Lucene search

K

Easy!appointments Security Vulnerabilities

cve
cve

CVE-2024-23863

A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/taxstructuredisplay.php, in the description parameter. Exploitation of this...

8.2CVSS

5.8AI Score

0.001EPSS

2024-01-26 10:15 AM
13
cve
cve

CVE-2024-23864

A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/countrylist.php, in the description parameter. Exploitation of this...

8.2CVSS

5.8AI Score

0.001EPSS

2024-01-26 10:15 AM
11
cve
cve

CVE-2024-23860

A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/currencylist.php, in the description parameter. Exploitation of this...

8.2CVSS

5.8AI Score

0.001EPSS

2024-01-26 09:15 AM
18
cve
cve

CVE-2024-23862

A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/grndisplay.php, in the grnno parameter. Exploitation of this vulnerability...

8.2CVSS

5.8AI Score

0.001EPSS

2024-01-26 09:15 AM
12
cve
cve

CVE-2024-23861

A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/unitofmeasurementcreate.php, in the unitofmeasurementid parameter. Exploitation....

8.2CVSS

5.8AI Score

0.001EPSS

2024-01-26 09:15 AM
15
cve
cve

CVE-2024-23859

A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/taxstructurelinecreate.php, in the flatamount parameter. Exploitation of this...

8.2CVSS

5.8AI Score

0.001EPSS

2024-01-26 09:15 AM
14
cve
cve

CVE-2024-23858

A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/stockissuancelinecreate.php, in the batchno parameter. Exploitation of this...

8.2CVSS

5.8AI Score

0.001EPSS

2024-01-26 09:15 AM
12
cve
cve

CVE-2024-23857

A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/grnlinecreate.php, in the batchno parameter. Exploitation of this vulnerability....

8.2CVSS

5.8AI Score

0.001EPSS

2024-01-26 09:15 AM
13
cve
cve

CVE-2024-23856

A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/itemlist.php, in the description parameter. Exploitation of this vulnerability.....

8.2CVSS

5.8AI Score

0.001EPSS

2024-01-26 09:15 AM
18
cve
cve

CVE-2024-23855

A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/taxcodemodify.php, in multiple parameters. Exploitation of this vulnerability...

8.2CVSS

5.8AI Score

0.001EPSS

2024-01-25 02:15 PM
11
cve
cve

CVE-2024-0736

A vulnerability classified as problematic has been found in EFS Easy File Sharing FTP 3.6. This affects an unknown part of the component Login. The manipulation of the argument password leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-19 09:15 PM
10
cve
cve

CVE-2024-0695

A vulnerability, which was classified as problematic, has been found in EFS Easy Chat Server 3.1. Affected by this issue is some unknown functionality of the component HTTP GET Request Handler. The manipulation of the argument USERNAME leads to denial of service. The attack may be launched...

5.3CVSS

5.3AI Score

0.002EPSS

2024-01-18 11:15 PM
8
cve
cve

CVE-2024-0693

A vulnerability classified as problematic was found in EFS Easy File Sharing FTP 2.0. Affected by this vulnerability is an unknown functionality. The manipulation of the argument username leads to denial of service. The attack can be launched remotely. The exploit has been disclosed to the public.....

7.5CVSS

7.5AI Score

0.002EPSS

2024-01-18 11:15 PM
11
cve
cve

CVE-2023-4925

The Easy Forms for Mailchimp WordPress plugin through 6.8.10 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.8AI Score

0.0004EPSS

2024-01-15 04:15 PM
17
cve
cve

CVE-2023-6883

The Easy Social Feed plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions in all versions up to, and including, 6.5.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-01-11 07:15 AM
18
cve
cve

CVE-2023-6600

The OMGF | GDPR/DSGVO Compliant, Faster Google Fonts. Easy. plugin for WordPress is vulnerable to unauthorized modification of data and Stored Cross-Site Scripting due to a missing capability check on the update_settings() function hooked via admin_init in all versions up to, and including, 5.7.9.....

8.6CVSS

5.4AI Score

0.001EPSS

2024-01-03 06:15 AM
17
cve
cve

CVE-2023-50571

easy-rules-mvel v4.1.0 was discovered to contain a remote code execution (RCE) vulnerability via the component...

7.8CVSS

8AI Score

0.001EPSS

2023-12-29 03:15 PM
16
cve
cve

CVE-2023-50896

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in weForms weForms – Easy Drag & Drop Contact Form Builder For WordPress allows Stored XSS.This issue affects weForms – Easy Drag & Drop Contact Form Builder For WordPress: from n/a through...

