Lucene search

K

JetBackup – WP Backup, Migrate & Restore Security Vulnerabilities

cvelist
cvelist

CVE-2024-35651 WordPress WP Flow Plus plugin <= 5.2.2 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Spiffy Plugins WP Flow Plus allows Stored XSS.This issue affects WP Flow Plus: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2024-06-04 02:15 PM
1
cve
cve

CVE-2024-35664

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPvivid Team WPvivid Backup for MainWP allows Reflected XSS.This issue affects WPvivid Backup for MainWP: from n/a through...

7.1CVSS

7.2AI Score

0.0005EPSS

2024-06-04 02:15 PM
16
nvd
nvd

CVE-2024-35664

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPvivid Team WPvivid Backup for MainWP allows Reflected XSS.This issue affects WPvivid Backup for MainWP: from n/a through...

6.1CVSS

7AI Score

0.0005EPSS

2024-06-04 02:15 PM
cvelist
cvelist

CVE-2024-35664 WordPress WPvivid Backup for MainWP plugin <= 0.9.32 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPvivid Team WPvivid Backup for MainWP allows Reflected XSS.This issue affects WPvivid Backup for MainWP: from n/a through...

7.1CVSS

6.5AI Score

0.0005EPSS

2024-06-04 01:54 PM
1
vulnrichment
vulnrichment

CVE-2024-35664 WordPress WPvivid Backup for MainWP plugin <= 0.9.32 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPvivid Team WPvivid Backup for MainWP allows Reflected XSS.This issue affects WPvivid Backup for MainWP: from n/a through...

7.1CVSS

7AI Score

0.0005EPSS

2024-06-04 01:54 PM
cve
cve

CVE-2023-52147

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in All In One WP Security & Firewall Team All In One WP Security & Firewall allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects All In One WP Security & Firewall: from n/a through...

3.7CVSS

7AI Score

0.0004EPSS

2024-06-04 01:15 PM
25
nvd
nvd

CVE-2023-52147

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in All In One WP Security & Firewall Team All In One WP Security & Firewall allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects All In One WP Security & Firewall: from n/a through...

3.7CVSS

4.2AI Score

0.0004EPSS

2024-06-04 01:15 PM
cve
cve

CVE-2023-51667

Authentication Bypass by Spoofing vulnerability in FeedbackWP Rate my Post – WP Rating System allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Rate my Post – WP Rating System: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 01:15 PM
15
nvd
nvd

CVE-2023-51667

Authentication Bypass by Spoofing vulnerability in FeedbackWP Rate my Post – WP Rating System allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Rate my Post – WP Rating System: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-04 01:15 PM
cvelist
cvelist

CVE-2023-52147 WordPress All-In-One Security (AIOS) plugin <= 5.2.4 - Secret Login Page Location Disclosure on Multisites vulnerability

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in All In One WP Security & Firewall Team All In One WP Security & Firewall allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects All In One WP Security & Firewall: from n/a through...

3.7CVSS

4.2AI Score

0.0004EPSS

2024-06-04 12:38 PM
1
cvelist
cvelist

CVE-2023-51667 WordPress Rate my Post – WP Rating System plugin <= 3.4.2 - Broken Access Control vulnerability

Authentication Bypass by Spoofing vulnerability in FeedbackWP Rate my Post – WP Rating System allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Rate my Post – WP Rating System: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-04 12:29 PM
1
vulnrichment
vulnrichment

CVE-2023-51667 WordPress Rate my Post – WP Rating System plugin <= 3.4.2 - Broken Access Control vulnerability

Authentication Bypass by Spoofing vulnerability in FeedbackWP Rate my Post – WP Rating System allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Rate my Post – WP Rating System: from n/a through...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-06-04 12:29 PM
cve
cve

CVE-2023-49774

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in J.N. Breetvelt a.K.A. OpaJaap WP Photo Album Plus allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP Photo Album Plus: from n/a through...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-04 12:15 PM
11
nvd
nvd

CVE-2023-49774

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in J.N. Breetvelt a.K.A. OpaJaap WP Photo Album Plus allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP Photo Album Plus: from n/a through...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-06-04 12:15 PM
1
ics
ics

Mitsubishi Electric MELSEC iQ-R, Q, L Series and MELIPC Series (Update C)

EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric Equipment: MELSEC iQ-R, Q, and L Series CPU Module; MELIPC Series CPU Vulnerability: Improper Resource Locking 2. RISK EVALUATION Successful exploitation of this vulnerability could...

