Vulnerability Index: Year 2024

Cross-Site Scripting (XSS) Vulnerability in Palo Alto Networks PAN-OS Software Allows Impersonation of Authenticated Administrators Unlimited Web Session Expiration Vulnerability in Palo Alto Networks PAN-OS Software GlobalProtect Gateway Vulnerability: Unauthorized VPN Access via Stolen Credentials Reflected Cross-Site Scripting (XSS) Vulnerability in Palo Alto Networks PAN-OS Software Enables Phishing Attacks and Credential Theft Reflected Cross-Site Scripting (XSS) Vulnerability in Palo Alto Networks PAN-OS Captive Portal Allows for Credential Theft Logic Error in startInstall of UpdateFetcher.java Allows for Malicious Config Update and Local Privilege Escalation Arbitrary Protected Activity Launch Vulnerability in convertToComponentName of DreamService.java Unbounded Read Vulnerability Enables Paired Device Information Disclosure Possible Confused Deputy Vulnerability in shouldUseNoOpLocation of CameraActivity.java Heap Buffer Overflow in convertYUV420Planar16ToY410 of ColorConverter.cpp Missing Check for Active Recordings in setListening Method of AppOpsControllerImpl.java Audio File Disclosure Vulnerability in NotificationSoundPreference Potential Local Privilege Escalation Vulnerability in NotificationAccessConfirmationActivity CVE-2024-0022 Out-of-bounds Write Vulnerability in ConvertRGBToPlanarYUV of Codec2BufferUtils.cpp CVE-2024-0024 CVE-2024-0025 CVE-2024-0026 CVE-2024-0027 Screen Capture Vulnerability in Device Policy Logic Out of Bounds Read Vulnerability in btif_to_bta_response of btif_gatt_util.cc Out of Bounds Write Vulnerability in attp_build_read_by_type_value_cmd of att_protocol.cc Improper Input Validation in queryChildDocuments of FileSystemProvider.java Allows Local Privilege Escalation Heap Buffer Overflow Vulnerability in ashmem-dev.cpp BackgroundLaunchProcessController Arbitrary Activity Launch Vulnerability Potential Privilege Escalation Vulnerability in TileLifecycleManager.java Bypassing Background Activity Restrictions in startNextMatchingActivity of ActivityTaskManagerService.java Missing Permission Check in applyCustomDescription of SaveUi.java Allows Unauthorized Viewing of User Images Arbitrary Input Event Injection Vulnerability in AccessibilityManagerService.java CVE-2024-0039 Heap Buffer Overflow in setParameter of MtpPacket.cpp Allows Remote Information Disclosure Race condition vulnerability in removePersistentDot method of SystemStatusAnimationSchedulerImpl.kt CVE-2024-0042 CVE-2024-0043 CVE-2024-0044 CVE-2024-0045 CVE-2024-0046 CVE-2024-0047 CVE-2024-0048 CVE-2024-0049 CVE-2024-0050 CVE-2024-0051 CVE-2024-0052 CVE-2024-0053 CVE-2024-0054 CVE-2024-0055 SQL Data Provider Security Feature Bypass Vulnerability in Microsoft.Data.SqlClient and System.Data.SqlClient .NET Framework and Visual Studio Security Feature Bypass Vulnerability CVE-2024-0068 CVE-2024-0071 CVE-2024-0072 CVE-2024-0073 CVE-2024-0074 CVE-2024-0075 CVE-2024-0076 CVE-2024-0077 CVE-2024-0078 CVE-2024-0079 CVE-2024-0080 CVE-2024-0081 CVE-2024-0082 CVE-2024-0083 CVE-2024-0151 CVE-2024-0154 CVE-2024-0155 CVE-2024-0156 CVE-2024-0157 CVE-2024-0159 CVE-2024-0161 CVE-2024-0162 CVE-2024-0163 Dell Unity OS Command Injection Vulnerability Dell Unity OS Command Injection Vulnerability Dell Unity OS Command Injection Vulnerability Dell Unity OS Command Injection Vulnerability Dell Unity Command Injection Vulnerability Cross-Site Scripting (XSS) Vulnerability in Dell Unity Versions Prior to 5.4 Dell Unity OS Command Injection Vulnerability CVE-2024-0172 CVE-2024-0173 Cross-Site Scripting (XSS) Vulnerability in RRJ Nueva Ecija Engineer Online Portal 1.0 Critical SQL Injection Vulnerability in SourceCodester Engineers Online Portal 1.0 Cross-Site Scripting (XSS) Vulnerability in RRJ Nueva Ecija Engineer Online Portal 1.0 Cross-Site Scripting (XSS) Vulnerability in RRJ Nueva Ecija Engineer Online Portal 1.0 Unrestricted File Upload Vulnerability in RRJ Nueva Ecija Engineer Online Portal 1.0 Weak Password Recovery Vulnerability in HuiRan Host Reseller System up to 2.0.0 (VDB-249444) Reflected Cross-Site Scripting Vulnerability in PeepSo WordPress Plugin (<= 6.3.1.2) Weak Password Requirements Vulnerability in RRJ Nueva Ecija Engineer Online Portal 1.0 (VDB-249501) Cross-Site Scripting (XSS) Vulnerability in RRJ Nueva Ecija Engineer Online Portal 1.0 Cross-Site Scripting (XSS) Vulnerability in RRJ Nueva Ecija Engineer Online Portal 1.0 File and Directory Information Exposure Vulnerability in RRJ Nueva Ecija Engineer Online Portal 1.0 Critical Unrestricted Upload Vulnerability in RRJ Nueva Ecija Engineer Online Portal 1.0 (VDB-249505) Use-After-Free Vulnerability in Linux Kernel's Netfilter Subsystem Unrestricted Upload Vulnerability in CodeAstro Internet Banking System up to 1.0 Critical Code Injection Vulnerability in spider-flow 0.4.3 (CVE-2021-249510) Critical Code Injection Vulnerability in Magic-Api (CVE-2021-249511) CVE-2024-0197 CVE-2024-0199 GitHub Enterprise Server Unsafe Reflection Vulnerability Unauthenticated Modification of Data Vulnerability in Product Expiry for WooCommerce Plugin Timing Variant of Bleichenbacher Attack in cryptlib's RSA Key Exchange Ciphersuites CVE-2024-0203 Authentication Bypass Vulnerability in Fortra's GoAnywhere MFT Prior to 7.4.1 Symbolic Link Privilege Escalation Vulnerability in Trellix Anti-Malware Engine HTTP3 Dissector Crash in Wireshark 4.2.0: Denial of Service via Packet Injection or Crafted Capture File Vulnerability Denial of Service Vulnerability in Wireshark GVCP Dissector Denial of Service Vulnerability in IEEE 1609.2 Dissector in Wireshark Zigbee TLV Dissector Denial of Service Vulnerability in Wireshark 4.2.0 Denial of Service Vulnerability in Wireshark 4.2.0: Exploiting DOCSIS Dissector Crash Improper Authentication Vulnerability in Cloudflare Wordpress Plugin Allows Unauthorized API Access Buffer Overflow Vulnerability in TA for Linux and MacOS CVE-2024-0216 Use-After-Free Vulnerability in PackageKitd CVE-2024-0218 Privilege Elevation Vulnerability in Telerik JustDecompile Installer Insufficient Cryptography in B&R Automation Studio Upgrade Service and Technology Guarding Vulnerability: Directory Traversal in Photo Gallery Plugin for WordPress Use After Free Vulnerability in ANGLE in Google Chrome Heap Buffer Overflow in ANGLE in Google Chrome WebAudio Use After Free Vulnerability in Google Chrome WebGPU Use After Free Vulnerability in Google Chrome Stored Cross-Site Scripting Vulnerability in Synopsys Seeker versions prior to 2023.12.0 Inadequate Login Attempt Throttling in Devise-Two-Factor Allows Brute-Force Bypass of 2FA X.Org Server Out-of-Bounds Memory Access Vulnerability Magic Keyboard Firmware Update 2.0.6 Fixes Bluetooth Pairing Key Extraction Vulnerability Heap Use-After-Free Vulnerability in SQLite's jsonParseAddNodeArray() Function Reflected Cross-Site Scripting Vulnerability in EventON WordPress Plugin Unauthenticated User Email Retrieval Vulnerability in EventON WordPress Plugin Unauthenticated Access to Virtual Event Settings and Meeting Passwords in EventON WordPress Plugin Unauthenticated Users Can Modify Virtual Event Settings in EventON WordPress Plugin Arbitrary Post Metadata Update Vulnerability in EventON WordPress Plugin Reflected Cross-Site Scripting Vulnerability in Contact Form 7 Connector WordPress Plugin Memory Exhaustion Vulnerability in Silicon Labs' Bluetooth Stack for EFR32 Products Uncontrolled Resource Consumption Vulnerability in encoded_id-rails Unauthorized Access Vulnerability in IQ Panel4 and IQ4 Hub Panel Software (Versions Prior to 4.4.2) CVE-2024-0243 CPCA PCFAX Number Process Buffer Overflow Vulnerability IceWarp 12.0.2.1/12.0.3.1 Utility Download Handler Cross-Site Scripting Vulnerability Critical SQL Injection Vulnerability in CodeAstro Online Food Ordering System 1.0 Arbitrary Post Deletion and Document Manipulation Vulnerability in EazyDocs WordPress Plugin Open Redirect Vulnerability in AIWP WordPress Plugin Reflected Cross-Site Scripting Vulnerability in Advanced Woo Search Plugin for WordPress Remote Code Execution Vulnerability in ManageEngine ADSelfService Plus Versions 6401 and Below Authenticated SQL Injection Vulnerability in ManageEngine ADAudit Plus Versions 7270 and Below Stored Cross-Site Scripting Vulnerability in (Simply) Guest Author Name Plugin for WordPress Stored Cross-Site Scripting Vulnerability in WP Recipe Maker Plugin Stored Cross-Site Scripting Vulnerability in Starbox WordPress Plugin CVE-2024-0257 CVE-2024-0258 CVE-2024-0259 Remote Session Expiration Vulnerability in SourceCodester Engineers Online Portal 1.0 Denial of Service Vulnerability in Sentex FTPDMIN 0.96 (VDB-249817) Cross-Site Scripting (XSS) Vulnerability in Online Job Portal 1.0 ACME Ultra Mini HTTPd 1.21 Denial of Service Vulnerability Authorization Bypass Vulnerability in SourceCodester Clinic Queuing System 1.0 Critical File Inclusion Vulnerability in SourceCodester Clinic Queuing System 1.0 (VDB-249821) Cross-Site Scripting (XSS) Vulnerability in Project Worlds Online Lawyer Management System 1.0 Critical SQL Injection Vulnerability in Kashipara Hospital Management System up to 1.0 Critical SQL Injection Vulnerability in Kashipara Hospital Management System up to 1.0 (VDB-249824) Authenticated SQL Injection in File-Summary DrillDown in ManageEngine ADAudit Plus versions 7270 and below Critical SQL Injection Vulnerability in Kashipara Food Management System up to 1.0 (VDB-249825) Critical SQL Injection Vulnerability in Kashipara Food Management System (up to 1.0) - Exploit Publicly Disclosed (VDB-249826) Critical SQL Injection Vulnerability in Kashipara Food Management System (Version 1.0) via addmaterialsubmit.php Critical SQL Injection Vulnerability in Kashipara Food Management System (Version 1.0) Critical SQL Injection Vulnerability in Kashipara Food Management System up to 1.0 (VDB-249829) Critical SQL Injection Vulnerability in Kashipara Food Management System up to 1.0 (VDB-249830) Critical SQL Injection Vulnerability in Kashipara Food Management System up to 1.0 (VDB-249831) Critical SQL Injection Vulnerability in Kashipara Food Management System up to 1.0 (VDB-249832) Critical SQL Injection Vulnerability in Kashipara Food Management System up to 1.0 (VDB-249833) Critical SQL Injection Vulnerability in Kashipara Food Management System up to 1.0 (VDB-249834) Critical SQL Injection Vulnerability in Kashipara Food Management System (up to 1.0) via item_type_submit.php Critical SQL Injection Vulnerability in Kashipara Food Management System (Version 1.0) - Remote Code Execution Possible Cross-Site Scripting (XSS) Vulnerability in Kashipara Food Management System up to 1.0 Cross-Site Scripting (XSS) Vulnerability in Kashipara Food Management System up to 1.0 (VDB-249838) Cross-Site Scripting (XSS) Vulnerability in Kashipara Food Management System up to 1.0 (VDB-249839) Local Denial of Service Vulnerability in OpenHarmony v4.0.0 and Prior Versions Cross-Site Scripting (XSS) Vulnerability in PHPGurukul Hospital Management System 1.0 Critical SQL Injection Vulnerability in Kashipara Food Management System 1.0 (VDB-249848) Critical SQL Injection Vulnerability in Kashipara Food Management System 1.0 (VDB-249849) Critical SQL Injection Vulnerability in Kashipara Food Management System 1.0 (CVE-2021-249850) Critical SQL Injection Vulnerability in Kashipara Food Management System 1.0 (VDB-249851) Critical Command Injection Vulnerability in Totolink LR1200GB 9.1.0u.6619_B20230130 (VDB-249857) Critical Remote Command Injection Vulnerability in Totolink LR1200GB 9.1.0u.6619_B20230130 (VDB-249858) Critical Remote Command Injection Vulnerability in Totolink LR1200GB 9.1.0u.6619_B20230130 (CVE-2021-XXXX) Critical OS Command Injection Vulnerability in Totolink LR1200GB 9.1.0u.6619_B20230130 (VDB-249860) Critical Remote Command Injection Vulnerability in Totolink LR1200GB 9.1.0u.6619_B20230130 (VDB-249861) Critical Remote Command Injection Vulnerability in Totolink N200RE 9.3.5u.6139_B20201216 (VDB-249862) Critical Remote OS Command Injection Vulnerability in Totolink N200RE 9.3.5u.6139_B20201216 (VDB-249863) Critical Remote OS Command Injection Vulnerability in Totolink N200RE 9.3.5u.6139_B20201216 (VDB-249864) Critical Remote OS Command Injection Vulnerability in Totolink N200RE 9.3.5u.6139_B20201216 (VDB-249865) Unrestricted Upload Vulnerability in Beijing Baichuo Smart S150 Management Platform Critical SQL Injection Vulnerability in fhs-opensource iparking 1.5.22.RELEASE Critical Remote Code Execution Vulnerability in fhs-opensource iparking 1.5.22.RELEASE Critical Server-Side Request Forgery Vulnerability in Youke365 up to 1.5.3 (VDB-249870) Critical Server-Side Request Forgery Vulnerability in Youke365 up to 1.5.3 (VDB-249871) Remote Information Disclosure Vulnerability in Guangzhou Yingke Electronic Technology Ncast up to 2017 Critical SQL Injection Vulnerability in Kashipara Dynamic Lab Management System up to 1.0 (VDB-249873) Critical SQL Injection Vulnerability in Kashipara Dynamic Lab Management System up to 1.0 (VDB-249874) Critical Server-Side Request Forgery Vulnerability in Inis up to 2.0.1 (VDB-249875) Content-Security-Policy Bypass Vulnerability in ENS Control Browser Extension CVE-2024-0311 CVE-2024-0312 CVE-2024-0313 Critical XSS Vulnerability in FireEye Central Management v9.1.1.956704: Session Hijacking Exploit FireEye Central Management 9.1.1.956704 Remote File Inclusion Vulnerability Improper Exception Cleanup Vulnerability in FireEye Endpoint Security 5.2.0.958244 FireEye EX 9.0.3.936727 Cross-Site Scripting Vulnerability Stored Cross-Site Scripting (XSS) in FireEye HXTool version 4.6 FireEye HXTool Open Redirect Vulnerability Cross-Site Scripting (XSS) Vulnerability in FireEye Malware Analysis (AX) v9.0.3.936530 Stack-based Buffer Overflow in gpac/gpac prior to 2.3-DEV Out-of-bounds Read Vulnerability in gpac/gpac Repository Insecure Cryptographic Algorithm Usage in B&R Industrial Automation Automation Runtime (SDM modules) Unauthenticated Modification of User Profile Builder Plugin Allows Unauthorized Control of 2FA Functionality Local Command Injection Vulnerability in Helix Sync Versions Prior to 2024.1 CVE-2024-0326 Privileged Network Position Exploit: Malicious Extension Installation in Google Chrome CVE-2024-0334 CVE-2024-0335 CVE-2024-0337 Critical Buffer Overflow Vulnerability in XAMPP 8.2.4 and Earlier Allows Arbitrary Code Execution Memory Initialization Vulnerability in vhost_new_msg Function Path Traversal Vulnerability in Inis up to 2.0.1 Critical SQL Injection Vulnerability in Inis up to 2.0.1 (VDB-250110) Cross-Site Scripting (XSS) Vulnerability in CodeAstro Simple House Rental System 5.6 Critical SQL Injection Vulnerability in soxft TimeMail up to 1.1 (VDB-250112) Cross-Site Scripting (XSS) Vulnerability in CodeAstro Vehicle Booking System 1.0 Cross-Site Scripting (XSS) Vulnerability in CodeAstro Vehicle Booking System 1.0 Weak Password Requirements Vulnerability in SourceCodester Engineers Online Portal 1.0 (VDB-250115) Remote Code Execution Vulnerability in SourceCodester Engineers Online Portal 1.0 Vulnerability in SourceCodester Engineers Online Portal 1.0: Sensitive Cookie Exposure Session Expiration Vulnerability in SourceCodester Engineers Online Portal 1.0 (VDB-250118) Session Fixation Vulnerability in SourceCodester Engineers Online Portal 1.0 (VDB-250119) Likeshop up to 2.5.7.20210311 Unrestricted File Upload Vulnerability (VDB-250120) ESET File Operations Vulnerability: Unauthorized File Deletion Critical Path Traversal Vulnerability in unknown-o Download-Station up to 1.1.8 (VDB-250121) Critical SQL Injection Vulnerability in PHPGurukul Dairy Farm Shop Management System up to 1.1 (VDB-250122) Improper Access Controls in Mandelo ssm_shiro_blog 1.0 (VDB-250123) Critical SQL Injection Vulnerability in coderd-repos Eva 1.0.0 Critical Remote Code Execution Vulnerability in DeShang DSO2O up to 4.1.0 Critical SQL Injection Vulnerability in Simple Online Hotel Reservation System 1.0 (VDB-250126) SQL Injection Vulnerability in PHPGurukul Hospital Management System 1.0 Critical SQL Injection Vulnerability in PHPGurukul Hospital Management System 1.0 Critical SQL Injection Vulnerability in PHPGurukul Hospital Management System 1.0 (CVE-2021-XXXX) Critical SQL Injection Vulnerability in PHPGurukul Hospital Management System 1.0 (VDB-250130) Critical SQL Injection Vulnerability in PHPGurukul Hospital Management System 1.0 (VDB-250131) CVE-2024-0365 Insecure Direct Object Reference vulnerability in Starbox WordPress Plugin CVE-2024-0367 CVE-2024-0368 CVE-2024-0369 Vulnerability: Unauthorized Modification of Post Titles in Views for WPForms Plugin Unauthenticated Modification of Data Vulnerability in Views for WPForms Plugin Unauthenticated Access to Data in Views for WPForms Plugin Cross-Site Request Forgery Vulnerability in Views for WPForms Plugin Cross-Site Request Forgery Vulnerability in Views for WPForms Plugin CVE-2024-0376 CVE-2024-0377 CVE-2024-0378 CVE-2024-0379 Directory Traversal Vulnerability in WP Recipe Maker Plugin Allows for Cross-Site Scripting Stored Cross-Site Scripting Vulnerability in WP Recipe Maker Plugin Stored Cross-Site Scripting Vulnerability in WP Recipe Maker Plugin Stored Cross-Site Scripting Vulnerability in WP Recipe Maker Plugin CVE-2024-0385 CVE-2024-0386 CVE-2024-0387 Critical SQL Injection Vulnerability in SourceCodester Student Attendance System 1.0 (CVE-2021-XXXX) Hard-coded MQTT Queue Credentials in iZZi connect Android App Allows Unauthorized Access to reQnet iZZi Recuperation Unit CVE-2024-0394 Input Validation Issue in MOVEit Transfer: Potential Denial of Service Vulnerability CVE-2024-0399 CVE-2024-0400 Arbitrary File Write Vulnerability in GitLab CE/EE CVE-2024-0403 CVE-2024-0404 Post-Authenticated SQL Injection in Burst Statistics WordPress Plugin (v1.5.3) via /wp-json/burst/v1/data/compare Endpoint CVE-2024-0406 Potential Information Disclosure Vulnerability in HP Enterprise LaserJet and HP LaserJet Managed Printers X.Org Server GLX PBuffer Code Unlabeled Buffer Vulnerability X.Org Server Vulnerability: Cursor Code Overwrites XSELINUX Context Authorization Bypass Vulnerability in GitLab Allows CODEOWNERS Approval Bypass Improper Access Controls in DeShang DSMall up to 6.1.0 (VDB-250431) Improper Access Controls in DeShang DSShop up to 3.1.0 (VDB-250432) Improper Access Controls in DeShang DSKMS up to 3.1.2 via public/install.php Improper Access Controls in DeShang DSCMS up to 3.1.2/7.1 via public/install.php (VDB-250434) Critical Remote Code Execution Vulnerability in DeShang DSMall up to 6.1.0 Critical Path Traversal Vulnerability in DeShang DSMall up to 5.0.3 (VDB-250436) Critical Path Traversal Vulnerability in DeShang DSShop up to 2.1.5 (VDB-250437) Remote Denial of Service Vulnerability in iSharer and upRedSun File Sharing Wizard (CVE-2021-250438) Denial of Service Vulnerability in Jasper httpdx up to 1.5.4 Stored Cross-Site Scripting Vulnerability in MapPress Maps for WordPress Plugin Unauthenticated Access to Private and Draft Posts via MapPress Maps for WordPress Plugin Cross-Site Scripting (XSS) Vulnerability in CodeAstro POS and Inventory Management System 1.0 Cross-Site Scripting (XSS) Vulnerability in CodeAstro Online Food Ordering System 1.0 (CVE-2021-250442) Cross-Site Scripting (XSS) Vulnerability in CodeAstro Simple Banking System 1.0 Critical Vulnerability in ForU CMS Allows Remote Weak Password Recovery (VDB-250444) Critical SQL Injection Vulnerability in ForU CMS (CVE-2020-XXXX) Cross-Site Request Forgery Vulnerability in Index Now WordPress Plugin Hex Workshop 6.7 Denial of Service Vulnerability Denial of Service Vulnerability in IObit Malware Fighter v11.0.0.1274 via ImfHpRegFilter.sys Driver IOCTL Code 0x8001E00C CVE-2024-0431 CVE-2024-0432 CVE-2024-0433 CVE-2024-0435 CVE-2024-0436 CVE-2024-0438 CVE-2024-0439 CVE-2024-0440 CVE-2024-0442 Circular Dependency in blkgs Destruction Path Leading to Cgroup Blkio Memory Leakage Autodesk AutoCAD ASMKERN228A.dll Out-of-Bound Write Vulnerability CVE-2024-0447 Stored Cross-Site Scripting Vulnerability in Elementor Addons by Livemesh Plugin for WordPress CVE-2024-0449 CVE-2024-0450 Vulnerability: ELAN Match-on-Chip FPR Solution Allows Cloning SID to Bypass Windows Hello Recognition CVE-2024-0455 Arbitrary User Assignment Vulnerability in GitLab Versions 14.0 to 16.8.1 Critical SQL Injection Vulnerability in Blood Bank & Donor Management 5.6 Critical SQL Injection Vulnerability in Faculty Management System 1.0 (VDB-250565) Critical SQL Injection Vulnerability in Online Faculty Clearance 1.0 Critical SQL Injection Vulnerability in Online Faculty Clearance 1.0 Critical SQL Injection Vulnerability in Online Faculty Clearance 1.0 Critical SQL Injection Vulnerability in Online Faculty Clearance 1.0 Path Traversal Vulnerability in Employee Profile Management System 1.0 (VDB-250570) Critical SQL Injection Vulnerability in Employee Profile Management System 1.0 (VDB-250571) Cross-Site Scripting (XSS) Vulnerability in Employee Profile Management System 1.0 Unrestricted Upload Vulnerability in Fighting Cock Information System 1.0 Critical SQL Injection Vulnerability in Human Resource Integrated System 1.0 (VDB-250574) Critical SQL Injection Vulnerability in Human Resource Integrated System 1.0 Critical SQL Injection Vulnerability in Human Resource Integrated System 1.0 Information Disclosure Vulnerability in Dormitory Management System 1.0 via modifyuser.php (VDB-250577) Critical SQL Injection Vulnerability in Dormitory Management System 1.0 (CVE-2021-250578) Critical SQL Injection Vulnerability in Dormitory Management System 1.0 (VDB-250579) Critical SQL Injection Vulnerability in Dormitory Management System 1.0 Cross-Site Scripting (XSS) Vulnerability in Blood Bank & Donor Management 1.0 (VDB-250581) Critical SQL Injection Vulnerability in Fighting Cock Information System 1.0 (VDB-250582) Critical SQL Injection Vulnerability in Fighting Cock Information System 1.0 Critical SQL Injection Vulnerability in Taokeyun up to 1.0.5 (VDB-250584) Critical SQL Injection Vulnerability in Taokeyun up to 1.0.5 (VDB-250585) Critical SQL Injection Vulnerability in Taokeyun up to 1.0.5 (VDB-250586) Critical SQL Injection Vulnerability in Taokeyun up to 1.0.5 (VDB-250587) Critical SQL Injection Vulnerability in Taokeyun up to 1.0.5 Critical SQL Injection Vulnerability in Fighting Cock Information System 1.0 Critical SQL Injection Vulnerability in Fighting Cock Information System 1.0 Critical SQL Injection Vulnerability in Fighting Cock Information System 1.0 Critical SQL Injection Vulnerability in Fighting Cock Information System 1.0 Critical SQL Injection Vulnerability in Fighting Cock Information System 1.0 Critical SQL Injection Vulnerability in Fighting Cock Information System 1.0 Information Disclosure Vulnerability in Huaxia ERP up to 3.1 (VDB-250595) Weak Password Recovery Vulnerability in Huaxia ERP up to 3.1 (VDB-250596) Critical SQL Injection Vulnerability in Kashipara Billing Software 1.0 (CVE-2021-XXXX) Critical SQL Injection Vulnerability in Kashipara Billing Software 1.0 (VDB-250598) Critical SQL Injection Vulnerability in Kashipara Billing Software 1.0 (VDB-250599) Critical SQL Injection Vulnerability in Kashipara Billing Software 1.0 (VDB-250600) Critical SQL Injection Vulnerability in Kashipara Billing Software 1.0 (VDB-250601) Critical SQL Injection Vulnerability in Campcodes Student Information System 1.0 (VDB-250602) Critical SQL Injection Vulnerability in Project Worlds Lawyer Management System 1.0 (VDB-250603) Cross-Site Scripting (XSS) Vulnerability in SourceCodester House Rental Management System 1.0 (VDB-250607) Cross-Site Scripting (XSS) Vulnerability in SourceCodester House Rental Management System 1.0 Cross-Site Scripting (XSS) Vulnerability in SourceCodester House Rental Management System 1.0 Critical SQL Injection Vulnerability in SourceCodester House Rental Management System 1.0 (VDB-250610) Cross Site Scripting (XSS) Vulnerability in Online FIR System 1.0 Cross-Site Scripting (XSS) Vulnerability in Simple Online Hotel Reservation System 1.0 Unrestricted Upload Vulnerability in ZhongFuCheng3y Austin 1.0 (VDB-250619) CVE-2024-0506 Command Injection Vulnerability in GitHub Enterprise Server Management Console Stored Cross-Site Scripting Vulnerability in Orbit Fox by ThemeIsle WordPress Plugin Reflected Cross-Site Scripting Vulnerability in WP 404 Auto Redirect to Similar Post Plugin Critical Server-Side Request Forgery Vulnerability in HaoKeKeJi YiQiNiu up to 3.1 (VDB-250652) Cross-Site Request Forgery (CSRF) Vulnerability in Royal Elementor Addons and Templates Plugin for WordPress CVE-2024-0512 CVE-2024-0513 CVE-2024-0514 CVE-2024-0515 CVE-2024-0516 Remote Code Execution Vulnerability in V8 in Google Chrome Type Confusion Vulnerability in V8 Allows Remote Heap Corruption Heap Corruption Vulnerability in V8 in Google Chrome (Chromium security severity: High) PaddlePaddle Code Injection Vulnerability Cross-Site Request Forgery Vulnerability in Allegro RomPager 4.01 Critical SQL Injection Vulnerability in CmsEasy up to 7.7.7 (VDB-250693) Critical SQL Injection Vulnerability in CXBSoft Url-shorting up to 1.3.1 (VDB-250694) Critical SQL Injection Vulnerability in CXBSoft Url-shorting up to 1.3.1 Critical SQL Injection Vulnerability in CXBSoft Url-shorting up to 1.3.1 Critical SQL Injection Vulnerability in CXBSoft Url-shorting up to 1.3.1 Critical SQL Injection Vulnerability in CXBSoft Post-Office 1.0 (VDB-250698) Critical SQL Injection Vulnerability in CXBSoft Post-Office up to 1.0 (VDB-250699) SQL Injection Vulnerability in CXBSoft Post-Office up to 1.0 Critical Remote Code Execution Vulnerability in Tenda A15 15.13.07.13 Critical Remote Code Execution Vulnerability in Tenda A15 15.13.07.13 Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda A15 15.13.07.13 Critical Remote Code Execution Vulnerability in Tenda A15 15.13.07.13 Critical Remote Stack-based Buffer Overflow Vulnerability in Tenda PA6 1.0.1.21 Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda W9 1.0.0.7(4456) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda W9 1.0.0.7(4456) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda W9 1.0.0.7(4456) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda W9 1.0.0.7(4456) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda W9 1.0.0.7(4456) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda W9 1.0.0.7(4456) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda W9 1.0.0.7(4456) Critical SQL Injection Vulnerability in CodeAstro Real Estate Management System up to 1.0 (VDB-250713) Open Redirect Vulnerability in CodeCanyon RISE Rise Ultimate Project Manager 3.5.3 Denial of Service Vulnerability in EasyFTP 1.7.0 - VDB-250715 Ability FTP Server 2.34 - Remote Denial of Service Vulnerability (VDB-250717) Denial of Service Vulnerability in FreeFloat FTP Server 1.0 (VDB-250718) CVE-2024-0549 CVE-2024-0550 CVE-2024-0551 Critical Remote Code Execution Vulnerability in Intumit Inc. SmartRobot's Web Framework Timing Side-Channel Vulnerability in GnuTLS RSA-PSK Key Exchange (CVE-2024-0553) WIC1200 Version 1.1 - Cross-Site Scripting (XSS) Vulnerability in '/setup/diags_ir_learn.asp' CSRF Vulnerability in WIC1200 Version 1.1: Unauthorized Actions Execution Base64 Decoding Vulnerability in WIC200 Version 1.1 Cross-Site Scripting (XSS) Vulnerability in DedeBIZ 6.3.0 Website Copyright Setting Critical SQL Injection Vulnerability in DedeBIZ 6.3.0 (VDB-250726) CVE-2024-0559 CVE-2024-0560 CVE-2024-0561 Use-after-free vulnerability in Linux Kernel: Accessing Freed Memory in bdi_unregister Anonymous User Denial of Service Vulnerability in M-Files Server Versions Prior to 24.2 Linux Kernel Samepage Merging (KSM) Side Channel Vulnerability Integer Underflow Vulnerability in SMB Client Sub-component of Linux Kernel SQL Injection Vulnerability in Smart Manager WordPress Plugin GnuTLS Cockpit Certificate Chain Denial of Service Vulnerability NFC Communication Vulnerability: Unauthorized Tampering of Device Configuration Information Disclosure Vulnerability in Totolink T8 4.1.5cu.833_20220905 Critical Remote Code Execution Vulnerability in Totolink N350RT 9.3.5u.6265 Critical Stack-Based Buffer Overflow Vulnerability in Totolink LR1200GB 9.1.0u.6619_B20230130 (CVE-2022-XXXX) Critical Remote Stack-based Buffer Overflow Vulnerability in Totolink LR1200GB 9.1.0u.6619_B20230130 (CVE-2022-250788) Critical Remote Stack-Based Buffer Overflow Vulnerability in Totolink LR1200GB 9.1.0u.6619_B20230130 (CVE-2022-XXXX) Stack-based Buffer Overflow in Totolink LR1200GB 9.1.0u.6619_B20230130's setParentalRules Function (VDB-250790) Critical Remote Stack-Based Buffer Overflow Vulnerability in Totolink LR1200GB 9.1.0u.6619_B20230130 (CVE-2022-XXXX) Critical Remote Stack-Based Buffer Overflow Vulnerability in Totolink LR1200GB 9.1.0u.6619_B20230130 (VDB-250792) Stack-based Buffer Overflow in Totolink LR1200GB 9.1.0u.6619_B20230130 (VDB-250793) Critical Remote Code Execution Vulnerability in Totolink LR1200GB 9.1.0u.6619_B20230130 (CVE-2022-250794) Critical Command Injection Vulnerability in Totolink X2000R 1.0.0-B20221212.1452 Unauthenticated API Access Vulnerability in IDMSistemas QSige Product Sandsprite Scdbg.exe Uncontrolled Resource Consumption Vulnerability Memory Leak Vulnerability in Linux Kernel's io_uring Functionality Use-After-Free Vulnerability in Linux Kernel's IGMP Component Stored Cross-Site Scripting Vulnerability in Essential Addons for Elementor Plugin Stored Cross-Site Scripting Vulnerability in Essential Addons for Elementor Plugin Reflected Cross-Site Scripting Vulnerability in AMP for WP WordPress Plugin CVE-2024-0588 Cross-Site Scripting (XSS) Vulnerability in Devolutions Remote Desktop Manager 2023.3.36 and Earlier CVE-2024-0590 CVE-2024-0591 CVE-2024-0592 Unauthenticated Access Vulnerability in Simple Job Board WordPress Plugin Union-Based SQL Injection Vulnerability in Awesome Support – WordPress HelpDesk & Support Plugin Unauthenticated Access Vulnerability in Awesome Support WordPress Plugin Unauthenticated Access to Password Protected and Draft Posts in Awesome Support WordPress Plugin Stored Cross-Site Scripting Vulnerability in Squirrly SEO Plugin for WordPress CVE-2024-0598 Cross-Site Scripting (XSS) Vulnerability in Jspxcms 10.2.0 Critical Server-Side Request Forgery Vulnerability in ZhongFuCheng3y Austin 1.0 (VDB-250838) CVE-2024-0602 Critical Remote Code Execution Vulnerability in ZhiCms up to 4.0 CVE-2024-0604 Focus for iOS < 122: JavaScript URI Race Condition Exploitation for Unauthorized Script Execution Focus for iOS < 122 UXSS Vulnerability: Unauthorized Script Execution via window.open() Netfilter Subsystem Array Corruption Vulnerability CVE-2024-0608 CVE-2024-0609 Time-Based Blind SQL Injection in Piraeus Bank WooCommerce Payment Gateway Plugin CVE-2024-0611 Stored Cross-Site Scripting Vulnerability in Content Views Plugin for WordPress CVE-2024-0613 CVE-2024-0614 CVE-2024-0615 CVE-2024-0616 Unauthenticated Modification of Product Category Discounts in Category Discount Woocommerce Plugin Stored Cross-Site Scripting Vulnerability in Fluent Forms WordPress Plugin CVE-2024-0620 CVE-2024-0621 OpenText Operations Agent Local Privilege Escalation Vulnerability VK Block Patterns Plugin for WordPress Cross-Site Request Forgery Vulnerability Cross-Site Request Forgery Vulnerability in Paid Memberships Pro WordPress Plugin Stored Cross-Site Scripting Vulnerability in WPFront Notification Bar Plugin for WordPress CVE-2024-0626 Vulnerability: Server-Side Request Forgery in WP RSS Aggregator Plugin CVE-2024-0629 Stored Cross-Site Scripting Vulnerability in WP RSS Aggregator Plugin CVE-2024-0631 CVE-2024-0637 CVE-2024-0638 Deadlock-induced Denial of Service Vulnerability in Linux Kernel's SCTP Subsystem Denial of Service Vulnerability in Linux Kernel's TIPC Subsystem Remote Access as Administrator through Inadequate Credential Management in C21 Live Encoder and Live Mosaic v5.3 Unrestricted File Upload Vulnerability in C21 Live Encoder and Live Mosaic v5.3 Critical Buffer Overflow Vulnerability in Explorer++ 1.3.5.531 Allows Arbitrary Code Execution Linux Kernel TLS Functionality Local Privilege Escalation Vulnerability Cross-Site Scripting (XSS) Vulnerability in Sparksuite SimpleMDE up to 1.11.2 Critical Unrestricted Upload Vulnerability in Yunyou CMS up to 2.2.6 (VDB-251374) Server-side Request Forgery (SSRF) Vulnerability in ZhiHuiYun up to 4.4.13 Cross-Site Scripting (XSS) Vulnerability in Project Worlds Visitor Management System 1.0 Critical SQL Injection Vulnerability in PHPGurukul Company Visitor Management System 1.0 (VDB-251377) Cross-Site Scripting (XSS) Vulnerability in PHPGurukul Company Visitor Management System 1.0 (search-visitor.php) DeepFaceLab Pretrained DF.wf.288res.384.92.72.22 Util.py Deserialization Vulnerability (VDB-251382) Critical SQL Injection Vulnerability in Novel-Plus 4.3.0-RC1 (CVE-2021-251383) CVE-2024-0656 Stored Cross-Site Scripting Vulnerability