Tag : CWE-918

0 attack reports | 81 vulnerabilities

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-42467 10.0 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEopenHAB
CVE-2024-6424 9.3 July 1, 2024, 1:15 p.m. LOGO-VULNERABLEMESbook
CVE-2024-24759 9.3 Sept. 5, 2024, 5:15 p.m. LOGO-VULNERABLEMindsDB
CVE-2024-38109 9.1 Aug. 13, 2024, 6:15 p.m. LOGO-VULNERABLEMicrosoft Azure Health Bot
CVE-2024-32964 9.0 May 14, 2024, 3:37 p.m. LOGO-VULNERABLELobe Chat
CVE-2024-40543 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEPublicCMS
CVE-2024-40544 8.8 July 12, 2024, 4:15 p.m. LOGO-VULNERABLEPublicCMS
CVE-2024-4325 8.6 June 6, 2024, 6:15 p.m. LOGO-VULNERABLEgradio-app/gradio
CVE-2024-5885 8.6 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEquivr
CVE-2024-42352 8.6 Aug. 5, 2024, 9:15 p.m. LOGO-VULNERABLENuxt.js
CVE-2024-34361 8.5 July 5, 2024, 7:15 p.m. LOGO-VULNERABLEPi-hole
CVE-2024-38206 8.5 Aug. 6, 2024, 10:15 p.m. LOGO-VULNERABLEMicrosoft Copilot Studio
CVE-2024-6522 8.5 Aug. 7, 2024, 11:15 a.m. LOGO-VULNERABLEModern Events Calendar plugin for WordPress
CVE-2024-41668 8.3 July 23, 2024, 7:15 p.m. LOGO-VULNERABLEcBioPortal for Cancer Genomics
CVE-2024-21527 8.2 July 19, 2024, 5:15 a.m. LOGO-VULNERABLEgithub.com/gotenberg/gotenberg/v8/pkg/gotenberg
CVE-2024-4642 7.7 May 16, 2024, 9:15 a.m. LOGO-VULNERABLEwandb/wandb repository
CVE-2024-4084 7.7 June 5, 2024, 12:15 a.m. LOGO-VULNERABLEmintplex-labs/anything-llm
CVE-2024-5526 7.7 June 5, 2024, 12:15 p.m. LOGO-VULNERABLEGrafana OnCall
CVE-2024-36414 7.7 June 10, 2024, 8:15 p.m. LOGO-VULNERABLESuiteCRM
CVE-2024-5746 7.6 June 20, 2024, 10:15 p.m. LOGO-VULNERABLEGitHub Enterprise Server
CVE-2024-34351 7.5 May 14, 2024, 3:38 p.m. LOGO-VULNERABLENext.js
CVE-2024-32987 7.5 July 9, 2024, 5:15 p.m. LOGO-VULNERABLEMicrosoft SharePoint Server
CVE-2024-41812 7.5 July 26, 2024, 5:15 p.m. LOGO-VULNERABLEtxtdot
CVE-2024-41813 7.5 July 26, 2024, 5:15 p.m. LOGO-VULNERABLEtxtdot
CVE-2024-41118 7.5 July 26, 2024, 9:15 p.m. LOGO-VULNERABLEstreamlit-geospatial
CVE-2024-39338 7.5 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEaxios
CVE-2024-5482 7.4 June 6, 2024, 6:15 p.m. LOGO-VULNERABLEparisneo/lollms-webui
CVE-2024-38514 7.4 June 28, 2024, 7:15 p.m. LOGO-VULNERABLENextChat
CVE-2024-5822 7.3 June 27, 2024, 7:15 p.m. LOGO-VULNERABLEgaizhenbiao/ChuanhuChatGPT
CVE-2024-20404 7.2 June 5, 2024, 5:15 p.m. LOGO-VULNERABLECisco Finesse
CVE-2024-39687 7.2 July 5, 2024, 6:15 p.m. LOGO-VULNERABLEFedify
CVE-2024-37260 7.2 July 6, 2024, 10:15 a.m. LOGO-VULNERABLEFoxiz Theme-Ruby
CVE-2024-37942 7.2 July 22, 2024, 11:15 a.m. LOGO-VULNERABLEBerqWP
CVE-2024-38728 7.2 July 22, 2024, 11:15 a.m. LOGO-VULNERABLESeraphinite Post .DOCX Source
CVE-2022-1751 7.2 Aug. 17, 2024, 8:15 a.m. LOGO-VULNERABLESkitter Slideshow plugin for WordPress
CVE-2024-37164 7.1 June 13, 2024, 3:15 p.m. LOGO-VULNERABLEComputer Vision Annotation Tool (CVAT)
CVE-2024-5014 7.1 June 25, 2024, 9:16 p.m. LOGO-VULNERABLEWhatsUp Gold
CVE-2024-5015 7.1 June 25, 2024, 9:16 p.m. LOGO-VULNERABLEWhatsUp Gold
CVE-2024-29173 6.8 June 26, 2024, 3:15 a.m. LOGO-VULNERABLEDell PowerProtect DD
CVE-2024-34111 6.5 June 13, 2024, 9:15 a.m. LOGO-VULNERABLEAdobe Commerce
CVE-2024-37157 6.4 July 3, 2024, 8:15 p.m. LOGO-VULNERABLEDiscourse
