Lucene search

K

Html5 Audio Player – Audio Player For WordPress Security Vulnerabilities

cve
cve

CVE-2024-31908

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-06-02 12:49 AM
cve
cve

CVE-2024-31907

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-06-02 12:49 AM
cve
cve

CVE-2024-31889

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-06-02 12:49 AM
cve
cve

CVE-2024-35141

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.3AI Score

2024-06-02 12:49 AM
cve
cve

CVE-2024-35142

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-06-02 12:49 AM
cve
cve

CVE-2024-35140

This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be...

7.2AI Score

2024-06-02 12:49 AM
openbugbounty
openbugbounty

bakerfurniture.com Cross Site Scripting vulnerability OBB-3932448

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-02 12:33 AM
2
cvelist
cvelist

CVE-2024-35645 WordPress Random Banner plugin <= 4.2.8 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in vinoth06 Random Banner allows Stored XSS.This issue affects Random Banner: from n/a through...

7AI Score

2024-06-01 11:24 PM
3
cvelist
cvelist

CVE-2024-35646 WordPress Smartarget Message Bar plugin <= 1.3 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Smartarget Smartarget Message Bar allows Stored XSS.This issue affects Smartarget Message Bar: from n/a through...

7AI Score

2024-06-01 11:20 PM
3
cvelist
cvelist

CVE-2024-35647 WordPress Global Notification Bar plugin <= 1.0.1 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Global Notification Bar allows Stored XSS.This issue affects Global Notification Bar: from n/a through...

7AI Score

2024-06-01 11:16 PM
2
cbl_mariner
cbl_mariner

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5. No patch is available...

7.8AI Score

0.003EPSS

2024-06-01 09:07 PM
12
cbl_mariner
cbl_mariner

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5

CVE-2020-17527 affecting package tomcat for versions less than 9.0.39-5. No patch is available...

7.8AI Score

0.003EPSS

2024-06-01 09:07 PM
14
cbl_mariner
cbl_mariner

CVE-2020-1472 affecting package samba for versions less than 4.12.5-4

CVE-2020-1472 affecting package samba for versions less than 4.12.5-4. A patched version of the package is...

7.2AI Score

0.511EPSS

2024-06-01 09:07 PM
4
cbl_mariner
cbl_mariner

CVE-2023-0215 affecting package hvloader for versions less than 1.0.1-2

CVE-2023-0215 affecting package hvloader for versions less than 1.0.1-2. A patched version of the package is...

7AI Score

0.004EPSS

2024-06-01 09:07 PM
1
cbl_mariner
cbl_mariner

CVE-2023-0286 affecting package hvloader for versions less than 1.0.1-2

CVE-2023-0286 affecting package hvloader for versions less than 1.0.1-2. A patched version of the package is...

7AI Score

0.003EPSS

2024-06-01 09:07 PM
cbl_mariner
cbl_mariner

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1

CVE-2023-39326 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-06-01 09:07 PM
9
cbl_mariner
cbl_mariner

CVE-2023-24536 affecting package golang for versions less than 1.21.6-1

CVE-2023-24536 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.005EPSS

2024-06-01 09:07 PM
2
cbl_mariner
cbl_mariner

CVE-2023-45284 affecting package golang for versions less than 1.21.6-1

CVE-2023-45284 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-06-01 09:07 PM
3
cbl_mariner
cbl_mariner

CVE-2023-45287 affecting package golang for versions less than 1.21.6-1

CVE-2023-45287 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-06-01 09:07 PM
3
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package golang for versions less than 1.21.6-1

CVE-2023-44487 affecting package golang for versions less than 1.21.6-1. A patched version of the package is...

7.3AI Score

0.72EPSS

2024-06-01 09:07 PM
7
cbl_mariner
cbl_mariner

CVE-2016-8681 affecting package libdwarf for versions less than 0.9.0

CVE-2016-8681 affecting package libdwarf for versions less than 0.9.0. A patched version of the package is...

6AI Score

0.001EPSS

2024-06-01 09:07 PM
17
cbl_mariner
cbl_mariner

CVE-2020-8277 affecting package python-gevent for versions less than 21.1.2-3

CVE-2020-8277 affecting package python-gevent for versions less than 21.1.2-3. A patched version of the package is...

7.3AI Score

0.008EPSS

2024-06-01 09:07 PM
6
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package moby-engine for versions less than 20.10.27-1

CVE-2023-48795 affecting package moby-engine for versions less than 20.10.27-1. A patched version of the package is...

6.8AI Score

0.962EPSS

2024-06-01 09:07 PM
11
cbl_mariner
cbl_mariner

CVE-2023-7008 affecting package systemd for versions less than 123

CVE-2023-7008 affecting package systemd for versions less than 123. A patched version of the package is...

5.8AI Score

0.001EPSS

2024-06-01 09:07 PM
9
cbl_mariner
cbl_mariner

CVE-2023-48795 affecting package jsch for versions less than 0.1.55-2

CVE-2023-48795 affecting package jsch for versions less than 0.1.55-2. A patched version of the package is...

6.8AI Score

0.962EPSS

2024-06-01 09:07 PM
38
cbl_mariner
cbl_mariner

CVE-2023-5678 affecting package edk2 for versions less than 20230301gitf80f052277c8-38

CVE-2023-5678 affecting package edk2 for versions less than 20230301gitf80f052277c8-38. A patched version of the package is...