7.5CVSS

7.9AI Score

0.003EPSS

2024-06-04 12:00 PM
33
cvelist
cvelist

CVE-2023-49774 WordPress WP Photo Album Plus plugin <= 8.5.02.005 - IP Bypass vulnerability

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in J.N. Breetvelt a.K.A. OpaJaap WP Photo Album Plus allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP Photo Album Plus: from n/a through...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-06-04 11:23 AM
1
cve
cve

CVE-2023-48276

Improper Restriction of Excessive Authentication Attempts vulnerability in Nitin Rathod WP Forms Puzzle Captcha allows Functionality Bypass.This issue affects WP Forms Puzzle Captcha: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 11:15 AM
37
nvd
nvd

CVE-2023-48276

Improper Restriction of Excessive Authentication Attempts vulnerability in Nitin Rathod WP Forms Puzzle Captcha allows Functionality Bypass.This issue affects WP Forms Puzzle Captcha: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-04 11:15 AM
1
cvelist
cvelist

CVE-2023-48276 WordPress WP Forms Puzzle Captcha plugin <= 4.1 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in Nitin Rathod WP Forms Puzzle Captcha allows Functionality Bypass.This issue affects WP Forms Puzzle Captcha: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-04 10:20 AM
vulnrichment
vulnrichment

CVE-2023-48276 WordPress WP Forms Puzzle Captcha plugin <= 4.1 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in Nitin Rathod WP Forms Puzzle Captcha allows Functionality Bypass.This issue affects WP Forms Puzzle Captcha: from n/a through...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-04 10:20 AM
nvd
nvd

CVE-2023-47769

Authentication Bypass by Spoofing vulnerability in WP Maintenance allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP Maintenance: from n/a through...

3.7CVSS

4.3AI Score

0.0004EPSS

2024-06-04 10:15 AM
cve
cve

CVE-2023-47769

Authentication Bypass by Spoofing vulnerability in WP Maintenance allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP Maintenance: from n/a through...

3.7CVSS

7.2AI Score

0.0004EPSS

2024-06-04 10:15 AM
2
nvd
nvd

CVE-2023-45635

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WP Darko Responsive Tabs allows Code Injection.This issue affects Responsive Tabs: from n/a before...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-04 10:15 AM
cve
cve

CVE-2023-45635

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WP Darko Responsive Tabs allows Code Injection.This issue affects Responsive Tabs: from n/a before...

5.4CVSS

7.1AI Score

0.0004EPSS

2024-06-04 10:15 AM
8
cve
cve

CVE-2023-45053

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in pluginever WP Content Pilot – Autoblogging & Affiliate Marketing Plugin allows Code Injection.This issue affects WP Content Pilot – Autoblogging & Affiliate Marketing Plugin: from n/a through...

4.3CVSS

7.1AI Score

0.0004EPSS

2024-06-04 10:15 AM
1
nvd
nvd

CVE-2023-45053

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in pluginever WP Content Pilot – Autoblogging & Affiliate Marketing Plugin allows Code Injection.This issue affects WP Content Pilot – Autoblogging & Affiliate Marketing Plugin: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-04 10:15 AM
1
cvelist
cvelist

CVE-2023-47769 WordPress WP Maintenance plugin <= 6.1.3 - IP Filtering Bypass vulnerability

Authentication Bypass by Spoofing vulnerability in WP Maintenance allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP Maintenance: from n/a through...

3.7CVSS

4.3AI Score

0.0004EPSS

2024-06-04 10:06 AM
1
vulnrichment
vulnrichment

CVE-2023-47769 WordPress WP Maintenance plugin <= 6.1.3 - IP Filtering Bypass vulnerability

Authentication Bypass by Spoofing vulnerability in WP Maintenance allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP Maintenance: from n/a through...

3.7CVSS

7AI Score

0.0004EPSS

2024-06-04 10:06 AM
1
cvelist
cvelist

CVE-2023-45635 WordPress Responsive Tabs plugin < 4.0.6 - HTML Content Injection vulnerability

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WP Darko Responsive Tabs allows Code Injection.This issue affects Responsive Tabs: from n/a before...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-04 09:16 AM
vulnrichment
vulnrichment

CVE-2023-45635 WordPress Responsive Tabs plugin < 4.0.6 - HTML Content Injection vulnerability

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WP Darko Responsive Tabs allows Code Injection.This issue affects Responsive Tabs: from n/a before...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-06-04 09:16 AM
1
cvelist
cvelist

CVE-2023-45053 WordPress WP Content Pilot plugin <= 1.3.3 - HTML Injection vulnerability

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in pluginever WP Content Pilot – Autoblogging & Affiliate Marketing Plugin allows Code Injection.This issue affects WP Content Pilot – Autoblogging & Affiliate Marketing Plugin: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-04 09:14 AM
vulnrichment
vulnrichment

CVE-2023-45053 WordPress WP Content Pilot plugin <= 1.3.3 - HTML Injection vulnerability

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in pluginever WP Content Pilot – Autoblogging & Affiliate Marketing Plugin allows Code Injection.This issue affects WP Content Pilot – Autoblogging & Affiliate Marketing Plugin: from n/a through...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-06-04 09:14 AM
cve
cve