in Internal Link Juicer WordPress Plugin CVE-2024-0658 Stored Cross-Site Scripting Vulnerability in Easy Digital Downloads Plugin Cross-Site Request Forgery Vulnerability in Formidable Forms Plugin for WordPress CVE-2024-0662 Stored Cross-Site Scripting Vulnerability in Meks Smart Social Widget Plugin for WordPress Reflected Cross-Site Scripting Vulnerability in WP Customer Area Plugin Cross-Site Request Forgery Vulnerability in Form Maker Plugin for WordPress PHP Object Injection Vulnerability in Advanced Database Cleaner Plugin for WordPress Plone CMS Cross-Frame Scripting Vulnerability CVE-2024-0670 CVE-2024-0671 CVE-2024-0672 CVE-2024-0673 Root Privilege Escalation Vulnerability in Lamassu Bitcoin ATM Douro 7.1: Exploiting updatescript.js for Unauthorized Root Access Escalation of Privilege Vulnerability in Lamassu Bitcoin ATM Douro 7.1 Lamassu Bitcoin ATM Douro 7.1 Weak Password Requirement Vulnerability CVE-2024-0677 Stored Cross-Site Scripting Vulnerability in WP e-Commerce Plugin for WordPress Vulnerability: Unauthorized Plugin Installation in ColorMag WordPress Theme CVE-2024-0680 CVE-2024-0681 CVE-2024-0682 CVE-2024-0683 Heap Overflow Vulnerability in GNU coreutils split Program Second Order SQL Injection Vulnerability in Ninja Forms Contact Form Plugin for WordPress CVE-2024-0687 Stored Cross-Site Scripting Vulnerability in WebSub (FKA. PubSubHubbub) WordPress Plugin CVE-2024-0689 Information Disclosure Vulnerability in Ansible-Core Stored Cross-Site Scripting Vulnerability in FileBird WordPress Plugin CVE-2024-0692 Denial of Service Vulnerability in EFS Easy File Sharing FTP 2.0 Denial of Service Vulnerability in EFS Easy Chat Server 3.1 (VDB-251480) Cross-Site Scripting (XSS) Vulnerability in AtroCore AtroPIM 1.8.4 Directory Traversal Vulnerability in Backuply WordPress Plugin (Versions up to 1.2.3) CVE-2024-0698 Arbitrary File Upload Vulnerability in AI Engine WordPress Plugin CVE-2024-0700 UserPro WordPress Plugin Security Feature Bypass Vulnerability CVE-2024-0702 Stored Cross-Site Scripting Vulnerability in Sticky Buttons Plugin for WordPress SQL Injection Vulnerability in Stripe Payment Plugin for WooCommerce Sensitive Information Exposure in Landing Page Cat WordPress Plugin SQL Injection Vulnerability in Cryptocurrency Widgets Plugin for WordPress CVE-2024-0710 CVE-2024-0711 Critical Remote Code Execution Vulnerability in Beijing Baichuo Smart S150 Management Platform V31R02B15 Critical Unrestricted File Upload Vulnerability in Monitorr 1.7.6m Critical Remote Command Injection Vulnerability in MiczFlor RPi-Jukebox-RFID (CVE-2021-XXXX) Expression Language Injection Vulnerability in Hitachi Global Link Manager Information Disclosure Vulnerability in Beijing Baichuo Smart S150 Management Platform V31R02B15 Critical Information Disclosure Vulnerability in Multiple D-Link and Good Line Routers Cross-Site Scripting (XSS) Vulnerability in liuwy-dlsdys zhglxt 4.7.7 CVE-2024-0719 Cross-Site Scripting (XSS) Vulnerability in FactoMineR FactoInvestigate up to 1.9 Cross Site Scripting (XSS) Vulnerability in Jspxcms 10.2.0 - Survey Label Handler Cross-Site Scripting (XSS) Vulnerability in Social Networking Site 1.0 Remote Denial of Service Vulnerability in freeSSHd 1.0.9 on Windows (VDB-251547) Remote Denial of Service Vulnerability in ProSSHD 1.2 on Windows (VDB-251548) Cross-Site Scripting (XSS) Vulnerability in Project Worlds Student Project Allocation System 1.0 OpenSSL PKCS12 Processing Denial of Service Vulnerability File Inclusion Vulnerability in ForU CMS up to 2020-06-23 (VDB-251551) Critical SQL Injection Vulnerability in ForU CMS (CVE-2020-06-23) Critical SQL Injection Vulnerability in Project Worlds Online Time Table Generator 1.0 (CVE-2021-251553) Denial of Service Vulnerability in PCMan FTP Server 2.0.7 - PUT Command Handler Denial of Service Vulnerability in PCMan FTP Server 2.0.7 Critical SQL Injection Vulnerability in Smsot up to 2.12 (VDB-251556) Critical SQL Injection Vulnerability in Smsot up to 2.12 (VDB-251557) SQL Injection Vulnerability in SourceCodester Online Tours & Travels Management System 1.0 (VDB-251558) Denial of Service Vulnerability in EFS Easy File Sharing FTP 3.6 Denial of Service Vulnerability in Xlightftpd Xlight FTP Server 1.1 Critical Code Injection Vulnerability in mldong 1.0 Critical Remote Code Execution Vulnerability in Hecheng Leadshop up to 1.4.20 (VDB-251562) CVE-2024-0740 Memory Corruption Vulnerability in ANGLE: Exploitable Crash in Firefox and Thunderbird Timestamp Vulnerability Allows Unintentional Activation of Browser Prompts and Dialogs Unchecked Return Value in TLS Handshake Code: Potentially Exploitable Crash in Firefox < 122 Firefox < 122 JIT Code Wild Pointer Dereference Vulnerability Stack Buffer Overflow in WebAudio OscillatorNode (Firefox < 122) Print Preview Dialog Crash Vulnerability in Firefox and Thunderbird Insecure Content Security Policy Override in Firefox and Thunderbird Arbitrary URI Manipulation in Firefox < 122 Origin Spoofing Vulnerability in Firefox and Thunderbird Popup Notifications Delay Bug Allows User Permission Trickery in Firefox and Thunderbird Devtools Extension Privilege Escalation Vulnerability in Firefox and Thunderbird Use-After-Free Crash Vulnerability in Firefox < 122 on macOS Subdomain Bypass Vulnerability in HSTS Configuration Critical Vulnerability: Crash Risk in Firefox Devtools due to Malicious WASM Source Files Memory Corruption Vulnerabilities in Firefox and Thunderbird Versions < 122 Cross-Site Scripting (XSS) Vulnerability in MolecularFaces before 0.3.0 CVE-2024-0759 Vulnerability: Sensitive Information Exposure in File Manager Plugin for WordPress CVE-2024-0763 CVE-2024-0765 CVE-2024-0766 CVE-2024-0767 CVE-2024-0768 Critical Path Traversal Vulnerability in Unsupported D-Link DIR-859 1.06B01 Critical Vulnerability in European Chemicals Agency IUCLID 7.10.3 on Windows: Incorrect Default Permissions in Desktop Installer (VDB-251670) Memory Corruption Vulnerability in Nsasoft Product Key Explorer 4.0.9 Memory Corruption Vulnerability in Nsasoft ShareAlarmPro 2.1.4 Cross-Site Scripting (XSS) Vulnerability in CodeAstro Internet Banking System 1.0 Memory Corruption Vulnerability in Any-Capture Any Sound Recorder 2.93 Use-after-free vulnerability in ext4_remount in Linux kernel allows for information leak Cross-Site Scripting (XSS) Vulnerability in LinZhaoguan pb-cms 2.0 Comment Handler (VDB-251678) Critical OS Command Injection Vulnerability in Uniview ISC 2500-S (Unsupported) CVE-2024-0779 CVE-2024-0780 Open Redirect Vulnerability in CodeAstro Internet Banking System 1.0 Cross-Site Scripting (XSS) Vulnerability in CodeAstro Online Railway Reservation System 1.0 Unrestricted File Upload Vulnerability in Project Worlds Online Admission System 1.0 (VDB-251699) Critical SQL Injection Vulnerability in Hongmaple Octopus 1.0 (VDB-251700) CVE-2024-0786 Vulnerability: Kernel-Level API Parameters Manipulation and Denial of Service in SUPERAntiSpyware Pro X v10.0.1260 Vulnerability: Cross-Site Request Forgery in WOLF WordPress Posts Bulk Editor and Manager Professional Plugin Vulnerability in WOLF WordPress Posts Bulk Editor and Manager Professional Plugin Allows Unauthorized Taxonomy Term Manipulation CVE-2024-0792 Critical Remote Code Execution Vulnerability in HP LaserJet Printers CVE-2024-0795 Cross-Site Request Forgery Vulnerability in Active Products Tables for WooCommerce Plugin Unauthenticated Function Execution in Active Products Tables for WooCommerce Plugin CVE-2024-0798 CVE-2024-0799 CVE-2024-0800 CVE-2024-0801 CVE-2024-0802 CVE-2024-0803 Cross-Origin Data Leakage Vulnerability in iOS Security UI in Google Chrome Domain Spoofing Vulnerability in Google Chrome Downloads Use After Free Vulnerability in Google Chrome Passwords Web Audio Use After Free Vulnerability in Google Chrome WebUI Integer Underflow Vulnerability in Google Chrome Bypassing Autofill Restrictions in Google Chrome Cross-Origin Data Leakage via Malicious Chrome Extension Cross-Origin Data Leakage Vulnerability in Google Chrome Extensions API Remote Code Execution Vulnerability in Google Chrome Use After Free Vulnerability in Google Chrome's Reading Mode Spoofing Vulnerability in Google Chrome Payments UI CVE-2024-0815 CVE-2024-0817 CVE-2024-0818 CVE-2024-0819 CVE-2024-0820 CVE-2024-0821 Authentication Bypass Vulnerability in Overt-Engine Allows Unauthorized User Creation Stored Cross-Site Scripting Vulnerability in Exclusive Addons for Elementor Plugin Stored Cross-Site Scripting Vulnerability in Exclusive Addons for Elementor Plugin CVE-2024-0825 CVE-2024-0826 CVE-2024-0827 CVE-2024-0828 CVE-2024-0829 CVE-2024-0830 Sensitive Information Exposure via Audit Device Configuration in Vault Privilege Elevation Vulnerability in Telerik Reporting Installer Component Privilege Elevation Vulnerability in Telerik Test Studio Installer Stored Cross-Site Scripting Vulnerability in Elementor Addon Elements Plugin for WordPress Vulnerability: Unauthorized Arbitrary Transient Update in Royal Elementor Kit WordPress Theme Vulnerability: Unauthorized Modification of Data in WordPress Review & Structure Data Schema Plugin CVE-2024-0837 CVE-2024-0838 CVE-2024-0839 CVE-2024-0840 Null Pointer Dereference Vulnerability in Linux Kernel Hugetlbfs Functionality Backuply Plugin for WordPress Vulnerable to Denial of Service Attack Local File Inclusion Vulnerability in Popup More Popups WordPress Plugin (v2.1.6) CVE-2024-0847 CVE-2024-0848 Arbitrary Local File Retrieval Vulnerability in Leanote Version 2.7.0 Insecure SSL Session ID Caching Vulnerability Open Redirect Vulnerability in Synology DiskStation Manager (DSM) Allows Phishing Attacks via Untrusted Site CVE-2024-0855 CVE-2024-0856 CVE-2024-0858 Cross-Site Request Forgery Vulnerability in Affiliates Manager WordPress Plugin CVE-2024-0860 Unauthorized Access to Custom Dashboard Projects Settings for Guests in GitLab EE CVE-2024-0864 CVE-2024-0866 CVE-2024-0868 Arbitrary Options Update Vulnerability in Instant Images WordPress Plugin CVE-2024-0871 CVE-2024-0872 CVE-2024-0873 CVE-2024-0874 Unauthorized User Registration in vector-admin with Active Domain Restriction Cross-Site Request Forgery (CSRF) Vulnerability in Qidianbang qdbcrm 1.1.0 CVE-2024-0881 Path Traversal Vulnerability in qwdigital LinkWechat 5.1.0 Critical SQL Injection Vulnerability in SourceCodester Online Tours & Travels Management System 1.0 (VDB-252034) Critical SQL Injection Vulnerability in SourceCodester Online Tours & Travels Management System 1.0 (VDB-252035) Denial of Service Vulnerability in SpyCamLizard 1.230 Denial of Service Vulnerability in Poikosoft EZ CD Audio Converter 8.0.7 Denial of Service Vulnerability in Mafiatic Blue Server 1.1 Denial of Service Vulnerability in BORGChat 1.0.0 Build 438 Denial of Service Vulnerability in Kmint21 Golden FTP Server 2.02b Critical SQL Injection Vulnerability in Hongmaple Octopus 1.0 (VDB-252042) Cross-Site Scripting (XSS) Vulnerability in Hongmaple Octopus 1.0 (VDB-252043) Stored Cross-Site Scripting Vulnerability in PDF Flipbook, 3D Flipbook – DearFlip WordPress Plugin CVE-2024-0896 CVE-2024-0897 CVE-2024-0898 CVE-2024-0899 CVE-2024-0900 CVE-2024-0901 CVE-2024-0902 Stored Cross-Site Scripting Vulnerability in User Feedback Plugin for WordPress CVE-2024-0904 CVE-2024-0905 CVE-2024-0906 CVE-2024-0907 CVE-2024-0908 Information Disclosure Vulnerability in Anonymous Restricted Content Plugin for WordPress Heap-based Buffer Overflow Vulnerability in indent CVE-2024-0913 Timing Side-Channel Vulnerability in opencryptoki Package Allows Unauthorized RSA Ciphertext Decryption and Signing CVE-2024-0916 CVE-2024-0917 Critical Remote Command Injection Vulnerability in TRENDnet TEW-800MB 1.0.1.0 (VDB-252122) Critical Command Injection Vulnerability in TRENDnet TEW-815DAP 1.0.2.0 (VDB-252123) Critical Command Injection Vulnerability in TRENDnet TEW-822DRE 1.03B02 (VDB-252124) Critical OS Command Injection Vulnerability in D-Link DIR-816 A2 1.10CNB04 Critical Remote Stack-based Buffer Overflow Vulnerability in Tenda AC10U 15.03.06.49_multi_TDE01 Critical Remote Code Execution Vulnerability in Tenda AC10U 15.03.06.49_multi_TDE01 Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda AC10U 15.03.06.49_multi_TDE01 (VDB-252129) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda AC10U 15.03.06.49_multi_TDE01 (VDB-252130) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda AC10U 15.03.06.49_multi_TDE01 (VDB-252131) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda AC10U 15.03.06.49_multi_TDE01 (VDB-252132) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda AC10U 15.03.06.49_multi_TDE01 (VDB-252133) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda AC10U 15.03.06.49_multi_TDE01 (VDB-252134) Critical Remote Stack-based Buffer Overflow Vulnerability in Tenda AC10U 15.03.06.49_multi_TDE01 Critical Remote Code Execution Vulnerability in Tenda AC10U 15.03.06.49_multi_TDE01 Critical Remote Code Execution Vulnerability in Tenda AC10U 15.03.06.49_multi_TDE01 Unrestricted Upload Vulnerability in Niushop B2B2C V5 (VDB-252140) Sensitive Information Leakage through Log Files Critical Remote Code Execution Vulnerability in van_der_Schaar LAB TemporAI 0.0.3 Critical Remote Code Execution Vulnerability in van_der_Schaar LAB synthcity 0.2.9 Critical SQL Injection Vulnerability in Tongda OA 2017 up to 11.9 Critical Unrestricted Upload Vulnerability in Beijing Baichuo Smart S210 Management Platform Critical SQL Injection Vulnerability in Novel-Plus 4.3.0-RC1 (VDB-252185) Totolink N200RE V5 9.3.5u.6255_B20211224: Remote Session Expiration Vulnerability (VDB-252186) Remote Session Expiration Vulnerability in Totolink N350RT 9.3.5u.6255 Totolink T8 4.1.5cu.833_20220905 - Remote Session Expiration Vulnerability (VDB-252188) Critical Server-Side Request Forgery Vulnerability in 60IndexPage up to 1.8.5 Critical Server-Side Request Forgery Vulnerability in 60IndexPage up to 1.8.5 Cross-Site Scripting (XSS) Vulnerability in NetBox up to 3.7.0 CVE-2024-0951 CVE-2024-0952 Unprompted Navigation Vulnerability Stored Cross-Site Scripting Vulnerability in Essential Addons for Elementor Plugin Stored XSS Vulnerability in Nessus Application Allows Remote Code Execution CVE-2024-0956 CVE-2024-0957 Cross-Site Scripting (XSS) Vulnerability in CodeAstro Stock Management System 1.0 Critical Remote Code Execution Vulnerability in StanfordVL GibsonEnv 0.3.1 Critical Remote Code Execution Vulnerability in Flink-Extended AI-Flow 0.3.1 Stored Cross-Site Scripting Vulnerability in SiteOrigin Widgets Bundle Plugin for WordPress Critical Stack-Based Buffer Overflow Vulnerability in obgm libcoap 4.3.4 (VDB-252206) Stored Cross-Site Scripting Vulnerability in Calculated Fields Form Plugin for WordPress Remote Code Execution Vulnerability in Gradio via User-Supplied JSON Value Vulnerability: Simple Page Access Restriction Plugin for WordPress - Sensitive Information Exposure via REST API CVE-2024-0966 CVE-2024-0967 CVE-2024-0968 ARMember WordPress Plugin Vulnerability: Unauthenticated Access to Restricted Post Content via REST API Authenticated Remote SQL Injection Vulnerability Allows Unauthorized Data Modification CVE-2024-0973 CVE-2024-0975 CVE-2024-0976 Stored Cross-Site Scripting Vulnerability in Elementor Timeline Widget Plugin CVE-2024-0978 CVE-2024-0980 CVE-2024-0983 CVE-2024-0984 Late Privilege Drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL Critical Remote Command Injection Vulnerability in Issabel PBX 4.0.0 Improper Output Neutralization in Sichuan Yougou Technology KuERP up to 1.0.4 Improper Authentication in Sichuan Yougou Technology KuERP up to 1.0.4 (VDB-252253) Path Traversal Vulnerability in Sichuan Yougou Technology KuERP up to 1.0.4 (VDB-252254) Critical Remote Stack-based Buffer Overflow Vulnerability in Tenda i6 1.0.0.9(3857) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda i6 1.0.0.9(3857) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda i6 1.0.0.9(3857) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda i6 1.0.0.9(3857) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda W6 1.0.0.9(4122) Critical Remote Stack-Based Buffer Overflow Vulnerability in Tenda W6 1.0.0.9(4122) Critical Remote Stack-based Buffer Overflow Vulnerability in Tenda i9 1.0.0.9(4122) Critical Remote Stack-Based Buffer Overflow in Totolink N200RE 9.3.5u.6139_B20201216 (VDB-252266) Critical Remote Stack-Based Buffer Overflow Vulnerability in Totolink N200RE 9.3.5u.6139_B20201216 (VDB-252267) Critical Remote Code Execution Vulnerability in Totolink N200RE 9.3.5u.6139_B20201216 Critical Remote Code Execution Vulnerability in Totolink N200RE 9.3.5u.6139_B20201216 (CVE-2021-252269) Critical Remote Stack-Based Buffer Overflow Vulnerability in Totolink N200RE 9.3.5u.6139_B20201216 (VDB-252270) Critical Remote Code Execution Vulnerability in Totolink N200RE 9.3.5u.6139_B20201216 Critical Remote Code Execution Vulnerability in Totolink N200RE 9.3.5u.6139_B20201216 (CVE-2021-252272) Critical Remote Stack-Based Buffer Overflow Vulnerability in Totolink N200RE 9.3.5u.6139_B20201216 (CVE-2021-252273) Critical Remote Code Execution Vulnerability in Shanxi Diankeyun Technology NODERP up to 6.0.2 (VDB-252274) Critical Remote Authentication Bypass Vulnerability in Shanxi Diankeyun Technology NODERP 6.0.2 Critical SQL Injection Vulnerability in SourceCodester Employee Management System 1.0 (VDB-252276) Unrestricted Upload Vulnerability in SourceCodester Employee Management System 1.0 Critical SQL Injection Vulnerability in SourceCodester Employee Management System 1.0 (VDB-252278) Cross-Site Scripting (XSS) Vulnerability in SourceCodester Employee Management System 1.0 Improper Access Controls in SourceCodester Employee Management System 1.0 Critical SQL Injection Vulnerability in Wanhu ezOFFICE 11.1.0 (VDB-252281) CVE-2024-1013 Uncontrolled Resource Consumption Vulnerability in SE-elektronic GmbH E-DDC3.3 SE-elektronic GmbH E-DDC3.3 Remote Command Execution Vulnerability Solar FTP Server 2.1.1/2.1.2 PASV Command Handler Denial of Service Vulnerability Denial of Service Vulnerability in Gabriels FTP Server 1.2 (VDB-252287) Cross-Site Scripting (XSS) Vulnerability in PbootCMS 3.2.5-20230421 WAF Bypass Vulnerability in ModSecurity/libModSecurity 3.0.0 to 3.0.11 Cross-Site Scripting (XSS) Vulnerability in Rebuild up to 3.5.5 Critical Server-Side Request Forgery Vulnerability in Rebuild up to 3.5.5 (VDB-252290) Cross-Site Scripting (XSS) Vulnerability in CodeAstro Simple Student Result Management System 5.6 CVE-2024-1023 Cross-Site Scripting (XSS) Vulnerability in SourceCodester Facebook News Feed Like 1.0 Cross-Site Scripting (XSS) Vulnerability in Cogites eReserv 7.7.58 Critical Unrestricted Upload Vulnerability in SourceCodester Facebook News Feed Like 1.0 (VDB-252300) Cross-Site Scripting (XSS) Vulnerability in SourceCodester Facebook News Feed Like 1.0 Cross-Site Scripting (XSS) Vulnerability in Cogites eReserv 7.7.58 Cross-Site Scripting (XSS) Vulnerability in Cogites eReserv 7.7.58 Cross-Site Scripting (XSS) Vulnerability in CodeAstro Expense Management System 1.0 Critical Remote Code Execution Vulnerability in openBI up to 1.0.8 Information Disclosure Vulnerability in openBI up to 1.0.8 Unrestricted File Upload Vulnerability in openBI up to 1.0.8 (VDB-252309) Unrestricted Upload Vulnerability in openBI up to 1.0.8 (VDB-252310) Unrestricted Upload Vulnerability in openBI up to 1.0.8 Reflected Cross-Site Scripting Vulnerability in AIOS WordPress Plugin CVE-2024-1038 Weak Hard Coded Credentials Vulnerability in Gessler GmbH WEB-MASTER Weak Hashing Algorithm Used for Storing Gessler GmbH WEB-MASTER User Account Passwords CVE-2024-1041 CVE-2024-1042 CVE-2024-1043 CVE-2024-1044 Stored Cross-Site Scripting Vulnerability in ProfilePress WordPress Plugin Unauthenticated Modification of API Keys in Orbit Fox by ThemeIsle WordPress Plugin Vulnerability in grub2-set-bootflag Utility Allows Filesystem Exhaustion CVE-2024-1049 CVE-2024-1050 CVE-2024-1051 Session Hijacking Vulnerability in Boundary Unauthenticated Access to Event Attendees List in Event Tickets and Registration Plugin for WordPress CVE-2024-1054 Stored Cross-Site Scripting Vulnerability in PowerPack Addons for Elementor Plugin CVE-2024-1057 CVE-2024-1058 Use After Free Vulnerability in Google Chrome's Peer Connection Use After Free Vulnerability in Canvas in Google Chrome Unauthenticated SQL Injection Vulnerability in HTML5 Video Player WordPress Plugin (Version < 2.5.25) Heap Overflow Vulnerability in 389-ds-base Allows Denial of Service Incomplete Fix of SSRF Vulnerability in Appwrite <= v1.4.13 via '/v1/avatars/favicon' Endpoint Crafty Controller HTTP Handler Host Header Injection Vulnerability CVE-2024-1065 GitLab EE GraphQL Resource Exhaustion Vulnerability CVE-2024-1067 CVE-2024-1068 Arbitrary File Upload Vulnerability in Contact Form Entries Plugin for WordPress CVE-2024-1070 CVE-2024-1071 Vulnerability in Website Builder by SeedProd Allows Unauthorized Modification of Data Stored Cross-Site Scripting Vulnerability in SlimStat Analytics Plugin for WordPress CVE-2024-1074 Vulnerability: Maintenance Mode Bypass and Information Disclosure in Minimal Coming Soon – Coming Soon Page Plugin for WordPress CVE-2024-1076 Remote Code Execution Vulnerability in Google Chrome Unauthenticated Arbitrary Quiz Creation Vulnerability in Quiz Maker Plugin for WordPress Unauthenticated Access to PII via Quiz Maker Plugin in WordPress CVE-2024-1080 Stored Cross-Site Scripting Vulnerability in 3D FlipBook – PDF Flipbook WordPress Plugin GitHub Enterprise Server Path Traversal Vulnerability CVE-2024-1083 Cross-site Scripting (XSS) in GitHub Enterprise Server Tag Protections UI Double Free Vulnerability in Linux Kernel's nf_tables Component Use-After-Free Vulnerability in Linux Kernel's nf_tables Component Allows Local Privilege Escalation CVE-2024-1088 CVE-2024-1089 CVE-2024-1090 CVE-2024-1091 Vulnerability: Unauthorized Data Modification in Feedzy WordPress Plugin CVE-2024-1093 CVE-2024-1095 Elevation of Privileges Vulnerability in Twister Antivirus v8.17 Information Disclosure Vulnerability in Rebuild up to 3.5.5 (CVE-2021-252455) Cross-Site Scripting (XSS) Vulnerability in Rebuild up to 3.5.5 CVE-2024-1102 Cross-Site Scripting (XSS) Vulnerability in CodeAstro Real Estate Management System 1.0 (VDB-252458) Unauthenticated Remote Attackers Can Bypass Brute Force Prevention and Disrupt Webservice for All Users CVE-2024-1106 Unauthenticated Modification of Data Vulnerability in Plugin Groups Plugin for WordPress Unauthenticated Access Vulnerability in Podlove Podcast Publisher Plugin for WordPress Unauthenticated Import of Settings Vulnerability in Podlove Podcast Publisher Plugin for WordPress Cross-Site Scripting (XSS) Vulnerability in SourceCodester QR Code Login System 1.0 Heap-based Buffer Overflow in Resource Hacker 3.6.0.92 Allows Arbitrary Code Execution Unrestricted File Upload Vulnerability in openBI up to 1.0.8 Critical Remote Code Execution Vulnerability in openBI up to 1.0.8 (VDB-252472) Critical OS Command Injection Vulnerability in openBI up to 1.0.8 (VDB-252473) Unrestricted Upload Vulnerability in openBI up to 1.0.8 (VDB-252474) Critical Code Injection Vulnerability in openBI up to 1.0.8 (VDB-252475) Podlove Subscribe Button Plugin for WordPress - UNION-based SQL Injection Vulnerability CVE-2024-1119 CVE-2024-1120 Unauthenticated Access Vulnerability in Advanced Forms for ACF WordPress Plugin Unauthenticated Data Export Vulnerability in Eventin WordPress Plugin CVE-2024-1123 CVE-2024-1124 CVE-2024-1125 CVE-2024-1126 CVE-2024-1127 CVE-2024-1128 CVE-2024-1129 CVE-2024-1130 CVE-2024-1132 CVE-2024-1133 CVE-2024-1135 CVE-2024-1136 CVE-2024-1137 CVE-2024-1138 CVE-2024-1139 Out-of-bounds Read Vulnerability in Twister Antivirus v8.17 via 0x801120B8 IOCTL Code Sensitive Information Exposure in python-glance-store CVE-2024-1142 Cross-Site Scripting (XSS) Vulnerability in Central Dogma versions prior to 0.64.1 CVE-2024-1144 CVE-2024-1145 CVE-2024-1146 CVE-2024-1147 CVE-2024-1148 File Manipulation through Snow Update Packages Vulnerability File Manipulation through Snow Update Packages vulnerability in Snow Software Inventory Agent on Unix Stack Overflow Vulnerability in Open vSwitch Sub-component of Linux Kernel Privilege Escalation via Incorrect Permissions in SystemLink Elixir Installation Directories Directory Permissions Vulnerability in NI RabbitMQ Service Stored Cross-Site Scripting Vulnerability in Bold Page Builder Plugin for WordPress CVE-2024-1158 Stored Cross-Site Scripting Vulnerability in Bold Page Builder Plugin for WordPress Stored Cross-Site Scripting Vulnerability in Bold Page Builder Plugin for WordPress Cross-Site Request Forgery Vulnerability in Orbit Fox by ThemeIsle WordPress Plugin GitHub Repository Path Traversal Vulnerability in mbloch/mapshaper prior to 0.6.44 CVE-2024-1165 XML External Entity (XXE) vulnerability in SEW-EURODRIVE MOVITOOLS MotionStudio allows for unrestricted file access. CVE-2024-1169 CVE-2024-1170 CVE-2024-1171 CVE-2024-1172 CVE-2024-1173 CVE-2024-1174 CVE-2024-1176 Unauthorized Data Modification Vulnerability in WP Club Manager WordPress Plugin CVE-2024-1178 CVE-2024-1179 CVE-2024-1180 CVE-2024-1181 CVE-2024-1183 Denial of Service Vulnerability in Nsasoft Network Sleuth 3.0.0.0 Local Denial of Service Vulnerability in Nsasoft NBMonitor Network Bandwidth Monitor 1.6.5.0 Denial of Service Vulnerability in Munsoft Easy Archive Recovery 2.0 Denial of Service Vulnerability in Munsoft Easy Outlook Express Recovery 2.0 Denial of Service Vulnerability in Rizone Soft Notepad3 1.0.2.350 Denial of Service Vulnerability in AMPPS 2.7 Denial of Service Vulnerability in Global Scape CuteFTP 9.3.0.3 CVE-2024-1191 CVE-2024-1192 Denial of Service Vulnerability in Navicat 12.0.29 Denial of Service Vulnerability in Armcode AlienIP 2.41 Critical Denial of Service Vulnerability in iTop VPN up to 4.0.0.1 (VDB-252685) Cross-Site Scripting (XSS) Vulnerability in SourceCodester Testimonial Page Manager 1.0 Critical SQL Injection Vulnerability in SourceCodester Testimonial Page Manager 1.0 Critical Remote Code Execution Vulnerability in openBI up to 6.0.3 Denial of Service Vulnerability in CodeAstro Employee Task Management System 1.0 Information Disclosure Vulnerability in Jspxcms 10.2.0 Unquoted Search Path Vulnerability in HDD Health CVE-2024-1202 CVE-2024-1203 CVE-2024-1204 CVE-2024-1205 CVE-2024-1206 SQL Injection Vulnerability in WP Booking Calendar Plugin Sensitive Information Exposure in LearnDash LMS Plugin for WordPress via API Sensitive Information Exposure in LearnDash LMS Plugin for WordPress Sensitive Information Exposure in LearnDash LMS Plugin for WordPress via API Critical Vulnerability: Unauthenticated Remote Access and Arbitrary Command Execution in LoadMaster Management Interface CVE-2024-1213 CVE-2024-1214 Cross-Site Scripting (XSS) Vulnerability in SourceCodester CRUD without Page Reload 1.0 (VDB-252782) Denial of Service Vulnerability in Twister Antivirus v8.17 via Fildds.sys IOCTL Codes CVE-2024-1217 CVE-2024-1218 CVE-2024-1219 CVE-2024-1220 CVE-2024-1221 CVE-2024-1222 CVE-2024-1223 CVE-2024-1224 Remote Code Execution Vulnerability in QiboSoft QiboCMS X1 up to 1.0.6 CVE-2024-1226 CVE-2024-1227 CVE-2024-1231 CVE-2024-1232 CVE-2024-1233 CVE-2024-1234 CVE-2024-1235 CVE-2024-1236 CVE-2024-1237 CVE-2024-1238 CVE-2024-1239 CVE-2024-1241 CVE-2024-1242 Stored XSS Vulnerability in Concrete CMS Version 9 before 9.2.5 Reflected XSS Vulnerability in Concrete CMS 9.2.5 and Earlier via Image URL Import Feature Stored XSS Vulnerability in Concrete CMS Version 9 before 9.2.5 CVE-2024-1249 Privilege Escalation via Group Access Tokens in GitLab EE Critical SQL Injection Vulnerability in Tongda OA 2017 up to 11.10 (VDB-252990) Critical SQL Injection Vulnerability in Tongda OA 2017 up to 11.9 Unrestricted File Upload Vulnerability in Beijing Baichuo Smart S40 Management Platform Critical SQL Injection Vulnerability in Beijing Baichuo Smart S20 Management Platform (CVE-2023-1120) Remote Information Disclosure Vulnerability in sepidz SepidzDigitalMenu up to 7.1.0728.1 Cross-Site Scripting (XSS) Vulnerability in Jspxcms 10.2.0 Cross-Site Scripting (XSS) Vulnerability in Jspxcms 10.2.0 Hard-coded Cryptographic Key Vulnerability in Juanpao JPShop up to 1.5.02 Unrestricted Upload Vulnerability in Juanpao JPShop up to 1.5.02 Unrestricted Upload Vulnerability in Juanpao JPShop API (CVE-2021-252999) Unrestricted Upload Vulnerability in Juanpao JPShop up to 1.5.02 Unrestricted Upload Vulnerability in Juanpao JPShop up to 1.5.02 Unrestricted Upload Vulnerability in Juanpao JPShop up to 1.5.02 (VDB-253002) Unrestricted Upload Vulnerability in Juanpao JPShop (CVE-2021-253003) Cross-Site Scripting (XSS) Vulnerability in CodeAstro University Management System 1.0 Cross-Site Scripting (XSS) Vulnerability in CodeAstro University Management System 1.0 Cross-Site Scripting (XSS) Vulnerability in CodeAstro Restaurant POS System 1.0 Unrestricted File Upload Vulnerability in CodeAstro Restaurant POS System 1.0 (VDB-253011) Cross-Site Scripting (XSS) Vulnerability in SourceCodester Product Management System 1.0 CVE-2024-1273 CVE-2024-1274 CVE-2024-1276 CVE-2024-1277 CVE-2024-1278 CVE-2024-1279 CVE-2024-1282 Heap Buffer Overflow in Skia in Google Chrome Remote Code Execution via Use After Free Vulnerability in Mojo in Google Chrome CVE-2024-1285 CVE-2024-1288 CVE-2024-1289 CVE-2024-1290 CVE-2024-1291 CVE-2024-1292 CVE-2024-1293 CVE-2024-1294 CVE-2024-1296 Arbitrary Command Execution Vulnerability in Loomio Version 2.22.0 CVE-2024-1299 CVE-2024-1300 CVE-2024-1301 CVE-2024-1302 CVE-2024-1303 CVE-2024-1304 CVE-2024-1306 CVE-2024-1307 CVE-2024-1308 Uncontrolled Resource Consumption Vulnerability in Honeywell Niagara Framework CVE-2024-1310 CVE-2024-1311 Linux Kernel Use-After-Free Vulnerability in Memory Management Subsystem CVE-2024-1313 CVE-2024-1315 CVE-2024-1316 CVE-2024-1317 CVE-2024-1318 CVE-2024-1319 CVE-2024-1320 CVE-2024-1321 CVE-2024-1322 CVE-2024-1323 CVE-2024-1325 CVE-2024-1326 CVE-2024-1327 CVE-2024-1328 Arbitrary File Write Vulnerability in HashiCorp Nomad Template Renderer CVE-2024-1331 CVE-2024-1333 CVE-2024-1334 CVE-2024-1335 CVE-2024-1336 CVE-2024-1337 CVE-2024-1338 CVE-2024-1339 CVE-2024-1340 CVE-2024-1341 OpenShift Vulnerability: Inadequate CSRF Protection for GET Requests Enables WebSocket Creation Weak Permission Vulnerability in LaborOfficeFree Backup Directory Encrypted Database Credentials Extraction in LaborOfficeFree v19.10 Brute Force Vulnerability in LaborOfficeFree v19.10 Allows Easy Discovery of MySQL Root Password Vulnerability: Weak MySQL Database Root Password Calculation in LaborOfficeFree v19.10 CVE-2024-1347 CVE-2024-1348 CVE-2024-1349 CVE-2024-1350 CVE-2024-1351 CVE-2024-1352 Critical Deserialization Vulnerability in PHPEMS up to 1.0 (VDB-253226) Command Injection Vulnerability in GitHub Enterprise Server Command Injection Vulnerability in GitHub Enterprise Server Allows Admin SSH Access CVE-2024-1356 CVE-2024-1357 CVE-2024-1358 Command Injection Vulnerability in GitHub Enterprise Server Cross-Site Request Forgery Vulnerability in Colibri WP Theme Cross-Site Request Forgery Vulnerability in Colibri Page Builder WordPress Plugin Cross-Site Request Forgery (CSRF) Vulnerability in Colibri Page Builder WordPress Plugin CVE-2024-1363 CVE-2024-1364 CVE-2024-1365 CVE-2024-1366 Command Injection Vulnerability in Security Center Application CVE-2024-1368 Command Injection Vulnerability in GitHub Enterprise Server CVE-2024-1370 CVE-2024-1371 Command Injection Vulnerability in GitHub Enterprise Server Command Injection Vulnerability in GitHub Enterprise Server CVE-2024-1377 Command Injection Vulnerability in GitHub Enterprise Server CVE-2024-1379 CVE-2024-1380 CVE-2024-1381 CVE-2024-1382 CVE-2024-1383 CVE-2024-1385 CVE-2024-1386 CVE-2024-1387 CVE-2024-1388 CVE-2024-1389 CVE-2024-1390 CVE-2024-1391 CVE-2024-1392 CVE-2024-1393 CVE-2024-1394 CVE-2024-1395 CVE-2024-1396 CVE-2024-1397 CVE-2024-1398 CVE-2024-1400 CVE-2024-1401 Custom Emoji Reaction Denial of Service Vulnerability in Mattermost CVE-2024-1403 Information Disclosure Vulnerability in Linksys WRT54GL 4.30.18 Web Management Interface Information Disclosure Vulnerability in Linksys WRT54GL 4.30.18 Web Management Interface Information Disclosure Vulnerability in Linksys WRT54GL 4.30.18 Web Management Interface CVE-2024-1408 CVE-2024-1409 CVE-2024-1410 CVE-2024-1411 CVE-2024-1412 CVE-2024-1413 CVE-2024-1414 CVE-2024-1415 CVE-2024-1416 CVE-2024-1418 CVE-2024-1419 CVE-2024-1421 CVE-2024-1422 CVE-2024-1424 CVE-2024-1425 CVE-2024-1426 CVE-2024-1428 CVE-2024-1429 Netgear R7000 Web Management Interface Information Disclosure Vulnerability Information Disclosure Vulnerability in Netgear R7000 Web Management Interface Remote Code Execution Vulnerability in DeepFaceLab pretrained DF.wf.288res.384.92.72.22 KDE Plasma Workspace Theme File Handler Path Traversal Vulnerability CVE-2024-1434 CVE-2024-1435 CVE-2024-1436 CVE-2024-1437 CVE-2024-1438 Arbitrary Event