Lucene search

K

Framework Security Vulnerabilities

cve
cve

CVE-2024-4337

Adive Framework 2.0.8, does not sufficiently encode user-controlled inputs, resulting in a persistent Cross-Site Scripting (XSS) vulnerability via the /adive/admin/nav/add, in multiple parameters. This vulnerability allows an attacker to retrieve the session details of an authenticated...

7.6CVSS

6AI Score

0.0004EPSS

2024-04-30 10:15 AM
23
cve
cve

CVE-2024-4336

Adive Framework 2.0.8, does not sufficiently encode user-controlled inputs, resulting in a persistent Cross-Site Scripting (XSS) vulnerability via the /adive/admin/tables/add, in multiple parameters. An attacker could retrieve the session details of an authenticated...

7.6CVSS

6.1AI Score

0.0004EPSS

2024-04-30 10:15 AM
22
cve
cve

CVE-2024-21080

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: REST Services). Supported versions that are affected are 12.2.9-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Applications.....

6.5CVSS

6.5AI Score

0.0005EPSS

2024-04-16 10:15 PM
32
cve
cve

CVE-2024-22262

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL...

8.1CVSS

7AI Score

0.0004EPSS

2024-04-16 06:15 AM
56
cve

7.1AI Score

0.0004EPSS

2024-04-09 05:00 PM
90
cve
cve

CVE-2024-31234

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Sizam REHub Framework.This issue affects REHub Framework: from n/a before...

8.5CVSS

8.2AI Score

0.0004EPSS

2024-04-07 06:15 PM
29
cve
cve

CVE-2024-31215

Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. A SSRF vulnerability in firebase database check logic. The attacker can cause the server to make a connection to internal-only services within the organization’s...

6.3CVSS

6.8AI Score

0.001EPSS

2024-04-04 04:15 PM
34
cve
cve

CVE-2024-30500

Unrestricted Upload of File with Dangerous Type vulnerability in CubeWP CubeWP – All-in-One Dynamic Content Framework.This issue affects CubeWP – All-in-One Dynamic Content Framework: from n/a through...

9.9CVSS

7.4AI Score

0.0004EPSS

2024-03-29 02:15 PM
29
cve
cve

CVE-2024-29190

Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. In version 3.9.5 Beta and prior, MobSF does not perform any input validation when extracting the hostnames in android:host, so requests can also....

7.5CVSS

7.2AI Score

0.001EPSS

2024-03-22 11:15 PM
33
cve

8.4AI Score

0.013EPSS

2024-03-22 11:09 PM
181
cve
cve

CVE-2024-22259

Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF...

8.1CVSS

6.8AI Score

0.0004EPSS

2024-03-16 05:15 AM
69
cve
cve

CVE-2023-39254

Dell Update Package (DUP), Versions prior to 4.9.10 contain an Uncontrolled Search Path vulnerability. A malicious user with local access to the system could potentially exploit this vulnerability to run arbitrary code as...

6.7CVSS

7.6AI Score

0.0004EPSS

2024-03-01 01:15 PM
51
cve
cve

CVE-2024-22243

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL...

8.1CVSS

7.2AI Score

0.0004EPSS

2024-02-23 05:15 AM
101
cve
cve

CVE-2024-20953

Vulnerability in the Oracle Agile PLM product of Oracle Supply Chain (component: Export). The supported version that is affected is 9.3.6. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Agile PLM. Successful attacks of this...

8.8CVSS

7.2AI Score

0.001EPSS

2024-02-17 02:15 AM
43
cve
cve

CVE-2024-1309

Uncontrolled Resource Consumption vulnerability in Honeywell Niagara Framework on Windows, Linux, QNX allows Content Spoofing.This issue affects Niagara Framework: before Niagara AX 3.8.1, before Niagara...

6.5CVSS

7.4AI Score

0.0004EPSS

2024-02-13 02:15 PM
66
cve
cve

CVE-2024-24880

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Apollo13Themes Apollo13 Framework Extensions allows Stored XSS.This issue affects Apollo13 Framework Extensions: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-02-08 12:15 PM
14
cve
cve

CVE-2023-32454

DUP framework version 4.9.4.36 and prior contains insecure operation on Windows junction/Mount point vulnerability. A local malicious standard user could exploit the vulnerability to create arbitrary files, leading to denial of...

