Show filters
923 Total Results
Displaying 111-120 of 923
Sort by:
Attacker Value
Unknown
CVE-2022-4974
Disclosure Date: October 16, 2024 (last updated October 16, 2024)
The Freemius SDK, as used by hundreds of WordPress plugin and theme developers, was vulnerable to Cross-Site Request Forgery and Information disclosure due to missing capability checks and nonce protection on the _get_debug_log, _get_db_option, and the _set_db_option functions in versions up to, and including 2.4.2. Any WordPress plugin or theme running a version of Freemius less than 2.4.3 is vulnerable.
0
Attacker Value
Unknown
CVE-2024-43047
Disclosure Date: October 07, 2024 (last updated October 10, 2024)
Memory corruption while maintaining memory maps of HLOS memory.
0
Attacker Value
Unknown
CVE-2024-38397
Disclosure Date: October 07, 2024 (last updated October 17, 2024)
Transient DOS while parsing probe response and assoc response frame.
0
Attacker Value
Unknown
CVE-2024-33073
Disclosure Date: October 07, 2024 (last updated October 17, 2024)
Information disclosure while parsing the BSS parameter change count or MLD capabilities fields of the ML IE.
0
Attacker Value
Unknown
CVE-2024-33065
Disclosure Date: October 07, 2024 (last updated October 17, 2024)
Memory corruption while taking snapshot when an offset variable is set by camera driver.
0
Attacker Value
Unknown
CVE-2024-33049
Disclosure Date: October 07, 2024 (last updated October 17, 2024)
Transient DOS while parsing noninheritance IE of Extension element when length of IE is 2 of beacon frame.
0
Attacker Value
Unknown
CVE-2024-23369
Disclosure Date: October 07, 2024 (last updated October 17, 2024)
Memory corruption when invalid length is provided from HLOS for FRS/UDS request/response buffers.
0
Attacker Value
Unknown
CVE-2024-21455
Disclosure Date: October 07, 2024 (last updated October 17, 2024)
Memory corruption when a compat IOCTL call is followed by another IOCTL call from userspace to a driver.
0
Attacker Value
Unknown
CVE-2024-20492
Disclosure Date: October 02, 2024 (last updated October 09, 2024)
A vulnerability in the restricted shell of Cisco Expressway Series could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have Administrator-level credentials with read-write privileges on an affected device.
This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a series of crafted CLI commands. A successful exploit could allow the attacker to escape the restricted shell and gain root privileges on the underlying operating system of the affected device.
Note: Cisco Expressway Series refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices.
0
Attacker Value
Unknown
CVE-2024-7869
Disclosure Date: October 01, 2024 (last updated January 05, 2025)
The 123.chat - Video Chat plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
0