Creation and Unauthorized Calendar Modification Vulnerability in Moodle LMS CVE-2024-1441 CVE-2024-1442 CVE-2024-1443 CVE-2024-1445 CVE-2024-1447 CVE-2024-1448 CVE-2024-1449 CVE-2024-1450 Stored XSS Vulnerability in GitLab CE/EE Versions 16.9 and Earlier CVE-2024-1452 CVE-2024-1453 Use-After-Free Vulnerability in AuthentIC Driver in OpenSC Packages during Card Enrolment Process CVE-2024-1455 CVE-2024-1456 CVE-2024-1458 Undertow Path Traversal Vulnerability in JBoss EAP CVE-2024-1460 CVE-2024-1461 CVE-2024-1462 CVE-2024-1463 CVE-2024-1464 CVE-2024-1465 CVE-2024-1466 CVE-2024-1468 CVE-2024-1470 HTML Injection Vulnerability in Security Center Application CVE-2024-1472 CVE-2024-1473 Reflected Cross-Site Scripting Vulnerability in WS_FTP Server Administrative Interface CVE-2024-1475 CVE-2024-1476 CVE-2024-1477 CVE-2024-1478 CVE-2024-1479 CVE-2024-1480 CVE-2024-1481 GitHub Enterprise Server Incorrect Authorization Vulnerability CVE-2024-1483 CVE-2024-1484 Vulnerability: Arbitrary File Overwrite/Deletion in Registry-Support Decompression Function CVE-2024-1487 Unbound Vulnerability: Unauthorized Configuration Modification and Potential Resolver Disruption CVE-2024-1489 CVE-2024-1491 CVE-2024-1492 CVE-2024-1496 CVE-2024-1497 CVE-2024-1498 CVE-2024-1499 CVE-2024-1500 Cross-Site Request Forgery Vulnerability in WordPress Database Reset Plugin CVE-2024-1502 CVE-2024-1503 CVE-2024-1504 CVE-2024-1505 CVE-2024-1506 CVE-2024-1507 CVE-2024-1508 Stored Cross-Site Scripting Vulnerability in WP Shortcodes Plugin CVE-2024-1511 Union-Based SQL Injection in MasterStudy LMS WordPress Plugin CVE-2024-1514 CVE-2024-1516 CVE-2024-1519 CVE-2024-1520 CVE-2024-1521 CVE-2024-1522 SQL Injection and Privilege Escalation in EC-WEB FS-EZViewer(Web) LDAP User Password Reset Bypass Vulnerability CVE-2024-1526 CVE-2024-1527 CVE-2024-1528 CVE-2024-1529 Critical SQL Injection Vulnerability in ECshop 4.1.8 (VDB-250562) CVE-2024-1531 CVE-2024-1532 CVE-2024-1533 CVE-2024-1534 CVE-2024-1535 CVE-2024-1536 CVE-2024-1537 CVE-2024-1538 CVE-2024-1540 CVE-2024-1541 Out-of-Bounds Memory Read Vulnerability in Firefox and Thunderbird Cross-Site Scripting (XSS) Vulnerability in Firefox, Firefox ESR, and Thunderbird Obscured Fullscreen Notification Vulnerability in Firefox and Thunderbird Custom Cursor Overlap Vulnerability in Firefox and Thunderbird Mouse Position Manipulation Vulnerability in Firefox and Thunderbird Improper Handling of Set-Cookie Headers in Multipart HTTP Responses Vulnerability: Incorrect Code Generation Leading to Numeric Conversion Issues on 32-bit ARM Devices Memory Corruption Vulnerabilities in Firefox and Thunderbird Versions 122 and 115.7 Cache Poisoning via `fetch()` API and Navigation in Firefox < 123 SameSite Cookie Bypass in Firefox < 123 via `firefox://` Protocol Handler Null Pointer Dereference in Firefox Profiler Memory Corruption Vulnerability in Firefox 122: Potential Arbitrary Code Execution CVE-2024-1558 Stored Cross-Site Scripting Vulnerability in Link Library WordPress Plugin (Versions up to 7.6) CVE-2024-1560 CVE-2024-1561 Unauthenticated Modification of Data in WooCommerce Google Sheet Connector Plugin Unauthenticated Script Execution Vulnerability in Focus for iOS < 122 CVE-2024-1564 CVE-2024-1566 CVE-2024-1567 CVE-2024-1568 CVE-2024-1569 CVE-2024-1570 CVE-2024-1571 CVE-2024-1572 CVE-2024-1579 Critical Integer Overflow Vulnerability in dav1d AV1 Decoder CVE-2024-1582 CVE-2024-1584 CVE-2024-1585 CVE-2024-1586 CVE-2024-1587 CVE-2024-1588 CVE-2024-1589 Stored Cross-Site Scripting Vulnerability in Pagelayer WordPress Plugin GPO Policy Disclosure Vulnerability CVE-2024-1592 CVE-2024-1593 CVE-2024-1594 CVE-2024-1595 SQL Injection Vulnerability in pgjdbc with PreferQueryMode=SIMPLE CVE-2024-1599 CVE-2024-1600 CVE-2024-1601 CVE-2024-1602 CVE-2024-1603 CVE-2024-1604 CVE-2024-1605 CVE-2024-1606 Possible Privilege Escalation Vulnerability in OPPO Usercenter Credit SDK CVE-2024-1618 CVE-2024-1619 CVE-2024-1622 CVE-2024-1623 CVE-2024-1624 CVE-2024-1625 CVE-2024-1626 Insecure Seed Generation in Ed25519 Key Pair Generation Function CVE-2024-1632 Integer Overflow Vulnerability in Secure Boot Image Reading Undertow Server Memory and File Exhaustion Vulnerability CVE-2024-1636 CVE-2024-1637 Insecure Permission Check for Bluetooth Characteristics with LE Secure Connection Encryption CVE-2024-1640 CVE-2024-1641 CVE-2024-1642 CVE-2024-1643 Local File Inclusion (LFI) Vulnerability in Suite CRM version 7.14.2 CVE-2024-1645 CVE-2024-1646 Arbitrary Local File Access in Pyhtml2pdf v0.0.6 Arbitrary Local File Access in electron-pdf version 20.0.0 CVE-2024-1649 CVE-2024-1650 Arbitrary Command Execution Vulnerability in Torrentpier Version 2.4.1 CVE-2024-1652 CVE-2024-1653 CVE-2024-1654 CVE-2024-1655 CVE-2024-1657 CVE-2024-1658 CVE-2024-1660 Hard-coded Credentials Vulnerability in Totolink X6000R 9.4.0cu.852_B20230719 CVE-2024-1664 CVE-2024-1665 CVE-2024-1666 CVE-2024-1668 Out of Bounds Memory Access Vulnerability in Google Chrome (CVE-2021-1234) Use After Free Vulnerability in Mojo in Google Chrome Bypassing Content Security Policy in Google Chrome via Inappropriate Site Isolation Implementation Bypassing Content Security Policy in Google Chrome via Crafted HTML Page Use After Free Vulnerability in Google Chrome Accessibility Remote Code Execution Vulnerability in Google Chrome Navigation Bypassing Filesystem Restrictions in Google Chrome Download (CVE-2021-1234) Remote Spoofing Vulnerability in Google Chrome Navigation CVE-2024-1677 CVE-2024-1678 CVE-2024-1679 CVE-2024-1680 CVE-2024-1681 DLL Injection Vulnerability in TIE Secure Relay Allows Unauthorized Configuration Override and Service Execution CVE-2024-1684 CVE-2024-1685 CVE-2024-1686 CVE-2024-1687 CVE-2024-1688 CVE-2024-1690 CVE-2024-1691 CVE-2024-1692 CVE-2024-1695 CVE-2024-1696 CVE-2024-1697 CVE-2024-1698 Cross-Site Scripting (XSS) Vulnerability in keerti1924 PHP-MYSQL-User-Login-System 1.0 Critical Remote Code Execution Vulnerability in keerti1924 PHP-MYSQL-User-Login-System 1.0 Critical SQL Injection Vulnerability in keerti1924 PHP-MYSQL-User-Login-System 1.0 (CVE-2021-254390) Absolute Path Traversal Vulnerability in ZhongBangKeJi CRMEB 5.2.2 Critical Path Traversal Vulnerability in ZhongBangKeJi CRMEB 5.2.2 (VDB-254392) Critical Code Injection Vulnerability in Shopwind up to 4.6 (VDB-254393) Cross-Site Scripting (XSS) Vulnerability in ZKTeco ZKBio Access IVS up to 3.3.2 Cross-Site Scripting (XSS) Vulnerability in GARO WALLBOX GLB+ T2EV7 0.5 Path-Traversal Vulnerability in ConnectWise ScreenConnect 23.9.7 and Prior Authentication Bypass Vulnerability in ConnectWise ScreenConnect 23.9.7 and Prior CVE-2024-1710 CVE-2024-1711 CVE-2024-1712 CVE-2024-1713 CVE-2024-1714 CVE-2024-1716 CVE-2024-1719 CVE-2024-1720 CVE-2024-1722 CVE-2024-1723 CVE-2024-1725 CVE-2024-1726 CVE-2024-1727 CVE-2024-1728 CVE-2024-1729 CVE-2024-1730 CVE-2024-1731 CVE-2024-1732 CVE-2024-1733 CVE-2024-1735 CVE-2024-1738 CVE-2024-1739 CVE-2024-1740 CVE-2024-1741 CVE-2024-1742 CVE-2024-1743 CVE-2024-1745 CVE-2024-1746 Critical Remote Code Execution Vulnerability in van_der_Schaar LAB AutoPrognosis 0.1.21 Cross-Site Scripting (XSS) Vulnerability in Bdtask Bhojon Best Restaurant Management Software 2.9 Critical Remote Code Execution Vulnerability in TemmokuMVC up to 2.3 CVE-2024-1751 CVE-2024-1752 CVE-2024-1753 CVE-2024-1754 CVE-2024-1755 CVE-2024-1756 CVE-2024-1758 CVE-2024-1759 CVE-2024-1760 CVE-2024-1761 CVE-2024-1763 CVE-2024-1764 CVE-2024-1765 CVE-2024-1767 CVE-2024-1769 CVE-2024-1770 CVE-2024-1771 CVE-2024-1772 CVE-2024-1773 CVE-2024-1774 CVE-2024-1775 SQL Injection Vulnerability in Contact Form 7 Plugin for WordPress Cross-Site Request Forgery Vulnerability in Contact Form 7 Plugin for WordPress Unauthenticated Modification of Bookmark Status in Contact Form 7 Plugin for WordPress Unauthenticated Modification of Message Read Status in Contact Form 7 Plugin for WordPress CVE-2024-1780 Critical Command Injection Vulnerability in Totolink X6000R AX3000 9.4.0cu.852_20230719 CVE-2024-1782 Critical Stack-Based Buffer Overflow Vulnerability in Totolink LR1200GB Web Interface (VDB-254574) SQL Injection Vulnerability in Limbas 5.2.14's main_admin.php (VDB-254575) CVE-2024-1785 Critical Buffer Overflow Vulnerability in Unsupported D-Link DIR-600M C1 3.08 Telnet Service CVE-2024-1787 CVE-2024-1789 CVE-2024-1790 CVE-2024-1791 CVE-2024-1792 CVE-2024-1793 CVE-2024-1794 CVE-2024-1795 CVE-2024-1796 CVE-2024-1797 CVE-2024-1799 CVE-2024-1800 CVE-2024-1801 CVE-2024-1802 CVE-2024-1805 CVE-2024-1806 CVE-2024-1807 CVE-2024-1808 CVE-2024-1809 Reflected Cross-Site Scripting Vulnerability in The Archivist – Custom Archive Templates Plugin for WordPress CVE-2024-1811 CVE-2024-1812 CVE-2024-1813 Critical Remote Authentication Bypass Vulnerability in Demososo DM Enterprise Website Building System Unrestricted Upload Vulnerability in CodeAstro Membership Management System 1.0 Unrestricted Upload Vulnerability in CodeAstro Membership Management System 1.0 Critical SQL Injection Vulnerability in Crime Reporting System 1.0 (VDB-254608) Critical SQL Injection Vulnerability in Crime Reporting System 1.0 (VDB-254609) Cross-Site Scripting (XSS) Vulnerability in PHPGurukul Tourism Management System 1.0 Improper Access Controls in CodeAstro Simple Voting System 1.0 (VDB-254611) Critical SQL Injection Vulnerability in CodeAstro House Rental Management System 1.0 (VDB-254612) Cross-Site Scripting (XSS) Vulnerability in CodeAstro House Rental Management System 1.0 Critical SQL Injection Vulnerability in code-projects Library System 1.0 (VDB-254614) Critical SQL Injection Vulnerability in code-projects Library System 1.0 (VDB-254615) Critical SQL Injection Vulnerability in code-projects Library System 1.0 Critical SQL Injection Vulnerability in code-projects Library System 1.0 Critical SQL Injection Vulnerability in code-projects Library System 1.0 (VDB-254618) Critical SQL Injection Vulnerability in SourceCodester Complete File Management System 1.0 Critical SQL Injection Vulnerability in SourceCodester Complete File Management System 1.0 Critical SQL Injection Vulnerability in SourceCodester Employee Management System 1.0 (VDB-254624) Cross-Site Scripting (XSS) Vulnerability in SourceCodester Simple Student Attendance System 1.0 CVE-2024-1840 CVE-2024-1841 CVE-2024-1842 CVE-2024-1843 CVE-2024-1844 CVE-2024-1846 CVE-2024-1847 CVE-2024-1848 CVE-2024-1849 CVE-2024-1850 CVE-2024-1851 CVE-2024-1852 CVE-2024-1853 CVE-2024-1854 CVE-2024-1856 CVE-2024-1857 CVE-2024-1858 CVE-2024-1859 CVE-2024-1860 CVE-2024-1861 CVE-2024-1862 CVE-2024-1863 CVE-2024-1869 CVE-2024-1870 CVE-2024-1871 CVE-2024-1872 CVE-2024-1874 CVE-2024-1875 CVE-2024-1876 CVE-2024-1877 CVE-2024-1878 CVE-2024-1882 CVE-2024-1883 CVE-2024-1884 CVE-2024-1885 CVE-2024-1886 CVE-2024-1887 CVE-2024-1888 CVE-2024-1889 CVE-2024-1890 CVE-2024-1892 CVE-2024-1893 CVE-2024-1894 CVE-2024-1895 CVE-2024-1896 CVE-2024-1897 CVE-2024-1898 CVE-2024-1899 CVE-2024-1900 CVE-2024-1901 CVE-2024-1902 CVE-2024-1904 CVE-2024-1905 CVE-2024-1906 CVE-2024-1907 CVE-2024-1908 CVE-2024-1909 CVE-2024-1910 CVE-2024-1912 CVE-2024-1915 CVE-2024-1916 CVE-2024-1917 CVE-2024-1918 CVE-2024-1919 CVE-2024-1920 CVE-2024-1921 CVE-2024-1922 CVE-2024-1923 CVE-2024-1924 CVE-2024-1925 CVE-2024-1926 CVE-2024-1927 CVE-2024-1928 CVE-2024-1929 CVE-2024-1930 CVE-2024-1931 CVE-2024-1932 CVE-2024-1933 CVE-2024-1934 CVE-2024-1935 CVE-2024-1936 CVE-2024-1938 CVE-2024-1939 CVE-2024-1941 CVE-2024-1942 CVE-2024-1943 CVE-2024-1945 CVE-2024-1946 CVE-2024-1948 CVE-2024-1949 CVE-2024-1950 CVE-2024-1951 CVE-2024-1952 CVE-2024-1953 CVE-2024-1954 CVE-2024-1956 CVE-2024-1957 CVE-2024-1958 CVE-2024-1959 CVE-2024-1960 CVE-2024-1961 CVE-2024-1962 CVE-2024-1965 CVE-2024-1969 CVE-2024-1970 CVE-2024-1971 CVE-2024-1972 CVE-2024-1973 CVE-2024-1974 CVE-2024-1976 CVE-2024-1977 CVE-2024-1978 CVE-2024-1979 CVE-2024-1981 CVE-2024-1982 CVE-2024-1983 CVE-2024-1984 CVE-2024-1985 CVE-2024-1986 CVE-2024-1987 CVE-2024-1989 CVE-2024-1990 CVE-2024-1991 CVE-2024-1993 CVE-2024-1994 CVE-2024-1995 CVE-2024-1996 CVE-2024-1997 CVE-2024-1999 CVE-2024-2000 TVAPI Out of Bounds Write Vulnerability TVAPI Out of Bounds Write Vulnerability Modem NL1 Vulnerability: Remote Denial of Service Exploit via Improper Input Validation Remote Denial of Service Vulnerability in Modem NL1 CVE-2024-20005 Out of Bounds Write Vulnerability in da (Patch ID: ALPS08477148; Issue ID: ALPS08477148) Race condition in mp3 decoder allows for remote privilege escalation Possible Out of Bounds Write Vulnerability in ALAC Decoder CVE-2024-2001 Type Confusion Vulnerability in keyInstall Allows for Local Privilege Escalation Possible Remote Code Execution Vulnerability in ALAC Decoder Type Confusion Vulnerability in keyInstall Allows for Local Privilege Escalation Out of Bounds Write Vulnerability in keyInstall Telephony Privilege Escalation: Permissions Bypass Vulnerability Integer Overflow Vulnerability in ged: Local Denial of Service with System Execution Privileges CVE-2024-20017 CVE-2024-20018 CVE-2024-20019 CVE-2024-2002 CVE-2024-20020 CVE-2024-20021 CVE-2024-20022 CVE-2024-20023 CVE-2024-20024 CVE-2024-20025 CVE-2024-20026 CVE-2024-20027 CVE-2024-20028 CVE-2024-20029 CVE-2024-20030 CVE-2024-20031 CVE-2024-20032 CVE-2024-20033 CVE-2024-20034 CVE-2024-20036 CVE-2024-20037 CVE-2024-20038 CVE-2024-20039 CVE-2024-2004 CVE-2024-20040 CVE-2024-20041 CVE-2024-20042 CVE-2024-20043 CVE-2024-20044 CVE-2024-20045 CVE-2024-20046 CVE-2024-20047 CVE-2024-20048 CVE-2024-20049 CVE-2024-2005 CVE-2024-20050 CVE-2024-20051 CVE-2024-20052 CVE-2024-20053 CVE-2024-20054 CVE-2024-20055 CVE-2024-20056 CVE-2024-20057 CVE-2024-20058 CVE-2024-20059 CVE-2024-2006 CVE-2024-20060 CVE-2024-20064 CVE-2024-2007 CVE-2024-2008 CVE-2024-2009 CVE-2024-2014 CVE-2024-2015 CVE-2024-2016 CVE-2024-2018 CVE-2024-2020 CVE-2024-2021 CVE-2024-2022 CVE-2024-2025 Stored Cross-Site Scripting (XSS) Vulnerability in Cisco Identity Services Engine (ISE) Web Interface Cross-Site Request Forgery (CSRF) Vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) Arbitrary Code Execution Vulnerability in Cisco Unified Communications and Contact Center Solutions Cross-Site Request Forgery (CSRF) Vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) Cross-Site Request Forgery (CSRF) Vulnerability in Cisco Expressway Series and Cisco TelePresence Video Communication Server CVE-2024-20259 CVE-2024-2026 CVE-2024-20262 Vulnerability: ACL Bypass in Stacked Switch Configuration CVE-2024-20265 CVE-2024-20266 CVE-2024-20267 CVE-2024-2027 Stored Cross-Site Scripting (XSS) Vulnerability in Cisco BroadWorks Application Delivery Platform and Xtended Services Platform CVE-2024-20271 Arbitrary File Upload and Command Execution Vulnerability in Cisco Unity Connection CVE-2024-20276 Command Injection Vulnerability in Cisco ThousandEyes Enterprise Agent Web Interface CVE-2024-20278 CVE-2024-2028 CVE-2024-20281 CVE-2024-20282 CVE-2024-20283 Command Injection Vulnerability in Cisco WAP371 Wireless-AC/N Dual Radio Access Point CVE-2024-2029 OLE2 File Format Parser Denial of Service Vulnerability in ClamAV CVE-2024-20291 CVE-2024-20292 CVE-2024-20294 CVE-2024-20295 CVE-2024-2030 CVE-2024-20301 CVE-2024-20302 CVE-2024-20303 Cross-Site Scripting (XSS) Vulnerability in Cisco Unity Connection Web Management Interface CVE-2024-20306 CVE-2024-20307 CVE-2024-20308 CVE-2024-20309 CVE-2024-2031 CVE-2024-20310 CVE-2024-20311 CVE-2024-20312 CVE-2024-20313 CVE-2024-20314 CVE-2024-20315 CVE-2024-20316 CVE-2024-20318 CVE-2024-20319 CVE-2024-20320 CVE-2024-20321 CVE-2024-20322 CVE-2024-20324 Insufficient Access Control in Cisco Unified Intelligence Center Live Data Server CVE-2024-20327 CVE-2024-20328 CVE-2024-2033 CVE-2024-20332 CVE-2024-20333 CVE-2024-20334 CVE-2024-20335 CVE-2024-20336 CVE-2024-20337 CVE-2024-20338 CVE-2024-20344 CVE-2024-20345 CVE-2024-20346 CVE-2024-20347 CVE-2024-20348 CVE-2024-20352 CVE-2024-20353 CVE-2024-20354 CVE-2024-20356 CVE-2024-20357 CVE-2024-20358 CVE-2024-20359 CVE-2024-20362 CVE-2024-20367 CVE-2024-20368 CVE-2024-20376 CVE-2024-20378 CVE-2024-20380 CVE-2024-2039 CVE-2024-2042 CVE-2024-2043 CVE-2024-2044 CVE-2024-2045 CVE-2024-2047 CVE-2024-2048 CVE-2024-2049 CVE-2024-2050 CVE-2024-2051 CVE-2024-2052 CVE-2024-2053 CVE-2024-2054 CVE-2024-2055 CVE-2024-2056 CVE-2024-2057 CVE-2024-2058 CVE-2024-2059 CVE-2024-2060 CVE-2024-2061 CVE-2024-2062 CVE-2024-2063 CVE-2024-2064 CVE-2024-2065 HTML Platforms Security Feature Bypass Vulnerability in Windows Microsoft Common Log File System Privilege Escalation Vulnerability Critical Remote Code Execution Vulnerability in Microsoft ODBC Driver OCSP Remote Code Execution Vulnerability in Microsoft Online Certificate Status Protocol (OCSP) Exploiting Visual Studio's Elevation of Privilege Vulnerability Windows Group Policy Privilege Escalation Vulnerability Virtual Hard Disk Privilege Escalation Vulnerability in Microsoft CVE-2024-2066 Microsoft Message Queuing Data Exposure Vulnerability Microsoft Message Queuing DoS Vulnerability Windows OCSP Information Disclosure Vulnerability Windows Message Queuing Client (MSMQC) Information Disclosure Vulnerability Microsoft Message Queuing Data Exposure Vulnerability CVE-2024-20665 BitLocker Security Feature Bypass: A Critical Vulnerability in Data Encryption Critical Remote Code Execution Vulnerability in Azure DevOps Server CVE-2024-20669 CVE-2024-2067 CVE-2024-20670 CVE-2024-20671 .NET Framework Denial of Service Vulnerability Exploiting the Microsoft Office Remote Code Execution Vulnerability Kerberos Security Feature Bypass Vulnerability in Windows Edge (Chromium-based) Security Feature Bypass Vulnerability Cloud Storage Mover Remote Code Execution Vulnerability in Azure FBX Remote Code Execution Vulnerability Patched in Office Suite CVE-2024-20678 Azure Stack Hub Identity Spoofing Vulnerability CVE-2024-2068 Windows Message Queuing Client (MSMQC) Information Disclosure Vulnerability WSL Elevation of Privilege Vulnerability CryptoCode: Exploiting Windows Cryptographic Services for Remote Code Execution Windows Kernel Win32k Elevation of Privilege Vulnerability Hyper-V DoS Vulnerability: Disrupting Windows Virtualization CVE-2024-20685 Windows Kernel Win32k Elevation of Privilege Vulnerability Microsoft AllJoyn API Denial of Service Vulnerability: Disrupting Communication and Service Availability CVE-2024-20688 CVE-2024-20689 CVE-2024-2069 Windows Nearby Sharing Impersonation Vulnerability Windows Themes Data Exposure Vulnerability Microsoft LSASS Information Disclosure Vulnerability CVE-2024-20693 Windows CoreMessaging Information Disclosure Vulnerability Skype for Business Data Exposure Vulnerability Windows Libarchive Remote Code Execution Vulnerability Windows Libarchive Remote Code Execution Vulnerability Windows Kernel Privilege Escalation Vulnerability Hyper-V DoS Vulnerability: Disrupting Windows Virtualization CVE-2024-2070 Hyper-V Remote Code Execution Vulnerability in Windows Improper Input Validation Vulnerability in Acrobat Reader T5 (MSFT Edge) Allows Application Denial-of-Service CVE-2024-2071 Out-of-Bounds Read Vulnerability in Adobe Substance 3D Stager Allows Memory Disclosure Out-of-Bounds Read Vulnerability in Adobe Substance 3D Stager Allows Memory Disclosure Out-of-Bounds Read Vulnerability in Adobe Substance 3D Stager Allows Memory Disclosure Out-of-Bounds Read Vulnerability in Adobe Substance 3D Stager Allows Memory Disclosure Out-of-Bounds Read Vulnerability in Adobe Substance 3D Stager Allows Memory Disclosure Out-of-Bounds Read Vulnerability in Adobe Substance 3D Stager Allows Memory Disclosure Uncontrolled Resource Consumption Vulnerability in Adobe Commerce Stored Cross-Site Scripting (XSS) Vulnerability in Adobe Commerce Versions 2.4.6-p3 and Earlier Adobe Commerce CSRF Vulnerability: Security Feature Bypass and Unauthorized Access Stored Cross-Site Scripting (XSS) Vulnerability in Adobe Commerce Versions 2.4.6-p3 and Earlier CVE-2024-2072 Adobe Commerce OS Command Injection Vulnerability Improper Input Validation Vulnerability in Acrobat Reader T5 (MSFT Edge) Allows Application Denial-of-Service Out-of-Bounds Read Vulnerability in Substance3D - Painter Versions 9.1.1 and Earlier Buffer Overflow Vulnerability in Substance3D - Painter Versions 9.1.1 and Earlier: Arbitrary Code Execution via Malicious File Out-of-Bounds Read Vulnerability in Substance3D - Painter Versions 9.1.1 and Earlier Out-of-Bounds Read Vulnerability in Substance3D - Painter Versions 9.1.1 and Earlier Out-of-Bounds Write Vulnerability in Acrobat Reader Versions 20.005.30539, 23.008.20470, and Earlier Out-of-Bounds Write Vulnerability in Acrobat Reader: Arbitrary Code Execution Out-of-Bounds Write Vulnerability in Acrobat Reader Versions 20.005.30539, 23.008.20470, and Earlier Use After Free Vulnerability in Acrobat Reader Versions 20.005.30539, 23.008.20470, and Earlier CVE-2024-2073 Integer Overflow or Wraparound Vulnerability in Acrobat Reader Versions 20.005.30539, 23.008.20470, and Earlier Use After Free Vulnerability in Acrobat Reader Versions 20.005.30539, 23.008.20470, and Earlier Improper Input Validation Vulnerability in Acrobat Reader Versions 20.005.30539, 23.008.20470, and Earlier: Application Denial-of-Service Use After Free Vulnerability in Acrobat Reader Versions 20.005.30539, 23.008.20470, and Earlier Out-of-Bounds Read Vulnerability in Acrobat Reader Allows Memory Disclosure Out-of-Bounds Read Vulnerability in Acrobat Reader Allows Memory Disclosure CVE-2024-20737 Improper Authentication Vulnerability in Adobe Framemaker Allows Unauthorized Access Heap-based Buffer Overflow Vulnerability in Audition Versions 24.0.3, 23.6.2, and Earlier: Arbitrary Code Execution via Malicious File CVE-2024-2074 Out-of-Bounds Write Vulnerability in Substance3D - Painter Versions 9.1.1 and Earlier Write-what-where Condition Vulnerability in Substance3D - Painter Versions 9.1.1 and Earlier Out-of-Bounds Read Vulnerability in Substance3D - Painter Versions 9.1.1 and Earlier Out-of-Bounds Write Vulnerability in Substance3D - Painter Versions 9.1.1 and Earlier Out-of-Bounds Write Vulnerability in Substance3D - Painter Versions 9.1.1 and Earlier CVE-2024-20745 CVE-2024-20746 Out-of-Bounds Read Vulnerability in Acrobat Reader Allows Memory Disclosure Out-of-Bounds Read Vulnerability in Acrobat Reader Allows Memory Disclosure Out-of-Bounds Read Vulnerability in Acrobat Reader Allows Memory Disclosure CVE-2024-2075 Out-of-Bounds Read Vulnerability in Substance3D - Designer Versions 13.1.0 and Earlier CVE-2024-20752 CVE-2024-20754 CVE-2024-20755 CVE-2024-20756 CVE-2024-20757 CVE-2024-20758 CVE-2024-20759 CVE-2024-2076 CVE-2024-20760 CVE-2024-20761 CVE-2024-20762 CVE-2024-20763 CVE-2024-20764 CVE-2024-20765 CVE-2024-20766 CVE-2024-20767 CVE-2024-20768 CVE-2024-2077 CVE-2024-20770 CVE-2024-20771 CVE-2024-20772 CVE-2024-20778 CVE-2024-20779 CVE-2024-2078 CVE-2024-20780 CVE-2024-2079 CVE-2024-20794 CVE-2024-20795 CVE-2024-20796 CVE-2024-20797 CVE-2024-20798 CVE-2024-20799 CVE-2024-2080 CVE-2024-20800 Improper Access Control Vulnerability in Samsung DeX: Unauthorized Access to User Notifications Bluetooth Pairing Process Vulnerability: Unauthorized Remote Pairing without User Interaction Arbitrary File Write Vulnerability in MyFiles Android App Arbitrary File Write Vulnerability in ZipCompressor of MyFiles Notification Service Access Control Vulnerability Exploiting Implicit Intent Hijacking Vulnerability in Samsung Email: Exposing Sensitive Information Nearby Device Scanning Access Control Vulnerability Nearby Device Scanning Access Control Vulnerability CVE-2024-2081 Smart Suggestions Implicit Intent Hijacking Vulnerability Local Privilege Escalation in GameOptimizer prior to SMR Feb-2024 Release 1 Out-of-bounds Write Vulnerability in libpadm.so prior to SMR Feb-2024 Release 1 Out-of-bounds Write Vulnerability in libpadm.so prior to SMR Feb-2024 Release 1 Out-of-bounds Read Vulnerability in libpadm.so prior to SMR Feb-2024 Release 1 Improper Authentication Vulnerability in Auto Hotspot Allows Unauthorized Connection to Mobile Hotspot Improper Authentication Vulnerability in Auto Hotspot Allows Unauthorized Connection to Mobile Hotspot Buffer Overflow Vulnerability in svc1td_vld_slh of libsthmbc.so prior to SMR Feb-2024 Release 1 Buffer Overflow Vulnerability in svc1td_vld_elh of libsthmbc.so prior to SMR Feb-2024 Release 1 Buffer Overflow Vulnerability in svc1td_vld_plh_ap of libsthmbc.so prior to SMR Feb-2024 Release 1 CVE-2024-2082 Out-of-Bounds Read Vulnerability in Bootloader Prior to SMR Feb-2024 Release 1 CVE-2024-20821 Implicit Intent Hijacking Vulnerability in Galaxy Store AccountActivity Implicit Intent Hijacking Vulnerability in SamsungAccount of Galaxy Store Implicit Intent Hijacking Vulnerability in VoiceSearch of Galaxy Store Implicit Intent Hijacking Vulnerability in Galaxy Store IAP (Version 4.5.63.6) Allows Unauthorized Access to Sensitive Information Implicit Intent Hijacking Vulnerability in UPHelper Library Physical Keyboard Access Control Vulnerability in Samsung Gallery Unauthorized Access to SecretMode Downloads in Samsung Internet CVE-2024-20829 CVE-2024-2083 CVE-2024-20830 CVE-2024-20831 CVE-2024-20832 CVE-2024-20833 CVE-2024-20834 CVE-2024-20835 CVE-2024-20836 CVE-2024-20837 CVE-2024-20838 CVE-2024-20839 CVE-2024-2084 CVE-2024-20840 CVE-2024-20841 CVE-2024-20842 CVE-2024-20843 CVE-2024-20844 CVE-2024-20845 CVE-2024-20846 CVE-2024-20847 CVE-2024-20848 CVE-2024-20849 CVE-2024-2085 CVE-2024-20850 CVE-2024-20851 CVE-2024-20852 CVE-2024-20853 CVE-2024-20854 CVE-2024-20855 CVE-2024-20856 CVE-2024-20857 CVE-2024-20858 CVE-2024-20859 CVE-2024-2086 CVE-2024-20860 CVE-2024-20861 CVE-2024-20862 CVE-2024-20863 CVE-2024-20864 CVE-2024-20865 CVE-2024-20866 CVE-2024-20867 CVE-2024-20868 CVE-2024-20869 CVE-2024-20870 CVE-2024-20871 CVE-2024-20872 Oracle Database Server Java VM Component Vulnerability Oracle Business Intelligence Enterprise Edition Pod Admin Unauthorized Read Access Vulnerability Vulnerability in JD Edwards EnterpriseOne Tools Allows Partial Denial of Service Vulnerability in Oracle Systems' Integrated Lights Out Manager (ILOM): Unauthorized Access and Data Manipulation Oracle Web Applications Desktop Integrator File Download Vulnerability Vulnerability in Oracle WebCenter Sites: Unauthorized Data Access and Manipulation Oracle Audit Vault and Database Firewall Unauthenticated Network Access Vulnerability CVE-2024-2091 Oracle Audit Vault and Database Firewall Vulnerability: Unauthorized Data Access via Oracle Net Unauthorized Read Access Vulnerability in Oracle Audit Vault and Database Firewall Oracle Audit Vault and Database Firewall Firewall Component Unauthorized Data Access Vulnerability Vulnerability in Oracle Business Intelligence Enterprise Edition Allows Unauthorized Data Access and Manipulation Oracle ZFS Storage Appliance Kit Unauthorized Data Access Vulnerability Oracle E-Business Suite Login - SSO Vulnerability: Unauthorized Partial Denial of Service Vulnerability in Oracle Enterprise Manager Base Platform: Unauthorized Access and Data Manipulation Unauthenticated Remote Code Execution Vulnerability in Oracle Enterprise Manager Base Platform Oracle Java SE, Oracle GraalVM, and Oracle GraalVM Enterprise Edition Multiple Protocol Compromise Vulnerability Unauthenticated Network Access Vulnerability in Oracle Java SE, Oracle GraalVM, and Oracle GraalVM Enterprise Edition Oracle Solaris Filesystem Vulnerability: Unauthorized Data Access Oracle Java SE, Oracle GraalVM, and Oracle GraalVM Enterprise Edition Multiple Protocol Vulnerability Vulnerability in Oracle Java SE and Oracle GraalVM Enterprise Edition: Unauthorized Data Manipulation Unauthenticated Network Access Vulnerability in Oracle Java SE and Oracle GraalVM Enterprise Edition Oracle Audit Vault and Database Firewall Vulnerability: Unauthorized Takeover Oracle Java SE and Oracle GraalVM Enterprise Edition Unauthenticated Network Access Vulnerability Unauthenticated Network Access Vulnerability in Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition Oracle WebLogic Server Unauthenticated Remote Code Execution Vulnerability Vulnerability in Oracle WebCenter Content: Unauthorized Data Access and Manipulation Oracle E-Business Suite Vulnerability: Unauthorized Access to Oracle Application Object Library CVE-2024-2093 Vulnerability in Oracle Outside In Technology: Unauthorized Access and Partial Denial of Service Oracle WebLogic Server Unauthenticated Remote Code Execution Vulnerability Oracle Java SE, Oracle GraalVM, and Oracle GraalVM Enterprise Edition Unauthenticated Network Access Vulnerability Vulnerability in Oracle Installed Base of Oracle E-Business Suite: Unauthorized Data Access and Manipulation Vulnerability in Oracle Installed Base of Oracle E-Business Suite: Unauthorized Data Access and Manipulation Vulnerability in Oracle Installed Base of Oracle E-Business Suite: Unauthorized Data Access and Manipulation Vulnerability in Oracle One-to-One Fulfillment Allows Unauthorized Data Access and Manipulation Unauthorized Read Access Vulnerability in JD Edwards EnterpriseOne Tools Oracle iStore Vulnerability: Unauthorized Data Access and Manipulation Oracle CRM Technical Foundation Admin Console Partial Denial of Service Vulnerability Vulnerability in Oracle Knowledge Management of Oracle E-Business Suite: Unauthorized Data Access and Manipulation Vulnerability in Oracle Installed Base HTML UI Allows Unauthorized Data Access and Manipulation Vulnerability in Oracle Complex Maintenance, Repair, and Overhaul product allows unauthorized data access and manipulation Vulnerability in Oracle Knowledge Management of Oracle E-Business Suite: Unauthorized Data Access and Manipulation Oracle iSupport Vulnerability: Unauthorized Data Access and Manipulation Oracle Java SE, Oracle GraalVM, and Oracle GraalVM Enterprise Edition Vulnerability: Unauthorized Access to Critical Data Oracle Solaris Kernel Denial of Service Vulnerability Oracle Common Applications Vulnerability: Unauthorized Data Access and Manipulation Oracle E-Business Suite Knowledge Management Unauthenticated Access Vulnerability Vulnerability in Oracle Customer Interaction History: Unauthorized Data Access and Manipulation Vulnerability in Oracle Customer Interaction History: Unauthorized Data Access and Manipulation Vulnerability in Oracle Customer Interaction History: Unauthorized Data Access and Manipulation Oracle Java SE, Oracle GraalVM, and Oracle GraalVM Enterprise Edition Multiple Protocol Access Vulnerability Oracle Agile PLM Export Vulnerability CVE-2024-20954 Unauthenticated Unauthorized Read Access Vulnerability in Oracle GraalVM for JDK and Oracle GraalVM Enterprise Edition Vulnerability in Oracle Agile Product Lifecycle Management for Process: Unauthorized Access and Data Manipulation Vulnerability in JD Edwards EnterpriseOne Tools Allows Partial Denial of Service Vulnerability in Oracle Installed Base of Oracle E-Business Suite: Unauthorized Data Access and Manipulation Oracle ZFS Storage Appliance Kit 8.8 - Denial of Service Vulnerability Vulnerability in Oracle MySQL Server: RAPID Component Allows for Denial of Service (DoS) Attacks MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Privilege Escalation Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability Vulnerability in Oracle MySQL Server: Unauthorized Data Access and Denial of Service MySQL Server Denial of Service Vulnerability MySQL Server DDL Vulnerability: Unauthorized Access and Denial of Service CVE-2024-2097 MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability Vulnerability in Oracle BI Publisher Web Server Allows Unauthorized Data Access Oracle BI Publisher Web Server Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Denial of Service Vulnerability MySQL Server Vulnerability: Unauthorized Hang and Crash (CVE-2022-12345) Vulnerability in Oracle MySQL Server: Unauthorized Hang or Crash (CVE-2021-2345) Oracle WebLogic Server Unauthenticated Remote Code Execution Vulnerability Vulnerability in Oracle BI Publisher Web Server (12.2.1.4.0): Unauthorized Data Access and Manipulation CVE-2024-20989 CVE-2024-20990 CVE-2024-20991 CVE-2024-20992 CVE-2024-20993 CVE-2024-20994 CVE-2024-20995 CVE-2024-20997 CVE-2024-20998 CVE-2024-20999 CVE-2024-21000 CVE-2024-21001 CVE-2024-21002 CVE-2024-21003 CVE-2024-21004 CVE-2024-21005 CVE-2024-21006 CVE-2024-21007 CVE-2024-21008 CVE-2024-21009 CVE-2024-2101 CVE-2024-21010 CVE-2024-21011 CVE-2024-21012 CVE-2024-21013 CVE-2024-21014 CVE-2024-21015 CVE-2024-21016 CVE-2024-21017 CVE-2024-21018 CVE-2024-21019 CVE-2024-2102 CVE-2024-21020 CVE-2024-21021 CVE-2024-21022 CVE-2024-21023 CVE-2024-21024 CVE-2024-21025 CVE-2024-21026 CVE-2024-21027 CVE-2024-21028 CVE-2024-21029 CVE-2024-2103 CVE-2024-21030 CVE-2024-21031 CVE-2024-21032 CVE-2024-21033 CVE-2024-21034 CVE-2024-21035 CVE-2024-21036 CVE-2024-21037 CVE-2024-21038 CVE-2024-21039 CVE-2024-21040 CVE-2024-21041 CVE-2024-21042 CVE-2024-21043 CVE-2024-21044 CVE-2024-21045 CVE-2024-21046 CVE-2024-21047 CVE-2024-21048 CVE-2024-21049 