7.1CVSS

7.2AI Score

0.0004EPSS

2024-02-06 08:15 AM
12
cve
cve

CVE-2023-6526

The Meta Box – WordPress Custom Fields Framework plugin for WordPress is vulnerable to Stored Cross-Site Scripting via custom post meta values displayed through the plugin's shortcode in all versions up to, and including, 5.9.2 due to insufficient input sanitization and output escaping. This makes....

5.4CVSS

6.1AI Score

0.0004EPSS

2024-02-05 10:15 PM
46
cve
cve

CVE-2023-48714

Silverstripe Framework is the framework that forms the base of the Silverstripe content management system. Prior to versions 4.13.39 and 5.1.11, if a user should not be able to see a record, but that record can be added to a GridField using the GridFieldAddExistingAutocompleter component, the...

4.3CVSS

7AI Score

0.0004EPSS

2024-01-23 02:15 PM
14
cve
cve

CVE-2024-22233

In Spring Framework versions 6.0.15 and 6.1.2, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: the application uses Spring MVC Spring Security...

7.5CVSS

7.1AI Score

0.001EPSS

2024-01-22 01:15 PM
79
cve
cve

CVE-2024-21665

ecommerce-framework-bundle is the Pimcore Ecommerce Framework Bundle. An authenticated and unauthorized user can access the back-office orders list and be able to query over the information returned. Access control and permissions are not being enforced. This vulnerability has been patched in...

4.3CVSS

6.6AI Score

0.0005EPSS

2024-01-11 01:15 AM
16
cve
cve

CVE-2024-21666

The Customer Management Framework (CMF) for Pimcore adds functionality for customer data management, segmentation, personalization and marketing automation. An authenticated and unauthorized user can access the list of potential duplicate users and see their data. Permissions are enforced when...

6.5CVSS

6.9AI Score

0.001EPSS

2024-01-11 01:15 AM
15
cve
cve

CVE-2024-21667

pimcore/customer-data-framework is the Customer Management Framework for management of customer data within Pimcore. An authenticated and unauthorized user can access the GDPR data extraction feature and query over the information returned, leading to customer data exposure. Permissions are not...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-11 01:15 AM
13
cve

8.3AI Score

0.002EPSS

2024-01-09 05:57 PM
97
cve

9.4AI Score

0.001EPSS

2024-01-09 05:56 PM
143
cve

9.2AI Score

0.002EPSS

2024-01-09 05:56 PM
159
cve
cve

CVE-2024-21737

In SAP Application Interface Framework File Adapter - version 702, a high privilege user can use a function module to traverse through various layers and execute OS commands directly. By this, such user can control the behaviour of the application. This leads to considerable impact on...

9.1CVSS

7.8AI Score

0.0005EPSS

2024-01-09 02:15 AM
17
cve
cve

CVE-2024-21641

Flarum is open source discussion platform software. Prior to version 1.8.5, the Flarum /logout route includes a redirect parameter that allows any third party to redirect users from a (trusted) domain of the Flarum installation to redirect to any link. For logged-in users, the logout must be...

4.7CVSS

7.2AI Score

0.001EPSS

2024-01-05 09:15 PM
17
cve
cve

CVE-2023-51539

Cross-Site Request Forgery (CSRF) vulnerability in Apollo13Themes Apollo13 Framework Extensions.This issue affects Apollo13 Framework Extensions: from n/a through...

8.8CVSS

7.2AI Score

0.001EPSS

2024-01-05 10:15 AM
21
cve
cve

CVE-2023-6837

Multiple WSO2 products have been identified as vulnerable to perform user impersonatoin using JIT provisioning. In order for this vulnerability to have any impact on your deployment, following conditions must be met: An IDP configured for federated authentication and JIT provisioning enabled with.....

8.2CVSS

7.6AI Score

0.001EPSS

2023-12-15 10:15 AM
15
cve
cve

CVE-2023-49076

Customer-data-framework allows management of customer data within Pimcore. There are no tokens or headers to prevent CSRF attacks from occurring, therefore an attacker could abuse this vulnerability to create new customers. This issue has been patched in version...