5.9CVSS

5.4AI Score

0.0004EPSS

2023-12-29 11:15 AM
44
cve
cve

CVE-2023-50826

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Freshlight Lab Menu Image, Icons made easy allows Stored XSS.This issue affects Menu Image, Icons made easy: from n/a through...

5.9CVSS

5.4AI Score

0.0004EPSS

2023-12-21 03:15 PM
10
cve
cve

CVE-2023-31092

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Foxskav Easy Bet.This issue affects Easy Bet: from n/a through...

8.1CVSS

8.4AI Score

0.001EPSS

2023-12-20 04:15 PM
13
cve
cve

CVE-2023-40659

A reflected XSS vulnerability was discovered in the Easy Quick Contact module for...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-14 09:15 AM
14
cve
cve

CVE-2023-6407

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could cause arbitrary file deletion upon service restart when accessed by a local and low-privileged...

7.1CVSS

6.8AI Score

0.001EPSS

2023-12-14 05:15 AM
8
cve
cve

CVE-2023-5108

The Easy Newsletter Signups WordPress plugin through 1.0.4 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.1AI Score

0.001EPSS

2023-12-04 10:15 PM
20
cve
cve

CVE-2023-5803

Cross-Site Request Forgery (CSRF) vulnerability in Business Directory Team Business Directory Plugin – Easy Listing Directories for WordPress allows Cross-Site Request Forgery.This issue affects Business Directory Plugin – Easy Listing Directories for WordPress: from n/a through...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-30 04:15 PM
30
cve
cve

CVE-2023-48336

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in cybernetikz Easy Social Icons allows Stored XSS.This issue affects Easy Social Icons: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-11-30 11:15 AM
46
cve
cve

CVE-2023-5641

The Martins Free & Easy SEO BackLink Link Building Network WordPress plugin before 1.2.30 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-27 05:15 PM
32
cve
cve

CVE-2023-47819

Cross-Site Request Forgery (CSRF) vulnerability in Dang Ngoc Binh Easy Call Now by ThikShare plugin <= 1.1.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-22 07:15 PM
52
cve
cve

CVE-2023-31075

Cross-Site Request Forgery (CSRF) vulnerability in Arshid Easy Hide Login.This issue affects Easy Hide Login: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 11:15 PM
32
cve
cve

CVE-2023-47551

Cross-Site Request Forgery (CSRF) vulnerability in RedNao Donations Made Easy – Smart Donations.This issue affects Donations Made Easy – Smart Donations: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 10:15 PM
66
cve
cve

CVE-2023-47239

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Scott Paterson Easy PayPal Shopping Cart plugin <= 1.1.10...

6.5CVSS

5.2AI Score

0.0004EPSS

2023-11-16 07:15 PM
15
cve
cve

CVE-2023-47549

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability on 302 response page in spider-themes EazyDocs plugin <= 2.3.3...

6.8CVSS

6AI Score

0.0005EPSS

2023-11-14 09:15 PM
16
cve
cve

CVE-2023-47550

Cross-Site Request Forgery (CSRF) vulnerability in RedNao Donations Made Easy – Smart Donations allows Stored XSS.This issue affects Donations Made Easy – Smart Donations: from n/a through...

7.1CVSS

6.4AI Score

0.0005EPSS

2023-11-14 08:15 PM
22
cve
cve

CVE-2023-40207

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RedNao Donations Made Easy – Smart Donations allows SQL Injection.This issue affects Donations Made Easy – Smart Donations: from n/a through...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-06 09:15 AM
11
cve
cve

CVE-2023-45754

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in I Thirteen Web Solution Easy Testimonial Slider and Form allows Stored XSS.This issue affects Easy Testimonial Slider and Form: from n/a through...

5.9CVSS

5.4AI Score

0.0004EPSS

2023-10-25 06:17 PM
34
cve
cve

CVE-2023-5337

The Contact form Form For All plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'formforall' shortcode in versions up to, and including, 1.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

5.3AI Score

0.0004EPSS

2023-10-20 08:15 AM
17
cve
cve

CVE-2023-38127

An integer overflow exists in the "HyperLinkFrame" stream parser of Ichitaro 2023 1.0.1.59372. A specially crafted document can cause the parser to make an under-sized allocation, which can later allow for memory corruption, potentially resulting in arbitrary code execution. An attacker can...

7.8CVSS

8.1AI Score

0.001EPSS

2023-10-19 06:15 PM
16
cve
cve

CVE-2023-38128

An out-of-bounds write vulnerability exists in the "HyperLinkFrame" stream parser of Ichitaro 2023 1.0.1.59372. A specially crafted document can cause a type confusion, which can lead to memory corruption and eventually arbitrary code execution. An attacker can provide a malicious file to trigger.....

