Lucene search

K

Link Security Vulnerabilities

cve
cve

CVE-2024-6297

Several plugins for WordPress hosted on WordPress.org have been compromised and injected with malicious PHP scripts. A malicious threat actor compromised the source code of various plugins and injected code that exfiltrates database credentials and is used to create new, malicious, administrator...

10CVSS

9.7AI Score

0.001EPSS

2024-06-25 04:15 AM
39
cve
cve

CVE-2024-33620

Absolute path traversal vulnerability exists in ID Link Manager and FUJITSU Software TIME CREATOR. If this vulnerability is exploited, the file contents including sensitive information on the server may be retrieved by an unauthenticated remote...

6.8AI Score

0.0004EPSS

2024-06-18 06:15 AM
28
cve
cve

CVE-2024-34024

Observable response discrepancy issue exists in ID Link Manager and FUJITSU Software TIME CREATOR. If this vulnerability is exploited, an unauthenticated remote attacker may determine if a username is valid or...

7.2AI Score

0.0004EPSS

2024-06-18 06:15 AM
25
cve
cve

CVE-2024-33622

Missing authentication for critical function vulnerability exists in ID Link Manager and FUJITSU Software TIME CREATOR. If this vulnerability is exploited, sensitive information may be obtained and/or the information stored in the database may be altered by a remote authenticated...

6.4AI Score

0.0004EPSS

2024-06-18 06:15 AM
29
cve
cve

CVE-2024-35717

Missing Authorization vulnerability in A WP Life Media Slider – Photo Sleder, Video Slider, Link Slider, Carousal Slideshow.This issue affects Media Slider – Photo Sleder, Video Slider, Link Slider, Carousal Slideshow: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-06-10 08:15 AM
25
cve
cve

CVE-2024-35687

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library link-library allows Reflected XSS.This issue affects Link Library: from n/a through...

7.1CVSS

7AI Score

0.0004EPSS

2024-06-08 03:15 PM
21
cve
cve

CVE-2024-5536

The GamiPress – Link plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's gamipress_link shortcode in all versions up to, and including, 1.1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

6AI Score

0.0004EPSS

2024-06-05 10:15 AM
26
cve
cve

CVE-2024-3555

The Social Link Pages: link-in-bio landing pages for your social media profiles plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the import_link_pages() function in all versions up to, and including, 1.6.9. This makes it possible for unauthenticated...

7.2CVSS

7AI Score

0.0005EPSS

2024-06-04 06:15 AM
2
cve
cve

CVE-2024-31340

TP-Link Tether versions prior to 4.5.13 and TP-Link Tapo versions prior to 3.3.6 do not properly validate certificates, which may allow a remote unauthenticated attacker to eavesdrop on an encrypted communication via a man-in-the-middle...

6.8AI Score

0.0004EPSS

2024-05-22 06:15 AM
29
cve
cve

CVE-2024-34422

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in trinhtuantai Viet Affiliate Link allows Stored XSS.This issue affects Viet Affiliate Link: from n/a through...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:38 PM
5
cve
cve

CVE-2024-34546

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HabibCoder Sticky Social Link allows Stored XSS.This issue affects Sticky Social Link: from n/a through...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-05-08 12:15 PM
30
cve
cve

CVE-2024-4281

The Link Library plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'link-library' shortcode in all versions up to, and including, 7.6.11 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-05-08 10:15 AM
28
cve
cve

CVE-2024-34377

Missing Authorization vulnerability in A WP Life Video Gallery – Api Gallery, YouTube and Vimeo, Link Gallery.This issue affects Video Gallery – Api Gallery, YouTube and Vimeo, Link Gallery: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-06 07:15 PM
34
cve
cve

CVE-2024-32764

A missing authentication for critical function vulnerability has been reported to affect myQNAPcloud Link. If exploited, the vulnerability could allow users with the privilege level of some functionality via a network. We have already fixed the vulnerability in the following version: myQNAPcloud...

9.9CVSS

9.3AI Score

0.001EPSS

2024-04-26 03:15 PM
27
cve
cve

CVE-2024-31934

Cross-Site Request Forgery (CSRF) vulnerability in Link Whisper Link Whisper Free.This issue affects Link Whisper Free: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-11 01:15 PM
23
cve
cve

CVE-2024-27992

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Link Whisper Link Whisper Free allows Reflected XSS.This issue affects Link Whisper Free: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-04-11 01:25 AM
35
cve
cve

CVE-2024-2693

The Link Whisper Free plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 0.7.1 via deserialization of untrusted input of the 'mfn-page-items' post meta value. This makes it possible for authenticated attackers, with contributor-level access and above,.....

