Lucene search

K

Manager Security Vulnerabilities

cve
cve

CVE-2023-48322

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in eDoc Intelligence eDoc Employee Job Application – Best WordPress Job Manager for Employees allows Reflected XSS.This issue affects eDoc Employee Job Application – Best WordPress Job Manager for...

6.1CVSS

7.4AI Score

0.0005EPSS

2023-11-30 12:15 PM
59
cve
cve

CVE-2023-48326

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pixelite Events Manager allows Reflected XSS.This issue affects Events Manager: from n/a through...

6.1CVSS

7.4AI Score

0.0005EPSS

2023-11-30 12:15 PM
45
cve
cve

CVE-2023-5772

The Debug Log Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.2.1. This is due to missing or incorrect nonce validation on the clear_log() function. This makes it possible for unauthenticated attackers to clear the debug log via a...

4.3CVSS

6.8AI Score

0.001EPSS

2023-11-30 04:15 AM
8
cve
cve

CVE-2023-6070

A server-side request forgery vulnerability in ESM prior to version 11.6.8 allows a low privileged authenticated user to upload arbitrary content, potentially altering configuration. This is possible through the certificate validation functionality where the API accepts uploaded content and...

4.3CVSS

7.3AI Score

0.0004EPSS

2023-11-29 09:15 AM
5
cve
cve

CVE-2023-5906

The Job Manager & Career WordPress plugin before 1.4.4 contains a vulnerability in the Directory Listings system, which allows an unauthorized user to view and download private files of other users. This vulnerability poses a serious security threat because it allows an attacker to gain access to.....

7.5CVSS

7.1AI Score

0.001EPSS

2023-11-27 05:15 PM
28
cve
cve

CVE-2023-6164

The MainWP Dashboard – WordPress Manager for Multiple Websites Maintenance plugin for WordPress is vulnerable to CSS Injection via the ‘newColor’ parameter in all versions up to, and including, 4.5.1.2 due to insufficient input sanitization. This makes it possible for authenticated attackers,...

4.8CVSS

7.4AI Score

0.0004EPSS

2023-11-22 04:15 PM
38
cve
cve

CVE-2023-5776

The Post Meta Data Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.1. This is due to missing nonce validation on the pmdm_wp_ajax_delete_meta, pmdm_wp_delete_user_meta, and pmdm_wp_delete_user_meta functions. This makes it possible....

8.8CVSS

7AI Score

0.001EPSS

2023-11-21 09:15 AM
49
cve
cve

CVE-2023-44292

Dell Repository Manager, 3.4.3 and prior, contains an Improper Access Control vulnerability in its installation module. A local low-privileged attacker could potentially exploit this vulnerability, leading to gaining escalated...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-11-16 10:15 AM
15
cve
cve

CVE-2023-44282

Dell Repository Manager, 3.4.3 and prior, contains an Improper Access Control vulnerability in its installation module. A local low-privileged attacker could potentially exploit this vulnerability, leading to gaining escalated...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-11-16 10:15 AM
20
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-11-15 09:15 PM
19
cve
cve

CVE-2023-33873

This privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-15 05:15 PM
30
cve
cve

CVE-2023-34982

This external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of...

7.1CVSS

7.3AI Score

0.0004EPSS

2023-11-15 05:15 PM
27
cve
cve

CVE-2023-36043

Open Management Infrastructure Information Disclosure...

6.5CVSS

7.2AI Score

0.0004EPSS

2023-11-14 06:15 PM
31
cve
cve

CVE-2023-47659

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Lavacode Lava Directory Manager plugin <= 1.1.34...

5.4CVSS

6AI Score

0.0004EPSS

2023-11-14 05:15 PM
46
cve
cve

CVE-2023-47697

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WP Event Manager WP Event Manager – Events Calendar, Registrations, Sell Tickets with WooCommerce plugin <= 3.1.39...

6.1CVSS

6.3AI Score

0.0005EPSS

2023-11-13 11:15 PM
24
cve
cve

CVE-2023-6097

A SQL injection vulnerability has been found in ICS Business Manager, affecting version 7.06.0028.7089. This vulnerability could allow a remote user to send a specially crafted SQL query and retrieve all the information stored in the database. The data could also be modified or deleted, causing...

