Lucene search

K

App Security Vulnerabilities

cve
cve

CVE-2024-23188

Maliciously crafted E-Mail attachment names could be used to temporarily execute script code in the context of the users browser session. Common user interaction is required for the vulnerability to trigger. Attackers could perform malicious API requests or extract information from the users...

6.5CVSS

7.3AI Score

0.0004EPSS

2024-05-06 07:15 AM
43
cve
cve

CVE-2024-23193

E-Mails exported as PDF were stored in a cache that did not consider specific session information for the related user account. Users of the same service node could access other users E-Mails in case they were exported as PDF for a brief moment until caches were cleared. Successful exploitation...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-06 07:15 AM
24
cve
cve

CVE-2024-23186

E-Mail containing malicious display-name information could trigger client-side script execution when using specific mobile devices. Attackers could perform malicious API requests or extract information from the users account. Please deploy the provided updates and patch releases. We now use safer.....

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-06 07:15 AM
31
cve
cve

CVE-2024-23187

Content-ID based embedding of resources in E-Mails could be abused to trigger client-side script code when using the "show more" option. Attackers could perform malicious API requests or extract information from the users account. Exploiting the vulnerability requires user interaction. Please...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-05-06 07:15 AM
29
cve
cve

CVE-2024-4303

ArmorX Android APP's multi-factor authentication (MFA) for the login function is not properly implemented. Remote attackers who obtain user credentials can bypass MFA, allowing them to successfully log into the...

8.8CVSS

7.8AI Score

0.001EPSS

2024-04-29 06:15 AM
21
cve
cve

CVE-2024-2837

The WP Chat App WordPress plugin before 3.6.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admins to perform Cross-Site Scripting attacks even when unfiltered_html is...

6.2AI Score

0.0004EPSS

2024-04-26 05:15 AM
30
cve
cve

CVE-2023-51478

Improper Authentication vulnerability in Abdul Hakeem Build App Online allows Privilege Escalation.This issue affects Build App Online: from n/a through...

9.8CVSS

7.2AI Score

0.0004EPSS

2024-04-25 08:15 AM
30
cve
cve

CVE-2024-32879

Python Social Auth is a social authentication/registration mechanism. Prior to version 5.4.1, due to default case-insensitive collation in MySQL or MariaDB databases, third-party authentication user IDs are not case-sensitive and could cause different IDs to match. This issue has been addressed by....

4.9CVSS

7.4AI Score

0.0004EPSS

2024-04-24 08:15 PM
32
cve
cve

CVE-2024-4031

Unquoted Search Path or Element vulnerability in Logitech MEVO WEBCAM APP on Windows allows Local Execution of...

4.4CVSS

7.5AI Score

0.0004EPSS

2024-04-23 07:15 AM
28
cve
cve

CVE-2024-32565

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Appcheap.Io App Builder allows Stored XSS.This issue affects App Builder: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-04-18 10:15 AM
26
cve
cve

CVE-2024-1561

An issue was discovered in gradio-app/gradio, where the /component_server endpoint improperly allows the invocation of any method on a Component class with attacker-controlled arguments. Specifically, by exploiting the move_resource_to_block_cache() method of the Block class, an attacker can copy.....

7.5CVSS

6.6AI Score

0.0004EPSS

2024-04-16 12:15 AM
33
cve
cve

CVE-2024-1183

An SSRF (Server-Side Request Forgery) vulnerability exists in the gradio-app/gradio repository, allowing attackers to scan and identify open ports within an internal network. By manipulating the 'file' parameter in a GET request, an attacker can discern the status of internal ports based on the...

6.5CVSS

7.3AI Score

0.001EPSS

2024-04-16 12:15 AM
32
cve
cve

CVE-2024-1728

gradio-app/gradio is vulnerable to a local file inclusion vulnerability due to improper validation of user-supplied input in the UploadButton component. Attackers can exploit this vulnerability to read arbitrary files on the filesystem, such as private SSH keys, by manipulating the file path in...

