Lucene search

K

Manager Security Vulnerabilities

cve
cve

CVE-2024-20348

A vulnerability in the Out-of-Band (OOB) Plug and Play (PnP) feature of Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an unauthenticated, remote attacker to read arbitrary files. This vulnerability is due to an unauthenticated provisioning web server. An attacker could exploit this...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-03 05:15 PM
50
cve
cve

CVE-2024-20310

A vulnerability in the web-based interface of Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against an authenticated user of the interface. This vulnerability exists...

6.1CVSS

6.1AI Score

0.0004EPSS

2024-04-03 05:15 PM
36
cve
cve

CVE-2024-20281

A vulnerability in the web-based management interface of Cisco Nexus Dashboard and Cisco Nexus Dashboard hosted services could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF...

7.5CVSS

7.8AI Score

0.0004EPSS

2024-04-03 05:15 PM
40
cve
cve

CVE-2024-20799

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-04-02 08:15 AM
39
cve
cve

CVE-2024-31122

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Prism IT Systems User Rights Access Manager allows Reflected XSS.This issue affects User Rights Access Manager: from n/a through...

5.8CVSS

7.4AI Score

0.0004EPSS

2024-03-31 07:15 PM
29
cve
cve

CVE-2024-30536

Cross-Site Request Forgery (CSRF) vulnerability in WPFactory Slugs Manager.This issue affects Slugs Manager: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-03-31 07:15 PM
29
cve
cve

CVE-2024-25971

Dell PowerProtect Data Manager, version 19.15, contains an XML External Entity Injection vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to information disclosure,...

5.5CVSS

7.3AI Score

0.0004EPSS

2024-03-28 07:15 PM
29
cve
cve

CVE-2024-25946

Dell vApp Manager, versions prior to 9.2.4.9 contain a Command Injection Vulnerability. An authorized attacker could potentially exploit this vulnerability leading to an execution of an inserted command. Dell recommends customers to upgrade at the earliest...

7.2CVSS

7.8AI Score

0.0004EPSS

2024-03-28 07:15 PM
26
cve
cve

CVE-2024-25955

Dell vApp Manager, versions prior to 9.2.4.9 contain a Command Injection Vulnerability. An authorized attacker could potentially exploit this vulnerability leading to an execution of an inserted command. Dell recommends customers to upgrade at the earliest...

7.2CVSS

7.8AI Score

0.0004EPSS

2024-03-28 07:15 PM
26
cve
cve

CVE-2024-30421

Cross-Site Request Forgery (CSRF) vulnerability in Pixelite Events Manager.This issue affects Events Manager: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-03-28 09:15 AM
29
cve
cve

CVE-2023-23649

Deserialization of Untrusted Data vulnerability in MainWP MainWP Links Manager Extension.This issue affects MainWP Links Manager Extension: from n/a through...

8.1CVSS

7.4AI Score

0.0004EPSS

2024-03-28 07:15 AM
29
cve
cve

CVE-2024-2111

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the physical location value in all versions up to, and including, 6.4.7.1 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-03-28 02:15 AM
31
cve
cve

CVE-2024-2110

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.4.7.1. This is due to missing or incorrect nonce validation on several actions. This makes it possible for unauthenticated attackers.....

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-28 02:15 AM
25
cve
cve

CVE-2024-1770

The Meta Tag Manager plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.0.2 via deserialization of untrusted input in the get_post_data function. This makes it possible for authenticated attackers, with contributor access or higher, to inject a PHP...

8.8CVSS

7.6AI Score

0.0004EPSS

2024-03-28 02:15 AM
31
cve
cve

CVE-2024-29929

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WC Lovers WCFM – Frontend Manager for WooCommerce allows Stored XSS.This issue affects WCFM – Frontend Manager for WooCommerce: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-03-27 10:15 AM
31
cve
cve

CVE-2023-29386

Unrestricted Upload of File with Dangerous Type vulnerability in Julien Crego Manager for Icomoon.This issue affects Manager for Icomoon: from n/a through...

9.1CVSS

7.5AI Score

0.0004EPSS

2024-03-26 09:15 PM
33
cve
cve

CVE-2024-1973

By leveraging the vulnerability, lower-privileged users of Content Manager can manipulate Content Manager clients to elevate privileges and perform unauthorized...

8.5CVSS

7.3AI Score

0.0004EPSS

2024-03-25 10:37 PM
32
cve
cve

CVE-2024-1962

The CM Download Manager WordPress plugin before 2.9.1 does not have CSRF checks in some places, which could allow attackers to make logged in admins edit downloads via a CSRF...

7AI Score

0.0004EPSS

2024-03-25 05:15 AM
45
cve
cve

CVE-2024-1232

The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete downloads via a CSRF...

7AI Score

0.0004EPSS

2024-03-25 05:15 AM
38
cve
cve

CVE-2024-1231

The CM Download Manager WordPress plugin before 2.9.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins unpublish downloads via a CSRF...

