Tag : 2024-08-15

0 attack reports | 120 vulnerabilities

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-42472 10.0 Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEFlatpak
CVE-2024-23168 9.8 Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEXiexe XSOverlay
CVE-2024-7828 8.8 Aug. 15, 2024, 1:15 p.m. LOGO-VULNERABLED-Link DNS-120
CVE-2024-7829 8.8 Aug. 15, 2024, 1:15 p.m. LOGO-VULNERABLED-Link DNS-120
CVE-2024-7830 8.8 Aug. 15, 2024, 1:15 p.m. LOGO-VULNERABLED-Link DNS-120
CVE-2024-7831 8.8 Aug. 15, 2024, 1:15 p.m. LOGO-VULNERABLED-Link DNS-120
CVE-2024-42676 8.8 Aug. 15, 2024, 2:15 p.m. LOGO-VULNERABLEHuizhi enterprise resource management system
CVE-2024-7832 8.8 Aug. 15, 2024, 2:15 p.m. LOGO-VULNERABLED-Link DNS-120
CVE-2024-22218 8.8 Aug. 15, 2024, 6:15 p.m. LOGO-VULNERABLETerminalfour
CVE-2024-43357 8.6 Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEECMAScript (JavaScript) specification
CVE-2024-7624 8.1 Aug. 15, 2024, 3:15 a.m. LOGO-VULNERABLEZephyr Project Manager plugin for WordPress
CVE-2024-7628 8.1 Aug. 15, 2024, 3:15 a.m. LOGO-VULNERABLEWordPress MStore API plugin
CVE-2024-43373 7.7 Aug. 15, 2024, 3:15 p.m. LOGO-VULNERABLEwebcrack
CVE-2024-42940 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42941 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201 Router
CVE-2024-42943 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42944 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42946 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42948 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42950 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42951 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42952 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42955 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-43366 7.5 Aug. 15, 2024, 9:15 p.m. LOGO-VULNERABLEzkvyper
CVE-2024-43367 7.5 Aug. 15, 2024, 9:15 p.m. LOGO-VULNERABLEBoa Javascript engine
CVE-2024-7797 7.3 Aug. 15, 2024, 12:15 a.m. LOGO-VULNERABLESourceCodester Simple Online Bidding System
CVE-2024-7798 7.3 Aug. 15, 2024, 12:15 a.m. LOGO-VULNERABLESimple Online Bidding System
CVE-2024-7808 7.3 Aug. 15, 2024, 1:15 a.m. LOGO-VULNERABLEcode-projects Job Portal
CVE-2024-7838 7.3 Aug. 15, 2024, 8:15 p.m. LOGO-VULNERABLEitsourcecode Online Food Ordering System
CVE-2024-7839 7.3 Aug. 15, 2024, 9:15 p.m. LOGO-VULNERABLEitsourcecode Billing System
CVE-2024-42488 6.8 Aug. 15, 2024, 9:15 p.m. LOGO-VULNERABLECilium
CVE-2024-40705 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLEIBM InfoSphere Information Server
CVE-2024-42942 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42945 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42949 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42953 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42954 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42968 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42973 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42974 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42979 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42983 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42984 6.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42475 6.5 Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEnim OAuth library
CVE-2024-42476 6.5 Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEnim OAuth library
CVE-2024-7064 6.4 Aug. 15, 2024, 6:15 a.m. LOGO-VULNERABLEElementsKit Pro plugin for WordPress
CVE-2024-31798 6.4 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLEGNCC GC2 Indoor Security Camera 1080P
CVE-2024-7800 6.3 Aug. 15, 2024, 12:15 a.m. LOGO-VULNERABLESimple Online Bidding System
CVE-2024-7810 6.3 Aug. 15, 2024, 2:15 a.m. LOGO-VULNERABLESourceCodester Online Graduate Tracer System
CVE-2024-7811 6.3 Aug. 15, 2024, 3:15 a.m. LOGO-VULNERABLESourceCodester Daily Expenses Monitoring App
CVE-2024-7833 6.3 Aug. 15, 2024, 2:15 p.m. LOGO-VULNERABLED-Link DI-8100
CVE-2024-7841 6.3 Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLESourceCodester Clinics Patient Management System
CVE-2024-25024 6.2 Aug. 15, 2024, 3:15 a.m. LOGO-VULNERABLEIBM Cloud Pak for Security
CVE-2024-31905 5.9 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLEIBM QRadar Network Packet Capture
CVE-2024-7625 5.8 Aug. 15, 2024, 12:15 a.m. LOGO-VULNERABLEHashiCorp Nomad
CVE-2024-7420 5.8 Aug. 15, 2024, 3:15 a.m. LOGO-VULNERABLEInsert PHP Code Snippet plugin for WordPress
CVE-2024-43275 5.4 Aug. 15, 2024, 8:15 a.m. LOGO-VULNERABLEInsert PHP Code Snippet
CVE-2024-25633 5.4 Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEeLabFTW
CVE-2024-7799 5.3 Aug. 15, 2024, 12:15 a.m. LOGO-VULNERABLESourceCodester Simple Online Bidding System
CVE-2024-7809 5.3 Aug. 15, 2024, 2:15 a.m. LOGO-VULNERABLESourceCodester Online Graduate Tracer System
