Lucene search

K

* Security Vulnerabilities

cve
cve

CVE-2024-3755

The MF Gig Calendar WordPress plugin through 1.2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as editor to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.9AI Score

0.0004EPSS

2024-05-06 06:15 AM
25
cve
cve

CVE-2024-0904

The Fancy Product Designer WordPress plugin before 6.1.81 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.9AI Score

0.0004EPSS

2024-05-06 06:15 AM
29
cve
cve

CVE-2024-4523

A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. Affected by this issue is some unknown functionality of the file /view/teacher_attendance_history1.php. The manipulation of the argument year leads to cross site...

3.5CVSS

6.6AI Score

0.0004EPSS

2024-05-06 05:15 AM
22
cve
cve

CVE-2024-4521

A vulnerability classified as problematic has been found in Campcodes Complete Web-Based School Management System 1.0. Affected is an unknown function of the file /view/teacher_salary_details2.php. The manipulation of the argument index leads to cross site scripting. It is possible to launch the...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-05-06 05:15 AM
22
cve
cve

CVE-2024-4522

A vulnerability classified as problematic was found in Campcodes Complete Web-Based School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view/teacher_salary_details.php. The manipulation of the argument index leads to cross site scripting. The...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-05-06 05:15 AM
22
cve
cve

CVE-2024-4518

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /view/teacher_salary_invoice.php. The manipulation of the argument desc leads to cross site scripting. The attack can be.....

3.5CVSS

6.8AI Score

0.0004EPSS

2024-05-06 04:15 AM
33
cve
cve

CVE-2024-4519

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /view/teacher_salary_details3.php. The manipulation of the argument month leads to cross site scripting. The attack may...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-05-06 04:15 AM
25
cve
cve

CVE-2024-4516

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /view/timetable.php. The manipulation of the argument grade leads to cross site scripting. The attack may be...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-05-06 03:15 AM
22
cve
cve

CVE-2024-4517

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /view/teacher_salary_invoice1.php. The manipulation of the argument date leads to cross site scripting. It is possible to initiate....

3.5CVSS

6.6AI Score

0.0004EPSS

2024-05-06 03:15 AM
22
cve
cve

CVE-2024-20021

In atf spm, there is a possible way to remap physical memory to virtual memory due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08584568; Issue ID:...

7.3AI Score

0.0004EPSS

2024-05-06 03:15 AM
22
cve
cve

CVE-2024-20056

In preloader, there is a possible escalation of privilege due to an insecure default value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08528185; Issue ID:...

7.5AI Score

0.0004EPSS

2024-05-06 03:15 AM
22
cve
cve

CVE-2024-20060

In da, there is a possible escalation of privilege due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541749; Issue ID:...

7.5AI Score

0.0004EPSS

2024-05-06 03:15 AM
24
cve
cve

CVE-2024-20064

In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08572601; Issue ID:...

7.6AI Score

0.0004EPSS

2024-05-06 03:15 AM
22
cve
cve

CVE-2024-20057

In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08587881; Issue ID:...

7.6AI Score

0.0004EPSS

2024-05-06 03:15 AM
22
cve
cve

CVE-2023-32871

In DA, there is a possible permission bypass due to an incorrect status check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08355514; Issue ID:...

7.6AI Score

0.0004EPSS

2024-05-06 03:15 AM
25
cve
cve

CVE-2023-32873

In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08583919; Issue ID:...

7.6AI Score

0.0004EPSS

2024-05-06 03:15 AM
22
cve
cve

CVE-2024-20058

In keyInstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08580204; Issue ID:...

6.5AI Score

0.0004EPSS

2024-05-06 03:15 AM
21
cve
cve

CVE-2024-20059

In da, there is a possible escalation of privilege due to an incorrect status check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541749; Issue ID:...

7.5AI Score

0.0004EPSS

2024-05-06 03:15 AM
23
cve
cve

CVE-2024-4514

A vulnerability, which was classified as problematic, was found in Campcodes Complete Web-Based School Management System 1.0. Affected is an unknown function of the file /view/timetable_insert_form.php. The manipulation of the argument grade leads to cross site scripting. It is possible to launch.....

3.5CVSS

6.7AI Score

0.0004EPSS

2024-05-06 02:15 AM
21
cve
cve

CVE-2024-4515

A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /view/timetable_grade_wise.php. The manipulation of the argument grade leads to cross site scripting....

3.5CVSS

6.7AI Score

0.0004EPSS

2024-05-06 02:15 AM
21
cve
cve

CVE-2024-4513

A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. This issue affects some unknown processing of the file /view/timetable_update_form.php. The manipulation of the argument grade leads to cross site scripting. The...

