Lucene search

K

All In One SEO – Best WordPress SEO Plugin – Easily Improve SEO Rankings & Increase Traffic Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2024-5430 Improper Access Control in GitLab

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.10 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows a project maintainer can delete the merge request approval policy via...

6.8CVSS

6.4AI Score

0.0004EPSS

2024-06-26 11:30 PM
2
cvelist
cvelist

CVE-2024-5430 Improper Access Control in GitLab

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.10 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows a project maintainer can delete the merge request approval policy via...

6.8CVSS

0.0004EPSS

2024-06-26 11:30 PM
2
cvelist
cvelist

CVE-2024-6323 Improper Isolation or Compartmentalization in GitLab

Improper authorization in global search in GitLab EE affecting all versions from 16.11 prior to 16.11.5 and 17.0 prior to 17.0.3 and 17.1 prior to 17.1.1 allows an attacker leak content of a private repository in a public...

7.5CVSS

0.0004EPSS

2024-06-26 11:30 PM
7
openbugbounty
openbugbounty

commonwealthtool.com Cross Site Scripting vulnerability OBB-3939164

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 11:29 PM
4
openbugbounty
openbugbounty

bordercommunity.com Cross Site Scripting vulnerability OBB-3939163

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 11:27 PM
4
openbugbounty
openbugbounty

bdsa.com Cross Site Scripting vulnerability OBB-3939162

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 11:23 PM
4
nvd
nvd

CVE-2024-28984

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin...

8.8CVSS

0.0004EPSS

2024-06-26 11:15 PM
3
cve
cve

CVE-2024-28984

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin...

8.8CVSS

8.6AI Score

0.0004EPSS

2024-06-26 11:15 PM
14
nvd
nvd

CVE-2024-28983

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin...

8.8CVSS

0.0004EPSS

2024-06-26 11:15 PM
4
cve
cve

CVE-2024-28983

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin...

8.8CVSS

8.6AI Score

0.0004EPSS

2024-06-26 11:15 PM
14
openbugbounty
openbugbounty

bikethomson.com Cross Site Scripting vulnerability OBB-3939161

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 11:14 PM
4
openbugbounty
openbugbounty

blogwpthemes.com Cross Site Scripting vulnerability OBB-3939160

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 11:06 PM
5
openbugbounty
openbugbounty

metamoracompleteequine.com Cross Site Scripting vulnerability OBB-3939159

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 11:00 PM
4
openbugbounty
openbugbounty

blog.battlefy.com Cross Site Scripting vulnerability OBB-3939158

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 10:56 PM
5
wallarmlab
wallarmlab

CVE-2024-36680: SQL Injection Vulnerability in Facebook’s PrestaShop Module Exposes Thousands of E-commerce Sites to Credit Card Fraud

**SQL Injection Exposure in Promokit.eu Threatens Facebook's PrestaShop Customers ** PrestaShop is a free, open-source E-commerce platform launched in 2007. Built with PHP and MySQL, it offers customizable, scalable solutions for online stores. Features include product management, inventory...

7.7AI Score

0.0005EPSS

2024-06-26 10:45 PM
6
cvelist
cvelist

CVE-2024-28984 Hitachi Vantara Pentaho Business Analytics Server - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin...

8.8CVSS

0.0004EPSS

2024-06-26 10:41 PM
4
cvelist
cvelist

CVE-2024-28983 Hitachi Vantara Pentaho Business Analytics Server - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin...

8.8CVSS

0.0004EPSS

2024-06-26 10:40 PM
3
vulnrichment
vulnrichment

CVE-2024-28983 Hitachi Vantara Pentaho Business Analytics Server - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Hitachi Vantara Pentaho Business Analytics Server prior to versions 10.1.0.0 and 9.3.0.7, including 8.3.x allow a malicious URL to inject content into the Analyzer plugin...

8.8CVSS

6.8AI Score

0.0004EPSS

2024-06-26 10:40 PM
nvd
nvd

CVE-2024-37571

Buffer Overflow vulnerability in SAS Broker 9.2 build 1495 allows attackers to cause denial of service or obtain sensitive information via crafted payload to the '_debug'...

0.0004EPSS

2024-06-26 10:15 PM
3
nvd
nvd

CVE-2024-37248

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CryoutCreations Anima allows Stored XSS.This issue affects Anima: from n/a through...