7.8CVSS

8.2AI Score

0.002EPSS

2023-10-19 06:15 PM
12
cve
cve

CVE-2023-34366

A use-after-free vulnerability exists in the Figure stream parsing functionality of Ichitaro 2023 1.0.1.59372. A specially crafted document can cause memory corruption, resulting in arbitrary code execution. Victim would need to open a malicious file to trigger this...

7.8CVSS

8AI Score

0.004EPSS

2023-10-19 06:15 PM
15
cve
cve

CVE-2023-35126

An out-of-bounds write vulnerability exists within the parsers for both the "DocumentViewStyles" and "DocumentEditStyles" streams of Ichitaro 2023 1.0.1.59372 when processing types 0x0000-0x0009 of a style record with the type 0x2008. A specially crafted document can cause memory corruption, which....

7.8CVSS

8AI Score

0.002EPSS

2023-10-19 05:15 PM
27
cve
cve

CVE-2023-43776

Eaton easyE4 PLC offers a device password protection functionality to facilitate a secure connection and prevent unauthorized access. It was observed that the device password was stored with a weak encoding algorithm in the easyE4 program file when exported to SD card (*.PRG file...

6.8CVSS

6.5AI Score

0.001EPSS

2023-10-17 01:15 PM
22
cve
cve

CVE-2023-41697

Cross-Site Request Forgery (CSRF) vulnerability in Nikunj Soni Easy WP Cleaner plugin <= 1.9...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-10 08:15 AM
8
cve
cve

CVE-2023-4495

Easy Chat Server, in its 3.1 version and before, does not sufficiently encrypt user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability stored via /registresult.htm (POST method), in the Resume parameter. The XSS is loaded from...

6.1CVSS

5.8AI Score

0.0005EPSS

2023-10-04 01:15 PM
21
cve
cve

CVE-2023-4497

Easy Chat Server, in its 3.1 version and before, does not sufficiently encrypt user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability stored via /registresult.htm (POST method), in the Icon parameter. The XSS is loaded from...

6.1CVSS

5.8AI Score

0.0005EPSS

2023-10-04 01:15 PM
20
cve
cve

CVE-2023-4494

Stack-based buffer overflow vulnerability in Easy Chat Server 3.1 version. An attacker could send an excessively long username string to the register.ghp file asking for the name via a GET request resulting in arbitrary code execution on the remote...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-04 01:15 PM
16
cve
cve

CVE-2023-4496

Easy Chat Server, in its 3.1 version and before, does not sufficiently encrypt user-controlled inputs, resulting in a Cross-Site Scripting (XSS) vulnerability stored via /body2.ghp (POST method), in the mtowho...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-10-04 01:15 PM
18
cve
cve

CVE-2023-4492

Vulnerability in Easy Address Book Web Server 1.6 version, affecting the parameters (firstname, homephone, lastname, middlename, workaddress, workcity, workcountry, workphone, workstate and workzip) of the /addrbook.ghp file, allowing an attacker to inject a JavaScript payload specially designed...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-10-04 01:15 PM
18
cve
cve

CVE-2023-4493

Stored Cross-Site Scripting in Easy Address Book Web Server 1.6 version, through the users_admin.ghp file that affects multiple parameters such as (firstname, homephone, lastname, lastname, middlename, workaddress, workcity, workcountry, workphone, workstate, workzip). This vulnerability allows a.....

6.1CVSS

5.2AI Score

0.0005EPSS

2023-10-04 01:15 PM
14
cve
cve

CVE-2023-4491

Buffer overflow vulnerability in Easy Address Book Web Server 1.6 version. The exploitation of this vulnerability could allow an attacker to send a very long username string to /searchbook.ghp, asking for the name via a POST request, resulting in arbitrary code execution on the remote...

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-04 01:15 PM
18
cve
cve

CVE-2023-40198

Cross-Site Request Forgery (CSRF) vulnerability in Antsanchez Easy Cookie Law plugin <= 3.1...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-03 01:15 PM
18
cve
cve

CVE-2023-25989

Cross-Site Request Forgery (CSRF) vulnerability in Meks Video Importer, Meks Time Ago, Meks ThemeForest Smart Widget, Meks Smart Author Widget, Meks Audio Player, Meks Easy Maps, Meks Easy Photo Feed Widget, Meks Simple Flickr Widget, Meks Easy Ads Widget, Meks Smart Social Widget plugins leading.....

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-03 12:15 PM
11
Total number of security vulnerabilities487