Lucene search

K

JetBackup – WP Backup, Migrate & Restore Security Vulnerabilities

vulnrichment
vulnrichment

CVE-2023-44235 WordPress WP Captcha plugin <= 2.0.0 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in Devnath verma WP Captcha allows Functionality Bypass.This issue affects WP Captcha: from n/a through...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-04 07:35 AM
1
cvelist
cvelist

CVE-2023-44235 WordPress WP Captcha plugin <= 2.0.0 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in Devnath verma WP Captcha allows Functionality Bypass.This issue affects WP Captcha: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-04 07:35 AM
1
cvelist
cvelist

CVE-2023-40332 WordPress WP-PostRatings plugin <= 1.91 - Rating limit Bypass vulnerability

Improper Control of Interaction Frequency vulnerability in Lester ‘GaMerZ’ Chan WP-PostRatings allows Functionality Misuse.This issue affects WP-PostRatings: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-04 07:18 AM
1
cve
cve

CVE-2023-34001

Improper Restriction of Excessive Authentication Attempts vulnerability in WPPlugins – WordPress Security Plugins Hide My WP Ghost allows Functionality Bypass.This issue affects Hide My WP Ghost: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 07:15 AM
3
nvd
nvd

CVE-2023-34001

Improper Restriction of Excessive Authentication Attempts vulnerability in WPPlugins – WordPress Security Plugins Hide My WP Ghost allows Functionality Bypass.This issue affects Hide My WP Ghost: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-04 07:15 AM
vulnrichment
vulnrichment

CVE-2023-39161 WordPress Discussion Board plugin <= 2.4.8 - Content Injection vulnerability

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WP Discussion Board Discussion Board allows Content Spoofing, Cross-Site Scripting (XSS).This issue affects Discussion Board: from n/a through...

5.4CVSS

6.3AI Score

0.0004EPSS

2024-06-04 07:14 AM
1
cvelist
cvelist

CVE-2023-39161 WordPress Discussion Board plugin <= 2.4.8 - Content Injection vulnerability

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WP Discussion Board Discussion Board allows Content Spoofing, Cross-Site Scripting (XSS).This issue affects Discussion Board: from n/a through...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-06-04 07:14 AM
1
cvelist
cvelist

CVE-2023-34001 WordPress Hide My WP Ghost – Security Plugin plugin <= 5.0.25 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in WPPlugins – WordPress Security Plugins Hide My WP Ghost allows Functionality Bypass.This issue affects Hide My WP Ghost: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-04 07:09 AM
2
vulnrichment
vulnrichment

CVE-2023-34001 WordPress Hide My WP Ghost – Security Plugin plugin <= 5.0.25 - Captcha Bypass vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in WPPlugins – WordPress Security Plugins Hide My WP Ghost allows Functionality Bypass.This issue affects Hide My WP Ghost: from n/a through...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-04 07:09 AM
cve
cve

CVE-2024-4749

The wp-eMember WordPress plugin before 10.3.9 does not sanitize and escape the "fieldId" parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.8AI Score

0.0004EPSS

2024-06-04 06:15 AM
5
nvd
nvd

CVE-2024-4749

The wp-eMember WordPress plugin before 10.3.9 does not sanitize and escape the "fieldId" parameter before outputting it back in the page, leading to a Reflected Cross-Site...

9.2AI Score

0.0004EPSS

2024-06-04 06:15 AM
cve
cve

CVE-2024-4057

The Gutenberg Blocks with AI by Kadence WP WordPress plugin before 3.2.37 does not validate and escape some of its block attributes before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site...

6.1AI Score

0.0004EPSS

2024-06-04 06:15 AM
8
nvd
nvd

CVE-2024-4057

The Gutenberg Blocks with AI by Kadence WP WordPress plugin before 3.2.37 does not validate and escape some of its block attributes before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site...

