Lucene search

K

News Security Vulnerabilities

cve
cve

CVE-2005-1582

Cross-site scripting (XSS) vulnerability in index.php for 1Two News 1.0 allows remote attackers to inject arbitrary web script or HTML via the (1) nom, (2) email, (3) siteweb, or (4) commentaire...

6AI Score

0.001EPSS

2022-10-03 04:22 PM
26
cve
cve

CVE-2005-1583

1Two News 1.0 allows remote attackers to (1) delete images for new stories via a direct request to admin/delete.php or (2) upload arbitrary images via a direct request to...

7.3AI Score

0.002EPSS

2022-10-03 04:22 PM
28
cve
cve

CVE-2010-0335

Cross-site scripting (XSS) vulnerability in the Vote rank for news (vote_for_tt_news) extension 1.0.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2022-10-03 04:21 PM
14
cve
cve

CVE-2010-0334

SQL injection vulnerability in the Vote rank for news (vote_for_tt_news) extension 1.0.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.001EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2010-0337

SQL injection vulnerability in the tt_news Mail alert (dl3_tt_news_alerts) extension 0.2.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.001EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2014-3934

SQL injection vulnerability in the Submit_News module for PHP-Nuke 8.3 allows remote attackers to execute arbitrary SQL commands via the topics[] parameter to...

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2011-3851

Cross-site scripting (XSS) vulnerability in the News theme before 0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cpage...

6AI Score

0.001EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2021-41731

Cross Site Scripting (XSS vulnerability exists in )Sourcecodester News247 News Magazine (CMS) PHP 5.6 or higher and MySQL 5.7 or higher via the blog category name...

4.8CVSS

5AI Score

0.001EPSS

2022-09-16 05:15 PM
31
4
cve
cve

CVE-2017-20131

A vulnerability was found in Itech News Portal 6.28. It has been classified as critical. Affected is an unknown function of the file /news-portal-script/information.php. The manipulation of the argument inf leads to sql injection. It is possible to launch the attack remotely. The exploit has been.....

9.8CVSS

9.7AI Score

0.005EPSS

2022-07-16 07:15 AM
21
12
cve
cve

CVE-2021-36912

Stored Cross-Site Scripting (XSS) vulnerability in Andrea Pernici News Sitemap for Google plugin <= 1.0.16 on WordPress, attackers must have contributor or higher user...

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-06 05:15 PM
63
6
cve
cve

CVE-2022-0230

The Better WordPress Google XML Sitemaps WordPress plugin through 1.4.1 does not sanitise and escape its logs when outputting them in the admin dashboard, which could allow unauthenticated users to perform Stored Cross-Site Scripting attacks against...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-14 03:15 PM
63
cve
cve

CVE-2022-0533

The Ditty (formerly Ditty News Ticker) WordPress plugin before 3.0.15 is affected by a Reflected Cross-Site Scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2022-03-07 09:15 AM
90
cve
cve

CVE-2022-0189

The WP RSS Aggregator WordPress plugin before 4.20 does not sanitise and escape the id parameter in the wprss_fetch_items_row_action AJAX action before outputting it back in the response, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-02-28 09:15 AM
83
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-21 11:15 AM
133
2
cve
cve

CVE-2021-24988

The WP RSS Aggregator WordPress plugin before 4.19.3 does not sanitise and escape data before outputting it in the System Info admin dashboard, which could lead to a Stored XSS issue due to the wprss_dismiss_addon_notice AJAX action missing authorisation and CSRF checks, allowing any authenticated....

5.4CVSS

5.1AI Score

0.001EPSS

2021-12-27 11:15 AM
31
cve
cve

CVE-2021-41256

nextcloud news-android is an Android client for the Nextcloud news/feed reader app. In affected versions the Nextcloud News for Android app has a security issue by which a malicious application installed on the same device can send it an arbitrary Intent that gets reflected back, unintentionally...

7.1CVSS

6.8AI Score

0.001EPSS

2021-11-30 09:15 PM
13
2
cve
cve

CVE-2021-24768

The WP RSS Aggregator WordPress plugin before 4.19.2 does not properly sanitise and escape the URL to Blacklist field, allowing malicious HTML to be inserted by high privilege users even when the unfiltered_html capability is disallowed, which could lead to Cross-Site Scripting...

