Lucene search

K

Sticky Buttons – Floating Buttons Builder Security Vulnerabilities

cvelist
cvelist

CVE-2024-30484 WordPress RT Easy Builder plugin <= 2.0 - Broken Access Control vulnerability

Missing Authorization vulnerability in RT Easy Builder – Advanced addons for Elementor.This issue affects RT Easy Builder – Advanced addons for Elementor: from n/a through...

4.3CVSS

4.7AI Score

0.001EPSS

2024-06-04 07:08 PM
cve
cve

CVE-2024-35653

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in visualcomposer.Com Visual Composer Website Builder allows Stored XSS.This issue affects Visual Composer Website Builder: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-06-04 03:15 PM
18
nvd
nvd

CVE-2024-35653

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in visualcomposer.Com Visual Composer Website Builder allows Stored XSS.This issue affects Visual Composer Website Builder: from n/a through...

5.4CVSS

6.4AI Score

0.0004EPSS

2024-06-04 03:15 PM
cve
cve

CVE-2024-35655

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brave Brave Popup Builder allows Stored XSS.This issue affects Brave Popup Builder: from n/a through...

5.9CVSS

5.3AI Score

0.0004EPSS

2024-06-04 02:15 PM
21
nvd
nvd

CVE-2024-35655

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brave Brave Popup Builder allows Stored XSS.This issue affects Brave Popup Builder: from n/a through...

4.8CVSS

5.7AI Score

0.0004EPSS

2024-06-04 02:15 PM
vulnrichment
vulnrichment

CVE-2024-35653 WordPress Visual Composer Website Builder, Landing Page Builder, Custom Theme Builder, Maintenance Mode & Coming Soon Pages plugin <= 45.8.0 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in visualcomposer.Com Visual Composer Website Builder allows Stored XSS.This issue affects Visual Composer Website Builder: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-06-04 02:11 PM
cvelist
cvelist

CVE-2024-35653 WordPress Visual Composer Website Builder, Landing Page Builder, Custom Theme Builder, Maintenance Mode & Coming Soon Pages plugin <= 45.8.0 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in visualcomposer.Com Visual Composer Website Builder allows Stored XSS.This issue affects Visual Composer Website Builder: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2024-06-04 02:11 PM
1
vulnrichment
vulnrichment

CVE-2024-35655 WordPress Brave – Interactive Content plugin <= 0.6.9 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brave Brave Popup Builder allows Stored XSS.This issue affects Brave Popup Builder: from n/a through...

5.9CVSS

6.8AI Score

0.0004EPSS

2024-06-04 01:57 PM
1
cvelist
cvelist

CVE-2024-35655 WordPress Brave – Interactive Content plugin <= 0.6.9 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brave Brave Popup Builder allows Stored XSS.This issue affects Brave Popup Builder: from n/a through...

5.9CVSS

5.3AI Score

0.0004EPSS

2024-06-04 01:57 PM
1
nvd
nvd

CVE-2024-25600

Improper Control of Generation of Code ('Code Injection') vulnerability in Codeer Limited Bricks Builder allows Code Injection.This issue affects Bricks Builder: from n/a through...

10CVSS

9.6AI Score

0.001EPSS

2024-06-04 01:15 PM
3
cve
cve

CVE-2024-25600

Improper Control of Generation of Code ('Code Injection') vulnerability in Codeer Limited Bricks Builder allows Code Injection.This issue affects Bricks Builder: from n/a through...

