Lista CVE - 2024 / Aprile
Visualizzazione 501 - 600 di 3606 CVE per Aprile 2024 (Pagina 6 di 37)
ID CVE | Data | Titolo |
---|---|---|
CVE-2024-3180 | 2024-04-03 | Concrete CMS version 9 below 9.2.8 and previous versions below 8.5.16 is vulnerable to Stored XSS in blocks of type file |
CVE-2024-3181 | 2024-04-03 | Concrete CMS version 9 prior to 9.2.8 and previous versions prior to 8.5.16 are vulnerable to Stored XSS in the Search Field. |
CVE-2024-2689 | 2024-04-03 | Denial of Service if invalid UTF-8 sent |
CVE-2024-28870 | 2024-04-03 | Suricata uses excessive resource use in malformed ssh traffic parsing |
CVE-2024-30265 | 2024-04-03 | Voilà Local file inclusion |
CVE-2024-3270 | 2024-04-03 | ThingsBoard AdvancedFeature access control |
CVE-2020-25730 | 2024-04-04 | Cross Site Scripting (XSS) vulnerability in ZoneMinder before version 1.34.21,... |
CVE-2023-25199 | 2024-04-04 | A reflected cross-site scripting (XSS) vulnerability exists in the MT... |
CVE-2023-25200 | 2024-04-04 | An HTML injection vulnerability exists in the MT Safeline X-Ray... |
CVE-2023-36643 | 2024-04-04 | Incorrect Access Control in ITB-GmbH TradePro v9.5, allows remote attackers... |
CVE-2023-36644 | 2024-04-04 | Incorrect Access Control in ITB-GmbH TradePro v9.5, allows remote attackers... |
CVE-2023-36645 | 2024-04-04 | SQL injection vulnerability in ITB-GmbH TradePro v9.5, allows remote attackers... |
CVE-2024-25503 | 2024-04-04 | Cross Site Scripting (XSS) vulnerability in Advanced REST Client v.17.0.9... |
CVE-2024-27575 | 2024-04-04 | INOTEC Sicherheitstechnik WebServer CPS220/64 3.3.19 allows a remote attacker to... |
CVE-2024-28520 | 2024-04-04 | File Upload vulnerability in Byzoro Networks Smart multi-service security gateway... |
CVE-2024-29386 | 2024-04-04 | projeqtor up to 11.2.0 was discovered to contain a SQL... |
CVE-2024-29387 | 2024-04-04 | projeqtor up to 11.2.0 was discovered to contain a remote... |
CVE-2024-30565 | 2024-04-04 | An issue was discovered in SeaCMS version 12.9, allows remote... |
CVE-2024-31025 | 2024-04-04 | SQL Injection vulnerability in ECshop 4.x allows an attacker to... |
CVE-2024-31498 | 2024-04-04 | Yubico ykman-gui (aka YubiKey Manager GUI) before 1.2.6 on Windows,... |
CVE-2024-29375 | 2024-04-04 | CSV Injection vulnerability in Addactis IBNRS v.3.10.3.107 allows a remote... |
CVE-2024-29167 | 2024-04-04 | SVR-116 firmware version 1.6.0.30028871 allows a remote authenticated attacker with... |
CVE-2024-25568 | 2024-04-04 | OS command injection vulnerability in ELECOM wireless LAN routers allows... |
CVE-2024-26258 | 2024-04-04 | OS command injection vulnerability in ELECOM wireless LAN routers allows... |
CVE-2024-29225 | 2024-04-04 | WRC-X3200GST3-B v1.25 and earlier, and WRC-G01-W v1.24 and earlier allow... |
CVE-2024-3272 | 2024-04-04 | D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi hard-coded credentials |
CVE-2024-3273 | 2024-04-04 | D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi command injection |
CVE-2024-2692 | 2024-04-04 | SiYuan 3.0.3 - RCE via Server Side XSS |
CVE-2024-3274 | 2024-04-04 | D-Link DNS-320L/DNS-320LW/DNS-327L HTTP GET Request info.cgi information disclosure |
CVE-2024-3022 | 2024-04-04 | The BookingPress plugin for WordPress is vulnerable to arbitrary file... |
CVE-2024-2868 | 2024-04-04 | The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +12... |
CVE-2024-3030 | 2024-04-04 | The Announce from the Dashboard plugin for WordPress is vulnerable... |
