Lucene search

K

5 Stars Rating Funnel WordPress Plugin | RRatingg Security Vulnerabilities

osv
osv

TinyMCE Cross-Site Scripting (XSS) vulnerability using noneditable_regexp option

Impact A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s content extraction code. When using the noneditable_regexp option, specially crafted HTML attributes containing malicious code were able to be executed when content was extracted from the editor. Patches This...

6.1CVSS

6.5AI Score

0.0004EPSS

2024-06-19 03:07 PM
1
github
github

TinyMCE Cross-Site Scripting (XSS) vulnerability using noscript elements

Impact A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s content parsing code. This allowed specially crafted noscript elements containing malicious code to be executed when that content was loaded into the editor. Patches This vulnerability has been patched in TinyMCE 7.2.0,.....

6.1CVSS

6.8AI Score

0.0004EPSS

2024-06-19 03:07 PM
7
osv
osv

TinyMCE Cross-Site Scripting (XSS) vulnerability using noscript elements

Impact A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s content parsing code. This allowed specially crafted noscript elements containing malicious code to be executed when that content was loaded into the editor. Patches This vulnerability has been patched in TinyMCE 7.2.0,.....

6.1CVSS

6.5AI Score

0.0004EPSS

2024-06-19 03:07 PM
2
github
github

socket.io has an unhandled 'error' event

Impact A specially crafted Socket.IO packet can trigger an uncaught exception on the Socket.IO server, thus killing the Node.js process. ``` node:events:502 throw err; // Unhandled 'error' event ^ Error [ERR_UNHANDLED_ERROR]: Unhandled error. (undefined) at new NodeError...

7.3CVSS

6.7AI Score

0.0004EPSS

2024-06-19 03:04 PM
8
osv
osv

socket.io has an unhandled 'error' event

Impact A specially crafted Socket.IO packet can trigger an uncaught exception on the Socket.IO server, thus killing the Node.js process. ``` node:events:502 throw err; // Unhandled 'error' event ^ Error [ERR_UNHANDLED_ERROR]: Unhandled error. (undefined) at new NodeError...

7.3CVSS

6.5AI Score

0.0004EPSS

2024-06-19 03:04 PM
4
cvelist
cvelist

CVE-2021-47612 nfc: fix segfault in nfc_genl_dump_devices_done

In the Linux kernel, the following vulnerability has been resolved: nfc: fix segfault in nfc_genl_dump_devices_done When kmalloc in nfc_genl_dump_devices() fails then nfc_genl_dump_devices_done() segfaults as below KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] CPU: 0 PID:.....

0.0004EPSS

2024-06-19 02:58 PM
1
vulnrichment
vulnrichment

CVE-2021-47612 nfc: fix segfault in nfc_genl_dump_devices_done

In the Linux kernel, the following vulnerability has been resolved: nfc: fix segfault in nfc_genl_dump_devices_done When kmalloc in nfc_genl_dump_devices() fails then nfc_genl_dump_devices_done() segfaults as below KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] CPU: 0 PID:.....

6.7AI Score

0.0004EPSS

2024-06-19 02:58 PM
vulnrichment
vulnrichment

CVE-2024-34444 WordPress Slider Revolution plugin < 6.7.0 - Unauthenticated Broken Access Control vulnerability

Missing Authorization vulnerability in ThemePunch OHG Slider Revolution.This issue affects Slider Revolution: from n/a before...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-06-19 02:57 PM
2
cvelist
cvelist

CVE-2024-34444 WordPress Slider Revolution plugin < 6.7.0 - Unauthenticated Broken Access Control vulnerability

Missing Authorization vulnerability in ThemePunch OHG Slider Revolution.This issue affects Slider Revolution: from n/a before...

