Updated @ 16:15:46 - 05/05/2024
Vuldb
Sun, 05 May 2024 13:35:16 +0200
CVE-2024-4519 | Campcodes Complete Web-Based School Management 1.0 teacher_salary_details3.php month cross site scripting
CVE-2024-4518 | Campcodes Complete Web-Based School Management 1.0 teacher_salary_invoice.php desc cross site scripting
CVE-2024-4517 | Campcodes Complete Web-Based School Management 1.0 teacher_salary_invoice1.php date cross site scripting
CVE-2024-4516 | Campcodes Complete Web-Based School Management 1.0 /view/timetable.php grade cross site scripting
CVE-2024-4515 | Campcodes Complete Web-Based School Management 1.0 timetable_grade_wise.php grade cross site scripting
Debian.org/security
2024-05-03
Microsoft Security
Thu, 02 May 2024 17:12:29 Z
Chromium: CVE-2024-4331 Use after free in Picture In Picture
Chromium: CVE-2024-4368 Use after free in Dawn
Chromium: CVE-2024-4058 Type Confusion in ANGLE
Chromium: CVE-2024-4060 Use after free in Dawn
Chromium: CVE-2024-4059 Out of bounds read in V8 API
Red Hat Customer Portal
2024-05-04T00:00:00Z
CVE || CVE-2024-27268
Synopsis || IBM WebSphere Application Server Liberty 18.0.0.2 through 24.0.0.3 is vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: 284574.
CVE || CVE-2024-34062
Synopsis || A vulnerability was found in the python-tqdm package. When handling non-boolean command line arguments, tqdm uses python's `eval` function but fails to properly sanitize the user-provided input. This flaw allows an attacker to trick the user into running the command with a crafted parameter, resulting in local code execution.
CVE || CVE-2022-48673
Synopsis || No description is available for this CVE.
CVE || CVE-2022-48689
Synopsis || No description is available for this CVE.
CVE || CVE-2022-48702
Synopsis || No description is available for this CVE.
Nist CVE-Recent
CVE-2024-4497
A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. This vulnerability affects the function formexeCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-263086 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-4496
A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been classified as critical. This affects the function formWifiMacFilterSet. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263085 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-4495
A vulnerability was found in Tenda i21 1.0.0.14(4656) and classified as critical. Affected by this issue is the function formWifiMacFilterGet. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263084. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-4494
A vulnerability has been found in Tenda i21 1.0.0.14(4656) and classified as critical. Affected by this vulnerability is the function formSetUplinkInfo of the file /goform/setUplinkInfo. The manipulation of the argument pingHostIp2 leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263083. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-4493
A vulnerability, which was classified as critical, was found in Tenda i21 1.0.0.14(4656). Affected is the function formSetAutoPing. The manipulation of the argument ping1/ping2 leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-263082 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.