Lucene search

K

* Security Vulnerabilities

cve
cve

CVE-2024-34547

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Noor alam Magical Addons For Elementor allows Stored XSS.This issue affects Magical Addons For Elementor: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 12:15 PM
22
cve
cve

CVE-2024-34558

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in realmag777 WOLF allows Stored XSS.This issue affects WOLF: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-05-08 12:15 PM
21
cve
cve

CVE-2024-34553

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Select-Themes Stockholm Core allows Reflected XSS.This issue affects Stockholm Core: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-05-08 12:15 PM
22
cve
cve

CVE-2024-34546

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HabibCoder Sticky Social Link allows Stored XSS.This issue affects Sticky Social Link: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-05-08 12:15 PM
24
cve
cve

CVE-2024-34548

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themesgrove WidgetKit allows Stored XSS.This issue affects WidgetKit: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 12:15 PM
23
cve
cve

CVE-2024-34414

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Nobita allows Stored XSS.This issue affects raindrops: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 12:15 PM
23
cve
cve

CVE-2022-40218

Missing Authorization vulnerability in ThemeHunk Advance WordPress Search Plugin.This issue affects Advance WordPress Search Plugin: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 12:15 PM
30
cve
cve

CVE-2024-3507

Improper privilege management vulnerability in Lunar software that affects versions 6.0.2 through 6.6.0. This vulnerability allows an attacker to perform a secondary process injection into the Lunar application and abuse those rights to access sensitive user...

7.7CVSS

7.5AI Score

0.0004EPSS

2024-05-08 11:15 AM
27
cve
cve

CVE-2024-34569

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Katie Seaborn Zotpress allows Stored XSS.This issue affects Zotpress: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 11:15 AM
23
cve
cve

CVE-2024-34570

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Xpro Xpro Elementor Addons allows Stored XSS.This issue affects Xpro Elementor Addons: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-05-08 11:15 AM
24
cve
cve

CVE-2024-34568

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themeqx LetterPress allows Stored XSS.This issue affects LetterPress: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-05-08 11:15 AM
22
cve
cve

CVE-2024-34565

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Debug Info allows Stored XSS.This issue affects Debug Info: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-05-08 11:15 AM
22
cve
cve

CVE-2024-34563

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GoldAddons Gold Addons for Elementor allows Stored XSS.This issue affects Gold Addons for Elementor: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 11:15 AM
22
cve
cve

CVE-2024-34564

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in LogicHunt Inc. Counter Up allows Stored XSS.This issue affects Counter Up: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 11:15 AM
24
cve
cve

CVE-2024-34562

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Moveaddons Move Addons for Elementor allows Stored XSS.This issue affects Move Addons for Elementor: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 11:15 AM
23
cve
cve

CVE-2024-34566

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Johan van der Wijk Content Blocks (Custom Post Widget) allows Stored XSS.This issue affects Content Blocks (Custom Post Widget): from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 11:15 AM
23
cve
cve

CVE-2024-4135

The WP Latest Posts plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 5.0.7. This is due to the plugin allowing users to execute an action that does not properly validate a user-supplied value prior to using that value in a call to...

5.4CVSS

8.1AI Score

0.0004EPSS

2024-05-08 10:15 AM
23
cve
cve

CVE-2024-34572

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemePrix Fancy Elementor Flipbox fancy-elementor-flipbox allows Stored XSS.This issue affects Fancy Elementor Flipbox: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 10:15 AM
22
cve
cve

CVE-2024-4281

The Link Library plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'link-library' shortcode in all versions up to, and including, 7.6.11 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-08 10:15 AM
23
cve
cve

CVE-2024-34571

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemeGrill Himalayas allows Stored XSS.This issue affects Himalayas: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 10:15 AM
22
cve
cve

CVE-2024-34574

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Wpsoul Table Maker allows Stored XSS.This issue affects Table Maker: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-05-08 09:15 AM
22
cve
cve

CVE-2024-4437

The etcd package distributed with the Red Hat OpenStack platform has an incomplete fix for CVE-2021-44716. This issue occurs because the etcd package in the Red Hat OpenStack platform is using http://golang.org/x/net/http2 instead of the one provided by Red Hat Enterprise Linux versions, meaning...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 09:15 AM
27
cve
cve

CVE-2024-4436

The etcd package distributed with the Red Hat OpenStack platform has an incomplete fix for CVE-2022-41723. This issue occurs because the etcd package in the Red Hat OpenStack platform is using http://golang.org/x/net/http2 instead of the one provided by Red Hat Enterprise Linux versions, meaning...

