Lucene search

K

Dashboard Security Vulnerabilities

cve
cve

CVE-2024-35162

Path traversal vulnerability exists in Download Plugins and Themes from Dashboard versions prior to 1.8.6. If this vulnerability is exploited, a remote authenticated attacker with "switch_themes" privilege may obtain arbitrary files on the...

7AI Score

0.0004EPSS

2024-05-22 06:15 AM
25
cve
cve

CVE-2024-4104

The ADFO – Custom data in admin dashboard plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'dbp_id' parameter in all versions up to, and including, 1.9.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to.....

6.1CVSS

6.6AI Score

0.001EPSS

2024-05-14 03:42 PM
2
cve
cve

CVE-2024-4103

The ADFO – Custom data in admin dashboard plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.9.0. This is due to missing or incorrect nonce validation on several functions hooked via the controller() function. This makes it possible for...

4.3CVSS

6.7AI Score

0.0005EPSS

2024-05-14 03:42 PM
2
cve
cve

CVE-2024-1809

The Analytify – Google Analytics Dashboard For WordPress (GA4 analytics made easy) plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on AJAX functions in combination with nonce leakage in all versions up to, and including, 5.2.3. This makes it...

5.4CVSS

6.4AI Score

0.0004EPSS

2024-05-02 05:15 PM
23
cve
cve

CVE-2024-1584

The Analytify – Google Analytics Dashboard For WordPress (GA4 analytics made easy) plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'wpa_check_authentication' function in all versions up to, and including, 5.2.1. This makes it...

5.3CVSS

7.2AI Score

0.0005EPSS

2024-05-02 05:15 PM
21
cve
cve

CVE-2024-33683

Cross-Site Request Forgery (CSRF) vulnerability in WP Republic Hide Dashboard Notifications.This issue affects Hide Dashboard Notifications: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-04-26 11:15 AM
30
cve
cve

CVE-2024-32726

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in vinoth06. Frontend Dashboard.This issue affects Frontend Dashboard: from n/a through...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-24 08:15 AM
25
cve
cve

CVE-2024-31376

Cross-Site Request Forgery (CSRF) vulnerability in Andrew Rapps Dashboard To-Do List.This issue affects Dashboard To-Do List: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-04-15 11:15 AM
28
cve
cve

CVE-2024-3030

The Announce from the Dashboard plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level.....

4.4CVSS

6.1AI Score

0.0004EPSS

2024-04-04 02:15 AM
29
cve
cve

CVE-2024-20302

A vulnerability in the tenant security implementation of Cisco Nexus Dashboard Orchestrator (NDO) could allow an authenticated, remote attacker to modify or delete tenant templates on an affected system. This vulnerability is due to improper access controls within tenant security. An attacker who.....

5.4CVSS

7.3AI Score

0.0004EPSS

2024-04-03 05:15 PM
30
cve
cve

CVE-2024-20283

A vulnerability in Cisco Nexus Dashboard could allow an authenticated, remote attacker to learn cluster deployment information on an affected device. This vulnerability is due to improper access controls on a specific API endpoint. An attacker could exploit this vulnerability by sending queries to....

4.3CVSS

6.9AI Score

0.0004EPSS

2024-04-03 05:15 PM
39
cve
cve

CVE-2024-20282

A vulnerability in Cisco Nexus Dashboard could allow an authenticated, local attacker with valid rescue-user credentials to elevate privileges to root on an affected device. This vulnerability is due to insufficient protections for a sensitive access token. An attacker could exploit this...

6CVSS

7.1AI Score

0.0004EPSS

2024-04-03 05:15 PM
36
cve
cve

CVE-2024-20281

A vulnerability in the web-based management interface of Cisco Nexus Dashboard and Cisco Nexus Dashboard hosted services could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-04-03 05:15 PM
40
cve
cve

CVE-2024-29775

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in vinoth06. Frontend Dashboard allows Stored XSS.This issue affects Frontend Dashboard: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-27 01:15 PM
25
cve
cve

CVE-2022-45851

Missing Authorization vulnerability in ShareThis ShareThis Dashboard for Google Analytics.This issue affects ShareThis Dashboard for Google Analytics: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-03-25 12:15 PM
51
cve
cve

CVE-2023-7246

The System Dashboard WordPress plugin before 2.8.10 does not sanitize and escape some parameters, which could allow administrators in multisite WordPress configurations to perform Cross-Site Scripting...

