Vulnerabilities (CVE)

Filtered by NVD-CWE-Other
Total 28982 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-24908 1 Checkmk 1 Checkmk 2024-07-23 7.2 HIGH 7.8 HIGH
Checkmk before 1.6.0p17 allows local users to obtain SYSTEM privileges via a Trojan horse shell script in the %PROGRAMDATA%\checkmk\agent\local directory.
CVE-2023-22348 2 Checkmk, Tribe29 2 Checkmk, Checkmk 2024-07-23 N/A 4.3 MEDIUM
Improper Authorization in RestAPI in Checkmk GmbH's Checkmk versions <2.1.0p28 and <2.2.0b8 allows remote authenticated users to read arbitrary host_configs.
CVE-2022-47909 1 Checkmk 1 Checkmk 2024-07-23 N/A 7.8 HIGH
Livestatus Query Language (LQL) injection in the AuthUser HTTP query header of Tribe29's Checkmk <= 2.1.0p11, Checkmk <= 2.0.0p28, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to perform direct queries to the application's core from localhost.
CVE-2023-1768 2 Checkmk, Tribe29 2 Checkmk, Checkmk 2024-07-23 N/A 5.3 MEDIUM
Inappropriate error handling in Tribe29 Checkmk <= 2.1.0p25, <= 2.0.0p34, <= 2.2.0b3 (beta), and all versions of Checkmk 1.6.0 causes the symmetric encryption of agent data to fail silently and transmit the data in plaintext in certain configurations.
CVE-2024-36416 1 Salesagility 1 Suitecrm 2024-07-22 N/A 7.5 HIGH
SuiteCRM is an open-source Customer Relationship Management (CRM) software application. Prior to versions 7.14.4 and 8.6.1, a deprecated v4 API example with no log rotation allows denial of service by logging excessive data. Versions 7.14.4 and 8.6.1 contain a fix for this issue.
CVE-2015-2925 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2024-07-17 6.9 MEDIUM N/A
The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."
CVE-2024-5503 1 Codevibrant 1 Wp Blog Post Layouts 2024-07-17 N/A 8.8 HIGH
The WP Blog Post Layouts plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.3. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary PHP files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
CVE-2024-5455 1 Posimyth 1 The Plus Addons For Elementor 2024-07-17 N/A 8.8 HIGH
The Plus Addons for Elementor Page Builder plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 5.5.4 via the 'magazine_style' parameter within the Dynamic Smart Showcase widget. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
CVE-2024-5464 1 Huawei 2 Emui, Harmonyos 2024-07-16 N/A 3.3 LOW
Vulnerability of insufficient permission verification in the NearLink module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-32912 1 Google 1 Android 2024-07-16 N/A 5.5 MEDIUM
there is a possible persistent Denial of Service due to test/debugging code left in a production build. This could lead to local denial of service of impaired use of the device with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-6738 1 Wisdomgarden 1 Tronclass 2024-07-16 N/A 5.3 MEDIUM
The tumbnail API of Tronclass from WisdomGarden lacks proper access control, allowing unauthenticated remote attackers to obtain certain specific files by modifying the URL.
CVE-2024-6737 1 Electronic Official Document Management System Project 1 Electronic Official Document Management System 2024-07-16 N/A 8.8 HIGH
The access control in the Electronic Official Document Management System from 2100 TECHNOLOGY is not properly implemented, allowing remote attackers with regular privileges to access the account settings functionality and create an administrator account.
CVE-2021-23203 1 Odoo 1 Odoo 2024-07-15 N/A 7.5 HIGH
Improper access control in reporting engine of Odoo Community 14.0 through 15.0, and Odoo Enterprise 14.0 through 15.0, allows remote attackers to download PDF reports for arbitrary documents, via crafted requests.
CVE-2024-38100 1 Microsoft 4 Windows Server 2016, Windows Server 2019, Windows Server 2022 and 1 more 2024-07-11 N/A 7.8 HIGH
Windows File Explorer Elevation of Privilege Vulnerability
CVE-2024-38058 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-07-11 N/A 6.8 MEDIUM
BitLocker Security Feature Bypass Vulnerability
CVE-2024-38061 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-07-11 N/A 7.5 HIGH
DCOM Remote Cross-Session Activation Elevation of Privilege Vulnerability
CVE-2024-38070 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-07-11 N/A 7.8 HIGH
Windows LockDown Policy (WLDP) Security Feature Bypass Vulnerability
CVE-2024-34603 1 Samsung 1 Android 2024-07-11 N/A 5.5 MEDIUM
Improper access control in Samsung Message prior to SMR Jul-2024 Release 1 allows local attackers to access location data.
CVE-2024-5389 1 Lunary 1 Lunary 2024-07-09 N/A 8.1 HIGH
In lunary-ai/lunary version 1.2.13, an insufficient granularity of access control vulnerability allows users to create, update, get, and delete prompt variations for datasets not owned by their organization. This issue arises due to the application not properly validating the ownership of dataset prompts and their variations against the organization or project of the requesting user. As a result, unauthorized modifications to dataset prompts can occur, leading to altered or removed dataset prompts without proper authorization. This vulnerability impacts the integrity and consistency of dataset information, potentially affecting the results of experiments.
CVE-2022-32261 1 Siemens 1 Sinema Remote Connect Server 2024-07-09 5.0 MEDIUM 7.5 HIGH
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.1). The affected application contains a misconfiguration in the APT update. This could allow an attacker to add insecure packages to the application.