Lucene search

K

AS Security Vulnerabilities

cve
cve

CVE-2024-33684

Missing Authorization vulnerability in Pdfcrowd Save as PDF plugin by Pdfcrowd allows Stored XSS.This issue affects Save as PDF plugin by Pdfcrowd: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-04-29 09:15 AM
21
cve
cve

CVE-2023-51484

Improper Authentication vulnerability in wp-buy Login as User or Customer (User Switching) allows Privilege Escalation.This issue affects Login as User or Customer (User Switching): from n/a through...

9.8CVSS

7.2AI Score

0.0004EPSS

2024-04-25 09:15 AM
53
cve
cve

CVE-2024-32126

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jeroen Peters Navigation menu as Dropdown Widget allows Stored XSS.This issue affects Navigation menu as Dropdown Widget: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-04-18 11:15 AM
23
cve
cve

CVE-2024-31931

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Save as Image plugin by Pdfcrowd allows Stored XSS.This issue affects Save as Image plugin by Pdfcrowd: from n/a through 3.2.1...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-04-11 01:15 PM
22
cve
cve

CVE-2024-31930

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pdfcrowd Save as PDF plugin by Pdfcrowd allows Stored XSS.This issue affects Save as PDF plugin by Pdfcrowd: from n/a through 3.2.1...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-04-11 01:15 PM
23
cve
cve

CVE-2024-30218

The ABAP Application Server of SAP NetWeaver as well as ABAP Platform allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service. This leads to a considerable impact on...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-04-09 01:15 AM
9
cve
cve

CVE-2024-27899

Self-Registration and Modify your own profile in User Admin Application of NetWeaver AS Java does not enforce proper security requirements for the content of the newly defined security answer. This can be leveraged by an attacker to cause profound impact on confidentiality and low impact on both...

8.8CVSS

7.4AI Score

0.0004EPSS

2024-04-09 01:15 AM
7
cve
cve

CVE-2024-31090

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 荒野无灯 Hacklog Down As PDF allows Reflected XSS.This issue affects Hacklog Down As PDF: from n/a through...

7.1CVSS

7.5AI Score

0.0004EPSS

2024-03-31 08:15 PM
26
cve
cve

CVE-2024-27902

Applications based on SAP GUI for HTML in SAP NetWeaver AS ABAP - versions 7.89, 7.93, do not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. A successful attack can allow a malicious attacker to access and modify data through their ability to...

5.4CVSS

6.5AI Score

0.0004EPSS

2024-03-12 01:15 AM
29
cve
cve

CVE-2024-22127

SAP NetWeaver Administrator AS Java (Administrator Log Viewer plug-in) - version 7.50, allows an attacker with high privileges to upload potentially dangerous files which leads to command injection vulnerability. This would enable the attacker to run commands which can cause high impact on...

9.1CVSS

8.1AI Score

0.0004EPSS

2024-03-12 01:15 AM
13
cve
cve

CVE-2023-7247

The Login as User or Customer WordPress plugin through 3.8 does not prevent users to log in as any other user on the...

7.2AI Score

0.0004EPSS

2024-03-11 06:15 PM
35
cve
cve

CVE-2024-24743

SAP NetWeaver AS Java (CAF - Guided Procedures) - version 7.50, allows an unauthenticated attacker to submit a malicious request with a crafted XML file over the network, which when parsed will enable him to access sensitive files and data but not modify them. There are expansion limits in place...

8.6CVSS

7.3AI Score

0.0004EPSS

2024-02-13 03:15 AM
20
cve
cve

CVE-2024-22126

The User Admin application of SAP NetWeaver AS for Java - version 7.50, insufficiently validates and improperly encodes the incoming URL parameters before including them into the redirect URL. This results in Cross-Site Scripting (XSS) vulnerability, leading to a high impact on confidentiality and....

