Lucene search

K

SIGMA Lite & Lite + Security Vulnerabilities

cvelist
cvelist

CVE-2024-1276

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Content Ticker arrow attribute in all versions up to, and including, 5.9.8 due to insufficient input sanitization and output....

6.4CVSS

5.9AI Score

0.0004EPSS

2024-02-20 06:56 PM
cvelist
cvelist

CVE-2024-1411

The PowerPack Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the settings of the Twitter Buttons Widget in all versions up to, and including, 2.7.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-02-20 06:56 PM
cvelist
cvelist

CVE-2024-1236

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Filterable Controls label icon parameter in all versions up to, and including, 5.9.8 due to insufficient input sanitization.....

6.4CVSS

5.9AI Score

0.0004EPSS

2024-02-20 06:56 PM
packetstorm

7.4AI Score

2024-02-20 12:00 AM
101
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (February 5, 2024 to February 11, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 95 vulnerabilities disclosed in 65...

10CVSS

9AI Score

0.154EPSS

2024-02-15 04:21 PM
14
nvd
nvd

CVE-2023-50926

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An out-of-bounds read can be caused by an incoming DIO message when using the RPL-Lite implementation in the Contiki-NG operating system. More specifically, the prefix information of the DIO message...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-02-14 08:15 PM
cve
cve

CVE-2023-50927

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An attacker can trigger out-of-bounds reads in the RPL-Lite implementation of the RPL protocol in the Contiki-NG operating system. This vulnerability is caused by insufficient control of the lengths for.....

8.6CVSS

8.5AI Score

0.0004EPSS

2024-02-14 08:15 PM
13
nvd
nvd

CVE-2023-50927

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An attacker can trigger out-of-bounds reads in the RPL-Lite implementation of the RPL protocol in the Contiki-NG operating system. This vulnerability is caused by insufficient control of the lengths for.....

8.6CVSS

8.7AI Score

0.0004EPSS

2024-02-14 08:15 PM
cve
cve

CVE-2023-50926

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An out-of-bounds read can be caused by an incoming DIO message when using the RPL-Lite implementation in the Contiki-NG operating system. More specifically, the prefix information of the DIO message...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-02-14 08:15 PM
9
prion
prion

Design/Logic Flaw

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An attacker can trigger out-of-bounds reads in the RPL-Lite implementation of the RPL protocol in the Contiki-NG operating system. This vulnerability is caused by insufficient control of the lengths for.....

8.6CVSS

7.3AI Score

0.0004EPSS

2024-02-14 08:15 PM
3
prion
prion

Out-of-bounds

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An out-of-bounds read can be caused by an incoming DIO message when using the RPL-Lite implementation in the Contiki-NG operating system. More specifically, the prefix information of the DIO message...

7.5CVSS

6.7AI Score

0.0004EPSS

2024-02-14 08:15 PM
3
cvelist
cvelist

CVE-2023-50926 Unvalidated DIO prefix info length in RPL-Lite in Contiki-NG

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An out-of-bounds read can be caused by an incoming DIO message when using the RPL-Lite implementation in the Contiki-NG operating system. More specifically, the prefix information of the DIO message...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-02-14 07:28 PM
cvelist
cvelist

CVE-2023-50927 Insufficient boundary checks for DIO and DAO messages in RPL-Lite in Contiki-NG

Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. An attacker can trigger out-of-bounds reads in the RPL-Lite implementation of the RPL protocol in the Contiki-NG operating system. This vulnerability is caused by insufficient control of the lengths for.....

8.6CVSS

8.8AI Score

0.0004EPSS

2024-02-14 07:22 PM
githubexploit
githubexploit

Exploit for CVE-2024-25092

CVE-2024-25092 NextMove Lite < 2.18.0 - Subscriber+...

8.8CVSS

6.9AI Score

0.0004EPSS

2024-02-14 11:30 AM
204
atlassian
atlassian

DoS (Denial of Service) com.google.protobuf:protobuf-java Dependency in Jira Software Data Center and Server

This High severity com.google.protobuf:protobuf-java Dependency vulnerability was introduced in versions 8.20.0, 8.22.0, 9.0.0, 9.1.0, 9.2.0, 9.3.0, 9.4.0, and 9.5.0 of Jira Software Data Center and Server. This com.google.protobuf:protobuf-java Dependency vulnerability, with a CVSS Score of 7.5...