CVE-2024-21050 CVE-2024-21051 CVE-2024-21052 CVE-2024-21053 CVE-2024-21054 CVE-2024-21055 CVE-2024-21056 CVE-2024-21057 CVE-2024-21058 CVE-2024-21059 CVE-2024-2106 CVE-2024-21060 CVE-2024-21061 CVE-2024-21062 CVE-2024-21063 CVE-2024-21064 CVE-2024-21065 CVE-2024-21066 CVE-2024-21067 CVE-2024-21068 CVE-2024-21069 CVE-2024-2107 CVE-2024-21070 CVE-2024-21071 CVE-2024-21072 CVE-2024-21073 CVE-2024-21074 CVE-2024-21075 CVE-2024-21076 CVE-2024-21077 CVE-2024-21078 CVE-2024-21079 CVE-2024-2108 CVE-2024-21080 CVE-2024-21081 CVE-2024-21082 CVE-2024-21083 CVE-2024-21084 CVE-2024-21085 CVE-2024-21086 CVE-2024-21087 CVE-2024-21088 CVE-2024-21089 CVE-2024-2109 CVE-2024-21090 CVE-2024-21091 CVE-2024-21092 CVE-2024-21093 CVE-2024-21094 CVE-2024-21095 CVE-2024-21096 CVE-2024-21097 CVE-2024-21098 CVE-2024-21099 CVE-2024-2110 CVE-2024-21100 CVE-2024-21101 CVE-2024-21102 CVE-2024-21103 CVE-2024-21104 CVE-2024-21105 CVE-2024-21106 CVE-2024-21107 CVE-2024-21108 CVE-2024-21109 CVE-2024-2111 CVE-2024-21110 CVE-2024-21111 CVE-2024-21112 CVE-2024-21113 CVE-2024-21114 CVE-2024-21115 CVE-2024-21116 CVE-2024-21117 CVE-2024-21118 CVE-2024-21119 CVE-2024-2112 CVE-2024-21120 CVE-2024-21121 CVE-2024-2113 CVE-2024-2115 CVE-2024-2116 CVE-2024-2117 CVE-2024-2118 CVE-2024-2120 CVE-2024-2121 CVE-2024-2123 CVE-2024-2124 CVE-2024-2125 CVE-2024-2126 CVE-2024-2127 CVE-2024-2128 CVE-2024-2129 CVE-2024-2130 Trusted Compute Base Privilege Escalation Vulnerability HVCI Security Feature Bypass Vulnerability BlueSpoof: Exploiting Microsoft's Bluetooth Driver Vulnerability Critical Remote Desktop Client Vulnerability Allows Remote Code Execution Windows Kernel-Mode Driver Privilege Escalation Vulnerability CVE-2024-2131 Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability Windows Cryptographic Services Information Leakage Vulnerability .NET Framework Denial of Service Vulnerability: Exploiting System Resource Exhaustion Windows TCP/IP Information Leakage Vulnerability Microsoft Message Queuing Data Exposure Vulnerability Critical Elevation of Privilege Vulnerability in Microsoft Defender for Endpoint Protection Windows Server Key Distribution Service Vulnerability: Security Feature Bypass SharePoint Server Remote Code Execution Vulnerability Microsoft Identity DoS Vulnerability: Exploiting the Weakness in Denial of Service Protection CVE-2024-2132 Windows Themes Impersonation Vulnerability CVE-2024-21322 CVE-2024-21323 CVE-2024-21324 Print Spooler Remote Code Execution Vulnerability Critical Elevation of Privilege Vulnerability in Microsoft Edge (Chromium-based) Uncovering the Cross-Site Scripting Vulnerability in Microsoft Dynamics 365 Customer Engagement Exploiting Dynamics 365 Sales Spoofing Vulnerability: A Closer Look at the Threat Azure Connected Machine Agent Privilege Escalation Vulnerability CVE-2024-2133 CVE-2024-21330 CVE-2024-21334 EdgeSpoof: A Chromium-based Vulnerability Allowing Spoofing Attacks Edge Chromium Elevation of Privilege Vulnerability Windows Kernel Privilege Escalation Vulnerability USB Generic Parent Driver Remote Code Execution Vulnerability in Windows CVE-2024-2134 Windows Kernel Information Leakage Vulnerability Windows Kernel Remote Code Execution Vulnerability: A Critical Security Flaw Windows DNS Client DoS Vulnerability Windows NAT DoS Vulnerability Windows NAT DoS Vulnerability Windows Kernel Privilege Escalation Vulnerability Windows Kernel Win32k Elevation of Privilege Vulnerability Critical Remote Code Execution Vulnerability in Microsoft ODBC Driver ICS Denial of Service Vulnerability Critical Remote Code Execution Vulnerability in Microsoft ActiveX Data Objects CVE-2024-2135 Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability Exploiting Windows SmartScreen Security Feature Bypass Vulnerability Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability Exploiting the Microsoft WDAC ODBC Driver for Remote Code Execution MSMQ Elevation of Privilege Vulnerability MSMQ Elevation of Privilege Vulnerability Windows LDAP Denial of Service Vulnerability PGM Remote Code Execution Vulnerability in Windows Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability CVE-2024-2136 Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability Windows Kernel Security Feature Bypass Vulnerability: A Critical Flaw Exploiting Kernel Security Measures Critical Remote Code Execution Vulnerability in Microsoft Message Queuing (MSMQ) Unauthenticated Elevation of Privilege Vulnerability in Microsoft Azure Site Recovery Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability CVE-2024-2137 Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability Windows Kernel Privilege Escalation Vulnerability Exploiting the Windows OLE Remote Code Execution Vulnerability Microsoft Teams for Android: Potential Information Disclosure Vulnerability Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability Azure Kubernetes Service Confidential Container Remote Code Execution Vulnerability Windows DNS Server Information Disclosure Vulnerability Outlook RCE Vulnerability: A Critical Security Flaw in Microsoft's Email Client Word RCE Vulnerability: A Remote Code Execution Risk in Microsoft Word CVE-2024-2138 Unauthenticated Information Disclosure Vulnerability in Microsoft Dynamics Business Central/NAV Identity Spoofing Vulnerability in Microsoft Azure Active Directory B2C Microsoft Edge for Android Information Leakage Vulnerability EdgeSpoof: A Chromium-based Vulnerability Allowing Spoofing Attacks Exploiting the Microsoft Office OneNote Remote Code Execution Vulnerability Edge Chromium Elevation of Privilege Vulnerability .NET Framework Denial of Service Vulnerability Edge for Android Spoofing Vulnerability Exposes Users to Phishing Attacks Critical Elevation of Privilege Vulnerability in Microsoft Edge (Chromium-based) Cross-site Scripting Vulnerability in Microsoft Dynamics 365 (on-premises) CVE-2024-2139 CVE-2024-21390 Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability CVE-2024-21392 Cross-site Scripting Vulnerability in Microsoft Dynamics 365 (on-premises) Exploiting Dynamics 365 Field Service Spoofing Vulnerability Cross-site Scripting Vulnerability in Microsoft Dynamics 365 (on-premises) Exploiting Dynamics 365 Sales Spoofing Vulnerability: A Closer Look at the Threat Unauthenticated Elevation of Privilege Vulnerability in Microsoft Azure File Sync Edge of Danger: Remote Code Execution Vulnerability in Microsoft Edge (Chromium-based) CVE-2024-2140 CVE-2024-21400 Microsoft Entra Jira Single-Sign-On Plugin Privilege Escalation Vulnerability Outlook Privilege Escalation Vulnerability Azure Kubernetes Service Confidential Container Elevation of Privilege Vulnerability .NET Framework Denial of Service Vulnerability MSMQ Elevation of Privilege Vulnerability Windows Print Spooler Spoofing Vulnerability CVE-2024-21407 CVE-2024-21408 CVE-2024-21409 CVE-2024-2141 Critical Elevation of Privilege Vulnerability in Microsoft Exchange Server CVE-2024-21411 Shortcut File Security Bypass Vulnerability Outlook RCE Vulnerability: A Critical Security Flaw in Microsoft's Email Client CVE-2024-21418 CVE-2024-21419 CVE-2024-2142 Microsoft WDAC OLE DB Provider for SQL Server RCE Vulnerability CVE-2024-21421 Unveiling Sensitive Information: Microsoft Edge (Chromium-based) Information Disclosure Vulnerability CVE-2024-21424 CVE-2024-21426 CVE-2024-21427 CVE-2024-21429 CVE-2024-2143 CVE-2024-21430 CVE-2024-21431 CVE-2024-21432 CVE-2024-21433 CVE-2024-21434 CVE-2024-21435 CVE-2024-21436 CVE-2024-21437 CVE-2024-21438 CVE-2024-21439 CVE-2024-2144 CVE-2024-21440 CVE-2024-21441 CVE-2024-21442 CVE-2024-21443 CVE-2024-21444 CVE-2024-21445 CVE-2024-21446 CVE-2024-21447 CVE-2024-21448 CVE-2024-2145 CVE-2024-21450 CVE-2024-21451 CVE-2024-21452 CVE-2024-21453 CVE-2024-21454 CVE-2024-2146 CVE-2024-21463 CVE-2024-21468 CVE-2024-2147 CVE-2024-21470 CVE-2024-21471 CVE-2024-21472 CVE-2024-21473 CVE-2024-21474 CVE-2024-21475 CVE-2024-21476 CVE-2024-21477 CVE-2024-2148 CVE-2024-21480 CVE-2024-21483 Observable Discrepancy Vulnerability in jsrsasign Package (Versions < 11.0.0) Cross-site Scripting (XSS) vulnerability in Dash Components Arbitrary Command Injection in network package (versions < 0.7.0) CVE-2024-2149 Catastrophic Backtracking Denial of Service Vulnerability in Angular 1.3.0 Authentication Bypass in Svix Package (Versions < 1.17.0) due to Signature Length Comparison Issue Insufficient Session Expiration in github.com/greenpau/caddy-security Improper Validation of Array Index in Caddyfile Parsing in github.com/greenpau/caddy-security Authentication Bypass by Spoofing via X-Forwarded-For Header in Caddy Security Package Insecure Randomness Vulnerability in Caddy-Security Package Cross-site Scripting (XSS) Vulnerability in github.com/greenpau/caddy-security via Referer Header Open Redirect Vulnerability in github.com/greenpau/caddy-security: Exploiting User Actions for Phishing Attacks Vulnerability: Server-side Request Forgery (SSRF) via X-Forwarded-Host Header Manipulation in github.com/greenpau/caddy-security HTTP Header Injection via X-Forwarded-Proto in github.com/greenpau/caddy-security CVE-2024-2150 Vulnerability: Bypassing Two-Factor Authentication Blocking Mechanism in github.com/greenpau/caddy-security Information Exposure Vulnerability in sanitize-html Package Use of Uninitialized Variable on the Stack in fastecdsa (CVE-2021-XXXX) CVE-2024-21503 CVE-2024-21504 CVE-2024-21505 CVE-2024-21506 CVE-2024-21507 CVE-2024-21508 CVE-2024-21509 CVE-2024-2151 CVE-2024-21511 CVE-2024-2152 CVE-2024-2153 CVE-2024-2154 CVE-2024-2155 CVE-2024-2156 CVE-2024-21584 BGP Session Flapping Vulnerability in Juniper Networks Junos OS and Junos OS Evolved Broadband Edge Subscriber Management Daemon Memory Leak DoS Vulnerability in Juniper Networks Junos OS Unauthenticated Access to Reports in Juniper Networks Paragon Active Assurance Control Center CVE-2024-2159 CVE-2024-21590 J-Web Out-of-bounds Write Vulnerability in Juniper Networks Junos OS CVE-2024-21593 Heap-based Buffer Overflow Vulnerability in Juniper Networks Junos OS NSD Denial of Service (DoS) Vulnerability in Juniper Networks Junos OS Heap-based Buffer Overflow Vulnerability in Juniper Networks Junos OS and Junos OS Evolved RPD Abstracted Fabric Bypass Vulnerability in Juniper Networks Junos OS on MX Series CVE-2024-21598 Missing Release of Memory after Effective Lifetime Vulnerability in Juniper Networks Junos OS on MX Series Denial of Service (DoS) Vulnerability in Juniper Networks Junos OS on PTX Series Race Condition Vulnerability in Juniper Networks Junos OS Flow-processing Daemon (flowd) Allows DoS NULL Pointer Dereference Vulnerability in Juniper Networks Junos OS Evolved on ACX7024, ACX7100-32C, and ACX7100-48L Denial of Service Vulnerability in Juniper Network Junos OS on MX Series Unauthenticated DoS Vulnerability in Juniper Networks Junos OS Evolved CVE-2024-21605 Double Free Vulnerability in Juniper Networks Junos OS on SRX Series UI Vulnerability in Juniper Networks Junos OS on MX Series and EX9200 Series Allows Bypass of IPv6 Firewall Filters CVE-2024-21609 CVE-2024-2161 CVE-2024-21610 Memory Leak Vulnerability in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (rpd) Denial of Service (DoS) Vulnerability in Juniper Networks Junos OS Evolved Memory Leak Vulnerability in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) Denial of Service (DoS) Vulnerability in Juniper Networks Junos OS and Junos OS Evolved Routing Protocol Daemon (RPD) CVE-2024-21615 Denial of Service (DoS) Vulnerability in Juniper Networks Junos OS with SIP ALG Enabled Incomplete Cleanup Vulnerability in Nonstop Active Routing (NSR) Component of Juniper Networks Junos OS CVE-2024-21618 Unauthenticated Access to Sensitive System Information in Juniper Networks Junos OS CVE-2024-2162 Cross-site Scripting (XSS) Vulnerability in J-Web of Juniper Networks Junos OS on SRX Series and EX Series Privilege Escalation Vulnerability in Craft CMS Expression Injection Vulnerability in OTClient Analysis Workflow Information Leak Vulnerability in Nonebot2's MessageTemplate Unsanitized Deep Links in SideQuest Desktop Application Prior to Version 0.10.35 Allow One-Click Remote Code Execution Vulnerability in runc allows container escape and host filesystem access Cross-Site Scripting (XSS) Vulnerability in PrestaShop Cross-Site Scripting (XSS) Vulnerability in PrestaShop Vulnerability: Substate Commitment Inconsistency in Rust EVM Vulnerability in Zulip 8.0 Allows Unauthorized Multi-Use Invitations Integer Overflow in URI Parsing in Vapor Unvalidated `email` Attribute in Omniauth-Microsoft_Graph Strategy Allows Account Takeover Arbitrary File Placement Vulnerability in Apktool Denial-of-Service Vulnerability in Amazon Ion Java Implementation Cross-Site Scripting Vulnerability in view_component Gem Reflected Cross-Site Scripting Vulnerability in Authentik Identity Provider via JavaScript-URIs in OpenID Connect Flows Azure IPAM Authentication Token Impersonation Vulnerability Out-of-Bounds Read Vulnerability in CEF's CefLayeredWindowUpdaterOSR::OnAllocatedSharedMemory Out-of-Bounds Read Vulnerability in CEF's CefVideoConsumerOSR::OnFrameCaptured Open Redirect Vulnerability in Flarum Logout Route Server-side Request Forgery (SSRF) Vulnerability in D-Tale Versions Prior to 3.9.0 Vulnerability: Remote Code Execution via SignedHttpRequest Protocol in Microsoft.IdentityModel Unauthenticated Access to Flask Config Exposing SECRET_KEY in pyLoad Log Injection Vulnerability in pyLoad Download Manager Remote Code Execution Vulnerability in Azure uAMQP Library HTTP Request Smuggling in Puma Web Server (CVE-2021-31810) Unprotected Rollback Vulnerability in XWiki Platform Remote Code Execution Vulnerability in vantage6 Technology CVE-2024-2165 Remote Code Execution (RCE) Vulnerability in XWiki User Registration Feature Denial of Service Vulnerability in XWiki Platform via Malformed TAR File Attachment CVE-2024-21652 Vulnerability: Default SSH Configuration Allows Root Login with Password Authentication Vulnerability: Account Takeover Bypass in Rubygems.org's MFA Unrestricted Field Sizes Vulnerability in Discourse CVE-2024-21661 CVE-2024-21662 Discord-Recon Vulnerability: Remote Code Execution (Fixed in v0.0.8) Nil Pointer Dereference in jwx.Parse when `protected` Field is Absent Unauthenticated Access to Back-Office Orders List in Pimcore Ecommerce Framework Bundle Unauthorized Access to Customer Data in Pimcore CMF Unauthorized Access to Customer Data in Pimcore Customer Data Framework Insecure Logging of Encryption Key in react-native-mmkv Improper Verification of Linked Data Proofs in Hyperledger Aries Cloud Agent Python (ACA-Py) Flaw in Ursa CL-Signatures Revocation Schema Jeopardizes AnonCreds Privacy Username Enumeration Vulnerability in vantage6 Technology High Severity Remote Code Execution (RCE) Vulnerability in Confluence Data Center and Server (Version 2.1.0) High Severity Remote Code Execution (RCE) Vulnerability in Confluence Data Center and Server Versions 7.13.0 High Severity Remote Code Execution (RCE) Vulnerability in Confluence Data Center and Server (Version 7.13.0) CVE-2024-21676 CVE-2024-21677 High Severity Stored XSS Vulnerability in Confluence Data Center (Version 2.7.0) CVE-2024-2168 High Severity Injection Vulnerability in Assets Discovery 1.0 - 6.2.0 CVE-2024-2169 CVE-2024-2170 CVE-2024-2172 CVE-2024-21722 CVE-2024-21723 CVE-2024-21724 CVE-2024-21725 CVE-2024-21726 Cross-Site Scripting (XSS) Vulnerability in DP Calendar Component for Joomla Open Redirect Vulnerability in osTicky2 (Version below 2.2.8) Allows Remote Attackers to Redirect Users to Malicious Websites CVE-2024-2173 XSS Vulnerability in FlyCms Permission Management Feature Sensitive Information Disclosure in Error Messages SAP Marketing (Contacts App) - Version 160 Phishing Vulnerability Unauthenticated Privilege Escalation in SAP LT Replication Server Authorization Bypass Vulnerability in SAP S/4HANA Finance for Advanced Payment Management SAP Application Interface Framework File Adapter - Version 702 Privilege Escalation Vulnerability Cross-Site Scripting (XSS) Vulnerability in SAP NetWeaver ABAP Application Server and ABAP Platform CVE-2024-2174 CVE-2024-21742 Stored Cross-site Scripting (XSS) Vulnerability in Mapster WP Maps Plugin Stored XSS Vulnerability in Laybuy Payment Extension for WooCommerce SQL Injection vulnerability in WP ERP | Complete HR solution with recruitment & job listings | WooCommerce CRM & Accounting CVE-2024-21749 Cross-site Scripting (XSS) vulnerability in Scribit Shortcodes Finder allows Reflected XSS CVE-2024-21752 CVE-2024-21755 CVE-2024-21756 CVE-2024-2176 CVE-2024-21761 Out-of-Bounds Write Vulnerability in Fortinet FortiOS and FortiProxy BIG-IP AFM Device Denial of Service Vulnerability Hard-coded Credentials Vulnerability in Rapid SCADA Versions Prior to 5.8.4 XML External Entity (XXE) Vulnerability in Electronic Delivery Check Systems CVE-2024-21767 Excessive Signature Matching in BIG-IP AFM IPS Engine Leading to TMM Restart and Traffic Disruption Arbitrary OS Command Execution Vulnerability in TP-LINK Products Authenticated SQL Injection in Zoho ManageEngine Exchange Reporter Plus Versions 5714 and Below Stack-based Buffer Overflow Vulnerability in HOME SPOT CUBE2 V102 and Earlier: Denial of Service (DoS) Exploit Arbitrary Command Execution Vulnerability in BIG-IP and BIG-IQ Resource Administrators and Certificate Managers Undisclosed Requests Vulnerability in BIG-IP ASM/Advanced WAF Security Policy Configuration CVE-2024-2179 CVE-2024-21793 Login Page Redirection Vulnerability in Rapid SCADA Versions Prior to 5.8.4 Heap-Based Buffer Overflow in libbiosig 2.5.0 and Master Branch (ab0ee111) Allows Arbitrary Code Execution via Crafted .egi File XML External Entity (XXE) Vulnerability in Electronic Deliverables Creation Support Tool (Construction and Design & Survey Editions) CVE-2024-21798 CVE-2024-2180 CVE-2024-21802 Use After Free vulnerability in Linux Bluetooth Modules allows Local Execution of Code CVE-2024-21805 CVE-2024-2181 Integer Overflow Vulnerability in libbiosig 2.5.0 and Master Branch (ab0ee111) CVE-2024-21815 CVE-2024-21816 CVE-2024-2182 Arbitrary OS Command Execution Vulnerability in TP-LINK Archer AX3000, Archer AX5400, and Archer AXE75 Routers CVE-2024-21824 CVE-2024-21825 CVE-2024-21826 CVE-2024-2183 Arbitrary OS Command Execution Vulnerability in TP-LINK Products CVE-2024-21834 CVE-2024-21836 CVE-2024-21838 CVE-2024-2184 Hitachi Storage Plug-in for VMware vCenter Incorrect Default Permissions Vulnerability Heap Overflow Vulnerability in OpenHarmony v4.0.0 and Prior Versions through Integer Overflow CVE-2024-21846 CVE-2024-21848 Undisclosed Traffic Termination Vulnerability in Advanced WAF/ASM Configuration CVE-2024-2185 Heap Overflow Vulnerability in OpenHarmony v4.0.0 and Prior Versions through Integer Overflow Zip Slip Vulnerability in Rapid SCADA Allows Remote Code Execution CVE-2024-2186 Critical Vulnerability in OpenHarmony v4.0.0 and Prior: Arbitrary Code Execution via Use After Free Local Denial of Service Vulnerability in OpenHarmony v4.0.0 and Prior Versions CVE-2024-21865 Sensitive Data Exposure in Rapid SCADA Versions Prior to 5.8.4 Plaintext Credential Storage Vulnerability in Rapid SCADA Versions Prior to 5.8.4 CVE-2024-2187 CVE-2024-21870 CVE-2024-21872 Unbounded Resource Allocation Vulnerability in Hacker Hotel Badge 2024 CVE-2024-2188 CVE-2024-21885 CVE-2024-21886 Command Injection Vulnerability in Ivanti Connect Secure and Ivanti Policy Secure Privilege Escalation Vulnerability in Ivanti Connect Secure and Ivanti Policy Secure Misleading Documentation in Node.js Experimental Permission Model Allows Unauthorized Access Path Traversal Attack in Node.js Experimental Permission Model Privilege Escalation Vulnerability in Node.js on Linux Server-side Request Forgery Vulnerability in Ivanti Connect Secure, Policy Secure, and Neurons for ZTA CVE-2024-21894 Path Traversal Vulnerability in Experimental Permission Model of Node.js 20 and 21 CVE-2024-21899 CVE-2024-21900 CVE-2024-21901 CVE-2024-21905 StackOverflow Exception in JsonConvert.DeserializeObject Method Stored Cross-Site Scripting Vulnerability in TinyMCE Versions Before 5.9.0 Denial of Service Vulnerability in PeterO.Cbor Versions 4.0.0 - 4.5.0 Cross-Site Scripting (XSS) Vulnerability in TinyMCE Versions before 5.10.0 Stored Cross-Site Scripting (XSS) Vulnerability in TinyMCE Versions before 5.6.0 CVE-2024-21912 CVE-2024-21913 CVE-2024-21914 Privilege Escalation Vulnerability in Rockwell Automation FactoryTalk® Service Platform (FTSP) Denial-of-Service Vulnerability in Rockwell Automation ControlLogix and GuardLogix Controllers Authentication Bypass Vulnerability in Rockwell Automation FactoryTalk® Service Platform CVE-2024-21918 CVE-2024-21919 CVE-2024-21920 CVE-2024-2193 CVE-2024-2194 CVE-2024-2195 CVE-2024-2196 CVE-2024-2197 CVE-2024-21972 CVE-2024-21979 CVE-2024-2198 Vulnerability: Sensitive Information Disclosure in ONTAP Versions 9.4 and Higher Denial of Service (DoS) Vulnerability in StorageGRID (formerly StorageGRID Webscale) Versions Prior to 11.8 Reflected Cross-Site Scripting (XSS) Vulnerability in StorageGRID Privilege Escalation via REST API in ONTAP 9 SnapCenter Server Vulnerability: Unauthorized Modification of System Logging Configuration CVE-2024-21989 CVE-2024-21990 CVE-2024-2200 CVE-2024-22004 CVE-2024-22005 CVE-2024-22006 CVE-2024-22007 CVE-2024-22008 CVE-2024-22009 CVE-2024-22010 CVE-2024-22011 Out of Bounds Write Vulnerability in TBD of TBD CVE-2024-22014 Privilege Escalation Vulnerability in Rapid SCADA Versions Prior to 5.8.4 CVE-2024-22017 Chunked Encoding DoS Vulnerability in Node.js HTTP Servers CVE-2024-2202 Unauthorized Access to Plans in Veeam Recovery Orchestrator Vulnerability Title: Unauthorized Access to NTLM Hash in Veeam Recovery Orchestrator (CVE-2024-22022) CVE-2024-22023 XML External Entity (XXE) Vulnerability in Ivanti Connect Secure, Ivanti Policy Secure, and ZTA Gateways CVE-2024-22025 Denial of Service (DoS) Vulnerability in WordPress Quiz Maker Plugin prior to 6.5.0.6 Data Leakage Vulnerability in Thermal Camera TMC Series CVE-2024-2203 CVE-2024-22039 CVE-2024-2204 CVE-2024-22040 CVE-2024-22041 Local Privilege Escalation Vulnerability in Unicam FX Windows Installer Agent Null Pointer Dereference Vulnerability in Parasolid XT File Parsing CVE-2024-22044 CVE-2024-22045 Race Condition Vulnerability in Audited 4.0.0 to 5.3.3: Unauthorized User Attribution in Audit Logs Cross-Site Scripting Vulnerability in govuk_tech_docs Versions 2.0.2 to 3.3.0 Assumed-Immutable Web Parameter Vulnerability in httparty before 0.21.0 Path Traversal Vulnerability in Iodine Static File Service Integer Overflow Vulnerability in CommonMarker CVE-2024-22052 CVE-2024-22053 Malicious Discovery Packet Vulnerability in UniFi Network Devices CVE-2024-2206 CVE-2024-22061 Webhooks HTML Injection in Firefly III (aka firefly-iii) before 6.1.1 Arbitrary Code Execution in MyQ Print Server Administrative Interface CVE-2024-22077 CVE-2024-22078 CVE-2024-22079 CVE-2024-22080 CVE-2024-22081 CVE-2024-22082 CVE-2024-22083 CVE-2024-22084 CVE-2024-22085 Stack-based Buffer Overflow in handle_request function in cherry through 4b877df, allowing remote code execution Stack-based Buffer Overflow in Pico HTTP Server in C Allows Remote Code Execution via Long URI Use-After-Free Vulnerability in Lotos WebServer through 0.1.1 CVE-2024-2209 CVE-2024-22091 CVE-2024-22092 Authenticated Remote Command Injection Vulnerability in iControl REST Endpoint on Multi-Bladed Systems Path Traversal Vulnerability in Rapid SCADA Versions Prior to 5.8.4 Double-Free Vulnerability in BrainVision Header Parsing Functionality of libbiosig CVE-2024-22098 NULL Pointer Dereference vulnerability in Linux kernel on Linux, x86, ARM (net, bluetooth modules) allows Overflow Buffers in /net/bluetooth/rfcomm/core.C CVE-2024-2210 CVE-2024-22100 Command Injection Vulnerability in GTB Central Console 15.17.1-30814.NG Unauthenticated SQL Injection Vulnerability in GTB Central Console 15.17.1-30814.NG CVE-2024-2211 Open Redirect Vulnerability in Access Analysis CGI An-Analyzer (Released before December 31, 2023) Improper Validation of Name Input Field on Graph Page in Items Section CVE-2024-2212 SAP Web Dispatcher and ICM Information Disclosure Vulnerability Highly Sensitive Information Disclosure Vulnerability in Microsoft Edge SAP GUI Connector Extension Cross-Site Scripting (XSS) Vulnerability in SAP NetWeaver AS for Java - Version 7.50 CVE-2024-22127 Cross-Site Scripting (XSS) Vulnerability in SAP NWBC for HTML XSS Vulnerability in SAP Companion - Version <3.1.38 Cross-Site Scripting Vulnerability in SAP CRM WebClient UI Print Preview Option Remote Execution Authorization Vulnerability in SAP ABA Arbitrary Code Execution Vulnerability in SAP IDES ECC-systems CVE-2024-22133 Server-Side Request Forgery (SSRF) vulnerability in Contact Form 7 Extension For Mailchimp Unrestricted Upload of Dangerous File Type in WebToffee Order Export & Order Import for WooCommerce CSRF Vulnerability in Droit Elementor Addons – Widgets, Blocks, Templates Library For Elementor Builder Stored Cross-Site Scripting (XSS) Vulnerability in MailMunch Constant Contact Forms CVE-2024-22138 CVE-2024-2214 CSRF Vulnerability in Cozmoslabs Profile Builder Pro Sensitive Information Exposure vulnerability in Cozmoslabs Profile Builder Pro Cross-site Scripting (XSS) Vulnerability in Cozmoslabs Profile Builder Pro CSRF Vulnerability in WP Spell Check CVE-2024-22144 Stored Cross-site Scripting (XSS) Vulnerability in Magazine3 Schema & Structured Data for WP & AMP SQL Injection vulnerability in WP Overnight PDF Invoices & Packing Slips for WooCommerce Reflected XSS Vulnerability in WP Smart Editor JoomUnited Plugin CVE-2024-22149 CVE-2024-2215 Stored Cross-site Scripting (XSS) Vulnerability in PWR Plugins Portfolio & Image Gallery for WordPress | PowerFolio Unrestricted File Upload Vulnerability in Product Import Export for WooCommerce Stored Cross-site Scripting (XSS) Vulnerability in Stock Locations for WooCommerce Plugin Sensitive Information Exposure in SNP Digital SalesKing CVE-2024-22155 CVE-2024-22156 Stored Cross-site Scripting (XSS) Vulnerability in PeepSo Community by PeepSo – Social Network, Membership, Registration, User Profiles Cross-site Scripting (XSS) Vulnerability in realmag777 WOLF – WordPress Posts Bulk Editor and Manager Professional CVE-2024-2216 Reflected XSS Vulnerability in Bradley B. Dalina Image Tag Manager Stored Cross-Site Scripting Vulnerability in Harmonic Design HD Quiz Reflected XSS Vulnerability in WPZOOM Shortcodes Stored Cross-site Scripting (XSS) Vulnerability in Shield Security Shield Security – Smart Bot Blocking & Intrusion Prevention Security Denial of Service (DoS) Vulnerability in Splunk Enterprise Security (ES) Versions Below 7.1.2 Denial of Service (DoS) Vulnerability in Splunk Enterprise Security (ES) Versions Prior to 7.1.2 CVE-2024-22167 CVE-2024-2217 CVE-2024-22177 CVE-2024-22178 CVE-2024-22179 CVE-2024-22180 CVE-2024-22182 CVE-2024-22186 CVE-2024-22188 CVE-2024-22189 Incomplete Fix for Untrusted Search Path Vulnerability in GitPython Stored Cross-Site Scripting (XSS) Vulnerability in Avo v3.2.3 and v2.46.0 Privacy Breach in Ursa Cryptographic Library's Revocation Scheme Unencrypted Storage of Sensitive Input Data in vantage6 Technology Information Leakage Vulnerability in cdo-local-uuid and case-utils Jinja XMLattr Filter Cross-Site Scripting (XSS) Vulnerability Unsanitized User-Controlled Query Parameters in Nginx-UI Authenticated Remote Code Execution, Privilege Escalation, and Information Disclosure in Nginx-ui Arbitrary Command Execution in Nginx-UI via Configuration Settings XSS Vulnerability in Template Engine of Fiber Web Framework Nginx Version Leakage Vulnerability in vantage6-UI Docker Image CVE-2024-22201 User Account Spoofing and Phishing Vulnerability in phpMyFAQ Server-side request forgery vulnerability in Whoogle Search versions prior to 0.8.4 Limited File Write Vulnerability in Whoogle Search (Versions 0.8.3 and prior) Server-side Request Forgery in Whoogle Search versions 0.8.3 and prior Logic flaw in auth() and getAuth() allows unauthorized access or privilege escalation Exposure of All Files in fastify-swagger-ui Prior to 2.1.0 Arbitrary Email Sending Vulnerability in phpMyFAQ Authorization Bypass Vulnerability in Open edX Platform CVE-2024-2221 Integer Overflow and Heap-Buffer Overflow in FreeRDP Bitmap Planar Context Reset Function Nextcloud Global Site Selector Authentication Bypass Vulnerability HTML Injection Vulnerability in Nextcloud Deck Remote System Management Vulnerability in Microchip maxView Storage Manager CVE-2024-2222 Unauthenticated Stored Cross-Site Scripting and Admin Session Hijacking in Terminalfour and Formbank Dell Unity SQL Injection Vulnerability Dell Unity OS Command Injection Vulnerability Dell Unity OS Command Injection Vulnerability Dell Unity OS Command Injection Vulnerability Dell Unity OS Command Injection Vulnerability Path Traversal Vulnerability in Dell Unity's svc_supportassist Utility Dell Unity OS Command Injection Vulnerability Dell Unity OS Command Injection Vulnerability Log Spoofing Vulnerability in Dell Unity Storage Systems CVE-2024-2223 Cross-site Scripting (XSS) Vulnerability in Dell Unity Denial-of-Service (DoS) Vulnerability in Spring Framework with Spring MVC and Spring Security Broken Access Control Vulnerability in Spring Security Local Privilege Escalation Vulnerability in VMware Aria Operations Local Information Disclosure Vulnerability in Spring Cloud Contract Local Privilege Escalation Vulnerability in Aria Operations for Networks Cross Site Scripting (XSS) Vulnerability in Aria Operations for Networks Allows Injection of Malicious Code into User Profiles Local Privilege Escalation Vulnerability in Aria Operations for Networks CVE-2024-2224 Local File Read Vulnerability in Aria Operations for Networks: Unauthorized Access to Sensitive Information Cross-Site Scripting Vulnerability in Aria Operations for Networks Allows Account Takeover Vulnerability: Open Redirect and SSRF Attacks via UriComponentsBuilder Arbitrary Authentication Relay and Session Hijack Vulnerabilities in VMware Enhanced Authentication Plug-in (EAP) CVE-2024-22246 CVE-2024-22247 CVE-2024-22248 Session Hijack Vulnerability in Deprecated VMware Enhanced Authentication Plug-in CVE-2024-22251 CVE-2024-22252 CVE-2024-22253 CVE-2024-22254 CVE-2024-22255 CVE-2024-22256 CVE-2024-22257 CVE-2024-22258 CVE-2024-22259 CVE-2024-2226 CVE-2024-22262 CVE-2024-22264 CVE-2024-22266 CVE-2024-2227 CVE-2024-2228 Reflected XSS Vulnerability in SimpleMap Store Locator Plugin SQL Injection Vulnerability in Delhivery Delhivery Logistics Courier Deserialization of Untrusted Data Vulnerability in Asgaros Forum CSRF Vulnerability in Elise Bosse Frontpage Manager Cross-site Scripting (XSS) vulnerability in Aluka BA Plus – Before & After Image Slider FREE CSRF vulnerability in Lud?k Melichar Better Anchor Links allows XSS CVE-2024-22288 Reflected XSS vulnerability in cybernetikz Post views Stats CVE-2024-2229 CSRF Vulnerability in Custom Dashboard Widgets: Cross-Site Scripting (XSS) Exploit CSRF Vulnerability in Marco Milesi Browser Theme Color Stored Cross-Site Scripting (XSS) Vulnerability in Delower WP To Do Plugin Reflected XSS Vulnerability in BP Profile Search Plugin Sensitive Information Exposure Vulnerability in IP2Location IP2Location Country Blocker Stored Cross-site Scripting Vulnerability in RoboSoft Photo Gallery, Images, Slider in Rbs Image Gallery Stored Cross-site Scripting (XSS) Vulnerability in Codeboxr CBX Map for Google Map & OpenStreetMap CVE-2024-22299 CVE-2024-22300 Sensitive Information Exposure Vulnerability in Ignazio Scimone Albo Pretorio On line Stored Cross-site Scripting (XSS) Vulnerability in Albo Pretorio On line (n/a - 4.6.6) CSRF Vulnerability in FreshMail For WordPress Plugin User-Controlled Key Authorization Bypass in Kali Forms Contact Form Builder for WordPress Stored Cross-Site Scripting (XSS) Vulnerability in Hometory Mang Board WP Reflected Cross-site Scripting (XSS) vulnerability in WP-Lister Lite for eBay Open Redirect Vulnerability in Simple Membership Plugin Deserialization of Untrusted Data vulnerability in QuantumCloud ChatBot with AI Stored Cross-site Scripting (XSS) Vulnerability in Formzu WP CVE-2024-22311 IBM Storage Defender - Resiliency Service 2.0 Local User Credential Exposure Vulnerability Hard-coded Credentials in IBM Storage Defender - Resiliency Service 2.0 Improper Restriction of Excessive Authentication Attempts in IBM App Connect Enterprise NTLM Hash Disclosure in IBM i Access Client Solutions (ACS) Remote Code Execution via JNDI Injection in IBM Operational Decision Manager Arbitrary Code Execution via Unsafe Deserialization in IBM Operational Decision Manager CVE-2024-22328 CVE-2024-22329 Information Disclosure Vulnerability in IBM UrbanCode Deploy Denial of Service Vulnerability in IBM Integration Bus for z/OS AdminAPI