CVE-2024-38723 6.4 July 22, 2024, 11:15 a.m. LOGO-VULNERABLEBernhard Kux JSON Content Importer
CVE-2024-2090 6.4 Aug. 1, 2024, 5:15 a.m. LOGO-VULNERABLERemote Content Shortcode plugin for WordPress
CVE-2024-7330 6.3 Aug. 1, 2024, 12:15 a.m. LOGO-VULNERABLEYouDianCMS
CVE-2024-6095 5.8 July 6, 2024, 6:15 p.m. LOGO-VULNERABLEmudler/localai
CVE-2024-6524 5.5 July 5, 2024, 12:15 p.m. LOGO-VULNERABLEShopXO
CVE-2024-4562 5.4 May 14, 2024, 9:15 p.m. LOGO-VULNERABLEWhatsUp Gold
CVE-2023-50952 5.4 June 30, 2024, 6:15 p.m. LOGO-VULNERABLEIBM InfoSphere Information Server
CVE-2024-39739 5.4 July 15, 2024, 2:15 a.m. LOGO-VULNERABLEIBM Datacap Navigator
CVE-2024-41664 5.4 July 23, 2024, 5:15 p.m. LOGO-VULNERABLECanarytokens
CVE-2024-4894 5.3 May 15, 2024, 3:15 a.m. LOGO-VULNERABLEITPison OMICARD EDM
CVE-2024-3485 5.3 May 15, 2024, 5:15 p.m. LOGO-VULNERABLEOpenText iManager
CVE-2024-3970 5.3 May 15, 2024, 5:15 p.m. LOGO-VULNERABLEOpenText iManager
CVE-2024-0862 5.0 May 14, 2024, 7:15 p.m. LOGO-VULNERABLEProofpoint Enterprise Protection
CVE-2024-39699 5.0 July 8, 2024, 4:15 p.m. LOGO-VULNERABLEDirectus
CVE-2024-39598 5.0 July 9, 2024, 4:15 a.m. LOGO-VULNERABLESAP CRM (WebClient UI Framework)
CVE-2024-34689 5.0 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP Business Workflow
CVE-2024-37171 5.0 July 9, 2024, 5:15 a.m. LOGO-VULNERABLESAP Transportation Management (Collaboration Portal)
CVE-2024-41737 5.0 Aug. 13, 2024, 4:15 a.m. LOGO-VULNERABLESAP CRM ABAP
CVE-2024-37208 4.9 July 6, 2024, 10:15 a.m. LOGO-VULNERABLEWP Scraper
CVE-2024-38758 4.9 July 20, 2024, 8:15 a.m. LOGO-VULNERABLEWappPress
CVE-2024-38730 4.9 July 22, 2024, 11:15 a.m. LOGO-VULNERABLEMagical Addons For Elementor
CVE-2024-38791 4.9 Aug. 1, 2024, 9:15 p.m. LOGO-VULNERABLEJordy Meow AI Engine: ChatGPT Chatbot
CVE-2024-4219 4.8 June 4, 2024, 9:15 p.m. LOGO-VULNERABLEBeyondInsight
CVE-2024-43371 4.5 Aug. 21, 2024, 3:15 p.m. LOGO-VULNERABLECKAN XLoader plugin
CVE-2024-35172 4.4 May 14, 2024, 3:39 p.m. LOGO-VULNERABLEShortPixel Adaptive Images
CVE-2024-35637 4.4 June 3, 2024, 9:15 a.m. LOGO-VULNERABLEChurch Admin
CVE-2024-35633 4.4 June 3, 2024, 10:15 a.m. LOGO-VULNERABLEBlocksy Companion
CVE-2024-35635 4.4 June 3, 2024, 10:15 a.m. LOGO-VULNERABLENinja Tables
CVE-2024-37098 4.4 June 26, 2024, 11:15 a.m. LOGO-VULNERABLEBlossomThemes Email Newsletter
CVE-2024-31897 4.3 July 8, 2024, 3:15 a.m. LOGO-VULNERABLEIBM Cloud Pak for Business Automation
CVE-2024-4561 4.2 May 14, 2024, 9:15 p.m. LOGO-VULNERABLEWhatsUp Gold
CVE-2024-40632 3.7 July 15, 2024, 10:15 p.m. LOGO-VULNERABLELinkerd
CVE-2024-43379 3.4 Aug. 19, 2024, 3:15 p.m. LOGO-VULNERABLETruffleHog
CVE-2023-45195 None June 24, 2024, 10:15 p.m. LOGO-VULNERABLEAdminerEvo
CVE-2024-5736 None June 28, 2024, 12:15 p.m. LOGO-VULNERABLEJoomla! AdmirorFrames extension
CVE-2024-31979 None July 17, 2024, 9:15 a.m. LOGO-VULNERABLEApache StreamPipes
CVE-2024-40898 None July 18, 2024, 10:15 a.m. LOGO-VULNERABLEApache HTTP Server
CVE-2024-29736 None July 19, 2024, 9:15 a.m. LOGO-VULNERABLEApache CXF
CVE-2024-6922 None July 26, 2024, 2:15 p.m. LOGO-VULNERABLEAutomation Anywhere Automation 360
CVE-2024-36448 None Aug. 5, 2024, 10:15 a.m. LOGO-VULNERABLEApache IoTDB Workbench