6.5CVSS

0.0004EPSS

2024-06-26 10:15 PM
2
cve
cve

CVE-2024-37247

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in twinpictures, baden03 jQuery T(-) Countdown Widget allows Stored XSS.This issue affects jQuery T(-) Countdown Widget: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-26 10:15 PM
13
cve
cve

CVE-2024-37734

An issue in OpenEMR 7.0.2 allows a remote attacker to escalate privileges viaa crafted POST request using the noteid...

7.1AI Score

0.0004EPSS

2024-06-26 10:15 PM
9
nvd
nvd

CVE-2024-37734

An issue in OpenEMR 7.0.2 allows a remote attacker to escalate privileges viaa crafted POST request using the noteid...

0.0004EPSS

2024-06-26 10:15 PM
7
nvd
nvd

CVE-2024-37247

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in twinpictures, baden03 jQuery T(-) Countdown Widget allows Stored XSS.This issue affects jQuery T(-) Countdown Widget: from n/a through...

6.5CVSS

0.0004EPSS

2024-06-26 10:15 PM
4
cve
cve

CVE-2024-37571

Buffer Overflow vulnerability in SAS Broker 9.2 build 1495 allows attackers to cause denial of service or obtain sensitive information via crafted payload to the '_debug'...

6.9AI Score

0.0004EPSS

2024-06-26 10:15 PM
9
cve
cve

CVE-2024-37248

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CryoutCreations Anima allows Stored XSS.This issue affects Anima: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-26 10:15 PM
12
openbugbounty
openbugbounty

autismawarenesscentre.com Cross Site Scripting vulnerability OBB-3939155

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 10:12 PM
4
openbugbounty
openbugbounty

autodotbiography.com Cross Site Scripting vulnerability OBB-3939154

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 10:02 PM
5
wordfence
wordfence

Developer Accounts Compromised Due to Credential Reuse in WordPress.org Supply Chain Attack

On June 24th, 2024, the Wordfence Threat Intelligence Team became aware of a WordPress plugin, Social Warfare, that was infected with malware through the WordPress repository. Upon further investigation, our team quickly identified 4 additional affected plugins through our internal Threat...

8.4AI Score

2024-06-26 09:52 PM
4
vulnrichment
vulnrichment

CVE-2024-37247 WordPress jQuery T(-) Countdown Widget plugin <= 2.3.25 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in twinpictures, baden03 jQuery T(-) Countdown Widget allows Stored XSS.This issue affects jQuery T(-) Countdown Widget: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-26 09:16 PM
2
cvelist
cvelist

CVE-2024-37247 WordPress jQuery T(-) Countdown Widget plugin <= 2.3.25 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in twinpictures, baden03 jQuery T(-) Countdown Widget allows Stored XSS.This issue affects jQuery T(-) Countdown Widget: from n/a through...

6.5CVSS

0.0004EPSS

2024-06-26 09:16 PM
3
cvelist
cvelist

CVE-2024-37248 WordPress Anima theme <= 1.4.1 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CryoutCreations Anima allows Stored XSS.This issue affects Anima: from n/a through...

6.5CVSS

0.0004EPSS

2024-06-26 09:15 PM
1
vulnrichment
vulnrichment

CVE-2024-37248 WordPress Anima theme <= 1.4.1 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CryoutCreations Anima allows Stored XSS.This issue affects Anima: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-26 09:15 PM
nvd
nvd

CVE-2024-6355

A vulnerability was found in Genexis Tilgin Fiber Home Gateway HG1522 CSx000-01_09_01_12. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /status/product_info/. The manipulation of the argument product_info leads to cross site scripting......

4.3CVSS

0.0004EPSS

2024-06-26 09:15 PM
2
nvd
nvd

CVE-2024-36829

Incorrect access control in Teldat M1 v11.00.05.50.01 allows attackers to obtain sensitive information via a crafted query...

0.0004EPSS

2024-06-26 09:15 PM
7
cve
cve

CVE-2024-6355

A vulnerability was found in Genexis Tilgin Fiber Home Gateway HG1522 CSx000-01_09_01_12. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /status/product_info/. The manipulation of the argument product_info leads to cross site scripting......