3.5CVSS

6.7AI Score

0.0004EPSS

2024-05-06 02:15 AM
21
cve
cve

CVE-2024-4512

A vulnerability classified as problematic was found in SourceCodester Prison Management System 1.0. This vulnerability affects unknown code of the file /Employee/edit-profile.php. The manipulation of the argument txtfullname/txtdob/txtaddress/txtqualification/cmddept/cmdemployeetype/txtappointment....

3.5CVSS

6.8AI Score

0.0004EPSS

2024-05-06 02:15 AM
24
cve
cve

CVE-2024-4509

A vulnerability was found in Ruijie RG-UAC up to 20240428. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /view/IPV6/naborTable/add_commit.php. The manipulation of the argument ip_addr/mac_addr leads to os command injection. The attack can.....

4.7CVSS

7.8AI Score

0.0005EPSS

2024-05-06 01:15 AM
23
cve
cve

CVE-2024-4508

A vulnerability was found in Ruijie RG-UAC up to 20240428. It has been classified as critical. Affected is an unknown function of the file /view/IPV6/ipv6StaticRoute/static_route_edit_ipv6.php. The manipulation of the argument oldipmask/oldgateway/olddevname leads to os command injection. It is...

4.7CVSS

7.9AI Score

0.0005EPSS

2024-05-06 01:15 AM
4
cve
cve

CVE-2024-4510

A vulnerability was found in Ruijie RG-UAC up to 20240428. It has been rated as critical. Affected by this issue is some unknown functionality of the file /view/networkConfig/ArpTable/arp_add_commit.php. The manipulation of the argument text_ip_addr/text_mac_addr leads to os command injection. The....

4.7CVSS

7.8AI Score

0.0005EPSS

2024-05-06 01:15 AM
23
cve
cve

CVE-2024-4511

A vulnerability classified as critical has been found in Shanghai Sunfull Automation BACnet Server HMI1002-ARM 2.0.4. This affects an unknown part of the component Message Handler. The manipulation leads to buffer overflow. The exploit has been disclosed to the public and may be used. The...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-06 01:15 AM
30
cve
cve

CVE-2024-4507

A vulnerability was found in Ruijie RG-UAC up to 20240428 and classified as critical. This issue affects some unknown processing of the file /view/IPV6/ipv6StaticRoute/static_route_add_ipv6.php. The manipulation of the argument text_prefixlen/text_gateway/devname leads to os command injection. The....

4.7CVSS

7.9AI Score

0.0005EPSS

2024-05-06 12:15 AM
22
cve
cve

CVE-2024-4504

A vulnerability, which was classified as critical, has been found in Ruijie RG-UAC up to 20240428. Affected by this issue is some unknown functionality of the file /view/HAconfig/baseConfig/commit.php. The manipulation of the argument peer_ip/local_ip leads to os command injection. The attack may.....

4.7CVSS

7.8AI Score

0.0005EPSS

2024-05-05 11:15 PM
21
cve
cve

CVE-2024-4505

A vulnerability, which was classified as critical, was found in Ruijie RG-UAC up to 20240428. This affects an unknown part of the file /view/IPV6/ipv6Addr/ip_addr_add_commit.php. The manipulation of the argument prelen/ethname leads to os command injection. It is possible to initiate the attack...

4.7CVSS

7.8AI Score

0.0005EPSS

2024-05-05 11:15 PM
23
cve
cve

CVE-2024-4506

A vulnerability has been found in Ruijie RG-UAC up to 20240428 and classified as critical. This vulnerability affects unknown code of the file /view/IPV6/ipv6Addr/ip_addr_edit_commit.php. The manipulation of the argument text_ip_addr/orgprelen/orgname leads to os command injection. The attack can.....

4.7CVSS

8AI Score

0.0005EPSS

2024-05-05 11:15 PM
29
cve
cve

CVE-2024-4502

A vulnerability classified as critical has been found in Ruijie RG-UAC up to 20240428. Affected is an unknown function of the file /view/dhcp/dhcpClient/dhcp_client_commit.php. The manipulation of the argument ifName leads to os command injection. It is possible to launch the attack remotely. The.....

4.7CVSS

7.9AI Score

0.0005EPSS

2024-05-05 10:15 PM
23
cve
cve

CVE-2024-4503

A vulnerability classified as critical was found in Ruijie RG-UAC up to 20240428. Affected by this vulnerability is an unknown functionality of the file /view/dhcp/dhcpConfig/dhcp_relay_commit.php. The manipulation of the argument interface_from leads to os command injection. The attack can be...

