Lucene search

K

* Security Vulnerabilities

cve
cve

CVE-2024-34368

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Mooberry Dreams Mooberry Book Manager.This issue affects Mooberry Book Manager: from n/a through...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-06 07:15 PM
24
cve
cve

CVE-2024-34371

Missing Authorization vulnerability in Hamid Alinia – idehweb Login with phone number.This issue affects Login with phone number: from n/a through...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-05-06 07:15 PM
21
cve
cve

CVE-2024-34369

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Webpushr Web Push Notifications Webpushr allows Reflected XSS.This issue affects Webpushr: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-05-06 07:15 PM
21
cve
cve

CVE-2024-34366

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AltText.Ai Download Alt Text AI allows Stored XSS.This issue affects Download Alt Text AI: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-05-06 07:15 PM
21
cve
cve

CVE-2024-33910

Missing Authorization vulnerability in Supsystic Digital Publications by Supsystic.This issue affects Digital Publications by Supsystic: from n/a through...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-05-06 07:15 PM
21
cve
cve

CVE-2024-34388

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Scribit GDPR Compliance.This issue affects GDPR Compliance: from n/a through...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-05-06 06:15 PM
26
cve
cve

CVE-2024-34382

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in RoboSoft Robo Gallery.This issue affects Robo Gallery: from n/a through...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-06 06:15 PM
22
cve
cve

CVE-2024-32807

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Brevo for WooCommerce Sendinblue for WooCommerce.This issue affects Sendinblue for WooCommerce: from n/a through...

8.5CVSS

9.3AI Score

0.0004EPSS

2024-05-06 06:15 PM
25
cve
cve

CVE-2024-34383

Authorization Bypass Through User-Controlled Key vulnerability in The SEO Guys at SEOPress SEOPress.This issue affects SEOPress: from n/a through...

7.4AI Score

0.0004EPSS

2024-05-06 05:54 PM
30
cve
cve

CVE-2024-34078

html-sanitizer is an allowlist-based HTML cleaner. If using keep_typographic_whitespace=False (which is the default), the sanitizer normalizes unicode to the NFKC form at the end. Some unicode characters normalize to chevrons; this allows specially crafted HTML to escape sanitization. The problem.....

6.1CVSS

6.5AI Score

0.0004EPSS

2024-05-06 03:15 PM
25
cve
cve

CVE-2024-34069

Werkzeug is a comprehensive WSGI web application library. The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer's machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and....

7.5CVSS

7.1AI Score

0.0004EPSS

2024-05-06 03:15 PM
59
cve
cve

CVE-2024-34064

Jinja is an extensible templating engine. The xmlattr filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, /, >, or =, as each would then be interpreted as starting a separate attribute. If an application accepts keys (...

5.4CVSS

6.2AI Score

0.0004EPSS

2024-05-06 03:15 PM
33
cve
cve

CVE-2024-32972

go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. Prior to 1.13.15, a vulnerable node can be made to consume very large amounts of memory when handling specially crafted p2p messages sent from an attacker node. The fix has been included in geth version 1.13.15....

7.5CVSS

6.8AI Score

0.0004EPSS

2024-05-06 03:15 PM
25
cve
cve

CVE-2024-32982

Litestar and Starlite is an Asynchronous Server Gateway Interface (ASGI) framework. Prior to 2.8.3, 2.7.2, and 2.6.4, a Local File Inclusion (LFI) vulnerability has been discovered in the static file serving component of LiteStar. This vulnerability allows attackers to exploit path traversal...

8.2CVSS

6.1AI Score

0.0004EPSS

2024-05-06 03:15 PM
24
cve
cve

CVE-2024-23351

Memory corruption as GPU registers beyond the last protected range can be accessed through LPAC...

8.4CVSS

7.6AI Score

0.001EPSS

2024-05-06 03:15 PM
23
cve
cve

CVE-2024-21477

Transient DOS while parsing a protected 802.11az Fine Time Measurement (FTM)...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-05-06 03:15 PM
22
cve
cve

CVE-2024-23354

Memory corruption when the IOCTL call is interrupted by a...

