Lucene search

K

SIMATIC ET200pro, IM 154-3 PN HF Security Vulnerabilities

nvd
nvd

CVE-2023-38389

Incorrect Authorization vulnerability in Artbees JupiterX Core allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects JupiterX Core: from n/a through...

9.8CVSS

0.001EPSS

2024-06-21 04:15 PM
1
cve
cve

CVE-2023-38389

Incorrect Authorization vulnerability in Artbees JupiterX Core allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects JupiterX Core: from n/a through...

9.8CVSS

6.9AI Score

0.001EPSS

2024-06-21 04:15 PM
44
cve
cve

CVE-2022-44587

Insertion of Sensitive Information into Log File vulnerability in WP 2FA allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP 2FA: from n/a through...

7.5CVSS

6.9AI Score

0.001EPSS

2024-06-21 04:15 PM
20
nvd
nvd

CVE-2022-44587

Insertion of Sensitive Information into Log File vulnerability in WP 2FA allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP 2FA: from n/a through...

7.5CVSS

0.001EPSS

2024-06-21 04:15 PM
2
cvelist
cvelist

CVE-2023-38389 WordPress Jupiter X Core plugin <= 3.3.8 - Unauthenticated Account Takeover vulnerability

Incorrect Authorization vulnerability in Artbees JupiterX Core allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects JupiterX Core: from n/a through...

9.8CVSS

0.001EPSS

2024-06-21 03:58 PM
3
vulnrichment
vulnrichment

CVE-2022-44593 WordPress Solid Security plugin <= 9.3.1 - IP Spoofing Leading to Denial of Service vulnerability

Use of Less Trusted Source vulnerability in SolidWP Solid Security allows HTTP DoS.This issue affects Solid Security: from n/a through...

3.7CVSS

7AI Score

0.0005EPSS

2024-06-21 03:56 PM
1
cvelist
cvelist

CVE-2022-44593 WordPress Solid Security plugin <= 9.3.1 - IP Spoofing Leading to Denial of Service vulnerability

Use of Less Trusted Source vulnerability in SolidWP Solid Security allows HTTP DoS.This issue affects Solid Security: from n/a through...

3.7CVSS

0.0005EPSS

2024-06-21 03:56 PM
3
cvelist
cvelist

CVE-2022-44587 WordPress WP 2FA plugin <= 2.6.3 - Sensitive Data Exposure via Log File vulnerability

Insertion of Sensitive Information into Log File vulnerability in WP 2FA allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WP 2FA: from n/a through...

5.3CVSS

0.001EPSS

2024-06-21 03:54 PM
3
osv
osv

CVE-2024-6239

A flaw was found in the Poppler's Pdfinfo utility. This issue occurs when using -dests parameter with pdfinfo utility. By using certain malformed input files, an attacker could cause the utility to crash, leading to a denial of...

7.5CVSS

6.6AI Score

0.0005EPSS

2024-06-21 02:15 PM
1
cve
cve

CVE-2024-37230

Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Book Landing Page.This issue affects Book Landing Page: from n/a through...

8.8CVSS

4.6AI Score

0.001EPSS

2024-06-21 02:15 PM
25
nvd
nvd

CVE-2024-37230

Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Book Landing Page.This issue affects Book Landing Page: from n/a through...

8.8CVSS

0.001EPSS

2024-06-21 02:15 PM
nvd
nvd

CVE-2024-37118

Cross Site Request Forgery (CSRF) vulnerability in Uncanny Owl Uncanny Automator Pro.This issue affects Uncanny Automator Pro: from n/a through...

8.8CVSS

0.001EPSS

2024-06-21 02:15 PM
4
cve
cve

CVE-2024-37118

Cross Site Request Forgery (CSRF) vulnerability in Uncanny Owl Uncanny Automator Pro.This issue affects Uncanny Automator Pro: from n/a through...

8.8CVSS

5.6AI Score

0.001EPSS

2024-06-21 02:15 PM
23
cve
cve

CVE-2024-37212

Cross-Site Request Forgery (CSRF) vulnerability in Ali2Woo Ali2Woo Lite.This issue affects Ali2Woo Lite: from n/a through...

8.8CVSS

8.3AI Score

0.001EPSS

2024-06-21 02:15 PM
22
nvd
nvd

CVE-2024-37212

Cross-Site Request Forgery (CSRF) vulnerability in Ali2Woo Ali2Woo Lite.This issue affects Ali2Woo Lite: from n/a through...

8.8CVSS

0.001EPSS

2024-06-21 02:15 PM
4
cve
cve

CVE-2023-51375

Missing Authorization vulnerability in WPDeveloper EmbedPress.This issue affects EmbedPress: from n/a through...

8.8CVSS

4.7AI Score

0.001EPSS

2024-06-21 02:15 PM
25
nvd
nvd

CVE-2022-45803

Missing Authorization vulnerability in Nikolay Strikhar WordPress Form Builder Plugin – Gutenberg Forms.This issue affects WordPress Form Builder Plugin – Gutenberg Forms: from n/a through...