6.3AI Score

0.0004EPSS

2024-03-20 05:15 AM
33
cve
cve

CVE-2023-51489

Cross-Site Request Forgery (CSRF) vulnerability in Automattic, Inc. Crowdsignal Dashboard – Polls, Surveys & more.This issue affects Crowdsignal Dashboard – Polls, Surveys & more: from n/a through...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-03-16 01:15 AM
15
cve
cve

CVE-2024-1642

The MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6.0.1. This is due to missing or incorrect nonce validation on the 'posting_bulk' function. This makes it possible...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-03-13 04:15 PM
46
cve
cve

CVE-2023-7198

The WP Dashboard Notes WordPress plugin before 1.0.11 is vulnerable to Insecure Direct Object References (IDOR) in post_id= parameter. Authenticated users are able to delete private notes associated with different user accounts. This poses a significant security risk as it violates the principle...

7AI Score

0.0004EPSS

2024-02-27 09:15 AM
1950
cve
cve

CVE-2023-51488

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic, Inc. Crowdsignal Dashboard – Polls, Surveys & more allows Reflected XSS.This issue affects Crowdsignal Dashboard – Polls, Surveys & more: from n/a through...

6.1CVSS

7.2AI Score

0.0005EPSS

2024-02-10 09:15 AM
21
cve
cve

CVE-2024-22290

Cross-Site Request Forgery (CSRF) vulnerability in AboZain,O7abeeb,UnitOne Custom Dashboard Widgets allows Cross-Site Scripting (XSS).This issue affects Custom Dashboard Widgets: from n/a through...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-31 12:16 PM
15
cve
cve

CVE-2023-52128

Cross-Site Request Forgery (CSRF) vulnerability in WhiteWP White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard.This issue affects White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard: from n/a through...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-05 09:15 AM
49
cve
cve

CVE-2023-50828

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in David Vongries Ultimate Dashboard – Custom WordPress Dashboard allows Stored XSS.This issue affects Ultimate Dashboard – Custom WordPress Dashboard: from n/a through...

4.8CVSS

7.2AI Score

0.0004EPSS

2023-12-21 03:15 PM
34
cve
cve

CVE-2023-38519

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in MainWP MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance.This issue affects MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance: from n/a through...

4.9CVSS

8AI Score

0.0005EPSS

2023-12-20 02:15 PM
62
cve
cve

CVE-2023-49743

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jeff Starr Dashboard Widgets Suite allows Stored XSS.This issue affects Dashboard Widgets Suite: from n/a through...

4.8CVSS

7AI Score

0.0004EPSS

2023-12-14 03:15 PM
37
cve
cve

CVE-2023-40658

A reflected XSS vulnerability was discovered in the Clicky Analytics Dashboard module for...

6.1CVSS

6.4AI Score

0.0005EPSS

2023-12-14 09:15 AM
11
cve
cve

CVE-2023-50775

A cross-site request forgery (CSRF) vulnerability in Jenkins Deployment Dashboard Plugin 1.0.10 and earlier allows attackers to copy...

4.3CVSS

7.2AI Score

0.0005EPSS

2023-12-13 06:15 PM
9
cve
cve

CVE-2023-5714

The System Dashboard plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the sd_db_specs() function hooked via an AJAX action in all versions up to, and including, 2.8.7. This makes it possible for authenticated attackers, with subscriber-level...

4.3CVSS

6.9AI Score

0.001EPSS

2023-12-07 02:15 AM
37
cve
cve

CVE-2023-5713

The System Dashboard plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the sd_option_value() function hooked via an AJAX action in all versions up to, and including, 2.8.7. This makes it possible for authenticated attackers, with...

4.3CVSS

6.8AI Score

0.001EPSS

2023-12-07 02:15 AM
33
cve
cve

CVE-2023-5712

The System Dashboard plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the sd_global_value() function hooked via an AJAX action in all versions up to, and including, 2.8.7. This makes it possible for authenticated attackers, with...

4.3CVSS

6.8AI Score

0.001EPSS

2023-12-07 02:15 AM
35
cve
cve

CVE-2023-5711

The System Dashboard plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the sd_php_info() function hooked via an AJAX action in all versions up to, and including, 2.8.7. This makes it possible for authenticated attackers, with subscriber-level...

4.3CVSS

6.6AI Score

0.001EPSS

2023-12-07 02:15 AM
35
cve
cve

CVE-2023-5710

The System Dashboard plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the sd_constants() function hooked via an AJAX action in all versions up to, and including, 2.8.7. This makes it possible for authenticated attackers, with subscriber-level...

4.3CVSS

6.5AI Score

0.001EPSS

2023-12-07 02:15 AM
31
cve
cve

CVE-2023-6164

The MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance plugin for WordPress is vulnerable to CSS Injection via the ‘newColor’ parameter in all versions up to, and including, 4.5.1.2 due to insufficient input sanitization. This makes it possible for authenticated attackers,...

