Lucene search

K

SIGMA Lite & Lite + Security Vulnerabilities

nvd
nvd

CVE-2024-32595

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mat Bao Corp WP Helper Premium allows Reflected XSS.This issue affects WP Helper Premium: from n/a before...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-04-18 09:15 AM
cve
cve

CVE-2024-32595

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mat Bao Corp WP Helper Premium allows Reflected XSS.This issue affects WP Helper Premium: from n/a before...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-04-18 09:15 AM
37
cvelist
cvelist

CVE-2024-32595 WordPress WP Helper Premium plugin < 4.6.0 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mat Bao Corp WP Helper Premium allows Reflected XSS.This issue affects WP Helper Premium: from n/a before...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-04-18 08:32 AM
cve
cve

CVE-2023-49742

Missing Authorization vulnerability in Support Genix.This issue affects Support Genix: from n/a through...

9.9CVSS

6.8AI Score

0.0004EPSS

2024-04-18 08:15 AM
36
nvd
nvd

CVE-2023-49742

Missing Authorization vulnerability in Support Genix.This issue affects Support Genix: from n/a through...

9.9CVSS

9.6AI Score

0.0004EPSS

2024-04-18 08:15 AM
3
cvelist
cvelist

CVE-2023-49742 WordPress Support Genix plugin <= 1.2.3 - Broken Access Control lead to Arbitrary File Upload vulnerability

Missing Authorization vulnerability in Support Genix.This issue affects Support Genix: from n/a through...

9.9CVSS

9.6AI Score

0.0004EPSS

2024-04-18 08:11 AM
cve
cve

CVE-2024-1429

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tab_link’ attribute of the Panel Slider widget in all versions up to, and...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-18 05:15 AM
35
nvd
nvd

CVE-2024-1429

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tab_link’ attribute of the Panel Slider widget in all versions up to, and...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-18 05:15 AM
cve
cve

CVE-2024-1426

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ attribute of the Price List widget in all versions up to, and including,....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-18 05:15 AM
32
nvd
nvd

CVE-2024-1426

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ attribute of the Price List widget in all versions up to, and including,....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-18 05:15 AM
cvelist
cvelist

CVE-2024-1429

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘tab_link’ attribute of the Panel Slider widget in all versions up to, and...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-04-18 04:32 AM
cvelist
cvelist

CVE-2024-1426

The Element Pack Elementor Addons (Header Footer, Free Template Library, Grid, Carousel, Table, Parallax Animation, Register Form, Twitter Grid) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ attribute of the Price List widget in all versions up to, and including,....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-04-18 04:32 AM
nessus
nessus

NewStart CGSL CORE 5.04 / MAIN 5.04 : rpm Vulnerability (NS-SA-2024-0010)

The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has rpm packages installed that are affected by a vulnerability: A flaw was found in RPM's signature check functionality when reading a package file. This flaw allows an attacker who can convince a victim to install a...

7CVSS

7AI Score

0.002EPSS

2024-04-18 12:00 AM
4
nessus
nessus

NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2024-0017)

The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has kernel packages installed that are affected by multiple vulnerabilities: A flaw was found in the Linux kernel's driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-04-18 12:00 AM
3
nvd
nvd

CVE-2024-3333

The Essential Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the URL attributes of widgets in all versions up to, and including, 5.9.14 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-17 12:15 PM
cve
cve

CVE-2024-3333

The Essential Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the URL attributes of widgets in all versions up to, and including, 5.9.14 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-17 12:15 PM
34
cvelist
cvelist

CVE-2024-3333

The Essential Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the URL attributes of widgets in all versions up to, and including, 5.9.14 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-04-17 11:34 AM
cve
cve

CVE-2024-32505

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Wpmet Elements kit Elementor addons allows Stored XSS.This issue affects Elements kit Elementor addons: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-17 10:15 AM
28
nvd
nvd

CVE-2024-32505

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Wpmet Elements kit Elementor addons allows Stored XSS.This issue affects Elements kit Elementor addons: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-04-17 10:15 AM
cvelist
cvelist

CVE-2024-32505 WordPress ElementsKit Elementor addons plugin <= 3.0.6 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Wpmet Elements kit Elementor addons allows Stored XSS.This issue affects Elements kit Elementor addons: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-17 09:54 AM
openvas
openvas

openSUSE: Security Advisory for perl (SUSE-SU-2024:1256-1)

The remote host is missing an update for...