7.5CVSS

9.6AI Score

0.0004EPSS

2024-05-08 09:15 AM
26
cve
cve

CVE-2024-4438

The etcd package distributed with the Red Hat OpenStack platform has an incomplete fix for CVE-2023-39325/CVE-2023-44487, known as Rapid Reset. This issue occurs because the etcd package in the Red Hat OpenStack platform is using http://golang.org/x/net/http2 instead of the one provided by Red Hat....

7.5CVSS

8.1AI Score

0.0004EPSS

2024-05-08 09:15 AM
26
cve
cve

CVE-2024-34573

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pootlepress Pootle Pagebuilder – WordPress Page builder allows Stored XSS.This issue affects Pootle Pagebuilder – WordPress Page builder: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 09:15 AM
26
cve
cve

CVE-2023-41651

Missing Authorization vulnerability in Multi-column Tag Map.This issue affects Multi-column Tag Map: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-08 09:15 AM
25
cve
cve

CVE-2024-3494

The Mesmerize Companion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mesmerize_contact_form' shortcode in all versions up to, and including, 1.6.148 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-08 06:15 AM
24
cve
cve

CVE-2024-1076

The SSL Zen WordPress plugin before 4.6.0 only relies on the use of .htaccess to prevent visitors from accessing the site's generated private keys, which allows an attacker to read them if the site runs on a server who doesn't support .htaccess files, like...

6.7AI Score

0.0004EPSS

2024-05-08 06:15 AM
24
cve
cve

CVE-2024-22266

VMware Avi Load Balancer contains an information disclosure vulnerability. A malicious actor with access to the system logs can view cloud connection credentials in...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-05-08 04:15 AM
26
cve
cve

CVE-2024-32674

Heateor Social Login WordPress prior to 1.1.32 contains a cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the website using the...

6.7AI Score

0.0004EPSS

2024-05-08 04:15 AM
24
cve
cve

CVE-2024-22264

VMware Avi Load Balancer contains a privilege escalation vulnerability. A malicious actor with admin privileges on VMware Avi Load Balancer can create, modify, execute and delete files as a root user on the host...

7.2CVSS

7.9AI Score

0.0004EPSS

2024-05-08 04:15 AM
31
cve
cve

CVE-2024-4418

A race condition leading to a stack use-after-free flaw was found in libvirt. Due to a bad assumption in the virNetClientIOEventLoop() method, the data pointer to a stack-allocated virNetClientIOEventData structure ended up being used in the virNetClientIOEventFD callback while the data pointer's.....

6.2CVSS

7AI Score

0.0004EPSS

2024-05-08 03:15 AM
34
cve
cve

CVE-2024-4393

The Social Connect plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.2. This is due to insufficient verification on the OpenID server being supplied during the social login through the plugin. This makes it possible for unauthenticated attackers to log....

9.8CVSS

7.6AI Score

0.001EPSS

2024-05-08 03:15 AM
26
cve
cve

CVE-2024-4162

A buffer error in Panasonic KW Watcher versions 1.00 through 2.83 may allow attackers malicious read access to...

4.4CVSS

7.3AI Score

0.0004EPSS

2024-05-08 03:15 AM
23
cve
cve

CVE-2024-1930

No Limit on Number of Open Sessions / Bad Session Close Behaviour in dnf5daemon-server before 5.1.17 allows a malicious user to impact Availability via No Limit on Number of Open Sessions. There is no limit on how many sessions D-Bus clients may create using the open_session() D-Bus method. For...

