Total
291859 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-25239 | 1 Walterjnr1 | 1 Employee Management System | 2025-04-30 | N/A | 9.8 CRITICAL |
SQL Injection vulnerability in Sourcecodester Employee Management System v1.0 allows attackers to run arbitrary SQL commands via crafted POST request to /emloyee_akpoly/Account/login.php. | |||||
CVE-2024-52945 | 1 Veritas | 1 Netbackup | 2025-04-30 | N/A | 7.8 HIGH |
An issue was discovered in Veritas NetBackup before 10.5. This only applies to NetBackup components running on a Windows Operating System. If a user executes specific NetBackup commands or an attacker uses social engineering techniques to impel the user to execute the commands, a malicious DLL could be loaded, resulting in execution of the attacker's code in the user's security context. | |||||
CVE-2024-52944 | 1 Veritas | 1 Enterprise Vault | 2025-04-30 | N/A | 5.4 MEDIUM |
An issue was discovered in Veritas Enterprise Vault before 15.1 UPD882911, ZDI-CAN-24698. It allows an authenticated remote attacker to inject a parameter into an HTTP request, allowing for Cross-Site Scripting while viewing archived content. This could reflect back to an authenticated user without sanitization if executed by that user. | |||||
CVE-2024-52943 | 1 Veritas | 1 Enterprise Vault | 2025-04-30 | N/A | 5.4 MEDIUM |
An issue was discovered in Veritas Enterprise Vault before 15.1 UPD882911, ZDI-CAN-24697. It allows an authenticated remote attacker to inject a parameter into an HTTP request, allowing for Cross-Site Scripting (XSS) while viewing archived content. This could reflect back to an authenticated user without sanitization if executed by that user. | |||||
CVE-2024-52942 | 1 Veritas | 1 Enterprise Vault | 2025-04-30 | N/A | 5.4 MEDIUM |
An issue was discovered in Veritas Enterprise Vault before 15.1 UPD882911, ZDI-CAN-24696. It allows an authenticated remote attacker to inject a parameter into an HTTP request, allowing for Cross-Site Scripting (XSS) while viewing archived content. This could reflect back to an authenticated user without sanitization if executed by that user. | |||||
CVE-2025-46235 | 1 Sktthemes | 1 Skt Blocks | 2025-04-30 | N/A | 6.5 MEDIUM |
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in sonalsinha21 SKT Blocks – Gutenberg based Page Builder allows Stored XSS. This issue affects SKT Blocks – Gutenberg based Page Builder: from n/a through 2.0. | |||||
CVE-2024-52922 | 1 Bitcoin | 1 Bitcoin Core | 2025-04-30 | N/A | 6.5 MEDIUM |
In Bitcoin Core before 25.1, an attacker can cause a node to not download the latest block, because there can be minutes of delay when an announcing peer stalls instead of complying with the peer-to-peer protocol specification. | |||||
CVE-2024-52920 | 1 Bitcoin | 1 Bitcoin Core | 2025-04-30 | N/A | 7.5 HIGH |
Bitcoin Core before 0.20.0 allows remote attackers to cause a denial of service (infinite loop) via a malformed GETDATA message. | |||||
CVE-2024-52921 | 1 Bitcoin | 1 Bitcoin Core | 2025-04-30 | N/A | 5.3 MEDIUM |
In Bitcoin Core before 25.0, a peer can affect the download state of other peers by sending a mutated block. | |||||
CVE-2024-52919 | 1 Bitcoin | 1 Bitcoin Core | 2025-04-30 | N/A | 6.5 MEDIUM |
Bitcoin Core before 22.0 has a CAddrMan nIdCount integer overflow and resultant assertion failure (and daemon exit) via a flood of addr messages. | |||||
CVE-2025-46236 | 1 Ibericode | 1 Html Forms | 2025-04-30 | N/A | 6.5 MEDIUM |
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Link Software LLC HTML Forms allows Stored XSS. This issue affects HTML Forms: from n/a through 1.5.2. | |||||
CVE-2024-52917 | 1 Bitcoin | 1 Bitcoin Core | 2025-04-30 | N/A | 6.5 MEDIUM |
Bitcoin Core before 22.0 has a miniupnp infinite loop in which it allocates memory on the basis of random data received over the network, e.g., large M-SEARCH replies from a fake UPnP device. | |||||
CVE-2024-52916 | 1 Bitcoin | 1 Bitcoin Core | 2025-04-30 | N/A | 7.5 HIGH |
Bitcoin Core before 0.15.0 allows a denial of service (OOM kill of a daemon process) via a flood of minimum difficulty headers. | |||||
CVE-2024-52915 | 1 Bitcoin | 1 Bitcoin Core | 2025-04-30 | N/A | 7.5 HIGH |
Bitcoin Core before 0.20.0 allows remote attackers to cause a denial of service (memory consumption) via a crafted INV message. | |||||
CVE-2024-52914 | 1 Bitcoin | 1 Bitcoin Core | 2025-04-30 | N/A | 7.5 HIGH |
In Bitcoin Core before 0.18.0, a node could be stalled for hours when processing the orphans of a crafted unconfirmed transaction. | |||||
CVE-2025-45021 | 2025-04-30 | N/A | 5.3 MEDIUM | ||
A SQL Injection vulnerability was identified in the admin/edit-directory.php file of the PHPGurukul Directory Management System v2.0. Attackers can exploit this vulnerability via the email parameter in a POST request to execute arbitrary SQL commands. | |||||
CVE-2025-45011 | 2025-04-30 | N/A | 5.3 MEDIUM | ||
A HTML Injection vulnerability was discovered in the foreigner-search.php file of PHPGurukul Park Ticketing Management System v2.0. This vulnerability allows remote attackers to execute arbitrary code via the searchdata POST request parameter. | |||||
CVE-2025-45010 | 2025-04-30 | N/A | 5.3 MEDIUM | ||
A HTML Injection vulnerability was discovered in the normal-bwdates-reports-details.php file of PHPGurukul Park Ticketing Management System v2.0. This vulnerability allows remote attackers to execute arbitrary code via the fromdate and todate POST request parameters. | |||||
CVE-2025-45009 | 2025-04-30 | N/A | 5.3 MEDIUM | ||
A HTML Injection vulnerability was discovered in the normal-search.php file of PHPGurukul Park Ticketing Management System v2.0. This vulnerability allows remote attackers to execute arbitrary code via the searchdata parameter. | |||||
CVE-2025-32974 | 2025-04-30 | N/A | 9.0 CRITICAL | ||
XWiki is a generic wiki platform. In versions starting from 15.9-rc-1 to before 15.10.8 and from 16.0.0-rc-1 to before 16.2.0, the required rights analysis doesn't consider TextAreas with default content type. When editing a page, XWiki warns since version 15.9 when there is content on the page like a script macro that would gain more rights due to the editing. This analysis doesn't consider certain kinds of properties, allowing a user to put malicious scripts in there that will be executed after a user with script, admin, or programming rights edited the page. Such a malicious script could impact the confidentiality, integrity and availability of the whole XWiki installation. This issue has been patched in versions 15.10.8 and 16.2.0. |