8.2AI Score

0.0004EPSS

2024-06-04 06:15 AM
1
cve
cve

CVE-2024-2019

The WP-DB-Table-Editor plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to lack of a default capability requirement on the 'dbte_render' function in all versions up to, and including, 1.8.4. This makes it possible for authenticated...

7.5CVSS

6.7AI Score

0.001EPSS

2024-06-04 06:15 AM
4
nvd
nvd

CVE-2024-2019

The WP-DB-Table-Editor plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to lack of a default capability requirement on the 'dbte_render' function in all versions up to, and including, 1.8.4. This makes it possible for authenticated...

7.5CVSS

7.2AI Score

0.001EPSS

2024-06-04 06:15 AM
vulnrichment
vulnrichment

CVE-2024-4057 Gutenberg Blocks by Kadence Blocks < 3.2.37 - Contributor+ Stored XSS

The Gutenberg Blocks with AI by Kadence WP WordPress plugin before 3.2.37 does not validate and escape some of its block attributes before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site...

5.8AI Score

0.0004EPSS

2024-06-04 06:00 AM
1
cvelist
cvelist

CVE-2024-4749 WP eMember < 10.3.9 - Reflected XSS

The wp-eMember WordPress plugin before 10.3.9 does not sanitize and escape the "fieldId" parameter before outputting it back in the page, leading to a Reflected Cross-Site...

9.2AI Score

0.0004EPSS

2024-06-04 06:00 AM
2
vulnrichment
vulnrichment

CVE-2024-4749 WP eMember < 10.3.9 - Reflected XSS

The wp-eMember WordPress plugin before 10.3.9 does not sanitize and escape the "fieldId" parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.5AI Score

0.0004EPSS

2024-06-04 06:00 AM
cvelist
cvelist

CVE-2024-4057 Gutenberg Blocks by Kadence Blocks < 3.2.37 - Contributor+ Stored XSS

The Gutenberg Blocks with AI by Kadence WP WordPress plugin before 3.2.37 does not validate and escape some of its block attributes before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site...

8.2AI Score

0.0004EPSS

2024-06-04 06:00 AM
1
cvelist
cvelist

CVE-2024-2019 WP-DB-Table-Editor <= 1.8.4 - Missing Authorization to Authenticated(Contributor+) Database Access

The WP-DB-Table-Editor plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to lack of a default capability requirement on the 'dbte_render' function in all versions up to, and including, 1.8.4. This makes it possible for authenticated...

7.5CVSS

7.2AI Score

0.001EPSS

2024-06-04 05:32 AM
1
wpvulndb
wpvulndb

Email Subscribers by Icegram Express < 5.7.21 - Unauthenticated SQL Injection via hash

Description The Email Subscribers by Icegram Express plugin for WordPress is vulnerable to SQL Injection via the ‘hash’ parameter in all versions up to, and including, 5.7.20 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query....

9.8CVSS

9.6AI Score

0.001EPSS

2024-06-04 12:00 AM
2
wpexploit
wpexploit

Email Subscribers by Icegram Express < 5.7.21 - Unauthenticated SQL Injection via hash

Description The Email Subscribers by Icegram Express plugin for WordPress is vulnerable to SQL Injection via the ‘hash’ parameter in all versions up to, and including, 5.7.20 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query....

9.8CVSS

9.7AI Score

0.001EPSS

2024-06-04 12:00 AM
9
wpvulndb
wpvulndb

Mime Types Extended <= 0.11 - Author+ Stored XSS via SVG Upload

Description The plugin does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads. PoC 1. As an admin, enable SVG uploads at https://example.com/wp-admin/options-general.php?page=mime-types-extended 2. As an author,.....

5.7AI Score

0.0004EPSS

2024-06-04 12:00 AM
1
wpexploit
wpexploit

Mime Types Extended <= 0.11 - Author+ Stored XSS via SVG Upload

Description The plugin does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS...

