CVE
stringlengths
13
16
Description
stringlengths
20
3.95k
KeyPhrases
stringlengths
2
343
CVE-2024-3081
A vulnerability was found in EasyCorp EasyAdmin up to 4.8.9. It has been declared as problematic. Affected by this vulnerability is the function Autocomplete of the file assets/js/autocomplete.js of the component Autocomplete. The manipulation of the argument item leads to cross site scripting. The attack can be launched remotely. Upgrading to version 4.8.10 is able to address this issue. The identifier of the patch is 127436e4c3f56276d548070f99e61b7234200a11. It is recommended to upgrade the affected component. The identifier VDB-258613 was assigned to this vulnerability.
['cross site scripting']
CVE-2024-3084
A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been rated as problematic. This issue affects some unknown processing of the component Hire an Ambulance Page. The manipulation of the argument Patient Name/Relative Name/Relative Phone Number/City/State/Message leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258677 was assigned to this vulnerability.
['cross site scripting']
CVE-2024-3085
A vulnerability classified as critical has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected is an unknown function of the file /admin/login.php of the component Admin Login Page. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-258678 is the identifier assigned to this vulnerability.
['sql injection']
CVE-2024-30858
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/edit_fire_wall.php.
['sql injection']
CVE-2024-30859
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/config_ISCGroupSSLCert.php.
['sql injection']
CVE-2024-3086
A vulnerability classified as problematic was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected by this vulnerability is an unknown functionality of the file ambulance-tracking.php of the component Ambulance Tracking Page. The manipulation of the argument searchdata leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258679.
['cross site scripting']
CVE-2024-30860
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/export_excel_user.php.
['sql injection']
CVE-2024-30861
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/configguide/ipsec_guide_1.php.
['sql injection']
CVE-2024-30862
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /3g/index.php.
['sql injection']
CVE-2024-30863
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /WebPages/history.php.
['sql injection']
CVE-2024-30864
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/config_ISCGroupTimePolicy.php.
['sql injection']
CVE-2024-30865
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/edit_user_login.php.
['sql injection']
CVE-2024-30866
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /3g/menu.php.
['sql injection']
CVE-2024-30867
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/edit_virtual_site_info.php.
['sql injection']
CVE-2024-30868
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/add_getlogin.php.
['sql injection']
CVE-2024-3087
A vulnerability, which was classified as critical, has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected by this issue is some unknown functionality of the file ambulance-tracking.php of the component Ambulance Tracking Page. The manipulation of the argument searchdata leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258680.
['sql injection']
CVE-2024-30870
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/address_interpret.php.
['sql injection']
CVE-2024-30871
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /WebPages/applyhardware.php.
['sql injection']
CVE-2024-30872
netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /include/authrp.php.
['sql injection']
CVE-2024-3088
A vulnerability, which was classified as critical, was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. This affects an unknown part of the file /admin/forgot-password.php of the component Forgot Password Page. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258681 was assigned to this vulnerability.
['sql injection']
CVE-2024-3089
A vulnerability has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/manage-ambulance.php of the component Manage Ambulance Page. The manipulation of the argument del leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258682 is the identifier assigned to this vulnerability.
['cross-site request forgery', 'cross site request forgery']
CVE-2024-3090
A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/add-ambulance.php of the component Add Ambulance Page. The manipulation of the argument Ambulance Reg No/Driver Name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258683.
['cross site scripting']
CVE-2024-3091
A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. It has been classified as problematic. Affected is an unknown function of the file /admin/search.php of the component Search Request Page. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258684.
['cross site scripting', 'cross-site scripting']
CVE-2024-3094
Malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. Through a series of complex obfuscations, the liblzma build process extracts a prebuilt object file from a disguised test file existing in the source code, which is then used to modify specific functions in the liblzma code. This results in a modified liblzma library that can be used by any software linked against this library, intercepting and modifying the data interaction with this library.
['data interaction']
CVE-2024-30946
DedeCMS v5.7 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /src/dede/co_do.php.
['cross-site request forgery (csrf)']
CVE-2024-30965
DedeCMS v5.7 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /src/dede/member_scores.php.
['cross-site request forgery (csrf)']
CVE-2024-30998
SQL Injection vulnerability in PHPGurukul Men Salon Management System v.2.0, allows remote attackers to execute arbitrary code and obtain sensitive information via the email parameter in the index.php component.