10CVSS

7.2AI Score

0.001EPSS

2024-06-04 01:15 PM
51
cve
cve

CVE-2023-51543

Authentication Bypass by Spoofing vulnerability in Metagauss RegistrationMagic allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects RegistrationMagic: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 01:15 PM
15
cve
cve

CVE-2023-51544

Improper Control of Interaction Frequency vulnerability in Metagauss RegistrationMagic allows Functionality Misuse.This issue affects RegistrationMagic: from n/a through...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-06-04 01:15 PM
18
nvd
nvd

CVE-2023-51543

Authentication Bypass by Spoofing vulnerability in Metagauss RegistrationMagic allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects RegistrationMagic: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-04 01:15 PM
nvd
nvd

CVE-2023-51544

Improper Control of Interaction Frequency vulnerability in Metagauss RegistrationMagic allows Functionality Misuse.This issue affects RegistrationMagic: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-04 01:15 PM
vulnrichment
vulnrichment

CVE-2024-25600 WordPress Bricks Theme <= 1.9.6 - Unauthenticated Remote Code Execution (RCE) vulnerability

Improper Control of Generation of Code ('Code Injection') vulnerability in Codeer Limited Bricks Builder allows Code Injection.This issue affects Bricks Builder: from n/a through...

10CVSS

7AI Score

0.001EPSS

2024-06-04 12:51 PM
4
cvelist
cvelist

CVE-2024-25600 WordPress Bricks Theme <= 1.9.6 - Unauthenticated Remote Code Execution (RCE) vulnerability

Improper Control of Generation of Code ('Code Injection') vulnerability in Codeer Limited Bricks Builder allows Code Injection.This issue affects Bricks Builder: from n/a through...

10CVSS

9.5AI Score

0.001EPSS

2024-06-04 12:51 PM
3
vulnrichment
vulnrichment

CVE-2023-51544 WordPress RegistrationMagic plugin <= 5.2.5.0 - Form Submission Limit Bypass vulnerability

Improper Control of Interaction Frequency vulnerability in Metagauss RegistrationMagic allows Functionality Misuse.This issue affects RegistrationMagic: from n/a through...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-06-04 12:27 PM
cvelist
cvelist

CVE-2023-51544 WordPress RegistrationMagic plugin <= 5.2.5.0 - Form Submission Limit Bypass vulnerability

Improper Control of Interaction Frequency vulnerability in Metagauss RegistrationMagic allows Functionality Misuse.This issue affects RegistrationMagic: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-04 12:27 PM
cvelist
cvelist

CVE-2023-51543 WordPress RegistrationMagic plugin <= 5.2.5.0 - IP Limit Bypass vulnerability

Authentication Bypass by Spoofing vulnerability in Metagauss RegistrationMagic allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects RegistrationMagic: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-04 12:25 PM
2
vulnrichment
vulnrichment

CVE-2023-51543 WordPress RegistrationMagic plugin <= 5.2.5.0 - IP Limit Bypass vulnerability

Authentication Bypass by Spoofing vulnerability in Metagauss RegistrationMagic allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects RegistrationMagic: from n/a through...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-04 12:25 PM
1
nvd
nvd

CVE-2023-48290

Improper Restriction of Excessive Authentication Attempts vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Functionality Bypass.This issue affects Form Maker by 10Web: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-04 11:15 AM
1
cve
cve

CVE-2023-48290

Improper Restriction of Excessive Authentication Attempts vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Functionality Bypass.This issue affects Form Maker by 10Web: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 11:15 AM
35
vulnrichment
vulnrichment

CVE-2023-48290 WordPress Form Maker by 10Web plugin <= 1.15.20 - Captcha Bypass Vulnerability vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Functionality Bypass.This issue affects Form Maker by 10Web: from n/a through...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-04 10:25 AM
1
cvelist
cvelist

CVE-2023-48290 WordPress Form Maker by 10Web plugin <= 1.15.20 - Captcha Bypass Vulnerability vulnerability

Improper Restriction of Excessive Authentication Attempts vulnerability in 10Web Form Builder Team Form Maker by 10Web allows Functionality Bypass.This issue affects Form Maker by 10Web: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-04 10:25 AM
2
nvd
nvd

CVE-2023-47513

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in ARI Soft ARI Stream Quiz allows Code Injection.This issue affects ARI Stream Quiz: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-04 10:15 AM
cve
cve

CVE-2023-47513

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in ARI Soft ARI Stream Quiz allows Code Injection.This issue affects ARI Stream Quiz: from n/a through...