4.3CVSS

4.4AI Score

0.0004EPSS

2024-06-26 09:15 PM
10
cve
cve

CVE-2024-36829

Incorrect access control in Teldat M1 v11.00.05.50.01 allows attackers to obtain sensitive information via a crafted query...

6.5AI Score

0.0004EPSS

2024-06-26 09:15 PM
10
vulnrichment
vulnrichment

CVE-2024-6355 Genexis Tilgin Fiber Home Gateway HG1522 cross site scripting

A vulnerability was found in Genexis Tilgin Fiber Home Gateway HG1522 CSx000-01_09_01_12. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /status/product_info/. The manipulation of the argument product_info leads to cross site scripting......

4.3CVSS

4.4AI Score

0.0004EPSS

2024-06-26 09:00 PM
cvelist
cvelist

CVE-2024-6355 Genexis Tilgin Fiber Home Gateway HG1522 cross site scripting

A vulnerability was found in Genexis Tilgin Fiber Home Gateway HG1522 CSx000-01_09_01_12. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /status/product_info/. The manipulation of the argument product_info leads to cross site scripting......

4.3CVSS

0.0004EPSS

2024-06-26 09:00 PM
2
ibm
ibm

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM WebSphere Remote Server CVE-2024-37532

Summary IBM WebSphere Application Server is shipped with IBM WebSphere Remote Server. Information about a security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin. Vulnerability Details Refer to the security bulletin(s) listed in the...

8.8CVSS

8.6AI Score

0.0004EPSS

2024-06-26 08:51 PM
3
openbugbounty
openbugbounty

lambholmsouth.com Cross Site Scripting vulnerability OBB-3939153

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-26 08:39 PM
3
ibm
ibm

Security Bulletin: IBM Master Data Management affected by vulnerabilites in IBM WebSphere Application Server to cross-site scripting (CVE-2024-35153)

Summary IBM Master Data Management version 11.6 and 12.0 is impacted by vulnerability in IBM WebSphere Application Server. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials...

4.8CVSS

6AI Score

0.0004EPSS

2024-06-26 08:30 PM
2
nvd
nvd

CVE-2024-39242

A cross-site scripting (XSS) vulnerability in skycaiji v2.8 allows attackers to execute arbitrary web scripts or HTML via a crafted payload using...

0.0004EPSS

2024-06-26 08:15 PM
3
osv
osv

CVE-2024-38527

ZenUML is JavaScript-based diagramming tool that requires no server, using Markdown-inspired text definitions and a renderer to create and modify sequence diagrams. Markdown-based comments in the ZenUML diagram syntax are susceptible to Cross-site Scripting (XSS). The comment feature allows the...

5.4CVSS

6.5AI Score

0.0004EPSS

2024-06-26 08:15 PM
cve
cve

CVE-2024-38949

Heap Buffer Overflow vulnerability in Libde265 v1.0.15 allows attackers to crash the application via crafted payload to display444as420 function at...

6.6AI Score

0.0004EPSS

2024-06-26 08:15 PM
10
nvd
nvd

CVE-2024-39243

An issue discovered in skycaiji 2.8 allows attackers to run arbitrary code via crafted POST request to...

0.0004EPSS

2024-06-26 08:15 PM
3
debiancve
debiancve

CVE-2024-38950

Heap Buffer Overflow vulnerability in Libde265 v1.0.15 allows attackers to crash the application via crafted payload to __interceptor_memcpy...

7AI Score

0.0004EPSS

2024-06-26 08:15 PM
1
cve
cve

CVE-2024-39241

Cross Site Scripting (XSS) vulnerability in skycaiji 2.8 allows attackers to run arbitrary code via...

6AI Score

0.0004EPSS

2024-06-26 08:15 PM
9
cve
cve

CVE-2024-39242

A cross-site scripting (XSS) vulnerability in skycaiji v2.8 allows attackers to execute arbitrary web scripts or HTML via a crafted payload using...

5.6AI Score

0.0004EPSS

2024-06-26 08:15 PM
12
nvd
nvd

CVE-2024-39241

Cross Site Scripting (XSS) vulnerability in skycaiji 2.8 allows attackers to run arbitrary code via...

0.0004EPSS

2024-06-26 08:15 PM
1
Total number of security vulnerabilities2750632