CVE-2024-2803 | 2024-04-04 | The ElementsKit Elementor addons plugin for WordPress is vulnerable to... |
CVE-2024-2830 | 2024-04-04 | The WordPress Tag and Category Manager – AI Autotagger plugin... |
CVE-2024-2919 | 2024-04-04 | The Gutenberg Blocks by Kadence Blocks – Page Builder Features... |
CVE-2024-2008 | 2024-04-04 | The Modal Popup Box – Popup Builder, Show Offers And... |
CVE-2024-1418 | 2024-04-04 | The CGC Maintenance Mode plugin for WordPress is vulnerable to... |
CVE-2024-29006 | 2024-04-04 | Apache CloudStack: x-forwarded-for HTTP header parsed by default |
CVE-2024-29007 | 2024-04-04 | Apache CloudStack: When downloading templates or ISOs, the management server and SSVM follow HTTP redirects with potentially dangerous consequences |
CVE-2024-29008 | 2024-04-04 | Apache CloudStack: The extraconfig feature can be abused to load hypervisor resources on a VM instance |
CVE-2024-26745 | 2024-04-04 | powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV |
CVE-2024-26746 | 2024-04-04 | dmaengine: idxd: Ensure safe user copy of completion record |
CVE-2024-26750 | 2024-04-04 | af_unix: Drop oob_skb ref before purging queue in GC. |
CVE-2024-26780 | 2024-04-04 | af_unix: Fix task hung while purging oob_skb in GC. |
CVE-2024-26781 | 2024-04-04 | mptcp: fix possible deadlock in subflow diag |
CVE-2024-26782 | 2024-04-04 | mptcp: fix double-free on socket dismantle |
CVE-2024-26783 | 2024-04-04 | mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index |
CVE-2024-26784 | 2024-04-04 | pmdomain: arm: Fix NULL dereference on scmi_perf_domain removal |
CVE-2024-26785 | 2024-04-04 | iommufd: Fix protection fault in iommufd_test_syz_conv_iova |
CVE-2024-26786 | 2024-04-04 | iommufd: Fix iopt_access_list_id overwrite bug |
CVE-2024-26787 | 2024-04-04 | mmc: mmci: stm32: fix DMA API overlapping mappings warning |
CVE-2024-26788 | 2024-04-04 | dmaengine: fsl-qdma: init irq after reg initialization |
CVE-2024-26789 | 2024-04-04 | crypto: arm64/neonbs - fix out-of-bounds access on short input |
CVE-2024-26790 | 2024-04-04 | dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read |
CVE-2024-26791 | 2024-04-04 | btrfs: dev-replace: properly validate device names |
CVE-2024-26792 | 2024-04-04 | btrfs: fix double free of anonymous device after snapshot creation failure |
CVE-2024-26793 | 2024-04-04 | gtp: fix use-after-free and null-ptr-deref in gtp_newlink() |
CVE-2024-26794 | 2024-04-04 | btrfs: fix race between ordered extent completion and fiemap |
CVE-2024-26795 | 2024-04-04 | riscv: Sparse-Memory/vmemmap out-of-bounds fix |
CVE-2024-26796 | 2024-04-04 | drivers: perf: ctr_get_width function for legacy is not defined |
CVE-2024-26797 | 2024-04-04 | drm/amd/display: Prevent potential buffer overflow in map_hw_resources |
CVE-2024-26798 | 2024-04-04 | fbcon: always restore the old font data in fbcon_do_set_font() |
CVE-2024-26799 | 2024-04-04 | ASoC: qcom: Fix uninitialized pointer dmactl |
CVE-2024-26800 | 2024-04-04 | tls: fix use-after-free on failed backlog decryption |
CVE-2024-26801 | 2024-04-04 | Bluetooth: Avoid potential use-after-free in hci_error_reset |
CVE-2024-26802 | 2024-04-04 | stmmac: Clear variable when destroying workqueue |
CVE-2024-26803 | 2024-04-04 | net: veth: clear GRO when clearing XDP even when down |
CVE-2024-26804 | 2024-04-04 | net: ip_tunnel: prevent perpetual headroom growth |
CVE-2024-26805 | 2024-04-04 | netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter |
CVE-2024-26806 | 2024-04-04 | spi: cadence-qspi: remove system-wide suspend helper calls from runtime PM hooks |