6.1AI Score

0.0004EPSS

2024-06-04 12:00 AM
7
wpexploit
wpexploit

Logo Manager For Enamad <= 0.7.0 - Stored XSS via CSRF

Description The plugin does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

5.9AI Score

0.0004EPSS

2024-06-04 12:00 AM
9
qualysblog
qualysblog

PCI DSS 4.0: Get Audit-Ready for the New Requirements

The Payment Card Industry Data Security Standard (PCI DSS) originated in 2004 and is managed by the PCI Security Standards Council to ensure security for the global payment industry. This mandate applies to all entities worldwide that store, process, or transmit payment cardholder data or...

7.6AI Score

2024-06-03 05:41 PM
2
hackread
hackread

Popular WordPress Plugins Leave Millions Open to Backdoor Attacks

Fastly researchers discover unauthenticated stored XSS attacks plaguing WordPress Plugins including WP Meta SEO, and the popular...

6.4AI Score

2024-06-03 04:46 PM
3
ibm
ibm

Security Bulletin: AIX is vulnerable to information disclosure due to openCryptoki (CVE-2024-0914)

Summary Vulnerability in openCryptoki could allow a remote attacker to obtain sensitive information (CVE-2024-0914). Vulnerability Details ** CVEID: CVE-2024-0914 DESCRIPTION: **openCryptoki could allow a remote attacker to obtain sensitive information, caused by a flaw when processing RSA PKCS#1.....

5.9CVSS

6AI Score

0.001EPSS

2024-06-03 04:12 PM
6
mssecure
mssecure

Microsoft is named a leader in the Forrester Wave for XDR

“Defenders think in lists, attackers think in graphs.”1 This remains a reality for the many organizations that operate across siloed security tools, fueling the demand on security operations (SOC) teams, as advanced cyberattacks continue to increase in frequency and speed. That’s where extended...

6.8AI Score

2024-06-03 04:00 PM
2
malwarebytes
malwarebytes

WhatsApp cryptocurrency scam goes for the cash prize

This weekend a scammer tried his luck by reaching out to me on WhatsApp. It’s not that I don’t appreciate it, but trust me, it’s bad for your business. I received one message from a number hailing from the Togolese Republic. WhatsApp message from an unknow sender “Jay, your financial account has...

7.3AI Score

2024-06-03 01:40 PM
15
redhatcve
redhatcve

CVE-2024-36906

In the Linux kernel, the following vulnerability has been resolved: ARM: 9381/1: kasan: clear stale stack poison We found below OOB crash: [ 33.452494] ================================================================== [ 33.453513] BUG: KASAN: stack-out-of-bounds in...

6.2AI Score

0.0004EPSS

2024-06-03 01:33 PM
2
redhatcve
redhatcve

CVE-2024-36933

In the Linux kernel, the following vulnerability has been resolved: nsh: Restore skb-&gt;{protocol,data,mac_header} for outer header in nsh_gso_segment(). syzbot triggered various splats (see [0] and links) by a crafted GSO packet of VIRTIO_NET_HDR_GSO_UDP layering the following protocols:...

6.5AI Score

0.0004EPSS

2024-06-03 12:34 PM
1
cve
cve

CVE-2024-34770

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Popup Maker Popup Maker WP allows Stored XSS.This issue affects Popup Maker WP: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-03 12:15 PM
29
nvd
nvd

CVE-2024-34770

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Popup Maker Popup Maker WP allows Stored XSS.This issue affects Popup Maker WP: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-03 12:15 PM
1
nvd
nvd

CVE-2024-35630

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LJ Apps WP TripAdvisor Review Slider allows Blind SQL Injection.This issue affects WP TripAdvisor Review Slider: from n/a through...

7.6CVSS

8.1AI Score

0.0004EPSS

2024-06-03 11:15 AM
1
cve
cve

CVE-2024-35630

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LJ Apps WP TripAdvisor Review Slider allows Blind SQL Injection.This issue affects WP TripAdvisor Review Slider: from n/a through...

7.6CVSS

8AI Score

0.0004EPSS

2024-06-03 11:15 AM
19
cve
cve

CVE-2024-34793

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kharim Tomlinson WP Next Post Navi allows Stored XSS.This issue affects WP Next Post Navi: from n/a through...

