151
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
bpf: Fix out-of-bounds write in trie_get_next_key()
trie_get_next_key() allocates a node stack with size trie->max_prefixlen,
whi…
Update
|
CWE-787
Out-of-bounds Write
|
CVE-2024-50262
|
2024-11-14 06:10 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
152
|
9.8 |
CRITICAL
Network
dlink
|
di-8003_firmware
|
A vulnerability was found in D-Link DI-8003 16.07.16A1. It has been classified as critical. Affected is the function upgrade_filter_asp of the file /upgrade_filter.asp. The manipulation of the argume…
Update
|
CWE-78 CWE-77
OS Command Command Injection
|
CVE-2024-11046
|
2024-11-14 06:01 |
2024-11-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
153
|
9.8 |
CRITICAL
Network
dlink
|
di-8003_firmware
|
A vulnerability was found in D-Link DI-8003 16.07.16A1. It has been declared as critical. Affected by this vulnerability is the function upgrade_filter_asp of the file /upgrade_filter.asp. The manipu…
Update
|
CWE-119 CWE-121
Incorrect Access of Indexable Resource ('Range Error') Stack-based Buffer Overflow
|
CVE-2024-11047
|
2024-11-14 05:56 |
2024-11-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
154
|
9.8 |
CRITICAL
Network
dlink
|
di-8003_firmware
|
A vulnerability was found in D-Link DI-8003 16.07.16A1. It has been rated as critical. Affected by this issue is the function dbsrv_asp of the file /dbsrv.asp. The manipulation of the argument str le…
Update
|
CWE-119 CWE-121
Incorrect Access of Indexable Resource ('Range Error') Stack-based Buffer Overflow
|
CVE-2024-11048
|
2024-11-14 05:53 |
2024-11-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
155
|
5.4 |
MEDIUM
Network
|
cleversoft
|
clever_addons_for_elementor
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CleverSoft Clever Addons for Elementor allows Stored XSS.This issue affects Clever Addons …
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-51580
|
2024-11-14 05:50 |
2024-11-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
156
|
5.4 |
MEDIUM
Network
|
nicheaddons
|
restaurant_\&_cafe_addon_for_elementor
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NicheAddons Restaurant & Cafe Addon for Elementor allows Stored XSS.This issue affects Res…
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-51581
|
2024-11-14 05:49 |
2024-11-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
157
|
7.2 |
HIGH
Network
|
salesagility
|
suitecrm
|
SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. SuiteCRM relies on the blacklist of functions/methods to prevent installation of malicious ML…
Update
|
NVD-CWE-noinfo
|
CVE-2024-49774
|
2024-11-14 05:40 |
2024-11-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
158
|
8.8 |
HIGH
Network
|
zohocorp
|
manageengine_admanager_plus
|
Zohocorp ManageEngine ADManager Plus versions 7203 and prior are vulnerable to Privilege Escalation in the Modify Computers option.
Update
|
NVD-CWE-noinfo
|
CVE-2024-24409
|
2024-11-14 05:35 |
2024-11-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
159
|
5.4 |
MEDIUM
Network
|
mycred
|
mycred
|
The myCred – Loyalty Points and Rewards plugin for WordPress and WooCommerce – Give Points, Ranks, Badges, Cashback, WooCommerce rewards, and WooCommerce credits for Gamification plugin for WordPress…
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-10187
|
2024-11-14 05:31 |
2024-11-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
160
|
6.5 |
MEDIUM
Network
|
salesagility
|
suitecrm
|
SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. Poor input validation in export allows authenticated user do a SQL injection attack. User-con…
Update
|
CWE-89
SQL Injection
|
CVE-2024-49773
|
2024-11-14 05:29 |
2024-11-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|