Lucene search

K

* Security Vulnerabilities

cve
cve

CVE-2024-34428

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Harknell AWSOM News Announcement allows Stored XSS.This issue affects AWSOM News Announcement: from n/a through...

5.9CVSS

0.0004EPSS

2024-05-14 03:39 PM
cve
cve

CVE-2024-34427

Cross-Site Request Forgery (CSRF) vulnerability in Huseyin Berberoglu WP Favorite Posts.This issue affects WP Favorite Posts: from n/a through...

4.3CVSS

0.0004EPSS

2024-05-14 03:39 PM
cve
cve

CVE-2024-34425

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Phil Baylog QuickieBar allows Stored XSS.This issue affects QuickieBar: from n/a through...

5.9CVSS

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34424

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in iePlexus Featured Content Gallery allows Stored XSS.This issue affects Featured Content Gallery: from n/a through...

5.9CVSS

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34426

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Benoti Brozzme Scroll Top allows Stored XSS.This issue affects Brozzme Scroll Top: from n/a through...

5.9CVSS

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34423

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in phpbits Forty Four – 404 Plugin for WordPress allows Stored XSS.This issue affects Forty Four – 404 Plugin for WordPress: from n/a through...

5.9CVSS

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34421

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpsurface BlogLentor allows Stored XSS.This issue affects BlogLentor: from n/a through...

6.5CVSS

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34422

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in trinhtuantai Viet Affiliate Link allows Stored XSS.This issue affects Viet Affiliate Link: from n/a through...

5.9CVSS

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34419

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Nathan Vonnahme Configure Login Timeout allows Stored XSS.This issue affects Configure Login Timeout: from n/a through...

5.9CVSS

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34420

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in talspotim Comments Evolved for WordPress allows Stored XSS.This issue affects Comments Evolved for WordPress: from n/a through...

5.9CVSS

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34418

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Tech9logy Creators WPCS ( WordPress Custom Search ) allows Stored XSS.This issue affects WPCS ( WordPress Custom Search ): from n/a through...

5.9CVSS

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34417

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Toidicode.Com (thanhtaivtt) Viet Nam Affiliate allows Stored XSS.This issue affects Viet Nam Affiliate: from n/a through...

5.9CVSS

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34415

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThimPress Thim Elementor Kit allows Stored XSS.This issue affects Thim Elementor Kit: from n/a through...

6.5CVSS

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34416

Unrestricted Upload of File with Dangerous Type vulnerability in Pk Favicon Manager.This issue affects Pk Favicon Manager: from n/a through...

9.1CVSS

0.0004EPSS

2024-05-14 03:38 PM
1
cve
cve

CVE-2024-34411

Unrestricted Upload of File with Dangerous Type vulnerability in Thomas Scholl canvasio3D Light.This issue affects canvasio3D Light: from n/a through...

9.9CVSS

0.0004EPSS

2024-05-14 03:38 PM
1
cve
cve

CVE-2024-34365

** UNSUPPORTED WHEN ASSIGNED ** Improper Input Validation vulnerability in Apache Karaf Cave.This issue affects all versions of Apache Karaf Cave. As this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an alternative or restrict access.....

0.0004EPSS

2024-05-14 03:38 PM
1
cve
cve

CVE-2024-34360

go-spacemesh is a Go implementation of the Spacemesh protocol full node. Nodes can publish activations transactions (ATXs) which reference the incorrect previous ATX of the Smesher that created the ATX. ATXs are expected to form a single chain from the newest to the first ATX ever published by an.....

8.2CVSS

6.9AI Score

0.0004EPSS

2024-05-14 03:38 PM
31
cve
cve

CVE-2024-34359

llama-cpp-python is the Python bindings for llama.cpp. llama-cpp-python depends on class Llama in llama.py to load .gguf llama.cpp or Latency Machine Learning Models. The init constructor built in the Llama takes several parameters to configure the loading and running of the model. Other than...

9.6CVSS

8.3AI Score

0.0004EPSS

2024-05-14 03:38 PM
8
cve
cve

CVE-2024-34354

CMSaaSStarter is a SaaS template/boilerplate built with SvelteKit, Tailwind, and Supabase. Any forks of the CMSaaSStarter template before commit 7904d416d2c72ec75f42fbf51e9e64fa74062ee6 are impacted. The issue is the user JWT Token is not verified on server session. You should take the patch...

