Lucene search

K

WP Popups – WordPress Popup Builder Security Vulnerabilities

cvelist
cvelist

CVE-2024-3412 WP STAGING WordPress Backup Plugin – Migration Backup Restore <= 3.4.3 - Authenticated (Admin+) Arbitrary File Upload

The WP STAGING WordPress Backup Plugin – Migration Backup Restore plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the wpstg_processing AJAX action in all versions up to, and including, 3.4.3. This makes it possible for authenticated attackers,...

7.9AI Score

2024-05-29 08:30 AM
2
cvelist
cvelist

CVE-2024-5086 Essential Addons for Elementor PRO – Best Elementor Templates, Widgets, Kits & WooCommerce Builders <= 5.8.14 - Authenticated (Contributor+) Stored Cross-Site Scripting via Team Member Carousel Widget

The Essential Addons for Elementor PRO – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Team Member Carousel widget in all Pro versions up to, and including, 5.8.14 due to insufficient input...

6AI Score

2024-05-29 07:33 AM
cvelist
cvelist

CVE-2024-3937 Playlist for Youtube <= 1.32 - Editor+ Stored XSS

The Playlist for Youtube WordPress plugin through 1.32 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.7AI Score

2024-05-29 06:00 AM
2
cvelist
cvelist

CVE-2024-3921 Gianism <= 5.1.0 - Admin+ Stored XSS

The Gianism WordPress plugin through 5.1.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.8AI Score

2024-05-29 06:00 AM
1
cvelist
cvelist

CVE-2024-3050 Site Reviews < 7.0.0 - IP Spoofing

The Site Reviews WordPress plugin before 7.0.0 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass IP-based...

6.8AI Score

2024-05-29 06:00 AM
2
cvelist
cvelist

CVE-2024-4419 Fetch JFT <= 1.8.3 - Authenticated (Administrator+) Stored Cross-Site Scripting

The Fetch JFT plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.8.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and...

5.9AI Score

2024-05-29 05:31 AM
3
cvelist
cvelist

CVE-2024-4611 AppPresser <= 4.3.2 - Improper Missing Encryption Exception Handling to Authentication Bypass

The AppPresser plugin for WordPress is vulnerable to improper missing encryption exception handling on the 'decrypt_value' and on the 'doCookieAuth' functions in all versions up to, and including, 4.3.2. This makes it possible for unauthenticated attackers to log in as any existing user on the...

7.1AI Score

2024-05-29 04:30 AM
5
cvelist
cvelist

CVE-2023-6743 Unlimited Elements for Elementor <= 1.5.89 - Authenticated(Contributor+) Remote Code Execution via template import

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 1.5.89 via the template import functionality. This makes it possible for authenticated attackers, with contributor access and...

7.9AI Score

2024-05-29 04:30 AM
2
cvelist
cvelist

CVE-2024-0434 WordPress Tour & Travel Booking Plugin for WooCommerce – WpTravelly <= 1.7.1 - Missing Authorization via ttbm_new_place_save

The WordPress Tour & Travel Booking Plugin for WooCommerce – WpTravelly plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ttbm_new_place_save' function in all versions up to, and including, 1.7.1. This makes it possible for...

6.9AI Score

2024-05-29 03:30 AM
5
wolfi
wolfi

GHSA-VR64-R9QJ-H27F vulnerabilities

Vulnerabilities for packages:...

7.5AI Score

2024-05-29 03:07 AM
42
wolfi
wolfi

CVE-2024-22871 vulnerabilities

Vulnerabilities for packages:...

7.2AI Score

0.0004EPSS

2024-05-29 03:07 AM
6
cvelist
cvelist

CVE-2024-5150 Login with phone number <= 1.7.26 - Authentication Bypass due to Missing Empty Value Check

The Login with phone number plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.7.26. This is due to the 'activation_code' default value is empty, and the not empty check is missing in the 'lwp_ajax_register' function. This makes it possible for...

7.2AI Score

2024-05-29 02:00 AM
1
cvelist
cvelist

CVE-2024-5204 Swiss Toolkit For WP <= 1.0.7 - Authenticated (Contributor+) Authentication Bypass

The Swiss Toolkit For WP plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.0.7. This is due to the plugin storing custom data in post metadata without an underscore prefix. This makes it possible for authenticated attackers with contributor-level and...

7.1AI Score

2024-05-29 02:00 AM
3
nuclei
nuclei

MStore API < 3.9.8 - SQL Injection

The MStore API WordPress plugin before 3.9.8 is vulnerable to Blind SQL injection via the product_id...