5.4CVSS

7.1AI Score

0.0004EPSS

2024-06-04 10:15 AM
5
cvelist
cvelist

CVE-2023-47513 WordPress ARI Stream Quiz – WordPress Quizzes Builder plugin <= 1.3.2 - Content Injection vulnerability

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in ARI Soft ARI Stream Quiz allows Code Injection.This issue affects ARI Stream Quiz: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-04 09:46 AM
2
vulnrichment
vulnrichment

CVE-2023-47513 WordPress ARI Stream Quiz – WordPress Quizzes Builder plugin <= 1.3.2 - Content Injection vulnerability

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in ARI Soft ARI Stream Quiz allows Code Injection.This issue affects ARI Stream Quiz: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-06-04 09:46 AM
1
nvd
nvd

CVE-2024-4997

The WPUpper Share Buttons plugin for WordPress is vulnerable to unauthorized access of data when preparing sharing links for posts and pages in all versions up to, and including, 3.43. This makes it possible for unauthenticated attackers to obtain the contents of password protected posts and...

5.3CVSS

5.2AI Score

0.0005EPSS

2024-06-04 06:15 AM
1
cve
cve

CVE-2024-4997

The WPUpper Share Buttons plugin for WordPress is vulnerable to unauthorized access of data when preparing sharing links for posts and pages in all versions up to, and including, 3.43. This makes it possible for unauthenticated attackers to obtain the contents of password protected posts and...

5.3CVSS

7.1AI Score

0.0005EPSS

2024-06-04 06:15 AM
vulnrichment
vulnrichment

CVE-2024-4997 WPUpper Share Buttons <= 3.43 - Missing Authorization

The WPUpper Share Buttons plugin for WordPress is vulnerable to unauthorized access of data when preparing sharing links for posts and pages in all versions up to, and including, 3.43. This makes it possible for unauthenticated attackers to obtain the contents of password protected posts and...

5.3CVSS

6.9AI Score

0.0005EPSS

2024-06-04 05:32 AM
cvelist
cvelist

CVE-2024-4997 WPUpper Share Buttons <= 3.43 - Missing Authorization

The WPUpper Share Buttons plugin for WordPress is vulnerable to unauthorized access of data when preparing sharing links for posts and pages in all versions up to, and including, 3.43. This makes it possible for unauthenticated attackers to obtain the contents of password protected posts and...

5.3CVSS

5.2AI Score

0.0005EPSS

2024-06-04 05:32 AM
2
wpvulndb
wpvulndb

Boostify Header Footer Builder for Elementor < 1.3.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via size Parameter

Description The Boostify Header Footer Builder for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘size’ parameter in all versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

6.4CVSS

5.8AI Score

0.001EPSS

2024-06-04 12:00 AM
1
wpvulndb
wpvulndb

Brizy – Page Builder < 2.4.44 - Authenticated(Contributor+) Stored Cross-Site Scripting via Form Functionality

Description The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's contact form widget error message and redirect URL in all versions up to, and including, 2.4.43 due to insufficient input sanitization and output escaping on user supplied error.....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-04 12:00 AM
wpvulndb
wpvulndb

Brizy – Page Builder < 2.4.44 - Authenticated (Contributor+) Store Cross-Site Scripting via Widget Link To URL

Description The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Link To' field of multiple widgets in all versions up to, and including, 2.4.43 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

7.4CVSS

5.8AI Score

0.001EPSS

2024-06-04 12:00 AM
wpvulndb
wpvulndb

Brizy – Page Builder < 2.4.42 - Authenticated(Contributor+) Stored Cross-Site Scripting

Description The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via post content in all versions up to, and including, 2.4.41 due to insufficient input sanitization performed only on the client side and insufficient output escaping. This makes it possible for....