8.8CVSS

8AI Score

0.001EPSS

2023-11-13 01:15 PM
24
cve
cve

CVE-2023-6098

An XSS vulnerability has been discovered in ICS Business Manager affecting version 7.06.0028.7066. A remote attacker could send a specially crafted string exploiting the obdd_act parameter, allowing the attacker to steal an authenticated user's session, and perform actions within the...

6.1CVSS

6.3AI Score

0.001EPSS

2023-11-13 01:15 PM
30
cve
cve

CVE-2023-46625

Cross-Site Request Forgery (CSRF) vulnerability in DAEXT Autolinks Manager plugin <= 1.10.04...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-13 01:15 AM
23
cve
cve

CVE-2023-34024

Cross-Site Request Forgery (CSRF) vulnerability in Guillemant David WP Full Auto Tags Manager plugin <= 2.2...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-09 09:15 PM
7
cve
cve

CVE-2023-34002

Cross-Site Request Forgery (CSRF) vulnerability in WP Inventory Manager plugin <= 2.1.0.13...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-09 06:15 PM
6
cve
cve

CVE-2023-31087

Cross-Site Request Forgery (CSRF) vulnerability in JoomSky JS Job Manager plugin <= 2.0.0...

8.8CVSS

7.2AI Score

0.001EPSS

2023-11-09 06:15 PM
15
cve
cve

CVE-2023-40055

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in...

8.8CVSS

8AI Score

0.002EPSS

2023-11-09 03:15 PM
15
cve
cve

CVE-2023-40054

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in...

8.8CVSS

8AI Score

0.002EPSS

2023-11-09 03:15 PM
37
cve
cve

CVE-2023-4858

The Simple Table Manager WordPress plugin through 1.5.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

5.8AI Score

0.0004EPSS

2023-11-06 09:15 PM
22
cve
cve

CVE-2023-47182

Cross-Site Request Forgery (CSRF) leading to a Stored Cross-Site Scripting (XSS) vulnerability in Nazmul Hossain Nihal Login Screen Manager plugin <= 3.5.2...

8.8CVSS

6.3AI Score

0.001EPSS

2023-11-06 10:15 AM
23
cve
cve

CVE-2023-36677

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Smartypants SP Project & Document Manager allows SQL Injection.This issue affects SP Project & Document Manager: from n/a through...

8.8CVSS

8.2AI Score

0.001EPSS

2023-11-03 11:15 PM
27
cve
cve

CVE-2023-34383

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs WP Project Manager wedevs-project-manager allows SQL Injection.This issue affects WP Project Manager: from n/a through...

9.8CVSS

8.2AI Score

0.001EPSS

2023-11-03 12:15 PM
10
cve
cve

CVE-2023-5766

A remote code execution vulnerability in Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to remotely execute code from another windows user session on the same host via a specially crafted TCP...

9.8CVSS

8.5AI Score

0.002EPSS

2023-11-01 06:15 PM
24
cve
cve

CVE-2023-5765

Improper access control in the password analyzer feature in Devolutions Remote Desktop Manager 2023.2.33 and earlier on Windows allows an attacker to bypass permissions via data source...

9.8CVSS

7.6AI Score

0.001EPSS

2023-11-01 06:15 PM
17
cve
cve

CVE-2023-33227

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability This vulnerability allows a low level user to perform the actions with SYSTEM...

8.8CVSS

7.9AI Score

0.008EPSS

2023-11-01 04:15 PM
23
cve
cve

CVE-2023-33226

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM...

8.8CVSS

7.9AI Score

0.008EPSS

2023-11-01 04:15 PM
37
cve
cve

CVE-2023-33228

The SolarWinds Network Configuration Manager was susceptible to the Exposure of Sensitive Information Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to obtain sensitive...

4.9CVSS

7AI Score

0.0005EPSS

2023-11-01 04:15 PM
29
cve
cve

CVE-2023-5243

The Login Screen Manager WordPress plugin through 3.5.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

6.1AI Score

0.0004EPSS

2023-10-31 02:15 PM
13
cve
cve

CVE-2023-5426

The Post Meta Data Manager plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pmdm_wp_delete_user_meta, pmdm_wp_delete_term_meta, and pmdm_wp_ajax_delete_meta functions in versions up to, and including, 1.2.0. This makes it possible...