8.8CVSS

6.4AI Score

0.0004EPSS

2024-02-13 02:15 AM
13
cve
cve

CVE-2023-52090

A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
12
cve
cve

CVE-2023-52092

A security agent link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
14
cve
cve

CVE-2023-52093

An exposed dangerous function vulnerability in the Trend Micro Apex One agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0005EPSS

2024-01-23 09:15 PM
10
cve
cve

CVE-2023-52094

An updater link following vulnerability in the Trend Micro Apex One agent could allow a local attacker to abuse the updater to delete an arbitrary folder, leading for a local privilege escalation on affected installations. Please note: an attacker must first obtain the ability to execute...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-01-23 09:15 PM
8
cve
cve

CVE-2023-52091

An anti-spyware engine link following vulnerability in Trend Micro Apex One could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
8
cve
cve

CVE-2023-47194

An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
12
cve
cve

CVE-2023-47202

A local file inclusion vulnerability on the Trend Micro Apex One management server could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-01-23 09:15 PM
13
cve
cve

CVE-2023-47195

An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
9
cve
cve

CVE-2023-47198

An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
13
cve
cve

CVE-2023-47193

An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
10
cve
cve

CVE-2023-47197

An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
10
cve
cve

CVE-2023-47200

A plug-in manager origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit....

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
10
cve
cve

CVE-2023-47201

A plug-in manager origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit....

7.8CVSS

7.7AI Score

0.0005EPSS

2024-01-23 09:15 PM
11
cve
cve

CVE-2023-47192

An agent link vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
8
cve
cve

CVE-2023-47196

An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
10
cve
cve

CVE-2023-47199

An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-23 09:15 PM
8
cve
cve

CVE-2023-6911

Multiple WSO2 products have been identified as vulnerable due to improper output encoding, a Stored Cross Site Scripting (XSS) attack can be carried out by an attacker injecting a malicious payload into the Registry feature of the Management...

4.8CVSS

6.4AI Score

0.0004EPSS

2023-12-18 09:15 AM
15
cve
cve

CVE-2023-6483

The vulnerability exists in ADiTaaS (Allied Digital Integrated Tool-as-a-Service) version 5.1 due to an improper authentication vulnerability in the ADiTaaS backend API. An unauthenticated remote attacker could exploit this vulnerability by sending specially crafted HTTP requests to the vulnerable....

9.8CVSS

8AI Score

0.001EPSS

2023-12-18 08:15 AM
8
cve
cve

CVE-2023-6838

Reflected XSS vulnerability can be exploited by tampering a request parameter in Authentication Endpoint. This can be performed in both authenticated and unauthenticated...

6.1CVSS

6.4AI Score

0.0005EPSS

2023-12-15 10:15 AM
6
cve
cve

CVE-2023-6836

Multiple WSO2 products have been identified as vulnerable due to an XML External Entity (XXE) attack abuses a widely available but rarely used feature of XML parsers to access sensitive...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-15 10:15 AM
8
cve
cve

CVE-2023-6837

Multiple WSO2 products have been identified as vulnerable to perform user impersonatoin using JIT provisioning. In order for this vulnerability to have any impact on your deployment, following conditions must be met: An IDP configured for federated authentication and JIT provisioning enabled with.....

8.2CVSS

7.6AI Score

0.001EPSS

2023-12-15 10:15 AM
15
cve
cve

CVE-2023-33873

This privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-15 05:15 PM
27
cve
cve

CVE-2023-34982

This external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of...

7.1CVSS

7.3AI Score

0.0004EPSS

2023-11-15 05:15 PM
24
cve
cve

CVE-2023-42480

The unauthenticated attacker in NetWeaver AS Java Logon application - version 7.50, can brute force the login functionality to identify the legitimate user ids. This will have an impact on confidentiality but there is no other impact on integrity or...

5.3CVSS

7.5AI Score

0.001EPSS

2023-11-14 01:15 AM
28
cve
cve

CVE-2023-28419

Cross-Site Request Forgery (CSRF) vulnerability in Stranger Studios Force First and Last Name as Display Name plugin <= 1.2...

8.8CVSS

7.2AI Score

0.001EPSS

2023-11-12 11:15 PM
14
cve
cve

CVE-2023-42477

SAP NetWeaver AS Java (GRMG Heartbeat application) - version 7.50, allows an attacker to send a crafted request from a vulnerable web application, causing limited impact on confidentiality and integrity of the...