7.5CVSS

7.3AI Score

0.001EPSS

2024-02-14 10:46 AM
10
atlassian
atlassian

DoS (Denial of Service) com.google.protobuf:protobuf-java Dependency in Jira Software Data Center and Server

This High severity com.google.protobuf:protobuf-java Dependency vulnerability was introduced in versions 8.20.0, 8.22.0, 9.0.0, 9.1.0, 9.2.0, 9.3.0, 9.4.0, and 9.5.0 of Jira Software Data Center and Server. This com.google.protobuf:protobuf-java Dependency vulnerability, with a CVSS Score of 7.5...

7.5CVSS

7.3AI Score

0.001EPSS

2024-02-14 10:46 AM
12
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in IBM Application Performance Management

Summary Multiple vulnerabilities were addressed in IBM Application Performance Management 8.1.4.0 IF15 patch Vulnerability Details ** CVEID: CVE-2022-44729 DESCRIPTION: **Apache Batik is vulnerable to server-side request forgery, caused by improper input validation. By persuading a victim to open.....

10CVSS

9.8AI Score

0.931EPSS

2024-02-14 09:00 AM
14
ibm
ibm

Security Bulletin: There are multiple vulnerabilities in IBM Db2 bundled with IBM Application Performance Management products.

Summary IBM Application Performance Management is vulnerable to denial of service, remote code execution, information disclosures and other vulnerabilities due to bundled product IBM ® Db2. This bulletin identifies the steps to address the vulnerabilities Vulnerability Details ** CVEID:...

9.8CVSS

10AI Score

EPSS

2024-02-14 09:00 AM
9
wordfence
wordfence

2023’s Critical WordPress Vulnerabilities and How They Work

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! In 2023, the Wordfence Threat Intelligence team's primary...

9.9CVSS

9.4AI Score

0.122EPSS

2024-02-12 07:11 PM
22
wpvulndb
wpvulndb

NextMove Lite < 2.18.0 - Subscriber+ Arbitrary Plugin Installation/Activation

Description The plugin is vulnerable to unauthorized modification of data due to a missing capability check on the 'xl_addon_installation' function, allowing authenticated attackers, with subscriber access and above, to install and activate arbitrary...

6.3AI Score

0.0004EPSS

2024-02-12 12:00 AM
3
openvas
openvas

Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2024-1132)

The remote host is missing an update for the Huawei...

7.5CVSS

7.9AI Score

0.002EPSS

2024-02-09 12:00 AM
3
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 29, 2024 to February 4, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 122 vulnerabilities disclosed in 110...

9.8CVSS

9.5AI Score

EPSS

2024-02-08 02:49 PM
26
cve
cve

CVE-2024-24877

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Magic Hills Pty Ltd Wonder Slider Lite allows Reflected XSS.This issue affects Wonder Slider Lite: from n/a through...

7.1CVSS

6.9AI Score

0.0005EPSS

2024-02-08 01:15 PM
13
nvd
nvd

CVE-2024-24877

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Magic Hills Pty Ltd Wonder Slider Lite allows Reflected XSS.This issue affects Wonder Slider Lite: from n/a through...

6.1CVSS

6.9AI Score

0.0005EPSS

2024-02-08 01:15 PM
1
prion
prion

Cross site scripting

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Magic Hills Pty Ltd Wonder Slider Lite allows Reflected XSS.This issue affects Wonder Slider Lite: from n/a through...

6.1CVSS

7.4AI Score

0.0005EPSS

2024-02-08 01:15 PM
5
cvelist
cvelist

CVE-2024-24877 WordPress Wonder Slider Lite Plugin <= 13.9 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Magic Hills Pty Ltd Wonder Slider Lite allows Reflected XSS.This issue affects Wonder Slider Lite: from n/a through...

7.1CVSS

7.1AI Score

0.0005EPSS

2024-02-08 01:02 PM
wpvulndb
wpvulndb

Wonder Slider Lite < 14.0 - Reflected Cross-Site Scripting via 'page'

Description The Wonder Slider Lite plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in versions up to, and including, 13.9 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject...

6.3AI Score

0.0005EPSS

2024-02-08 12:00 AM
3
nessus
nessus

EulerOS 2.0 SP5 : bind (EulerOS-SA-2024-1132)

According to the versions of the bind packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : The code that processes control channel messages sent to named calls certain functions recursively during packet parsing. Recursion depth is...

7.5CVSS

8.4AI Score

0.002EPSS

2024-02-08 12:00 AM
4
cve
cve

CVE-2024-1055

The PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's buttons in all versions up to, and including, 2.7.14 due to insufficient input sanitization and output escaping on user supplied URL...

5.4CVSS

5.6AI Score

0.001EPSS

2024-02-07 07:15 AM
14
nvd
nvd

CVE-2024-1055

The PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's buttons in all versions up to, and including, 2.7.14 due to insufficient input sanitization and output escaping on user supplied URL...

