Lucene search

K

Web Security Security Vulnerabilities

cve
cve

CVE-2024-38514

NextChat is a cross-platform ChatGPT/Gemini UI. There is a Server-Side Request Forgery (SSRF) vulnerability due to a lack of validation of the endpoint GET parameter on the WebDav API endpoint. This SSRF can be used to perform arbitrary HTTPS request from the vulnerable instance (MKCOL, PUT and...

7.4CVSS

7.6AI Score

EPSS

2024-06-28 07:15 PM
4
cve
cve

CVE-2024-22168

A Cross-Site Scripting (XSS) vulnerability on the My Cloud, My Cloud Home, SanDisk ibi, and WD Cloud web apps was found which could allow an attacker to redirect the user to a crafted domain and reset their credentials, or to execute arbitrary client-side code in the user’s browser session to...

6.2AI Score

0.0004EPSS

2024-06-24 11:15 PM
21
cve
cve

CVE-2024-36359

A cross-site scripting (XSS) vulnerability in Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 could allow an attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in...

5.4CVSS

6.1AI Score

0.0005EPSS

2024-06-10 10:15 PM
21
cve
cve

CVE-2024-4328

A Cross-Site Request Forgery (CSRF) vulnerability exists in the clear_personality_files_list function of the parisneo/lollms-webui v9.6. The vulnerability arises from the use of a GET request to clear personality files list, which lacks proper CSRF protection. This flaw allows attackers to trick...

8.1CVSS

4.1AI Score

0.0005EPSS

2024-06-10 08:15 AM
22
cve
cve

CVE-2024-35180

OMERO.web provides a web based client and plugin infrastructure. There is currently no escaping or validation of the callback parameter that can be passed to various OMERO.web endpoints that have JSONP enabled. This vulnerability has been patched in version...

6.1CVSS

6.6AI Score

0.0004EPSS

2024-05-21 01:15 PM
28
cve
cve

CVE-2024-20383

A vulnerability in the Cisco Crosswork NSO CLI and the ConfD CLI could allow an authenticated, low-privileged, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to an incorrect privilege assignment when specific CLI commands are used. An...

4.8CVSS

6.8AI Score

0.0004EPSS

2024-05-15 06:15 PM
33
cve
cve

CVE-2024-20258

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager and Secure Email Gateway could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient...

6.1CVSS

6.7AI Score

0.0004EPSS

2024-05-15 06:15 PM
30
cve
cve

CVE-2024-20256

A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager and Secure Web Appliance could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient...

4.8CVSS

6.6AI Score

0.0004EPSS

2024-05-15 06:15 PM
34
cve
cve

CVE-2024-32966

Static Web Server (SWS) is a tiny and fast production-ready web server suitable to serve static web files or assets. In affected versions if directory listings are enabled for a directory that an untrusted user has upload privileges for, a malicious file name like <img src>.txt...

5.8CVSS

6.6AI Score

0.0004EPSS

2024-05-01 06:15 AM
24
cve
cve

CVE-2024-25624

Iris is a web collaborative platform aiming to help incident responders sharing technical details during investigations. Due to an improper setup of Jinja2 environment, reports generation in iris-web is prone to a Server Side Template Injection (SSTI). Successful exploitation of the vulnerability.....

6.8CVSS

7.4AI Score

0.0004EPSS

2024-04-25 05:15 PM
31
cve
cve

CVE-2024-21048

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: XML input). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Web.....

4.3CVSS

5.7AI Score

0.0004EPSS

2024-04-16 10:15 PM
27
cve
cve

CVE-2024-22435

A potential security vulnerability has been identified in Web ViewPoint Enterprise software. This vulnerability could be exploited to allow unauthorized users to access some resources on a NonStop...

8.3CVSS

6.7AI Score

0.0004EPSS

2024-04-15 09:15 AM
29
cve
cve

CVE-2024-1780

The BizCalendar Web plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab' parameter in all versions up to, and including, 1.1.0.19 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web...

6.1CVSS

6.3AI Score

0.0004EPSS

2024-04-10 08:15 AM
27
cve
cve

CVE-2024-25646

Due to improper validation, SAP BusinessObject Business Intelligence Launch Pad allows an authenticated attacker to access operating system information using crafted document. On successful exploitation there could be a considerable impact on confidentiality of the...

7.7CVSS

6.2AI Score

0.0004EPSS

2024-04-09 01:15 AM
8
cve
cve

CVE-2024-25708

There is a stored Cross-site Scripting vulnerability in Esri Portal for ArcGIS Enterprise Web App Builder versions 10.8.1 – 10.9.1 that may allow a remote, authenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s...

