Lucene search

K

* Security Vulnerabilities

cve
cve

CVE-2024-37297

WooCommerce is an open-source e-commerce platform built on WordPress. A vulnerability introduced in WooCommerce 8.8 allows for cross-site scripting. A bad actor can manipulate a link to include malicious HTML & JavaScript content. While the content is not saved to the database, the links may be...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-06-12 03:15 PM
22
cve
cve

CVE-2024-34065

Strapi is an open-source content management system. By combining two vulnerabilities (an Open Redirect and session token sent as URL query parameter) in @strapi/plugin-users-permissions before version 4.24.2, is its possible of an unauthenticated attacker to bypass authentication mechanisms and...

7.1CVSS

7.3AI Score

0.001EPSS

2024-06-12 03:15 PM
26
cve
cve

CVE-2024-31217

Strapi is an open-source content management system. Prior to version 4.22.0, a denial-of-service vulnerability is present in the media upload process causing the server to crash without restarting, affecting either development and production environments. Usually, errors in the application cause...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-12 03:15 PM
21
cve
cve

CVE-2024-2300

HP Advance Mobile Applications for iOS and Android are potentially vulnerable to information disclosure when using an outdated version of the application via mobile...

6AI Score

0.0004EPSS

2024-06-12 03:15 PM
19
cve
cve

CVE-2024-28964

Dell Common Event Enabler, version 8.9.10.0 and prior, contain an insecure deserialization vulnerability in CAVATools. A local unauthenticated attacker could potentially exploit this vulnerability, leading to arbitrary code execution in the context of the logged in user. Exploitation of this issue....

7.8CVSS

7.5AI Score

0.0004EPSS

2024-06-12 03:15 PM
19
cve
cve

CVE-2024-29181

Strapi is an open-source content management system. Prior to version 4.19.1, a super admin can create a collection where an item in the collection has an association to another collection. When this happens, another user with Author Role can see the list of associated items they did not create....

2.3CVSS

3.6AI Score

0.0004EPSS

2024-06-12 03:15 PM
21
cve
cve

CVE-2024-5891

A vulnerability was found in Quay. If an attacker can obtain the client ID for an application, they can use an OAuth token to authenticate despite not having access to the organization from which the application was created. This issue is limited to authentication and not authorization. However,...

4.2CVSS

4.5AI Score

0.0004EPSS

2024-06-12 02:15 PM
26
cve
cve

CVE-2024-36263

** UNSUPPORTED WHEN ASSIGNED ** Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Apache Submarine Server Core. This issue affects Apache Submarine Server Core: all versions. As this project is retired, we do not plan to release a version that...

7.1AI Score

0.0004EPSS

2024-06-12 02:15 PM
22
cve
cve

CVE-2024-36264

** UNSUPPORTED WHEN ASSIGNED ** Improper Authentication vulnerability in Apache Submarine Commons Utils. This issue affects Apache Submarine Commons Utils: from 0.8.0. As this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an...

6.5AI Score

0.0004EPSS

2024-06-12 02:15 PM
23
cve
cve

CVE-2024-1577

Remote Code Execution vulnerability in MegaBIP software allows to execute arbitrary code on the server without requiring authentication by saving crafted by the attacker PHP code to one of the website files. This issue affects MegaBIP software versions through...

8.2AI Score

0.0004EPSS

2024-06-12 02:15 PM
24
cve
cve

CVE-2024-1659

Arbitrary File Upload vulnerability in MegaBIP software allows attacker to upload any file to the server (including a PHP code file) without an authentication. This issue affects MegaBIP software versions through...

6.8AI Score

0.0004EPSS

2024-06-12 02:15 PM
21
cve
cve

CVE-2024-1576

SQL Injection vulnerability in MegaBIP software allows attacker to obtain site administrator privileges, including access to the administration panel and the ability to change the administrator password. This issue affects MegaBIP software versions through...

7.5AI Score

0.0004EPSS

2024-06-12 02:15 PM
23
cve
cve

CVE-2024-23445

It was identified that if a cross-cluster API key https://www.elastic.co/guide/en/elasticsearch/reference/8.14/security-api-create-cross-cluster-api-key.html#security-api-create-cross-cluster-api-key-request-body restricts search for a given index using the query or the field_security parameter,...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-06-12 02:15 PM
30
cve
cve

CVE-2024-5313

CWE-668: Exposure of the Resource Wrong Sphere vulnerability exists that exposes a SSH interface over the product network interface. This does not allow to directly exploit the product or make any unintended operation as the SSH interface access is protected by an authentication mechanism. Impacts....