CVE-2024-22334 Local Information Disclosure Vulnerability in IBM QRadar Suite and IBM Cloud Pak for Security Local Information Disclosure Vulnerability in IBM QRadar Suite and IBM Cloud Pak for Security Local Information Disclosure Vulnerability in IBM QRadar Suite and IBM Cloud Pak for Security CVE-2024-22339 CVE-2024-22346 CVE-2024-22352 CVE-2024-22353 CVE-2024-22354 CVE-2024-22355 CVE-2024-22356 CVE-2024-22357 CVE-2024-22358 CVE-2024-22359 CVE-2024-2236 CVE-2024-22360 Weak Cryptographic Algorithms in IBM Semeru Runtime Title: Drupal Structural Elements Handling Vulnerability Leads to DoS CVE-2024-22363 Denial of Service Vulnerability in Linux PAM (Linux Pluggable Authentication Modules) Yamaha Wireless LAN Access Point Devices Debug Code Execution Vulnerability Out-of-Memory Vulnerability in Spreadsheet::ParseXLSX Package Apache Camel SQL Component Deserialization of Untrusted Data Vulnerability CVE-2024-2237 Stored XSS Vulnerability in JetBrains YouTrack before 2023.3.22666 via Markdown CVE-2024-22371 ELECOM Wireless LAN Routers OS Command Injection Vulnerability CVE-2024-22373 CVE-2024-2238 XML External Entity (XXE) Vulnerability in Electronic Delivery Check System CVE-2024-22383 Race Condition in Linux Kernel's exynos_drm_crtc_atomic_disable() Function Vulnerability in Communication Channel Exposes Sensitive Data during Reader Configuration Programming iControl REST API Token Sync Failure in BIG-IP High Availability Deployment CVE-2024-2239 CVE-2024-22391 Unrestricted Upload of Dangerous File Type Vulnerability in Apache Answer Title: SonicWall SonicOS SSL-VPN Authentication Bypass Vulnerability in Firmware Version 7.1.1-7040 Improper Access Control Vulnerability in SMA100 SSL-VPN Virtual Office Portal Allows Unauthorized Association of MFA Mobile Application CVE-2024-22396 CVE-2024-22397 CVE-2024-22398 Uncontrolled Third-Party Server Access in Nextcloud User Saml App Nextcloud Guests App Unauthorized App Usage Vulnerability Nextcloud Guests App Permissions Bypass Vulnerability OAuth Code Expiration Vulnerability in Nextcloud Server Vulnerability in Nextcloud Files ZIP App Allows Unauthorized Download of View-Only Files CVE-2024-22405 SQL Injection Vulnerability in Shopware Application API Inadequate User Authorization Verification in Shopware CMS Order State Handler Inadequate URL Validation in Shopware Flow Builder Allows for Internal Host Access Privilege Escalation Vulnerability in DataHub CVE-2024-2241 Creditcoin Node Windows Binary DLL Replacement Vulnerability Cross-Site Scripting (XSS) Vulnerability in Avo 3 pre12 CVE-2024-22412 Improper Rendering of User Comments Allows Execution of Arbitrary JavaScript Code Unauthorised File System Access in jupyter-lsp CSRF Vulnerability in pyLoad API Allows Unauthenticated API Calls Cross-Site Scripting (XSS) Vulnerability in Whoogle Search 0.8.3 and prior Arbitrary JavaScript Code Execution in Group-Office File Upload Buffer Overflow Vulnerability in Vyper's `concat` Built-in Function CVE-2024-2242 JupyterLab Markdown File Preview Vulnerability JupyterLab Older jupyter-server Version Redirect Vulnerability Unauthenticated Denial of Service in AnythingLLM Application CVE-2024-22423 CSRF Vulnerability in Argo CD API Brute Force/Dictionary Attack Vulnerability in Dell RecoverPoint for Virtual Machines 5.3.x Dell RecoverPoint for Virtual Machines 5.3.x OS Command Injection Vulnerability Dell iDRAC Service Module Privilege Escalation Vulnerability CVE-2024-2243 Default Permissions Vulnerability in Dell PowerScale OneFS Versions 8.2.x through 9.6.0.x: Potential Denial of Service Exploitation Plain-text Password Exposure in Networker 19.9 and Prior Versions during MySQL Database Backups Exposed Password Opportunity in Dell Data Protection Search CVE-2024-22435 CVE-2024-22436 CVE-2024-22437 CVE-2024-22438 CVE-2024-22439 CVE-2024-2244 CVE-2024-22440 Dell PowerProtect Data Manager OS Command Injection Vulnerability CVE-2024-22448 Missing Authentication Vulnerability in Dell PowerScale OneFS CVE-2024-2245 CVE-2024-22450 CVE-2024-22452 CVE-2024-22453 Weak Password Recovery Mechanism in Dell PowerProtect Data Manager Insecure Direct Object Reference Vulnerability in Dell E-Lab Navigator Feedback Submission CVE-2024-22457 CVE-2024-22458 CVE-2024-22459 CVE-2024-22460 CVE-2024-22463 Sensitive Information Exposure in Dell EMC AppSync Server Logs CVE-2024-2247 CVE-2024-22472 TRNG Initialization Vulnerability in ECDSA Signing Driver on VSE Devices CVE-2024-22475 CVE-2024-2249 Arbitrary Code Execution via beetl-bbs 2.0 XSS Vulnerability Stored XSS Vulnerability in beetl-bbs 2.0 via post/save Content Parameter Stored XSS Vulnerability in JFinalcms 5.0.0 via /guestbook/save Contact Parameter Stored XSS Vulnerability in JFinalcms 5.0.0 via /guestbook/save Content Parameter Stored XSS Vulnerability in JFinalcms 5.0.0 via /guestbook/save Mobile Parameter Arbitrary Code Execution via Cross Site Scripting (XSS) in JFinalcms 5.0.0 Arbitrary Code Execution via Cross Site Scripting (XSS) in JFinalcms 5.0.0 CVE-2024-2250 CVE-2024-22513 Arbitrary File Execution Vulnerability in iSpyConnect.com Agent DVR 5.1.6.0 Unrestricted File Upload Vulnerability in iSpyConnect.com Agent DVR 5.1.6.0: Arbitrary File Upload via Audio Component OpenDroneID OSM 3.5.1 Vulnerability: Drone Impersonation via Crafted Data Packets CVE-2024-2252 Impersonation Vulnerability in Dronetag Drone Scanner 1.5.2 Qiyu iFair Directory Traversal Vulnerability in uploadimage Component CVE-2024-22526 Command Injection Vulnerability in TOTOLINK X2000R_V2 V2.0.0-B20230727.10434 CVE-2024-22532 Server-side Template Injection (SSTI) Vulnerability in Beetl v3.15.12 and Earlier CVE-2024-22543 CVE-2024-22544 Arbitrary Code Execution Vulnerability in TRENDnet TEW-824DRU Version 1.04b01 CVE-2024-22546 Cross Site Scripting (XSS) Vulnerability in WayOS IBR-7150 <17.06.23 Cross Site Scripting (XSS) Vulnerability in FlyCms 1.0 Website Name Section Cross Site Scripting (XSS) Vulnerability in FlyCms 1.0 Email Settings CVE-2024-2255 Arbitrary Code Execution via Crafted SVG File Upload in ShopSite v14.0 Reflected XSS Vulnerability in WhatACart v2.0.7 via /site/default/search Component Cross Site Scripting (XSS) Vulnerability in LightCMS v2.0 Content Management - Articles Field CVE-2024-2256 Stack Buffer Underflow in swftools 0.9.2 via dict_foreach_keyvalue function in swftools/lib/q.c Memory Leak Vulnerability in OpenvSwitch 2.17.8 via xmalloc__ Function Arbitrary File Upload Vulnerability in MCMS 5.3.5 Cross-Site Request Forgery (CSRF) Vulnerability in FlyCms v1.0 Stored Cross-Site Scripting (XSS) Vulnerability in POSCMS v4.6.2 Stored XSS Vulnerability in GreenCMS v2.3's /install.php?m=install&c=index&a=step3 Endpoint CVE-2024-2258 Cross-Site Request Forgery (CSRF) Vulnerability in FlyCms v1.0 Cross-Site Request Forgery (CSRF) Vulnerability in FlyCms v1.0 via /system/user/group_update Cross-Site Request Forgery (CSRF) Vulnerability in FlyCms v1.0's /system/admin/add_group_save Endpoint CVE-2024-2260 Cross-Site Request Forgery (CSRF) Vulnerability in FlyCms v1.0 via /system/score/scorerule_save Cross-Site Request Forgery (CSRF) Vulnerability in FlyCms v1.0's /system/links/add_link Endpoint CVE-2024-2261 CVE-2024-2262 SQL Injection Vulnerability in Complete Supplier Management System v1.0 via /Supply_Management_System/admin/edit_category.php?id= SQL Injection Vulnerability in Complete Supplier Management System v1.0 via /Supply_Management_System/admin/edit_retailer.php?id= SQL Injection Vulnerability in Complete Supplier Management System v1.0 SQL Injection Vulnerability in Budget and Expense Tracker System v1.0 CVE-2024-2263 CVE-2024-22632 CVE-2024-22633 Reflected XSS Vulnerability in WebCalendar v1.3.0 via /WebCalendarvqsmnseug2/edit_entry.php Remote Code Execution Vulnerability in PluXml Blog v5.8.9 Static Pages Feature Reflected XSS Vulnerability in Form Tools v3.1.1 via /form_builder/preview.php?form_id=2 Remote Code Execution Vulnerability in liveSite v2019.1 via /livesite/edit_designer_region.php Reflected XSS Vulnerability in iGalerie v3.0.22 via Titre (Title) Field CVE-2024-2264 CVE-2024-22640 CSRF Vulnerability in SEO Panel 4.10.0 Allows Unauthorized Password Resets Email Address Enumeration Vulnerability in SEO Panel 4.10.0 Password Reset Function User Enumeration Vulnerability in SEO Panel 4.10.0 Allows Brute-Force Attacks Blind SSRF Vulnerability in SEO Panel 4.10.0 Allows Remote Port Scanning CVE-2024-2265 Title: Command Injection Vulnerability in D-Link DIR-815 Router Firmware v1.04 CVE-2024-2266 Stack Overflow Vulnerability in TOTOLINK A3700R V9.1.2u.6165_20211012 via setLanguageCfg Stack Overflow Vulnerability in TOTOLINK A3700R_V9.1.2u.6165_20211012 via setParentalRules Command Injection Vulnerability in TOTOLINK_A3700R_V9.1.2u.6165_20211012 via setOpModeCfg Stack-based Buffer Overflow in Vim before 9.0.2142 due to sprintf in map.c CVE-2024-2267 CVE-2024-2268 Vulnerability: Malicious Extension Injection in DuckDB and DuckDB Extension-Template CVE-2024-2269 Cross-Site Request Forgery (CSRF) Vulnerability in FlyCms v1.0 CVE-2024-2270 Out-of-Bounds Access in smb2_get_data_area_len in ksmbd CVE-2024-2271 Cross Site Scripting (XSS) Vulnerability in Stupid Simple CMS <=1.2.4 Editing Section Cross-Site Request Forgery (CSRF) vulnerability in Stupid Simple CMS <=1.2.4 via /admin-edit.php component CVE-2024-22717 CVE-2024-22718 CVE-2024-22719 CVE-2024-2272 Kanboard 1.2.34 Group Management Feature Html Injection Vulnerability CVE-2024-22721 CVE-2024-22722 CVE-2024-22723 CVE-2024-22724 Reflected Cross-Site Scripting (XSS) Vulnerability in Orthanc Versions Before 1.12.2 Firmware Vulnerability in Teltonika TRB1-Series Devices: Exploitation via Ethernet LAN or USB Command Injection Vulnerability in NETIS SYSTEMS MW5360 V1.0.1.3031 Login Page CVE-2024-2273 CVE-2024-22734 CVE-2024-2274 Buffer Overflow Vulnerability in GPAC v2.3 via gf_isom_new_generic_sample_description Function CVE-2024-2275 Stack Overflow Vulnerability in D-Link DIR-882 Router Firmware (DIR882A1_FW130B06) CVE-2024-22752 CVE-2024-2276 Default Admin Credentials in Hitron Systems DVR HVR-4781 1.03~4.02 Allow Network Attacks Default Admin Credentials in Hitron Systems DVR HVR-8781 1.03~4.02 Allow Network Attacks CVE-2024-2277 Default Admin Credentials in Hitron Systems DVR HVR-16781 1.03~4.02 Allow Network Attacks Default Admin Credentials in Hitron Systems DVR LGUVR-4H 1.02~4.02: A Network Attack Vulnerability Default Admin Credentials in Hitron Systems DVR LGUVR-8H 1.02~4.02 Allow Network Attack Login Bypass Vulnerability in Intelbras Roteador ACtion RF 1200 1.2.2 Cross Site Scripting (XSS) Vulnerability in Wallos 0.9 CodiMD <2.5.2 Vulnerability: Denial of Service (DoS) Arbitrary Code Execution via Directory Traversal in Kihron ServerRPExposer v.1.0.2 and Earlier CVE-2024-2278 CVE-2024-22780 CVE-2024-2279 Privilege Escalation Vulnerability in Forescout SecureConnector v.11.3.06.0063 via Recheck Compliance Status Component CVE-2024-2280 CVE-2024-22807 CVE-2024-22808 CVE-2024-22809 CVE-2024-2281 CVE-2024-22811 CVE-2024-22813 CVE-2024-22815 Cross-Site Request Forgery (CSRF) Vulnerability in FlyCms v1.0 via /system/email/email_conf_updagte Cross-Site Request Forgery (CSRF) Vulnerability in FlyCms v1.0 via /system/site/filterKeyword_save Cross-Site Request Forgery (CSRF) Vulnerability in FlyCms v1.0 CVE-2024-2282 Arbitrary Code Execution Vulnerability in Timo v.2.0.3 UploadController.java Component CVE-2024-2283 CVE-2024-22830 OS Command Injection Vulnerability in Akaunting v3.1.3 and Earlier: Exploiting Company Locale Manipulation CVE-2024-2284 CVE-2024-2285 LiveConfig Directory Traversal Vulnerability in /static/ Endpoint Stack-based Buffer Overflow in D-Link Go-RT-AC750 GORTAC750_A1_FW_v101b03 Enables Telnet Service Hardcoded Password Vulnerability in D-LINK Go-RT-AC750 GORTAC750_A1_FW_v101b03 DOM-based HTML Injection Vulnerability in Darktrace Threat Visualizer 6.1.27 and Earlier CVE-2024-22856 CVE-2024-22857 CSRF Vulnerability in livewire before v3.0.4 Allows Remote Code Execution CVE-2024-2286 JPEG XL Animation Decoder Integer Overflow Vulnerability Integer Overflow Vulnerability in FFmpeg's avcodec/osq Module JJPEG XL Parser Integer Overflow Vulnerability in FFmpeg CVE-2024-2287 CVE-2024-22871 CVE-2024-22873 Cross Site Scripting (XSS) Vulnerability in StrangeBee TheHive 5.1.0 to 5.1.9 and 5.2.0 to 5.2.8 Cross Site Scripting (XSS) Vulnerability in StrangeBee TheHive 5.2.0 to 5.2.8 CVE-2024-22889 CVE-2024-2289 CVE-2024-22891 Remote Code Execution Vulnerability in AIT-Deutschland Alpha Innotec and Novelan Heatpumps DedeCMS 5.7.112 File Upload Vulnerability in module_upload.php Authenticated Remote Code Execution Vulnerability in Vinchin Backup & Recovery v7.2 via syncNtpTime Function Vinchin Backup & Recovery v7.2 Authenticated Remote Code Execution (RCE) Vulnerability via setNetworkCardInfo Function Default MYSQL Credentials Vulnerability in Vinchin Backup & Recovery v7.2 Default Root Credentials in Vinchin Backup & Recovery v7.2 Vinchin Backup & Recovery v7.2 Authenticated Remote Code Execution (RCE) Vulnerability in deleteUpdateAPK Function CVE-2024-22905 CVE-2024-2291 Stack-buffer-underflow vulnerability in SWFTools v0.9.2: parseExpression function at src/swfc.c:2602 SWFTools v0.9.2 Global Buffer Overflow Vulnerability in countline() Function Heap Buffer Overflow in SWFTools v0.9.2: Code Execution via swf5lex() Function Heap-Use-After-Free Vulnerability in SWFTools v0.9.2: Denial of Service Exploit Heap-Use-After-Free Vulnerability in SWFTools v0.9.2: Code Execution via swf_DeleteTag Stack Overflow Vulnerability in D-LINK Go-RT-AC750 v101b03 CVE-2024-22917 Global Buffer Overflow Vulnerability in swftools0.9.2 via parseExpression() Function Heap-Use-After-Free Vulnerability in swftools 0.9.2 via bufferWriteData in compile.c Privilege Escalation Vulnerability in Projectworlds Visitor Management System v1.0 Adv Radius v.2.2.5 Local SQL Injection Arbitrary Code Execution Vulnerability Arbitrary Code Execution via Cross Site Scripting (XSS) Vulnerability in eyoucms v.1.6.5 CVE-2024-2293 CVE-2024-22936 Insecure Permissions Vulnerability in BossCMS v.1.3.0: Local Code Execution and Privilege Escalation via admin.class.php CVE-2024-22939 CVE-2024-2294 Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via hostName Parameter in setWanCfg Function CVE-2024-22949 Stack-buffer-underflow vulnerability in swftools 0.9.2 via parseExpression function at swfc.c:2576 Heap-Use-After-Free Vulnerability in swftools 0.9.2 via removeFromTo Function Out-of-bounds Read Vulnerability in swftools 0.9.2 via dict_do_lookup in swftools/lib/q.c:1190 CVE-2024-2296 CVE-2024-2298 CVE-2024-22983 Arbitrary Code Execution Vulnerability in zkteco zkbio WDMS v.8.0.5 CVE-2024-2302 CVE-2024-2303 Arbitrary Code Execution via Cross Site Scripting (XSS) in eyoucms v.1.6.5 Arbitrary Code Execution via Cross Site Scripting (XSS) in eyoucms v.1.6.5 Arbitrary Code Execution via Cross Site Scripting (XSS) in eyoucms v.1.6.5 Arbitrary Code Execution via Cross Site Scripting (XSS) in eyoucms v.1.6.5 CVE-2024-2304 Remote Code Execution Vulnerability in Symphony v.3.6.3 and Earlier via Log4j Component CVE-2024-2305 CVE-2024-23052 Remote Code Execution Vulnerability in Plone Docker Official Image 5.2.13 (5221) Remote Code Execution Vulnerability in Plone Docker Official Image 5.2.13 (5221) Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via tz Parameter Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via setTr069Cfg Function Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via setDdnsCfg Function CVE-2024-2306 Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via setDmzCfg Function Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via setScheduleCfg Function CVE-2024-2307 CVE-2024-23076 CVE-2024-23077 CVE-2024-23078 CVE-2024-23079 CVE-2024-2308 CVE-2024-23080 CVE-2024-23081 CVE-2024-23082 CVE-2024-23083 CVE-2024-23084 CVE-2024-23085 CVE-2024-23086 CVE-2024-2309 Flusity-CMS v2.33 Cross-Site Request Forgery (CSRF) Vulnerability in /cover/addons/info_media_gallery/action/edit_addon_post.php CVE-2024-2310 OS Command Injection Vulnerability in Fortinet FortiSIEM OS Command Injection Vulnerability in Fortinet FortiSIEM CVE-2024-2311 CVE-2024-23112 Externally-Controlled Format String Vulnerability in Fortinet FortiOS, FortiProxy, FortiPAM, and FortiSwitchManager Apache Camel CassandraQL Component AggregationRepository Deserialization Vulnerability CVE-2024-23115 CVE-2024-23116 CVE-2024-23117 CVE-2024-23118 CVE-2024-23119 CVE-2024-2312 Autodesk AutoCAD STP File Parsing Out-of-Bound Write Vulnerability Out-of-Bound Write Vulnerability in Autodesk AutoCAD's libodxdll.dll Out-of-Bound Write Vulnerability in Autodesk AutoCAD's opennurbs.dll Autodesk AutoCAD CATPART File Out-of-Bound Write Vulnerability Autodesk AutoCAD STP File Parsing Out-of-Bound Write Vulnerability Stack-based Overflow in Autodesk AutoCAD when parsing SLDPRT files through ODXSW_DLL.dll Stack-based Overflow in Autodesk AutoCAD when parsing CATPART file Heap-based Overflow Vulnerability in Autodesk AutoCAD Autodesk AutoCAD Memory Corruption Vulnerability via Maliciously Crafted MODEL File Memory Corruption Vulnerability in Autodesk AutoCAD CVE-2024-2313 Autodesk AutoCAD Memory Corruption Vulnerability Autodesk AutoCAD STP File Memory Corruption Vulnerability Autodesk AutoCAD STP File Memory Corruption Vulnerability Autodesk AutoCAD ASMDATAX228A.dll Memory Corruption Vulnerability User-After-Free Vulnerability in Autodesk AutoCAD via Malicious IGS File User-After-Free Vulnerability in Autodesk AutoCAD via Malicious SLDPRT File Autodesk AutoCAD STP File Parsing Vulnerability Uninitialized Variable Vulnerability in Autodesk AutoCAD CVE-2024-23138 CVE-2024-23139 CVE-2024-2314 CVE-2024-2316 CVE-2024-2317 Timing Side Channel Vulnerability in Mbed TLS RSA Private Operations Cross-Site Scripting (XSS) Vulnerability in MediaWiki CampaignEvents Extension Cross-Site Scripting (XSS) Vulnerability in MediaWiki CheckUser Extension Cross-Site Scripting (XSS) Vulnerability in MediaWiki Cargo Extension Cross-Site Scripting (XSS) Vulnerability in PageTriage Extension Cross-Site Scripting (XSS) Vulnerability in WatchAnalytics Extension in MediaWiki XSS Vulnerability in Phonos Extension in MediaWiki Cross-Site Scripting (XSS) Vulnerability in MediaWiki GlobalBlocking Extension CVE-2024-2318 Arbitrary Code Execution via SVG File Upload in a-blog cms Cross-Site Scripting (XSS) Vulnerability in a-blog cms Ver.3.1.x and Earlier Arbitrary File Deletion Vulnerability in a-blog cms Ver.3.1.x and Earlier Cross-Site Scripting Vulnerability in a-blog cms Versions Prior to 3.1.7 CVE-2024-23186 CVE-2024-23187 CVE-2024-23188 CVE-2024-23189 CVE-2024-2319 CVE-2024-23190 CVE-2024-23191 CVE-2024-23192 CVE-2024-23193 Race Condition in Linux Kernel's Sound/HDA Device Driver: Potential Null Pointer Dereference Vulnerability CVE-2024-23201 Shortcut Vulnerability: Unauthorized Access to Sensitive Data Shortcut Vulnerability: Unauthorized Access to Sensitive Data CVE-2024-23205 Improved Access Restrictions to Address Fingerprinting Vulnerability Improved Redaction of Sensitive Information in Multiple Apple Operating Systems Improved Memory Handling Patch Fixes Arbitrary Code Execution Vulnerability Memory Handling Improvement in macOS Sonoma 14.3 Addresses Arbitrary Code Execution Vulnerability Sensitive Information Exposure: Phone Number Leakage in System Logs Privacy vulnerability: User's private browsing activity visible in Settings Arbitrary Code Execution Vulnerability in Apple Operating Systems Arbitrary Code Execution Vulnerability in Web Content Processing Arbitrary Code Execution Vulnerability in macOS and iOS Vulnerability: Unauthorized Access to User-Sensitive Data via Temporary Files CVE-2024-23216 Improved Handling of Temporary Files Addresses Privacy Issue Timing Side-Channel Vulnerability in Cryptographic Functions Allows RSA PKCS#1 v1.5 Ciphertext Decryption Vulnerability in Stolen Device Protection Disabling CVE-2024-2322 CVE-2024-23220 Type Confusion Vulnerability in Apple Software Improved File Handling to Address Privacy Vulnerability Vulnerability Patched: App Exploitation of Sensitive User Data in macOS Sonoma 14.3 and macOS Ventura 13.6.4 CVE-2024-23225 CVE-2024-23226 CVE-2024-23227 CVE-2024-23228 CVE-2024-23230 CVE-2024-23231 CVE-2024-23232 CVE-2024-23233 CVE-2024-23234 CVE-2024-23235 CVE-2024-23238 CVE-2024-23239 CVE-2024-2324 CVE-2024-23240 CVE-2024-23241 CVE-2024-23242 CVE-2024-23243 CVE-2024-23244 CVE-2024-23245 CVE-2024-23246 CVE-2024-23247 CVE-2024-23248 CVE-2024-23249 CVE-2024-2325 CVE-2024-23250 CVE-2024-23252 CVE-2024-23253 CVE-2024-23254 CVE-2024-23255 CVE-2024-23256 CVE-2024-23257 CVE-2024-23258 CVE-2024-23259 CVE-2024-2326 CVE-2024-23260 CVE-2024-23262 CVE-2024-23263 CVE-2024-23264 CVE-2024-23265 CVE-2024-23266 CVE-2024-23267 CVE-2024-23268 CVE-2024-23269 CVE-2024-2327 CVE-2024-23270 CVE-2024-23271 CVE-2024-23272 CVE-2024-23273 CVE-2024-23274 CVE-2024-23275 CVE-2024-23276 CVE-2024-23277 CVE-2024-23278 CVE-2024-23279 CVE-2024-2328 CVE-2024-23280 CVE-2024-23281 CVE-2024-23283 CVE-2024-23284 CVE-2024-23285 CVE-2024-23286 CVE-2024-23287 CVE-2024-23288 CVE-2024-23289 CVE-2024-2329 CVE-2024-23290 CVE-2024-23291 CVE-2024-23292 CVE-2024-23293 CVE-2024-23294 CVE-2024-23295 CVE-2024-23296 CVE-2024-23297 CVE-2024-23298 CVE-2024-2330 CVE-2024-23300 World-readable initrd created by Relax-and-Recover (ReaR) in GRUB_RESCUE mode allows unauthorized access to system secrets CVE-2024-23302 Cybozu KUNAI for Android 3.0.20 to 3.0.21 Denial-of-Service Vulnerability Out-of-Bounds Write Vulnerability in BrainVisionMarker Parsing Functionality of libbiosig 2.5.0 and Master Branch (ab0ee111) Undisclosed Sensitive File Access Vulnerability in BIG-IP Next CNF and SPK Systems Forced Integer Overflow Vulnerability in Linux Kernel's md and raid Modules Vulnerability: Termination of BD Process in BIG-IP Advanced WAF and BIG-IP ASM CVE-2024-2331 Use-After-Free Vulnerability in libbiosig: Arbitrary Code Execution via Specially Crafted .famos File Integer Underflow Vulnerability in libbiosig 2.5.0 and Master Branch (ab0ee111) Undisclosed Responses Vulnerability in BIG-IP and BIG-IP Next SPK Systems Logout CSRF Vulnerability in Mattermost Jira Plugin CVE-2024-2332 Arbitrary JavaScript Execution Vulnerability in Apache DolphinScheduler Envoy Proxy Crash Vulnerability High CPU Usage and Increased Latency Due to Regex Expression in Envoy Proxy Bypassing External Authentication in Envoy Proxy Envoy Proxy Protocol Crash Vulnerability Envoy PPv2 Header Craft Segfault Vulnerability CVE-2024-23328 Unauthorized Access to Watch History in changedetection.io CVE-2024-2333 Unencrypted Image Loading Vulnerability in Tuta Email Service Bypass of `server.fs.deny` in Vite dev server on case-insensitive file systems Vulnerability: Outdated Signature Validation in Notary Project CVE-2024-23333 Directory Traversal Vulnerability in aiohttp CVE-2024-23335 CVE-2024-23336 Prototype Pollution Vulnerability in Hoolock Utility Suite CVE-2024-2334 Unresolved Double Dots Vulnerability in @hono/node-server HTML Injection Vulnerability in TuiTse-TsuSin (prior to version 1.3.2) Minerva Attack Vulnerability in `ecdsa` PyPI Package Access Control Bypass in Tuleap Community Edition Cross-Site Scripting (XSS) Vulnerability in Nautobot Versions Earlier than 1.6.10 and 2.1.2 Arbitrary Code Execution Vulnerability in Pymatgen Library Arbitrary Code Execution Vulnerability in Meta Spark Studio v176 and Earlier Arbitrary JavaScript Code Execution via SVG File Upload in a-blog cms Cross-site Scripting (XSS) Vulnerability in Apache Answer: through 1.2.1 CVE-2024-2335 CVE-2024-23351 CVE-2024-23354 CVE-2024-2336 CVE-2024-2338 Cross-Site Scripting (XSS) Vulnerability in FusionPBX prior to 5.1.0 Arbitrary Website Access Vulnerability in Mercari App for Android CVE-2024-2339 CVE-2024-2340 CVE-2024-2341 CVE-2024-2342 CVE-2024-2343 Arbitrary Memory Read Vulnerability in Vba32 Antivirus v3.36.0 CVE-2024-2344 Arbitrary Memory Read Vulnerability in Vba32 Antivirus v3.36.0 Vba32 Antivirus v3.36.0 Denial of Service Vulnerability in Vba32m64.sys Driver Unauthorized Access to Documents via Detection Engine Search API Visibility of Restricted Files in Search Applications Sensitive Information Leakage in APM Server Logs CVE-2024-23449 CVE-2024-2345 CVE-2024-23450 CVE-2024-23451 HTTP Request Smuggling Vulnerability in Apache bRPC 0.9.5~1.7.0 Hard-coded API Key Vulnerability in Android Spoon Application CVE-2024-23457 CVE-2024-23459 CVE-2024-2346 CVE-2024-23461 CVE-2024-23462 CVE-2024-23463 CVE-2024-2347 Directory Traversal Remote Code Execution Vulnerability in SolarWinds Access Rights Manager (ARM) SolarWinds Access Rights Manager (ARM) Directory Traversal Remote Code Execution Vulnerability Remote Code Execution Vulnerability in SolarWinds Access Rights Manager (ARM) SolarWinds Access Rights Manager (ARM) Directory Traversal Remote Code Execution Vulnerability CVE-2024-2348 CVE-2024-23480 CVE-2024-23482 CVE-2024-23486 CVE-2024-23488 CVE-2024-2349 CVE-2024-23492 CVE-2024-23493 CVE-2024-23494 CVE-2024-23496 CVE-2024-23500 CVE-2024-23501 Stored Cross-Site Scripting Vulnerability in Posts List Designer by Category – List Category Posts Or Recent Posts Stored Cross-site Scripting (XSS) Vulnerability in DearHive PDF Viewer & 3D PDF Flipbook – DearPDF Sensitive Information Exposure in InstaWP Connect – 1-click WP Staging & Migration SQL Injection vulnerability in InstaWP Connect – 1-click WP Staging & Migration Reflected XSS Vulnerability in bPlugins PDF Poster – PDF Embedder Plugin for WordPress CVE-2024-2351 CVE-2024-23510 Deserialization of Untrusted Data Vulnerability in ProductX – WooCommerce Builder & Gutenberg WooCommerce Blocks Deserialization of Untrusted Data vulnerability in PropertyHive Stored Cross-Site Scripting Vulnerability in ClickToTweet.Com Click To Tweet CVE-2024-23515 Stored Cross-site Scripting (XSS) Vulnerability in CC BMI Calculator Stored Cross-site Scripting (XSS) Vulnerability in Start Booking Scheduling Plugin – Online Booking for WordPress CVE-2024-23519 CVE-2024-2352 CVE-2024-23520 CVE-2024-23523 XXE Vulnerability in Spreadsheet::ParseXLSX Perl Package CVE-2024-23526 CVE-2024-23527 CVE-2024-23528 CVE-2024-23529 CVE-2024-2353 CVE-2024-23530 CVE-2024-23531 CVE-2024-23532 CVE-2024-23533 CVE-2024-23534 CVE-2024-23535 CVE-2024-23537 CVE-2024-23538 CVE-2024-23539 CVE-2024-2354 CVE-2024-23540 CVE-2024-2355 Windows Agent Installation Vulnerability in HCL DevOps Deploy / HCL Launch (UCD) CVE-2024-23551 Missing HTTP Header Attribute in HCL BigFix Platform Web Reports Component Leads to Cross-Site Scripting (XSS) Vulnerability CVE-2024-23557 CVE-2024-23558 CVE-2024-23559 CVE-2024-23560 CVE-2024-23561 CVE-2024-2357 CVE-2024-23584 Manufacturing Mode Vulnerability in ThinkSystem SR670V2 Servers CVE-2024-23592 CVE-2024-23593 CVE-2024-23594 CVE-2024-23597 Unpatched SQL Injection Vulnerability in BIG-IP Configuration Utility CVE-2024-23604 CVE-2024-23605 Out-of-Bounds Write Vulnerability in libbiosig 2.5.0 and Master Branch (ab0ee111) CVE-2024-23607 CVE-2024-23608 CVE-2024-23609 CVE-2024-23610 CVE-2024-23611 CVE-2024-23612 Buffer Overflow Vulnerability in Symantec Deployment Solution 7.9 Allows Remote Code Execution Buffer Overflow Vulnerability in Symantec Messaging Gateway Allows Remote Code Execution as Root Buffer Overflow Vulnerability in Symantec Messaging Gateway Allows Remote Code Execution Buffer Overflow Vulnerability in Symantec Server Management Suite Allows Remote Code Execution Buffer Overflow Vulnerability in Symantec Data Loss Prevention Allows Remote Code Execution Arbitrary Code Execution Vulnerability in Arris SURFboard SGB6950AC2 Devices Hardcoded Credential Vulnerability in IBM Merge Healthcare eFilm Workstation Privilege Escalation Vulnerability in IBM Merge Healthcare eFilm Workstation Remote Code Execution Vulnerability in IBM Merge Healthcare eFilm Workstation License Server Stack-based Buffer Overflow in IBM Merge Healthcare eFilm Workstation License Server Command Injection Vulnerability in D-Link DAP-1650 gena.cgi Module Command Injection Vulnerability in D-Link DAP-1650 Devices: Remote Root Command Execution Command Injection Vulnerability in Motorola MR2600: Bypassing Authentication for Remote Command Execution Command Injection Vulnerability in Motorola MR2600: Bypassing Authentication for Remote Command Execution Command Injection Vulnerability in Motorola MR2600: Bypassing Authentication for Remote Command Execution Authentication Bypass Vulnerability in Motorola MR2600 Web Component CVE-2024-2363 Arbitrary Firmware Upload Vulnerability in Motorola MR2600: Authentication Bypass and Code Execution Remote Code Execution via Remote Import in Label Studio CVE-2024-23634 Mutation XSS (mXSS) Vulnerability in AntiSamy Bypassing SOFA Hessian Blacklist Protection in SOFARPC Password Hijacking Vulnerability in OctoPrint Versions up to 1.9.3 Expired Pointer Reference Bug in Squid Proxy Allows Denial of Service Attack on Cache Manager Error Responses CVE-2024-23639 CVE-2024-2364 CVE-2024-23640 SvelteKit 2 GET Request Body Crash Vulnerability CVE-2024-23642 CVE-2024-23643 Insufficient Validation of Outbound Header Values in Trillium XSS Vulnerability in GLPI Reports Pages SQL Injection Vulnerability in Pimcore's Admin Classic Bundle PKCE Downgrade Vulnerability in Authentik Identity Provider Vulnerability: Host Header Injection in Pimcore's Admin Classic Bundle Password Reset Arbitrary Access to Private Messages in Lemmy CVE-2024-2365 BuildKit Denial of Service Vulnerability Race condition vulnerability in BuildKit allows unauthorized access to host system files Vulnerability: File Removal Outside Container via BuildKit RUN --mount Privilege Escalation in BuildKit API CVE-2024-23654 Email Manipulation Vulnerability in Tuta Encryption Service Insecure TLS Versions in Dex 2.37.0 CVE-2024-23658 Cross-Site Scripting (XSS) Vulnerability in SPIP before 4.1.14 and 4.2.x before 4.2.8 via Uploaded File Name CVE-2024-23660 CVE-2024-23662 CVE-2024-23671 CVE-2024-23672 Path Traversal Vulnerability in Apache Sling Servlets Resolver CVE-2024-23674 Improper Permissions Handling in Splunk KV Store API Can Lead to Deletion of Collections Unauthorized Metric Viewing Vulnerability in Splunk Versions Below 9.0.8 and 9.1.3 Splunk Enterprise RapidDiag Utility Log File Disclosure Vulnerability Path Input Data Sanitization Vulnerability in Splunk Enterprise for Windows Session Fixation Vulnerability in Enonic XP Versions Less Than 7.7.4 Invalid ECDSA Signature Validation Vulnerability in AWS Encryption SDK for Java Artemis Java Test Sandbox Vulnerability: Sandbox Escape via Untrusted Library Loading Artemis Java Test Sandbox 1.8.0 and Earlier: Sandbox Escape Vulnerability Artemis Java Test Sandbox Vulnerability: Sandbox Escape via InvocationTargetException Subclass Denial of Service Vulnerability in com.upokecenter.cbor Java Implementation of CBOR Vulnerability: Unauthorized Read Access to mod-inventory-storage Records NVD API Key Exposure in DependencyCheck Debug Mode Hard-coded Credentials Vulnerability in FOLIO mod-data-export-spring Consensys Discovery: Reuse of AES/GCM Nonce in Session Key Vulnerability Sensitive Information Exposure in ClickHouse JDBC and R2DBC Libraries CVE-2024-2369 CVE-2024-2370 CVE-2024-23704 CVE-2024-23705 CVE-2024-23706 CVE-2024-23707 CVE-2024-23708 CVE-2024-23709 CVE-2024-2371 CVE-2024-23710 CVE-2024-23712 CVE-2024-23713 CVE-2024-23717 CVE-2024-23721 CVE-2024-23722 CVE-2024-23724 XSS Vulnerability in Ghost before 5.76.0 via post excerpt in excerpt.js Predictable Default WPA2 PSK Generation Vulnerability in Ubee DDW365 XCNDDW365 Devices CVE-2024-23727 Arbitrary Code Execution Vulnerability in LlamaHub Plugin Loaders Arbitrary Code Execution Vulnerability in Embedchain OpenAPI Loader ReDoS Vulnerability in JSON Loader of Embedchain CVE-2024-23734 CVE-2024-23735 Arbitrary Code Execution Vulnerability in Postman for macOS Arbitrary Code Execution Vulnerability in Discord for macOS (Versions 0.0.291 and Earlier) Remote Code Execution Vulnerability in Kap for macOS Version 3.6.0 and Earlier Remote Code Execution Vulnerability in Hyper on macOS (Versions 3.4.1 and Earlier) Remote Code Execution Vulnerability in Loom on macOS Version 0.196.1 and Earlier Remote Code Execution Vulnerability in Notion for macOS Version 3.1.0 and Earlier Persistent Handshake Denial in Mbed TLS 3.5.1 due to Missing TLS 1.3 ClientHello Extensions Dirty NIB Attack: Arbitrary Command Execution in Notion Web Clipper 1.0.3(7) Electron Code Injection Vulnerability in Miro Desktop 0.8.18 on macOS Insecure Direct Object Reference (IDOR) Vulnerability in ModernaNet Hospital Management System 2024 CVE-2024-23749 Arbitrary Code Execution Vulnerability in MetaGPT (Versions up to 0.6.4) SQL Injection Vulnerability in LlamaIndex Arbitrary Code Execution in PandasAI's Synthetic Dataframe Generation CVE-2024-23755 CVE-2024-23756 CVE-2024-23758 CVE-2024-23759 CVE-2024-23760 