4.8CVSS

6.5AI Score

0.0004EPSS

2024-04-04 06:15 PM
55
cve
cve

CVE-2024-25690

There is an HTML injection vulnerability in Esri Portal for ArcGIS versions 11.1 and below that may allow a remote, unauthenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s...

4.7CVSS

7AI Score

0.0004EPSS

2024-04-04 06:15 PM
50
cve
cve

CVE-2024-2172

The Malware Scanner plugin and the Web Application Firewall plugin for WordPress (both by MiniOrange) are vulnerable to privilege escalation due to a missing capability check on the mo_wpns_init() function in all versions up to, and including, 4.7.2 (for Malware Scanner) and 2.1.1 (for Web...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-03-13 04:15 PM
30
cve
cve

CVE-2024-28163

Under certain conditions, Support Web Pages of SAP NetWeaver Process Integration (PI) - versions 7.50, allows an attacker to access information which would otherwise be restricted, causing low impact on Confidentiality with no impact on Integrity and Availability of the...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-03-12 01:15 AM
36
cve
cve

CVE-2023-4479

Stored XSS Vulnerability in M-Files Web versions before 23.8 allows attacker to execute script on users browser via stored HTML document within limited time...

7.3CVSS

6.6AI Score

0.0004EPSS

2024-03-04 08:15 AM
29
cve
cve

CVE-2024-25640

Iris is a web collaborative platform that helps incident responders share technical details during investigations. A stored Cross-Site Scripting (XSS) vulnerability has been identified in iris-web, affecting multiple locations in versions prior to v2.4.0. The vulnerability may allow an attacker to....

4.6CVSS

4.3AI Score

0.0004EPSS

2024-02-19 08:15 PM
27
cve
cve

CVE-2024-20907

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: File download). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

6.1CVSS

5.5AI Score

0.0005EPSS

2024-02-17 02:15 AM
35
cve
cve

CVE-2024-23745

In Notion Web Clipper 1.0.3(7), a .nib file is susceptible to the Dirty NIB attack. NIB files can be manipulated to execute arbitrary commands. Additionally, even if a NIB file is modified within an application, Gatekeeper may still permit the execution of the application, enabling the execution...

9.8CVSS

6.4AI Score

0.001EPSS

2024-01-31 02:15 AM
12
cve
cve

CVE-2024-0310

A content-security-policy vulnerability in ENS Control browser extension prior to 10.7.0 Update 15 allows a remote attacker to alter the response header parameter setting to switch the content security policy into report-only mode, allowing an attacker to bypass the content-security-policy...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-10 11:15 AM
10
cve
cve

CVE-2023-6149

Qualys Jenkins Plugin for WAS prior to version and including 2.0.11 was identified to be affected by a security flaw, which was missing a permission check while performing a connectivity check to Qualys Cloud Services. This allowed any user with login access to configure or edit jobs to utilize...

6.5CVSS

6.4AI Score

0.0005EPSS

2024-01-09 09:15 AM
18
cve
cve

CVE-2023-50712

Iris is a web collaborative platform aiming to help incident responders sharing technical details during investigations. A stored Cross-Site Scripting (XSS) vulnerability has been identified in iris-web, affecting multiple locations in versions prior to v2.3.7. The vulnerability may allow an...

5.4CVSS

5AI Score

0.0004EPSS

2023-12-22 08:15 PM
11
cve
cve

CVE-2023-49078

raptor-web is a CMS for game server communities that can be used to host information and keep track of players. In version 0.4.4 of raptor-web, it is possible to craft a malicious URL that will result in a reflected cross-site scripting vulnerability. A user controlled URL parameter is loaded into....

6.1CVSS

5.9AI Score

0.0005EPSS

2023-11-28 07:15 PM
10
cve
cve

CVE-2023-48238

joaquimserafim/json-web-token is a javascript library use to interact with JSON Web Tokens (JWT) which are a compact URL-safe means of representing claims to be transferred between two parties. Affected versions of the json-web-token library are vulnerable to a JWT algorithm confusion attack. On...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-11-17 10:15 PM
41
cve
cve

CVE-2023-33873

This privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-11-15 05:15 PM
31
cve
cve

CVE-2023-34982

This external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-11-15 05:15 PM
27
cve
cve

CVE-2023-5902

Cross-Site Request Forgery (CSRF) in GitHub repository pkp/pkp-lib prior to...

4.3CVSS

4.7AI Score

0.0005EPSS

2023-11-07 04:24 AM
6
cve
cve

CVE-2023-5903

Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to...

5.4CVSS

4.2AI Score

0.0004EPSS

2023-11-07 04:24 AM
7
cve
cve

CVE-2023-5904

Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to...

5.4CVSS

4.2AI Score

0.0004EPSS

2023-11-07 04:24 AM
9
cve
cve

CVE-2023-5900

Cross-Site Request Forgery in GitHub repository pkp/pkp-lib prior to...