4.7CVSS

7.9AI Score

0.0005EPSS

2024-05-05 10:15 PM
22
cve
cve

CVE-2024-4501

A vulnerability was found in Ruijie RG-UAC up to 20240428. It has been rated as critical. This issue affects some unknown processing of the file /view/bugSolve/captureData/commit.php. The manipulation of the argument tcpDump leads to os command injection. The attack may be initiated remotely. The.....

4.7CVSS

7.8AI Score

0.0005EPSS

2024-05-05 08:15 PM
22
cve
cve

CVE-2024-4500

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /Employee/edit-photo.php. The manipulation of the argument userImage leads to unrestricted upload. The attack can be initiated remotely....

6.3CVSS

7.6AI Score

0.0004EPSS

2024-05-05 06:15 PM
26
cve
cve

CVE-2024-4497

A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. This vulnerability affects the function formexeCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 07:15 AM
26
cve
cve

CVE-2024-4496

A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been classified as critical. This affects the function formWifiMacFilterSet. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed....

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 06:15 AM
26
cve
cve

CVE-2024-4495

A vulnerability was found in Tenda i21 1.0.0.14(4656) and classified as critical. Affected by this issue is the function formWifiMacFilterGet. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 06:15 AM
26
cve
cve

CVE-2024-4494

A vulnerability has been found in Tenda i21 1.0.0.14(4656) and classified as critical. Affected by this vulnerability is the function formSetUplinkInfo of the file /goform/setUplinkInfo. The manipulation of the argument pingHostIp2 leads to stack-based buffer overflow. The attack can be launched...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 05:15 AM
25
cve
cve

CVE-2024-4493

A vulnerability, which was classified as critical, was found in Tenda i21 1.0.0.14(4656). Affected is the function formSetAutoPing. The manipulation of the argument ping1/ping2 leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the....

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 03:15 AM
22
cve
cve

CVE-2024-4492

A vulnerability, which was classified as critical, has been found in Tenda i21 1.0.0.14(4656). This issue affects the function formOfflineSet of the file /goform/setStaOffline. The manipulation of the argument GO/ssidIndex leads to stack-based buffer overflow. The attack may be initiated remotely.....

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 01:15 AM
23
cve
cve

CVE-2024-4491

A vulnerability classified as critical was found in Tenda i21 1.0.0.14(4656). This vulnerability affects the function formGetDiagnoseInfo. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-05-05 12:15 AM
24
cve
cve

CVE-2023-27283

IBM Aspera Orchestrator 4.0.1 could allow a remote attacker to enumerate usernames due to observable response discrepancies. IBM X-Force ID: ...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-04 02:16 PM
25
cve
cve

CVE-2024-1050

The Import and export users and customers plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_force_reset_password_delete_metas() function in all versions up to, and including, 1.26.5. This makes it possible for authenticated...

4.3CVSS

7.1AI Score

0.001EPSS

2024-05-04 08:15 AM
25
cve
cve

CVE-2023-7065

The Stop Spammers Security | Block Spam Users, Comments, Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2024.4. This is due to missing or incorrect nonce validation on the sfs_process AJAX action. This makes it possible for...

5.4CVSS

7AI Score

0.0005EPSS

2024-05-04 08:15 AM
25
cve
cve

CVE-2024-3240

The ConvertPlug plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.5.25 via deserialization of untrusted input from the 'settings_encoded' attribute of the 'smile_info_bar' shortcode. This makes it possible for authenticated attackers, with...

8.8CVSS

7.6AI Score

0.001EPSS

2024-05-04 04:15 AM
25
cve
cve

CVE-2024-3237

The ConvertPlug plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the cp_dismiss_notice() function in all versions up to, and including, 3.5.25. This makes it possible for authenticated attackers, with subscriber-level access and above, to....

5.4CVSS

7.1AI Score

0.0004EPSS

2024-05-04 04:15 AM
24
cve
cve

CVE-2024-3868

The Folders Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's First Name and Last Name in all versions up to, and including, 3.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level.....

5.4CVSS

6.1AI Score

0.0004EPSS

2024-05-04 03:15 AM
23
cve
cve

CVE-2023-40695

IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: ...

6.3CVSS

6.3AI Score

0.0004EPSS

2024-05-03 07:15 PM
24
cve
cve

CVE-2022-22364

IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 is vulnerable to external service interaction attack, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to induce the application to perform server-side DNS lookups or HTTP requests to arbitrary....

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-03 07:15 PM
29
cve
cve

CVE-2021-20451

IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: ...

6CVSS

7.5AI Score

0.0004EPSS

2024-05-03 07:15 PM
24
Total number of security vulnerabilities232579