4.8CVSS

7.4AI Score

0.0004EPSS

2023-11-22 04:15 PM
38
cve
cve

CVE-2023-4726

The Ultimate Dashboard plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 3.7.7. due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions.....

4.8CVSS

6.1AI Score

0.0004EPSS

2023-11-22 04:15 PM
84
cve
cve

CVE-2023-47184

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Proper Fraction LLC. Admin Bar & Dashboard Access Control plugin <= 1.2.8...

4.8CVSS

6AI Score

0.0004EPSS

2023-11-06 10:15 AM
62
cve
cve

CVE-2023-45064

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Daisuke Takahashi(Extend Wings) OPcache Dashboard plugin <= 0.3.1...

6.1CVSS

6AI Score

0.0005EPSS

2023-10-18 09:15 AM
27
cve
cve

CVE-2023-3361

A flaw was found in Red Hat OpenShift Data Science. When exporting a pipeline from the Elyra notebook pipeline editor as Python DSL or YAML, it reads S3 credentials from the cluster (ds pipeline server) and saves them in plain text in the generated output instead of an ID for a Kubernetes...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-04 12:15 PM
22
cve
cve

CVE-2021-27523

An issue was discovered in open-falcon dashboard version 0.2.0, allows remote attackers to gain, modify, and delete sensitive information via crafted POST request to register...

9.8CVSS

9.1AI Score

0.002EPSS

2023-08-11 02:15 PM
16
cve
cve

CVE-2023-38505

DietPi-Dashboard is a web dashboard for the operating system DietPi. The dashboard only allows for one TLS handshake to be in process at a given moment. Once a TCP connection is established in HTTPS mode, it will assume that it should be waiting for a handshake, and will stay this way indefinitely....

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-27 07:15 PM
20
cve
cve

CVE-2023-3132

The MainWP Child plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 4.4.1.1 due to insufficient controls on the storage of back-up files. This makes it possible for unauthenticated attackers to extract sensitive data including the entire...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-27 03:15 AM
30
cve
cve

CVE-2023-2812

The Ultimate Dashboard WordPress plugin before 3.7.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-06-19 11:15 AM
17
cve
cve

CVE-2023-3001

A CWE-502: Deserialization of Untrusted Data vulnerability exists in the Dashboard module that could cause an interpretation of malicious payload data, potentially leading to remote code execution when an attacker gets the user to open a malicious...

7.8CVSS

7.4AI Score

0.001EPSS

2023-06-14 08:15 AM
18
cve
cve

CVE-2023-26517

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jeff Starr Dashboard Widgets Suite plugin <= 3.2.1...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-05-06 07:15 AM
15
cve
cve

CVE-2023-28084

HPE OneView and HPE OneView Global Dashboard appliance dumps may expose authentication...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-04-25 08:15 PM
18
cve
cve

CVE-2023-28085

An HPE OneView Global Dashboard (OVGD) appliance dump may expose OVGD user account...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-04-14 03:15 PM
183
2
cve
cve

CVE-2023-29110

The SAP Application Interface (Message Dashboard) - versions AIF 703, AIFX 702, S4CORE 100, 101, SAP_BASIS 755, 756, SAP_ABA 75C, 75D, 75E, application allows the usage HTML tags. An authorized attacker can use some of the basic HTML codes such as heading, basic formatting and lists, then an...

5.4CVSS

5.5AI Score

0.001EPSS

2023-04-11 04:16 AM
24
cve
cve

CVE-2023-29109

The SAP Application Interface Framework (Message Dashboard) - versions AIF 703, AIFX 702, S4CORE 101, SAP_BASIS 755, 756, SAP_ABA 75C, 75D, 75E, application allows an Excel formula injection. An authorized attacker can inject arbitrary Excel formulas into fields like the Tooltip of the Custom...

4.6CVSS

5.2AI Score

0.001EPSS

2023-04-11 03:15 AM
13
cve
cve

CVE-2023-25716

Auth (admin+) Stored Cross-Site Scripting (XSS) vulnerability in gqevu6bsiz Announce from the Dashboard plugin <= 1.5.1...

4.8CVSS

4.8AI Score

0.0005EPSS

2023-04-07 12:15 PM
26
cve
cve

CVE-2023-27983

A CWE-306: Missing Authentication for Critical Function vulnerability exists in the Data Server TCP interface that could allow deletion of reports from the IGSS project report directory, this would lead to loss of data when an attacker abuses this functionality. Affected Products: IGSS Data...

5.3CVSS

5.6AI Score

0.001EPSS

2023-03-21 02:15 PM
25
cve
cve

CVE-2023-27979

A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port. Affected....

6.5CVSS

6.5AI Score

0.002EPSS

2023-03-21 01:15 PM
27
Total number of security vulnerabilities112