7.1CVSS

0.0004EPSS

2024-06-19 02:57 PM
7
vulnrichment
vulnrichment

CVE-2021-47592 net: stmmac: fix tc flower deletion for VLAN priority Rx steering

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix tc flower deletion for VLAN priority Rx steering To replicate the issue:- 1) Add 1 flower filter for VLAN Priority based frame steering:- $ IFDEVNAME=eth0 $ tc qdisc add dev $IFDEVNAME ingress $ tc qdisc add dev...

6.5AI Score

0.0004EPSS

2024-06-19 02:53 PM
1
cvelist
cvelist

CVE-2021-47592 net: stmmac: fix tc flower deletion for VLAN priority Rx steering

In the Linux kernel, the following vulnerability has been resolved: net: stmmac: fix tc flower deletion for VLAN priority Rx steering To replicate the issue:- 1) Add 1 flower filter for VLAN Priority based frame steering:- $ IFDEVNAME=eth0 $ tc qdisc add dev $IFDEVNAME ingress $ tc qdisc add dev...

0.0004EPSS

2024-06-19 02:53 PM
2
vulnrichment
vulnrichment

CVE-2024-34443 WordPress Slider Revolution plugin < 6.7.11 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThemePunch OHG Slider Revolution allows Stored XSS.This issue affects Slider Revolution: from n/a before...

5.9CVSS

7AI Score

0.0004EPSS

2024-06-19 02:53 PM
3
cvelist
cvelist

CVE-2024-34443 WordPress Slider Revolution plugin < 6.7.11 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThemePunch OHG Slider Revolution allows Stored XSS.This issue affects Slider Revolution: from n/a before...

5.9CVSS

0.0004EPSS

2024-06-19 02:53 PM
3
cvelist
cvelist

CVE-2023-25697 WordPress GamiPress plugin <= 2.5.6 - CSRF Leading to Settings Change Vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in GamiPress.This issue affects GamiPress: from n/a through...

5.4CVSS

0.0004EPSS

2024-06-19 02:34 PM
5
vulnrichment
vulnrichment

CVE-2023-25697 WordPress GamiPress plugin <= 2.5.6 - CSRF Leading to Settings Change Vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in GamiPress.This issue affects GamiPress: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2024-06-19 02:34 PM
cvelist
cvelist

CVE-2022-45832 WordPress Attorney theme <= 3 - Unauth. Arbitrary Content Deletion vulnerability

Missing Authorization vulnerability in Hennessey Digital Attorney.This issue affects Attorney: from n/a through...

6.5CVSS

0.0004EPSS

2024-06-19 02:32 PM
vulnrichment
vulnrichment

CVE-2023-39312 WordPress Avada theme <= 7.11.1 - Auth. Unrestricted Zip Extraction vulnerability

Missing Authorization vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through...

9.1CVSS

6.9AI Score

0.0004EPSS

2024-06-19 02:23 PM
cvelist
cvelist

CVE-2023-39312 WordPress Avada theme <= 7.11.1 - Auth. Unrestricted Zip Extraction vulnerability

Missing Authorization vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through...

9.1CVSS

0.0004EPSS

2024-06-19 02:23 PM
6
vulnrichment
vulnrichment

CVE-2023-36515 WordPress LearnPress plugin <= 4.2.3 - Unauthenticated Broken Access Control vulnerability

Missing Authorization vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through...

7.3CVSS

7AI Score

0.0004EPSS

2024-06-19 02:20 PM
cvelist
cvelist

CVE-2023-36515 WordPress LearnPress plugin <= 4.2.3 - Unauthenticated Broken Access Control vulnerability

Missing Authorization vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through...

7.3CVSS

0.0004EPSS

2024-06-19 02:20 PM
4
vulnrichment
vulnrichment

CVE-2023-36516 WordPress LearnPress plugin <= 4.2.3 - Authenticated Broken Access Control vulnerability

Missing Authorization vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through...

7.6CVSS

7AI Score

0.0004EPSS

2024-06-19 02:18 PM
2
cvelist
cvelist

CVE-2023-36516 WordPress LearnPress plugin <= 4.2.3 - Authenticated Broken Access Control vulnerability

Missing Authorization vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through...