['execute arbitrary code', 'obtain sensitive information', 'execute arbitrary code and obtain sensitive information via', 'sql injection']
CVE-2024-31002
Buffer Overflow vulnerability in Bento4 Bento v.1.6.0-641 allows a remote attacker to execute arbitrary code via the AP4 BitReader::ReadCache() at Ap4Utils.cpp component.
['execute arbitrary code', 'execute arbitrary code via the AP4 BitReader::ReadCache(', 'buffer overflow']
CVE-2024-31003
Buffer Overflow vulnerability in Bento4 Bento v.1.6.0-641 allows a remote attacker to execute arbitrary code via the AP4_MemoryByteStream::WritePartial at Ap4ByteStream.cpp.
['execute arbitrary code', 'execute arbitrary code via the AP4_MemoryByteStream::WritePartial at Ap4ByteStream.cpp', 'buffer overflow']
CVE-2024-31004
An issue in Bento4 Bento v.1.6.0-641 allows a remote attacker to execute arbitrary code via the Ap4StsdAtom.cpp,AP4_StsdAtom::AP4_StsdAtom,mp4fragment.
['execute arbitrary code', 'execute arbitrary code via the Ap4StsdAtom.cpp']
CVE-2024-31005
An issue in Bento4 Bento v.1.6.0-641 allows a remote attacker to execute arbitrary code via the Ap4MdhdAtom.cpp,AP4_MdhdAtom::AP4_MdhdAtom,mp4fragment
['execute arbitrary code', 'execute arbitrary code via the Ap4MdhdAtom.cpp']
CVE-2024-31008
An issue was discovered in WUZHICMS version 4.1.0, allows an attacker to execute arbitrary code and obtain sensitive information via the index.php file.
['execute arbitrary code', 'obtain sensitive information', 'execute arbitrary code and obtain sensitive information via']
CVE-2024-31009
SQL injection vulnerability in SEMCMS v.4.8, allows a remote attacker to obtain sensitive information via lgid parameter in Banner.php.
['obtain sensitive information', 'obtain sensitive information via lgid parameter in Banner.php', 'sql injection']
CVE-2024-31010
SQL injection vulnerability in SEMCMS v.4.8, allows a remote attacker to obtain sensitive information via the ID parameter in Banner.php.
['obtain sensitive information', 'obtain sensitive information via the ID parameter in', 'sql injection']
CVE-2024-31011
Arbitrary file write vulnerability in beescms v.4.0, allows a remote attacker to execute arbitrary code via a file path that was not isolated and the suffix was not verified in admin_template.php.
['execute arbitrary code', 'execute arbitrary code via a file path that', 'arbitrary file write']
CVE-2024-31012
An issue was discovered in SEMCMS v.4.8, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via the upload.php file.
['execute arbitrary code', 'obtain sensitive information', 'escalate privileges']
CVE-2024-31013
Cross Site Scripting (XSS) vulnerability in emlog version Pro 2.3, allow remote attackers to execute arbitrary code via a crafted payload to the bottom of the homepage in footer_info parameter.
['execute arbitrary code', 'execute arbitrary code via a crafted payload to', 'cross site scripting (xss)']
CVE-2024-31025
SQL Injection vulnerability in ECshop 4.x allows an attacker to obtain sensitive information via the file/article.php component.
['obtain sensitive information', 'obtain sensitive information via the file/article.php', 'sql injection']
CVE-2024-31032
An issue in Huashi Private Cloud CDN Live Streaming Acceleration Server hgateway-sixport v.1.1.2 allows a remote attacker to execute arbitrary code via the manager/ipping.php component.
['execute arbitrary code', 'execute arbitrary code via the manager/ipping.php']
CVE-2024-31033
JJWT (aka Java JWT) through 0.12.5 ignores certain characters and thus a user might falsely conclude that they have a strong key. The impacted code is the setSigningKey() method within the DefaultJwtParser class and the signWith() method within the DefaultJwtBuilder class. NOTE: the vendor disputes this because the "ignores" behavior cannot occur (in any version) unless there is a user error in how JJWT is used, and because the version that was actually tested must have been more than six years out of date.
['impacted code']
CVE-2024-31061
Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the Last Name input field.
['execute arbitrary code', 'execute arbitrary code via the Last Name input', 'cross site scripting']
CVE-2024-31062
Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the Street input field.
['execute arbitrary code', 'execute arbitrary code via the Street input field', 'cross site scripting']
CVE-2024-31063
Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the Email input field.
['execute arbitrary code', 'execute arbitrary code via the Email input field', 'cross site scripting']
CVE-2024-31064
Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the First Name input field.