5.9CVSS

7AI Score

0.0004EPSS

2024-06-03 11:15 AM
17
nvd
nvd

CVE-2024-34789

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Hait Post Grid Elementor Addon allows Stored XSS.This issue affects Post Grid Elementor Addon: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-03 11:15 AM
2
nvd
nvd

CVE-2024-34793

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kharim Tomlinson WP Next Post Navi allows Stored XSS.This issue affects WP Next Post Navi: from n/a through...

5.9CVSS

6.1AI Score

0.0004EPSS

2024-06-03 11:15 AM
1
cve
cve

CVE-2024-34789

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Hait Post Grid Elementor Addon allows Stored XSS.This issue affects Post Grid Elementor Addon: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-03 11:15 AM
26
cve
cve

CVE-2024-34754

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in A WP Life Contact Form Widget.This issue affects Contact Form Widget: from n/a through...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-03 11:15 AM
29
nvd
nvd

CVE-2024-34754

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in A WP Life Contact Form Widget.This issue affects Contact Form Widget: from n/a through...

5.3CVSS

5.7AI Score

0.0004EPSS

2024-06-03 11:15 AM
1
cvelist
cvelist

CVE-2024-34770 WordPress Popup Maker WP plugin <= 1.2.8 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Popup Maker Popup Maker WP allows Stored XSS.This issue affects Popup Maker WP: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-03 11:13 AM
2
vulnrichment
vulnrichment

CVE-2024-34770 WordPress Popup Maker WP plugin <= 1.2.8 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Popup Maker Popup Maker WP allows Stored XSS.This issue affects Popup Maker WP: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-03 11:13 AM
1
wallarmlab
wallarmlab

CVE-2024-24919: Check Point’s Quantum Gateway comes under Attack as Hackers exploit Zero-Day Vulnerability

Active Exploits target Check Point Security Gateway Zero-Day Information Disclosure flaw Check Point Cybersecurity has issued hotfixes to address a zero-day vulnerability in its VPNs that has been exploited to gain remote access to firewalls and potentially infiltrate corporate networks. On...

8.6CVSS

6.3AI Score

0.945EPSS

2024-06-03 11:10 AM
19
vulnrichment
vulnrichment

CVE-2024-34789 WordPress Post Grid Elementor Addon plugin <= 2.0.16 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Hait Post Grid Elementor Addon allows Stored XSS.This issue affects Post Grid Elementor Addon: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-03 10:58 AM
1
cvelist
cvelist

CVE-2024-34789 WordPress Post Grid Elementor Addon plugin <= 2.0.16 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Hait Post Grid Elementor Addon allows Stored XSS.This issue affects Post Grid Elementor Addon: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-03 10:58 AM
cvelist
cvelist

CVE-2024-34793 WordPress WP Next Post Navi plugin <= 1.8.3 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kharim Tomlinson WP Next Post Navi allows Stored XSS.This issue affects WP Next Post Navi: from n/a through...

5.9CVSS

6.1AI Score

0.0004EPSS

2024-06-03 10:52 AM
1
vulnrichment
vulnrichment

CVE-2024-35630 WordPress WP TripAdvisor Review Slider plugin <= 12.6 - SQL Injection vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LJ Apps WP TripAdvisor Review Slider allows Blind SQL Injection.This issue affects WP TripAdvisor Review Slider: from n/a through...

7.6CVSS

7.7AI Score

0.0004EPSS

2024-06-03 10:27 AM
cvelist
cvelist

CVE-2024-35630 WordPress WP TripAdvisor Review Slider plugin <= 12.6 - SQL Injection vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LJ Apps WP TripAdvisor Review Slider allows Blind SQL Injection.This issue affects WP TripAdvisor Review Slider: from n/a through...

7.6CVSS

8.1AI Score

0.0004EPSS

2024-06-03 10:27 AM
1
Total number of security vulnerabilities77671