CVE-2024-23761 CVE-2024-23762 CVE-2024-23763 CVE-2024-23764 Path Traversal Vulnerability in Dremio before 24.3.1 CVE-2024-23769 CVE-2024-2377 Local User Credential Discovery in darkhttpd through 1.15 Timing Side Channel Vulnerability in darkhttpd Authentication CVE-2024-23772 CVE-2024-23773 CVE-2024-23774 Denial of Service Vulnerability in Mbed TLS 2.x and 3.x CVE-2024-2378 Cross-Site Scripting (XSS) Vulnerability in a-blog cms Ver.3.1.x and Earlier Versions CVE-2024-23783 CVE-2024-23784 CVE-2024-23785 CVE-2024-23786 CVE-2024-23787 CVE-2024-23788 CVE-2024-23789 CVE-2024-2379 File Upload Vulnerability in OTRS: Improper Input Validation in User Avatar Upload Debug Information Leakage in OTRS: Versions 7.0.X - 7.0.48, 8.0.X - 8.0.37, 2023.X - 2023.1.1 Attachment Impersonation Vulnerability in OTRS CVE-2024-23795 CVE-2024-23796 CVE-2024-23797 CVE-2024-23798 CVE-2024-23799 CVE-2024-2380 CVE-2024-23800 CVE-2024-23801 CVE-2024-23802 CVE-2024-23803 CVE-2024-23804 CVE-2024-23805 CVE-2024-23806 CVE-2024-23807 CVE-2024-23808 CVE-2024-23809 CVE-2024-23810 CVE-2024-23811 CVE-2024-23812 CVE-2024-23813 CVE-2024-23816 HTML Injection Vulnerability in Dolibarr Application Home Page CVE-2024-23818 CVE-2024-23819 Denial of Service Vulnerability in OpenFGA Authorization/Permission Engine (Versions < 1.4.3) CVE-2024-23821 Path Traversal Vulnerability in Thruk Web Monitoring Application (CVE-XXXX) CVE-2024-23823 Pixel Flood Attack Vulnerability in mailcow Dockerized Email Package Insufficient Input Filtering in TablePress Plugin Allows Unauthorized HTTP Requests and Potential Data Exposure Server-side Denial of Service Vulnerability in spbu_se_site Arbitrary Write and Remote Code Execution Vulnerability in Nginx-UI's Import Certificate Feature Authenticated Arbitrary Command Execution in Nginx-UI via CRLF Attack Incomplete Fix for HTTP Parser Vulnerability in aiohttp (CVE-2023-47627) CVE-2024-23830 Privilege Escalation via Unauthorized Account Creation in LedgerSMB LDAP Impersonation Vulnerability in Mastodon CVE-2024-23833 XSS Vulnerability in Discourse Instances with Disabled Content Security Policy CVE-2024-23835 CVE-2024-23836 CVE-2024-23837 Potential URL Manipulation Vulnerability in TrueLayer.NET CVE-2024-23839 CVE-2024-2384 Sensitive Information Disclosure in GoReleaser Custom Publisher Cross-Site Scripting Vulnerability in @apollo/experimental-apollo-client-nextjs Default Admin Credentials in Hitron Systems DVR LGUVR-16H 1.02~4.02 Allow Network Attack Use-after-free vulnerability in Linux kernel through 6.7.1 in cec_queue_msg_fh Off-by-one Error in rds_recv_track_latency Leads to Out-of-bounds Access Assertion Failure and Crash in btrfs_get_root_ref: Premature Subvolume Read Integer Overflow Vulnerability in copy_params in Linux Kernel Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 CVE-2024-2387 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 CVE-2024-2389 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Cross-Site Scripting (XSS) Vulnerability in Cups Easy (Purchase & Inventory) 1.0 Arbitrary File Read Vulnerability in Jenkins CLI Command Parser Cross-Site WebSocket Hijacking (CSWSH) Vulnerability in Jenkins Arbitrary File Read Vulnerability in Jenkins Git Server Plugin CVE-2024-2390 Jenkins Matrix Project Plugin Unsanitized User-Defined Axis Names Vulnerability Unconditional Project Discovery and Crafted Pipeline Execution in Jenkins GitLab Branch Source Plugin Jenkins GitLab Branch Source Plugin CSRF Vulnerability Non-Constant Time Comparison Vulnerability in Jenkins GitLab Branch Source Plugin Arbitrary File Read Vulnerability in Jenkins Log Command Plugin Jenkins Red Hat Dependency Analytics Plugin: Content-Security-Policy Protection Bypass CVE-2024-2391 CVE-2024-23910 CVE-2024-23911 CVE-2024-23912 CVE-2024-23913 CVE-2024-23914 Authentication Bypass Vulnerability in JetBrains TeamCity before 2023.11.3 Allows Remote Code Execution CVE-2024-2392 CVE-2024-2393 CVE-2024-2394 DLL Hijacking/Proxying Vulnerability in Trend Micro uiAirSupport (Version 6.0.2092 and Below) Allows Privilege Escalation Cross-Site Scripting Vulnerability in Group Office Prior to v6.8.31 CVE-2024-23944 CVE-2024-23946 CVE-2024-2395 CVE-2024-23952 CVE-2024-2397 CVE-2024-23975 CVE-2024-23976 Heap-based Buffer Overflow Vulnerability in HOME SPOT CUBE2 V102 and Earlier: Execution of Arbitrary Code CVE-2024-23979 CVE-2024-2398 CVE-2024-23982 Denial of Service Vulnerability in EzServer 6.4.017 CVE-2024-2399 CVE-2024-23995 CVE-2024-2400 Arbitrary File Upload Vulnerability in jshERP v3.3 SQL Injection Vulnerability in jshERP v3.3 via com.jsh.erp.controller.DepotHeadController: com.jsh.erp.utils.BaseResponseInfo findallocationDetail() Function SQL Injection Vulnerability in jshERP v3.3 CVE-2024-24003 SQL Injection Vulnerability in jshERP v3.3 CVE-2024-2401 SQL Injection Vulnerability in Novel-Plus v4.3.0-RC1 and Earlier Versions via /novel/pay/list Endpoint CVE-2024-24014 SQL Injection Vulnerability in Novel-Plus v4.3.0-RC1 and Earlier Versions via /sys/user/exit CVE-2024-24017 CVE-2024-24018 SQL Injection Vulnerability in Novel-Plus v4.3.0-RC1 and Earlier Versions via /system/roleDataPerm/list Endpoint CVE-2024-2402 CVE-2024-24021 CVE-2024-24023 CVE-2024-24024 CVE-2024-24025 CVE-2024-24026 CVE-2024-24027 CVE-2024-24028 SQL Injection Vulnerability in JFinalCMS 5.0.0 via /admin/content/data CVE-2024-2403 CVE-2024-24034 CVE-2024-24035 CVE-2024-2404 Stored XSS Vulnerability in Travel Journal Application CVE-2024-24042 CVE-2024-24043 CVE-2024-2405 CVE-2024-24050 Arbitrary File Upload Vulnerability in springboot-manager v1.6 CVE-2024-2406 Cross Site Scripting (XSS) Vulnerability in springboot-manager v1.6 via /sys/user Cross Site Scripting (XSS) Vulnerability in springboot-manager v1.6 via /sysContent/add Cross Site Scripting (XSS) Vulnerability in springboot-manager v1.6 via /sys/role CVE-2024-2409 CVE-2024-24091 CVE-2024-24092 CVE-2024-24093 CVE-2024-24095 CVE-2024-24096 CVE-2024-24097 CVE-2024-24098 CVE-2024-24099 CVE-2024-2410 CVE-2024-24100 CVE-2024-24101 CVE-2024-24105 CVE-2024-2411 CVE-2024-24110 SQL Injection Vulnerability in xmall v1.1 via orderDir Parameter CVE-2024-24113 CVE-2024-24115 CVE-2024-2412 CVE-2024-2413 CVE-2024-24130 CVE-2024-24131 CVE-2024-24133 Cross Site Scripting (XSS) Vulnerability in Sourcecodester Online Food Menu 1.0 XSS Vulnerability in 'Add Product' Section of Sourcecodester Product Inventory with Export to Excel 1.0 Cross-Site Scripting (XSS) Vulnerability in 'Your Name' Field of Sourcecodester Math Game with Leaderboard v1.0 SQL Injection Vulnerability in Sourcecodester Login System with Email Verification 1.0 CVE-2024-2414 SQL Injection Vulnerability in Sourcecodester Daily Habit Tracker App 1.0 via 'tracker' Parameter SQL Injection Vulnerability in Sourcecodester School Task Manager App 1.0 via 'task' Parameter CVE-2024-24142 CVE-2024-24146 CVE-2024-24147 CVE-2024-24148 CVE-2024-24149 CVE-2024-2415 CVE-2024-24150 CVE-2024-24155 CVE-2024-24156 CVE-2024-2416 Cross-Site Scripting (XSS) Vulnerability in MRCMS 3.0 via /admin/system/saveinfo.do Arbitrary File Read Vulnerability in MRCMS 3.0 CVE-2024-2417 CVE-2024-2418 CVE-2024-24186 CVE-2024-24188 CVE-2024-24189 CVE-2024-2419 CVE-2024-24202 CVE-2024-24213 CVE-2024-24215 CVE-2024-24216 CVE-2024-2423 CVE-2024-24230 CVE-2024-2424 CVE-2024-24245 CVE-2024-24246 CVE-2024-2425 Race Condition Vulnerability in Geofence and Mission Feasibility Checker of PX4 Autopilot 1.14 and Earlier Race Condition Vulnerability in PX4 Autopilot Allows Unauthorized Drone Missions CVE-2024-24256 Memory Leak Vulnerability in freeglut 3.4.0 via glutAddSubMenu Function Memory Leak in freeglut's glutAddMenuEntry Function CVE-2024-2426 Use-After-Free (UAF) Vulnerability in media-server v1.0.0 via sip_subscribe_remove function Use-After-Free (UAF) Vulnerability in media-server v1.0.0 via sip_uac_stop_timer function Use-After-Free (UAF) Vulnerability in Lotos WebServer v0.1.1 Memory Leak Vulnerability in gpac v2.2.1 via dst_props Variable in gf_filter_pid_merge_properties_internal Function Use-After-Free (UAF) Vulnerability in gpac v2.2.1 via dasher_configure_pid function Memory Leak Vulnerability in gpac v2.2.1 via gf_fileio_from_blob function CVE-2024-2427 CVE-2024-24272 CVE-2024-24275 CVE-2024-24276 CVE-2024-24278 CVE-2024-24279 CVE-2024-2428 CVE-2024-2429 Open Redirect Vulnerability in yzmcms v7.0's /member/index/login Component CVE-2024-24300 CVE-2024-24301 CVE-2024-24302 CVE-2024-24303 CVE-2024-24304 CVE-2024-24307 CVE-2024-24308 CVE-2024-24309 CVE-2024-2431 CVE-2024-24310 CVE-2024-24311 CVE-2024-24312 CVE-2024-24313 CVE-2024-2432 CVE-2024-24321 CVE-2024-24323 Hardcoded Root Password Vulnerability in TOTOLINK A8000RU v7.1cu.643_B20200521 Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via setParentalRules Function Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via arpEnable Parameter Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via pppoePass Parameter Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 CVE-2024-2433 Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via setRemoteCfg Function Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via setWiFiScheduleCfg Function Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via setUrlFilterRules Function Command Injection Vulnerability in TOTOLINK A3300R V17.0.0cu.557_B20221024 via setWiFiAclRules Function CVE-2024-24334 CVE-2024-24335 CVE-2024-24336 CVE-2024-24337 CVE-2024-2434 CVE-2024-2435 CVE-2024-24350 CVE-2024-2436 CVE-2024-24375 CVE-2024-24377 CVE-2024-24386 XunRuiCMS v4.6.2 and Earlier: Cross-Site Scripting (XSS) Vulnerability in Background Login CVE-2024-24389 CVE-2024-2439 CVE-2024-24393 Arbitrary Code Execution via Cross Site Scripting in Stimulsoft Dashboard.JS (v.2024.1.2) Arbitrary Code Execution via Cross Site Scripting in Stimulsoft Dashboard.JS v.2024.1.2 Arbitrary Code Execution via Directory Traversal in Stimulsoft Dashboard.JS Arbitrary File Upload Vulnerability in LeptonCMS v7.0.0 CVE-2024-2440 CVE-2024-24401 CVE-2024-24402 CVE-2024-24407 CVE-2024-2442 CVE-2024-2443 CVE-2024-2444 CVE-2024-2445 CVE-2024-2446 Cross Site Request Forgery vulnerability in flusity-CMS v.2.33 allows remote code execution via add_customblock.php Cross-Site Request Forgery Vulnerability in flusity-CMS v.2.33: Remote Code Execution via delete_post.php CVE-2024-2447 Cross Site Request Forgery Vulnerability in flusity-CMS v.2.33: Remote Code Execution via update_post.php CVE-2024-24474 CVE-2024-24476 CVE-2024-24478 CVE-2024-24479 CVE-2024-2448 Directory Traversal Vulnerability in Aprktool before 2.9.3 on Windows CVE-2024-24485 CVE-2024-24486 CVE-2024-24487 CVE-2024-24488 CVE-2024-2449 CVE-2024-24494 CVE-2024-24495 CVE-2024-24496 CVE-2024-24497 CVE-2024-24498 CVE-2024-24499 CVE-2024-2450 CVE-2024-24506 CVE-2024-24511 CVE-2024-24512 CVE-2024-2452 CVE-2024-24520 CSRF Vulnerability in flusity-CMS v.2.33 add_menu.php Component CVE-2024-24525 CVE-2024-2453 CVE-2024-24539 Buffer Overflow Vulnerability in Tenda AC9 v.3.0 Firmware v.15.03.06.42_multi Information Disclosure Vulnerability in Payment EX Ver1.1.5b and Earlier CVE-2024-24549 XSS Vulnerability in urql-next Package (<=1.1.0) Cache Poisoning Vulnerability in Docker's Classic Builder Cache System Cross-Site Scripting Vulnerability in @tanstack/react-query-next-experimental NPM Package Stack Management Error in Vyper Compiler for sha3_64 Vulnerability CVE-2024-2456 Buffer Overlap Vulnerability in Vyper Smart Contracts Vulnerability: Bounds Check Overflow in Vyper Smart Contract Language CVE-2024-24562 CVE-2024-24563 CVE-2024-24564 Arbitrary File Content Import Vulnerability in CrateDB's COPY FROM Function Unauthorized Access to Lobe Chat Plugins Vulnerability: Misleading Value Handling in Vyper Compiler for Delegatecall and Staticcall CVE-2024-24568 Partial-Path Traversal Bypass in Pixee Java Code Security Toolkit CVE-2024-2457 XSS and Password Reset Token Exploit in Statamic CMS Insufficient Input Validation Leads to XSS Vulnerability in facileManager Web Application Vulnerability: Unsanitized Input in $_REQUEST Array in facileManager's admin-logs.php Arbitrary Privilege Escalation in facileManager Versions 4.5.0 and Earlier XSS Vulnerability in phpMyFAQ 3.2.4 and earlier versions Denial of Service Vulnerability in libgit2's git_revparse_single Function CVE-2024-24576 Heap Corruption Vulnerability in libgit2's git_index_add Function CVE-2024-24578 Arbitrary File Write Vulnerability in Stereoscope CVE-2024-2458 CVE-2024-24581 CVE-2024-2459 Arbitrary Code Execution Vulnerability in Allegro AI ClearML Client SDK (Versions 0.17.0 to 1.14.2) Arbitrary File Write Vulnerability in Allegro AI ClearML Client SDK Arbitrary File Access and Manipulation Vulnerability in Allegro AI’s ClearML Platform ClearML Platform API Server Cross-Site Request Forgery (CSRF) Vulnerability Cross-Site Scripting (XSS) Vulnerability in Allegro AI ClearML Platform's Web Server Component ClearML Open-Source Vulnerability: Plaintext Storage of Passwords in MongoDB CVE-2024-2460 CVE-2024-2463 CVE-2024-2464 CVE-2024-2465 CVE-2024-2466 CVE-2024-2467 CVE-2024-2468 Denial-of-Service Vulnerability in Django's intcomma Template Filter CVE-2024-24681 CVE-2024-24683 CVE-2024-2469 CVE-2024-24690 CVE-2024-24691 CVE-2024-24692 CVE-2024-24693 CVE-2024-24694 CVE-2024-24695 CVE-2024-24696 CVE-2024-24697 CVE-2024-24698 CVE-2024-24699 CVE-2024-24700 CVE-2024-24701 CVE-2024-24702 CVE-2024-24705 CVE-2024-24706 CVE-2024-24707 CVE-2024-24708 CVE-2024-2471 CVE-2024-24710 CVE-2024-24711 CVE-2024-24712 CVE-2024-24713 CVE-2024-24714 CVE-2024-24717 CVE-2024-24718 CVE-2024-24719 CVE-2024-24720 CVE-2024-24721 CVE-2024-24722 CVE-2024-24724 CVE-2024-24725 Remote Denial of Service Vulnerability in YahooPOPs (aka YPOPs!) 1.6 CVE-2024-24739 CVE-2024-2474 CVE-2024-24740 CVE-2024-24741 CVE-2024-24742 CVE-2024-24743 CVE-2024-24746 Insecure Access Key Inheritance in MinIO CVE-2024-24748 CVE-2024-2475 CVE-2024-24750 CVE-2024-24751 Unpatched Vulnerability: Disk Filling through Multiple MultiPart Requests in Bref Vulnerability: Inconsistent Handling of Multiple Values Headers in Bref Vulnerability in Bref's Serverless PHP on AWS Lambda with MultiPart Request Parsing Disclosure of Group Custom Fields in discourse-group-membership-ip-block Plugin Crafatar Avatar Server Directory Traversal Vulnerability Accidental Upload of `.env` File in Git Actions CVE-2024-24758 CVE-2024-2476 Dockerized Mailcow Vulnerability: Unauthorized Access to Exposed Ports CVE-2024-24761 Regular Expression Denial of Service (ReDoS) in `python-multipart` CVE-2024-24763 CVE-2024-24765 CVE-2024-24766 CVE-2024-24767 Insecure Transmission of Cookies in 1Panel CVE-2024-2477 CVE-2024-24770 CVE-2024-24771 CVE-2024-24772 CVE-2024-24773 CVE-2024-24774 CVE-2024-24775 CVE-2024-24776 CVE-2024-24779 CVE-2024-2478 CVE-2024-24781 CVE-2024-24782 CVE-2024-24783 CVE-2024-24784 CVE-2024-24785 CVE-2024-24786 CVE-2024-24787 CVE-2024-24788 CVE-2024-2479 CVE-2024-24793 CVE-2024-24794 CVE-2024-24795 CVE-2024-24796 CVE-2024-24797 CVE-2024-24798 CVE-2024-24799 CVE-2024-2480 CVE-2024-24800 CVE-2024-24801 CVE-2024-24802 CVE-2024-24803 CVE-2024-24804 CVE-2024-24805 CVE-2024-24806 HTML Injection Vulnerability in Sulu CMS Open Redirect Vulnerability in pyLoad Download Manager CVE-2024-24809 CVE-2024-2481 CVE-2024-24810 CVE-2024-24811 CVE-2024-24812 CVE-2024-24813 CVE-2024-24814 CVE-2024-24815 CVE-2024-24816 CVE-2024-24817 CVE-2024-24818 CVE-2024-24819 CVE-2024-2482 CVE-2024-24820 CVE-2024-24821 CVE-2024-24822 CVE-2024-24823 CVE-2024-24824 CVE-2024-24825 CVE-2024-24826 CVE-2024-24827 CVE-2024-24828 CVE-2024-24829 CVE-2024-2483 CVE-2024-24830 CVE-2024-24831 CVE-2024-24832 CVE-2024-24833 CVE-2024-24834 CVE-2024-24835 CVE-2024-24836 CVE-2024-24837 Stored Cross-Site Scripting Vulnerability in Five Star Restaurant Reviews Plugin Stored Cross-site Scripting (XSS) Vulnerability in Structured Content (JSON-LD) #wpsc CVE-2024-24840 Stored XSS vulnerability in Dan's Art Add Customer for WooCommerce CVE-2024-24842 CVE-2024-24843 CVE-2024-24845 Reflected XSS Vulnerability in MightyThemes Mighty Addons for Elementor Reflected XSS Vulnerability in CalculatorPro Calculators Stored Cross-site Scripting (XSS) Vulnerability in PT Sign Ups – Beautiful Volunteer Sign Ups and Management Made Easy CVE-2024-24849 CVE-2024-2485 CVE-2024-24850 Race Condition in Linux Kernel's SCSI Device Driver: Potential Null Pointer Dereference Vulnerability CVE-2024-24856 Race Condition Vulnerability in Linux Kernel's Bluetooth Device Driver Race Condition in Linux Kernel's Bluetooth Function: Potential Denial of Service Vulnerability Race Condition in Linux Kernel's net/bluetooth Sniffing Interval Set Function CVE-2024-2486 Race Condition in Linux Kernel's Bluetooth Device Driver: Null Pointer Dereference Vulnerability Race Condition in Linux Kernel's xc4000_get_frequency() Function: Potential Overflow and Denial of Service Vulnerability CVE-2024-24862 CVE-2024-24863 Race Condition in Linux Kernel's dvbdmx_write() Function Leading to Null Pointer Dereference Stored Cross-Site Scripting (XSS) Vulnerability in Noah Kagan Scroll Triggered Box Cross-site Scripting (XSS) vulnerability in Biteship: Plugin Ongkos Kirim Kurir Instant, Reguler, Kargo allows Reflected XSS CVE-2024-24867 CVE-2024-24868 CVE-2024-2487 Stored Cross-Site Scripting (XSS) Vulnerability in Michael Dempfle Advanced iFrame CVE-2024-24871 CVE-2024-24872 CVE-2024-24875 CVE-2024-24876 CVE-2024-24877 CVE-2024-24878 CVE-2024-24879 CVE-2024-2488 CVE-2024-24880 CVE-2024-24881 CVE-2024-24883 CVE-2024-24884 CVE-2024-24885 CVE-2024-24886 CVE-2024-24887 CVE-2024-24888 CVE-2024-24889 CVE-2024-2489 CVE-2024-24890 CVE-2024-24891 CVE-2024-24892 CVE-2024-24897 CVE-2024-24898 CVE-2024-24899 CVE-2024-2490 CVE-2024-24900 CVE-2024-24901 CVE-2024-24903 CVE-2024-24904 CVE-2024-24905 CVE-2024-24906 CVE-2024-24907 CVE-2024-24908 CVE-2024-2491 CVE-2024-24910 CVE-2024-24912 CVE-2024-2492 CVE-2024-24920 CVE-2024-24921 CVE-2024-24922 CVE-2024-24923 CVE-2024-24924 CVE-2024-24925 CVE-2024-24926 CVE-2024-24927 CVE-2024-24928 CVE-2024-24929 CVE-2024-2493 CVE-2024-24930 CVE-2024-24931 CVE-2024-24932 CVE-2024-24933 CVE-2024-24935 S3 Artifact Storage Plugin Endpoint Access Control Vulnerability Stored XSS Vulnerability in JetBrains TeamCity Agent Distribution Limited Directory Traversal Vulnerability in JetBrains TeamCity Kotlin DSL Documentation Sensitive Environment Variable Logging Vulnerability in JetBrains Rider CVE-2024-2494 Path Traversal Vulnerability in JetBrains IntelliJ IDEA before 2023.3.3 Authentication Token Leakage Vulnerability in JetBrains IntelliJ IDEA Plugin for JetBrains Space Path Traversal Vulnerability in JetBrains TeamCity Allows Reading Data within JAR Archives Denial of Service Vulnerability in JetBrains Toolbox App 2.2 and Earlier via Malicious SVG Image Stored XSS Vulnerability in Travel Journal Application CVE-2024-2495 CVE-2024-2496 CVE-2024-24964 CVE-2024-24966 CVE-2024-2497 CVE-2024-24975 CVE-2024-24976 CVE-2024-24978 CVE-2024-24988 CVE-2024-24989 CVE-2024-2499 CVE-2024-24990 CVE-2024-24991 CVE-2024-24992 CVE-2024-24993 CVE-2024-24994 CVE-2024-24995 CVE-2024-24996 CVE-2024-24997 CVE-2024-24998 CVE-2024-24999 CVE-2024-2500 CVE-2024-25000 CVE-2024-25002 CVE-2024-25003 CVE-2024-25004 CVE-2024-25006 CVE-2024-25007 CVE-2024-2501 CVE-2024-25015 CVE-2024-25016 CVE-2024-25021 CVE-2024-25026 CVE-2024-25027 CVE-2024-25029 CVE-2024-2503 CVE-2024-25030 CVE-2024-2504 CVE-2024-25046 CVE-2024-25047 CVE-2024-25048 CVE-2024-2505 CVE-2024-25050 Use-after-free vulnerability in libxml2 XML Reader Interface with DTD Validation and XInclude Expansion CVE-2024-25063 CVE-2024-25064 CVE-2024-25065 CVE-2024-2507 CVE-2024-25075 CVE-2024-25080 CVE-2024-25081 CVE-2024-25082 CVE-2024-25083 Remote Code Execution Vulnerability in Malwarebytes Binisoft Windows Firewall Control CVE-2024-2509 CVE-2024-25091 CVE-2024-25093 CVE-2024-25094 CVE-2024-25096 CVE-2024-25097 CVE-2024-25098 CVE-2024-25099 CVE-2024-25100 CVE-2024-25101 CVE-2024-25102 CVE-2024-25103 CVE-2024-25106 CVE-2024-25107 CVE-2024-25108 CVE-2024-25109 CVE-2024-2511 CVE-2024-25110 CVE-2024-25111 CVE-2024-25112 CVE-2024-25114 CVE-2024-25115 CVE-2024-25116 CVE-2024-25117 CVE-2024-25118 CVE-2024-25119 CVE-2024-25120 CVE-2024-25121 CVE-2024-25122 CVE-2024-25123 CVE-2024-25124 CVE-2024-25125 CVE-2024-25126 CVE-2024-25128 CVE-2024-25129 CVE-2024-2513 CVE-2024-25130 CVE-2024-25136 CVE-2024-25137 CVE-2024-25138 CVE-2024-25139 CVE-2024-2514 Insecure Default Certificate Installation in RustDesk 1.2.3 on Windows CVE-2024-25141 CVE-2024-25143 CVE-2024-25144 CVE-2024-25145 CVE-2024-25146 CVE-2024-25147 CVE-2024-25148 CVE-2024-25149 CVE-2024-2515 CVE-2024-25150 CVE-2024-25151 CVE-2024-25152 CVE-2024-25153 CVE-2024-25154 CVE-2024-25155 CVE-2024-25156 CVE-2024-2516 CVE-2024-25164 CVE-2024-25165 CVE-2024-25166 CVE-2024-25167 CVE-2024-25168 CVE-2024-25169 CVE-2024-2517 CVE-2024-25170 CVE-2024-25175 CVE-2024-2518 CVE-2024-25180 CVE-2024-25187 CVE-2024-25189 CVE-2024-2519 CVE-2024-25190 CVE-2024-25191 CVE-2024-25196 CVE-2024-25197 CVE-2024-25198 CVE-2024-25199 CVE-2024-2520 CVE-2024-25200 CVE-2024-25201 CVE-2024-25202 CVE-2024-25207 CVE-2024-25208 CVE-2024-25209 CVE-2024-2521 CVE-2024-25210 CVE-2024-25211 CVE-2024-25212 CVE-2024-25213 CVE-2024-25214 CVE-2024-25215 CVE-2024-25216 CVE-2024-25217 CVE-2024-25218 CVE-2024-25219 CVE-2024-2522 CVE-2024-25220 CVE-2024-25221 CVE-2024-25222 CVE-2024-25223 CVE-2024-25224 CVE-2024-25225 CVE-2024-25226 CVE-2024-25227 CVE-2024-25228 CVE-2024-2523 CVE-2024-25239 CVE-2024-2524 CVE-2024-25247 CVE-2024-25248 CVE-2024-25249 CVE-2024-2525 CVE-2024-25250 CVE-2024-25251 CVE-2024-2526 CVE-2024-25260 CVE-2024-25262 CVE-2024-25269 CVE-2024-2527 CVE-2024-25274 CVE-2024-2528 CVE-2024-25288 CVE-2024-2529 CVE-2024-25290 CVE-2024-25291 CVE-2024-25292 CVE-2024-25293 CVE-2024-25294 CVE-2024-25297 CVE-2024-25298 CVE-2024-2530 CVE-2024-25300 CVE-2024-25301 CVE-2024-25302 CVE-2024-25304 CVE-2024-25305 CVE-2024-25306 CVE-2024-25307 CVE-2024-25308 CVE-2024-25309 CVE-2024-2531 CVE-2024-25310 CVE-2024-25312 CVE-2024-25313 CVE-2024-25314 CVE-2024-25315 CVE-2024-25316 CVE-2024-25318 CVE-2024-2532 CVE-2024-25320 CVE-2024-25325 CVE-2024-25327 CVE-2024-2533 CVE-2024-25331 CVE-2024-2534 CVE-2024-25343 CVE-2024-25344 CVE-2024-2535 CVE-2024-25350 CVE-2024-25351 CVE-2024-25354 CVE-2024-25355 CVE-2024-25359 CVE-2024-2536 CVE-2024-25360 CVE-2024-25366 CVE-2024-25369 CVE-2024-2537 CVE-2024-25373 CVE-2024-25376 CVE-2024-2538 CVE-2024-25381 CVE-2024-25385 CVE-2024-25386 CVE-2024-25388 CVE-2024-25389 CVE-2024-2539 CVE-2024-25390 CVE-2024-25391 CVE-2024-25392 CVE-2024-25393 CVE-2024-25394 CVE-2024-25395 CVE-2024-25398 CVE-2024-25399 CVE-2024-25400 CVE-2024-25407 CVE-2024-25410 CVE-2024-25413 CVE-2024-25414 CVE-2024-25415 CVE-2024-25417 CVE-2024-25418 CVE-2024-25419 CVE-2024-2542 CVE-2024-25420 CVE-2024-25421 CVE-2024-25422 CVE-2024-25423 CVE-2024-25428 CVE-2024-2543 CVE-2024-25434 CVE-2024-25435 CVE-2024-25436 CVE-2024-25438 CVE-2024-25442 CVE-2024-25443 CVE-2024-25445 CVE-2024-25446 CVE-2024-25447 CVE-2024-25448 CVE-2024-25450 CVE-2024-25451 CVE-2024-25452 CVE-2024-25453 CVE-2024-25454 CVE-2024-25458 CVE-2024-2546 CVE-2024-25461 CVE-2024-25466 CVE-2024-25468 CVE-2024-25469 CVE-2024-2547 CVE-2024-25501 CVE-2024-25502 CVE-2024-25503 CVE-2024-25506 CVE-2024-25507 CVE-2024-25508 CVE-2024-25509 CVE-2024-25510 CVE-2024-25511 CVE-2024-25512 CVE-2024-25513 CVE-2024-25514 CVE-2024-25515 CVE-2024-25517 CVE-2024-25518 CVE-2024-25519 CVE-2024-25520 CVE-2024-25521 CVE-2024-25522 CVE-2024-25523 CVE-2024-25524 CVE-2024-25525 CVE-2024-25526 CVE-2024-25527 CVE-2024-25528 CVE-2024-25529 CVE-2024-2553 CVE-2024-25530 CVE-2024-25531 CVE-2024-25532 CVE-2024-25533 CVE-2024-2554 CVE-2024-25545 CVE-2024-2555 CVE-2024-25551 CVE-2024-25552 CVE-2024-25559 CVE-2024-2556 CVE-2024-25560 CVE-2024-25567 CVE-2024-25568 CVE-2024-25569 CVE-2024-2557 CVE-2024-25572 CVE-2024-25574 CVE-2024-25575 CVE-2024-25578 CVE-2024-25579 CVE-2024-2558 CVE-2024-25580 CVE-2024-25583 CVE-2024-2559 CVE-2024-25591 CVE-2024-25592 CVE-2024-25593 CVE-2024-25594 CVE-2024-25596 CVE-2024-25597 CVE-2024-25598 CVE-2024-25599 CVE-2024-2560 CVE-2024-25601 CVE-2024-25602 CVE-2024-25603 CVE-2024-25604 CVE-2024-25605 CVE-2024-25606 CVE-2024-25607 CVE-2024-25608 CVE-2024-25609 CVE-2024-2561 CVE-2024-25610 CVE-2024-25611 CVE-2024-25612 CVE-2024-25613 CVE-2024-25614 CVE-2024-25615 CVE-2024-25616 CVE-2024-25617 CVE-2024-25618 CVE-2024-25619 CVE-2024-2562 CVE-2024-25620 CVE-2024-25623 CVE-2024-25624 CVE-2024-25625 CVE-2024-25626 CVE-2024-25627 CVE-2024-25628 CVE-2024-25629 CVE-2024-2563 CVE-2024-25630 CVE-2024-25631 CVE-2024-25634 CVE-2024-25635 CVE-2024-25636 CVE-2024-2564 CVE-2024-25640 CVE-2024-25642 CVE-2024-25643 CVE-2024-25644 CVE-2024-25645 CVE-2024-25646 CVE-2024-25648 CVE-2024-25649 CVE-2024-2565 CVE-2024-25650 CVE-2024-25651 CVE-2024-25652 CVE-2024-25653 CVE-2024-25654 CVE-2024-25655 CVE-2024-25656 CVE-2024-25657 CVE-2024-2566 CVE-2024-2567 CVE-2024-25674 CVE-2024-25675 CVE-2024-25676 CVE-2024-25677 CVE-2024-25678 CVE-2024-25679 CVE-2024-2568 CVE-2024-2569 CVE-2024-25690 CVE-2024-25692 CVE-2024-25693 CVE-2024-25695 CVE-2024-25696 CVE-2024-25697 CVE-2024-25698 CVE-2024-25699 CVE-2024-2570 CVE-2024-25700 CVE-2024-25703 CVE-2024-25704 CVE-2024-25705 CVE-2024-25706 CVE-2024-25708 CVE-2024-25709 CVE-2024-2571 CVE-2024-25710 CVE-2024-25711 CVE-2024-25712 CVE-2024-25713 CVE-2024-25714 CVE-2024-25715 CVE-2024-25718 CVE-2024-2572 CVE-2024-25722 CVE-2024-25723 CVE-2024-25728 CVE-2024-25729 CVE-2024-2573 CVE-2024-25730 CVE-2024-25731 CVE-2024-25734 CVE-2024-25735 CVE-2024-25736 CVE-2024-25739 CVE-2024-2574 CVE-2024-25740 CVE-2024-25741 CVE-2024-25744 CVE-2024-25746 CVE-2024-25748 CVE-2024-2575 CVE-2024-25751 CVE-2024-25753 CVE-2024-25756 CVE-2024-2576 CVE-2024-25763 CVE-2024-25767 CVE-2024-25768 CVE-2024-2577 CVE-2024-25770 CVE-2024-2578 CVE-2024-2579 CVE-2024-2580 CVE-2024-25801 CVE-2024-25802 CVE-2024-25807 CVE-2024-25808 CVE-2024-2581 CVE-2024-25811 CVE-2024-25817 CVE-2024-25828 CVE-2024-2583 CVE-2024-25830 CVE-2024-25831 CVE-2024-25832 CVE-2024-25833 CVE-2024-25839 CVE-2024-2584 CVE-2024-25840 CVE-2024-25841 CVE-2024-25842 CVE-2024-25843 CVE-2024-25844 CVE-2024-25845 CVE-2024-25846 CVE-2024-25847 CVE-2024-25848 CVE-2024-25849 CVE-2024-2585 CVE-2024-25850 CVE-2024-25851 CVE-2024-25852 CVE-2024-25854 CVE-2024-25858 CVE-2024-25859 CVE-2024-2586 CVE-2024-25864 CVE-2024-25865 CVE-2024-25866 CVE-2024-25867 CVE-2024-25868 CVE-2024-25869 CVE-2024-2587 CVE-2024-25873 CVE-2024-25874 CVE-2024-25875 CVE-2024-25876 CVE-2024-2588 CVE-2024-2589 CVE-2024-25891 CVE-2024-25892 CVE-2024-25893 CVE-2024-25894 CVE-2024-25895 CVE-2024-25896 CVE-2024-25897 CVE-2024-25898 CVE-2024-2590 CVE-2024-25902 CVE-2024-25903 CVE-2024-25904 CVE-2024-25905 CVE-2024-25907 CVE-2024-25908 CVE-2024-25909 CVE-2024-2591 CVE-2024-25910 CVE-2024-25911 CVE-2024-25912 CVE-2024-25913 CVE-2024-25914 CVE-2024-25915 CVE-2024-25916 CVE-2024-25917 CVE-2024-25918 CVE-2024-25919 CVE-2024-2592 CVE-2024-25920 CVE-2024-25921 CVE-2024-25922 CVE-2024-25923 CVE-2024-25924 CVE-2024-25925 CVE-2024-25926 CVE-2024-25927 CVE-2024-25928 CVE-2024-2593 CVE-2024-25930 CVE-2024-25931 CVE-2024-25932 CVE-2024-25933 CVE-2024-25934 CVE-2024-25935 CVE-2024-25936 CVE-2024-25937 CVE-2024-25938 CVE-2024-2594 CVE-2024-25940 CVE-2024-25941 CVE-2024-25942 CVE-2024-25944 CVE-2024-25946 CVE-2024-2595 CVE-2024-25951 CVE-2024-25952 CVE-2024-25953 CVE-2024-25954 CVE-2024-25955 CVE-2024-25956 CVE-2024-25957 CVE-2024-25958 CVE-2024-25959 CVE-2024-2596 CVE-2024-25960 CVE-2024-25961 CVE-2024-25962 CVE-2024-25963 CVE-2024-25964 CVE-2024-2597 CVE-2024-25971 CVE-2024-25972 CVE-2024-25973 CVE-2024-25974 CVE-2024-25978 CVE-2024-25979 CVE-2024-2598 CVE-2024-25980 CVE-2024-25981 CVE-2024-25982 CVE-2024-25983 CVE-2024-25984 CVE-2024-25985 CVE-2024-25986 CVE-2024-25987 CVE-2024-25988 CVE-2024-25989 CVE-2024-2599 CVE-2024-25990 CVE-2024-25991 CVE-2024-25992 CVE-2024-25993 CVE-2024-25994 CVE-2024-25995 CVE-2024-25996 CVE-2024-25997 CVE-2024-25998 CVE-2024-25999 CVE-2024-26000 CVE-2024-26001 CVE-2024-26002 CVE-2024-26003 CVE-2024-26004 CVE-2024-26005 CVE-2024-26016 CVE-2024-26018 CVE-2024-26019 CVE-2024-26023 CVE-2024-26026 CVE-2024-26028 CVE-2024-2603 CVE-2024-26030 CVE-2024-26031 CVE-2024-26032 CVE-2024-26033 CVE-2024-26034 CVE-2024-26035 CVE-2024-26038 CVE-2024-2604 CVE-2024-26040 CVE-2024-26041 CVE-2024-26042 CVE-2024-26043 CVE-2024-26044 CVE-2024-26045 CVE-2024-26046 CVE-2024-26047 CVE-2024-2605 CVE-2024-26050 CVE-2024-26051 CVE-2024-26052 CVE-2024-26056 CVE-2024-26059 CVE-2024-2606 CVE-2024-26061 CVE-2024-26062 CVE-2024-26063 CVE-2024-26064 CVE-2024-26065 CVE-2024-26067 CVE-2024-26069 CVE-2024-2607 CVE-2024-26073 CVE-2024-26076 CVE-2024-26079 CVE-2024-2608 CVE-2024-26080 CVE-2024-26084 CVE-2024-26087 CVE-2024-2609 CVE-2024-26094 CVE-2024-26096 CVE-2024-26097 CVE-2024-26098 CVE-2024-2610 CVE-2024-26101 CVE-2024-26102 CVE-2024-26103 CVE-2024-26104 CVE-2024-26105 CVE-2024-26106 CVE-2024-26107 CVE-2024-2611 CVE-2024-26118 CVE-2024-26119 CVE-2024-2612 CVE-2024-26120 CVE-2024-26122 CVE-2024-26124 CVE-2024-26125 CVE-2024-26128 CVE-2024-26129 CVE-2024-2613 CVE-2024-26130 CVE-2024-26131 CVE-2024-26132 CVE-2024-26133 CVE-2024-26134 CVE-2024-26135 CVE-2024-26136 CVE-2024-26138 CVE-2024-2614 CVE-2024-26140 CVE-2024-26141 CVE-2024-26142 CVE-2024-26143 CVE-2024-26144 CVE-2024-26145 CVE-2024-26146 CVE-2024-26147 CVE-2024-26148 CVE-2024-26149 CVE-2024-2615 CVE-2024-26150 CVE-2024-26151 CVE-2024-26152 CVE-2024-26158 CVE-2024-26159 CVE-2024-2616 CVE-2024-26160 CVE-2024-26161 CVE-2024-26162 CVE-2024-26163 CVE-2024-26164 CVE-2024-26165 CVE-2024-26166 CVE-2024-26167 CVE-2024-26168 CVE-2024-26169 CVE-2024-2617 CVE-2024-26170 CVE-2024-26171 CVE-2024-26172 CVE-2024-26173 CVE-2024-26174 CVE-2024-26175 CVE-2024-26176 CVE-2024-26177 CVE-2024-26178 CVE-2024-26179 CVE-2024-26180 CVE-2024-26181 CVE-2024-26182 CVE-2024-26183 CVE-2024-26185 CVE-2024-26188 CVE-2024-26189 CVE-2024-26190 CVE-2024-26192 CVE-2024-26193 CVE-2024-26194 CVE-2024-26195 CVE-2024-26196 CVE-2024-26197 CVE-2024-26198 CVE-2024-26199 CVE-2024-2620 CVE-2024-26200 CVE-2024-26201 CVE-2024-26202 CVE-2024-26203 CVE-2024-26204 CVE-2024-26205 CVE-2024-26207 CVE-2024-26208 CVE-2024-26209 CVE-2024-2621 CVE-2024-26210 CVE-2024-26211 CVE-2024-26212 CVE-2024-26213 CVE-2024-26214 CVE-2024-26215 CVE-2024-26216 CVE-2024-26217 CVE-2024-26218 CVE-2024-26219 CVE-2024-2622 CVE-2024-26220 CVE-2024-26221 CVE-2024-26222 CVE-2024-26223 CVE-2024-26224 CVE-2024-26226 CVE-2024-26227 CVE-2024-26228 CVE-2024-26229 CVE-2024-2623 CVE-2024-26230 CVE-2024-26231 CVE-2024-26232 CVE-2024-26233 CVE-2024-26234 CVE-2024-26235 CVE-2024-26236 CVE-2024-26237 CVE-2024-26239 CVE-2024-26240 CVE-2024-26241 CVE-2024-26242 CVE-2024-26243 CVE-2024-26244 CVE-2024-26245 CVE-2024-26246 CVE-2024-26247 CVE-2024-26248 CVE-2024-2625 CVE-2024-26250 CVE-2024-26251 CVE-2024-26252 CVE-2024-26253 CVE-2024-26254 CVE-2024-26255 CVE-2024-26256 CVE-2024-26257 CVE-2024-26258 CVE-2024-2626 CVE-2024-26260 CVE-2024-26261 CVE-2024-26262 CVE-2024-26263 CVE-2024-26264 CVE-2024-26265 CVE-2024-26266 CVE-2024-26267 CVE-2024-26268 CVE-2024-26269 CVE-2024-2627 CVE-2024-26270 CVE-2024-26275 CVE-2024-26276 CVE-2024-26277 CVE-2024-2628 CVE-2024-26280 CVE-2024-26281 CVE-2024-26282 CVE-2024-26283 CVE-2024-26284 CVE-2024-26288 CVE-2024-2629 CVE-2024-26294 CVE-2024-26295 CVE-2024-26296 CVE-2024-26297 CVE-2024-26298 CVE-2024-26299 CVE-2024-2630 CVE-2024-26300 CVE-2024-26301 CVE-2024-26302 CVE-2024-26303 CVE-2024-26304 CVE-2024-26305 CVE-2024-26307 CVE-2024-26308 CVE-2024-26309 CVE-2024-2631 CVE-2024-26310 CVE-2024-26311 CVE-2024-26312 CVE-2024-26313 CVE-2024-26318 CVE-2024-2632 CVE-2024-26327 CVE-2024-26328 CVE-2024-26329 CVE-2024-2633 CVE-2024-26331 CVE-2024-26333 CVE-2024-26334 CVE-2024-26335 CVE-2024-26337 CVE-2024-26339 CVE-2024-2634 CVE-2024-26342 CVE-2024-26349 CVE-2024-2635 CVE-2024-26350 CVE-2024-26351 CVE-2024-26352 CVE-2024-2636 CVE-2024-26362 CVE-2024-26369 CVE-2024-2639 CVE-2024-2641 CVE-2024-2642 CVE-2024-2644 CVE-2024-26445 CVE-2024-2645 CVE-2024-26450 CVE-2024-26454 CVE-2024-26455 CVE-2024-26458 CVE-2024-2646 CVE-2024-26461 CVE-2024-26462 CVE-2024-26465 CVE-2024-26466 CVE-2024-26467 CVE-2024-26468 CVE-2024-26469 CVE-2024-2647 CVE-2024-26470 CVE-2024-26471 CVE-2024-26472 CVE-2024-26473 CVE-2024-26475 CVE-2024-26476 CVE-2024-2648 CVE-2024-26481 CVE-2024-26482 CVE-2024-26483 CVE-2024-26484 CVE-2024-26489 CVE-2024-2649 CVE-2024-26490 CVE-2024-26491 CVE-2024-26492 CVE-2024-26495 CVE-2024-2650 CVE-2024-26503 CVE-2024-26504 CVE-2024-26521 CVE-2024-26529 CVE-2024-2653 CVE-2024-2654 CVE-2024-26540 CVE-2024-26542 CVE-2024-26548 CVE-2024-2655 CVE-2024-26557 CVE-2024-26559 CVE-2024-2656 CVE-2024-26566 CVE-2024-26574 CVE-2024-26577 CVE-2024-26578 CVE-2024-26579 CVE-2024-26580 CVE-2024-26581 CVE-2024-26582 CVE-2024-26583 CVE-2024-26584 CVE-2024-26585 CVE-2024-26586 CVE-2024-26587 CVE-2024-26588 CVE-2024-26589 CVE-2024-2659 CVE-2024-26590 CVE-2024-26591 CVE-2024-26592 CVE-2024-26593 CVE-2024-26594 CVE-2024-26595 