A vulnerability, which was classified as problematic, has been found in SourceCodester Contact Manager with Export to VCF 1.0. Affected by this issue is some unknown functionality of the file index.html. The manipulation of the argument contact_name leads to cross site scripting.
This vulnerability is handled as CVE-2024-8337. The attack may be launched remotely. Furthermore, there is an exploit available.
A vulnerability classified as critical was found in SourceCodester Music Gallery Site 1.0. Affected by this vulnerability is an unknown functionality of the file /php-music/classes/Master.php?f=delete_music. The manipulation of the argument id leads to sql injection.
This vulnerability is known as CVE-2024-8336. The attack can be launched remotely. Furthermore, there is an exploit available.
A vulnerability classified as critical has been found in OpenRapid RapidCMS up to 1.3.1. Affected is an unknown function of the file /resource/runlogon.php. The manipulation of the argument username leads to sql injection.
This vulnerability is traded as CVE-2024-8335. It is possible to launch the attack remotely. Furthermore, there is an exploit available.
A vulnerability was found in master-nan Sweet-CMS up to 5f441e022b8876f07cde709c77b5be6d2f262e3f. It has been rated as problematic. This issue affects the function LogHandler of the file middleware/log.go. The manipulation leads to improper output neutralization for logs.
The identification of this vulnerability is CVE-2024-8334. The attack may be initiated remotely. There is no exploit available.
This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. It is recommended to apply a patch to fix this issue.
Russia-linked APT29 group was spotted reusing iOS and Chrome exploits previously developed by surveillance firms NSO Group and Intellexa. Google TAG (Threat Analysis Group) researchers observed the Russia-linked group APT29 (aka SVR group, BlueBravo, Cozy Bear, Nobelium, Midnight Blizzard, and The Dukes). using exploits previously used by surveillance software vendors NSO Group and Intellexa. The circumstance suggests that the nation-state actors […]
A vulnerability was found in master-nan Sweet-CMS up to 5f441e022b8876f07cde709c77b5be6d2f262e3f. It has been declared as critical. This vulnerability affects unknown code of the file /table/index. The manipulation leads to sql injection.
This vulnerability was named CVE-2024-8332. The attack can be initiated remotely. There is no exploit available.
This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. It is recommended to apply a patch to fix this issue.
Системы видеонаблюдения все чаще подключаются к интернету, что делает их уязвимыми для кибератак. Эта статья рассказывает о ключевых угрозах для таких систем и лучших практиках по их защите, чтобы обеспечить безопасность данных и минимизировать риски.
A vulnerability was found in OpenRapid RapidCMS up to 1.3.1. It has been classified as critical. This affects an unknown part of the file /admin/user/user-move-run.php. The manipulation of the argument username leads to sql injection.
This vulnerability is uniquely identified as CVE-2024-8331. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.