Lucene search

K

Microsoft .NET Framework 3.5 On Windows Server, Version 1909 (Server Core Installation) Security Vulnerabilities

cvelist
cvelist

CVE-2024-36231 DOM XSS in `/libs/granite/ui/components/coral/foundation/clientlibs/foundation/js/content/history.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
vulnrichment
vulnrichment

CVE-2024-36231 DOM XSS in `/libs/granite/ui/components/coral/foundation/clientlibs/foundation/js/content/history.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

6.1AI Score

0.0004EPSS

2024-06-13 07:53 AM
vulnrichment
vulnrichment

CVE-2024-36184 AMS XSS - /libs/dam/gui/coral/components/admin/references/assetlanguagecopy/clientlibs/assetlanguagecopy/js/assetlanguagecopy.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:53 AM
cvelist
cvelist

CVE-2024-36235 DOM XSS in `libs/granite/cloudsettings/components/clientlibs/js/delete.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
cvelist
cvelist

CVE-2024-36184 AMS XSS - /libs/dam/gui/coral/components/admin/references/assetlanguagecopy/clientlibs/assetlanguagecopy/js/assetlanguagecopy.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
cvelist
cvelist

CVE-2024-20784 AEM Cloud Services XSS - /libs/cq/gui/components/authoring/editors/clientlibs/core/js/ui/ui.emulator.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
cvelist
cvelist

CVE-2024-26039 DOM XSS in `libs/cq/gui/components/projects/admin/translation/job/cancel/translationpage/clientlibs/js/canceltranslationpage.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
vulnrichment
vulnrichment

CVE-2024-26039 DOM XSS in `libs/cq/gui/components/projects/admin/translation/job/cancel/translationpage/clientlibs/js/canceltranslationpage.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-06-13 07:53 AM
vulnrichment
vulnrichment

CVE-2024-36228 DOM XSS in `/libs/dam/gui/components/admin/assetview/pagesnavigator/clientlibs/navigator.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:53 AM
cvelist
cvelist

CVE-2024-36228 DOM XSS in `/libs/dam/gui/components/admin/assetview/pagesnavigator/clientlibs/navigator.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:53 AM
vulnrichment
vulnrichment

CVE-2024-36197 DOM XSS in `libs/clientlibs/social/commons/toggle/clientlibs/toggle.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-36197 DOM XSS in `libs/clientlibs/social/commons/toggle/clientlibs/toggle.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-36183 DOM XSS in `libs/cq/gui/components/siteadmin/admin/unpublishwizard/clientlibs/js/wizard.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-36183 DOM XSS in `libs/cq/gui/components/siteadmin/admin/unpublishwizard/clientlibs/js/wizard.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.0004EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-36149 AMS XSS - /libs/mcm/campaign/components/touch-ui/clientlibs/core/js/MetadataPicker.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

0.0004EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-36149 AMS XSS - /libs/mcm/campaign/components/touch-ui/clientlibs/core/js/MetadataPicker.js

Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-26058 DOM XSS in `/libs/cq/gui/components/projects/admin/pod/translationjobpod/clientlibs/js/translationjobpod.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-26058 DOM XSS in `/libs/cq/gui/components/projects/admin/pod/translationjobpod/clientlibs/js/translationjobpod.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-26091 Bypass (#2046784) DOM XSS in `libs/cq/personalization/touch-ui/clientlibs/createpage/js/createpagewizard.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.0004EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-26091 Bypass (#2046784) DOM XSS in `libs/cq/personalization/touch-ui/clientlibs/createpage/js/createpagewizard.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-36227 DOM XSS in `/libs/dam/gui/coral/components/commons/assetselector/test/clientlibs/test/js/demo.js` via postmessage

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-26057 DOM XSS in `/libs/cq/workflow/admin/console/components/clientlibs/js/dialogs/model.run.js`

Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically...

5.4CVSS

0.0004EPSS

2024-06-13 07:52 AM
vulnrichment
vulnrichment

CVE-2024-26055 DOM XSS in `/libs/cq/workflow/admin/console/components/clientlibs/js/dialogs/model.delete.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-26055 DOM XSS in `/libs/cq/workflow/admin/console/components/clientlibs/js/dialogs/model.delete.js`

Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires...

5.4CVSS

0.0004EPSS

2024-06-13 07:52 AM
cvelist
cvelist

CVE-2024-4615 Elespare – Blog, Magazine and Newspaper Addons for Elementor with Templates, Widgets, Kits, and Header/Footer Builder. One Click Import: No Coding Required! <= 3.1.2 - Authenticated (Contributor+) Stored Cross-Site Scripting via Horizontal Nav Menu Widget

The Elespare – Blog, Magazine and Newspaper Addons for Elementor with Templates, Widgets, Kits, and Header/Footer Builder. One Click Import: No Coding Required! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Horizontal Nav Menu' widget in all versions up to, and...

6.4CVSS

0.0004EPSS

2024-06-13 07:31 AM
1
openbugbounty
openbugbounty

truck1.cl Cross Site Scripting vulnerability OBB-3934931

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-13 07:22 AM
4
veracode
veracode

Denial-of-Service (DoS)

@strapi/plugin-upload is vulnerable to Denial-of-Service (DoS). The vulnerability is due to the server crashing without restarting when handling errors, causing it to become unavailable for all clients until manually...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-06-13 07:17 AM
cve
cve

CVE-2024-5265

The WPBakery Visual Composer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the link attribute within the vc_single_image shortcode in all versions up to, and including, 7.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-13 07:15 AM
3
nvd
nvd

CVE-2024-5265

The WPBakery Visual Composer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the link attribute within the vc_single_image shortcode in all versions up to, and including, 7.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it....