4.3CVSS

4.7AI Score

0.0005EPSS

2023-11-07 04:24 AM
13
cve
cve

CVE-2023-5901

Cross-site Scripting in GitHub repository pkp/pkp-lib prior to...

4.8CVSS

5AI Score

0.0004EPSS

2023-11-07 04:24 AM
30
cve
cve

CVE-2023-5898

Cross-Site Request Forgery (CSRF) in GitHub repository pkp/pkp-lib prior to...

8.8CVSS

5.4AI Score

0.001EPSS

2023-11-01 01:15 AM
20
cve
cve

CVE-2023-5899

Cross-Site Request Forgery (CSRF) in GitHub repository pkp/pkp-lib prior to...

8.8CVSS

5.4AI Score

0.001EPSS

2023-11-01 01:15 AM
39
cve
cve

CVE-2023-5889

Insufficient Session Expiration in GitHub repository pkp/pkp-lib prior to...

8.2CVSS

5.6AI Score

0.001EPSS

2023-11-01 01:15 AM
17
cve
cve

CVE-2023-5891

Cross-site Scripting (XSS) - Reflected in GitHub repository pkp/pkp-lib prior to...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-11-01 01:15 AM
26
cve
cve

CVE-2023-5893

Cross-Site Request Forgery (CSRF) in GitHub repository pkp/pkp-lib prior to...

8.8CVSS

5.4AI Score

0.001EPSS

2023-11-01 01:15 AM
20
cve
cve

CVE-2023-5896

Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to...

5.4CVSS

4.2AI Score

0.0004EPSS

2023-11-01 01:15 AM
39
cve
cve

CVE-2023-5892

Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-11-01 01:15 AM
16
cve
cve

CVE-2023-5895

Cross-site Scripting (XSS) - DOM in GitHub repository pkp/pkp-lib prior to...

5.4CVSS

4.3AI Score

0.0004EPSS

2023-11-01 01:15 AM
18
cve
cve

CVE-2023-5890

Cross-site Scripting (XSS) - Stored in GitHub repository pkp/pkp-lib prior to...

5.4CVSS

4.8AI Score

0.0004EPSS

2023-11-01 01:15 AM
17
cve
cve

CVE-2023-46604

The Java OpenWire protocol marshaller is vulnerable to Remote Code Execution. This vulnerability may allow a remote attacker with network access to either a Java-based OpenWire broker or client to run arbitrary shell commands by manipulating serialized class types in the OpenWire protocol to...

10CVSS

9.6AI Score

0.964EPSS

2023-10-27 03:15 PM
460
In Wild
cve
cve

CVE-2023-46748

An authenticated SQL injection vulnerability exists in the BIG-IP Configuration utility which may allow an authenticated attacker with network access to the Configuration utility through the BIG-IP management port and/or self IP addresses to execute arbitrary system commands. Note: Software...

8.8CVSS

9.4AI Score

0.007EPSS

2023-10-26 09:15 PM
178
In Wild
cve
cve

CVE-2023-46747

Undisclosed requests may bypass configuration utility authentication, allowing an attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands. Note: Software versions which have reached End of Technical Support (EoTS).....

9.8CVSS

9.7AI Score

0.972EPSS

2023-10-26 09:15 PM
287
In Wild
cve
cve

CVE-2023-46102

The Android Client application, when enrolled to the AppHub server, connects to an MQTT broker to exchange messages and receive commands to execute on the HMI device. The protocol builds on top of MQTT to implement the remote management of the device is encrypted with a hard-coded DES symmetric...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-25 06:17 PM
15
cve
cve

CVE-2023-45851

The Android Client application, when enrolled to the AppHub server,connects to an MQTT broker without enforcing any server authentication. This issue allows an attacker to force the Android Client application to connect to a malicious MQTT broker, enabling it to send fake messages to the HMI...

8.8CVSS

8.3AI Score

0.001EPSS

2023-10-25 06:17 PM
8
cve
cve

CVE-2023-45844

The vulnerability allows a low privileged user that have access to the device when locked in Kiosk mode to install an arbitrary Android application and leverage it to have access to critical device settings such as the device power management or eventually the device secure settings (ADB...

6.8CVSS

7AI Score

0.001EPSS

2023-10-25 06:17 PM
20
cve
cve

CVE-2023-45220

The Android Client application, when enrolled with the define method 1(the user manually inserts the server ip address), use HTTP protocol to retrieve sensitive information (ip address and credentials to connect to a remote MQTT broker entity) instead of HTTPS and this feature is not configurable.....

8.8CVSS

8.2AI Score

0.001EPSS

2023-10-25 06:17 PM
11
Total number of security vulnerabilities1130