5.4CVSS

5AI Score

0.001EPSS

2024-02-07 07:15 AM
prion
prion

Cross site scripting

The PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's buttons in all versions up to, and including, 2.7.14 due to insufficient input sanitization and output escaping on user supplied URL...

5.4CVSS

6AI Score

0.001EPSS

2024-02-07 07:15 AM
6
cvelist
cvelist

CVE-2024-1055

The PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's buttons in all versions up to, and including, 2.7.14 due to insufficient input sanitization and output escaping on user supplied URL...

5.4CVSS

5.2AI Score

0.001EPSS

2024-02-07 06:46 AM
osv
osv

CVE-2024-0964

A local file include could be remotely triggered in Gradio due to a vulnerable user-supplied JSON value in an API...

9.4CVSS

7.4AI Score

0.001EPSS

2024-02-05 11:15 PM
8
cve
cve

CVE-2024-0954

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting through editing context via the 'data-eael-wrapper-link' wrapper in all versions up to, and including, 5.9.7 due to insufficient...

6.4CVSS

5.6AI Score

0.0004EPSS

2024-02-05 10:16 PM
14
nvd
nvd

CVE-2024-0954

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting through editing context via the 'data-eael-wrapper-link' wrapper in all versions up to, and including, 5.9.7 due to insufficient...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-02-05 10:16 PM
cve
cve

CVE-2024-0585

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterable Gallery widget in all versions up to, and including, 5.9.4 due to insufficient input sanitization and...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-02-05 10:16 PM
20
nvd
nvd

CVE-2024-0585

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterable Gallery widget in all versions up to, and including, 5.9.4 due to insufficient input sanitization and...

5.4CVSS

5AI Score

0.0004EPSS

2024-02-05 10:16 PM
nvd
nvd

CVE-2024-0586

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Login/Register Element in all versions up to, and including, 5.9.4 due to insufficient input sanitization and output...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-02-05 10:16 PM
cve
cve

CVE-2024-0586

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Login/Register Element in all versions up to, and including, 5.9.4 due to insufficient input sanitization and output...

6.5CVSS

5.2AI Score

0.0004EPSS

2024-02-05 10:16 PM
14
nvd
nvd

CVE-2024-0374

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.2. This is due to missing or incorrect nonce validation on the 'create_view' function. This makes it possible for.....

4.3CVSS

4.2AI Score

0.001EPSS

2024-02-05 10:16 PM
cve
cve

CVE-2024-0374

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.2. This is due to missing or incorrect nonce validation on the 'create_view' function. This makes it possible for.....

4.3CVSS

5.2AI Score

0.001EPSS

2024-02-05 10:16 PM
17
nvd
nvd

CVE-2024-0370

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_view' function in all versions up to, and including, 3.2.2. This makes it possible for authenticated...

4.3CVSS

4.3AI Score

0.0004EPSS

2024-02-05 10:16 PM
cve
cve

CVE-2024-0371

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'create_view' function in all versions up to, and including, 3.2.2. This makes it possible for authenticated....

4.3CVSS

5.2AI Score

0.0004EPSS

2024-02-05 10:16 PM
18
cve
cve

CVE-2024-0372

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'get_form_fields' function in all versions up to, and including, 3.2.2. This makes it possible for authenticated...

4.3CVSS

5.2AI Score

0.0004EPSS

2024-02-05 10:16 PM
19
cve
cve

CVE-2024-0373

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.2. This is due to missing or incorrect nonce validation on the 'save_view' function. This makes it possible for...

4.3CVSS

5.3AI Score

0.001EPSS

2024-02-05 10:16 PM
16
prion
prion

Cross site scripting

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Login/Register Element in all versions up to, and including, 5.9.4 due to insufficient input sanitization and output...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-02-05 10:16 PM
2
nvd
nvd

CVE-2024-0372

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'get_form_fields' function in all versions up to, and including, 3.2.2. This makes it possible for authenticated...

4.3CVSS

4.2AI Score

0.0004EPSS

2024-02-05 10:16 PM
prion
prion

Cross site request forgery (csrf)

The Views for WPForms – Display & Edit WPForms Entries on your site frontend plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.2. This is due to missing or incorrect nonce validation on the 'create_view' function. This makes it possible for.....

4.3CVSS

6.6AI Score

0.001EPSS

2024-02-05 10:16 PM
3
prion
prion

Cross site scripting

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting through editing context via the 'data-eael-wrapper-link' wrapper in all versions up to, and including, 5.9.7 due to insufficient...

5.4CVSS

6AI Score

0.0004EPSS

2024-02-05 10:16 PM
3
Total number of security vulnerabilities8308