7.7AI Score

0.001EPSS

2024-05-28 02:08 AM
3
ubuntu
ubuntu

LibreOffice vulnerability

Releases Ubuntu 24.04 LTS Ubuntu 23.10 Ubuntu 22.04 LTS Ubuntu 20.04 LTS Packages libreoffice - Office productivity suite Details Amel Bouziane-Leblond discovered that LibreOffice incorrectly handled graphic on-click bindings. If a user were tricked into clicking a graphic in a specially...

7AI Score

0.0004EPSS

2024-05-28 12:00 AM
1
githubexploit
githubexploit

Exploit for CVE-2024-5084

🚀 HashForm Exploit Script This script demonstrates the...

8.6AI Score

0.001EPSS

2024-05-27 08:04 PM
39
githubexploit
githubexploit

Exploit for CVE-2024-3552

CVE-2024-3552-Poc CVE-2024-3552 Web Directory Free &lt;=...

7.9AI Score

2024-05-27 03:36 PM
45
githubexploit
githubexploit

Exploit for CVE-2024-30056

Microsoft-Edge-Information-Disclosure CVE-2024-30056...

6.5AI Score

2024-05-27 06:37 AM
64
cve
cve

CVE-2024-4533

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not sanitize and escape a parameter before using it in a SQL statement, allowing admin users to perform SQL injection...

7.8AI Score

0.0004EPSS

2024-05-27 06:15 AM
22
cve
cve

CVE-2024-4532

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting cards via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:15 AM
12
cve
cve

CVE-2024-4535

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:15 AM
23
cve
cve

CVE-2024-4531

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as editing cards via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:15 AM
12
cve
cve

CVE-2024-4534

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

6AI Score

0.0004EPSS

2024-05-27 06:15 AM
14
cve
cve

CVE-2024-4530

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as editing card categories via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:15 AM
12
cve
cve

CVE-2024-4529

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting card categories via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:15 AM
12
cve
cve

CVE-2024-3939

The Ditty WordPress plugin before 3.1.36 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.9AI Score

0.0004EPSS

2024-05-27 06:15 AM
13
cvelist
cvelist

CVE-2024-4531 Business Card <= 1.0.0 - Card Edit via CSRF

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as editing cards via CSRF...

6.8AI Score

0.0004EPSS

2024-05-27 06:00 AM
2
cvelist
cvelist

CVE-2024-4534 KKProgressbar2 Free <= 1.1.4.2 - Stored XSS via CSRF

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

5.9AI Score

0.0004EPSS

2024-05-27 06:00 AM
1
cvelist
cvelist

CVE-2024-4535 KKProgressbar2 Free <= 1.1.4.2 - Progress Bar Deletion via CSRF

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

6.8AI Score

0.0004EPSS

2024-05-27 06:00 AM
2
cvelist
cvelist

CVE-2024-4532 Business Card <= 1.0.0 - Arbitrary Card Deletion via CSRF

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting cards via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:00 AM
2
cvelist
cvelist

CVE-2024-4533 KKProgressbar2 Free <= 1.1.4.2 - Admin+ SQL Injection

The KKProgressbar2 Free WordPress plugin through 1.1.4.2 does not sanitize and escape a parameter before using it in a SQL statement, allowing admin users to perform SQL injection...

7.5AI Score

0.0004EPSS

2024-05-27 06:00 AM
5
cvelist
cvelist

CVE-2024-4530 Business Card <= 1.0.0 - Category Edit via CSRF

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as editing card categories via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:00 AM
3
cvelist
cvelist

CVE-2024-3939 Ditty < 3.1.36 - Author+ Stored XSS

The Ditty WordPress plugin before 3.1.36 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.7AI Score

0.0004EPSS

2024-05-27 06:00 AM
2
cvelist
cvelist

CVE-2024-4529 Business Card <= 1.0.0 - Category Deletion via CSRF

The Business Card WordPress plugin through 1.0.0 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting card categories via CSRF...

7AI Score

0.0004EPSS

2024-05-27 06:00 AM
2
openvas
openvas

Debian: Security Advisory (DLA-3821-1)

The remote host is missing an update for the...

7.5AI Score

0.0004EPSS

2024-05-27 12:00 AM
1
githubexploit
githubexploit

Exploit for CVE-2024-4443

CVE-2024-4443-Poc CVE-2024-4443 Business Directory Plugin –...