8.4CVSS

7.6AI Score

0.001EPSS

2024-05-06 03:15 PM
23
cve
cve

CVE-2024-21476

Memory corruption when the channel ID passed by user is not validated and further...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-05-06 03:15 PM
23
cve
cve

CVE-2024-21480

Memory corruption while playing audio file having large-sized input...

7.3CVSS

7.6AI Score

0.0005EPSS

2024-05-06 03:15 PM
22
cve
cve

CVE-2023-43530

Memory corruption in HLOS while checking for the storage...

5.9CVSS

7.7AI Score

0.0004EPSS

2024-05-06 03:15 PM
22
cve
cve

CVE-2024-21474

Memory corruption when size of buffer from previous call is used without validation or...

8.4CVSS

7.8AI Score

0.001EPSS

2024-05-06 03:15 PM
22
cve
cve

CVE-2024-21475

Memory corruption when the payload received from firmware is not as per the expected protocol...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-05-06 03:15 PM
24
cve
cve

CVE-2023-43531

Memory corruption while verifying the serialized header when the key pairs are...

8.4CVSS

7.6AI Score

0.001EPSS

2024-05-06 03:15 PM
21
cve
cve

CVE-2024-21471

Memory corruption when IOMMU unmap of a GPU buffer fails in...

8.4CVSS

7.8AI Score

0.001EPSS

2024-05-06 03:15 PM
21
cve
cve

CVE-2023-43527

Information disclosure while parsing dts header atom in...

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-06 03:15 PM
21
cve
cve

CVE-2023-43524

Memory corruption when the bandpass filter order received from AHAL is not within the expected...

6.7CVSS

7.6AI Score

0.0004EPSS

2024-05-06 03:15 PM
22
cve
cve

CVE-2023-43528

Information disclosure when the ADSP payload size received in HLOS in response to Audio Stream Manager matrix session is less than this expected...

6.1CVSS

7.2AI Score

0.0004EPSS

2024-05-06 03:15 PM
21
cve
cve

CVE-2023-43529

Transient DOS while processing IKEv2 Informational request messages, when a malformed fragment packet is...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-05-06 03:15 PM
21
cve
cve

CVE-2023-43525

Memory corruption while copying the sound model data from user to kernel buffer during sound model...

6.7CVSS

7.6AI Score

0.0004EPSS

2024-05-06 03:15 PM
21
cve
cve

CVE-2023-43526

Memory corruption while querying module parameters from Listen Sound model client in kernel from user...

6.7CVSS

7.5AI Score

0.0004EPSS

2024-05-06 03:15 PM
22
cve
cve

CVE-2023-33119

Memory corruption while loading a VM from a signed VM image that is not coherent in the processor...

8.4CVSS

7.6AI Score

0.001EPSS

2024-05-06 03:15 PM
22
cve
cve

CVE-2023-43521

Memory corruption when multiple listeners are being registered with the same file...

6.7CVSS

7.7AI Score

0.0004EPSS

2024-05-06 03:15 PM
23
cve
cve

CVE-2024-4549

A denial of service vulnerability exists in Delta Electronics DIAEnergie v1.10.1.8610 and prior. When processing an 'ICS Restart!' message, CEBC.exe restarts the...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-05-06 02:15 PM
24
cve
cve

CVE-2024-4547

A SQLi vulnerability exists in Delta Electronics DIAEnergie v1.10.1.8610 and prior when CEBC.exe processes a 'RecalculateScript' message, which is splitted into 4 fields using the '~' character as the separator. An unauthenticated remote attacker can perform SQLi via the fourth...

9.8CVSS

7.6AI Score

0.0004EPSS

2024-05-06 02:15 PM
24
cve
cve

CVE-2024-4548

An SQLi vulnerability exists in Delta Electronics DIAEnergie v1.10.1.8610 and prior when CEBC.exe processes a 'RecalculateHDMWYC' message, which is split into 4 fields using the '~' character as the separator. An unauthenticated remote attacker can perform SQLi via the fourth...