5.8AI Score

0.001EPSS

2024-06-01 09:07 PM
6
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10

CVE-2023-44487 affecting package prometheus for versions less than 2.37.0-10. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-06-01 09:07 PM
31
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package moby-engine for versions less than 20.10.25-2

CVE-2023-44487 affecting package moby-engine for versions less than 20.10.25-2. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-06-01 09:07 PM
10
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package moby-cli for versions less than 20.10.25-2

CVE-2023-44487 affecting package moby-cli for versions less than 20.10.25-2. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-06-01 09:07 PM
5
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package flannel for versions less than 0.14.0-18

CVE-2023-44487 affecting package flannel for versions less than 0.14.0-18. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-06-01 09:07 PM
11
cbl_mariner
cbl_mariner

CVE-2023-25801 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25801 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

9.9AI Score

0.0004EPSS

2024-06-01 09:07 PM
18
cbl_mariner
cbl_mariner

CVE-2023-25660 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25660 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

9.1AI Score

0.001EPSS

2024-06-01 09:07 PM
8
cbl_mariner
cbl_mariner

CVE-2023-25658 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25658 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

9.1AI Score

0.001EPSS

2024-06-01 09:07 PM
4
cbl_mariner
cbl_mariner

CVE-2023-3817 affecting package rust for versions less than 1.68.2-5

CVE-2023-3817 affecting package rust for versions less than 1.68.2-5. A patched version of the package is...

6.3AI Score

0.001EPSS

2024-06-01 09:07 PM
15
cbl_mariner
cbl_mariner

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1

CVE-2023-29406 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-06-01 09:07 PM
6
cbl_mariner
cbl_mariner

CVE-2023-29403 affecting package golang for versions less than 1.20.7-1

CVE-2023-29403 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-06-01 09:07 PM
9
cbl_mariner
cbl_mariner

CVE-2023-29402 affecting package golang for versions less than 1.20.7-1

CVE-2023-29402 affecting package golang for versions less than 1.20.7-1. A patched version of the package is...

9.7AI Score

0.002EPSS

2024-06-01 09:07 PM
19
cbl_mariner
cbl_mariner

CVE-2023-0464 affecting package kata-containers-cc for versions less than 0.4.1-2

CVE-2023-0464 affecting package kata-containers-cc for versions less than 0.4.1-2. This CVE either no longer is or was never...

8AI Score

0.003EPSS

2024-06-01 09:07 PM
17
cbl_mariner
cbl_mariner

CVE-2020-19695 affecting package nginx for versions less than 1.22.1-5

CVE-2020-19695 affecting package nginx for versions less than 1.22.1-5. This CVE either no longer is or was never...

7.5AI Score

0.004EPSS

2024-06-01 09:07 PM
58
cbl_mariner
cbl_mariner

CVE-2023-24538 affecting package golang for versions less than 1.19.8-1

CVE-2023-24538 affecting package golang for versions less than 1.19.8-1. A patched version of the package is...

10AI Score

0.003EPSS

2024-06-01 09:07 PM
14
cbl_mariner
cbl_mariner

CVE-2022-41725 affecting package msft-golang for versions less than 1.19.6-1

CVE-2022-41725 affecting package msft-golang for versions less than 1.19.6-1. A patched version of the package is...

9.1AI Score

0.001EPSS

2024-06-01 09:07 PM
5
cbl_mariner
cbl_mariner

CVE-2024-0727 affecting package nodejs for versions less than 16.20.2-2

CVE-2024-0727 affecting package nodejs for versions less than 16.20.2-2. This CVE either no longer is or was never...

6AI Score

0.002EPSS

2024-06-01 09:07 PM
11
cbl_mariner
cbl_mariner

CVE-2019-14249 affecting package libdwarf for versions less than 0.9.0

CVE-2019-14249 affecting package libdwarf for versions less than 0.9.0. A patched version of the package is...

6.5AI Score

0.002EPSS

2024-06-01 09:07 PM
cbl_mariner
cbl_mariner

CVE-2023-45283 affecting package msft-golang for versions less than 1.20.11-1

CVE-2023-45283 affecting package msft-golang for versions less than 1.20.11-1. A patched version of the package is...

7.3AI Score

0.001EPSS

2024-06-01 09:07 PM
5
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package multus for versions less than 3.8-12

CVE-2023-44487 affecting package multus for versions less than 3.8-12. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-06-01 09:07 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package kata-containers-cc for versions less than 0.6.1-2

CVE-2023-44487 affecting package kata-containers-cc for versions less than 0.6.1-2. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-06-01 09:07 PM
cbl_mariner
cbl_mariner

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10

CVE-2023-44487 affecting package cmake for versions less than 3.21.4-10. A patched version of the package is...

7.8AI Score

0.72EPSS

2024-06-01 09:07 PM
2
cbl_mariner
cbl_mariner

CVE-2023-25674 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25674 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

9.9AI Score

0.001EPSS

2024-06-01 09:07 PM
cbl_mariner
cbl_mariner

CVE-2023-25663 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25663 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

9.9AI Score

0.001EPSS

2024-06-01 09:07 PM
cbl_mariner
cbl_mariner

CVE-2023-25673 affecting package tensorflow for versions less than 2.11.1-1

CVE-2023-25673 affecting package tensorflow for versions less than 2.11.1-1. A patched version of the package is...

9.1AI Score

0.001EPSS

2024-06-01 09:07 PM
Total number of security vulnerabilities2061341