['execute arbitrary code', 'execute arbitrary code via the First Name input', 'cross site scripting']
CVE-2024-31065
Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the City input field.
['execute arbitrary code', 'execute arbitrary code via the City input field', 'cross site scripting']
CVE-2024-31084
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pulsar Web Design Weekly Class Schedule allows Reflected XSS.This issue affects Weekly Class Schedule: from n/a through 3.19.
['Reflected XSS.This issue affects Weekly Class Schedule:', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31085
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rob Marsh, SJ Post-Plugin Library allows Reflected XSS.This issue affects Post-Plugin Library: from n/a through 2.6.2.1.
['Reflected XSS.This issue affects Post-Plugin Library', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31087
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Joel Starnes pageMash > Page Management allows Reflected XSS.This issue affects pageMash > Page Management: from n/a through 1.3.0.
['Reflected XSS.This issue affects pageMash > Page Management', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31089
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Techblissonline.Com (Rajesh) Platinum SEO allows Stored XSS.This issue affects Platinum SEO: from n/a through 2.4.0.
['Stored XSS.This issue affects Platinum SEO: from', 'improper neutralization of input during web page generation', 'cross-site scripting', 'stored xss']
CVE-2024-31090
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ???? Hacklog Down As PDF allows Reflected XSS.This issue affects Hacklog Down As PDF: from n/a through 2.3.6.
['Reflected XSS.This issue affects Hacklog Down As PDF', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31091
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SparkWeb Interactive, Inc. Custom Field Bulk Editor allows Reflected XSS.This issue affects Custom Field Bulk Editor: from n/a through 1.9.1.
['Reflected XSS.This issue affects Custom Field Bulk Editor', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31092
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Philip M. Hofer (Frumph) Comic Easel allows Reflected XSS.This issue affects Comic Easel: from n/a through 1.15.
['Reflected XSS.This issue affects Comic Easel: from', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31094
Deserialization of Untrusted Data vulnerability in Filter Custom Fields & Taxonomies Light.This issue affects Filter Custom Fields & Taxonomies Light: from n/a through 1.05.
['deserialization of untrusted data']
CVE-2024-31095
Authorization Bypass Through User-Controlled Key vulnerability in Ricard Torres Thumbs Rating.This issue affects Thumbs Rating: from n/a through 5.1.0.
['Bypass Through User-Controlled', 'Authorization Bypass', 'authorization bypass through user-controlled key']
CVE-2024-31096
Cross-Site Request Forgery (CSRF) vulnerability in kopatheme Nictitate.This issue affects Nictitate: from n/a through 1.1.4.
['cross-site request forgery (csrf)']
CVE-2024-31097
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Stephan Spencer SEO Title Tag allows Reflected XSS.This issue affects SEO Title Tag: from n/a through 3.5.9.
['Reflected XSS.This issue affects SEO Title Tag:', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31099
Missing Authorization vulnerability in Averta Shortcodes and extra features for Phlox theme.This issue affects Shortcodes and extra features for Phlox theme: from n/a through 2.15.5.
['missing authorization']
CVE-2024-31100
Cross-Site Request Forgery (CSRF) vulnerability in Festi-Team Popup Cart Lite for WooCommerce.This issue affects Popup Cart Lite for WooCommerce: from n/a through 1.1.
['cross-site request forgery (csrf)']
CVE-2024-31101
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in August Infotech AI Twitter Feeds (Twitter widget & shortcode) allows Stored XSS.This issue affects AI Twitter Feeds (Twitter widget & shortcode): from n/a through 2.4.
['Stored XSS.This issue affects AI Twitter Feeds (', 'improper neutralization of input during web page generation', 'cross-site scripting', 'stored xss']
CVE-2024-31102
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Scimone Ignazio Prenotazioni allows Stored XSS.This issue affects Prenotazioni: from n/a through 1.7.4.
['Stored XSS.This issue affects Prenotazioni: from n', 'improper neutralization of input during web page generation', 'cross-site scripting', 'stored xss']
CVE-2024-31103
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kanban for WordPress Kanban Boards for WordPress allows Reflected XSS.This issue affects Kanban Boards for WordPress: from n/a through 2.5.21.
['Reflected XSS.This issue affects Kanban Boards for WordPress', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31104
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GetResponse GetResponse for WordPress allows Stored XSS.This issue affects GetResponse for WordPress: from n/a through 5.5.33.
