Vulnerabilities (CVE)

Total 266895 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-10171 1 Code-projects 1 Blood Bank System 2024-10-21 5.8 MEDIUM 4.9 MEDIUM
A vulnerability, which was classified as critical, was found in code-projects Blood Bank System up to 1.0. Affected is an unknown function of the file /admin/massage.php. The manipulation of the argument bid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-43456 1 Microsoft 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more 2024-10-21 N/A 7.4 HIGH
Windows Remote Desktop Services Tampering Vulnerability
CVE-2024-43504 1 Microsoft 4 365 Apps, Excel, Office and 1 more 2024-10-21 N/A 7.8 HIGH
Microsoft Excel Remote Code Execution Vulnerability
CVE-2024-47793 1 Exceedone 1 Exment 2024-10-21 N/A 5.4 MEDIUM
Stored cross-site scripting vulnerability exists in Exment v6.1.4 and earlier and Exment v5.0.11 and earlier. When accessing the edit screen containing custom columns (column type: images or files), an arbitrary script may be executed on the web browser of the user.
CVE-2019-25154 1 Google 1 Chrome 2024-10-21 N/A 9.6 CRITICAL
Inappropriate implementation in iframe in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)
CVE-2024-43488 1 Microsoft 1 Visual Studio Code 2024-10-21 N/A 9.8 CRITICAL
Missing authentication for critical function in Visual Studio Code extension for Arduino allows an unauthenticated attacker to perform remote code execution through network attack vector.
CVE-2024-10099 1 Comfy 1 Comfyui 2024-10-21 N/A 6.1 MEDIUM
A stored cross-site scripting (XSS) vulnerability exists in comfyanonymous/comfyui version 0.2.2 and possibly earlier. The vulnerability occurs when an attacker uploads an HTML file containing a malicious XSS payload via the `/api/upload/image` endpoint. The payload is executed when the file is viewed through the `/view` API endpoint, leading to potential execution of arbitrary JavaScript code.
CVE-2023-4408 3 Fedoraproject, Isc, Netapp 3 Fedora, Bind, Ontap 2024-10-21 N/A 7.5 HIGH
The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cause excessive CPU load on the affected `named` instance by exploiting this flaw. This issue affects both authoritative servers and recursive resolvers. This issue affects BIND 9 versions 9.0.0 through 9.16.45, 9.18.0 through 9.18.21, 9.19.0 through 9.19.19, 9.9.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.45-S1, and 9.18.11-S1 through 9.18.21-S1.
CVE-2024-43615 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2024-10-21 N/A 7.1 HIGH
Microsoft OpenSSH for Windows Remote Code Execution Vulnerability
CVE-2024-10057 1 Fahadmahmood 1 Rss Feed Widget 2024-10-21 N/A 5.4 MEDIUM
The RSS Feed Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's rfw-youtube-videos shortcode in all versions up to, and including, 2.9.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2024-43614 1 Microsoft 1 Defender For Endpoint 2024-10-21 N/A 5.5 MEDIUM
Microsoft Defender for Endpoint for Linux Spoofing Vulnerability
CVE-2024-43612 1 Microsoft 1 Power Bi Report Server 2024-10-21 N/A 4.7 MEDIUM
Power BI Report Server Spoofing Vulnerability
CVE-2024-43616 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2024-10-21 N/A 7.8 HIGH
Microsoft Office Remote Code Execution Vulnerability
CVE-2023-26562 1 Zimbra 1 Collaboration 2024-10-21 N/A 6.5 MEDIUM
In Zimbra Collaboration (ZCS) 8.8.15 and 9.0, a closed account (with 2FA and generated passwords) can send e-mail messages when configured for Imap/smtp.
CVE-2024-8625 2024-10-21 N/A 7.2 HIGH
The TS Poll WordPress plugin before 2.4.0 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks
CVE-2024-25718 1 Dropbox 1 Samly 2024-10-21 N/A 9.8 CRITICAL
In the Samly package before 1.4.0 for Elixir, Samly.State.Store.get_assertion/3 can return an expired session, which interferes with access control because Samly.AuthHandler uses a cached session and does not replace it, even after expiry.
CVE-2023-52431 1 Plack\ 1 \ 2024-10-21 N/A 8.8 HIGH
The Plack::Middleware::XSRFBlock package before 0.0.19 for Perl allows attackers to bypass a CSRF protection mechanism via an empty form value and an empty cookie (if signed cookies are disabled).
CVE-2023-42374 1 Mystenlabs 1 Sui 2024-10-21 N/A 9.8 CRITICAL
An issue in mystenlabs Sui Blockchain before v.1.6.3 allow a remote attacker to execute arbitrary code and cause a denial of service via a crafted compressed script to the Sui node component.
CVE-2024-33898 2024-10-21 N/A 9.8 CRITICAL
Axiros AXESS Auto Configuration Server (ACS) 4.x and 5.0.0 is affected by an Incorrect Access Control vulnerability. An authorization bypass allows remote attackers to achieve unauthenticated remote code execution.
CVE-2024-1485 2 Devfile, Redhat 3 Registry-support, Openshift, Openshift Developer Tools And Services 2024-10-21 N/A 9.3 CRITICAL
A flaw was found in the decompression function of registry-support. This issue can be triggered if an unauthenticated remote attacker tricks a user into parsing a devfile which uses the `parent` or `plugin` keywords. This could download a malicious archive and cause the cleanup process to overwrite or delete files outside of the archive, which should not be allowed.