Total
299421 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-8422 | 1 Schneider-electric | 1 Zelio Soft 2 | 2024-10-16 | N/A | 7.8 HIGH |
CWE-416: Use After Free vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when application user opens a malicious Zelio Soft 2 project file. | |||||
CVE-2024-8215 | 1 Payara | 1 Payara | 2024-10-16 | N/A | 8.4 HIGH |
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Payara Platform Payara Server (Admin Console modules) allows Remote Code Inclusion.This issue affects Payara Server: from 5.20.0 before 5.68.0, from 6.0.0 before 6.19.0, from 6.2022.1 before 6.2024.10, from 4.1.2.191.1 before 4.1.2.191.51. | |||||
CVE-2024-37976 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2024-10-16 | N/A | 6.7 MEDIUM |
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | |||||
CVE-2024-47559 | 1 Xerox | 1 Freeflow Core | 2024-10-16 | N/A | 8.8 HIGH |
Authenticated RCE via Path Traversal | |||||
CVE-2024-47558 | 1 Xerox | 1 Freeflow Core | 2024-10-16 | N/A | 8.8 HIGH |
Authenticated RCE via Path Traversal | |||||
CVE-2024-45382 | 1 Openatom | 1 Openharmony | 2024-10-16 | N/A | 5.5 MEDIUM |
in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS through out-of-bounds write. | |||||
CVE-2024-37982 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2024-10-16 | N/A | 7.8 HIGH |
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | |||||
CVE-2024-43697 | 1 Openatom | 1 Openharmony | 2024-10-16 | N/A | 5.5 MEDIUM |
in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS through improper input. | |||||
CVE-2024-37979 | 1 Microsoft | 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more | 2024-10-16 | N/A | 7.8 HIGH |
Windows Kernel Elevation of Privilege Vulnerability | |||||
CVE-2024-43696 | 1 Openatom | 1 Openharmony | 2024-10-16 | N/A | 5.5 MEDIUM |
in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS by memory leak. | |||||
CVE-2024-9858 | 2024-10-16 | N/A | 7.8 HIGH | ||
There exists an insecure default user permission in Google Cloud Migrate to containers from version 1.1.0 to 1.2.2 Windows installs. A local "m2cuser" was greated with administrator privileges. This posed a security risk if the "analyze" or "generate" commands were interrupted or skipping the action to delete the local user “m2cuser”. We recommend upgrading to 1.2.3 or beyond | |||||
CVE-2024-47556 | 1 Xerox | 1 Freeflow Core | 2024-10-16 | N/A | 9.8 CRITICAL |
Pre-Auth RCE via Path Traversal | |||||
CVE-2024-38425 | 1 Qualcomm | 48 Fastconnect 6900, Fastconnect 6900 Firmware, Fastconnect 7800 and 45 more | 2024-10-16 | N/A | 6.1 MEDIUM |
Information disclosure while sending implicit broadcast containing APP launch information. | |||||
CVE-2024-47557 | 1 Xerox | 1 Freeflow Core | 2024-10-16 | N/A | 9.8 CRITICAL |
Pre-Auth RCE via Path Traversal | |||||
CVE-2024-35520 | 1 Netgear | 2 R7000, R7000 Firmware | 2024-10-16 | N/A | 6.8 MEDIUM |
Netgear R7000 1.0.11.136 is vulnerable to Command Injection in RMT_invite.cgi via device_name2 parameter. | |||||
CVE-2024-8977 | 1 Gitlab | 1 Gitlab | 2024-10-16 | N/A | 8.1 HIGH |
An issue has been discovered in GitLab EE affecting all versions starting from 15.10 prior to 17.2.9, from 17.3 prior to 17.3.5, and from 17.4 prior to 17.4.2. Instances with Product Analytics Dashboard configured and enabled could be vulnerable to SSRF attacks. | |||||
CVE-2024-9596 | 1 Gitlab | 1 Gitlab | 2024-10-16 | N/A | 5.3 MEDIUM |
An issue has been discovered in GitLab EE affecting all versions starting from 16.6 prior to 17.2.9, from 17.3 prior to 17.3.5, and from 17.4 prior to 17.4.2. It was possible for an unauthenticated attacker to determine the GitLab version number for a GitLab instance. | |||||
CVE-2024-9623 | 1 Gitlab | 1 Gitlab | 2024-10-16 | N/A | 6.5 MEDIUM |
An issue was discovered in GitLab CE/EE affecting all versions starting from 8.16 prior to 17.2.9, starting from 17.3 prior to 17.3.5, and starting from 17.4 prior to 17.4.2, which allows deploy keys to push to an archived repository. | |||||
CVE-2024-48902 | 1 Jetbrains | 1 Youtrack | 2024-10-16 | N/A | 5.4 MEDIUM |
In JetBrains YouTrack before 2024.3.46677 improper access control allowed users with project update permission to delete applications via API | |||||
CVE-2024-9201 | 1 Seur | 1 Seur | 2024-10-16 | N/A | 9.8 CRITICAL |
The SEUR plugin, in its versions prior to 2.5.11, is vulnerable to time-based SQL injection through the use of the ‘id_order’ parameter of the ‘/modules/seur/ajax/saveCodFee.php’ endpoint. |