6.5AI Score

0.0004EPSS

2024-04-17 12:00 AM
5
wpvulndb
wpvulndb

Finale Lite < 2.18.1 - Cross-Site Request Forgery

Description The Finale Lite – Sales Countdown Timer & Discount for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.18.0. This is due to missing or incorrect nonce validation on the xlo_optin_call() function. This makes it...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-04-17 12:00 AM
7
wpvulndb
wpvulndb

Easy Contact Form Lite < 1.1.25 - Authenticated (Contributor+) Stored Cross-Site Scripting

Description The Easy Contact Form Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including, 1.1.23 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above,....

6.5CVSS

5.8AI Score

0.0004EPSS

2024-04-17 12:00 AM
7
osv
osv

CVE-2024-1561

An issue was discovered in gradio-app/gradio, where the /component_server endpoint improperly allows the invocation of any method on a Component class with attacker-controlled arguments. Specifically, by exploiting the move_resource_to_block_cache() method of the Block class, an attacker can copy.....

7.5CVSS

6.2AI Score

0.001EPSS

2024-04-16 12:15 AM
10
wpvulndb
wpvulndb

Sarada Lite < 1.1.3 - Cross-Site Request Forgery to Notice Dismissal

Description The Sarada Lite theme for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the sarada_lite_update_admin_notice() function. This makes it possible for unauthenticated attackers to...

4.3CVSS

6.4AI Score

0.0004EPSS

2024-04-16 12:00 AM
5
wpvulndb
wpvulndb

NextMove Lite < 2.18.2 - Cross-Site Request Forgery

Description The NextMove Lite plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.1. This is due to missing or incorrect nonce validation on the xl_addon_installation() function. This makes it possible for unauthenticated attackers to install...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-04-16 12:00 AM
7
wpvulndb
wpvulndb

Benchmark Email Lite < 4.2 - Cross-Site Request Forgery via page_settings()

Description The Benchmark Email Lite plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.1. This is due to missing or incorrect nonce validation on the page_settings() function. This makes it possible for unauthenticated attackers to update the...

4.3CVSS

6.4AI Score

0.0004EPSS

2024-04-16 12:00 AM
8
wpvulndb
wpvulndb

Intagrate Lite < 1.3.8 - Authenticated (Admin+) Stored Cross-Site Scripting

Description The Intagrate Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.3.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-04-16 12:00 AM
4
nvd
nvd

CVE-2024-31389

Cross-Site Request Forgery (CSRF) vulnerability in Ertano MihanPanel.This issue affects MihanPanel: from n/a before...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-04-15 11:15 AM
3
cve
cve

CVE-2024-31389

Cross-Site Request Forgery (CSRF) vulnerability in Ertano MihanPanel.This issue affects MihanPanel: from n/a before...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-04-15 11:15 AM
29
nvd
nvd

CVE-2024-31429

Cross-Site Request Forgery (CSRF) vulnerability in Blossom Themes Sarada Lite.This issue affects Sarada Lite: from n/a through...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-04-15 10:15 AM
cve
cve

CVE-2024-31429

Cross-Site Request Forgery (CSRF) vulnerability in Blossom Themes Sarada Lite.This issue affects Sarada Lite: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-04-15 10:15 AM
28
cvelist
cvelist

CVE-2024-31389 WordPress MihanPanel plugin < 12.7 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Ertano MihanPanel.This issue affects MihanPanel: from n/a before...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-04-15 10:10 AM
cvelist
cvelist

CVE-2024-31429 WordPress Sarada Lite theme <= 1.1.2 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Blossom Themes Sarada Lite.This issue affects Sarada Lite: from n/a through...