6.5CVSS

6.7AI Score

0.0005EPSS

2023-10-10 02:15 AM
24
cve
cve

CVE-2023-40668

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Pdfcrowd Save as PDF plugin by Pdfcrowd plugin <= 2.16.0...

4.8CVSS

6.2AI Score

0.0004EPSS

2023-09-27 03:19 PM
11
cve
cve

CVE-2023-40665

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Pdfcrowd Save as Image plugin by Pdfcrowd plugin <= 2.16.0...

4.8CVSS

6.2AI Score

0.0004EPSS

2023-09-27 03:19 PM
9
cve
cve

CVE-2023-40624

SAP NetWeaver AS ABAP (applications based on Unified Rendering) - versions SAP_UI 754, SAP_UI 755, SAP_UI 756, SAP_UI 757, SAP_UI 758, SAP_BASIS 702, SAP_BASIS 731, allows an attacker to inject JavaScript code that can be executed in the web-application. An attacker could thereby control the...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-09-12 03:15 AM
17
cve
cve

CVE-2023-40309

SAP CommonCryptoLib does not perform necessary authentication checks, which may result in missing or wrong authorization checks for an authenticated user, resulting in escalation of privileges. Depending on the application and the level of privileges acquired, an attacker could abuse functionality....

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-12 03:15 AM
48
cve
cve

CVE-2023-40308

SAP CommonCryptoLib allows an unauthenticated attacker to craft a request, which when submitted to an open port causes a memory corruption error in a library which in turn causes the target component to crash making it unavailable. There is no ability to view or modify any...

7.5CVSS

7.7AI Score

0.001EPSS

2023-09-12 02:15 AM
22
cve
cve

CVE-2023-37492

SAP NetWeaver Application Server ABAP and ABAP Platform - versions SAP_BASIS 700, SAP_BASIS 701, SAP_BASIS 702, SAP_BASIS 731, SAP_BASIS 740, SAP_BASIS 750, SAP_BASIS 752, SAP_BASIS 753, SAP_BASIS 754, SAP_BASIS 755, SAP_BASIS 756, SAP_BASIS 757, SAP_BASIS 758, SAP_BASIS 793, SAP_BASIS 804, does...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-08-08 01:15 AM
29
cve
cve

CVE-2023-4142

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the '->cus1' parameter. This allows authenticated attackers with author-level permissions or above, if the administrator previously grants access in the plugin...

8.8CVSS

9.3AI Score

0.001EPSS

2023-08-04 03:15 AM
25
cve
cve

CVE-2023-4141

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the '->cus2' parameter. This allows authenticated attackers with author-level permissions or above, if the administrator previously grants access in the plugin...

8.8CVSS

9.2AI Score

0.001EPSS

2023-08-04 03:15 AM
13
cve
cve

CVE-2023-4140

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 7.9.8 due to insufficient restriction on the 'get_header_values' function. This makes it possible for authenticated attackers, with minimal permissions such as an author, if...

8.8CVSS

8.9AI Score

0.001EPSS

2023-08-04 03:15 AM
14
cve
cve

CVE-2023-4139

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Sensitive Information Exposure via Directory Listing due to missing restriction in export folder indexing in versions up to, and including, 7.9.8. This makes it possible for unauthenticated attackers to list and view exported...

7.5CVSS

7.9AI Score

0.001EPSS

2023-08-04 03:15 AM
12
cve
cve

CVE-2023-35874

SAP NetWeaver Application Server ABAP and ABAP Platform - version KRNL64NUC, 7.22, KRNL64NUC 7.22EXT, KRNL64UC 7.22, KRNL64UC 7.22EXT, KRNL64UC 7.53, KERNEL 7.22, KERNEL, 7.53, KERNEL 7.77, KERNEL 7.81, KERNEL 7.85, KERNEL 7.89, KERNEL 7.54, KERNEL 7.92, KERNEL 7.93, under some conditions,...

7.4CVSS

7.6AI Score

0.0004EPSS

2023-07-11 03:15 AM
18
Total number of security vulnerabilities185