CVE-2024-7813 5.3 Aug. 15, 2024, 3:15 a.m. LOGO-VULNERABLESourceCodester Prison Management System
CVE-2024-7411 5.3 Aug. 15, 2024, 8:15 a.m. LOGO-VULNERABLENewsletters plugin for WordPress
CVE-2024-7842 5.3 Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLESourceCodester Online Graduate Tracer System
CVE-2024-42678 5.0 Aug. 15, 2024, 2:15 p.m. LOGO-VULNERABLESuper easy enterprise management system
CVE-2024-40704 4.9 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLEIBM InfoSphere Information Server
CVE-2024-7063 4.3 Aug. 15, 2024, 6:15 a.m. LOGO-VULNERABLEElementsKit Pro plugin for WordPress
CVE-2024-6533 4.1 Aug. 15, 2024, 3:15 a.m. LOGO-VULNERABLEDirectus
CVE-2024-6534 4.1 Aug. 15, 2024, 4:15 a.m. LOGO-VULNERABLEDirectus
CVE-2024-42487 4.0 Aug. 15, 2024, 9:15 p.m. LOGO-VULNERABLECilium
CVE-2024-7812 3.5 Aug. 15, 2024, 3:15 a.m. LOGO-VULNERABLESourceCodester Best House Rental Management System
CVE-2024-7814 2.4 Aug. 15, 2024, 4:15 a.m. LOGO-VULNERABLECodeAstro Online Railway Reservation System
CVE-2024-7815 2.4 Aug. 15, 2024, 4:15 a.m. LOGO-VULNERABLECodeAstro Online Railway Reservation System
CVE-2024-42677 None Aug. 15, 2024, 2:15 p.m. LOGO-VULNERABLEHuizhi enterprise resource management system
CVE-2024-42679 None Aug. 15, 2024, 2:15 p.m. LOGO-VULNERABLESuper easy enterprise management system
CVE-2024-42680 None Aug. 15, 2024, 2:15 p.m. LOGO-VULNERABLESuper easy enterprise management system
CVE-2024-6347 None Aug. 15, 2024, 3:15 p.m. LOGO-VULNERABLENissan Altima Blind Spot Detection Sensor ECU firmware
CVE-2024-7262 None Aug. 15, 2024, 3:15 p.m. LOGO-VULNERABLEKingsoft WPS Office
CVE-2024-7263 None Aug. 15, 2024, 3:15 p.m. LOGO-VULNERABLEKingsoft WPS Office
CVE-2023-37228 None Aug. 15, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31799 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLEGNCC's GC2 Indoor Security Camera 1080P
CVE-2024-31800 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLEGNCC's GC2 Indoor Security Camera 1080P
CVE-2024-42681 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLExxl-job
CVE-2024-42843 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLEProjectworlds Online Examination System
CVE-2024-42947 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42966 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETOTOLINK N350RT
CVE-2024-42967 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETOTOLINK LR350
CVE-2024-42969 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42976 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42977 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42978 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42980 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42981 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42982 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42985 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42986 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-42987 None Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1206
CVE-2024-22217 None Aug. 15, 2024, 6:15 p.m. LOGO-VULNERABLETerminalfour
CVE-2024-22219 None Aug. 15, 2024, 6:15 p.m. LOGO-VULNERABLEXML JDBC
CVE-2024-32231 None Aug. 15, 2024, 6:15 p.m. LOGO-VULNERABLEStash
CVE-2024-27728 None Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEFriendica
CVE-2024-27729 None Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEFriendica
CVE-2024-27730 None Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEFriendica
CVE-2024-27731 None Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEFriendica
CVE-2024-42757 None Aug. 15, 2024, 7:15 p.m. LOGO-VULNERABLEAsus RT-N15U
CVE-2024-7866 None Aug. 15, 2024, 8:15 p.m. LOGO-VULNERABLEXpdf
CVE-2024-7867 None Aug. 15, 2024, 8:15 p.m. LOGO-VULNERABLEXpdf
CVE-2024-6456 None Aug. 15, 2024, 9:15 p.m. LOGO-VULNERABLEAVEVA Historian Server
CVE-2024-7868 None Aug. 15, 2024, 9:15 p.m. LOGO-VULNERABLEXpdf
CVE-2024-31333 None Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLELinux Kernel
CVE-2024-34727 None Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-34731 None Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-34734 None Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-34736 None Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-34737 None Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-34738 None Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-34739 None Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-34740 None Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLEAndroid OS
CVE-2024-34741 None Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLEAndroid
CVE-2024-34742 None Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLEAndroid MDM Solution
CVE-2024-34743 None Aug. 15, 2024, 10:15 p.m. LOGO-VULNERABLEAndroid