7AI Score

0.0004EPSS

2024-03-25 05:15 AM
38
cve
cve

CVE-2024-2849

A vulnerability classified as critical was found in SourceCodester Simple File Manager 1.0. This vulnerability affects unknown code. The manipulation of the argument photo leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-03-23 06:15 PM
41
cve
cve

CVE-2023-23349

Kaspersky has fixed a security issue in Kaspersky Password Manager (KPM) for Windows that allowed a local user to recover the auto-filled credentials from a memory dump when the KPM extension for Google Chrome is used. To exploit the issue, an attacker must trick a user into visiting a login form.....

2.2CVSS

6.9AI Score

0.0004EPSS

2024-03-22 05:15 PM
50
cve
cve

CVE-2024-2579

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Data443 Tracking Code Manager.This issue affects Tracking Code Manager: from n/a through...

5.9CVSS

7.6AI Score

0.0004EPSS

2024-03-21 05:15 PM
29
cve
cve

CVE-2024-1147

Weak access control in OpenText PVCS Version Manager allows potential bypassing of authentication and download of...

9.8CVSS

7.6AI Score

0.0004EPSS

2024-03-21 08:15 AM
31
cve
cve

CVE-2024-1148

Weak access control in OpenText PVCS Version Manager allows potential bypassing of authentication and uploading of...

9.8CVSS

7.6AI Score

0.0004EPSS

2024-03-21 08:15 AM
29
cve
cve

CVE-2024-1538

The File Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 7.2.4. This is due to missing or incorrect nonce validation on the wp_file_manager page that includes files through the 'lang' parameter. This makes it possible for...

8.8CVSS

6.6AI Score

0.0004EPSS

2024-03-21 04:15 AM
30
cve
cve

CVE-2024-2538

The Permalink Manager Lite plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_save_permalink' function in all versions up to, and including, 2.4.3.1. This makes it possible for authenticated attackers, with author access and...

5.4CVSS

7AI Score

0.0004EPSS

2024-03-20 06:15 AM
30
cve
cve

CVE-2024-29092

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Maciej Bis Permalink Manager Lite allows Reflected XSS.This issue affects Permalink Manager Lite: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-19 05:15 PM
31
cve
cve

CVE-2024-27998

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in UkrSolution Barcode Scanner with Inventory & Order Manager allows Reflected XSS.This issue affects Barcode Scanner with Inventory & Order Manager: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-19 05:15 PM
36
cve
cve

CVE-2024-29124

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AAM Advanced Access Manager allows Stored XSS.This issue affects Advanced Access Manager: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-03-19 03:15 PM
38
cve
cve

CVE-2024-29121

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Firassaidi WooCommerce License Manager allows Reflected XSS.This issue affects WooCommerce License Manager: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-19 03:15 PM
32
cve
cve

CVE-2024-29114

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in W3 Eden, Inc. Download Manager allows Stored XSS.This issue affects Download Manager: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-19 03:15 PM
35
cve
cve

CVE-2024-29112

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Marketing Robot WooCommerce Google Feed Manager allows Stored XSS.This issue affects WooCommerce Google Feed Manager: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-03-19 03:15 PM
29
cve
cve

CVE-2024-29127

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AAM Advanced Access Manager allows Reflected XSS.This issue affects Advanced Access Manager: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-19 02:15 PM
30
cve
cve

CVE-2024-2604

A vulnerability was found in SourceCodester File Manager App 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/update-file.php. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit...

6.3CVSS

7.6AI Score

0.0004EPSS

2024-03-18 09:15 PM
38
cve
cve

CVE-2024-26124

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-03-18 06:15 PM
38
cve
cve

CVE-2024-26125

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-03-18 06:15 PM
35
cve
cve

CVE-2024-26120

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-03-18 06:15 PM
35
cve
cve

CVE-2024-26119

Adobe Experience Manager versions 6.5.19 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not.....

5.3CVSS

7.1AI Score

0.0005EPSS

2024-03-18 06:15 PM
39
cve
cve

CVE-2024-26118

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-03-18 06:15 PM
38
cve
cve

CVE-2024-26105

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-03-18 06:15 PM
39
cve
cve

CVE-2024-26106

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-03-18 06:15 PM
36
cve
cve

CVE-2024-26107

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-03-18 06:15 PM
38
cve
cve

CVE-2024-26103

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-03-18 06:15 PM
38
cve
cve

CVE-2024-26101

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-03-18 06:15 PM
41
cve
cve

CVE-2024-26104

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-03-18 06:15 PM
37
cve
cve

CVE-2024-26102

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-03-18 06:15 PM
41
cve
cve

CVE-2024-26094

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-03-18 06:15 PM
38
cve
cve

CVE-2024-26096

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-03-18 06:15 PM
37
cve
cve

CVE-2024-26073

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-03-18 06:15 PM
37
Total number of security vulnerabilities2553