6.5CVSS

7.1AI Score

0.0004EPSS

2024-06-12 01:15 PM
22
cve
cve

CVE-2024-25949

Dell OS10 Networking Switches, versions10.5.6.x, 10.5.5.x, 10.5.4.x and 10.5.3.x ,contain an improper authorization vulnerability. A remote authenticated attacker could potentially exploit this vulnerability leading to escalation of...

8.8CVSS

7.1AI Score

0.0004EPSS

2024-06-12 01:15 PM
23
cve
cve

CVE-2024-5056

CWE-552: Files or Directories Accessible to External Parties vulnerability exists which may prevent user to update the device firmware and prevent proper behavior of the webserver when specific files or directories are removed from the...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-12 12:15 PM
23
cve
cve

CVE-2024-5211

A path traversal vulnerability in mintplex-labs/anything-llm allowed a manager to bypass the normalizePath() function, intended to defend against path traversal attacks. This vulnerability enables the manager to read, delete, or overwrite the 'anythingllm.db' database file and other files stored...

9.1CVSS

9.2AI Score

0.0004EPSS

2024-06-12 12:15 PM
22
cve
cve

CVE-2024-5674

The Newsletter - API v1 and v2 addon plugin for WordPress is vulnerable to unauthorized subscribers management due to PHP type juggling issue on the check_api_key function in all versions up to, and including, 2.4.5. This makes it possible for unauthenticated attackers to list, create or delete...

6.5CVSS

6.5AI Score

0.0005EPSS

2024-06-12 11:15 AM
30
cve
cve

CVE-2024-1766

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's Display Name in all versions up to, and including, 3.2.86 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access....

4.4CVSS

4.4AI Score

0.0004EPSS

2024-06-12 11:15 AM
20
cve
cve

CVE-2024-3492

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'event', 'location', and 'event_category' shortcodes in all versions up to, and including, 6.4.7.3 due to insufficient input sanitization and output...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-12 11:15 AM
21
cve
cve

CVE-2024-4898

The InstaWP Connect – 1-click WP Staging & Migration plugin for WordPress is vulnerable to arbitrary option updates due to a missing authorization checks on the REST API calls in all versions up to, and including, 0.1.0.38. This makes it possible for unauthenticated attackers to connect the site...

9.8CVSS

9.4AI Score

0.001EPSS

2024-06-12 11:15 AM
26
cve
cve

CVE-2024-4845

The Icegram Express plugin for WordPress is vulnerable to SQL Injection via the ‘options[list_id]’ parameter in all versions up to, and including, 5.7.22 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it...

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-12 10:15 AM
28
cve
cve

CVE-2024-2092

The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Twitter Widget in all versions up to, and including, 1.13.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

5.4CVSS

5AI Score

0.001EPSS

2024-06-12 10:15 AM
23
cve
cve

CVE-2023-51524

Missing Authorization vulnerability in weForms.This issue affects weForms: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-12 10:15 AM
40
cve
cve

CVE-2023-48280

Missing Authorization vulnerability in Consensu.IO Consensu.Io.This issue affects Consensu.Io: from n/a through...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-06-12 10:15 AM
64
cve
cve

CVE-2023-47828

Missing Authorization vulnerability in Mandrill wpMandrill.This issue affects wpMandrill: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-12 10:15 AM
72
cve
cve

CVE-2023-47845

Cross-Site Request Forgery (CSRF) vulnerability in Lim Kai Yang Grab & Save.This issue affects Grab & Save: from n/a through...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-06-12 10:15 AM
66
cve
cve

CVE-2023-44234

Missing Authorization vulnerability in Bastianon Massimo WP GPX Map.This issue affects WP GPX Map: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-12 10:15 AM
56
cve
cve

CVE-2023-41240

Missing Authorization vulnerability in Vark Pricing Deals for WooCommerce.This issue affects Pricing Deals for WooCommerce: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-12 10:15 AM
24
cve
cve

CVE-2023-40209

Missing Authorization vulnerability in Himalaya Saxena Highcompress Image Compressor.This issue affects Highcompress Image Compressor: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-12 10:15 AM
22
cve
cve

CVE-2023-40672

Missing Authorization vulnerability in Hardik Chavada Sticky Social Media Icons.This issue affects Sticky Social Media Icons: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-12 10:15 AM
21
cve
cve

CVE-2023-40603

Missing Authorization vulnerability in Gangesh Matta Simple Org Chart.This issue affects Simple Org Chart: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-12 10:15 AM
32
cve
cve

CVE-2023-38395

Missing Authorization vulnerability in Afzal Multani WP Clone Menu.This issue affects WP Clone Menu: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-12 10:15 AM
21
cve
cve

CVE-2023-25030

Missing Authorization vulnerability in Buy Me a Coffee.This issue affects Buy Me a Coffee: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-12 10:15 AM
20
cve
cve

CVE-2024-5742

A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file. If Nano is killed while editing, a file it saves to an emergency file with the permissions of the running user provides a window of opportunity for attackers to escalate privileges....