['Stored XSS.This issue affects GetResponse for WordPress:', 'improper neutralization of input during web page generation', 'cross-site scripting', 'stored xss']
CVE-2024-31105
Cross-Site Request Forgery (CSRF) vulnerability in Adam Bowen Tax Rate Upload allows Reflected XSS.This issue affects Tax Rate Upload: from n/a through 2.4.5.
['Reflected XSS.This issue affects Tax Rate Upload:', 'cross-site request forgery (csrf)', 'reflected xss']
CVE-2024-31106
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Yooslider Yoo Slider allows Reflected XSS.This issue affects Yoo Slider: from n/a through 2.1.1.
['Reflected XSS.This issue affects Yoo Slider: from', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31107
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in DiSo Development Team OpenID allows Reflected XSS.This issue affects OpenID: from n/a through 3.6.1.
['Reflected XSS.This issue affects OpenID: from n', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31108
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in iFlyChat Team iFlyChat WordPress Chat iflychat allows Stored XSS.This issue affects iFlyChat WordPress Chat: from n/a through 4.7.2.
['Stored XSS.This issue affects iFlyChat WordPress Chat', 'improper neutralization of input during web page generation', 'cross-site scripting', 'stored xss']
CVE-2024-31109
Cross-Site Request Forgery (CSRF) vulnerability in Toastie Studio Woocommerce Social Media Share Buttons allows Stored XSS.This issue affects Woocommerce Social Media Share Buttons: from n/a through 1.3.0.
['Stored XSS.This issue affects Woocommerce Social Media Share', 'cross-site request forgery (csrf)', 'stored xss']
CVE-2024-31110
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Katz Web Services, Inc. Contact Form 7 Newsletter allows Reflected XSS.This issue affects Contact Form 7 Newsletter: from n/a through 2.2.
['Reflected XSS.This issue affects Contact Form 7 Newsletter', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31112
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Stephanie Leary Convert Post Types allows Reflected XSS.This issue affects Convert Post Types: from n/a through 1.4.
['Reflected XSS.This issue affects Convert Post Types:', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31114
Unrestricted Upload of File with Dangerous Type vulnerability in biplob018 Shortcode Addons.This issue affects Shortcode Addons: from n/a through 3.2.5.
['unrestricted upload of file with dangerous type']
CVE-2024-31115
Unrestricted Upload of File with Dangerous Type vulnerability in QuanticaLabs Chauffeur Taxi Booking System for WordPress.This issue affects Chauffeur Taxi Booking System for WordPress: from n/a through 6.9.
['unrestricted upload of file with dangerous type']
CVE-2024-31116
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in 10Web 10Web Map Builder for Google Maps.This issue affects 10Web Map Builder for Google Maps: from n/a through 1.0.74.
['sql command', 'sql injection']
CVE-2024-31117
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Moises Heberle WooCommerce Bookings Calendar.This issue affects WooCommerce Bookings Calendar: from n/a through 1.0.36.
['improper neutralization of input during web page generation', 'cross-site scripting']
CVE-2024-31120
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpdevart Responsive Image Gallery, Gallery Album allows Stored XSS.This issue affects Responsive Image Gallery, Gallery Album: from n/a through 2.0.3.
['Stored XSS.This issue affects Responsive Image Gallery', 'improper neutralization of input during web page generation', 'cross-site scripting', 'stored xss']
CVE-2024-31121
Contributor Cross Site Scripting (XSS) in HeartThis <= 0.1.0 versions.
['contributor cross site scripting (xss)']
CVE-2024-31122
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Prism IT Systems User Rights Access Manager allows Reflected XSS.This issue affects User Rights Access Manager: from n/a through 1.1.2.
['Reflected XSS.This issue affects User Rights Access Manager', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31123
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebDorado SpiderFAQ allows Reflected XSS.This issue affects SpiderFAQ: from n/a through 1.3.2.