CVE-2024-26807 | 2024-04-04 | spi: cadence-qspi: fix pointer reference in runtime PM hooks |
CVE-2024-20800 | 2024-04-04 | Adobe Experience Manager | Cross-site Scripting (DOM-based XSS) (CWE-79) |
CVE-2024-3262 | 2024-04-04 | Information exposure vulnerability in Request Tracker (RT) |
CVE-2024-26808 | 2024-04-04 | netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain |
CVE-2024-26809 | 2024-04-04 | netfilter: nft_set_pipapo: release elements in clone only from destroy path |
CVE-2024-2759 | 2024-04-04 | Improper access control in Apaczka plugin for PrestaShop |
CVE-2024-2700 | 2024-04-04 | Quarkus-core: leak of local configuration properties into quarkus applications |
CVE-2024-3296 | 2024-04-04 | Rust-openssl: timing based side-channel can lead to a bleichenbacher style attack |
CVE-2024-31080 | 2024-04-04 | Xorg-x11-server: heap buffer overread/data leakage in procxigetselectedevents |
CVE-2024-31081 | 2024-04-04 | Xorg-x11-server: heap buffer overread/data leakage in procxipassivegrabdevice |
CVE-2024-31082 | 2024-04-04 | Xorg-x11-server: heap buffer overread/data leakage in procappledricreatepixmap |
CVE-2024-22189 | 2024-04-04 | QUIC's Connection ID Mechanism vulnerable to Memory Exhaustion Attack |
CVE-2024-3250 | 2024-04-04 | It was discovered that Canonical's Pebble service manager read-file API... |
CVE-2024-27919 | 2024-04-04 | HTTP/2: memory exhaustion due to CONTINUATION frame flood |
CVE-2024-28182 | 2024-04-04 | Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage |
CVE-2024-28871 | 2024-04-04 | Excessive CPU used on malformed traffic |
CVE-2024-29182 | 2024-04-04 | Collabora Online Stored Cross-Site-Scripting vulnerability via tooltip |
CVE-2024-29191 | 2024-04-04 | GHSL-2023-205 gotortc DOM-based Cross-site Scripting vulnerability |
CVE-2024-30250 | 2024-04-04 | In Astro-Shield, setting a correct `integrity` attribute to injected code allows to bypass the allow-lists |
CVE-2024-3116 | 2024-04-04 | Remote Code Execution Vulnerability through the validate binary path API in pgAdmin 4 |
CVE-2024-30261 | 2024-04-04 | Undici's fetch with integrity option is too lax when algorithm is specified but hash value is in incorrect |
CVE-2024-3298 | 2024-04-04 | Out-Of-Bounds Write and Type Confusion vulnerabilities exist in the DWG and DXF file reading procedure in eDrawings from Release SOLIDWORKS 2023 through Release SOLIDWORKS 2024 |
CVE-2024-3299 | 2024-04-04 | Out-Of-Bounds Write, Use of Uninitialized Resource and Use-After-Free vulnerabilities exist in the SLDDRW and SLDPRT file reading procedure in eDrawings from Release SOLIDWORKS 2023 through Release SOLIDWORKS 2024 |
CVE-2024-30260 | 2024-04-04 | Undici's Proxy-Authorization header not cleared on cross-origin redirect for dispatch, request, stream, pipeline |
CVE-2024-2103 | 2024-04-04 | Inclusion of Undocumented Features |
CVE-2024-30266 | 2024-04-04 | Wasmtime vulnerable to panic when using a dropped extenref-typed element segment |
CVE-2024-31207 | 2024-04-04 | Vite's `server.fs.deny` did not deny requests for patterns with directories |
CVE-2024-31209 | 2024-04-04 | OpenID Connect client Atom Exhaustion in provider configuration worker ets table location |
CVE-2024-31215 | 2024-04-04 | Mobile Security Framework (MobSF) vulnerable to Server-Side Request Forgery (SSRF) in firebase database check |
CVE-2024-30263 | 2024-04-04 | The PDF Viewer macro can be used to view PDF attachments with restricted access |