7.5CVSS

8AI Score

0.0004EPSS

2024-04-10 05:07 PM
49
cve
cve

CVE-2024-31282

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Appcheap.Io App Builder.This issue affects App Builder: from n/a through...

4.7CVSS

7.3AI Score

0.001EPSS

2024-04-10 04:15 PM
20
cve
cve

CVE-2024-2513

The WP Chat App plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'imageAlt' block attribute in all versions up to, and including, 3.6.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

6AI Score

0.0004EPSS

2024-04-09 07:15 PM
27
cve
cve

CVE-2024-23192

RSS feeds that contain malicious data- attributes could be abused to inject script code to a users browser session when reading compromised RSS feeds or successfully luring users to compromised accounts. Attackers could perform malicious API requests or extract information from the users account......

7.2AI Score

0.0004EPSS

2024-04-08 08:09 AM
55
cve
cve

CVE-2024-23191

Upsell advertisement information of an account can be manipulated to execute script code in the context of the users browser session. To exploit this an attacker would require temporary access to a users account or an successful social engineering attack to lure users to maliciously configured...

7.3AI Score

0.0004EPSS

2024-04-08 08:09 AM
58
cve
cve

CVE-2024-23190

Upsell shop information of an account can be manipulated to execute script code in the context of the users browser session. To exploit this an attacker would require temporary access to a users account or an successful social engineering attack to lure users to maliciously configured accounts....

7.3AI Score

0.0004EPSS

2024-04-08 08:09 AM
58
cve
cve

CVE-2024-23189

Embedded content references at tasks could be used to temporarily execute script code in the context of the users browser session. To exploit this an attacker would require temporary access to the users account, access to another account within the same context or an successful social engineering.....

7.3AI Score

0.0004EPSS

2024-04-08 08:09 AM
61
cve
cve

CVE-2024-31258

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Micro.Company Form to Chat App allows Stored XSS.This issue affects Form to Chat App: from n/a through...

6.5CVSS

7.1AI Score

0.0004EPSS

2024-04-07 06:15 PM
25
cve
cve

CVE-2024-25708

There is a stored Cross-site Scripting vulnerability in Esri Portal for ArcGIS Enterprise Web App Builder versions 10.8.1 – 10.9.1 that may allow a remote, authenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s...

4.8CVSS

7AI Score

0.0004EPSS

2024-04-04 06:15 PM
50
cve
cve

CVE-2024-25690

There is an HTML injection vulnerability in Esri Portal for ArcGIS versions 11.1 and below that may allow a remote, unauthenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s...

4.7CVSS

7.6AI Score

0.0004EPSS

2024-04-04 06:15 PM
46
cve
cve

CVE-2024-3129

A vulnerability was found in SourceCodester Image Accordion Gallery App 1.0. It has been classified as critical. This affects an unknown part of the file /endpoint/add-image.php. The manipulation of the argument image_name leads to unrestricted upload. It is possible to initiate the attack...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-04-01 04:15 PM
25
cve
cve

CVE-2024-3130

Hard-coded Credentials in CoolKit eWeLlink app are before 5.4.x on Android and IOS allows local attacker to unauthorized access to sensitive data via Decryption algorithm and key obtained after decompiling...

5.7CVSS

7AI Score

0.0004EPSS

2024-04-01 10:15 AM
25
cve
cve

CVE-2024-28895

'Yahoo! JAPAN' App for Android v2.3.1 to v3.161.1 and 'Yahoo! JAPAN' App for iOS v3.2.2 to v4.109.0 contain a cross-site scripting vulnerability. If this vulnerability is exploited, an arbitrary script may be executed on the WebView of 'Yahoo! JAPAN' App via other app installed on the user's...

6.2AI Score

0.0004EPSS

2024-04-01 01:15 AM
2
cve
cve

CVE-2024-1729

A timing attack vulnerability exists in the gradio-app/gradio repository, specifically within the login function in routes.py. The vulnerability arises from the use of a direct comparison operation (app.auth[username] == password) to validate user credentials, which can be exploited to guess...

