknown processing of the file /Doctor/chat.php. The manipulation of the argume…
Update
|
CWE-89
SQL Injection
|
CVE-2024-10809
|
2024-11-7 00:14 |
2024-11-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
754
|
7.5 |
HIGH
Network
anisha
|
e-health_care_system
|
A vulnerability has been found in code-projects E-Health Care System 1.0 and classified as critical. This vulnerability affects unknown code of the file Admin/req_detail.php. The manipulation of the …
Update
|
CWE-89
SQL Injection
|
CVE-2024-10808
|
2024-11-7 00:14 |
2024-11-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
755
|
4.8 |
MEDIUM
Network
|
anujkumar
|
hospital_management_system
|
A vulnerability was found in PHPGurukul Hospital Management System 4.0. It has been rated as problematic. This issue affects some unknown processing of the file hms/doctor/search.php. The manipulatio…
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-10807
|
2024-11-7 00:07 |
2024-11-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
756
|
4.8 |
MEDIUM
Network
|
anujkumar
|
hospital_management_system
|
A vulnerability was found in PHPGurukul Hospital Management System 4.0. It has been declared as problematic. This vulnerability affects unknown code of the file betweendates-detailsreports.php. The m…
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-10806
|
2024-11-7 00:06 |
2024-11-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
757
|
4.7 |
MEDIUM
Local
|
cosmote
|
what\'s_up
|
A vulnerability, which was classified as problematic, has been found in Cosmote Greece What's Up App 4.47.3 on Android. This issue affects some unknown processing of the file gr/desquared/kmmsharedmo…
Update
|
CWE-798
Use of Hard-coded Credentials
|
CVE-2024-10748
|
2024-11-7 00:06 |
2024-11-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
758
|
9.8 |
CRITICAL
Network
codezips
|
hospital_appointment_system
|
A vulnerability, which was classified as critical, has been found in Codezips Hospital Appointment System 1.0. This issue affects some unknown processing of the file /doctorAction.php. The manipulati…
Update
|
CWE-89
SQL Injection
|
CVE-2024-10791
|
2024-11-7 00:05 |
2024-11-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
759
|
5.4 |
MEDIUM
Network
|
phpgurukul
|
online_shopping_portal
|
A vulnerability classified as problematic was found in PHPGurukul Online Shopping Portal 2.0. This vulnerability affects unknown code of the file /admin/assets/plugins/DataTables/media/unit_testing/t…
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-10768
|
2024-11-7 00:04 |
2024-11-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
760
|
8.1 |
HIGH
Network
|
thinkadmin
|
thinkadmin
|
A vulnerability, which was classified as critical, was found in ThinkAdmin up to 6.1.67. Affected is the function script of the file /app/admin/controller/api/Plugs.php. The manipulation of the argum…
Update
|
CWE-502
Deserialization of Untrusted Data
|
CVE-2024-10749
|
2024-11-7 00:04 |
2024-11-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|