8.8CVSS

0.001EPSS

2024-06-21 02:15 PM
2
nvd
nvd

CVE-2023-51375

Missing Authorization vulnerability in WPDeveloper EmbedPress.This issue affects EmbedPress: from n/a through...

8.8CVSS

0.001EPSS

2024-06-21 02:15 PM
1
cve
cve

CVE-2022-45803

Missing Authorization vulnerability in Nikolay Strikhar WordPress Form Builder Plugin – Gutenberg Forms.This issue affects WordPress Form Builder Plugin – Gutenberg Forms: from n/a through...

8.8CVSS

6.5AI Score

0.001EPSS

2024-06-21 02:15 PM
22
cve
cve

CVE-2022-43453

Missing Authorization vulnerability in Bill Minozzi WP Tools.This issue affects WP Tools: from n/a through...

8.8CVSS

8.8AI Score

0.001EPSS

2024-06-21 02:15 PM
21
nvd
nvd

CVE-2022-43453

Missing Authorization vulnerability in Bill Minozzi WP Tools.This issue affects WP Tools: from n/a through...

8.8CVSS

0.001EPSS

2024-06-21 02:15 PM
2
vulnrichment
vulnrichment

CVE-2024-37118 WordPress Uncanny Automator Pro plugin <= 5.3 - Cross Site Request Forgery (CSRF) Leading to License Settings Reset vulnerability

Cross Site Request Forgery (CSRF) vulnerability in Uncanny Owl Uncanny Automator Pro.This issue affects Uncanny Automator Pro: from n/a through...

5.4CVSS

7AI Score

0.001EPSS

2024-06-21 01:47 PM
1
cvelist
cvelist

CVE-2024-37118 WordPress Uncanny Automator Pro plugin <= 5.3 - Cross Site Request Forgery (CSRF) Leading to License Settings Reset vulnerability

Cross Site Request Forgery (CSRF) vulnerability in Uncanny Owl Uncanny Automator Pro.This issue affects Uncanny Automator Pro: from n/a through...

5.4CVSS

0.001EPSS

2024-06-21 01:47 PM
4
cvelist
cvelist

CVE-2024-37212 WordPress AliExpress Dropshipping with AliNext Lite plugin <= 3.3.5 - CSRF to PHP Object Injection vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Ali2Woo Ali2Woo Lite.This issue affects Ali2Woo Lite: from n/a through...

8.3CVSS

0.001EPSS

2024-06-21 01:45 PM
4
vulnrichment
vulnrichment

CVE-2024-37230 WordPress Book Landing Page theme <= 1.2.3 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Book Landing Page.This issue affects Book Landing Page: from n/a through...

4.3CVSS

7AI Score

0.001EPSS

2024-06-21 01:38 PM
cvelist
cvelist

CVE-2024-37230 WordPress Book Landing Page theme <= 1.2.3 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Book Landing Page.This issue affects Book Landing Page: from n/a through...

4.3CVSS

0.001EPSS

2024-06-21 01:38 PM
2
cvelist
cvelist

CVE-2023-51375 WordPress EmbedPress plugin <= 3.8.3 - Broken Access Control vulnerability

Missing Authorization vulnerability in WPDeveloper EmbedPress.This issue affects EmbedPress: from n/a through...

4.3CVSS

0.001EPSS

2024-06-21 01:37 PM
4
vulnrichment
vulnrichment

CVE-2023-51375 WordPress EmbedPress plugin <= 3.8.3 - Broken Access Control vulnerability

Missing Authorization vulnerability in WPDeveloper EmbedPress.This issue affects EmbedPress: from n/a through...

4.3CVSS

7AI Score

0.001EPSS

2024-06-21 01:37 PM
4
cvelist
cvelist

CVE-2022-45803 WordPress Gutenberg Forms plugin <= 2.2.8.3 - Auth. Broken Access Control vulnerability

Missing Authorization vulnerability in Nikolay Strikhar WordPress Form Builder Plugin – Gutenberg Forms.This issue affects WordPress Form Builder Plugin – Gutenberg Forms: from n/a through...

6.5CVSS

0.001EPSS

2024-06-21 01:35 PM
2
vulnrichment
vulnrichment

CVE-2022-45803 WordPress Gutenberg Forms plugin <= 2.2.8.3 - Auth. Broken Access Control vulnerability

Missing Authorization vulnerability in Nikolay Strikhar WordPress Form Builder Plugin – Gutenberg Forms.This issue affects WordPress Form Builder Plugin – Gutenberg Forms: from n/a through...

6.5CVSS

6.9AI Score

0.001EPSS

2024-06-21 01:35 PM
cvelist
cvelist

CVE-2022-43453 WordPress WP Tools plugin <= 3.41 - Auth. Broken Access Control vulnerability

Missing Authorization vulnerability in Bill Minozzi WP Tools.This issue affects WP Tools: from n/a through...