5.9CVSS

5.8AI Score

0.0004EPSS

2024-03-29 05:15 AM
55
cve
cve

CVE-2024-1540

A command injection vulnerability exists in the deploy+test-visual.yml workflow of the gradio-app/gradio repository, due to improper neutralization of special elements used in a command. This vulnerability allows attackers to execute unauthorized commands, potentially leading to unauthorized...

8.6CVSS

8.8AI Score

0.0004EPSS

2024-03-27 04:15 PM
48
cve
cve

CVE-2024-2206

An SSRF vulnerability exists in the gradio-app/gradio due to insufficient validation of user-supplied URLs in the /proxy route. Attackers can exploit this vulnerability by manipulating the self.replica_urls set through the X-Direct-Url header in requests to the / and /config routes, allowing the...

7.3CVSS

7.1AI Score

0.0004EPSS

2024-03-27 01:15 AM
25
cve
cve

CVE-2024-22356

IBM App Connect Enterprise 11.0.0.1 through 11.0.0.23, 12.0.1.0 through 12.0.9.0 and IBM Integration Bus for z/OS 10.1 through 10.1.0.2store potentially sensitive information in log or trace files that could be read by a privileged user. IBM X-Force ID: ...

4.9CVSS

6AI Score

0.0004EPSS

2024-03-26 03:15 PM
35
cve
cve

CVE-2024-1727

A Cross-Site Request Forgery (CSRF) vulnerability in gradio-app/gradio allows attackers to upload multiple large files to a victim's system if they are running Gradio locally. By crafting a malicious HTML page that triggers an unauthorized file upload to the victim's server, an attacker can...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-03-21 08:15 PM
50
cve
cve

CVE-2024-1205

The Management App for WooCommerce – Order notifications, Order management, Lead management, Uptime Monitoring plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the nouvello_upload_csv_file function in all versions up to, and including, 1.2.0. This....

8.8CVSS

8.2AI Score

0.0004EPSS

2024-03-20 07:15 AM
31
cve
cve

CVE-2024-2604

A vulnerability was found in SourceCodester File Manager App 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/update-file.php. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit...

6.3CVSS

7.6AI Score

0.0004EPSS

2024-03-18 09:15 PM
36
cve
cve

CVE-2024-28745

Improper export of Android application components issue exists in 'ABEMA' App for Android prior to 10.65.0 allowing another app installed on the user's device to access an arbitrary URL on 'ABEMA' App for Android via Intent. If this vulnerability is exploited, an arbitrary website may be displayed....

7.1AI Score

0.0004EPSS

2024-03-18 04:15 AM
34
cve
cve

CVE-2023-7004

The TTLock App does not employ proper verification procedures to ensure that it is communicating with the expected device, allowing for connection to a device that spoofs the MAC address of a lock, which compromises the legitimate locks...

7.1AI Score

0.0004EPSS

2024-03-15 05:15 PM
24
cve
cve

CVE-2023-6960

TTLock App virtual keys and settings are only deleted client side, and if preserved, can access the lock after intended...

7.2AI Score

0.0004EPSS

2024-03-15 05:15 PM
26
cve
cve

CVE-2024-22167

A potential DLL hijacking vulnerability in the SanDisk PrivateAccess application for Windows that could lead to arbitrary code execution in the context of the system user. This vulnerability is only exploitable locally if an attacker has access to a copy of the user's vault or has already gained...

7.9CVSS

8.1AI Score

0.0004EPSS

2024-03-13 09:15 PM
10
cve
cve

CVE-2024-2431

An issue in the Palo Alto Networks GlobalProtect app enables a non-privileged user to disable the GlobalProtect app in configurations that allow a user to disable GlobalProtect with a...

5.5CVSS

7.3AI Score

0.0004EPSS

2024-03-13 06:15 PM
8
cve
cve

CVE-2024-2432

A privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a local user to execute programs with elevated privileges. However, execution requires that the local user is able to successfully exploit a race...