CVE-2023-44235

Improper Restriction of Excessive Authentication Attempts vulnerability in Devnath verma WP Captcha allows Functionality Bypass.This issue affects WP Captcha: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 08:15 AM
13
nvd
nvd

CVE-2023-44235

Improper Restriction of Excessive Authentication Attempts vulnerability in Devnath verma WP Captcha allows Functionality Bypass.This issue affects WP Captcha: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-04 08:15 AM
nvd
nvd

CVE-2023-40332

Improper Control of Interaction Frequency vulnerability in Lester ‘GaMerZ’ Chan WP-PostRatings allows Functionality Misuse.This issue affects WP-PostRatings: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-04 08:15 AM
nvd
nvd

CVE-2023-39161

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WP Discussion Board Discussion Board allows Content Spoofing, Cross-Site Scripting (XSS).This issue affects Discussion Board: from n/a through...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-06-04 08:15 AM
1
cve
cve

CVE-2023-39161

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WP Discussion Board Discussion Board allows Content Spoofing, Cross-Site Scripting (XSS).This issue affects Discussion Board: from n/a through...

5.4CVSS

6.5AI Score

0.0004EPSS

2024-06-04 08:15 AM
1
cve
cve

CVE-2023-40332

Improper Control of Interaction Frequency vulnerability in Lester ‘GaMerZ’ Chan WP-PostRatings allows Functionality Misuse.This issue affects WP-PostRatings: from n/a through...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-06-04 08:15 AM
2
vulnrichment
vulnrichment

CVE-2023-44235 WordPress WP Captcha plugin <= 2.0.0 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in Devnath verma WP Captcha allows Functionality Bypass.This issue affects WP Captcha: from n/a through...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-04 07:35 AM
1
cvelist
cvelist

CVE-2023-44235 WordPress WP Captcha plugin <= 2.0.0 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in Devnath verma WP Captcha allows Functionality Bypass.This issue affects WP Captcha: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-04 07:35 AM
cvelist
cvelist

CVE-2023-40332 WordPress WP-PostRatings plugin <= 1.91 - Rating limit Bypass vulnerability

Improper Control of Interaction Frequency vulnerability in Lester ‘GaMerZ’ Chan WP-PostRatings allows Functionality Misuse.This issue affects WP-PostRatings: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-04 07:18 AM
1
cve
cve

CVE-2023-34001

Improper Restriction of Excessive Authentication Attempts vulnerability in WPPlugins – WordPress Security Plugins Hide My WP Ghost allows Functionality Bypass.This issue affects Hide My WP Ghost: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 07:15 AM
3
nvd
nvd

CVE-2023-34001

Improper Restriction of Excessive Authentication Attempts vulnerability in WPPlugins – WordPress Security Plugins Hide My WP Ghost allows Functionality Bypass.This issue affects Hide My WP Ghost: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-04 07:15 AM
cvelist
cvelist

CVE-2023-39161 WordPress Discussion Board plugin <= 2.4.8 - Content Injection vulnerability

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WP Discussion Board Discussion Board allows Content Spoofing, Cross-Site Scripting (XSS).This issue affects Discussion Board: from n/a through...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-06-04 07:14 AM
vulnrichment
vulnrichment

CVE-2023-39161 WordPress Discussion Board plugin <= 2.4.8 - Content Injection vulnerability

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WP Discussion Board Discussion Board allows Content Spoofing, Cross-Site Scripting (XSS).This issue affects Discussion Board: from n/a through...

5.4CVSS

6.3AI Score

0.0004EPSS

2024-06-04 07:14 AM
1
cvelist
cvelist

CVE-2023-34001 WordPress Hide My WP Ghost – Security Plugin plugin <= 5.0.25 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in WPPlugins – WordPress Security Plugins Hide My WP Ghost allows Functionality Bypass.This issue affects Hide My WP Ghost: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-04 07:09 AM
1
vulnrichment
vulnrichment

CVE-2023-34001 WordPress Hide My WP Ghost – Security Plugin plugin <= 5.0.25 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in WPPlugins – WordPress Security Plugins Hide My WP Ghost allows Functionality Bypass.This issue affects Hide My WP Ghost: from n/a through...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-04 07:09 AM
cve
cve

CVE-2024-4749

The wp-eMember WordPress plugin before 10.3.9 does not sanitize and escape the "fieldId" parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.8AI Score

0.0004EPSS

2024-06-04 06:15 AM
5
nvd
nvd

CVE-2024-4749

The wp-eMember WordPress plugin before 10.3.9 does not sanitize and escape the "fieldId" parameter before outputting it back in the page, leading to a Reflected Cross-Site...

9.2AI Score

0.0004EPSS

2024-06-04 06:15 AM
cve
cve

CVE-2024-4057

The Gutenberg Blocks with AI by Kadence WP WordPress plugin before 3.2.37 does not validate and escape some of its block attributes before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site...

6.1AI Score

0.0004EPSS

2024-06-04 06:15 AM
8
Total number of security vulnerabilities77660