8.8CVSS

9.3AI Score

0.0004EPSS

2024-04-09 07:15 PM
30
cve
cve

CVE-2024-2325

The Link Library plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the searchll parameter in all versions up to, and including, 7.6.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web...

6.1CVSS

8.4AI Score

0.0004EPSS

2024-04-09 07:15 PM
32
cve
cve

CVE-2023-6437

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in TP-Link TP-Link EX20v AX1800, Tp-Link Archer C5v AC1200, Tp-Link TD-W9970, Tp-Link TD-W9970v3, TP-Link VX220-G2u, TP-Link VN020-G2u allows authenticated OS Command Injection.This issue...

9.8CVSS

6.8AI Score

0.0004EPSS

2024-03-28 02:15 PM
41
cve
cve

CVE-2024-2326

The Pretty Links – Affiliate Links, Link Branding, Link Tracking & Marketing Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.6.3. This is due to missing or incorrect nonce validation when saving plugin settings. This makes it possible....

4.3CVSS

8.9AI Score

0.0004EPSS

2024-03-23 04:15 AM
31
cve
cve

CVE-2024-29123

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library allows Reflected XSS.This issue affects Link Library: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-19 03:15 PM
30
cve
cve

CVE-2024-25592

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPMU DEV Broken Link Checker allows Stored XSS.This issue affects Broken Link Checker: from n/a through...

5.9CVSS

6.6AI Score

0.0004EPSS

2024-03-15 02:15 PM
33
cve
cve

CVE-2024-1559

The Link Library plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'll_reciprocal' parameter in all versions up to, and including, 7.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web...

6.5CVSS

6AI Score

0.0004EPSS

2024-02-20 04:15 AM
36
cve
cve

CVE-2024-0715

Expression Language Injection vulnerability in Hitachi Global Link Manager on Windows allows Code Injection.This issue affects Hitachi Global Link Manager: before...

7.6CVSS

7.7AI Score

0.001EPSS

2024-02-20 02:15 AM
32
cve
cve

CVE-2024-24875

Cross-Site Request Forgery (CSRF) vulnerability in Yannick Lefebvre Link Library.This issue affects Link Library: from n/a through...

4.3CVSS

5.6AI Score

0.0004EPSS

2024-02-12 09:15 AM
26
cve
cve

CVE-2024-0657

The Internal Link Juicer: SEO Auto Linker for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings such as 'ilj_settings_field_links_per_page' in all versions up to, and including, 2.23.4 due to insufficient input sanitization and output escaping. This...

4.8CVSS

4.9AI Score

0.0004EPSS

2024-02-09 05:15 AM
45
cve
cve

CVE-2024-24879

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library allows Reflected XSS.This issue affects Link Library: from n/a through...

7.1CVSS

7.5AI Score

0.0004EPSS

2024-02-08 12:15 PM
10
cve
cve

CVE-2023-47852

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Link Whisper Link Whisper Free.This issue affects Link Whisper Free: from n/a through...

8.5CVSS

7.3AI Score

0.001EPSS

2023-12-20 03:15 PM
44
cve
cve

CVE-2023-49770

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Peter Raschendorfer Smart External Link Click Monitor [Link Log] allows Stored XSS.This issue affects Smart External Link Click Monitor [Link Log]: from n/a through...

5.9CVSS

5.4AI Score

0.0004EPSS

2023-12-14 04:15 PM
39
cve
cve

CVE-2023-49771

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Peter Raschendorfer Smart External Link Click Monitor [Link Log] allows Reflected XSS.This issue affects Smart External Link Click Monitor [Link Log]: from n/a through...

7.1CVSS

6.5AI Score

0.0005EPSS

2023-12-14 04:15 PM
36
cve
cve

CVE-2023-36523

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Gopi Ramasamy Email download link.This issue affects Email download link: from n/a through...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-11-30 04:15 PM
5
cve
cve

CVE-2023-48281

Cross-Site Request Forgery (CSRF) vulnerability in Super Blog Me Broken Link Checker for YouTube allows Cross Site Request Forgery.This issue affects Broken Link Checker for YouTube: from n/a through...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-30 02:15 PM
43
cve
cve

CVE-2023-40674

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Lasso Simple URLs – Link Cloaking, Product Displays, and Affiliate Link Management allows Stored XSS.This issue affects Simple URLs – Link Cloaking, Product Displays, and Affiliate Link...