9.8CVSS

7.6AI Score

0.0004EPSS

2024-05-06 02:15 PM
22
cve
cve

CVE-2024-3576

The NPort 5100A Series firmware version v1.6 and prior versions are affected by web server XSS vulnerability. The vulnerability is caused by not correctly neutralizing user-controllable input before placing it in output. Malicious users may use the vulnerability to get sensitive information and...

8.3CVSS

6.4AI Score

0.0004EPSS

2024-05-06 12:15 PM
30
cve
cve

CVE-2023-49676

An unauthenticated local attacker may trick a user to open corrupted project files to crash the system due to use after free...

5.5CVSS

7.3AI Score

0.0004EPSS

2024-05-06 12:15 PM
21
cve
cve

CVE-2023-49675

An unauthenticated local attacker may trick a user to open corrupted project files to execute arbitrary code or crash the system due to an out-of-bounds write...

7.8CVSS

8.3AI Score

0.001EPSS

2024-05-06 12:15 PM
24
cve
cve

CVE-2023-6854

The Breakdance plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's custom postmeta output in all versions up to, and including, 1.7.0 due to insufficient input sanitization and output escaping on user supplied post meta fields. This makes it possible for...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-06 11:15 AM
22
cve
cve

CVE-2024-23188

Maliciously crafted E-Mail attachment names could be used to temporarily execute script code in the context of the users browser session. Common user interaction is required for the vulnerability to trigger. Attackers could perform malicious API requests or extract information from the users...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-05-06 07:15 AM
43
cve
cve

CVE-2024-4528

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /Admin/user-record.php. The manipulation of the argument txtfullname leads to cross site scripting. The attack can...

2.4CVSS

6.7AI Score

0.0004EPSS

2024-05-06 07:15 AM
23
cve
cve

CVE-2024-23193

E-Mails exported as PDF were stored in a cache that did not consider specific session information for the related user account. Users of the same service node could access other users E-Mails in case they were exported as PDF for a brief moment until caches were cleared. Successful exploitation...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-06 07:15 AM
24
cve
cve

CVE-2024-23186

E-Mail containing malicious display-name information could trigger client-side script execution when using specific mobile devices. Attackers could perform malicious API requests or extract information from the users account. Please deploy the provided updates and patch releases. We now use safer.....

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-06 07:15 AM
31
cve
cve

CVE-2024-23187

Content-ID based embedding of resources in E-Mails could be abused to trigger client-side script code when using the "show more" option. Attackers could perform malicious API requests or extract information from the users account. Exploiting the vulnerability requires user interaction. Please...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-06 07:15 AM
29
cve
cve

CVE-2024-4527

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file /view/student_payment_details2.php. The manipulation of the argument index leads to cross site scripting. It is possible to...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-05-06 06:15 AM
23
cve
cve

CVE-2024-4526

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /view/student_payment_details3.php. The manipulation of the argument month leads to cross site scripting. The attack may be...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-05-06 06:15 AM
22
cve
cve

CVE-2024-3752

The Crelly Slider WordPress plugin through 1.4.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.9AI Score

0.0004EPSS

2024-05-06 06:15 AM
24
cve
cve

CVE-2024-4524

A vulnerability, which was classified as problematic, was found in Campcodes Complete Web-Based School Management System 1.0. This affects an unknown part of the file /view/student_payment_invoice.php. The manipulation of the argument desc leads to cross site scripting. It is possible to initiate.....

3.5CVSS

6.6AI Score

0.0004EPSS

2024-05-06 06:15 AM
22
cve
cve

CVE-2024-4525

A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /view/student_payment_details4.php. The manipulation of the argument index leads to cross site scripting. The attack can be....

3.5CVSS

6.8AI Score

0.0004EPSS

2024-05-06 06:15 AM
21
cve
cve

CVE-2024-3756

The MF Gig Calendar WordPress plugin through 1.2.1 does not have CSRF checks in some places, which could allow attackers to make logged in Contributors and above delete arbitrary events via a CSRF...

7.1AI Score

0.0004EPSS

2024-05-06 06:15 AM
33
Total number of security vulnerabilities232581