6.5CVSS

0.0004EPSS

2024-05-14 03:38 PM
1
cve
cve

CVE-2024-34353

The matrix-sdk-crypto crate, part of the Matrix Rust SDK project, is an implementation of a Matrix end-to-end encryption state machine in Rust. In Matrix, the server-side key backup stores encrypted copies of Matrix message keys. This facilitates key sharing between a user's devices and provides a....

5.5CVSS

7.1AI Score

0.0004EPSS

2024-05-14 03:38 PM
6
cve
cve

CVE-2024-34352

1Panel is an open source Linux server operation and maintenance management panel. Prior to v1.10.3-lts, there are many command injections in the project, and some of them are not well filtered, leading to arbitrary file writes, and ultimately leading to RCEs. The mirror configuration write symbol.....

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-14 03:38 PM
27
cve
cve

CVE-2024-34351

Next.js is a React framework that can provide building blocks to create web applications. A Server-Side Request Forgery (SSRF) vulnerability was identified in Next.js Server Actions. If the Host header is modified, and the below conditions are also met, an attacker may be able to make requests...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-05-14 03:38 PM
53
cve
cve

CVE-2024-34349

Sylius is an open source eCommerce platform. Prior to 1.12.16 and 1.13.1, there is a possibility to execute javascript code in the Admin panel. In order to perform an XSS attack input a script into Name field in which of the resources: Taxons, Products, Product Options or Product Variants. The...

6.1CVSS

6.4AI Score

0.0004EPSS

2024-05-14 03:38 PM
23
cve
cve

CVE-2024-34350

Next.js is a React framework that can provide building blocks to create web applications. Prior to 13.5.1, an inconsistent interpretation of a crafted HTTP request meant that requests are treated as both a single request, and two separate requests by Next.js, leading to desynchronized responses....

7.5CVSS

7AI Score

0.0004EPSS

2024-05-14 03:38 PM
41
cve
cve

CVE-2024-34345

The CycloneDX JavaScript library contains the core functionality of OWASP CycloneDX for JavaScript. In 6.7.0, XML External entity injections were possible, when running the provided XML Validator on arbitrary input. This issue was fixed in version...

8.1CVSS

7.3AI Score

0.0004EPSS

2024-05-14 03:38 PM
29
cve
cve

CVE-2024-34340

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, Cacti calls compat_password_hash when users set their password. compat_password_hash use password_hash if there is it, else use md5. When verifying password, it calls compat_password_verify. In...

9.1CVSS

0.0004EPSS

2024-05-14 03:38 PM
1
cve
cve

CVE-2024-34081

MantisBT (Mantis Bug Tracker) is an open source issue tracker. Improper escaping of a custom field's name allows an attacker to inject HTML and, if CSP settings permit, achieve execution of arbitrary JavaScript when resolving or closing issues (bug_change_status_page.php) belonging to a project...

6.6CVSS

7AI Score

0.0004EPSS

2024-05-14 03:38 PM
8
cve
cve

CVE-2024-34079

octo-sts is a GitHub App that acts like a Security Token Service (STS) for the Github API. This vulnerability can spike the resource utilization of the STS service, and combined with a significant traffic volume could potentially lead to a denial of service. This vulnerability is fixed in...

3.7CVSS

7AI Score

0.0004EPSS

2024-05-14 03:38 PM
8
cve
cve

CVE-2024-34080

MantisBT (Mantis Bug Tracker) is an open source issue tracker. If an issue references a note that belongs to another issue that the user doesn't have access to, then it gets hyperlinked. Clicking on the link gives an access denied error as expected, yet some information remains available via the...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:38 PM
10
cve
cve

CVE-2024-34077

MantisBT (Mantis Bug Tracker) is an open source issue tracker. Insufficient access control in the registration and password reset process allows an attacker to reset another user's password and takeover their account, if the victim has an incomplete request pending. The exploit is only possible...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 03:38 PM
8
cve
cve

CVE-2024-34074

Frappe is a full-stack web application framework. Prior to 15.26.0 and 14.74.0, the login page accepts redirect argument and it allowed redirect to untrusted external URls. This behaviour can be used by malicious actors for phishing. This vulnerability is fixed in 15.26.0 and...