6.5CVSS

5.5AI Score

0.0004EPSS

2023-11-30 01:15 PM
12
cve
cve

CVE-2023-5641

The Martins Free & Easy SEO BackLink Link Building Network WordPress plugin before 1.2.30 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-11-27 05:15 PM
32
cve
cve

CVE-2023-46192

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Internet Marketing Ninjas Internal Link Building plugin <= 1.2.3...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-10-27 08:15 AM
25
cve
cve

CVE-2023-46748

An authenticated SQL injection vulnerability exists in the BIG-IP Configuration utility which may allow an authenticated attacker with network access to the Configuration utility through the BIG-IP management port and/or self IP addresses to execute arbitrary system commands. Note: Software...

8.8CVSS

9.4AI Score

0.007EPSS

2023-10-26 09:15 PM
178
In Wild
cve
cve

CVE-2023-46747

Undisclosed requests may bypass configuration utility authentication, allowing an attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands. Note: Software versions which have reached End of Technical Support (EoTS).....

9.8CVSS

9.7AI Score

0.972EPSS

2023-10-26 09:15 PM
287
In Wild
cve
cve

CVE-2023-45317

The application interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious web ...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-26 05:15 PM
17
cve
cve

CVE-2023-45228

The application suffers from improper access control when editing users. A user with read permissions can manipulate users, passwords, and permissions by sending a single HTTP POST request with modified ...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-10-26 05:15 PM
19
cve
cve

CVE-2023-42769

The cookie session ID is of insufficient length and can be exploited by brute force, which may allow a remote attacker to obtain a valid session, bypass authentication, and manipulate the...

9.8CVSS

9.3AI Score

0.001EPSS

2023-10-26 05:15 PM
12
cve
cve

CVE-2023-41966

The application suffers from a privilege escalation vulnerability. A user with read permissions can elevate privileges by sending a HTTP POST to set a...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-26 05:15 PM
11
cve
cve

CVE-2023-46193

Cross-Site Request Forgery (CSRF) vulnerability in Internet Marketing Ninjas Internal Link Building plugin <= 1.2.3...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-25 06:17 PM
17
cve
cve

CVE-2023-23737

Unauth. SQL Injection (SQLi) vulnerability in MainWP MainWP Broken Links Checker Extension plugin <= 4.0...

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-12 12:15 PM
19
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2908
In Wild
cve
cve

CVE-2023-45219

Exposure of Sensitive Information vulnerability exist in an undisclosed BIG-IP TMOS shell (tmsh) command which may allow an authenticated attacker with resource administrator role privileges to view sensitive information. Note: Software versions which have reached End of Technical Support (EoTS)...

4.4CVSS

4.9AI Score

0.0004EPSS

2023-10-10 01:15 PM
31
cve
cve

CVE-2023-41085

When IPSec is configured on a Virtual Server, undisclosed traffic can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-10 01:15 PM
36
cve
cve

CVE-2023-41964

The BIG-IP and BIG-IQ systems do not encrypt some sensitive information written to Database (DB) variables. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-10 01:15 PM
41
cve
cve

CVE-2023-43746

When running in Appliance mode, an authenticated user assigned the Administrator role may be able to bypass Appliance mode restrictions, utilizing BIG-IP external monitor on a BIG-IP system. A successful exploit can allow the attacker to cross a security boundary. Note: Software versions which...

8.7CVSS

8.3AI Score

0.001EPSS

2023-10-10 01:15 PM
44
cve
cve

CVE-2023-41373

A directory traversal vulnerability exists in the BIG-IP Configuration Utility that may allow an authenticated attacker to execute commands on the BIG-IP system. For BIG-IP system running in Appliance mode, a successful exploit can allow the attacker to cross a security boundary. Note: Software...

9.9CVSS

9.3AI Score

0.002EPSS

2023-10-10 01:15 PM
44
cve
cve

CVE-2023-43485

When TACACS+ audit forwarding is configured on BIG-IP or BIG-IQ system, sharedsecret is logged in plaintext in the audit log. Note: Software versions which have reached End of Technical Support (EoTS) are not...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-10-10 01:15 PM
38
Total number of security vulnerabilities674