7.9AI Score

0.001EPSS

2024-05-26 04:34 PM
83
debian
debian

[SECURITY] [DLA 3821-1] libreoffice security update

Debian LTS Advisory DLA-3821-1 [email protected] https://www.debian.org/lts/security/ Bastien Roucariès May 26, 2024 https://wiki.debian.org/LTS Package : libreoffice Version : 1:6.1.5-3+deb10u12 CVE...

6.5AI Score

2024-05-26 06:43 AM
1
nessus
nessus

Debian dla-3821 : fonts-opensymbol - security update

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3821 advisory. - ------------------------------------------------------------------------- Debian LTS Advisory DLA-3821-1 [email protected] ...

7.1AI Score

2024-05-26 12:00 AM
cve
cve

CVE-2024-4045

The Popup Builder by OptinMonster – WordPress Popups for Optins, Email Newsletters and Lead Generation plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘campaign_id’ parameter in versions up to, and including, 2.16.1 due to insufficient input sanitization and output...

6.4CVSS

6AI Score

0.001EPSS

2024-05-25 06:15 AM
19
cvelist
cvelist

CVE-2024-4045 Popup Builder by OptinMonster – WordPress Popups for Optins, Email Newsletters and Lead Generation <= 2.16.1 - Authenticated (Contributor+) Stored Cross-Site Scripting

The Popup Builder by OptinMonster – WordPress Popups for Optins, Email Newsletters and Lead Generation plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘campaign_id’ parameter in versions up to, and including, 2.16.1 due to insufficient input sanitization and output...

5.9AI Score

0.001EPSS

2024-05-25 05:36 AM
5
cve
cve

CVE-2024-5218

The Reviews and Rating – Google Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's file upload feature in all versions up to, and including, 5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6.4CVSS

6AI Score

0.0004EPSS

2024-05-25 04:15 AM
21
cvelist
cvelist

CVE-2024-5218 Reviews and Rating – Google Reviews <= 5.2 - Authenticated (Author+) Stored Cross-Site Scripting

The Reviews and Rating – Google Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's file upload feature in all versions up to, and including, 5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6AI Score

0.0004EPSS

2024-05-25 03:30 AM
1
cve
cve

CVE-2024-5229

The Primary Addon for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Pricing Table widget in all versions up to, and including, 1.5.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

6AI Score

0.001EPSS

2024-05-25 03:15 AM
16
cve
cve

CVE-2024-4858

The Testimonial Carousel For Elementor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_testimonials_option_callback' function in versions up to, and including, 10.2.0. This makes it possible for unauthenticated attackers to...

5.3CVSS

6.7AI Score

0.001EPSS

2024-05-25 03:15 AM
18
cvelist
cvelist

CVE-2024-4858 Testimonial Carousel For Elementor <= 10.2.0 - Missing Authorization to Limited Setting Update

The Testimonial Carousel For Elementor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_testimonials_option_callback' function in versions up to, and including, 10.2.0. This makes it possible for unauthenticated attackers to...

5.2AI Score

0.001EPSS

2024-05-25 02:50 AM
4
cvelist
cvelist

CVE-2024-5229 Primary Addon for Elementor <= 1.5.5 - Authenticated (Contributor+) Stored Cross-Site Scripting via Pricing Table Widget

The Primary Addon for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Pricing Table widget in all versions up to, and including, 1.5.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

5.9AI Score

0.001EPSS

2024-05-25 02:34 AM
4
cve
cve

CVE-2024-5220

The ND Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's upload feature in all versions up to, and including, 7.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and....

6.4CVSS

6.1AI Score

0.001EPSS

2024-05-25 02:15 AM
4
cvelist
cvelist

CVE-2024-5220 ND Shortcodes <= 7.5 - Authenticated (Author+) Stored Cross-Site Scripting

The ND Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's upload feature in all versions up to, and including, 7.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and....

6AI Score

0.001EPSS

2024-05-25 01:51 AM
nessus
nessus

Oracle Linux 9 : kernel (ELSA-2024-3306)

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-3306 advisory. [5.14.0-427.18.1_4.OL9] - Disable UKI signing [Orabug: 36571828] - Update Oracle Linux certificates (Kevin Lyons) - Disable signing for aarch64 (Ilya...

6.7AI Score

2024-05-25 12:00 AM
1
cve
cve

CVE-2024-4455

The YITH WooCommerce Ajax Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘item’ parameter in versions up to, and including, 2.4.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary...

7.2CVSS

6.3AI Score

0.001EPSS

2024-05-24 11:15 AM
21
Total number of security vulnerabilities84605