6.1CVSS

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34070

Froxlor is open source server administration software. Prior to 2.1.9, a Stored Blind Cross-Site Scripting (XSS) vulnerability was identified in the Failed Login Attempts Logging Feature of the Froxlor Application. An unauthenticated User can inject malicious scripts in the loginname parameter on.....

9.6CVSS

5.9AI Score

0.0004EPSS

2024-05-14 03:38 PM
31
cve
cve

CVE-2024-33956

Missing Authorization vulnerability in ThemeLocation Custom WooCommerce Checkout Fields Editor.This issue affects Custom WooCommerce Checkout Fields Editor: from n/a through...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-05-14 03:38 PM
4
cve
cve

CVE-2024-33955

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Theme Freesia Freesia Empire allows Stored XSS.This issue affects Freesia Empire: from n/a through...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-05-14 03:38 PM
2
cve
cve

CVE-2024-33954

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Atanas Yonkov Pliska allows Stored XSS.This issue affects Pliska: from n/a through...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-05-14 03:38 PM
2
cve
cve

CVE-2024-33953

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Matt van Andel Adventure Journal allows Stored XSS.This issue affects Adventure Journal: from n/a through...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-05-14 03:38 PM
3
cve
cve

CVE-2024-33952

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Justin Tadlock Unique allows Stored XSS.This issue affects Unique: from n/a through...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-05-14 03:38 PM
4
cve
cve

CVE-2024-33950

Administrator Cross Site Scripting (XSS) in Archives Calendar Widget <= 1.0.15...

5.9CVSS

6.3AI Score

0.0004EPSS

2024-05-14 03:38 PM
6
cve
cve

CVE-2024-33951

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Adam DeHaven Perfect Pullquotes allows Stored XSS.This issue affects Perfect Pullquotes: from n/a through...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-05-14 03:38 PM
7
cve
cve

CVE-2024-33942

Missing Authorization vulnerability in Eric Alli Google Typography.This issue affects Google Typography: from n/a through...

4.3CVSS

7.1AI Score

0.0004EPSS

2024-05-14 03:38 PM
3
cve
cve

CVE-2024-33938

Missing Authorization vulnerability in codename065 Sliding Widgets allows Cross-Site Scripting (XSS).This issue affects Sliding Widgets: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:38 PM
4
cve
cve

CVE-2024-32998

NULL pointer access vulnerability in the clock module Impact: Successful exploitation of this vulnerability will affect...

5.9CVSS

0.0004EPSS

2024-05-14 03:37 PM
cve
cve

CVE-2024-32999

Cracking vulnerability in the OS security module Impact: Successful exploitation of this vulnerability will affect...

6.8CVSS

0.0004EPSS

2024-05-14 03:37 PM
cve
cve

CVE-2024-32996

Privilege escalation vulnerability in the account module Impact: Successful exploitation of this vulnerability will affect...

6.2CVSS

0.0004EPSS

2024-05-14 03:37 PM
cve
cve

CVE-2024-32997

Race condition vulnerability in the binder driver module Impact: Successful exploitation of this vulnerability will affect...

8.4CVSS

0.0004EPSS

2024-05-14 03:37 PM
cve
cve

CVE-2024-32993

Out-of-bounds access vulnerability in the memory module Impact: Successful exploitation of this vulnerability will affect...

5.6CVSS

0.0004EPSS

2024-05-14 03:37 PM
cve
cve

CVE-2024-32995

Denial of service (DoS) vulnerability in the AMS module Impact: Successful exploitation of this vulnerability will affect...

6.2CVSS

0.0004EPSS

2024-05-14 03:37 PM
cve
cve

CVE-2024-32992

Insufficient verification vulnerability in the baseband module Impact: Successful exploitation of this vulnerability will affect...

7.5CVSS

0.0004EPSS

2024-05-14 03:37 PM
cve
cve

CVE-2024-32991

Permission verification vulnerability in the wpa_supplicant module Impact: Successful exploitation of this vulnerability will affect...

7.5CVSS

0.0004EPSS

2024-05-14 03:37 PM
cve
cve

CVE-2024-32989

Insufficient verification vulnerability in the system sharing pop-up module Impact: Successful exploitation of this vulnerability will affect...

3.3CVSS

0.0004EPSS

2024-05-14 03:37 PM
Total number of security vulnerabilities233120