Lucene search

K

* Security Vulnerabilities

cve
cve

CVE-2024-34820

Missing Authorization vulnerability in If So Plugin If-So Dynamic Content Personalization.This issue affects If-So Dynamic Content Personalization: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-11 03:16 PM
24
cve
cve

CVE-2024-34826

Missing Authorization vulnerability in Tobias Conrad Design for Contact Form 7 Style WordPress Plugin – CF7 WOW Styler.This issue affects Design for Contact Form 7 Style WordPress Plugin – CF7 WOW Styler: from n/a through...

6.3CVSS

6.7AI Score

0.0004EPSS

2024-06-11 03:16 PM
25
cve
cve

CVE-2024-31495

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiPortal versions 7.0.0 through 7.0.6 and version 7.2.0 allows privileged user to obtain unauthorized information via the report download...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-06-11 03:16 PM
26
cve
cve

CVE-2024-32148

Missing Authorization vulnerability in Salesforce Pardot.This issue affects Pardot: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-11 03:16 PM
32
cve
cve

CVE-2024-26010

A stack-based buffer overflow in Fortinet FortiPAM version 1.2.0, 1.1.0 through 1.1.2, 1.0.0 through 1.0.3, FortiWeb, FortiAuthenticator, FortiSwitchManager version 7.2.0 through 7.2.3, 7.0.1 through 7.0.3, FortiOS version 7.4.0 through 7.4.3, 7.2.0 through 7.2.7, 7.0.0 through 7.0.14, 6.4.0...

7.5CVSS

8AI Score

0.0004EPSS

2024-06-11 03:16 PM
34
cve
cve

CVE-2024-24703

Missing Authorization vulnerability in MultiVendorX WC Marketplace.This issue affects WC Marketplace: from n/a through...

8.6CVSS

8.7AI Score

0.0004EPSS

2024-06-11 03:16 PM
30
cve
cve

CVE-2024-21754

A use of password hash with insufficient computational effort vulnerability [CWE-916] affecting FortiOS version 7.4.3 and below, 7.2 all versions, 7.0 all versions, 6.4 all versions and FortiProxy version 7.4.2 and below, 7.2 all versions, 7.0 all versions, 2.0 all versions may allow a privileged.....

1.8CVSS

7AI Score

0.0004EPSS

2024-06-11 03:16 PM
36
cve
cve

CVE-2024-23110

A stack-based buffer overflow in Fortinet FortiOS version 7.4.0 through 7.4.2, 7.2.0 through 7.2.6, 7.0.0 through 7.0.13, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, 6.0 all versions allows attacker to execute unauthorized code or commands via specially crafted...

7.8CVSS

8AI Score

0.0004EPSS

2024-06-11 03:16 PM
28
cve
cve

CVE-2024-23111

A use of password hash with insufficient computational effort vulnerability [CWE-916] affecting FortiOS version 7.4.3 and below, 7.2 all versions, 7.0 all versions, 6.4 all versions and FortiProxy version 7.4.2 and below, 7.2 all versions, 7.0 all versions, 2.0 all versions may allow a privileged.....

6.8CVSS

7AI Score

0.0004EPSS

2024-06-11 03:16 PM
29
cve
cve

CVE-2023-51498

Missing Authorization vulnerability in Woo WooCommerce Canada Post Shipping.This issue affects WooCommerce Canada Post Shipping: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-11 03:15 PM
28
cve
cve

CVE-2023-46720

A stack-based buffer overflow in Fortinet FortiOS version 7.4.0 through 7.4.1 and 7.2.0 through 7.2.7 and 7.0.0 through 7.0.12 and 6.4.6 through 6.4.15 and 6.2.9 through 6.2.16 and 6.0.13 through 6.0.18 allows attacker to execute unauthorized code or commands via specially crafted CLI...

6.7CVSS

8AI Score

0.0004EPSS

2024-06-11 03:15 PM
35
cve
cve

CVE-2023-52199

Missing Authorization vulnerability in Matthias Pfefferle & Automattic ActivityPub.This issue affects ActivityPub: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-11 03:15 PM
34
cve
cve

CVE-2023-23775

Multiple improper neutralization of special elements used in SQL commands ('SQL Injection') vulnerabilities [CWE-89] in FortiSOAR 7.2.0 and before 7.0.3 may allow an authenticated attacker to execute unauthorized code or commands via specifically crafted strings...

6.5CVSS

7.6AI Score

0.0004EPSS

2024-06-11 03:15 PM
23
cve
cve

CVE-2022-40225

A vulnerability has been identified in SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0) (All versions < V2.4.8), TIM 1531 IRC (6GK7543-1MX00-0XE0) (All versions < V2.4.8). Casting an internal value could lead to floating point exception under certain circumstances. This could allow an attacker to cau...

