Tag : CWE-532

0 attack reports | 43 vulnerabilities

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-34706 9.8 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEValtimo
CVE-2024-27784 8.8 July 9, 2024, 4:15 p.m. LOGO-VULNERABLEFortiAIOps
CVE-2024-43444 8.2 Aug. 26, 2024, 9:15 a.m. LOGO-VULNERABLE((OTRS)) Community Edition
CVE-2024-34559 7.5 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEGhost
CVE-2024-25095 7.5 June 4, 2024, 7:18 p.m. LOGO-VULNERABLEEasy Forms for Mailchimp
CVE-2024-27156 6.8 June 14, 2024, 4:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-27157 6.8 June 14, 2024, 4:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-32757 6.8 July 2, 2024, 2:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-3744 6.5 May 15, 2024, 1:15 a.m. LOGO-VULNERABLEazure-file-csi-driver
CVE-2024-6977 6.5 July 31, 2024, 5:15 p.m. LOGO-VULNERABLECato Networks SDP Client on Windows
CVE-2024-41978 6.5 Aug. 13, 2024, 8:15 a.m. LOGO-VULNERABLERUGGEDCOM RM1224 LTE(4G) EU
CVE-2024-41824 6.4 July 22, 2024, 3:15 p.m. LOGO-VULNERABLEJetBrains TeamCity
CVE-2023-40694 6.2 May 7, 2024, 9:15 p.m. LOGO-VULNERABLEIBM Watson CP4D Data Stores
CVE-2024-27154 6.2 June 14, 2024, 3:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2023-30430 6.2 June 27, 2024, 4:15 p.m. LOGO-VULNERABLEIBM Security Verify Access
CVE-2024-8365 6.2 Sept. 2, 2024, 5:15 a.m. LOGO-VULNERABLEVault Community Edition
CVE-2024-6104 6.0 June 24, 2024, 5:15 p.m. LOGO-VULNERABLEgo-retryablehttp
CVE-2024-28072 5.7 May 3, 2024, 8:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-37286 5.7 Aug. 3, 2024, 4:15 p.m. LOGO-VULNERABLEElastic APM Server
CVE-2024-34353 5.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLEmatrix-rust-sdk
CVE-2024-33922 5.3 May 2, 2024, 11:15 a.m. LOGO-VULNERABLEWP Media Cleaner
CVE-2024-34550 5.3 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEAlexaCRM Dynamics 365 Integration
CVE-2024-34798 5.3 June 3, 2024, 11:15 a.m. LOGO-VULNERABLEDebug Log - Manager Tool
CVE-2024-32811 5.3 June 9, 2024, 1:15 p.m. LOGO-VULNERABLEUSPS Shipping for WooCommerce – Live Rates
CVE-2022-44587 5.3 June 21, 2024, 4:15 p.m. LOGO-VULNERABLEWP 2FA
CVE-2024-37205 5.3 July 10, 2024, 6:15 p.m. LOGO-VULNERABLEaffiliate-toolkit
CVE-2024-37270 5.3 July 10, 2024, 6:15 p.m. LOGO-VULNERABLETrustedLogin Vendor
CVE-2024-40636 5.3 July 17, 2024, 6:15 p.m. LOGO-VULNERABLESteeltoe.Discovery.Eureka
CVE-2024-42349 5.3 Aug. 2, 2024, 8:17 p.m. LOGO-VULNERABLEFOG
CVE-2024-38321 5.3 Aug. 3, 2024, 2:15 p.m. LOGO-VULNERABLEIBM Business Automation Workflow
CVE-2023-49921 5.2 July 26, 2024, 5:15 a.m. LOGO-VULNERABLEElasticsearch
CVE-2024-31216 5.1 May 15, 2024, 4:15 p.m. LOGO-VULNERABLEsource-controller
CVE-2024-5557 4.5 June 12, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-41129 4.4 July 22, 2024, 3:15 p.m. LOGO-VULNERABLEJuju
CVE-2024-29177 2.7 June 26, 2024, 3:15 a.m. LOGO-VULNERABLEDell PowerProtect DD
CVE-2024-28830 2.7 June 26, 2024, 8:15 a.m. LOGO-VULNERABLECheckmk
CVE-2024-35196 2.0 May 31, 2024, 6:15 p.m. LOGO-VULNERABLESentry
CVE-2024-0912 None June 6, 2024, 12:15 a.m. LOGO-VULNERABLEMicrosoft Internet Information Server (IIS)
CVE-2024-5908 None June 12, 2024, 5:15 p.m. LOGO-VULNERABLEPalo Alto Networks GlobalProtect app
CVE-2024-6060 None June 25, 2024, 10:15 p.m. LOGO-VULNERABLEPhloc Webscopes
CVE-2024-0006 None July 19, 2024, 3:15 p.m. LOGO-VULNERABLEYugabyte Platform
CVE-2024-41178 None July 23, 2024, 5:15 p.m. LOGO-VULNERABLEApache Arrow Rust Object Store (`object_store` crate)
CVE-2024-37283 None Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEElastic Agent