6.5CVSS

7.3AI Score

0.001EPSS

2023-11-30 06:15 AM
4
cve
cve

CVE-2023-34053

In Spring Framework versions 6.0.0 - 6.0.13, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: the application uses Spring MVC or Spring WebFlux...

7.5CVSS

7AI Score

0.0005EPSS

2023-11-28 09:15 AM
38
cve
cve

CVE-2023-4214

The AppPresser plugin for WordPress is vulnerable to unauthorized password resets in versions up to, and including 4.2.5. This is due to the plugin generating too weak a reset code, and the code used to reset the password has no attempt or time...

9.8CVSS

7.6AI Score

0.001EPSS

2023-11-18 02:15 AM
23
cve
cve

CVE-2023-36049

.NET, .NET Framework, and Visual Studio Elevation of Privilege...

9.8CVSS

7AI Score

0.001EPSS

2023-11-14 09:15 PM
118
cve
cve

CVE-2023-36560

ASP.NET Security Feature Bypass...

8.8CVSS

7.4AI Score

0.0005EPSS

2023-11-14 06:15 PM
130
cve
cve

CVE-2023-36042

Visual Studio Denial of Service...

5.5CVSS

7.3AI Score

0.0004EPSS

2023-11-14 06:15 PM
88
cve
cve

CVE-2023-47190

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Apollo13Themes Apollo13 Framework Extensions plugin <= 1.9.0...

5.4CVSS

6AI Score

0.0004EPSS

2023-11-08 07:15 PM
17
cve
cve

CVE-2023-22107

Vulnerability in the Oracle Enterprise Command Center Framework product of Oracle E-Business Suite (component: UI Components). Supported versions that are affected are ECC: 8, 9 and 10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

6.1CVSS

6.6AI Score

0.001EPSS

2023-10-17 10:15 PM
22
cve
cve

CVE-2023-22106

Vulnerability in the Oracle Enterprise Command Center Framework product of Oracle E-Business Suite (component: API). Supported versions that are affected are ECC: 8, 9 and 10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

6.5CVSS

7.1AI Score

0.0005EPSS

2023-10-17 10:15 PM
15
cve
cve

CVE-2023-22076

Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Personalization). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

6.7AI Score

0.001EPSS

2023-10-17 10:15 PM
16
cve
cve

CVE-2023-36796

Visual Studio Remote Code Execution...

7.8CVSS

7.7AI Score

0.001EPSS

2023-09-12 05:15 PM
420
cve
cve

CVE-2023-36793

Visual Studio Remote Code Execution...

7.8CVSS

7.7AI Score

0.001EPSS

2023-09-12 05:15 PM
427
cve
cve

CVE-2023-36794

Visual Studio Remote Code Execution...

7.8CVSS

7.7AI Score

0.001EPSS

2023-09-12 05:15 PM
422
cve
cve

CVE-2023-36792

Visual Studio Remote Code Execution...

7.8CVSS

7.7AI Score

0.001EPSS

2023-09-12 05:15 PM
423
cve
cve

CVE-2023-36788

.NET Framework Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
392
cve
cve

CVE-2023-40571

weblogic-framework is a tool for detecting weblogic vulnerabilities. Versions 0.2.3 and prior do not verify the returned data packets, and there is a deserialization vulnerability which may lead to remote code execution. When weblogic-framework gets the command echo, it directly deserializes the...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-25 09:15 PM
20
cve
cve

CVE-2023-40033

Flarum is an open source forum software. Flarum is affected by a vulnerability that allows an attacker to conduct a Blind Server-Side Request Forgery (SSRF) attack or disclose any file on the server, even with a basic user account on any Flarum forum. By uploading a file containing a URL and...

7.1CVSS

6.9AI Score

0.0005EPSS

2023-08-16 09:15 PM
37
cve
cve

CVE-2023-36873

.NET Framework Spoofing...

5.9CVSS

5.8AI Score

0.001EPSS

2023-08-08 07:15 PM
74
cve
cve

CVE-2023-36899

ASP.NET Elevation of Privilege...

8.8CVSS

5.8AI Score

0.001EPSS

2023-08-08 07:15 PM
113
cve
cve

CVE-2023-4145

Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/customer-data-framework prior to...

6.5CVSS

5.3AI Score

0.001EPSS

2023-08-03 05:15 PM
33
Total number of security vulnerabilities287