7.6CVSS

0.0004EPSS

2024-06-19 02:18 PM
2
vulnrichment
vulnrichment

CVE-2023-38393 WordPress Ninja Forms plugin <= 3.6.25 - Subscriber+ Broken Access Control vulnerability

Missing Authorization vulnerability in Saturday Drive Ninja Forms.This issue affects Ninja Forms: from n/a through...

7.6CVSS

6.9AI Score

0.0004EPSS

2024-06-19 02:15 PM
2
cvelist
cvelist

CVE-2023-38393 WordPress Ninja Forms plugin <= 3.6.25 - Subscriber+ Broken Access Control vulnerability

Missing Authorization vulnerability in Saturday Drive Ninja Forms.This issue affects Ninja Forms: from n/a through...

7.6CVSS

0.0004EPSS

2024-06-19 02:15 PM
4
nvd
nvd

CVE-2024-38601

In the Linux kernel, the following vulnerability has been resolved: ring-buffer: Fix a race between readers and resize checks The reader code in rb_get_reader_page() swaps a new reader page into the ring buffer by doing cmpxchg on old-&gt;list.prev-&gt;next to point it to the new page. Following th...

0.0004EPSS

2024-06-19 02:15 PM
2
cve
cve

CVE-2024-38601

In the Linux kernel, the following vulnerability has been resolved: ring-buffer: Fix a race between readers and resize checks The reader code in rb_get_reader_page() swaps a new reader page into the ring buffer by doing cmpxchg on old-&gt;list.prev-&gt;next to point it to the new page. Following th...

6.4AI Score

0.0004EPSS

2024-06-19 02:15 PM
23
debiancve
debiancve

CVE-2024-38601

In the Linux kernel, the following vulnerability has been resolved: ring-buffer: Fix a race between readers and resize checks The reader code in rb_get_reader_page() swaps a new reader page into the ring buffer by doing cmpxchg on old-&gt;list.prev-&gt;next to point it to the new page. Following th...

6.9AI Score

0.0004EPSS

2024-06-19 02:15 PM
nvd
nvd

CVE-2024-38572

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() Currently, there is no terminator entry for ath12k_qmi_msg_handlers hence facing below KASAN warning,...

0.0004EPSS

2024-06-19 02:15 PM
2
cve
cve

CVE-2024-38572

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() Currently, there is no terminator entry for ath12k_qmi_msg_handlers hence facing below KASAN warning,...

6.5AI Score

0.0004EPSS

2024-06-19 02:15 PM
21
debiancve
debiancve

CVE-2024-38572

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() Currently, there is no terminator entry for ath12k_qmi_msg_handlers hence facing below KASAN warning, ...

7AI Score

0.0004EPSS

2024-06-19 02:15 PM
nvd
nvd

CVE-2023-39310

Missing Authorization vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through...

5.4CVSS

0.0004EPSS

2024-06-19 02:15 PM
2
cve
cve

CVE-2023-39310

Missing Authorization vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-19 02:15 PM
21
cve
cve

CVE-2023-36683

Missing Authorization vulnerability in WP SCHEMA PRO Schema Pro.This issue affects Schema Pro: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-19 02:15 PM
24
cve
cve

CVE-2023-37869

Missing Authorization vulnerability in Premium Addons Premium Addons PRO.This issue affects Premium Addons PRO: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-19 02:15 PM
24
cve
cve

CVE-2023-36684

Missing Authorization vulnerability in Brainstorm Force Convert Pro.This issue affects Convert Pro: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-06-19 02:15 PM
25
nvd
nvd

CVE-2023-37869

Missing Authorization vulnerability in Premium Addons Premium Addons PRO.This issue affects Premium Addons PRO: from n/a through...

6.5CVSS

0.0004EPSS

2024-06-19 02:15 PM
2
nvd
nvd

CVE-2023-36684

Missing Authorization vulnerability in Brainstorm Force Convert Pro.This issue affects Convert Pro: from n/a through...