4.5CVSS

7.8AI Score

0.0004EPSS

2024-03-13 06:15 PM
13
cve
cve

CVE-2024-27440

The Toyoko Inn official App for iOS versions prior to 1.13.0 and Toyoko Inn official App for Android versions prior 1.3.14 don't properly verify server certificates, which allows a man-in-the-middle attacker to spoof servers and obtain sensitive information via a crafted...

6.1AI Score

0.0004EPSS

2024-03-13 06:15 AM
11
cve
cve

CVE-2024-1761

The WP Chat App plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widget/block in all versions up to, and including, 3.6.1 due to insufficient input sanitization and output escaping on user supplied attributes such as 'buttonColor' and 'phoneNumber'. This makes it.....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-07 05:15 AM
25
cve
cve

CVE-2024-2072

A vulnerability, which was classified as problematic, was found in SourceCodester Flashcard Quiz App 1.0. This affects an unknown part of the file /endpoint/update-flashcard.php. The manipulation of the argument question/answer leads to cross site scripting. It is possible to initiate the attack...

3.5CVSS

6.6AI Score

0.0004EPSS

2024-03-01 05:15 PM
46
cve
cve

CVE-2023-6255

Use of Hard-coded Credentials vulnerability in Utarit Information Technologies SoliPay Mobile App allows Read Sensitive Strings Within an Executable.This issue affects SoliPay Mobile App: before...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-02-15 04:15 PM
12
cve
cve

CVE-2023-4993

Improper Privilege Management vulnerability in Utarit Information Technologies SoliPay Mobile App allows Collect Data as Provided by Users.This issue affects SoliPay Mobile App: before...

7.5CVSS

7.4AI Score

0.001EPSS

2024-02-15 04:15 PM
9
cve
cve

CVE-2023-5155

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Utarit Information Technologies SoliPay Mobile App allows SQL Injection.This issue affects SoliPay Mobile App: before...

9.8CVSS

8.2AI Score

0.001EPSS

2024-02-15 04:15 PM
15
cve
cve

CVE-2024-25643

The SAP Fiori app (My Overtime Request) - version 605, does not perform the necessary authorization checks for an authenticated user which may result in an escalation of privileges. It is possible to manipulate the URLs of data requests to access information that the user should not have access...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-02-13 04:15 AM
14
cve
cve

CVE-2023-41706

Processing time of drive search expressions now gets monitored, and the related request is terminated if a resource threshold is reached. Availability of OX App Suite could be reduced due to high processing load. Please deploy the provided updates and patch releases. Processing of user-defined...

6.5CVSS

7.5AI Score

0.0004EPSS

2024-02-12 09:15 AM
16
cve
cve

CVE-2023-41707

Processing of user-defined mail search expressions is not limited. Availability of OX App Suite could be reduced due to high processing load. Please deploy the provided updates and patch releases. Processing time of mail search expressions now gets monitored, and the related request is terminated.....

6.5CVSS

7.5AI Score

0.0004EPSS

2024-02-12 09:15 AM
15
cve
cve

CVE-2023-41708

References to the "app loader" functionality could contain redirects to unexpected locations. Attackers could forge app references that bypass existing safeguards to inject malicious script code. Please deploy the provided updates and patch releases. References to apps are now controlled more...

5.4CVSS

7.3AI Score

0.0004EPSS

2024-02-12 09:15 AM
16
cve
cve

CVE-2023-41703

User ID references at mentions in document comments were not correctly sanitized. Script code could be injected to a users session when working with a malicious document. Please deploy the provided updates and patch releases. User-defined content like comments and mentions are now filtered to...

6.1CVSS

7.5AI Score

0.0004EPSS

2024-02-12 09:15 AM
16
cve
cve

CVE-2023-41705

Processing of user-defined DAV user-agent strings is not limited. Availability of OX App Suite could be reduced due to high processing load. Please deploy the provided updates and patch releases. Processing time of DAV user-agents now gets monitored, and the related request is terminated if a...

6.5CVSS

7.4AI Score

0.0004EPSS

2024-02-12 09:15 AM
17
Total number of security vulnerabilities336