Lucene search

K

SCALANCE X302-7 EEC (24V, Coated) Security Vulnerabilities

cve
cve

CVE-2024-35739

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in RadiusTheme The Post Grid allows Stored XSS.This issue affects The Post Grid: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-08 01:15 PM
24
nvd
nvd

CVE-2024-35732

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH Custom Login allows Stored XSS.This issue affects YITH Custom Login: from n/a through...

5.9CVSS

0.0004EPSS

2024-06-08 01:15 PM
2
cve
cve

CVE-2024-35732

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH Custom Login allows Stored XSS.This issue affects YITH Custom Login: from n/a through...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-08 01:15 PM
27
githubexploit
githubexploit

Exploit for OS Command Injection in Php

CVE-2024-4577-PHP-RCE 项目简介与原理 ...

9.8CVSS

9.6AI Score

0.967EPSS

2024-06-08 01:04 PM
142
vulnrichment
vulnrichment

CVE-2024-35732 WordPress YITH Custom Login plugin <= 1.7.0 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH Custom Login allows Stored XSS.This issue affects YITH Custom Login: from n/a through...

5.9CVSS

6.8AI Score

0.0004EPSS

2024-06-08 12:52 PM
1
cvelist
cvelist

CVE-2024-35732 WordPress YITH Custom Login plugin <= 1.7.0 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH Custom Login allows Stored XSS.This issue affects YITH Custom Login: from n/a through...

5.9CVSS

0.0004EPSS

2024-06-08 12:52 PM
2
cvelist
cvelist

CVE-2024-35739 WordPress The Post Grid plugin <= 7.7.1 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in RadiusTheme The Post Grid allows Stored XSS.This issue affects The Post Grid: from n/a through...

6.5CVSS

0.0004EPSS

2024-06-08 12:42 PM
3
thn
thn

New PHP Vulnerability Exposes Windows Servers to Remote Code Execution

Details have emerged about a new critical security flaw impacting PHP that could be exploited to achieve remote code execution under certain circumstances. The vulnerability, tracked as CVE-2024-4577, has been described as a CGI argument injection vulnerability affecting all versions of PHP...

9.8CVSS

8.2AI Score

0.973EPSS

2024-06-08 07:35 AM
11
openbugbounty
openbugbounty

icab.de Cross Site Scripting vulnerability OBB-3933775

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-07 09:47 PM
4
github
github

ZendFramework potential Cross-site Scripting vectors due to inconsistent encodings

A number of classes, primarily within the Zend_Form, Zend_Filter, Zend_Form, Zend_Log and Zend_View components, contained character encoding inconsistencies whereby calls to the htmlspecialchars() and htmlentities() functions used undefined or hard coded charset parameters. In many of these cases.....

5.9AI Score

2024-06-07 09:14 PM
osv
osv

ZendFramework potential Cross-site Scripting vectors due to inconsistent encodings

A number of classes, primarily within the Zend_Form, Zend_Filter, Zend_Form, Zend_Log and Zend_View components, contained character encoding inconsistencies whereby calls to the htmlspecialchars() and htmlentities() functions used undefined or hard coded charset parameters. In many of these cases.....

5.9AI Score

2024-06-07 09:14 PM
1
openbugbounty
openbugbounty

rvroadtrip.us Cross Site Scripting vulnerability OBB-3933772

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-07 09:10 PM
4
openbugbounty
openbugbounty

afghankabobrestaurant.com Cross Site Scripting vulnerability OBB-3933771

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-07 08:49 PM
4
openbugbounty
openbugbounty

nanoucreations.com Cross Site Scripting vulnerability OBB-3933768

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-07 08:23 PM
2
openbugbounty
openbugbounty

endroconseil.fr Cross Site Scripting vulnerability OBB-3933764

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-07 07:55 PM
2
openbugbounty
openbugbounty

hennweb.de Cross Site Scripting vulnerability OBB-3933760

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-07 06:56 PM
2
osv
osv

TYPO3 Arbitrary Code Execution via File List Module

Due to missing file extensions in $GLOBALS['TYPO3_CONF_VARS']['BE'][‘fileDenyPattern’], backend users are allowed to upload .phar, .shtml, .pl or .cgi files which can be executed in certain web server setups. A valid backend user account is needed in order to exploit this vulnerability....

7.1AI Score

2024-06-07 06:32 PM
4
github
github

TYPO3 Arbitrary Code Execution via File List Module

Due to missing file extensions in $GLOBALS['TYPO3_CONF_VARS']['BE'][‘fileDenyPattern’], backend users are allowed to upload .phar, .shtml, .pl or .cgi files which can be executed in certain web server setups. A valid backend user account is needed in order to exploit this vulnerability....

7.1AI Score

2024-06-07 06:32 PM
4
github
github

TYPO3 Denial of Service in Frontend Record Registration

TYPO3’s built-in record registration functionality (aka basic shopping cart) using recs URL parameters is vulnerable to denial of service. Failing to properly ensure that anonymous user sessions are valid, attackers can use this vulnerability in order to create an arbitrary amount of individual...

