All Vulnerabilities

795 CRITICAL (9.0-10) 3696 HIGH (7.0-8.9) 5142 MEDIUM (4.0-6.9) 605 LOW (0.0-3.9) 6101 NO SCORE
16339 vulnerabilities
CVE CVSS Published Last Modified Product impacted Source
CVE-2024-43153 9.8 August 13, 2024 August 13, 2024 LOGO-VULNERABLEWofficeIO Woffice audit@patchstack.com
CVE-2024-43141 9.8 August 13, 2024 August 13, 2024 LOGO-VULNERABLEParticipants Database audit@patchstack.com
CVE-2024-43140 7.5 August 13, 2024 August 13, 2024 LOGO-VULNERABLEUltimate Bootstrap Elements for Elementor audit@patchstack.com
CVE-2024-43138 6.5 August 13, 2024 August 13, 2024 LOGO-VULNERABLETeam Event Manager for WooCommerce audit@patchstack.com
CVE-2024-37287 9.1 August 13, 2024 August 13, 2024 LOGO-VULNERABLEKibana bressers@elastic.co
CVE-2024-35124 7.5 August 13, 2024 August 13, 2024 LOGO-VULNERABLEOpenBMC psirt@us.ibm.com
CVE-2024-43135 7.5 August 13, 2024 August 13, 2024 LOGO-VULNERABLEWPCafe audit@patchstack.com
CVE-2024-43131 7.5 August 13, 2024 August 13, 2024 LOGO-VULNERABLEWPWeb Docket (WooCommerce Collections / Wishlist / Watchlist) audit@patchstack.com
CVE-2024-43129 6.5 August 13, 2024 August 13, 2024 LOGO-VULNERABLEWPDeveloper BetterDocs audit@patchstack.com
CVE-2024-43128 6.5 August 13, 2024 August 13, 2024 LOGO-VULNERABLEWooCommerce Product Table Lite audit@patchstack.com
CVE-2024-43121 9.1 August 13, 2024 August 13, 2024 LOGO-VULNERABLEHUSKY audit@patchstack.com
CVE-2024-41774 5.5 August 13, 2024 August 13, 2024 LOGO-VULNERABLEIBM Common Licensing psirt@us.ibm.com
CVE-2024-40697 7.5 August 13, 2024 August 13, 2024 LOGO-VULNERABLEIBM Common Licensing psirt@us.ibm.com
CVE-2024-39651 8.6 August 13, 2024 August 13, 2024 LOGO-VULNERABLEWPWeb WooCommerce PDF Vouchers audit@patchstack.com
CVE-2024-39642 6.5 August 13, 2024 August 13, 2024 LOGO-VULNERABLELearnPress audit@patchstack.com
CVE-2024-38787 7.5 August 13, 2024 August 13, 2024 LOGO-VULNERABLECodection Import and export users and customers audit@patchstack.com
CVE-2024-38760 5.3 August 13, 2024 August 13, 2024 LOGO-VULNERABLESend Users Email audit@patchstack.com
CVE-2024-38756 5.3 August 13, 2024 August 13, 2024 LOGO-VULNERABLEWeblizar Coming Soon audit@patchstack.com