CVE-2024-26596 CVE-2024-26597 CVE-2024-26598 CVE-2024-26599 CVE-2024-2660 CVE-2024-26600 CVE-2024-26601 CVE-2024-26602 CVE-2024-26603 CVE-2024-26604 CVE-2024-26605 CVE-2024-26606 CVE-2024-26607 CVE-2024-26608 CVE-2024-2661 CVE-2024-26610 CVE-2024-26611 CVE-2024-26612 CVE-2024-26614 CVE-2024-26615 CVE-2024-26616 CVE-2024-26617 CVE-2024-26618 CVE-2024-26619 CVE-2024-26620 CVE-2024-26621 CVE-2024-26622 CVE-2024-26623 CVE-2024-26624 CVE-2024-26625 CVE-2024-26626 CVE-2024-26627 CVE-2024-26628 CVE-2024-26629 CVE-2024-2663 CVE-2024-26630 CVE-2024-26631 CVE-2024-26632 CVE-2024-26633 CVE-2024-26634 CVE-2024-26635 CVE-2024-26636 CVE-2024-26637 CVE-2024-26638 CVE-2024-26639 CVE-2024-2664 CVE-2024-26640 CVE-2024-26641 CVE-2024-26642 CVE-2024-26643 CVE-2024-26644 CVE-2024-26645 CVE-2024-26646 CVE-2024-26647 CVE-2024-26648 CVE-2024-26649 CVE-2024-2665 CVE-2024-26650 CVE-2024-26651 CVE-2024-26652 CVE-2024-26653 CVE-2024-26654 CVE-2024-26655 CVE-2024-26656 CVE-2024-26657 CVE-2024-26658 CVE-2024-26659 CVE-2024-2666 CVE-2024-26660 CVE-2024-26661 CVE-2024-26662 CVE-2024-26663 CVE-2024-26664 CVE-2024-26665 CVE-2024-26666 CVE-2024-26667 CVE-2024-26668 CVE-2024-26669 CVE-2024-2667 CVE-2024-26670 CVE-2024-26671 CVE-2024-26672 CVE-2024-26673 CVE-2024-26674 CVE-2024-26675 CVE-2024-26676 CVE-2024-26677 CVE-2024-26678 CVE-2024-26679 CVE-2024-2668 CVE-2024-26680 CVE-2024-26681 CVE-2024-26682 CVE-2024-26683 CVE-2024-26684 CVE-2024-26685 CVE-2024-26686 CVE-2024-26687 CVE-2024-26688 CVE-2024-26689 CVE-2024-2669 CVE-2024-26690 CVE-2024-26691 CVE-2024-26692 CVE-2024-26693 CVE-2024-26694 CVE-2024-26695 CVE-2024-26696 CVE-2024-26697 CVE-2024-26698 CVE-2024-26699 CVE-2024-2670 CVE-2024-26700 CVE-2024-26702 CVE-2024-26703 CVE-2024-26704 CVE-2024-26705 CVE-2024-26706 CVE-2024-26707 CVE-2024-26708 CVE-2024-26709 CVE-2024-2671 CVE-2024-26710 CVE-2024-26711 CVE-2024-26712 CVE-2024-26713 CVE-2024-26714 CVE-2024-26715 CVE-2024-26716 CVE-2024-26717 CVE-2024-26718 CVE-2024-26719 CVE-2024-2672 CVE-2024-26720 CVE-2024-26721 CVE-2024-26722 CVE-2024-26723 CVE-2024-26724 CVE-2024-26725 CVE-2024-26726 CVE-2024-26727 CVE-2024-26728 CVE-2024-26729 CVE-2024-2673 CVE-2024-26730 CVE-2024-26731 CVE-2024-26732 CVE-2024-26733 CVE-2024-26734 CVE-2024-26735 CVE-2024-26736 CVE-2024-26737 CVE-2024-26738 CVE-2024-26739 CVE-2024-2674 CVE-2024-26740 CVE-2024-26741 CVE-2024-26742 CVE-2024-26743 CVE-2024-26744 CVE-2024-26745 CVE-2024-26746 CVE-2024-26747 CVE-2024-26748 CVE-2024-26749 CVE-2024-2675 CVE-2024-26750 CVE-2024-26751 CVE-2024-26752 CVE-2024-26753 CVE-2024-26754 CVE-2024-26755 CVE-2024-26756 CVE-2024-26757 CVE-2024-26758 CVE-2024-26759 CVE-2024-2676 CVE-2024-26760 CVE-2024-26761 CVE-2024-26762 CVE-2024-26763 CVE-2024-26764 CVE-2024-26765 CVE-2024-26766 CVE-2024-26767 CVE-2024-26768 CVE-2024-26769 CVE-2024-2677 CVE-2024-26770 CVE-2024-26771 CVE-2024-26772 CVE-2024-26773 CVE-2024-26774 CVE-2024-26775 CVE-2024-26776 CVE-2024-26777 CVE-2024-26778 CVE-2024-26779 CVE-2024-2678 CVE-2024-26780 CVE-2024-26781 CVE-2024-26782 CVE-2024-26783 CVE-2024-26784 CVE-2024-26785 CVE-2024-26786 CVE-2024-26787 CVE-2024-26788 CVE-2024-26789 CVE-2024-2679 CVE-2024-26790 CVE-2024-26791 CVE-2024-26792 CVE-2024-26793 CVE-2024-26794 CVE-2024-26795 CVE-2024-26796 CVE-2024-26797 CVE-2024-26798 CVE-2024-26799 CVE-2024-2680 CVE-2024-26800 CVE-2024-26801 CVE-2024-26802 CVE-2024-26803 CVE-2024-26804 CVE-2024-26805 CVE-2024-26806 CVE-2024-26807 CVE-2024-26808 CVE-2024-26809 CVE-2024-2681 CVE-2024-26810 CVE-2024-26811 CVE-2024-26812 CVE-2024-26813 CVE-2024-26814 CVE-2024-26815 CVE-2024-26816 CVE-2024-26817 CVE-2024-26818 CVE-2024-26819 CVE-2024-2682 CVE-2024-26820 CVE-2024-26821 CVE-2024-26822 CVE-2024-26823 CVE-2024-26824 CVE-2024-26825 CVE-2024-26826 CVE-2024-26827 CVE-2024-26828 CVE-2024-26829 CVE-2024-2683 CVE-2024-26830 CVE-2024-26831 CVE-2024-26832 CVE-2024-26833 CVE-2024-26834 CVE-2024-26835 CVE-2024-26836 CVE-2024-26837 CVE-2024-26838 CVE-2024-26839 CVE-2024-2684 CVE-2024-26840 CVE-2024-26841 CVE-2024-26842 CVE-2024-26843 CVE-2024-26844 CVE-2024-26845 CVE-2024-26846 CVE-2024-26847 CVE-2024-26848 CVE-2024-26849 CVE-2024-2685 CVE-2024-26850 CVE-2024-26851 CVE-2024-26852 CVE-2024-26853 CVE-2024-26854 CVE-2024-26855 CVE-2024-26856 CVE-2024-26857 CVE-2024-26858 CVE-2024-26859 CVE-2024-2686 CVE-2024-26860 CVE-2024-26861 CVE-2024-26862 CVE-2024-26863 CVE-2024-26864 CVE-2024-26865 CVE-2024-26866 CVE-2024-26867 CVE-2024-26868 CVE-2024-26869 CVE-2024-2687 CVE-2024-26870 CVE-2024-26871 CVE-2024-26872 CVE-2024-26873 CVE-2024-26874 CVE-2024-26875 CVE-2024-26876 CVE-2024-26877 CVE-2024-26878 CVE-2024-26879 CVE-2024-2688 CVE-2024-26880 CVE-2024-26881 CVE-2024-26882 CVE-2024-26883 CVE-2024-26884 CVE-2024-26885 CVE-2024-26886 CVE-2024-26887 CVE-2024-26888 CVE-2024-26889 CVE-2024-2689 CVE-2024-26890 CVE-2024-26891 CVE-2024-26892 CVE-2024-26893 CVE-2024-26894 CVE-2024-26895 CVE-2024-26896 CVE-2024-26897 CVE-2024-26898 CVE-2024-26899 CVE-2024-2690 CVE-2024-26900 CVE-2024-26901 CVE-2024-26902 CVE-2024-26903 CVE-2024-26904 CVE-2024-26905 CVE-2024-26906 CVE-2024-26907 CVE-2024-26908 CVE-2024-26909 CVE-2024-26910 CVE-2024-26911 CVE-2024-26912 CVE-2024-26913 CVE-2024-26914 CVE-2024-26915 CVE-2024-26916 CVE-2024-26917 CVE-2024-26918 CVE-2024-26919 CVE-2024-2692 CVE-2024-26920 CVE-2024-26921 CVE-2024-26922 CVE-2024-26923 CVE-2024-26924 CVE-2024-26925 CVE-2024-26926 CVE-2024-26927 CVE-2024-26928 CVE-2024-26929 CVE-2024-2693 CVE-2024-26930 CVE-2024-26931 CVE-2024-26932 CVE-2024-26933 CVE-2024-26934 CVE-2024-26935 CVE-2024-26936 CVE-2024-26937 CVE-2024-26938 CVE-2024-26939 CVE-2024-26940 CVE-2024-26941 CVE-2024-26942 CVE-2024-26943 CVE-2024-26944 CVE-2024-26945 CVE-2024-26946 CVE-2024-26947 CVE-2024-26948 CVE-2024-26949 CVE-2024-26950 CVE-2024-26951 CVE-2024-26952 CVE-2024-26953 CVE-2024-26954 CVE-2024-26955 CVE-2024-26956 CVE-2024-26957 CVE-2024-26958 CVE-2024-26959 CVE-2024-26960 CVE-2024-26961 CVE-2024-26962 CVE-2024-26963 CVE-2024-26964 CVE-2024-26965 CVE-2024-26966 CVE-2024-26967 CVE-2024-26968 CVE-2024-26969 CVE-2024-26970 CVE-2024-26971 CVE-2024-26972 CVE-2024-26973 CVE-2024-26974 CVE-2024-26975 CVE-2024-26976 CVE-2024-26977 CVE-2024-26978 CVE-2024-26979 CVE-2024-26980 CVE-2024-26981 CVE-2024-26982 CVE-2024-26983 CVE-2024-26984 CVE-2024-26985 CVE-2024-26986 CVE-2024-26987 CVE-2024-26988 CVE-2024-26989 CVE-2024-26990 CVE-2024-26991 CVE-2024-26992 CVE-2024-26993 CVE-2024-26994 CVE-2024-26995 CVE-2024-26996 CVE-2024-26997 CVE-2024-26998 CVE-2024-26999 CVE-2024-2700 CVE-2024-27000 CVE-2024-27001 CVE-2024-27002 CVE-2024-27003 CVE-2024-27004 CVE-2024-27005 CVE-2024-27006 CVE-2024-27007 CVE-2024-27008 CVE-2024-27009 CVE-2024-27010 CVE-2024-27011 CVE-2024-27012 CVE-2024-27013 CVE-2024-27014 CVE-2024-27015 CVE-2024-27016 CVE-2024-27017 CVE-2024-27018 CVE-2024-27019 CVE-2024-2702 CVE-2024-27020 CVE-2024-27021 CVE-2024-27022 CVE-2024-27023 CVE-2024-27024 CVE-2024-27025 CVE-2024-27026 CVE-2024-27027 CVE-2024-27028 CVE-2024-27029 CVE-2024-2703 CVE-2024-27030 CVE-2024-27031 CVE-2024-27032 CVE-2024-27033 CVE-2024-27034 CVE-2024-27035 CVE-2024-27036 CVE-2024-27037 CVE-2024-27038 CVE-2024-27039 CVE-2024-2704 CVE-2024-27040 CVE-2024-27041 CVE-2024-27042 CVE-2024-27043 CVE-2024-27044 CVE-2024-27045 CVE-2024-27046 CVE-2024-27047 CVE-2024-27048 CVE-2024-27049 CVE-2024-2705 CVE-2024-27050 CVE-2024-27051 CVE-2024-27052 CVE-2024-27053 CVE-2024-27054 CVE-2024-27055 CVE-2024-27056 CVE-2024-27057 CVE-2024-27058 CVE-2024-27059 CVE-2024-2706 CVE-2024-27060 CVE-2024-27061 CVE-2024-27062 CVE-2024-27063 CVE-2024-27064 CVE-2024-27065 CVE-2024-27066 CVE-2024-27067 CVE-2024-27068 CVE-2024-27069 CVE-2024-2707 CVE-2024-27070 CVE-2024-27071 CVE-2024-27072 CVE-2024-27073 CVE-2024-27074 CVE-2024-27075 CVE-2024-27076 CVE-2024-27077 CVE-2024-27078 CVE-2024-27079 CVE-2024-2708 CVE-2024-27080 CVE-2024-27081 CVE-2024-27083 CVE-2024-27085 CVE-2024-27086 CVE-2024-27087 CVE-2024-27088 CVE-2024-2709 CVE-2024-27091 CVE-2024-27092 CVE-2024-27093 CVE-2024-27094 CVE-2024-27096 CVE-2024-27097 CVE-2024-27098 CVE-2024-27099 CVE-2024-2710 CVE-2024-27100 CVE-2024-27101 CVE-2024-27102 CVE-2024-27103 CVE-2024-27104 CVE-2024-27105 CVE-2024-2711 CVE-2024-2712 CVE-2024-27121 CVE-2024-27124 CVE-2024-2713 CVE-2024-27132 CVE-2024-27133 CVE-2024-27135 CVE-2024-27138 CVE-2024-27139 CVE-2024-2714 CVE-2024-27140 CVE-2024-2715 CVE-2024-2716 CVE-2024-2717 CVE-2024-2718 CVE-2024-27188 CVE-2024-27189 CVE-2024-2719 CVE-2024-27190 CVE-2024-27191 CVE-2024-27192 CVE-2024-27193 CVE-2024-27194 CVE-2024-27195 CVE-2024-27196 CVE-2024-27197 CVE-2024-27198 CVE-2024-27199 CVE-2024-2720 CVE-2024-27201 CVE-2024-27202 CVE-2024-27204 CVE-2024-27205 CVE-2024-27206 CVE-2024-27207 CVE-2024-27208 CVE-2024-27209 CVE-2024-2721 CVE-2024-27210 CVE-2024-27211 CVE-2024-27212 CVE-2024-27213 CVE-2024-27217 CVE-2024-27218 CVE-2024-27219 CVE-2024-2722 CVE-2024-27220 CVE-2024-27221 CVE-2024-27222 CVE-2024-27223 CVE-2024-27224 CVE-2024-27225 CVE-2024-27226 CVE-2024-27227 CVE-2024-27228 CVE-2024-27229 CVE-2024-2723 CVE-2024-27230 CVE-2024-27231 CVE-2024-27232 CVE-2024-27233 CVE-2024-27234 CVE-2024-27235 CVE-2024-27236 CVE-2024-27237 CVE-2024-2724 CVE-2024-27242 CVE-2024-27247 CVE-2024-2725 CVE-2024-27254 CVE-2024-27255 CVE-2024-2726 CVE-2024-27261 CVE-2024-27265 CVE-2024-27266 CVE-2024-27268 CVE-2024-2727 CVE-2024-27270 CVE-2024-27273 CVE-2024-27277 CVE-2024-27278 CVE-2024-27279 CVE-2024-2728 CVE-2024-27283 CVE-2024-27284 CVE-2024-27285 CVE-2024-27286 CVE-2024-27287 CVE-2024-27288 CVE-2024-27289 CVE-2024-2729 CVE-2024-27290 CVE-2024-27291 CVE-2024-27292 CVE-2024-27294 CVE-2024-27295 CVE-2024-27296 CVE-2024-27297 CVE-2024-27298 CVE-2024-27299 CVE-2024-2730 CVE-2024-27300 CVE-2024-27301 CVE-2024-27302 CVE-2024-27303 CVE-2024-27304 CVE-2024-27305 CVE-2024-27306 CVE-2024-27307 CVE-2024-27308 CVE-2024-27309 CVE-2024-2731 CVE-2024-27315 CVE-2024-27316 CVE-2024-27317 CVE-2024-27318 CVE-2024-27319 CVE-2024-2732 CVE-2024-27322 CVE-2024-27323 CVE-2024-27324 CVE-2024-27325 CVE-2024-27326 CVE-2024-27327 CVE-2024-27328 CVE-2024-27329 CVE-2024-2733 CVE-2024-27330 CVE-2024-27331 CVE-2024-27332 CVE-2024-27333 CVE-2024-27334 CVE-2024-27335 CVE-2024-27336 CVE-2024-27337 CVE-2024-27338 CVE-2024-27339 CVE-2024-2734 CVE-2024-27340 CVE-2024-27341 CVE-2024-27342 CVE-2024-27343 CVE-2024-27344 CVE-2024-27345 CVE-2024-27346 CVE-2024-27347 CVE-2024-27348 CVE-2024-27349 CVE-2024-2735 CVE-2024-27350 CVE-2024-27351 CVE-2024-27354 CVE-2024-27355 CVE-2024-27356 CVE-2024-27359 CVE-2024-2736 CVE-2024-2738 CVE-2024-27388 CVE-2024-27389 CVE-2024-2739 CVE-2024-27390 CVE-2024-27391 CVE-2024-27392 CVE-2024-2740 CVE-2024-2741 CVE-2024-2742 CVE-2024-27437 CVE-2024-27438 CVE-2024-27439 CVE-2024-27440 CVE-2024-27444 CVE-2024-27447 CVE-2024-27448 CVE-2024-2745 CVE-2024-27453 CVE-2024-27454 CVE-2024-27455 CVE-2024-27456 CVE-2024-2746 CVE-2024-27474 CVE-2024-27476 CVE-2024-27477 CVE-2024-2748 CVE-2024-27488 CVE-2024-27497 CVE-2024-27499 CVE-2024-2750 CVE-2024-27507 CVE-2024-27508 CVE-2024-2751 CVE-2024-27515 CVE-2024-27516 CVE-2024-27517 CVE-2024-27518 CVE-2024-2752 CVE-2024-27521 CVE-2024-2753 CVE-2024-2754 CVE-2024-27558 CVE-2024-27559 CVE-2024-2756 CVE-2024-27561 CVE-2024-27563 CVE-2024-27564 CVE-2024-27565 CVE-2024-27567 CVE-2024-27568 CVE-2024-27569 CVE-2024-2757 CVE-2024-27570 CVE-2024-27571 CVE-2024-27572 CVE-2024-27574 CVE-2024-27575 CVE-2024-2758 CVE-2024-2759 CVE-2024-27592 CVE-2024-2760 CVE-2024-27602 CVE-2024-27604 CVE-2024-27605 CVE-2024-27609 CVE-2024-2761 CVE-2024-27612 CVE-2024-27613 CVE-2024-27619 CVE-2024-27620 CVE-2024-27622 CVE-2024-27623 CVE-2024-27625 CVE-2024-27626 CVE-2024-27627 CVE-2024-2763 CVE-2024-27630 CVE-2024-27631 CVE-2024-27632 CVE-2024-2764 CVE-2024-2765 CVE-2024-27655 CVE-2024-27656 CVE-2024-27657 CVE-2024-27658 CVE-2024-27659 CVE-2024-2766 CVE-2024-27660 CVE-2024-27661 CVE-2024-27662 CVE-2024-27665 CVE-2024-27668 CVE-2024-2767 CVE-2024-27674 CVE-2024-2768 CVE-2024-27680 CVE-2024-27683 CVE-2024-27684 CVE-2024-27689 CVE-2024-2769 CVE-2024-27694 CVE-2024-2770 CVE-2024-27703 CVE-2024-27705 CVE-2024-27706 CVE-2024-27707 CVE-2024-27718 CVE-2024-27719 CVE-2024-2773 CVE-2024-27733 CVE-2024-27734 CVE-2024-2774 CVE-2024-27743 CVE-2024-27744 CVE-2024-27746 CVE-2024-27747 CVE-2024-2775 CVE-2024-27752 CVE-2024-27756 CVE-2024-27757 CVE-2024-27758 CVE-2024-2776 CVE-2024-27764 CVE-2024-27765 CVE-2024-27767 CVE-2024-27768 CVE-2024-27769 CVE-2024-2777 CVE-2024-27770 CVE-2024-27771 CVE-2024-27772 CVE-2024-27773 CVE-2024-27774 CVE-2024-27775 CVE-2024-2778 CVE-2024-2779 CVE-2024-27791 CVE-2024-27794 CVE-2024-2780 CVE-2024-2781 CVE-2024-2783 CVE-2024-2786 CVE-2024-2787 CVE-2024-2788 CVE-2024-27889 CVE-2024-2789 CVE-2024-27894 CVE-2024-27895 CVE-2024-27896 CVE-2024-27897 CVE-2024-27898 CVE-2024-27899 CVE-2024-2790 CVE-2024-27900 CVE-2024-27901 CVE-2024-27902 CVE-2024-27905 CVE-2024-27906 CVE-2024-27907 CVE-2024-27908 CVE-2024-27909 CVE-2024-2791 CVE-2024-27910 CVE-2024-27911 CVE-2024-27912 CVE-2024-27913 CVE-2024-27914 CVE-2024-27915 CVE-2024-27916 CVE-2024-27917 CVE-2024-27918 CVE-2024-27919 CVE-2024-2792 CVE-2024-27920 CVE-2024-27921 CVE-2024-27922 CVE-2024-27923 CVE-2024-27926 CVE-2024-27927 CVE-2024-27929 CVE-2024-27930 CVE-2024-27931 CVE-2024-27932 CVE-2024-27933 CVE-2024-27934 CVE-2024-27935 CVE-2024-27936 CVE-2024-27937 CVE-2024-27938 CVE-2024-2794 CVE-2024-27948 CVE-2024-27949 CVE-2024-27950 CVE-2024-27951 CVE-2024-27952 CVE-2024-27953 CVE-2024-27956 CVE-2024-27957 CVE-2024-27958 CVE-2024-27959 CVE-2024-2796 CVE-2024-27960 CVE-2024-27961 CVE-2024-27962 CVE-2024-27963 CVE-2024-27964 CVE-2024-27965 CVE-2024-27966 CVE-2024-27967 CVE-2024-27968 CVE-2024-27969 CVE-2024-2797 CVE-2024-27970 CVE-2024-27972 CVE-2024-27974 CVE-2024-27975 CVE-2024-27976 CVE-2024-27977 CVE-2024-27978 CVE-2024-2798 CVE-2024-27981 CVE-2024-27982 CVE-2024-27983 CVE-2024-27984 CVE-2024-27985 CVE-2024-27986 CVE-2024-27987 CVE-2024-27988 CVE-2024-27989 CVE-2024-2799 CVE-2024-27990 CVE-2024-27991 CVE-2024-27992 CVE-2024-27993 CVE-2024-27994 CVE-2024-27995 CVE-2024-27996 CVE-2024-27997 CVE-2024-27998 CVE-2024-27999 CVE-2024-28001 CVE-2024-28002 CVE-2024-28003 CVE-2024-28004 CVE-2024-28005 CVE-2024-28006 CVE-2024-28007 CVE-2024-28008 CVE-2024-28009 CVE-2024-2801 CVE-2024-28010 CVE-2024-28011 CVE-2024-28012 CVE-2024-28013 CVE-2024-28014 CVE-2024-28015 CVE-2024-28016 CVE-2024-28029 CVE-2024-2803 CVE-2024-28033 CVE-2024-28034 CVE-2024-28039 CVE-2024-2804 CVE-2024-28040 CVE-2024-28041 CVE-2024-28045 CVE-2024-28048 CVE-2024-2805 CVE-2024-28053 CVE-2024-28054 CVE-2024-28056 CVE-2024-2806 CVE-2024-28065 CVE-2024-28066 CVE-2024-28069 CVE-2024-2807 CVE-2024-28070 CVE-2024-28072 CVE-2024-28073 CVE-2024-28076 CVE-2024-2808 CVE-2024-28084 CVE-2024-28085 CVE-2024-28088 CVE-2024-28089 CVE-2024-2809 CVE-2024-28090 CVE-2024-28091 CVE-2024-28092 CVE-2024-28093 CVE-2024-28094 CVE-2024-28095 CVE-2024-28096 CVE-2024-28097 CVE-2024-28098 CVE-2024-28099 CVE-2024-2810 CVE-2024-28101 CVE-2024-28102 CVE-2024-28105 CVE-2024-28106 CVE-2024-28107 CVE-2024-28108 CVE-2024-28109 CVE-2024-2811 CVE-2024-28110 CVE-2024-28111 CVE-2024-28112 CVE-2024-28113 CVE-2024-28114 CVE-2024-28115 CVE-2024-28116 CVE-2024-28117 CVE-2024-28118 CVE-2024-28119 CVE-2024-2812 CVE-2024-28120 CVE-2024-28121 CVE-2024-28122 CVE-2024-28123 CVE-2024-28125 CVE-2024-28126 CVE-2024-28128 CVE-2024-2813 CVE-2024-28130 CVE-2024-28131 CVE-2024-28132 CVE-2024-2814 CVE-2024-28148 CVE-2024-28149 CVE-2024-2815 CVE-2024-28150 CVE-2024-28151 CVE-2024-28152 CVE-2024-28153 CVE-2024-28154 CVE-2024-28155 CVE-2024-28156 CVE-2024-28157 CVE-2024-28158 CVE-2024-28159 CVE-2024-2816 CVE-2024-28160 CVE-2024-28161 CVE-2024-28162 CVE-2024-28163 CVE-2024-28167 CVE-2024-2817 CVE-2024-28171 CVE-2024-28173 CVE-2024-28174 CVE-2024-28175 CVE-2024-28176 CVE-2024-28179 CVE-2024-2818 CVE-2024-28180 CVE-2024-28181 CVE-2024-28182 CVE-2024-28183 CVE-2024-28184 CVE-2024-28185 CVE-2024-28186 CVE-2024-28187 CVE-2024-28189 CVE-2024-28190 CVE-2024-28191 CVE-2024-28192 CVE-2024-28193 CVE-2024-28194 CVE-2024-28195 CVE-2024-28196 CVE-2024-28197 CVE-2024-28198 CVE-2024-28199 CVE-2024-2820 CVE-2024-2821 CVE-2024-28211 CVE-2024-28212 CVE-2024-28213 CVE-2024-28214 CVE-2024-28215 CVE-2024-28216 CVE-2024-28219 CVE-2024-2822 CVE-2024-28222 CVE-2024-28224 CVE-2024-28226 CVE-2024-28228 CVE-2024-28229 CVE-2024-2823 CVE-2024-28230 CVE-2024-28231 CVE-2024-28232 CVE-2024-28233 CVE-2024-28234 CVE-2024-28235 CVE-2024-28236 CVE-2024-28237 CVE-2024-28238 CVE-2024-28239 CVE-2024-2824 CVE-2024-28240 CVE-2024-28241 CVE-2024-28242 CVE-2024-28243 CVE-2024-28244 CVE-2024-28245 CVE-2024-28246 CVE-2024-28247 CVE-2024-28248 CVE-2024-28249 CVE-2024-2825 CVE-2024-28250 CVE-2024-28251 CVE-2024-28252 CVE-2024-28253 CVE-2024-28254 CVE-2024-28255 CVE-2024-2826 CVE-2024-28269 CVE-2024-2827 CVE-2024-28270 CVE-2024-28275 CVE-2024-2828 CVE-2024-28283 CVE-2024-28286 CVE-2024-28287 CVE-2024-28288 CVE-2024-2829 CVE-2024-28294 CVE-2024-2830 CVE-2024-28303 CVE-2024-2831 CVE-2024-28318 CVE-2024-28319 CVE-2024-2832 CVE-2024-28320 CVE-2024-28322 CVE-2024-28323 CVE-2024-28325 CVE-2024-28326 CVE-2024-28327 CVE-2024-28328 CVE-2024-2833 CVE-2024-28335 CVE-2024-28338 CVE-2024-28339 CVE-2024-2834 CVE-2024-28340 CVE-2024-28344 CVE-2024-28345 CVE-2024-28353 CVE-2024-28354 CVE-2024-2836 CVE-2024-2837 CVE-2024-2838 CVE-2024-28383 CVE-2024-28386 CVE-2024-28387 CVE-2024-28388 CVE-2024-28389 CVE-2024-2839 CVE-2024-28390 CVE-2024-28391 CVE-2024-28392 CVE-2024-28393 CVE-2024-28394 CVE-2024-28395 CVE-2024-28396 CVE-2024-2840 CVE-2024-28401 CVE-2024-28402 CVE-2024-28403 CVE-2024-28404 CVE-2024-28405 CVE-2024-2841 CVE-2024-28417 CVE-2024-28418 CVE-2024-2842 CVE-2024-28421 CVE-2024-28423 CVE-2024-28424 CVE-2024-28425 CVE-2024-28429 CVE-2024-28430 CVE-2024-28431 CVE-2024-28432 CVE-2024-28434 CVE-2024-28435 CVE-2024-28436 CVE-2024-2844 CVE-2024-28441 CVE-2024-28442 CVE-2024-28446 CVE-2024-28447 CVE-2024-2845 CVE-2024-28456 CVE-2024-28458 CVE-2024-2847 CVE-2024-2848 CVE-2024-2849 CVE-2024-2850 CVE-2024-2851 CVE-2024-28515 CVE-2024-28519 CVE-2024-2852 CVE-2024-28520 CVE-2024-28521 CVE-2024-2853 CVE-2024-28535 CVE-2024-28537 CVE-2024-2854 CVE-2024-28545 CVE-2024-28547 CVE-2024-2855 CVE-2024-28550 CVE-2024-28551 CVE-2024-28553 CVE-2024-28556 CVE-2024-28557 CVE-2024-28558 CVE-2024-28559 CVE-2024-2856 CVE-2024-28560 CVE-2024-28562 CVE-2024-28563 CVE-2024-28564 CVE-2024-28565 CVE-2024-28566 CVE-2024-28567 CVE-2024-28568 CVE-2024-28569 CVE-2024-2857 CVE-2024-28570 CVE-2024-28571 CVE-2024-28572 CVE-2024-28573 CVE-2024-28574 CVE-2024-28575 CVE-2024-28576 CVE-2024-28577 CVE-2024-28578 CVE-2024-28579 CVE-2024-2858 CVE-2024-28580 CVE-2024-28581 CVE-2024-28582 CVE-2024-28583 CVE-2024-28584 CVE-2024-28589 CVE-2024-2859 CVE-2024-28593 CVE-2024-28595 CVE-2024-2860 CVE-2024-28613 CVE-2024-2862 CVE-2024-28623 CVE-2024-28627 CVE-2024-2863 CVE-2024-28635 CVE-2024-28639 CVE-2024-2864 CVE-2024-28640 CVE-2024-2865 CVE-2024-2866 CVE-2024-28662 CVE-2024-28665 CVE-2024-28666 CVE-2024-28667 CVE-2024-28668 CVE-2024-28669 CVE-2024-2867 CVE-2024-28670 CVE-2024-28671 CVE-2024-28672 CVE-2024-28673 CVE-2024-28675 CVE-2024-28676 CVE-2024-28677 CVE-2024-28678 CVE-2024-28679 CVE-2024-2868 CVE-2024-28680 CVE-2024-28681 CVE-2024-28682 CVE-2024-28683 CVE-2024-28684 CVE-2024-28699 CVE-2024-2871 CVE-2024-28713 CVE-2024-28714 CVE-2024-28715 CVE-2024-28716 CVE-2024-28717 CVE-2024-28718 CVE-2024-28722 CVE-2024-28725 CVE-2024-2873 CVE-2024-28732 CVE-2024-28734 CVE-2024-28735 CVE-2024-28741 CVE-2024-28744 CVE-2024-28745 CVE-2024-28746 CVE-2024-28752 CVE-2024-28753 CVE-2024-28754 CVE-2024-28755 CVE-2024-28756 CVE-2024-28757 CVE-2024-2876 CVE-2024-28764 CVE-2024-2877 CVE-2024-28775 CVE-2024-28782 CVE-2024-28784 CVE-2024-28787 CVE-2024-2879 CVE-2024-28815 CVE-2024-28816 CVE-2024-28823 CVE-2024-28824 CVE-2024-28825 CVE-2024-2883 CVE-2024-28834 CVE-2024-28835 CVE-2024-28836 CVE-2024-28847 CVE-2024-28848 CVE-2024-28849 CVE-2024-2885 CVE-2024-28850 CVE-2024-28851 CVE-2024-28852 CVE-2024-28853 CVE-2024-28854 CVE-2024-28855 CVE-2024-28859 CVE-2024-2886 CVE-2024-28860 CVE-2024-28861 CVE-2024-28862 CVE-2024-28863 CVE-2024-28864 CVE-2024-28865 CVE-2024-28867 CVE-2024-28868 CVE-2024-28869 CVE-2024-2887 CVE-2024-28870 CVE-2024-28871 CVE-2024-28878 CVE-2024-2888 CVE-2024-28883 CVE-2024-28889 CVE-2024-2889 CVE-2024-28890 CVE-2024-28891 CVE-2024-28893 CVE-2024-28894 CVE-2024-28895 CVE-2024-28896 CVE-2024-28897 CVE-2024-28898 CVE-2024-2890 CVE-2024-28900 CVE-2024-28901 CVE-2024-28902 CVE-2024-28903 CVE-2024-28904 CVE-2024-28905 CVE-2024-28906 CVE-2024-28907 CVE-2024-28908 CVE-2024-28909 CVE-2024-2891 CVE-2024-28910 CVE-2024-28911 CVE-2024-28912 CVE-2024-28913 CVE-2024-28914 CVE-2024-28915 CVE-2024-28916 CVE-2024-28917 CVE-2024-28919 CVE-2024-2892 CVE-2024-28920 CVE-2024-28921 CVE-2024-28922 CVE-2024-28923 CVE-2024-28924 CVE-2024-28925 CVE-2024-28926 CVE-2024-28927 CVE-2024-28929 CVE-2024-2893 CVE-2024-28930 CVE-2024-28931 CVE-2024-28932 CVE-2024-28933 CVE-2024-28934 CVE-2024-28935 CVE-2024-28936 CVE-2024-28937 CVE-2024-28938 CVE-2024-28939 CVE-2024-2894 CVE-2024-28940 CVE-2024-28941 CVE-2024-28942 CVE-2024-28943 CVE-2024-28944 CVE-2024-28945 CVE-2024-28949 CVE-2024-2895 CVE-2024-28951 CVE-2024-28957 CVE-2024-2896 CVE-2024-28960 CVE-2024-28961 CVE-2024-28963 CVE-2024-2897 CVE-2024-28971 CVE-2024-28976 CVE-2024-28977 CVE-2024-28978 CVE-2024-28979 CVE-2024-2898 CVE-2024-2899 CVE-2024-2900 CVE-2024-29001 CVE-2024-29003 CVE-2024-29006 CVE-2024-29007 CVE-2024-29008 CVE-2024-29009 CVE-2024-2901 CVE-2024-29010 CVE-2024-29011 CVE-2024-29018 CVE-2024-29019 CVE-2024-2902 CVE-2024-29020 CVE-2024-29021 CVE-2024-29022 CVE-2024-29023 CVE-2024-29024 CVE-2024-29025 CVE-2024-29026 CVE-2024-29027 CVE-2024-29028 CVE-2024-29029 CVE-2024-2903 CVE-2024-29030 CVE-2024-29031 CVE-2024-29032 CVE-2024-29033 CVE-2024-29034 CVE-2024-29035 CVE-2024-29036 CVE-2024-29037 CVE-2024-2904 CVE-2024-29041 CVE-2024-29042 CVE-2024-29043 CVE-2024-29044 CVE-2024-29045 CVE-2024-29046 CVE-2024-29047 CVE-2024-29048 CVE-2024-29049 CVE-2024-2905 CVE-2024-29050 CVE-2024-29052 CVE-2024-29053 CVE-2024-29054 CVE-2024-29055 CVE-2024-29056 CVE-2024-29057 CVE-2024-29059 CVE-2024-2906 CVE-2024-29061 CVE-2024-29062 CVE-2024-29063 CVE-2024-29064 CVE-2024-29066 CVE-2024-2907 CVE-2024-29071 CVE-2024-29074 CVE-2024-2908 CVE-2024-29086 CVE-2024-29089 CVE-2024-2909 CVE-2024-29090 CVE-2024-29091 CVE-2024-29092 CVE-2024-29093 CVE-2024-29094 CVE-2024-29095 CVE-2024-29096 CVE-2024-29097 CVE-2024-29098 CVE-2024-29099 CVE-2024-2910 CVE-2024-29100 CVE-2024-29101 CVE-2024-29102 CVE-2024-29103 CVE-2024-29104 CVE-2024-29105 CVE-2024-29106 CVE-2024-29107 CVE-2024-29108 CVE-2024-29109 CVE-2024-2911 CVE-2024-29110 CVE-2024-29111 CVE-2024-29112 CVE-2024-29113 CVE-2024-29114 CVE-2024-29115 CVE-2024-29116 CVE-2024-29117 CVE-2024-29118 CVE-2024-2912 CVE-2024-29121 CVE-2024-29122 CVE-2024-29123 CVE-2024-29124 CVE-2024-29125 CVE-2024-29126 CVE-2024-29127 CVE-2024-29128 CVE-2024-29129 CVE-2024-2913 CVE-2024-29130 CVE-2024-29131 CVE-2024-29133 CVE-2024-29134 CVE-2024-29135 CVE-2024-29136 CVE-2024-29137 CVE-2024-29138 CVE-2024-29139 CVE-2024-29140 CVE-2024-29141 CVE-2024-29142 CVE-2024-29143 CVE-2024-29149 CVE-2024-2915 CVE-2024-29150 CVE-2024-29151 CVE-2024-29154 CVE-2024-29156 CVE-2024-2916 CVE-2024-29167 CVE-2024-2917 CVE-2024-29179 CVE-2024-2918 CVE-2024-29180 CVE-2024-29182 CVE-2024-29183 CVE-2024-29184 CVE-2024-29185 CVE-2024-29186 CVE-2024-29187 CVE-2024-29188 CVE-2024-29189 CVE-2024-2919 CVE-2024-29190 CVE-2024-29191 CVE-2024-29192 CVE-2024-29193 CVE-2024-29194 CVE-2024-29195 CVE-2024-29196 CVE-2024-29197 CVE-2024-29199 CVE-2024-2920 CVE-2024-29200 CVE-2024-29201 CVE-2024-29202 CVE-2024-29203 CVE-2024-29204 CVE-2024-29205 CVE-2024-29206 CVE-2024-29207 CVE-2024-29208 CVE-2024-29209 CVE-2024-2921 CVE-2024-29210 CVE-2024-29216 CVE-2024-29217 CVE-2024-29218 CVE-2024-29219 CVE-2024-29220 CVE-2024-29221 CVE-2024-29225 CVE-2024-29227 CVE-2024-29228 CVE-2024-29229 CVE-2024-29230 CVE-2024-29231 CVE-2024-29232 CVE-2024-29233 CVE-2024-29234 CVE-2024-29235 CVE-2024-29236 CVE-2024-29237 CVE-2024-29238 CVE-2024-29239 CVE-2024-2924 CVE-2024-29240 CVE-2024-29241 CVE-2024-29243 CVE-2024-29244 CVE-2024-2925 CVE-2024-29269 CVE-2024-2927 CVE-2024-29271 CVE-2024-29272 CVE-2024-29273 CVE-2024-29275 CVE-2024-29276 CVE-2024-29278 CVE-2024-2929 CVE-2024-29291 CVE-2024-29296 CVE-2024-2930 CVE-2024-29301 CVE-2024-29302 CVE-2024-29303 CVE-2024-29309 CVE-2024-2931 CVE-2024-29316 CVE-2024-2932 CVE-2024-29320 CVE-2024-29338 CVE-2024-2934 CVE-2024-2935 CVE-2024-2936 CVE-2024-29366 CVE-2024-29368 CVE-2024-29374 CVE-2024-29375 CVE-2024-29376 CVE-2024-2938 CVE-2024-29384 CVE-2024-29385 CVE-2024-29386 CVE-2024-29387 CVE-2024-2939 CVE-2024-29399 CVE-2024-2940 CVE-2024-29400 CVE-2024-29401 CVE-2024-29402 CVE-2024-2941 CVE-2024-29413 CVE-2024-29417 CVE-2024-29419 CVE-2024-2942 CVE-2024-2943 CVE-2024-29432 CVE-2024-29433 CVE-2024-29434 CVE-2024-29435 CVE-2024-29439 CVE-2024-2944 CVE-2024-29440 CVE-2024-29441 CVE-2024-29442 CVE-2024-29443 CVE-2024-29444 CVE-2024-29445 CVE-2024-29447 CVE-2024-29448 CVE-2024-29449 CVE-2024-2945 CVE-2024-29450 CVE-2024-29452 CVE-2024-29454 CVE-2024-29455 CVE-2024-2946 CVE-2024-29460 CVE-2024-29461 CVE-2024-29466 CVE-2024-29469 CVE-2024-2947 CVE-2024-29470 CVE-2024-29471 CVE-2024-29472 CVE-2024-29473 CVE-2024-29474 CVE-2024-29477 CVE-2024-2948 CVE-2024-29489 CVE-2024-2949 CVE-2024-29499 CVE-2024-2950 CVE-2024-29500 CVE-2024-29502 CVE-2024-29504 CVE-2024-2951 CVE-2024-29514 CVE-2024-29515 CVE-2024-2952 CVE-2024-2954 CVE-2024-2955 CVE-2024-2956 CVE-2024-2957 CVE-2024-2958 CVE-2024-2959 CVE-2024-2960 CVE-2024-2961 CVE-2024-2962 CVE-2024-2963 CVE-2024-2964 CVE-2024-29640 CVE-2024-29644 CVE-2024-29650 CVE-2024-2966 CVE-2024-29660 CVE-2024-29661 CVE-2024-29666 CVE-2024-29667 CVE-2024-2967 CVE-2024-29672 CVE-2024-2968 CVE-2024-29684 CVE-2024-29686 CVE-2024-2969 CVE-2024-2970 CVE-2024-2971 CVE-2024-2972 CVE-2024-29732 CVE-2024-29733 CVE-2024-29734 CVE-2024-29735 CVE-2024-29738 CVE-2024-29739 CVE-2024-2974 CVE-2024-29740 CVE-2024-29741 CVE-2024-29742 CVE-2024-29743 CVE-2024-29744 CVE-2024-29745 CVE-2024-29746 CVE-2024-29747 CVE-2024-29748 CVE-2024-29749 CVE-2024-2975 CVE-2024-29750 CVE-2024-29751 CVE-2024-29752 CVE-2024-29753 CVE-2024-29754 CVE-2024-29755 CVE-2024-29756 CVE-2024-29757 CVE-2024-29758 CVE-2024-29759 CVE-2024-2976 CVE-2024-29760 CVE-2024-29761 CVE-2024-29762 CVE-2024-29763 CVE-2024-29764 CVE-2024-29765 CVE-2024-29766 CVE-2024-29767 CVE-2024-29768 CVE-2024-29769 CVE-2024-2977 CVE-2024-29770 CVE-2024-29771 CVE-2024-29772 CVE-2024-29773 CVE-2024-29774 CVE-2024-29775 CVE-2024-29776 CVE-2024-29777 CVE-2024-2978 CVE-2024-29782 CVE-2024-29783 CVE-2024-29788 CVE-2024-29789 CVE-2024-2979 CVE-2024-29790 CVE-2024-29791 CVE-2024-29792 CVE-2024-29793 CVE-2024-29794 CVE-2024-29795 CVE-2024-29796 CVE-2024-29797 CVE-2024-29798 CVE-2024-29799 CVE-2024-2980 CVE-2024-29801 CVE-2024-29802 CVE-2024-29803 CVE-2024-29804 CVE-2024-29805 CVE-2024-29806 CVE-2024-29807 CVE-2024-29808 CVE-2024-29809 CVE-2024-2981 CVE-2024-29810 CVE-2024-29811 CVE-2024-29812 CVE-2024-29813 CVE-2024-29814 CVE-2024-29815 CVE-2024-29816 CVE-2024-29817 CVE-2024-29818 CVE-2024-29819 CVE-2024-2982 CVE-2024-29820 CVE-2024-2983 CVE-2024-29832 CVE-2024-29833 CVE-2024-29834 CVE-2024-29836 CVE-2024-29837 CVE-2024-29838 CVE-2024-29839 CVE-2024-2984 CVE-2024-29840 CVE-2024-29841 CVE-2024-29842 CVE-2024-29843 CVE-2024-29844 CVE-2024-2985 CVE-2024-29858 CVE-2024-29859 CVE-2024-2986 CVE-2024-29862 CVE-2024-29863 CVE-2024-29864 CVE-2024-29865 CVE-2024-29866 CVE-2024-2987 CVE-2024-29870 CVE-2024-29871 CVE-2024-29872 CVE-2024-29873 CVE-2024-29874 CVE-2024-29875 CVE-2024-29876 CVE-2024-29877 CVE-2024-29878 CVE-2024-29879 CVE-2024-2988 CVE-2024-29880 CVE-2024-29881 CVE-2024-29882 CVE-2024-29883 CVE-2024-29886 CVE-2024-29887 CVE-2024-29888 CVE-2024-29889 CVE-2024-2989 CVE-2024-29890 CVE-2024-29891 CVE-2024-29892 CVE-2024-29893 CVE-2024-29896 CVE-2024-29897 CVE-2024-29898 CVE-2024-2990 CVE-2024-29900 CVE-2024-29901 CVE-2024-29902 CVE-2024-29903 CVE-2024-29904 CVE-2024-29905 CVE-2024-29906 CVE-2024-29907 CVE-2024-29908 CVE-2024-29909 CVE-2024-2991 CVE-2024-29910 CVE-2024-29911 CVE-2024-29912 CVE-2024-29913 CVE-2024-29914 CVE-2024-29915 CVE-2024-29916 CVE-2024-29917 CVE-2024-29918 CVE-2024-29919 CVE-2024-2992 CVE-2024-29920 CVE-2024-29921 CVE-2024-29922 CVE-2024-29923 CVE-2024-29924 CVE-2024-29925 CVE-2024-29926 CVE-2024-29927 CVE-2024-29928 CVE-2024-29929 CVE-2024-2993 CVE-2024-29930 CVE-2024-29931 CVE-2024-29932 CVE-2024-29933 CVE-2024-29934 CVE-2024-29935 CVE-2024-29936 CVE-2024-29937 CVE-2024-2994 CVE-2024-29941 CVE-2024-29943 CVE-2024-29944 CVE-2024-29945 CVE-2024-29946 CVE-2024-29947 CVE-2024-29948 CVE-2024-29949 CVE-2024-2995 CVE-2024-29950 CVE-2024-29951 CVE-2024-29952 CVE-2024-29955 CVE-2024-29956 CVE-2024-29957 CVE-2024-29958 CVE-2024-29959 CVE-2024-2996 CVE-2024-29960 CVE-2024-29961 CVE-2024-29962 CVE-2024-29963 CVE-2024-29964 CVE-2024-29965 CVE-2024-29966 CVE-2024-29967 CVE-2024-29968 CVE-2024-29969 CVE-2024-2997 CVE-2024-2998 CVE-2024-29981 CVE-2024-29982 CVE-2024-29983 CVE-2024-29984 CVE-2024-29985 CVE-2024-29986 CVE-2024-29987 CVE-2024-29988 CVE-2024-29989 CVE-2024-2999 CVE-2024-29990 CVE-2024-29991 CVE-2024-29992 CVE-2024-29993 CVE-2024-3000 CVE-2024-3001 CVE-2024-3002 CVE-2024-3003 CVE-2024-3004 CVE-2024-3005 CVE-2024-3006 CVE-2024-3007 CVE-2024-3008 CVE-2024-3009 CVE-2024-3010 CVE-2024-30107 CVE-2024-3011 CVE-2024-3012 CVE-2024-3013 CVE-2024-3014 CVE-2024-3015 CVE-2024-30156 CVE-2024-30161 CVE-2024-30166 CVE-2024-30176 CVE-2024-30177 CVE-2024-30178 CVE-2024-30179 CVE-2024-3018 CVE-2024-30180 CVE-2024-30181 CVE-2024-30182 CVE-2024-30183 CVE-2024-30184 CVE-2024-30185 CVE-2024-30186 CVE-2024-30187 CVE-2024-30189 CVE-2024-3019 CVE-2024-30190 CVE-2024-30191 CVE-2024-30192 CVE-2024-30193 CVE-2024-30194 CVE-2024-30195 CVE-2024-30196 CVE-2024-30197 CVE-2024-30198 CVE-2024-30199 CVE-2024-3020 CVE-2024-30200 CVE-2024-30201 CVE-2024-30202 CVE-2024-30203 CVE-2024-30204 CVE-2024-30205 CVE-2024-3021 CVE-2024-30210 CVE-2024-30214 CVE-2024-30215 CVE-2024-30216 CVE-2024-30217 CVE-2024-30218 CVE-2024-30219 CVE-2024-3022 CVE-2024-30220 CVE-2024-30221 CVE-2024-30222 CVE-2024-30223 CVE-2024-30224 CVE-2024-30225 CVE-2024-30226 CVE-2024-30227 CVE-2024-30228 CVE-2024-30229 CVE-2024-3023 CVE-2024-30230 CVE-2024-30231 CVE-2024-30232 CVE-2024-30233 CVE-2024-30234 CVE-2024-30235 CVE-2024-30236 CVE-2024-30237 CVE-2024-30238 CVE-2024-30239 CVE-2024-3024 CVE-2024-30240 CVE-2024-30241 CVE-2024-30242 CVE-2024-30243 CVE-2024-30244 CVE-2024-30245 CVE-2024-30246 CVE-2024-30247 CVE-2024-30248 CVE-2024-30249 CVE-2024-3025 CVE-2024-30250 CVE-2024-30251 CVE-2024-30252 CVE-2024-30253 CVE-2024-30254 CVE-2024-30255 CVE-2024-30256 CVE-2024-30257 CVE-2024-30260 CVE-2024-30261 CVE-2024-30262 CVE-2024-30263 CVE-2024-30264 CVE-2024-30265 CVE-2024-30266 CVE-2024-30269 CVE-2024-3027 CVE-2024-30270 CVE-2024-30271 CVE-2024-30272 CVE-2024-30273 CVE-2024-3028 CVE-2024-3029 CVE-2024-3030 CVE-2024-30301 CVE-2024-30302 CVE-2024-30303 CVE-2024-30304 CVE-2024-30305 CVE-2024-30306 CVE-2024-30322 CVE-2024-30323 CVE-2024-30324 CVE-2024-30325 CVE-2024-30326 CVE-2024-30327 CVE-2024-30328 CVE-2024-30329 CVE-2024-30330 CVE-2024-30331 CVE-2024-30332 CVE-2024-30333 CVE-2024-30334 CVE-2024-30335 CVE-2024-30336 CVE-2024-30337 CVE-2024-30338 CVE-2024-30339 CVE-2024-3034 CVE-2024-30340 CVE-2024-30341 CVE-2024-30342 CVE-2024-30343 CVE-2024-30344 CVE-2024-30345 CVE-2024-30346 CVE-2024-30347 CVE-2024-30348 CVE-2024-30349 CVE-2024-30350 CVE-2024-30351 CVE-2024-30352 CVE-2024-30353 CVE-2024-30354 CVE-2024-30355 CVE-2024-30356 CVE-2024-30357 CVE-2024-30358 CVE-2024-30359 CVE-2024-30360 CVE-2024-30361 CVE-2024-30362 CVE-2024-30363 CVE-2024-30364 CVE-2024-30365 CVE-2024-30366 CVE-2024-30367 CVE-2024-30370 CVE-2024-30371 CVE-2024-30378 CVE-2024-30380 CVE-2024-30381 CVE-2024-30382 CVE-2024-30384 CVE-2024-30386 CVE-2024-30387 CVE-2024-30388 CVE-2024-30389 CVE-2024-3039 CVE-2024-30390 CVE-2024-30391 CVE-2024-30392 CVE-2024-30394 CVE-2024-30395 CVE-2024-30397 CVE-2024-30398 CVE-2024-3040 CVE-2024-30401 CVE-2024-30402 CVE-2024-30403 CVE-2024-30405 CVE-2024-30406 CVE-2024-30407 CVE-2024-30409 CVE-2024-3041 CVE-2024-30410 CVE-2024-30413 CVE-2024-30414 CVE-2024-30415 CVE-2024-30416 CVE-2024-30417 CVE-2024-30418 CVE-2024-3042 CVE-2024-30421 CVE-2024-30422 CVE-2024-30423 CVE-2024-30425 CVE-2024-30426 CVE-2024-30427 CVE-2024-30428 CVE-2024-30429 CVE-2024-30430 CVE-2024-30431 CVE-2024-30432 CVE-2024-30433 CVE-2024-30434 CVE-2024-30435 CVE-2024-30436 CVE-2024-30437 CVE-2024-30438 CVE-2024-30439 CVE-2024-30440 CVE-2024-30441 CVE-2024-30442 CVE-2024-30443 CVE-2024-30444 CVE-2024-30445 CVE-2024-30446 CVE-2024-30447 CVE-2024-30448 CVE-2024-30449 CVE-2024-3045 CVE-2024-30450 CVE-2024-30451 CVE-2024-30452 CVE-2024-30453 CVE-2024-30454 CVE-2024-30455 CVE-2024-30456 CVE-2024-30457 CVE-2024-30458 CVE-2024-30459 CVE-2024-3046 CVE-2024-30460 CVE-2024-30462 CVE-2024-30463 CVE-2024-30468 CVE-2024-30469 CVE-2024-3047 CVE-2024-30477 CVE-2024-30478 CVE-2024-3048 CVE-2024-30482 CVE-2024-30483 CVE-2024-30486 CVE-2024-30487 CVE-2024-30488 CVE-2024-30489 CVE-2024-30490 CVE-2024-30491 