7.5CVSS

7.1AI Score

0.001EPSS

2023-10-28 12:15 PM
23
cve
cve

CVE-2023-5425

The Post Meta Data Manager plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pmdm_wp_change_user_meta and pmdm_wp_change_post_meta functions in versions up to, and including, 1.2.0. This makes it possible for authenticated attackers,...

8.8CVSS

7AI Score

0.001EPSS

2023-10-28 12:15 PM
43
cve
cve

CVE-2023-5570

Improper Protection for Outbound Error Messages and Alert Signals vulnerability in Inohom Home Manager Gateway allows Account Footprinting.This issue affects Home Manager Gateway: before...

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-27 12:15 PM
22
cve
cve

CVE-2023-5790

A vulnerability classified as critical was found in SourceCodester File Manager App 1.0. Affected by this vulnerability is an unknown functionality of the file endpoint/add-file.php. The manipulation of the argument uploadedFileName leads to unrestricted upload. The attack can be launched...

9.8CVSS

7.4AI Score

0.001EPSS

2023-10-26 05:15 PM
67
cve
cve

CVE-2023-46094

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Conversios Track Google Analytics 4, Facebook Pixel & Conversions API via Google Tag Manager for WooCommerce plugin <= 6.5.3...

6.1CVSS

6AI Score

0.0005EPSS

2023-10-26 01:15 PM
27
cve
cve

CVE-2023-46081

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Lavacode Lava Directory Manager plugin <= 1.1.34...

6.1CVSS

5.7AI Score

0.0005EPSS

2023-10-26 01:15 PM
23
cve
cve

CVE-2023-5110

The BSK PDF Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'bsk-pdfm-category-dropdown' shortcode in versions up to, and including, 3.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated.....

5.4CVSS

6.1AI Score

0.0004EPSS

2023-10-25 06:17 PM
11
cve
cve

CVE-2023-46152

Cross-Site Request Forgery (CSRF) vulnerability in realmag777 WOLF – WordPress Posts Bulk Editor and Manager Professional plugin <= 1.0.7.1...

8.8CVSS

6.6AI Score

0.001EPSS

2023-10-25 06:17 PM
45
cve
cve

CVE-2023-45837

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in XYDAC Ultimate Taxonomy Manager plugin <= 2.0...

6.1CVSS

6.8AI Score

0.0005EPSS

2023-10-25 06:17 PM
8
cve
cve

CVE-2023-45756

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Spider Teams ApplyOnline – Application Form Builder and Manager plugin <= 2.5.2...

6.1CVSS

6.8AI Score

0.0005EPSS

2023-10-25 06:17 PM
10
cve
cve

CVE-2023-43509

A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to send notifications to computers that are running ClearPass OnGuard. These notifications can then be used to phish users or trick them into downloading...

5.8CVSS

7.2AI Score

0.001EPSS

2023-10-25 06:17 PM
16
cve
cve

CVE-2023-43510

A vulnerability in the ClearPass Policy Manager web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as a non-privileged user on the underlying operating system.....

6.3CVSS

7.6AI Score

0.001EPSS

2023-10-25 06:17 PM
11
cve
cve

CVE-2023-43507

A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in.....

8.8CVSS

8.3AI Score

0.001EPSS

2023-10-25 06:17 PM
13
cve
cve

CVE-2023-43508

Vulnerabilities in the web-based management interface of ClearPass Policy Manager allow an attacker with read-only privileges to perform actions that change the state of the ClearPass Policy Manager instance. Successful exploitation of these vulnerabilities allow an attacker to...

6.5CVSS

7.5AI Score

0.0005EPSS

2023-10-25 06:17 PM
13
cve
cve

CVE-2023-43506

A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-10-25 06:17 PM
13
cve
cve

CVE-2023-43045

IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.2 could allow a remote user to perform unauthorized actions due to improper authentication. IBM X-Force ID: ...

7.5CVSS

6.3AI Score

0.001EPSS

2023-10-23 06:15 PM
35
cve
cve

CVE-2023-38722

IBM Sterling Partner Engagement Manager 6.1.2, 6.2.0, and 6.2.2 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-10-23 06:15 PM
35
Total number of security vulnerabilities2553