4.3CVSS

4.9AI Score

0.0004EPSS

2024-04-15 09:32 AM
cve
cve

CVE-2024-32104

Cross-Site Request Forgery (CSRF) vulnerability in XLPlugins NextMove Lite.This issue affects NextMove Lite: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-15 09:15 AM
25
nvd
nvd

CVE-2024-32104

Cross-Site Request Forgery (CSRF) vulnerability in XLPlugins NextMove Lite.This issue affects NextMove Lite: from n/a through...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-04-15 09:15 AM
cve
cve

CVE-2024-32091

Cross-Site Request Forgery (CSRF) vulnerability in Tonjoo Sangar Slider.This issue affects Sangar Slider: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-04-15 09:15 AM
33
nvd
nvd

CVE-2024-32091

Cross-Site Request Forgery (CSRF) vulnerability in Tonjoo Sangar Slider.This issue affects Sangar Slider: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-04-15 09:15 AM
vulnrichment
vulnrichment

CVE-2024-32091 WordPress Sangar Slider plugin <= 1.3.2 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Tonjoo Sangar Slider.This issue affects Sangar Slider: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-04-15 09:02 AM
cvelist
cvelist

CVE-2024-32091 WordPress Sangar Slider plugin <= 1.3.2 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Tonjoo Sangar Slider.This issue affects Sangar Slider: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-15 09:02 AM
cvelist
cvelist

CVE-2024-32104 WordPress NextMove Lite plugin <= 2.18.1 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in XLPlugins NextMove Lite.This issue affects NextMove Lite: from n/a through...

4.3CVSS

5AI Score

0.0004EPSS

2024-04-15 08:43 AM
nvd
nvd

CVE-2024-32147

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Form Plugin Team - GhozyLab Easy Contact Form Lite allows Stored XSS.This issue affects Easy Contact Form Lite : from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-04-15 07:15 AM
cve
cve

CVE-2024-32147

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Form Plugin Team - GhozyLab Easy Contact Form Lite allows Stored XSS.This issue affects Easy Contact Form Lite : from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-15 07:15 AM
27
cvelist
cvelist

CVE-2024-32147 WordPress Contact Form Plugin plugin <= 1.1.23 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Form Plugin Team - GhozyLab Easy Contact Form Lite allows Stored XSS.This issue affects Easy Contact Form Lite : from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-15 06:32 AM
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : perl-Net-CIDR-Lite (SUSE-SU-2024:1256-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has a package installed that is affected by a vulnerability as referenced in the SUSE-SU-2024:1256-1 advisory. The Net::CIDR::Lite module before 0.22 for Perl does not properly consider extraneous zero characters...

7.3AI Score

0.0004EPSS

2024-04-13 12:00 AM
6
cve
cve

CVE-2024-31360

Cross-Site Request Forgery (CSRF) vulnerability in Coded Commerce, LLC Benchmark Email Lite.This issue affects Benchmark Email Lite: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-12 01:15 PM
24
nvd
nvd

CVE-2024-31354

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-04-12 01:15 PM
2
nvd
nvd

CVE-2024-31360

Cross-Site Request Forgery (CSRF) vulnerability in Coded Commerce, LLC Benchmark Email Lite.This issue affects Benchmark Email Lite: from n/a through...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-04-12 01:15 PM
cve
cve

CVE-2024-31354

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-04-12 01:15 PM
21
cvelist
cvelist

CVE-2024-31354 WordPress Slideshow Gallery LITE plugin <= 1.7.8 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

4.3CVSS

5AI Score

0.0004EPSS

2024-04-12 12:24 PM
3
Total number of security vulnerabilities8301