Total
2183 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-4883 | 1 Progress | 1 Whatsup Gold | 2024-11-21 | N/A | 9.8 CRITICAL |
In WhatsUp Gold versions released before 2023.1.3, a Remote Code Execution issue exists in Progress WhatsUp Gold. This vulnerability allows an unauthenticated attacker to achieve the RCE as a service account through NmApi.exe. | |||||
CVE-2024-41119 | 1 Opengeos | 1 Streamlit-geospatial | 2024-11-21 | N/A | 9.8 CRITICAL |
streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `vis_params` variable on line 80 in `8_🏜️_Raster_Data_Visualization.py` takes user input, which is later used in the `eval()` function on line 86, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue. | |||||
CVE-2024-41117 | 1 Opengeos | 1 Streamlit-geospatial | 2024-11-21 | N/A | 9.8 CRITICAL |
streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `vis_params` variable on line 115 in `pages/10_🌍_Earth_Engine_Datasets.py` takes user input, which is later used in the `eval()` function on line 126, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue. | |||||
CVE-2024-41116 | 1 Opengeos | 1 Streamlit-geospatial | 2024-11-21 | N/A | 9.8 CRITICAL |
streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `vis_params` variable on line 1254 in `pages/1_📷_Timelapse.py` takes user input, which is later used in the `eval()` function on line 1345, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue. | |||||
CVE-2024-41115 | 1 Opengeos | 1 Streamlit-geospatial | 2024-11-21 | N/A | 9.8 CRITICAL |
streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `palette` variable on line 488 in `pages/1_📷_Timelapse.py` takes user input, which is later used in the `eval()` function on line 493, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue. | |||||
CVE-2024-41114 | 1 Opengeos | 1 Streamlit-geospatial | 2024-11-21 | N/A | 9.8 CRITICAL |
streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `palette` variable on line 430 in `pages/1_📷_Timelapse.py` takes user input, which is later used in the `eval()` function on line 435, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue. | |||||
CVE-2024-41113 | 1 Opengeos | 1 Streamlit-geospatial | 2024-11-21 | N/A | 9.8 CRITICAL |
streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the `vis_params` variable on line 383 or line 390 in `pages/1_📷_Timelapse.py` takes user input, which is later used in the `eval()` function on line 395, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue. | |||||
CVE-2024-41112 | 1 Opengeos | 1 Streamlit-geospatial | 2024-11-21 | N/A | 9.8 CRITICAL |
streamlit-geospatial is a streamlit multipage app for geospatial applications. Prior to commit c4f81d9616d40c60584e36abb15300853a66e489, the palette variable in `pages/1_📷_Timelapse.py` takes user input, which is later used in the `eval()` function on line 380, leading to remote code execution. Commit c4f81d9616d40c60584e36abb15300853a66e489 fixes this issue. | |||||
CVE-2024-39376 | 1 Markoni | 4 Markoni-d \(compact\), Markoni-d \(compact\) Firmware, Markoni-dh \(exciter\+amplifiers\) and 1 more | 2024-11-21 | N/A | 9.8 CRITICAL |
TELSAT marKoni FM Transmitters are vulnerable to users gaining unauthorized access to sensitive information or performing actions beyond their designated permissions. | |||||
CVE-2024-39028 | 1 Seacms | 1 Seacms | 2024-11-21 | N/A | 9.8 CRITICAL |
An issue was discovered in SeaCMS <=12.9 which allows remote attackers to execute arbitrary code via admin_ping.php. | |||||
CVE-2024-38462 | 1 Irods | 1 Irods | 2024-11-21 | N/A | 9.8 CRITICAL |
iRODS before 4.3.2 provides an msiSendMail function with a problematic dependency on the mail binary, such as in the mailMS.cpp#L94-L106 reference. | |||||
CVE-2024-38368 | 1 Cocoapods | 1 Trunk.cocoapods.org | 2024-11-21 | N/A | 9.3 CRITICAL |
trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. A vulnerability affected older pods which migrated from the pre-2014 pull request workflow to trunk. If the pods had never been claimed then it was still possible to do so. It was also possible to have all owners removed from a pod, and that made the pod available for the same claiming system. This was patched server-side in commit 71be5440906b6bdfbc0bcc7f8a9fec33367ea0f4 in September 2023. | |||||
CVE-2024-38295 | 1 Alcasar | 1 Alcasar | 2024-11-21 | N/A | 9.8 CRITICAL |
ALCASAR before 3.6.1 allows still_connected.php remote code execution. | |||||
CVE-2024-38294 | 1 Alcasar | 1 Alcasar | 2024-11-21 | N/A | 9.8 CRITICAL |
ALCASAR before 3.6.1 allows email_registration_back.php remote code execution. | |||||
CVE-2024-38140 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2024-11-21 | N/A | 9.8 CRITICAL |
Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability | |||||
CVE-2024-38089 | 1 Microsoft | 1 Defender For Iot | 2024-11-21 | N/A | 9.1 CRITICAL |
Microsoft Defender for IoT Elevation of Privilege Vulnerability | |||||
CVE-2024-38077 | 1 Microsoft | 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more | 2024-11-21 | N/A | 9.8 CRITICAL |
Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | |||||
CVE-2024-38076 | 1 Microsoft | 4 Windows Server 2016, Windows Server 2019, Windows Server 2022 and 1 more | 2024-11-21 | N/A | 9.8 CRITICAL |
Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | |||||
CVE-2024-38074 | 1 Microsoft | 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more | 2024-11-21 | N/A | 9.8 CRITICAL |
Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | |||||
CVE-2024-37084 | 1 Vmware | 1 Spring Cloud Data Flow | 2024-11-21 | N/A | 9.8 CRITICAL |
In Spring Cloud Data Flow versions prior to 2.11.4, a malicious user who has access to the Skipper server api can use a crafted upload request to write an arbitrary file to any location on the file system which could lead to compromising the server |