6.5CVSS

7.5AI Score

0.0004EPSS

2024-05-08 02:15 AM
24
cve
cve

CVE-2024-2746

Incomplete fix for CVE-2024-1929 The problem with CVE-2024-1929 was that the dnf5 D-Bus daemon accepted arbitrary configuration parameters from unprivileged users, which allowed a local root exploit by tricking the daemon into loading a user controlled "plugin". All of this happened before Polkit.....

8.8CVSS

7.5AI Score

0.0004EPSS

2024-05-08 02:15 AM
22
cve
cve

CVE-2024-1929

Local Root Exploit via Configuration Dictionary in dnf5daemon-server before 5.1.17 allows a malicious user to impact Confidentiality and Integrity via Configuration Dictionary. There are issues with the D-Bus interface long before Polkit is invoked. The org.rpm.dnf.v0.SessionManager.open_session...

7.5CVSS

8.7AI Score

0.0004EPSS

2024-05-08 02:15 AM
23
cve
cve

CVE-2024-2860

The PostgreSQL implementation in Brocade SANnav versions before 2.3.0a is vulnerable to an incorrect local authentication flaw. An attacker accessing the VM where the Brocade SANnav is installed can gain access to sensitive data inside the PostgreSQL...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-05-08 02:15 AM
23
cve
cve

CVE-2024-4456

In affected versions of Octopus Server with certain access levels it was possible to embed a Cross-Site Scripting payload on the audit...

4.1CVSS

6.7AI Score

0.0004EPSS

2024-05-08 01:15 AM
27
cve
cve

CVE-2023-35749

D-Link DAP-2622 DDP Firmware Upgrade Filename Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-07 11:15 PM
24
cve
cve

CVE-2023-35757

D-Link DAP-2622 DDP Set Date-Time NTP Server Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-07 11:15 PM
24
cve
cve

CVE-2023-37325

D-Link DAP-2622 DDP Set SSID List Missing Authentication Vulnerability. This vulnerability allows network-adjacent attackers to make unauthorized changes to device configuration on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The.....

5.4CVSS

7AI Score

0.0005EPSS

2024-05-07 11:15 PM
24
cve
cve

CVE-2023-40490

Maxon Cinema 4D SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Maxon Cinema 4D. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-07 11:15 PM
24
cve
cve

CVE-2022-43653

Bentley View SKP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-07 11:15 PM
24
cve
cve

CVE-2022-43656

Bentley View FBX File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley View. User interaction is required to exploit this vulnerability in that the target must visit a.....

3.3CVSS

6.4AI Score

0.001EPSS

2024-05-07 11:15 PM
26
cve
cve

CVE-2022-43654

NETGEAR CAX30S SSO Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR CAX30S routers. Authentication is not required to exploit this vulnerability. The specific flaw exists...

8.8CVSS

8.3AI Score

0.0005EPSS

2024-05-07 11:15 PM
25
cve
cve

CVE-2022-43655

Bentley View FBX File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View. User interaction is required to exploit this vulnerability in that the target must visit a...

7.8CVSS

7.9AI Score

0.001EPSS

2024-05-07 11:15 PM
23
cve
cve

CVE-2023-35748

D-Link DAP-2622 DDP Firmware Upgrade Server IPv6 Address Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-07 11:15 PM
24
cve
cve

CVE-2023-27321

OPC Foundation UA .NET Standard ConditionRefresh Resource Exhaustion Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of OPC Foundation UA .NET Standard. Authentication is not required to exploit this...

7.5CVSS

6.5AI Score

0.0005EPSS

2024-05-07 11:15 PM
5074
cve
cve

CVE-2022-0369

Triangle MicroWorks SCADA Data Gateway Restore Workspace Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Triangle MicroWorks SCADA Data Gateway. Although authentication is required to exploit....

7.2CVSS

8.4AI Score

0.001EPSS

2024-05-07 11:15 PM
24
Total number of security vulnerabilities232579