7.1CVSS

0.0004EPSS

2024-06-19 02:15 PM
2
nvd
nvd

CVE-2023-36683

Missing Authorization vulnerability in WP SCHEMA PRO Schema Pro.This issue affects Schema Pro: from n/a through...

6.5CVSS

0.0004EPSS

2024-06-19 02:15 PM
nvd
nvd

CVE-2023-37872

Missing Authorization vulnerability in Woo WooCommerce Ship to Multiple Addresses.This issue affects WooCommerce Ship to Multiple Addresses: from n/a through...

6.5CVSS

0.0004EPSS

2024-06-19 02:15 PM
cve
cve

CVE-2023-37872

Missing Authorization vulnerability in Woo WooCommerce Ship to Multiple Addresses.This issue affects WooCommerce Ship to Multiple Addresses: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-19 02:15 PM
22
nvd
nvd

CVE-2023-36676

Missing Authorization vulnerability in Brainstorm Force Spectra.This issue affects Spectra: from n/a through...

5.4CVSS

0.0004EPSS

2024-06-19 02:15 PM
2
cve
cve

CVE-2023-36676

Missing Authorization vulnerability in Brainstorm Force Spectra.This issue affects Spectra: from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-06-19 02:15 PM
23
vulnrichment
vulnrichment

CVE-2023-38394 WordPress Jupiter X Core plugin <= 3.3.0 - Multiple Auth. Broken Access Control vulnerability

Missing Authorization vulnerability in Artbees JupiterX Core.This issue affects JupiterX Core: from 3.0.0 through...

5.4CVSS

7AI Score

0.0004EPSS

2024-06-19 02:14 PM
cvelist
cvelist

CVE-2023-38394 WordPress Jupiter X Core plugin <= 3.3.0 - Multiple Auth. Broken Access Control vulnerability

Missing Authorization vulnerability in Artbees JupiterX Core.This issue affects JupiterX Core: from 3.0.0 through...

5.4CVSS

0.0004EPSS

2024-06-19 02:14 PM
1
vulnrichment
vulnrichment

CVE-2023-39310 WordPress Avada Builder plugin <= 3.11.1 - Authenticated Broken Access Control vulnerability

Missing Authorization vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2024-06-19 02:07 PM
cvelist
cvelist

CVE-2023-39310 WordPress Avada Builder plugin <= 3.11.1 - Authenticated Broken Access Control vulnerability

Missing Authorization vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through...

5.4CVSS

0.0004EPSS

2024-06-19 02:07 PM
2
cvelist
cvelist

CVE-2023-36676 WordPress Spectra plugin <= 2.6.6 - Broken Access Control vulnerability

Missing Authorization vulnerability in Brainstorm Force Spectra.This issue affects Spectra: from n/a through...

5.4CVSS

0.0004EPSS

2024-06-19 01:52 PM
4
vulnrichment
vulnrichment

CVE-2023-36676 WordPress Spectra plugin <= 2.6.6 - Broken Access Control vulnerability

Missing Authorization vulnerability in Brainstorm Force Spectra.This issue affects Spectra: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2024-06-19 01:52 PM
2
vulnrichment
vulnrichment

CVE-2023-36683 WordPress Schema Pro plugin <= 2.7.8 - Broken Access Control vulnerability

Missing Authorization vulnerability in WP SCHEMA PRO Schema Pro.This issue affects Schema Pro: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-19 01:51 PM
1
cvelist
cvelist

CVE-2023-36683 WordPress Schema Pro plugin <= 2.7.8 - Broken Access Control vulnerability

Missing Authorization vulnerability in WP SCHEMA PRO Schema Pro.This issue affects Schema Pro: from n/a through...

6.5CVSS

0.0004EPSS

2024-06-19 01:51 PM
6
Total number of security vulnerabilities504366