Advisories

Publicly disclosed vulnerabilities discovered by Fluid Attacks Research Team.

Severity 5.8

Deep Freeze - Out-of-bounds Read

CVE-2024-8159

Published: 2024-08-25 12:00 COT

Discovered by Andres Roldan

Severity 4.1

Directus 10.13.0 - DOM-based XSS

CVE-2024-6533

Published: 2024-08-14 12:00 COT

Discovered by Miguel Gómez

Severity 4.1

Directus 10.13.0 - IDOR

CVE-2024-6534

Published: 2024-08-14 12:00 COT

Discovered by Miguel Gómez

Severity 7.8

MSI Afterburner - ACL Bypass

CVE-2024-3745

Published: 2024-05-17 12:00 COT

Discovered by Andres Roldan

Severity 5.5

Watchdog Antivirus v1.6.415 - DoS

CVE-2024-1241

Published: 2024-04-22 12:00 COT

Discovered by Andres Roldan

Severity 5.5

Bkav Home v7816 - Kernel Memory Leak

CVE-2024-2760

Published: 2024-04-22 12:00 COT

Discovered by Andres Roldan

Severity 9.6

SiYuan 3.0.3 - RCE via Server Side XSS

CVE-2024-2692

Published: 2024-04-03 12:00 COT

Discovered by Carlos Bello

Severity 4.4

Telegram 10.8.2 - LFR via chat attachment

CVE-2024-2046

Published: 2024-03-19 12:00 COT

Discovered by Carlos Bello

Severity 5.5

Zemana AntiLogger - Process Termination

CVE-2024-1853

Published: 2024-03-14 12:00 COT

Discovered by Andres Roldan

For more information, you can read our Disclosure Policy

Fluid Logo Footer

Hacking software for over 20 years

Fluid Attacks tests applications and other systems, covering all software development stages. Our team assists clients in quickly identifying and managing vulnerabilities to reduce the risk of incidents and deploy secure technology.

Copyright © 0 Fluid Attacks. We hack your software. All rights reserved.