7.1CVSS

5.7AI Score

0.0004EPSS

2024-06-04 12:00 AM
wpvulndb
wpvulndb

Brizy – Page Builder < 2.4.44 - Authenticated (Contributor+) Stored Cross-Site Scripting via Custom Attributes

Description The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Custom Attributes for blocks in all versions up to, and including, 2.4.43 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-04 12:00 AM
1
wpvulndb
wpvulndb

Brizy – Page Builder < 2.4.44 - Unauthenticated Stored Cross-Site Scripting via Form

Description The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the form name values in all versions up to, and including, 2.4.43 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject...

7.2CVSS

6AI Score

0.001EPSS

2024-06-04 12:00 AM
cve
cve

CVE-2024-36127

apko is an apk-based OCI image builder. apko exposures HTTP basic auth credentials from repository and keyring URLs in log output. This vulnerability is fixed in...

7.5CVSS

7AI Score

0.0004EPSS

2024-06-03 03:15 PM
20
osv
osv

CVE-2024-36127

apko is an apk-based OCI image builder. apko exposures HTTP basic auth credentials from repository and keyring URLs in log output. This vulnerability is fixed in...

7.5CVSS

6.4AI Score

0.0004EPSS

2024-06-03 03:15 PM
1
nvd
nvd

CVE-2024-36127

apko is an apk-based OCI image builder. apko exposures HTTP basic auth credentials from repository and keyring URLs in log output. This vulnerability is fixed in...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-06-03 03:15 PM
1
cvelist
cvelist

CVE-2024-36127 apko Exposure of HTTP basic auth credentials in log output

apko is an apk-based OCI image builder. apko exposures HTTP basic auth credentials from repository and keyring URLs in log output. This vulnerability is fixed in...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-06-03 02:49 PM
osv
osv

CVE-2024-37031

The Active Admin (aka activeadmin) framework before 3.2.2 for Ruby on Rails allows stored XSS in certain situations where users can create entities (to be later edited in forms) with arbitrary names, aka a "dynamic form legends" issue. 4.0.0.beta7 is also a fixed...

5.7AI Score

EPSS

2024-06-03 06:15 AM
nessus
nessus

EulerOS 2.0 SP11 : docker-engine (EulerOS-SA-2024-1785)

According to the versions of the docker-engine packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Moby is an open-source project created by Docker to enable software containerization. The classic builder cache system is prone to cache...

7.8CVSS

7.8AI Score

0.024EPSS

2024-06-03 12:00 AM
2
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0202)

The remote host is missing an update for...

7.8CVSS

6.6AI Score

0.001EPSS

2024-06-03 12:00 AM
openvas
openvas

Huawei EulerOS: Security Advisory for docker-engine (EulerOS-SA-2024-1797)

The remote host is missing an update for the Huawei...

7.8CVSS

7AI Score

0.024EPSS

2024-06-03 12:00 AM
1
nessus
nessus

EulerOS 2.0 SP11 : docker-engine (EulerOS-SA-2024-1797)

According to the versions of the docker-engine packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Moby is an open-source project created by Docker to enable software containerization. The classic builder cache system is prone to cache...

7.8CVSS

7.7AI Score

0.024EPSS

2024-06-03 12:00 AM
1
openvas
openvas

Huawei EulerOS: Security Advisory for docker-engine (EulerOS-SA-2024-1785)

The remote host is missing an update for the Huawei...

7.8CVSS

7AI Score

0.024EPSS

2024-06-03 12:00 AM
2
nessus
nessus

RHEL 9 : libreoffice (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 9 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. libreoffice: Array index underflow in Calc formula parsing (CVE-2023-0950) Apache OpenOffice versions...

7.8CVSS

8.8AI Score

0.001EPSS

2024-06-03 12:00 AM
1
Total number of security vulnerabilities14837