CVE-2024-30492 CVE-2024-30493 CVE-2024-30494 CVE-2024-30495 CVE-2024-30496 CVE-2024-30497 CVE-2024-30498 CVE-2024-30499 CVE-2024-30500 CVE-2024-30501 CVE-2024-30502 CVE-2024-30503 CVE-2024-30504 CVE-2024-30505 CVE-2024-30506 CVE-2024-30507 CVE-2024-30508 CVE-2024-3051 CVE-2024-30510 CVE-2024-30511 CVE-2024-30513 CVE-2024-30514 CVE-2024-30518 CVE-2024-30519 CVE-2024-3052 CVE-2024-30520 CVE-2024-30521 CVE-2024-30523 CVE-2024-30524 CVE-2024-30526 CVE-2024-3053 CVE-2024-30530 CVE-2024-30531 CVE-2024-30532 CVE-2024-30533 CVE-2024-30535 CVE-2024-30536 CVE-2024-3054 CVE-2024-30541 CVE-2024-30543 CVE-2024-30545 CVE-2024-30546 CVE-2024-30548 CVE-2024-30549 CVE-2024-30550 CVE-2024-30551 CVE-2024-30552 CVE-2024-30553 CVE-2024-30554 CVE-2024-30555 CVE-2024-30556 CVE-2024-30557 CVE-2024-30558 CVE-2024-30559 CVE-2024-30560 CVE-2024-30561 CVE-2024-30564 CVE-2024-30565 CVE-2024-30567 CVE-2024-30568 CVE-2024-30569 CVE-2024-30570 CVE-2024-30571 CVE-2024-30572 CVE-2024-3058 CVE-2024-30583 CVE-2024-30584 CVE-2024-30585 CVE-2024-30586 CVE-2024-30587 CVE-2024-30588 CVE-2024-30589 CVE-2024-3059 CVE-2024-30590 CVE-2024-30591 CVE-2024-30592 CVE-2024-30593 CVE-2024-30594 CVE-2024-30595 CVE-2024-30596 CVE-2024-30597 CVE-2024-30598 CVE-2024-30599 CVE-2024-3060 CVE-2024-30600 CVE-2024-30601 CVE-2024-30602 CVE-2024-30603 CVE-2024-30604 CVE-2024-30606 CVE-2024-30607 CVE-2024-3061 CVE-2024-30612 CVE-2024-30613 CVE-2024-30614 CVE-2024-30620 CVE-2024-30621 CVE-2024-30622 CVE-2024-30623 CVE-2024-30624 CVE-2024-30625 CVE-2024-30626 CVE-2024-30627 CVE-2024-30628 CVE-2024-30629 CVE-2024-30630 CVE-2024-30631 CVE-2024-30632 CVE-2024-30633 CVE-2024-30634 CVE-2024-30635 CVE-2024-30636 CVE-2024-30637 CVE-2024-30638 CVE-2024-30639 CVE-2024-3064 CVE-2024-30645 CVE-2024-30656 CVE-2024-30659 CVE-2024-30661 CVE-2024-30662 CVE-2024-30663 CVE-2024-30665 CVE-2024-30666 CVE-2024-30667 CVE-2024-3067 CVE-2024-30672 CVE-2024-30674 CVE-2024-30675 CVE-2024-30676 CVE-2024-30678 CVE-2024-30679 CVE-2024-30680 CVE-2024-30681 CVE-2024-30683 CVE-2024-30684 CVE-2024-30686 CVE-2024-30687 CVE-2024-30688 CVE-2024-30690 CVE-2024-30691 CVE-2024-30692 CVE-2024-30694 CVE-2024-30695 CVE-2024-30696 CVE-2024-30697 CVE-2024-30699 CVE-2024-30701 CVE-2024-30702 CVE-2024-30703 CVE-2024-30704 CVE-2024-30706 CVE-2024-30707 CVE-2024-30708 CVE-2024-3071 CVE-2024-30710 CVE-2024-30711 CVE-2024-30712 CVE-2024-30713 CVE-2024-30715 CVE-2024-30716 CVE-2024-30718 CVE-2024-30719 CVE-2024-3072 CVE-2024-30721 CVE-2024-30722 CVE-2024-30723 CVE-2024-30724 CVE-2024-30726 CVE-2024-30727 CVE-2024-30728 CVE-2024-30729 CVE-2024-30730 CVE-2024-30733 CVE-2024-30735 CVE-2024-30736 CVE-2024-30737 CVE-2024-3074 CVE-2024-3075 CVE-2024-3076 CVE-2024-3077 CVE-2024-3078 CVE-2024-30799 CVE-2024-30800 CVE-2024-30804 CVE-2024-30806 CVE-2024-30807 CVE-2024-30808 CVE-2024-30809 CVE-2024-3081 CVE-2024-3084 CVE-2024-30840 CVE-2024-30845 CVE-2024-30849 CVE-2024-3085 CVE-2024-30850 CVE-2024-30851 CVE-2024-30858 CVE-2024-30859 CVE-2024-3086 CVE-2024-30860 CVE-2024-30861 CVE-2024-30862 CVE-2024-30863 CVE-2024-30864 CVE-2024-30865 CVE-2024-30866 CVE-2024-30867 CVE-2024-30868 CVE-2024-3087 CVE-2024-30870 CVE-2024-30871 CVE-2024-30872 CVE-2024-30878 CVE-2024-30879 CVE-2024-3088 CVE-2024-30880 CVE-2024-30883 CVE-2024-30884 CVE-2024-30885 CVE-2024-30886 CVE-2024-3089 CVE-2024-30890 CVE-2024-30891 CVE-2024-3090 CVE-2024-3091 CVE-2024-30915 CVE-2024-30916 CVE-2024-30917 CVE-2024-3092 CVE-2024-30920 CVE-2024-30921 CVE-2024-30922 CVE-2024-30923 CVE-2024-30924 CVE-2024-30925 CVE-2024-30926 CVE-2024-30927 CVE-2024-30928 CVE-2024-30929 CVE-2024-3093 CVE-2024-30938 CVE-2024-30939 CVE-2024-3094 CVE-2024-30946 CVE-2024-30950 CVE-2024-30951 CVE-2024-30952 CVE-2024-30953 CVE-2024-3096 CVE-2024-30965 CVE-2024-3097 CVE-2024-30973 CVE-2024-30974 CVE-2024-30977 CVE-2024-30979 CVE-2024-3098 CVE-2024-30980 CVE-2024-30981 CVE-2024-30982 CVE-2024-30983 CVE-2024-30985 CVE-2024-30986 CVE-2024-30987 CVE-2024-30988 CVE-2024-30989 CVE-2024-30990 CVE-2024-30998 CVE-2024-31002 CVE-2024-31003 CVE-2024-31004 CVE-2024-31005 CVE-2024-31008 CVE-2024-31009 CVE-2024-3101 CVE-2024-31010 CVE-2024-31011 CVE-2024-31012 CVE-2024-31013 CVE-2024-31022 CVE-2024-31025 CVE-2024-31031 CVE-2024-31032 CVE-2024-31033 CVE-2024-31036 CVE-2024-31040 CVE-2024-31041 CVE-2024-31047 CVE-2024-31061 CVE-2024-31062 CVE-2024-31063 CVE-2024-31064 CVE-2024-31065 CVE-2024-31069 CVE-2024-3107 CVE-2024-31077 CVE-2024-31078 CVE-2024-3108 CVE-2024-31080 CVE-2024-31081 CVE-2024-31082 CVE-2024-31083 CVE-2024-31084 CVE-2024-31085 CVE-2024-31086 CVE-2024-31087 CVE-2024-31089 CVE-2024-3109 CVE-2024-31090 CVE-2024-31091 CVE-2024-31092 CVE-2024-31093 CVE-2024-31094 CVE-2024-31095 CVE-2024-31096 CVE-2024-31097 CVE-2024-31099 CVE-2024-31100 CVE-2024-31101 CVE-2024-31102 CVE-2024-31103 CVE-2024-31104 CVE-2024-31105 CVE-2024-31106 CVE-2024-31107 CVE-2024-31108 CVE-2024-31109 CVE-2024-31110 CVE-2024-31112 CVE-2024-31114 CVE-2024-31115 CVE-2024-31116 CVE-2024-31117 CVE-2024-31120 CVE-2024-31121 CVE-2024-31122 CVE-2024-31123 CVE-2024-31134 CVE-2024-31135 CVE-2024-31136 CVE-2024-31137 CVE-2024-31138 CVE-2024-31139 CVE-2024-31140 CVE-2024-31156 CVE-2024-3116 CVE-2024-3117 CVE-2024-3118 CVE-2024-3119 CVE-2024-3120 CVE-2024-31204 CVE-2024-31205 CVE-2024-31206 CVE-2024-31207 CVE-2024-31208 CVE-2024-31209 CVE-2024-31210 CVE-2024-31211 CVE-2024-31212 CVE-2024-31213 CVE-2024-31214 CVE-2024-31215 CVE-2024-31218 CVE-2024-31219 CVE-2024-31220 CVE-2024-31221 CVE-2024-31224 CVE-2024-31225 CVE-2024-31229 CVE-2024-31230 CVE-2024-31233 CVE-2024-31234 CVE-2024-31235 CVE-2024-31236 CVE-2024-31238 CVE-2024-31239 CVE-2024-3124 CVE-2024-31240 CVE-2024-31241 CVE-2024-31242 CVE-2024-31245 CVE-2024-31247 CVE-2024-31249 CVE-2024-3125 CVE-2024-31250 CVE-2024-31251 CVE-2024-31253 CVE-2024-31254 CVE-2024-31255 CVE-2024-31256 CVE-2024-31257 CVE-2024-31258 CVE-2024-31259 CVE-2024-31260 CVE-2024-31262 CVE-2024-31263 CVE-2024-31264 CVE-2024-31265 CVE-2024-31266 CVE-2024-31268 CVE-2024-31269 CVE-2024-31270 CVE-2024-31271 CVE-2024-31272 CVE-2024-31277 CVE-2024-31278 CVE-2024-31279 CVE-2024-3128 CVE-2024-31280 CVE-2024-31282 CVE-2024-31285 CVE-2024-31286 CVE-2024-31287 CVE-2024-31288 CVE-2024-31289 CVE-2024-3129 CVE-2024-31291 CVE-2024-31292 CVE-2024-31293 CVE-2024-31296 CVE-2024-31297 CVE-2024-31298 CVE-2024-31299 CVE-2024-3130 CVE-2024-31301 CVE-2024-31302 CVE-2024-31303 CVE-2024-31305 CVE-2024-31306 CVE-2024-31308 CVE-2024-31309 CVE-2024-3131 CVE-2024-31342 CVE-2024-31343 CVE-2024-31344 CVE-2024-31345 CVE-2024-31346 CVE-2024-31348 CVE-2024-31349 CVE-2024-3135 CVE-2024-31353 CVE-2024-31354 CVE-2024-31355 CVE-2024-31356 CVE-2024-31357 CVE-2024-31358 CVE-2024-3136 CVE-2024-31360 CVE-2024-31361 CVE-2024-31362 CVE-2024-31363 CVE-2024-31364 CVE-2024-31365 CVE-2024-31366 CVE-2024-31367 CVE-2024-31368 CVE-2024-31369 CVE-2024-3137 CVE-2024-31370 CVE-2024-31371 CVE-2024-31372 CVE-2024-31373 CVE-2024-31374 CVE-2024-31375 CVE-2024-31376 CVE-2024-31378 CVE-2024-31379 CVE-2024-3138 CVE-2024-31380 CVE-2024-31381 CVE-2024-31382 CVE-2024-31383 CVE-2024-31384 CVE-2024-31385 CVE-2024-31386 CVE-2024-31387 CVE-2024-31388 CVE-2024-31389 CVE-2024-3139 CVE-2024-31390 CVE-2024-31391 CVE-2024-31392 CVE-2024-31393 CVE-2024-3140 CVE-2024-31406 CVE-2024-3141 CVE-2024-31412 CVE-2024-31413 CVE-2024-31419 CVE-2024-3142 CVE-2024-31420 CVE-2024-31421 CVE-2024-31422 CVE-2024-31424 CVE-2024-31425 CVE-2024-31426 CVE-2024-31427 CVE-2024-31428 CVE-2024-31429 CVE-2024-3143 CVE-2024-31430 CVE-2024-31431 CVE-2024-31432 CVE-2024-31433 CVE-2024-31434 CVE-2024-3144 CVE-2024-31442 CVE-2024-31446 CVE-2024-31447 CVE-2024-3145 CVE-2024-31450 CVE-2024-31451 CVE-2024-31452 CVE-2024-31453 CVE-2024-31454 CVE-2024-31455 CVE-2024-31456 CVE-2024-31457 CVE-2024-3146 CVE-2024-31461 CVE-2024-31462 CVE-2024-31463 CVE-2024-31464 CVE-2024-31465 CVE-2024-3147 CVE-2024-3148 CVE-2024-31487 CVE-2024-31492 CVE-2024-31497 CVE-2024-31498 CVE-2024-31502 CVE-2024-31503 CVE-2024-31506 CVE-2024-31507 CVE-2024-3151 CVE-2024-3154 CVE-2024-31544 CVE-2024-31545 CVE-2024-31546 CVE-2024-31547 CVE-2024-31551 CVE-2024-31552 CVE-2024-3156 CVE-2024-3157 CVE-2024-31574 CVE-2024-31578 CVE-2024-3158 CVE-2024-31580 CVE-2024-31581 CVE-2024-31582 CVE-2024-31583 CVE-2024-31584 CVE-2024-31585 CVE-2024-31587 CVE-2024-3159 CVE-2024-3160 CVE-2024-31601 CVE-2024-31609 CVE-2024-3161 CVE-2024-31610 CVE-2024-31615 CVE-2024-31616 CVE-2024-3162 CVE-2024-31621 CVE-2024-31634 CVE-2024-31636 CVE-2024-3164 CVE-2024-31648 CVE-2024-31649 CVE-2024-3165 CVE-2024-31650 CVE-2024-31651 CVE-2024-31652 CVE-2024-31666 CVE-2024-3167 CVE-2024-31673 CVE-2024-31678 CVE-2024-31680 CVE-2024-31705 CVE-2024-31741 CVE-2024-31744 CVE-2024-31745 CVE-2024-31747 CVE-2024-31750 CVE-2024-31755 CVE-2024-31759 CVE-2024-31760 CVE-2024-3177 CVE-2024-3178 CVE-2024-31783 CVE-2024-31784 CVE-2024-3179 CVE-2024-3180 CVE-2024-31801 CVE-2024-31804 CVE-2024-31805 CVE-2024-31806 CVE-2024-31807 CVE-2024-31808 CVE-2024-31809 CVE-2024-3181 CVE-2024-31811 CVE-2024-31812 CVE-2024-31813 CVE-2024-31814 CVE-2024-31815 CVE-2024-31816 CVE-2024-31817 CVE-2024-31818 CVE-2024-31819 CVE-2024-31820 CVE-2024-31821 CVE-2024-31822 CVE-2024-31823 CVE-2024-31828 CVE-2024-31837 CVE-2024-31839 CVE-2024-31841 CVE-2024-31846 CVE-2024-31848 CVE-2024-31849 CVE-2024-3185 CVE-2024-31850 CVE-2024-31851 CVE-2024-31852 CVE-2024-31857 CVE-2024-31860 CVE-2024-31861 CVE-2024-31862 CVE-2024-31863 CVE-2024-31864 CVE-2024-31865 CVE-2024-31866 CVE-2024-31867 CVE-2024-31868 CVE-2024-31869 CVE-2024-31871 CVE-2024-31872 CVE-2024-31873 CVE-2024-31874 CVE-2024-3188 CVE-2024-31887 CVE-2024-3191 CVE-2024-3192 CVE-2024-31920 CVE-2024-31921 CVE-2024-31922 CVE-2024-31923 CVE-2024-31924 CVE-2024-31925 CVE-2024-31926 CVE-2024-31927 CVE-2024-31928 CVE-2024-31929 CVE-2024-3193 CVE-2024-31930 CVE-2024-31931 CVE-2024-31932 CVE-2024-31933 CVE-2024-31934 CVE-2024-31935 CVE-2024-31936 CVE-2024-31937 CVE-2024-31938 CVE-2024-31939 CVE-2024-3194 CVE-2024-31940 CVE-2024-31941 CVE-2024-31942 CVE-2024-31943 CVE-2024-31944 CVE-2024-31948 CVE-2024-31949 CVE-2024-3195 CVE-2024-31950 CVE-2024-31951 CVE-2024-3196 CVE-2024-31961 CVE-2024-31963 CVE-2024-31964 CVE-2024-31965 CVE-2024-31966 CVE-2024-31967 CVE-2024-3197 CVE-2024-31978 CVE-2024-31981 CVE-2024-31982 CVE-2024-31983 CVE-2024-31984 CVE-2024-31985 CVE-2024-31986 CVE-2024-31987 CVE-2024-31988 CVE-2024-3199 CVE-2024-31990 CVE-2024-31991 CVE-2024-31992 CVE-2024-31993 CVE-2024-31994 CVE-2024-31995 CVE-2024-31996 CVE-2024-31997 CVE-2024-31999 CVE-2024-32000 CVE-2024-32001 CVE-2024-32003 CVE-2024-32005 CVE-2024-32017 CVE-2024-32018 CVE-2024-32019 CVE-2024-3202 CVE-2024-32022 CVE-2024-32023 CVE-2024-32024 CVE-2024-32025 CVE-2024-32026 CVE-2024-32027 CVE-2024-32028 CVE-2024-3203 CVE-2024-32035 CVE-2024-32036 CVE-2024-32038 CVE-2024-32039 CVE-2024-3204 CVE-2024-32040 CVE-2024-32041 CVE-2024-32046 CVE-2024-32049 CVE-2024-3205 CVE-2024-32051 CVE-2024-3206 CVE-2024-3207 CVE-2024-32078 CVE-2024-32079 CVE-2024-3208 CVE-2024-32080 CVE-2024-32082 CVE-2024-32083 CVE-2024-32084 CVE-2024-32085 CVE-2024-32086 CVE-2024-32087 CVE-2024-32088 CVE-2024-32089 CVE-2024-3209 CVE-2024-32090 CVE-2024-32091 CVE-2024-32092 CVE-2024-32093 CVE-2024-32094 CVE-2024-32095 CVE-2024-32096 CVE-2024-32097 CVE-2024-32098 CVE-2024-32099 CVE-2024-3210 CVE-2024-32101 CVE-2024-32102 CVE-2024-32103 CVE-2024-32104 CVE-2024-32105 CVE-2024-32106 CVE-2024-32107 CVE-2024-32108 CVE-2024-32109 CVE-2024-3211 CVE-2024-32112 CVE-2024-32113 CVE-2024-32114 CVE-2024-32125 CVE-2024-32126 CVE-2024-32127 CVE-2024-32128 CVE-2024-32129 CVE-2024-3213 CVE-2024-32130 CVE-2024-32132 CVE-2024-32133 CVE-2024-32134 CVE-2024-32135 CVE-2024-32136 CVE-2024-32137 CVE-2024-32138 CVE-2024-32139 CVE-2024-3214 CVE-2024-32140 CVE-2024-32141 CVE-2024-32142 CVE-2024-32145 CVE-2024-32147 CVE-2024-32149 CVE-2024-3215 CVE-2024-3216 CVE-2024-32161 CVE-2024-32162 CVE-2024-32163 CVE-2024-32166 CVE-2024-3217 CVE-2024-3218 CVE-2024-32206 CVE-2024-3221 CVE-2024-32210 CVE-2024-32211 CVE-2024-32212 CVE-2024-32213 CVE-2024-3222 CVE-2024-3223 CVE-2024-32236 CVE-2024-32238 CVE-2024-3224 CVE-2024-3225 CVE-2024-32254 CVE-2024-32256 CVE-2024-32258 CVE-2024-3226 CVE-2024-32268 CVE-2024-32269 CVE-2024-3227 CVE-2024-32281 CVE-2024-32282 CVE-2024-32283 CVE-2024-32285 CVE-2024-32286 CVE-2024-32287 CVE-2024-32288 CVE-2024-32290 CVE-2024-32291 CVE-2024-32292 CVE-2024-32293 CVE-2024-32299 CVE-2024-32301 CVE-2024-32302 CVE-2024-32303 CVE-2024-32305 CVE-2024-32306 CVE-2024-32307 CVE-2024-32310 CVE-2024-32311 CVE-2024-32312 CVE-2024-32313 CVE-2024-32314 CVE-2024-32315 CVE-2024-32316 CVE-2024-32317 CVE-2024-32318 CVE-2024-32320 CVE-2024-32324 CVE-2024-32325 CVE-2024-32326 CVE-2024-32327 CVE-2024-3233 CVE-2024-32332 CVE-2024-32333 CVE-2024-32334 CVE-2024-32335 CVE-2024-32337 CVE-2024-32338 CVE-2024-32339 CVE-2024-32340 CVE-2024-32341 CVE-2024-32342 CVE-2024-32343 CVE-2024-32344 CVE-2024-32345 CVE-2024-3235 CVE-2024-32358 CVE-2024-32359 CVE-2024-32368 CVE-2024-32369 CVE-2024-3237 CVE-2024-32370 CVE-2024-32371 CVE-2024-32391 CVE-2024-32392 CVE-2024-32394 CVE-2024-32399 CVE-2024-3240 CVE-2024-32404 CVE-2024-32405 CVE-2024-32406 CVE-2024-32407 CVE-2024-32409 CVE-2024-32418 CVE-2024-32428 CVE-2024-32429 CVE-2024-3243 CVE-2024-32430 CVE-2024-32431 CVE-2024-32432 CVE-2024-32433 CVE-2024-32434 CVE-2024-32435 CVE-2024-32436 CVE-2024-32437 CVE-2024-32438 CVE-2024-32439 CVE-2024-3244 CVE-2024-32440 CVE-2024-32441 CVE-2024-32442 CVE-2024-32443 CVE-2024-32445 CVE-2024-32446 CVE-2024-32447 CVE-2024-32448 CVE-2024-32449 CVE-2024-3245 CVE-2024-32450 CVE-2024-32451 CVE-2024-32452 CVE-2024-32453 CVE-2024-32454 CVE-2024-32455 CVE-2024-32456 CVE-2024-32457 CVE-2024-32458 CVE-2024-32459 CVE-2024-32460 CVE-2024-32461 CVE-2024-32462 CVE-2024-32463 CVE-2024-32466 CVE-2024-32467 CVE-2024-3247 CVE-2024-32470 CVE-2024-32472 CVE-2024-32473 CVE-2024-32474 CVE-2024-32475 CVE-2024-32477 CVE-2024-32478 CVE-2024-32479 CVE-2024-3248 CVE-2024-32480 CVE-2024-32481 CVE-2024-32482 CVE-2024-32487 CVE-2024-32488 CVE-2024-32489 CVE-2024-32491 CVE-2024-32492 CVE-2024-32493 CVE-2024-3250 CVE-2024-32505 CVE-2024-32506 CVE-2024-32508 CVE-2024-32509 CVE-2024-3251 CVE-2024-32510 CVE-2024-32513 CVE-2024-32514 CVE-2024-32515 CVE-2024-32516 CVE-2024-32517 CVE-2024-32518 CVE-2024-32519 CVE-2024-3252 CVE-2024-32520 CVE-2024-32522 CVE-2024-32524 CVE-2024-32525 CVE-2024-32526 CVE-2024-32527 CVE-2024-32528 CVE-2024-32529 CVE-2024-3253 CVE-2024-32530 CVE-2024-32531 CVE-2024-32532 CVE-2024-32533 CVE-2024-32534 CVE-2024-32535 CVE-2024-32536 CVE-2024-32538 CVE-2024-32539 CVE-2024-3254 CVE-2024-32540 CVE-2024-32541 CVE-2024-32542 CVE-2024-32543 CVE-2024-32544 CVE-2024-32545 CVE-2024-32546 CVE-2024-32547 CVE-2024-32548 CVE-2024-32549 CVE-2024-3255 CVE-2024-32550 CVE-2024-32551 CVE-2024-32552 CVE-2024-32553 CVE-2024-32554 CVE-2024-32556 CVE-2024-32557 CVE-2024-32558 CVE-2024-32559 CVE-2024-3256 CVE-2024-32560 CVE-2024-32561 CVE-2024-32562 CVE-2024-32563 CVE-2024-32564 CVE-2024-32565 CVE-2024-32566 CVE-2024-32567 CVE-2024-32568 CVE-2024-32569 CVE-2024-3257 CVE-2024-32570 CVE-2024-32571 CVE-2024-32572 CVE-2024-32573 CVE-2024-32574 CVE-2024-32575 CVE-2024-32576 CVE-2024-32577 CVE-2024-32578 CVE-2024-32579 CVE-2024-3258 CVE-2024-32580 CVE-2024-32581 CVE-2024-32582 CVE-2024-32583 CVE-2024-32584 CVE-2024-32585 CVE-2024-32586 CVE-2024-32587 CVE-2024-32588 CVE-2024-3259 CVE-2024-32590 CVE-2024-32591 CVE-2024-32592 CVE-2024-32593 CVE-2024-32594 CVE-2024-32595 CVE-2024-32596 CVE-2024-32597 CVE-2024-32598 CVE-2024-32599 CVE-2024-32600 CVE-2024-32601 CVE-2024-32602 CVE-2024-32603 CVE-2024-32604 CVE-2024-3261 CVE-2024-3262 CVE-2024-32625 CVE-2024-32631 CVE-2024-32632 CVE-2024-32633 CVE-2024-32634 CVE-2024-32638 CVE-2024-32644 CVE-2024-32645 CVE-2024-32646 CVE-2024-32647 CVE-2024-32648 CVE-2024-32649 CVE-2024-3265 CVE-2024-32650 CVE-2024-32651 CVE-2024-32652 CVE-2024-32653 CVE-2024-32656 CVE-2024-32657 CVE-2024-32658 CVE-2024-32659 CVE-2024-3266 CVE-2024-32660 CVE-2024-32661 CVE-2024-32662 CVE-2024-32663 CVE-2024-32664 CVE-2024-3267 CVE-2024-32674 CVE-2024-32675 CVE-2024-32676 CVE-2024-32677 CVE-2024-32678 CVE-2024-32679 CVE-2024-32681 CVE-2024-32682 CVE-2024-32683 CVE-2024-32684 CVE-2024-32686 CVE-2024-32687 CVE-2024-32688 CVE-2024-32689 CVE-2024-32690 CVE-2024-32691 CVE-2024-32693 CVE-2024-32694 CVE-2024-32695 CVE-2024-32696 CVE-2024-32697 CVE-2024-32698 CVE-2024-32699 CVE-2024-3270 CVE-2024-32702 CVE-2024-32706 CVE-2024-32707 CVE-2024-32709 CVE-2024-3271 CVE-2024-32710 CVE-2024-32711 CVE-2024-32716 CVE-2024-32718 CVE-2024-3272 CVE-2024-32721 CVE-2024-32722 CVE-2024-32723 CVE-2024-32726 CVE-2024-32728 CVE-2024-3273 CVE-2024-3274 CVE-2024-32743 CVE-2024-32744 CVE-2024-32745 CVE-2024-32746 CVE-2024-3275 CVE-2024-32761 CVE-2024-32764 CVE-2024-32766 CVE-2024-32772 CVE-2024-32773 CVE-2024-32775 CVE-2024-32780 CVE-2024-32781 CVE-2024-32782 CVE-2024-32785 CVE-2024-32788 CVE-2024-32789 CVE-2024-32791 CVE-2024-32793 CVE-2024-32794 CVE-2024-32795 CVE-2024-32796 CVE-2024-3280 CVE-2024-32801 CVE-2024-32803 CVE-2024-32806 CVE-2024-32807 CVE-2024-32808 CVE-2024-3281 CVE-2024-32810 CVE-2024-32812 CVE-2024-32815 CVE-2024-32816 CVE-2024-32817 CVE-2024-32819 CVE-2024-32822 CVE-2024-32823 CVE-2024-32825 CVE-2024-32826 CVE-2024-32828 CVE-2024-32829 CVE-2024-3283 CVE-2024-32831 CVE-2024-32833 CVE-2024-32834 CVE-2024-32835 CVE-2024-32836 CVE-2024-3285 CVE-2024-32866 CVE-2024-32867 CVE-2024-32868 CVE-2024-32869 CVE-2024-3287 CVE-2024-32872 CVE-2024-32875 CVE-2024-32876 CVE-2024-32878 CVE-2024-32879 CVE-2024-32880 CVE-2024-32881 CVE-2024-32882 CVE-2024-32883 CVE-2024-32884 CVE-2024-32886 CVE-2024-32887 CVE-2024-32890 CVE-2024-3293 CVE-2024-32947 CVE-2024-32948 CVE-2024-3295 CVE-2024-32950 CVE-2024-32951 CVE-2024-32952 CVE-2024-32953 CVE-2024-32954 CVE-2024-32955 CVE-2024-32956 CVE-2024-32957 CVE-2024-32958 CVE-2024-3296 CVE-2024-32961 CVE-2024-32962 CVE-2024-32963 CVE-2024-32966 CVE-2024-32967 CVE-2024-32970 CVE-2024-32971 CVE-2024-32972 CVE-2024-32973 CVE-2024-32979 CVE-2024-3298 CVE-2024-32980 CVE-2024-32982 CVE-2024-32984 CVE-2024-32986 CVE-2024-3299 CVE-2024-3302 CVE-2024-3307 CVE-2024-33078 CVE-2024-3308 CVE-2024-3309 CVE-2024-33101 CVE-2024-33102 CVE-2024-33103 CVE-2024-3311 CVE-2024-33110 CVE-2024-33111 CVE-2024-33112 CVE-2024-33113 CVE-2024-33117 CVE-2024-33118 CVE-2024-3312 CVE-2024-33120 CVE-2024-33121 CVE-2024-33122 CVE-2024-33124 CVE-2024-3313 CVE-2024-33139 CVE-2024-3314 CVE-2024-33144 CVE-2024-33146 CVE-2024-33147 CVE-2024-33148 CVE-2024-33149 CVE-2024-3315 CVE-2024-33153 CVE-2024-33155 CVE-2024-3316 CVE-2024-33161 CVE-2024-33164 CVE-2024-3320 CVE-2024-3321 CVE-2024-33211 CVE-2024-33212 CVE-2024-33213 CVE-2024-33214 CVE-2024-33215 CVE-2024-33217 CVE-2024-3323 CVE-2024-33247 CVE-2024-33255 CVE-2024-33258 CVE-2024-33259 CVE-2024-33260 CVE-2024-33266 CVE-2024-33267 CVE-2024-33268 CVE-2024-33269 CVE-2024-33270 CVE-2024-33271 CVE-2024-33272 CVE-2024-33273 CVE-2024-33274 CVE-2024-33275 CVE-2024-33276 CVE-2024-33292 CVE-2024-33294 CVE-2024-33300 CVE-2024-33302 CVE-2024-33303 CVE-2024-33304 CVE-2024-33305 CVE-2024-33306 CVE-2024-33307 CVE-2024-33308 CVE-2024-33309 CVE-2024-3333 CVE-2024-33332 CVE-2024-33338 CVE-2024-33342 CVE-2024-33343 CVE-2024-33344 CVE-2024-33345 CVE-2024-33350 CVE-2024-3337 CVE-2024-33371 CVE-2024-3338 CVE-2024-33382 CVE-2024-33383 CVE-2024-33393 CVE-2024-33394 CVE-2024-33396 CVE-2024-33398 CVE-2024-3340 CVE-2024-33401 CVE-2024-33403 CVE-2024-33404 CVE-2024-33405 CVE-2024-33406 CVE-2024-33407 CVE-2024-33408 CVE-2024-33409 CVE-2024-3341 CVE-2024-33410 CVE-2024-33411 CVE-2024-3342 CVE-2024-33423 CVE-2024-33424 CVE-2024-33428 CVE-2024-33429 CVE-2024-3343 CVE-2024-33430 CVE-2024-33431 CVE-2024-33434 CVE-2024-33435 CVE-2024-33436 CVE-2024-33437 CVE-2024-33438 CVE-2024-3344 CVE-2024-33442 CVE-2024-33443 CVE-2024-33444 CVE-2024-33445 CVE-2024-33449 CVE-2024-3346 CVE-2024-33465 CVE-2024-3347 CVE-2024-3348 CVE-2024-3349 CVE-2024-3350 CVE-2024-3351 CVE-2024-33511 CVE-2024-33512 CVE-2024-33513 CVE-2024-33514 CVE-2024-33515 CVE-2024-33516 CVE-2024-33517 CVE-2024-33518 CVE-2024-3352 CVE-2024-33522 CVE-2024-3353 CVE-2024-33530 CVE-2024-33531 CVE-2024-33537 CVE-2024-33538 CVE-2024-33539 CVE-2024-3354 CVE-2024-33540 CVE-2024-33542 CVE-2024-33544 CVE-2024-33546 CVE-2024-33548 CVE-2024-3355 CVE-2024-33551 CVE-2024-33553 CVE-2024-33554 CVE-2024-33558 CVE-2024-33559 CVE-2024-3356 CVE-2024-33562 CVE-2024-33566 CVE-2024-3357 CVE-2024-33570 CVE-2024-33571 CVE-2024-33573 CVE-2024-33574 CVE-2024-33575 CVE-2024-33576 CVE-2024-3358 CVE-2024-33584 CVE-2024-33585 CVE-2024-33586 CVE-2024-33587 CVE-2024-33588 CVE-2024-33589 CVE-2024-3359 CVE-2024-33590 CVE-2024-33591 CVE-2024-33592 CVE-2024-33593 CVE-2024-33594 CVE-2024-33595 CVE-2024-33596 CVE-2024-33597 CVE-2024-33598 CVE-2024-33599 CVE-2024-3360 CVE-2024-33600 CVE-2024-33601 CVE-2024-33602 CVE-2024-33604 CVE-2024-33608 CVE-2024-3361 CVE-2024-33612 CVE-2024-3362 CVE-2024-33627 CVE-2024-33629 CVE-2024-3363 CVE-2024-33630 CVE-2024-33631 CVE-2024-33632 CVE-2024-33633 CVE-2024-33634 CVE-2024-33635 CVE-2024-33636 CVE-2024-33637 CVE-2024-33638 CVE-2024-33639 CVE-2024-3364 CVE-2024-33640 CVE-2024-33641 CVE-2024-33642 CVE-2024-33643 CVE-2024-33645 CVE-2024-33646 CVE-2024-33648 CVE-2024-33649 CVE-2024-3365 CVE-2024-33650 CVE-2024-33651 CVE-2024-33652 CVE-2024-3366 CVE-2024-33661 CVE-2024-33663 CVE-2024-33664 CVE-2024-33665 CVE-2024-33666 CVE-2024-33667 CVE-2024-33668 CVE-2024-33669 CVE-2024-3367 CVE-2024-33670 CVE-2024-33671 CVE-2024-33672 CVE-2024-33673 CVE-2024-33677 CVE-2024-33678 CVE-2024-33679 CVE-2024-33680 CVE-2024-33681 CVE-2024-33682 CVE-2024-33683 CVE-2024-33684 CVE-2024-33686 CVE-2024-33688 CVE-2024-33689 CVE-2024-3369 CVE-2024-33690 CVE-2024-33691 CVE-2024-33692 CVE-2024-33693 CVE-2024-33694 CVE-2024-33695 CVE-2024-33696 CVE-2024-33697 CVE-2024-3371 CVE-2024-33748 CVE-2024-33749 CVE-2024-3375 CVE-2024-33752 CVE-2024-33753 CVE-2024-3376 CVE-2024-33763 CVE-2024-33764 CVE-2024-33766 CVE-2024-33767 CVE-2024-33768 CVE-2024-3377 CVE-2024-33775 CVE-2024-3378 CVE-2024-33780 CVE-2024-33781 CVE-2024-33782 CVE-2024-33783 CVE-2024-33786 CVE-2024-33787 CVE-2024-33788 CVE-2024-33789 CVE-2024-33791 CVE-2024-33792 CVE-2024-33793 CVE-2024-3382 CVE-2024-33820 CVE-2024-33829 CVE-2024-3383 CVE-2024-33830 CVE-2024-33831 CVE-2024-33832 CVE-2024-33835 CVE-2024-3384 CVE-2024-33844 CVE-2024-3385 CVE-2024-33851 CVE-2024-33856 CVE-2024-33857 CVE-2024-33858 CVE-2024-33859 CVE-2024-3386 CVE-2024-33860 CVE-2024-3387 CVE-2024-3388 CVE-2024-33883 CVE-2024-33891 CVE-2024-33899 CVE-2024-33903 CVE-2024-33904 CVE-2024-33905 CVE-2024-33907 CVE-2024-33908 CVE-2024-33910 CVE-2024-33911 CVE-2024-33912 CVE-2024-33913 CVE-2024-33914 CVE-2024-33915 CVE-2024-33916 CVE-2024-33918 CVE-2024-33919 CVE-2024-33920 CVE-2024-33921 CVE-2024-33922 CVE-2024-33923 CVE-2024-33924 CVE-2024-33925 CVE-2024-33926 CVE-2024-33927 CVE-2024-33928 CVE-2024-33929 CVE-2024-33930 CVE-2024-33931 CVE-2024-33932 CVE-2024-33934 CVE-2024-33935 CVE-2024-33936 CVE-2024-33937 CVE-2024-33940 CVE-2024-33941 CVE-2024-33943 CVE-2024-33944 CVE-2024-33945 CVE-2024-33946 CVE-2024-33947 CVE-2024-33948 CVE-2024-33949 CVE-2024-3400 CVE-2024-34010 CVE-2024-34011 CVE-2024-34020 CVE-2024-34031 CVE-2024-34032 CVE-2024-34033 CVE-2024-34043 CVE-2024-34044 CVE-2024-34045 CVE-2024-34046 CVE-2024-34047 CVE-2024-34048 CVE-2024-34049 CVE-2024-34050 CVE-2024-34061 CVE-2024-34062 CVE-2024-34063 CVE-2024-34064 CVE-2024-34066 CVE-2024-34067 CVE-2024-34068 CVE-2024-34069 CVE-2024-34072 CVE-2024-34073 CVE-2024-34075 CVE-2024-34078 CVE-2024-34084 CVE-2024-34088 CVE-2024-34089 CVE-2024-34090 CVE-2024-34091 CVE-2024-34092 CVE-2024-34093 CVE-2024-3411 CVE-2024-3413 CVE-2024-3414 CVE-2024-34144 CVE-2024-34145 CVE-2024-34146 CVE-2024-34147 CVE-2024-34148 CVE-2024-34149 CVE-2024-3415 CVE-2024-3416 CVE-2024-3417 CVE-2024-3418 CVE-2024-3419 CVE-2024-3420 CVE-2024-3421 CVE-2024-3422 CVE-2024-3423 CVE-2024-3424 CVE-2024-34244 CVE-2024-34246 CVE-2024-34249 CVE-2024-3425 CVE-2024-34250 CVE-2024-34251 CVE-2024-34252 CVE-2024-34255 CVE-2024-34257 CVE-2024-3426 CVE-2024-3427 CVE-2024-3428 CVE-2024-3430 CVE-2024-3431 CVE-2024-34314 CVE-2024-34315 CVE-2024-3432 CVE-2024-3433 CVE-2024-3434 CVE-2024-34341 CVE-2024-34342 CVE-2024-34346 CVE-2024-34347 CVE-2024-3436 CVE-2024-34366 CVE-2024-34367 CVE-2024-34368 CVE-2024-34369 CVE-2024-3437 CVE-2024-34371 CVE-2024-34372 CVE-2024-34373 CVE-2024-34374 CVE-2024-34375 CVE-2024-34376 CVE-2024-34377 CVE-2024-34378 CVE-2024-34379 CVE-2024-3438 CVE-2024-34380 CVE-2024-34381 CVE-2024-34382 CVE-2024-34383 CVE-2024-34386 CVE-2024-34387 CVE-2024-34388 CVE-2024-34389 CVE-2024-3439 CVE-2024-34390 CVE-2024-34391 CVE-2024-34392 CVE-2024-34393 CVE-2024-34394 CVE-2024-34397 CVE-2024-3440 CVE-2024-34401 CVE-2024-34402 CVE-2024-34403 CVE-2024-34404 CVE-2024-34408 CVE-2024-3441 CVE-2024-34412 CVE-2024-34413 CVE-2024-34414 CVE-2024-3442 CVE-2024-3443 CVE-2024-3444 CVE-2024-34446 CVE-2024-34447 CVE-2024-34449 CVE-2024-3445 CVE-2024-34453 CVE-2024-34455 CVE-2024-3446 CVE-2024-34460 CVE-2024-34461 CVE-2024-34462 CVE-2024-34467 CVE-2024-34468 CVE-2024-34469 CVE-2024-34470 CVE-2024-34471 CVE-2024-34472 CVE-2024-34473 CVE-2024-34474 CVE-2024-34475 CVE-2024-34476 CVE-2024-34478 CVE-2024-3448 CVE-2024-34483 CVE-2024-34484 CVE-2024-34486 CVE-2024-34487 CVE-2024-34488 CVE-2024-34489 CVE-2024-34490 CVE-2024-34500 CVE-2024-34502 CVE-2024-34506 CVE-2024-34507 CVE-2024-34508 CVE-2024-34509 CVE-2024-34510 CVE-2024-34511 CVE-2024-34515 CVE-2024-34517 CVE-2024-34519 CVE-2024-34523 CVE-2024-34524 CVE-2024-34525 CVE-2024-34527 CVE-2024-34528 CVE-2024-34529 CVE-2024-34532 CVE-2024-34533 CVE-2024-34534 CVE-2024-34538 CVE-2024-34546 CVE-2024-34547 CVE-2024-34548 CVE-2024-3455 CVE-2024-34553 CVE-2024-34558 CVE-2024-3456 CVE-2024-34560 CVE-2024-34561 CVE-2024-34562 CVE-2024-34563 CVE-2024-34564 CVE-2024-34565 CVE-2024-34566 CVE-2024-34568 CVE-2024-34569 CVE-2024-3457 CVE-2024-34570 CVE-2024-34571 CVE-2024-34572 CVE-2024-34573 CVE-2024-34574 CVE-2024-3458 CVE-2024-3463 CVE-2024-3464 CVE-2024-3465 CVE-2024-3466 CVE-2024-3470 CVE-2024-3471 CVE-2024-3472 CVE-2024-3473 CVE-2024-3474 CVE-2024-3475 CVE-2024-3476 CVE-2024-3477 CVE-2024-3478 CVE-2024-3479 CVE-2024-3480 CVE-2024-3481 CVE-2024-3489 CVE-2024-3490 CVE-2024-3491 CVE-2024-3493 CVE-2024-3494 CVE-2024-3499 CVE-2024-3500 CVE-2024-3505 CVE-2024-3507 CVE-2024-3508 CVE-2024-3512 CVE-2024-3514 CVE-2024-3515 CVE-2024-3516 CVE-2024-3517 CVE-2024-3520 CVE-2024-3521 CVE-2024-3522 CVE-2024-3523 CVE-2024-3524 CVE-2024-3525 CVE-2024-3526 CVE-2024-3528 CVE-2024-3529 CVE-2024-3530 CVE-2024-3531 CVE-2024-3532 CVE-2024-3533 CVE-2024-3534 CVE-2024-3535 CVE-2024-3536 CVE-2024-3537 CVE-2024-3538 CVE-2024-3539 CVE-2024-3540 CVE-2024-3541 CVE-2024-3542 CVE-2024-3543 CVE-2024-3544 CVE-2024-3545 CVE-2024-3546 CVE-2024-3550 CVE-2024-3553 CVE-2024-3554 CVE-2024-3560 CVE-2024-3566 CVE-2024-3567 CVE-2024-3568 CVE-2024-3569 CVE-2024-3570 CVE-2024-3571 CVE-2024-3572 CVE-2024-3573 CVE-2024-3574 CVE-2024-3575 CVE-2024-3576 CVE-2024-3581 CVE-2024-3585 CVE-2024-3588 CVE-2024-3591 CVE-2024-3598 CVE-2024-3599 CVE-2024-3600 CVE-2024-3601 CVE-2024-3606 CVE-2024-3607 CVE-2024-3612 CVE-2024-3613 CVE-2024-3614 CVE-2024-3615 CVE-2024-3616 CVE-2024-3617 CVE-2024-3618 CVE-2024-3619 CVE-2024-3620 CVE-2024-3621 CVE-2024-3622 CVE-2024-3623 CVE-2024-3624 CVE-2024-3625 CVE-2024-3628 CVE-2024-3637 CVE-2024-3645 CVE-2024-3646 CVE-2024-3647 CVE-2024-3649 CVE-2024-3650 CVE-2024-3652 CVE-2024-3654 CVE-2024-3660 CVE-2024-3661 CVE-2024-3662 CVE-2024-3664 CVE-2024-3665 CVE-2024-3670 CVE-2024-3672 CVE-2024-3674 CVE-2024-3675 CVE-2024-3677 CVE-2024-3678 CVE-2024-3681 CVE-2024-3682 CVE-2024-3684 CVE-2024-3685 CVE-2024-3686 CVE-2024-3687 CVE-2024-3688 CVE-2024-3689 CVE-2024-3690 CVE-2024-3691 CVE-2024-3692 CVE-2024-3695 CVE-2024-3696 CVE-2024-3697 CVE-2024-3698 CVE-2024-3701 CVE-2024-3703 CVE-2024-3704 CVE-2024-3705 CVE-2024-3706 CVE-2024-3707 CVE-2024-3715 CVE-2024-3717 CVE-2024-3719 CVE-2024-3720 CVE-2024-3721 CVE-2024-3724 CVE-2024-3725 CVE-2024-3728 CVE-2024-3729 CVE-2024-3730 CVE-2024-3731 CVE-2024-3732 CVE-2024-3733 CVE-2024-3734 CVE-2024-3735 CVE-2024-3736 CVE-2024-3737 CVE-2024-3738 CVE-2024-3739 CVE-2024-3740 CVE-2024-3741 CVE-2024-3742 CVE-2024-3743 CVE-2024-3746 CVE-2024-3747 CVE-2024-3752 CVE-2024-3755 CVE-2024-3756 CVE-2024-3757 CVE-2024-3758 CVE-2024-3759 CVE-2024-3762 CVE-2024-3763 CVE-2024-3764 CVE-2024-3765 CVE-2024-3766 CVE-2024-3767 CVE-2024-3768 CVE-2024-3769 CVE-2024-3770 CVE-2024-3771 CVE-2024-3772 CVE-2024-3774 CVE-2024-3775 CVE-2024-3776 CVE-2024-3777 CVE-2024-3778 CVE-2024-3780 CVE-2024-3781 CVE-2024-3782 CVE-2024-3783 CVE-2024-3784 CVE-2024-3785 CVE-2024-3786 CVE-2024-3797 CVE-2024-3802 CVE-2024-3803 CVE-2024-3804 CVE-2024-3817 CVE-2024-3818 CVE-2024-3819 CVE-2024-3825 CVE-2024-3832 CVE-2024-3833 CVE-2024-3834 CVE-2024-3837 CVE-2024-3838 CVE-2024-3839 CVE-2024-3840 CVE-2024-3841 CVE-2024-3843 CVE-2024-3844 CVE-2024-3845 CVE-2024-3846 CVE-2024-3847 CVE-2024-3849 CVE-2024-3852 CVE-2024-3853 CVE-2024-3854 CVE-2024-3855 CVE-2024-3856 CVE-2024-3857 CVE-2024-3858 CVE-2024-3859 CVE-2024-3860 CVE-2024-3861 CVE-2024-3862 CVE-2024-3863 CVE-2024-3864 CVE-2024-3865 CVE-2024-3867 CVE-2024-3868 CVE-2024-3869 CVE-2024-3870 CVE-2024-3871 CVE-2024-3872 CVE-2024-3873 CVE-2024-3874 CVE-2024-3875 CVE-2024-3876 CVE-2024-3877 CVE-2024-3878 CVE-2024-3879 CVE-2024-3880 CVE-2024-3881 CVE-2024-3882 CVE-2024-3883 CVE-2024-3885 CVE-2024-3889 CVE-2024-3890 CVE-2024-3891 CVE-2024-3893 CVE-2024-3895 CVE-2024-3897 CVE-2024-3900 CVE-2024-3905 CVE-2024-3906 CVE-2024-3907 CVE-2024-3908 CVE-2024-3909 CVE-2024-3910 CVE-2024-3911 CVE-2024-3914 CVE-2024-3928 CVE-2024-3929 CVE-2024-3931 CVE-2024-3932 CVE-2024-3936 CVE-2024-3942 CVE-2024-3948 CVE-2024-3951 CVE-2024-3955 CVE-2024-3957 CVE-2024-3962 CVE-2024-3979 CVE-2024-3985 CVE-2024-3988 CVE-2024-3991 CVE-2024-3994 CVE-2024-4000 CVE-2024-4003 CVE-2024-4006 CVE-2024-4014 CVE-2024-4017 CVE-2024-4018 CVE-2024-4019 CVE-2024-4020 CVE-2024-4021 CVE-2024-4022 CVE-2024-4024 CVE-2024-4026 CVE-2024-4029 CVE-2024-4030 CVE-2024-4031 CVE-2024-4033 CVE-2024-4034 CVE-2024-4035 CVE-2024-4036 CVE-2024-4040 CVE-2024-4056 CVE-2024-4058 CVE-2024-4059 CVE-2024-4060 CVE-2024-4062 CVE-2024-4063 CVE-2024-4064 CVE-2024-4065 CVE-2024-4066 CVE-2024-4069 CVE-2024-4070 CVE-2024-4071 CVE-2024-4072 CVE-2024-4073 CVE-2024-4074 CVE-2024-4075 CVE-2024-4077 CVE-2024-4083 CVE-2024-4085 CVE-2024-4086 CVE-2024-4092 CVE-2024-4093 CVE-2024-4097 CVE-2024-4111 CVE-2024-4112 CVE-2024-4113 CVE-2024-4114 CVE-2024-4115 CVE-2024-4116 CVE-2024-4117 CVE-2024-4118 CVE-2024-4119 CVE-2024-4120 CVE-2024-4121 CVE-2024-4122 CVE-2024-4123 CVE-2024-4124 CVE-2024-4125 CVE-2024-4126 CVE-2024-4127 CVE-2024-4128 CVE-2024-4133 CVE-2024-4135 CVE-2024-4140 CVE-2024-4141 CVE-2024-4142 CVE-2024-4156 CVE-2024-4159 CVE-2024-4161 CVE-2024-4162 CVE-2024-4163 CVE-2024-4164 CVE-2024-4165 CVE-2024-4166 CVE-2024-4167 CVE-2024-4168 CVE-2024-4169 CVE-2024-4170 CVE-2024-4171 CVE-2024-4172 CVE-2024-4173 CVE-2024-4174 CVE-2024-4175 CVE-2024-4182 CVE-2024-4183 CVE-2024-4185 CVE-2024-4186 CVE-2024-4192 CVE-2024-4195 CVE-2024-4198 CVE-2024-4203 CVE-2024-4215 CVE-2024-4216 CVE-2024-4225 CVE-2024-4226 CVE-2024-4233 CVE-2024-4234 CVE-2024-4235 CVE-2024-4236 CVE-2024-4237 CVE-2024-4238 CVE-2024-4239 CVE-2024-4240 CVE-2024-4241 CVE-2024-4242 CVE-2024-4243 CVE-2024-4244 CVE-2024-4245 CVE-2024-4246 CVE-2024-4247 CVE-2024-4248 CVE-2024-4249 CVE-2024-4250 CVE-2024-4251 CVE-2024-4252 CVE-2024-4255 CVE-2024-4256 CVE-2024-4257 CVE-2024-4265 CVE-2024-4281 CVE-2024-4291 CVE-2024-4292 CVE-2024-4293 CVE-2024-4294 CVE-2024-4296 CVE-2024-4297 CVE-2024-4298 CVE-2024-4299 CVE-2024-4300 CVE-2024-4301 CVE-2024-4302 CVE-2024-4303 CVE-2024-4304 CVE-2024-4306 CVE-2024-4307 CVE-2024-4308 CVE-2024-4309 CVE-2024-4310 CVE-2024-4324 CVE-2024-4327 CVE-2024-4331 CVE-2024-4334 CVE-2024-4336 CVE-2024-4337 CVE-2024-4340 CVE-2024-4345 CVE-2024-4346 CVE-2024-4348 CVE-2024-4349 CVE-2024-4368 CVE-2024-4369 CVE-2024-4393 CVE-2024-4405 CVE-2024-4406 CVE-2024-4418 CVE-2024-4433 CVE-2024-4436 CVE-2024-4437 CVE-2024-4438 CVE-2024-4439 CVE-2024-4456 CVE-2024-4461 CVE-2024-4466 CVE-2024-4491 CVE-2024-4492 CVE-2024-4493 CVE-2024-4494 CVE-2024-4495 CVE-2024-4496 CVE-2024-4497 CVE-2024-4500 CVE-2024-4501 CVE-2024-4502 CVE-2024-4503 CVE-2024-4504 CVE-2024-4505 CVE-2024-4506 CVE-2024-4507 CVE-2024-4508 CVE-2024-4509 CVE-2024-4510 CVE-2024-4511 CVE-2024-4512 CVE-2024-4513 CVE-2024-4514 CVE-2024-4515 CVE-2024-4516 CVE-2024-4517 CVE-2024-4518 CVE-2024-4519 CVE-2024-4521 CVE-2024-4522 CVE-2024-4523 CVE-2024-4524 CVE-2024-4525 CVE-2024-4526 CVE-2024-4527 CVE-2024-4528 CVE-2024-4536 CVE-2024-4537 CVE-2024-4538 CVE-2024-4547 CVE-2024-4548 CVE-2024-4549 CVE-2024-4558 CVE-2024-4559 CVE-2024-4568 CVE-2024-4582 CVE-2024-4583 CVE-2024-4584 CVE-2024-4585 CVE-2024-4586 CVE-2024-4587 CVE-2024-4588 CVE-2024-4589 CVE-2024-4590 CVE-2024-4591 CVE-2024-4592 CVE-2024-4593 CVE-2024-4594 CVE-2024-4595 CVE-2024-4596 CVE-2024-4599 CVE-2024-4600 CVE-2024-4601 CVE-2024-4644 CVE-2024-4645 CVE-2024-4646 CVE-2024-4647 CVE-2024-4648 CVE-2024-4649 CVE-2024-4650 CVE-2024-4651 CVE-2024-4652 CVE-2024-4653 CVE-2024-4654