Vulnerabilities (CVE)

Filtered by CWE-862
Total 3177 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-24703 2024-11-21 N/A 8.6 HIGH
Missing Authorization vulnerability in MultiVendorX WC Marketplace.This issue affects WC Marketplace: from n/a through 4.0.25.
CVE-2024-23752 1 Gabrieleventuri 1 Pandasai 2024-11-21 N/A 9.8 CRITICAL
GenerateSDFPipeline in synthetic_dataframe in PandasAI (aka pandas-ai) through 1.5.17 allows attackers to trigger the generation of arbitrary Python code that is executed by SDFCodeExecutor. An attacker can create a dataframe that provides an English language specification of this Python code. NOTE: the vendor previously attempted to restrict code execution in response to a separate issue, CVE-2023-39660.
CVE-2024-23524 1 Ontraport 1 Pilotpress 2024-11-21 N/A 5.3 MEDIUM
Missing Authorization vulnerability in ONTRAPORT Inc. PilotPress.This issue affects PilotPress: from n/a through 2.0.30.
CVE-2024-23521 1 Happyforms 1 Happyforms 2024-11-21 N/A 5.3 MEDIUM
Missing Authorization vulnerability in Happyforms.This issue affects Happyforms: from n/a through 1.25.10.
CVE-2024-23520 2024-11-21 N/A 4.3 MEDIUM
Missing Authorization vulnerability in AccessAlly PopupAlly.This issue affects PopupAlly: from n/a through 2.1.0.
CVE-2024-23518 2024-11-21 N/A 4.3 MEDIUM
Missing Authorization vulnerability in Navneil Naicker ACF Photo Gallery Field.This issue affects ACF Photo Gallery Field: from n/a through 2.6.
CVE-2024-23504 1 Wpmanageninja 1 Ninja Tables 2024-11-21 N/A 5.3 MEDIUM
Missing Authorization vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through 5.0.5.
CVE-2024-23503 1 Wpmanageninja 1 Ninja Tables 2024-11-21 N/A 4.3 MEDIUM
Missing Authorization vulnerability in WPManageNinja LLC Ninja Tables.This issue affects Ninja Tables: from n/a through 5.0.6.
CVE-2024-23388 1 Mercari 1 Mercari 2024-11-21 N/A 6.1 MEDIUM
Improper authorization in handler for custom URL scheme issue in "Mercari" App for Android prior to version 5.78.0 allows a remote attacker to lead a user to access an arbitrary website via the vulnerable App. As a result, the user may become a victim of a phishing attack.
CVE-2024-23230 2024-11-21 N/A 5.5 MEDIUM
This issue was addressed with improved file handling. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to access sensitive user data.
CVE-2024-22298 2024-11-21 N/A 5.3 MEDIUM
Missing Authorization vulnerability in TMS Amelia ameliabooking.This issue affects Amelia: from n/a through 1.0.98.
CVE-2024-22296 1 Code4recovery 1 12 Step Meeting List 2024-11-21 N/A 4.3 MEDIUM
Missing Authorization vulnerability in Code for Recovery 12 Step Meeting List.This issue affects 12 Step Meeting List: from n/a through 3.14.28.
CVE-2024-22257 2024-11-21 N/A 8.2 HIGH
In Spring Security, versions 5.7.x prior to 5.7.12, 5.8.x prior to 5.8.11, versions 6.0.x prior to 6.0.9, versions 6.1.x prior to 6.1.8, versions 6.2.x prior to 6.2.3, an application is possible vulnerable to broken access control when it directly uses the AuthenticatedVoter#vote passing a null Authentication parameter.
CVE-2024-22156 2024-11-21 N/A 6.5 MEDIUM
Missing Authorization vulnerability in SNP Digital SalesKing.This issue affects SalesKing: from n/a through 1.6.15.
CVE-2024-22151 2024-11-21 N/A 5.3 MEDIUM
Missing Authorization vulnerability in Codection Import and export users and customers.This issue affects Import and export users and customers: from n/a through 1.24.6.
CVE-2024-21751 1 Yoginetwork 1 Rabbitloader 2024-11-21 N/A 5.4 MEDIUM
Missing Authorization vulnerability in RabbitLoader.This issue affects RabbitLoader: from n/a through 2.19.13.
CVE-2024-21748 1 Icegram 1 Icegram Express 2024-11-21 N/A 4.3 MEDIUM
Missing Authorization vulnerability in Icegram.This issue affects Icegram: from n/a through 3.1.21.
CVE-2024-21630 1 Zulip 1 Zulip Server 2024-11-21 N/A 4.3 MEDIUM
Zulip is an open-source team collaboration tool. A vulnerability in version 8.0 is similar to CVE-2023-32677, but applies to multi-use invitations, not single-use invitation links as in the prior CVE. Specifically, it applies when the installation has configured non-admins to be able to invite users and create multi-use invitations, and has also configured only admins to be able to invite users to streams. As in CVE-2023-32677, this does not let users invite new users to arbitrary streams, only to streams that the inviter can already see. Version 8.1 fixes this issue. As a workaround, administrators can limit sending of invitations down to users who also have the permission to add users to streams.
CVE-2024-21417 2024-11-21 N/A 8.8 HIGH
Windows Text Services Framework Elevation of Privilege Vulnerability
CVE-2024-20355 2024-11-21 N/A 5.0 MEDIUM
A vulnerability in the implementation of SAML 2.0 single sign-on (SSO) for remote access VPN services in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to successfully establish a VPN session on an affected device. This vulnerability is due to improper separation of authorization domains when using SAML authentication. An attacker could exploit this vulnerability by using valid credentials to successfully authenticate using their designated connection profile (tunnel group), intercepting the SAML SSO token that is sent back from the Cisco ASA device, and then submitting the same SAML SSO token to a different tunnel group for authentication. A successful exploit could allow the attacker to establish a remote access VPN session using a connection profile that they are not authorized to use and connect to secured networks behind the affected device that they are not authorized to access. For successful exploitation, the attacker must have valid remote access VPN user credentials.