6.4CVSS

0.0004EPSS

2024-06-13 07:15 AM
2
openbugbounty
openbugbounty

mct.lv Cross Site Scripting vulnerability OBB-3934929

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-13 07:12 AM
2
openbugbounty
openbugbounty

y.byu.edu Cross Site Scripting vulnerability OBB-3934927

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-13 07:01 AM
3
openbugbounty
openbugbounty

sochipe.cl Cross Site Scripting vulnerability OBB-3934924

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-13 06:58 AM
1
cvelist
cvelist

CVE-2024-5265 WPBakery Page Builder <= 7.6 - Authenticated (Contributor+) Stored Cross-Site Scripting via VC Single Image link attribute

The WPBakery Visual Composer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the link attribute within the vc_single_image shortcode in all versions up to, and including, 7.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it....

6.4CVSS

0.0004EPSS

2024-06-13 06:42 AM
openbugbounty
openbugbounty

centrum.lv Cross Site Scripting vulnerability OBB-3934922

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-13 06:26 AM
2
nvd
nvd

CVE-2024-2098

The Download Manager plugin for WordPress is vulnerable to unauthorized access of data due to an improper authorization check on the 'protectMediaLibrary' function in all versions up to, and including, 3.2.89. This makes it possible for unauthenticated attackers to download password-protected...

7.5CVSS

0.001EPSS

2024-06-13 06:15 AM
2
cve
cve

CVE-2024-2098

The Download Manager plugin for WordPress is vulnerable to unauthorized access of data due to an improper authorization check on the 'protectMediaLibrary' function in all versions up to, and including, 3.2.89. This makes it possible for unauthenticated attackers to download password-protected...

7.5CVSS

7.4AI Score

0.001EPSS

2024-06-13 06:15 AM
1
openbugbounty
openbugbounty

kniga.lv Cross Site Scripting vulnerability OBB-3934921

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-13 06:11 AM
2
githubexploit
githubexploit

Exploit for CVE-2024-23692

Unauthenticated RCE Flaw in Rejetto HTTP File Server...

9.8CVSS

8.6AI Score

0.002EPSS

2024-06-13 06:00 AM
19
openbugbounty
openbugbounty

shhs.in Cross Site Scripting vulnerability OBB-3934920

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-13 05:43 AM
3
vulnrichment
vulnrichment

CVE-2024-2098 Download Manager <= 3.2.89 - Improper Authorization via protectMediaLibrary

The Download Manager plugin for WordPress is vulnerable to unauthorized access of data due to an improper authorization check on the 'protectMediaLibrary' function in all versions up to, and including, 3.2.89. This makes it possible for unauthenticated attackers to download password-protected...

7.5CVSS

6.8AI Score

0.001EPSS

2024-06-13 05:34 AM
cvelist
cvelist

CVE-2024-2098 Download Manager <= 3.2.89 - Improper Authorization via protectMediaLibrary

The Download Manager plugin for WordPress is vulnerable to unauthorized access of data due to an improper authorization check on the 'protectMediaLibrary' function in all versions up to, and including, 3.2.89. This makes it possible for unauthenticated attackers to download password-protected...

7.5CVSS

0.001EPSS

2024-06-13 05:34 AM
2
veracode
veracode

Local File Inclusion (LFI)

parisneo/lollms is vulnerable to Local File Inclusion (LFI). The vulnerability is due to insufficient path sanitization in the sanitize_path_from_endpoint function, which does not properly handle Windows-style paths (backward slash \), which allows attackers to exploit directory traversal on...

9.1CVSS

6.6AI Score

0.0004EPSS

2024-06-13 05:05 AM
veracode
veracode

Server-side Template Injection (SSTI)

document_merge_service is vulnerable to Server-side Template Injection (SSTI). The vulnerability is due to insufficient input sanitization and validation in the handling of templates within the Document Merge Service, which allows attackers to inject malicious code into templates, which is then...

9.9CVSS

7.1AI Score

0.0004EPSS

2024-06-13 04:43 AM
openbugbounty
openbugbounty

lancaster.ac.uk Cross Site Scripting vulnerability OBB-3934916

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-13 04:43 AM
4
redhatcve
redhatcve

CVE-2024-5953

A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their password. Mitigation Mitigation for this issue is either not available or....

6.9AI Score

EPSS

2024-06-13 04:42 AM
1
openbugbounty
openbugbounty

lancaster.ac.uk Cross Site Scripting vulnerability OBB-3934915

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-13 04:30 AM
3
openbugbounty
openbugbounty

abctextile.fr Cross Site Scripting vulnerability OBB-3934913

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-13 03:41 AM
4
fedora
fedora

[SECURITY] Fedora 39 Update: tomcat-9.0.89-1.fc39

Tomcat is the servlet container that is used in the official Reference Implementation for the Java Servlet and JavaServer Pages technologies. The Java Servlet and JavaServer Pages specifications are developed by Sun under the Java Community Process. Tomcat is developed in an open and...

6.7AI Score

0.0004EPSS

2024-06-13 03:03 AM
openbugbounty
openbugbounty

legitia.fr Cross Site Scripting vulnerability OBB-3934912

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-13 02:20 AM
3
cve
cve

CVE-2024-3922

The Dokan Pro plugin for WordPress is vulnerable to SQL Injection via the 'code' parameter in all versions up to, and including, 3.10.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for...

10CVSS

9.7AI Score

0.001EPSS

2024-06-13 02:15 AM
6
Total number of security vulnerabilities2407652