7.1AI Score

2024-06-07 06:30 PM
1
osv
osv

TYPO3 Denial of Service in Frontend Record Registration

TYPO3’s built-in record registration functionality (aka basic shopping cart) using recs URL parameters is vulnerable to denial of service. Failing to properly ensure that anonymous user sessions are valid, attackers can use this vulnerability in order to create an arbitrary amount of individual...

7.1AI Score

2024-06-07 06:30 PM
1
osv
osv

TYPO3 CMS Possible Insecure Deserialization in Extbase Request Handling

It has been discovered that request handling in Extbase can be vulnerable to insecure deserialization. User submitted payload has to be signed with a corresponding HMAC-SHA1 using the sensitive TYPO3 encryptionKey as secret - invalid or unsigned payload is not deserialized. However, since...

6.8AI Score

2024-06-07 05:07 PM
2
github
github

TYPO3 CMS Possible Insecure Deserialization in Extbase Request Handling

It has been discovered that request handling in Extbase can be vulnerable to insecure deserialization. User submitted payload has to be signed with a corresponding HMAC-SHA1 using the sensitive TYPO3 encryptionKey as secret - invalid or unsigned payload is not deserialized. However, since...

6.8AI Score

2024-06-07 05:07 PM
1
openbugbounty
openbugbounty

muslimscholars.info Cross Site Scripting vulnerability OBB-3933756

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-07 04:37 PM
4
openbugbounty
openbugbounty

cjstudios.info Cross Site Scripting vulnerability OBB-3933754

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-06-07 04:17 PM
3
openbugbounty
openbugbounty

custonline.com Improper Access Control vulnerability OBB-3933751

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 04:08 PM
2
openbugbounty
openbugbounty

dam.portal.gov.bd Improper Access Control vulnerability OBB-3933752

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 04:08 PM
2
openbugbounty
openbugbounty

cubes-asia.com Improper Access Control vulnerability OBB-3933749

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 04:05 PM
3
openbugbounty
openbugbounty

cryptoweekly.co Improper Access Control vulnerability OBB-3933748

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 04:05 PM
2
openbugbounty
openbugbounty

countingvermeer.rkdstudies.nl Improper Access Control vulnerability OBB-3933743

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 04:00 PM
3
openbugbounty
openbugbounty

crewmans.com Improper Access Control vulnerability OBB-3933735

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 03:57 PM
2
openbugbounty
openbugbounty

cricket.footybite.to Improper Access Control vulnerability OBB-3933734

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 03:57 PM
2
openbugbounty
openbugbounty

codycrosssoluzioni.com Improper Access Control vulnerability OBB-3933732

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 03:55 PM
3
openbugbounty
openbugbounty

codycrosssolution.com Improper Access Control vulnerability OBB-3933731

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 03:54 PM
3
openbugbounty
openbugbounty

careericons.com Improper Access Control vulnerability OBB-3933726

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 03:52 PM
2
openbugbounty
openbugbounty

bdpost.gov.bd Improper Access Control vulnerability OBB-3933723

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 03:50 PM
3
openbugbounty
openbugbounty

autocare.mv Improper Access Control vulnerability OBB-3933722

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 03:48 PM
2
openbugbounty
openbugbounty

alecoair.ro Improper Access Control vulnerability OBB-3933720

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 03:47 PM
2
ibm
ibm

Security Bulletin: IBM QRadar SIEM contains multiple kernel vulnerabilities

Summary IBM QRadar SIEM includes a vulnerable version of kernel that could be identified and exploited with automated tools. This has been addressed in the update. Vulnerability Details ** CVEID: CVE-2019-13631 DESCRIPTION: **Linux Kernel could allow a physical attacker to execute arbitrary code...

9.8CVSS

9.1AI Score

EPSS

2024-06-07 03:32 PM
7
openbugbounty
openbugbounty

war.uk Improper Access Control vulnerability OBB-3933716

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 02:18 PM
2
openbugbounty
openbugbounty

ssca.edu.in Improper Access Control vulnerability OBB-3933713

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 02:10 PM
1
openbugbounty
openbugbounty

wheelocity.com Improper Access Control vulnerability OBB-3933715

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 02:10 PM
3
openbugbounty
openbugbounty

hot.st Improper Access Control vulnerability OBB-3933707

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 02:07 PM
3
openbugbounty
openbugbounty

ho.nz Improper Access Control vulnerability OBB-3933706

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 02:06 PM
2
openbugbounty
openbugbounty

marriagehint.com Improper Access Control vulnerability OBB-3933704

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 02:05 PM
1
openbugbounty
openbugbounty

lesenfantsdudesign.com Improper Access Control vulnerability OBB-3933703

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 02:04 PM
3
openbugbounty
openbugbounty

cloudtwelve.co.uk Improper Access Control vulnerability OBB-3933698

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 02:02 PM
2
openbugbounty
openbugbounty

caa.gov.om Improper Access Control vulnerability OBB-3933696

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 02:01 PM
3
openbugbounty
openbugbounty

btd.net.br Improper Access Control vulnerability OBB-3933695

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 02:00 PM
3
openbugbounty
openbugbounty

bdbotsociety.org Improper Access Control vulnerability OBB-3933693

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 01:59 PM
4
openbugbounty
openbugbounty

americanflattrack.com Improper Access Control vulnerability OBB-3933689

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-06-07 01:56 PM
3
Total number of security vulnerabilities265677