7.5CVSS

6.2AI Score

0.0005EPSS

2024-06-11 02:19 PM
41
4
cve
cve

CVE-2024-5189

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘custom_js’ parameter in all versions up to, and including, 5.9.23 due to insufficient input sanitization and output...

6.4CVSS

5.8AI Score

0.001EPSS

2024-06-11 02:15 PM
21
cve
cve

CVE-2024-35671

Missing Authorization vulnerability in Minoji MJ Update History.This issue affects MJ Update History: from n/a through...

4.3CVSS

4.8AI Score

0.0004EPSS

2024-06-11 02:15 PM
22
cve
cve

CVE-2024-35683

Missing Authorization vulnerability in Teplitsa of social technologies Leyka.This issue affects Leyka: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-11 02:15 PM
22
cve
cve

CVE-2024-34442

Missing Authorization vulnerability in weDevs weDocs.This issue affects weDocs: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-11 02:15 PM
31
cve
cve

CVE-2024-2012

vulnerability exists in the FOXMAN-UN/UNEM server / API Gateway that if exploited an attacker could use to allow unintended commands or code to be executed on the UNEM server allowing sensitive data to be read or modified or could cause other unintended...

9.1CVSS

9.2AI Score

0.0004EPSS

2024-06-11 02:15 PM
27
cve
cve

CVE-2024-2013

An authentication bypass vulnerability exists in the FOXMAN-UN/UNEM server / API Gateway component that if exploited allows attackers without any access to interact with the services and the post-authentication attack...

10CVSS

9.6AI Score

0.0004EPSS

2024-06-11 02:15 PM
25
cve
cve

CVE-2024-2011

A heap-based buffer overflow vulnerability exists in the FOXMAN-UN/UNEM that if exploited will generally lead to a denial of service but can be used to execute arbitrary code, which is usually outside the scope of a program's implicit security...

8.6CVSS

8.8AI Score

0.0004EPSS

2024-06-11 02:15 PM
25
cve
cve

CVE-2023-52183

Missing Authorization vulnerability in WebToffee WordPress Backup & Migration.This issue affects WordPress Backup & Migration: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-11 02:15 PM
26
cve
cve

CVE-2024-28021

A vulnerability exists in the FOXMAN-UN/UNEM server that affects the message queueing mechanism’s certificate validation. If exploited an attacker could spoof a trusted entity causing a loss of confidentiality and...

8CVSS

7.7AI Score

0.0004EPSS

2024-06-11 02:15 PM
26
cve
cve

CVE-2024-28023

A vulnerability exists in the message queueing mechanism that if exploited can lead to the exposure of resources or functionality to unintended actors, possibly providing attackers with sensitive information or even execute arbitrary...

5.7CVSS

5.9AI Score

0.0004EPSS

2024-06-11 02:15 PM
21
cve
cve

CVE-2024-5698

By manipulating the fullscreen feature while opening a data-list, an attacker could have overlaid a text box over the address bar. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox <...

6.2AI Score

0.0004EPSS

2024-06-11 01:15 PM
30
cve
cve

CVE-2024-5695

If an out-of-memory condition occurs at a specific point using allocations in the probabilistic heap checker, an assertion could have been triggered, and in rarer situations, memory corruption could have occurred. This vulnerability affects Firefox <...

6.7AI Score

0.0004EPSS

2024-06-11 01:15 PM
25
cve
cve

CVE-2024-5701

Memory safety bugs present in Firefox 126. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

7.5AI Score

0.0004EPSS

2024-06-11 01:15 PM
26
cve
cve

CVE-2024-5700

Memory safety bugs present in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 127, Firefox E...

6.7AI Score

0.0004EPSS

2024-06-11 01:15 PM
36
cve
cve

CVE-2024-5699

In violation of spec, cookie prefixes such as __Secure were being ignored if they were not correctly capitalized - by spec they should be checked with a case-insensitive comparison. This could have resulted in the browser not correctly honoring the behaviors specified by the prefix. This...

6.3AI Score

0.0004EPSS

2024-06-11 01:15 PM
28
cve
cve

CVE-2024-5702

Memory corruption in the networking stack could have led to a potentially exploitable crash. This vulnerability affects Firefox < 125, Firefox ESR < 115.12, and Thunderbird <...

5.7AI Score

0.0004EPSS

2024-06-11 01:15 PM
34
cve
cve

CVE-2024-5696

By manipulating the text in an <input> tag, an attacker could have caused corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird <...

5.4AI Score

0.0004EPSS

2024-06-11 01:15 PM
37
cve
cve

CVE-2024-5697

A website was able to detect when a user took a screenshot of a page using the built-in Screenshot functionality in Firefox. This vulnerability affects Firefox <...