['Reflected XSS.This issue affects SpiderFAQ: from n', 'improper neutralization of input during web page generation', 'cross-site scripting', 'reflected xss']
CVE-2024-31134
In JetBrains TeamCity before 2024.03 authenticated users without administrative permissions could register other users when self-registration was disabled
[]
CVE-2024-31135
In JetBrains TeamCity before 2024.03 open redirect was possible on the login page
['open redirect']
CVE-2024-31136
In JetBrains TeamCity before 2024.03 2FA could be bypassed by providing a special URL parameter
['special url parameter']
CVE-2024-31137
In JetBrains TeamCity before 2024.03 reflected XSS was possible via Space connection configuration
['xss']
CVE-2024-31138
In JetBrains TeamCity before 2024.03 xSS was possible via Agent Distribution settings
['xss']
CVE-2024-31139
In JetBrains TeamCity before 2024.03 xXE was possible in the Maven build steps detector
['xxe']
CVE-2024-31140
In JetBrains TeamCity before 2024.03 server administrators could remove arbitrary files from the server by installing tools
['remove arbitrary files']
CVE-2024-3117
A vulnerability classified as critical was found in YouDianCMS up to 9.5.12. This vulnerability affects unknown code of the file App\\\\Lib\\\\Action\\\\Admin\\\\ChannelAction.class.php. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
['unrestricted upload', 'disclosure']
CVE-2024-3118
A vulnerability, which was classified as critical, has been found in Dreamer CMS up to 4.1.3. This issue affects some unknown processing of the component Attachment Handler. The manipulation leads to permission issues. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258779. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
['disclosure']
CVE-2024-3124
A vulnerability classified as problematic has been found in fridgecow smartalarm 1.8.1 on Android. This affects an unknown part of the file androidmanifest.xml of the component Backup File Handler. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to launch the attack on the physical device. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258867.
[]
CVE-2024-3125
A vulnerability classified as problematic was found in Zebra ZTC GK420d 1.0. This vulnerability affects unknown code of the file /settings of the component Alert Setup Page. The manipulation of the argument Address leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258868. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
['cross site scripting', 'disclosure']
CVE-2024-3128
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, has been found in Replify-Messenger 1.0 on Android. This issue affects some unknown processing of the file androidmanifest.xml of the component Backup File Handler. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to launch the attack on the physical device. The exploit has been disclosed to the public and may be used. The identifier VDB-258869 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: The vendor was contacted early and responded very quickly. He does not intend to maintain the app anymore and will revoke the availability in the Google Play Store.
['availability']
CVE-2024-3129
A vulnerability was found in SourceCodester Image Accordion Gallery App 1.0. It has been classified as critical. This affects an unknown part of the file /endpoint/add-image.php. The manipulation of the argument image_name leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258873 was assigned to this vulnerability.
['unrestricted upload']
CVE-2024-3130
Hard-coded Credentialsin CoolKit eWeLlink app are before 5.4.x on Android and IOS allows local attacker tounauthorized access to sensitive data via Decryption algorithm and key obtained after decompiling app
['sensitive data via Decryption algorithm and key obtained', 'hard-coded credentialsin']
CVE-2024-3131
A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_category. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258874 is the identifier assigned to this vulnerability.
['sql injection']
CVE-2024-3135
The web server lacked CSRF tokens allowing an attacker to host malicious JavaScript on a host that when visited by a LocalAI user, could allow the attacker to fill disk space to deny service or abuse credits.
['host malicious JavaScript on a host that when', 'fill disk space to deny service or abuse', 'csrf tokens', 'abuse credits']
CVE-2024-3137
Improper Privilege Management in uvdesk/community-skeleton
['improper privilege management']
CVE-2024-3138
** DISPUTED ** A vulnerability was found in francoisjacquet RosarioSIS 11.5.1. It has been rated as problematic. This issue affects some unknown processing of the component Add Portal Note. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The associated identifier of this vulnerability is VDB-258911. NOTE: The vendor explains that the PDF is opened by the browser app in a sandbox, so no data from the website should be accessible.
['cross site scripting']
CVE-2024-31380
Improper Control of Generation of Code ('Code Injection') vulnerability in Soflyy Oxygen Builder allows Code Injection.This issue affects Oxygen Builder: from n/a through 4.8.2.
['Code Injection', 'improper control of generation of code', 'code injection']
CVE-2024-3139
A vulnerability, which was classified as critical, has been found in SourceCodester Computer Laboratory Management System 1.0. Affected by this issue is the function save_users of the file /classes/Users.php?f=save. The manipulation of the argument id leads to improper authorization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-258914 is the identifier assigned to this vulnerability.
['improper authorization']
CVE-2024-31390
Improper Control of Generation of Code ('Code Injection') vulnerability in Soflyy Breakdance allows Code Injection.This issue affects Breakdance: from n/a through 1.7.0.
['Code Injection', 'improper control of generation of code', 'code injection']
CVE-2024-31392
If an insecure element was added to a page after a delay, Firefox would not replace the secure icon with a mixed content security status This vulnerability affects Firefox for iOS < 124.
['insecure element']
CVE-2024-31393
Dragging Javascript URLs to the address bar could cause them to be loaded, bypassing restrictions and security protections This vulnerability affects Firefox for iOS < 124.
['dragging javascript urls']