4.7CVSS

5.1AI Score

0.0004EPSS

2024-06-12 09:15 AM
27
cve
cve

CVE-2024-5468

The WordPress Header Builder Plugin – Pearl plugin for WordPress is vulnerable to unauthorized site option deletion due to a missing validation and capability checks on the stm_hb_delete() function in all versions up to, and including, 1.3.7. This makes it possible for unauthenticated attackers to....

6.5CVSS

6.4AI Score

0.0004EPSS

2024-06-12 09:15 AM
24
cve
cve

CVE-2024-5266

The Download Manager Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via wpdm_user_dashboard, wpdm_package, wpdm_packages, wpdm_search_result, and wpdm_tag shortcodes in all versions up to, and including, 3.2.92 due to insufficient input sanitization and output escaping on...

6.4CVSS

5.7AI Score

0.001EPSS

2024-06-12 09:15 AM
24
cve
cve

CVE-2024-5203

A Cross-site request forgery (CSRF) flaw was found in Keycloak and occurs due to the lack of a unique token sent during the authentication POST request, /login-actions/authenticate. This flaw allows an attacker to craft a malicious login page and trick a legitimate user of an application into...

3.7CVSS

4.4AI Score

0.0004EPSS

2024-06-12 09:15 AM
22
cve
cve

CVE-2024-5154

A flaw was found in cri-o. A malicious container can create a symbolic link pointing to an arbitrary directory or file on the host via directory traversal (“../“). This flaw allows the container to read and write to arbitrary files on the host...

8.1CVSS

8AI Score

0.0004EPSS

2024-06-12 09:15 AM
27
cve
cve

CVE-2024-3183

A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client’s session key. This key is different for each new session, which protects it from brute force attacks. However, the ticket it contains is encrypted using the target principal key directly. For user.....

8.1CVSS

7.9AI Score

0.0004EPSS

2024-06-12 09:15 AM
27
cve
cve

CVE-2023-52177

Missing Authorization vulnerability in SoftLab Integrate Google Drive.This issue affects Integrate Google Drive: from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-06-12 09:15 AM
32
cve
cve

CVE-2023-52117

Missing Authorization vulnerability in Metagauss ProfileGrid.This issue affects ProfileGrid: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-12 09:15 AM
43
cve
cve

CVE-2023-51679

Missing Authorization vulnerability in BulkGate BulkGate SMS Plugin for WooCommerce.This issue affects BulkGate SMS Plugin for WooCommerce: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-12 09:15 AM
39
cve
cve

CVE-2023-51680

Missing Authorization vulnerability in TechnoVama Quotes for WooCommerce.This issue affects Quotes for WooCommerce: from n/a through...

4.3CVSS

4.8AI Score

0.0004EPSS

2024-06-12 09:15 AM
41
cve
cve

CVE-2023-51671

Missing Authorization vulnerability in FunnelKit FunnelKit Checkout.This issue affects FunnelKit Checkout: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-12 09:15 AM
31
cve
cve

CVE-2023-51670

Missing Authorization vulnerability in FunnelKit FunnelKit Checkout.This issue affects FunnelKit Checkout: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-12 09:15 AM
30
cve
cve

CVE-2023-51537

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-12 09:15 AM
38
cve
cve

CVE-2023-51526

Missing Authorization vulnerability in Brett Shumaker Simple Staff List.This issue affects Simple Staff List: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-12 09:15 AM
38
cve
cve

CVE-2024-3925

The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Creative Button widget in all versions up to, and including, 5.6.7 due to insufficient input sanitization...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-06-12 08:15 AM
24
cve
cve

CVE-2024-2698

A vulnerability was found in FreeIPA in how the initial implementation of MS-SFU by MIT Kerberos was missing a condition for granting the "forwardable" flag on S4U2Self tickets. Fixing this mistake required adding a special case for the check_allowed_to_delegate() function: If the target service...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-06-12 08:15 AM
26
Total number of security vulnerabilities237501