6.3AI Score

0.0004EPSS

2024-06-11 01:15 PM
31
cve
cve

CVE-2024-5689

In addition to detecting when a user was taking a screenshot (XXX), a website was able to overlay the 'My Shots' button that appeared, and direct the user to a replica Firefox Screenshots page that could be used for phishing. This vulnerability affects Firefox <...

6.2AI Score

0.0004EPSS

2024-06-11 01:15 PM
27
cve
cve

CVE-2024-5687

If a specific sequence of actions is performed when opening a new tab, the triggering principal associated with the new tab may have been incorrect. The triggering principal is used to calculate many values, including the Referer and Sec-* headers, meaning there is the potential for incorrect...

6.3AI Score

0.0004EPSS

2024-06-11 01:15 PM
28
cve
cve

CVE-2024-5694

An attacker could have caused a use-after-free in the JavaScript engine to read memory in the JavaScript string section of the heap. This vulnerability affects Firefox <...

6.2AI Score

0.0004EPSS

2024-06-11 01:15 PM
24
cve
cve

CVE-2024-5693

Offscreen Canvas did not properly track cross-origin tainting, which could be used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird <...

5.2AI Score

0.0004EPSS

2024-06-11 01:15 PM
33
cve
cve

CVE-2024-5690

By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird <...

5.3AI Score

0.0004EPSS

2024-06-11 01:15 PM
36
cve
cve

CVE-2024-5691

By tricking the browser with a X-Frame-Options header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird <...

5.2AI Score

0.0004EPSS

2024-06-11 01:15 PM
33
cve
cve

CVE-2024-5688

If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird <...

5.4AI Score

0.0004EPSS

2024-06-11 01:15 PM
37
cve
cve

CVE-2024-5692

On Windows 10, when using the 'Save As' functionality, an attacker could have tricked the browser into saving the file with a disallowed extension such as .url by including an invalid character in the extension. Note: This issue only affected Windows operating systems. Other operating systems are.....

5.4AI Score

0.0004EPSS

2024-06-11 01:15 PM
27
cve
cve

CVE-2024-2462

Allow attackers to intercept or falsify data exchanges between the client and the...

7AI Score

0.0004EPSS

2024-06-11 01:15 PM
29
cve
cve

CVE-2024-2461

If exploited an attacker could traverse the file system to access files or directories that would otherwise be...

6.9AI Score

0.0004EPSS

2024-06-11 01:15 PM
25
cve
cve

CVE-2024-35292

A vulnerability has been identified in SIMATIC S7-200 SMART CPU CR40 (6ES7288-1CR40-0AA0) (All versions), SIMATIC S7-200 SMART CPU CR60 (6ES7288-1CR60-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA1) (All...

8.2CVSS

6.9AI Score

0.0004EPSS

2024-06-11 12:15 PM
26
cve
cve

CVE-2024-35303

A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0012), Tecnomatix Plant Simulation V2404 (All versions < V2404.0001). The affected applications contain a type confusion vulnerability while parsing specially crafted MODEL files. This could allow a...

7.8CVSS

7.1AI Score

0.001EPSS

2024-06-11 12:15 PM
25
cve
cve

CVE-2024-36266

A vulnerability has been identified in PowerSys (All versions < V3.11). The affected application insufficiently protects responses to authentication requests. This could allow a local attacker to bypass authentication, thereby gaining administrative privileges for the managed remote...

9.3CVSS

7AI Score

0.0004EPSS

2024-06-11 12:15 PM
25
cve
cve

CVE-2024-35211

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2). The affected web server, after a successful login, sets the session cookie on the browser, without applying any security attributes (such as “Secure”, “HttpOnly”, or...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-06-11 12:15 PM
23
cve
cve

CVE-2024-35209

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2). The affected web server is allowing HTTP methods like PUT and Delete. This could allow an attacker to modify unauthorized...

7.5CVSS

6.7AI Score

0.0004EPSS

2024-06-11 12:15 PM
22
cve
cve

CVE-2024-35212

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2). The affected application lacks input validation due to which an attacker can gain access to the Database...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-06-11 12:15 PM
23
cve
cve

CVE-2024-35210

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2). The affected web server is not enforcing HSTS. This could allow an attacker to perform downgrade attacks exposing confidential...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-06-11 12:15 PM
22
cve
cve

CVE-2024-35208

A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822-1BG01-0BA0) (All versions < V1.2). The affected web server stored the password in cleartext. This could allow attacker in a privileged position to obtain access...

6.3CVSS

6.5AI Score

0.0004EPSS

2024-06-11 12:15 PM
23
Total number of security vulnerabilities237941