8.8CVSS

0.001EPSS

2024-06-21 01:33 PM
3
cve
cve

CVE-2024-35772

Cross-Site Request Forgery (CSRF) vulnerability in presscustomizr Hueman.This issue affects Hueman: from n/a through...

8.8CVSS

4.6AI Score

0.001EPSS

2024-06-21 01:15 PM
23
nvd
nvd

CVE-2024-35772

Cross-Site Request Forgery (CSRF) vulnerability in presscustomizr Hueman.This issue affects Hueman: from n/a through...

8.8CVSS

0.001EPSS

2024-06-21 01:15 PM
4
cve
cve

CVE-2024-35766

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ollybach WPPizza allows Reflected XSS.This issue affects WPPizza: from n/a through...

7.1CVSS

7AI Score

0.0005EPSS

2024-06-21 01:15 PM
21
nvd
nvd

CVE-2024-35766

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ollybach WPPizza allows Reflected XSS.This issue affects WPPizza: from n/a through...

6.1CVSS

0.0005EPSS

2024-06-21 01:15 PM
2
nvd
nvd

CVE-2024-35758

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Theme Horse Interface allows Stored XSS.This issue affects Interface: from n/a through...

5.4CVSS

0.0004EPSS

2024-06-21 01:15 PM
cve
cve

CVE-2024-35760

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Job Portal allows Stored XSS.This issue affects WP Job Portal: from n/a through...

5.9CVSS

5.8AI Score

0.0004EPSS

2024-06-21 01:15 PM
22
cve
cve

CVE-2024-35758

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Theme Horse Interface allows Stored XSS.This issue affects Interface: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-06-21 01:15 PM
19
nvd
nvd

CVE-2024-35759

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Job Portal allows Stored XSS.This issue affects WP Job Portal: from n/a through...

4.8CVSS

0.0004EPSS

2024-06-21 01:15 PM
2
nvd
nvd

CVE-2024-35760

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Job Portal allows Stored XSS.This issue affects WP Job Portal: from n/a through...

4.8CVSS

0.0004EPSS

2024-06-21 01:15 PM
2
cve
cve

CVE-2024-35759

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Job Portal allows Stored XSS.This issue affects WP Job Portal: from n/a through...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-21 01:15 PM
18
cvelist
cvelist

CVE-2024-35772 WordPress Hueman theme <= 3.7.24 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in presscustomizr Hueman.This issue affects Hueman: from n/a through...

4.3CVSS

0.001EPSS

2024-06-21 01:06 PM
3
vulnrichment
vulnrichment

CVE-2024-35772 WordPress Hueman theme <= 3.7.24 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in presscustomizr Hueman.This issue affects Hueman: from n/a through...

4.3CVSS

7AI Score

0.001EPSS

2024-06-21 01:06 PM
rapid7blog
rapid7blog

Takeaways From The Take Command Summit: Understanding Modern Cyber Attacks

In today's cybersecurity landscape, staying ahead of evolving threats is crucial. The State of Security Panel from our Take Command summit held May 21st delved into how artificial intelligence (AI) is reshaping cyber attacks and defenses. The discussion highlighted the dual role of AI in...

7.4AI Score

2024-06-21 12:50 PM
3
cvelist
cvelist

CVE-2024-35758 WordPress Interface theme <= 3.1.0 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Theme Horse Interface allows Stored XSS.This issue affects Interface: from n/a through...

6.5CVSS

0.0004EPSS

2024-06-21 12:42 PM
3
vulnrichment
vulnrichment

CVE-2024-35758 WordPress Interface theme <= 3.1.0 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Theme Horse Interface allows Stored XSS.This issue affects Interface: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-21 12:42 PM
1
cvelist
cvelist

CVE-2024-35759 WordPress WP Job Portal plugin <= 2.1.3 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Job Portal allows Stored XSS.This issue affects WP Job Portal: from n/a through...

5.9CVSS

0.0004EPSS

2024-06-21 12:41 PM
1
vulnrichment
vulnrichment

CVE-2024-35759 WordPress WP Job Portal plugin <= 2.1.3 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Job Portal allows Stored XSS.This issue affects WP Job Portal: from n/a through...

5.9CVSS

6.8AI Score

0.0004EPSS

2024-06-21 12:41 PM
cvelist
cvelist

CVE-2024-35760 WordPress WP Job Portal – A Complete Job Board plugin <= 2.1.3 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Job Portal allows Stored XSS.This issue affects WP Job Portal: from n/a through...

5.9CVSS

0.0004EPSS

2024-06-21 12:40 PM
3
vulnrichment
vulnrichment

CVE-2024-35760 WordPress WP Job Portal – A Complete Job Board plugin <= 2.1.3 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Job Portal allows Stored XSS.This issue affects WP Job Portal: from n/a through...

5.9CVSS

6.8AI Score

0.0004EPSS

2024-06-21 12:40 PM
1
Total number of security vulnerabilities465164