Show filters
285 Total Results
Displaying 31-40 of 285
Sort by:
Attacker Value
Unknown

CVE-2024-3691

Disclosure Date: April 12, 2024 (last updated February 19, 2025)
A vulnerability, which was classified as critical, has been found in PHPGurukul Small CRM 3.0. Affected by this issue is some unknown functionality of the component Registration Page. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-260480.
Attacker Value
Unknown

CVE-2024-3690

Disclosure Date: April 12, 2024 (last updated February 19, 2025)
A vulnerability classified as critical was found in PHPGurukul Small CRM 3.0. Affected by this vulnerability is an unknown functionality of the component Change Password Handler. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-260479.
Attacker Value
Unknown

CVE-2024-22448

Disclosure Date: April 10, 2024 (last updated February 05, 2025)
Dell BIOS contains an Out-of-Bounds Write vulnerability. A local authenticated malicious user with admin privileges could potentially exploit this vulnerability, leading to denial of service.
Attacker Value
Unknown

CVE-2024-20362

Disclosure Date: April 03, 2024 (last updated April 04, 2024)
A vulnerability in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
0
Attacker Value
Unknown

CVE-2024-2074

Disclosure Date: March 01, 2024 (last updated March 02, 2024)
A vulnerability was found in Mini-Tmall up to 20231017 and classified as critical. This issue affects some unknown processing of the file ?r=tmall/admin/user/1/1. The manipulation of the argument orderBy leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-255389 was assigned to this vulnerability.
0
Attacker Value
Unknown

CVE-2023-48674

Disclosure Date: March 01, 2024 (last updated February 01, 2025)
Dell Platform BIOS contains an Improper Null Termination vulnerability. A high privilege user with network access to the system could potentially send malicious data to the device in order to cause some services to cease to function.
Attacker Value
Unknown

CVE-2023-28063

Disclosure Date: February 06, 2024 (last updated February 15, 2024)
Dell BIOS contains a Signed to Unsigned Conversion Error vulnerability. A local authenticated malicious user with admin privileges could potentially exploit this vulnerability, leading to denial of service.
Attacker Value
Unknown

CVE-2024-24112

Disclosure Date: February 06, 2024 (last updated February 13, 2024)
xmall v1.1 was discovered to contain a SQL injection vulnerability via the orderDir parameter.
Attacker Value
Unknown

CVE-2022-4961

Disclosure Date: January 12, 2024 (last updated January 19, 2024)
A vulnerability was found in Weitong Mall 1.0.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file platform-shop\src\main\resources\com\platform\dao\OrderDao.xml. The manipulation of the argument sidx/order leads to sql injection. The associated identifier of this vulnerability is VDB-250243.
Attacker Value
Unknown

CVE-2024-0416

Disclosure Date: January 11, 2024 (last updated January 19, 2024)
A vulnerability, which was classified as critical, has been found in DeShang DSMall up to 5.0.3. Affected by this issue is some unknown functionality of the file application/home/controller/MemberAuth.php. The manipulation of the argument file_name leads to path traversal: '../filedir'. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250436.