4.8CVSS

4.7AI Score

0.001EPSS

2021-11-29 09:15 AM
18
cve
cve

CVE-2021-37808

SQL Injection vulnerabilities exist in https://phpgurukul.com News Portal Project 3.1 via the (1) category, (2) subcategory, (3) sucatdescription, and (4) username parameters, the server response is about (N) seconds delay respectively which mean it is vulnerable to MySQL Blind (Time Based). An...

5.9CVSS

6.2AI Score

0.01EPSS

2021-10-27 05:15 PM
23
cve
cve

CVE-2021-39317

A WordPress plugin and several WordPress themes developed by AccessPress Themes are vulnerable to malicious file uploads via the plugin_offline_installer AJAX action due to a missing capability check in the plugin_offline_installer_callback function found in the /demo-functions.php file or...

8.8CVSS

8.4AI Score

0.006EPSS

2021-10-11 04:15 PM
41
cve
cve

CVE-2021-36790

The dated_news (aka Dated News) extension through 5.1.1 for TYPO3 allows...

6.1CVSS

6.5AI Score

0.001EPSS

2021-08-13 05:15 PM
54
cve
cve

CVE-2021-36791

The dated_news (aka Dated News) extension through 5.1.1 for TYPO3 allows Information Disclosure of application registration...

5.3CVSS

5.5AI Score

0.001EPSS

2021-08-13 05:15 PM
50
cve
cve

CVE-2021-36789

The dated_news (aka Dated News) extension through 5.1.1 for TYPO3 allows SQL...

9.8CVSS

9.7AI Score

0.002EPSS

2021-08-13 05:15 PM
53
cve
cve

CVE-2021-36792

The dated_news (aka Dated News) extension through 5.1.1 for TYPO3 has incorrect Access Control for confirming various...

7.2CVSS

7.2AI Score

0.001EPSS

2021-08-13 05:15 PM
54
cve
cve

CVE-2020-29241

Online News Portal using PHP/MySQLi 1.0 is affected by cross-site scripting (XSS) which allows remote attackers to inject an arbitrary web script or HTML via the "Title"...

4.8CVSS

5AI Score

0.001EPSS

2021-01-26 06:15 PM
17
2
cve
cve

CVE-2020-29364

In NetArt News Lister 1.0.0, the news headlines vulnerable to stored xss attacks. Attackers can inject codes in news...

4.8CVSS

5AI Score

0.001EPSS

2020-11-30 06:15 PM
15
cve
cve

CVE-2020-25472

SimplePHPscripts News Script PHP Pro 2.3 is affected by a Cross Site Request Forgery (CSRF) vulnerability, which allows attackers to add new...

6.5CVSS

6.6AI Score

0.001EPSS

2020-11-24 03:15 PM
15
cve
cve

CVE-2020-25475

SimplePHPscripts News Script PHP Pro 2.3 is affected by a SQL Injection via the id parameter in an editNews...

9.8CVSS

9.8AI Score

0.001EPSS

2020-11-24 03:15 PM
22
cve
cve

CVE-2020-25473

SimplePHPscripts News Script PHP Pro 2.3 does not properly set the HttpOnly Flag from Session...

6.5CVSS

6.5AI Score

0.001EPSS

2020-11-24 03:15 PM
19
cve
cve

CVE-2020-25474

SimplePHPscripts News Script PHP Pro 2.3 is affected by a Cross Site Scripting (XSS) vulnerability via the editor_name...

6.1CVSS

6AI Score

0.001EPSS

2020-11-24 03:15 PM
17
cve
cve

CVE-2020-26825

SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to use SAP Fiori Launchpad News tile Application to send malicious code, to a different end user (victim), because News tile does not sufficiently encode user controlled inputs,...

6.1CVSS

6AI Score

0.001EPSS

2020-11-13 03:15 PM
52
cve
cve

CVE-2020-26815

SAP Fiori Launchpad (News tile Application), versions - 750,751,752,753,754,755, allows an unauthorized attacker to send a crafted request to a vulnerable web application. It is usually used to target internal systems behind firewalls that are normally inaccessible to an attacker from the external....

8.6CVSS

8.3AI Score

0.002EPSS

2020-11-10 05:15 PM
20
cve
cve

CVE-2020-10257

The ThemeREX Addons plugin before 2020-03-09 for WordPress lacks access control on the /trx_addons/v2/get/sc_layout REST API endpoint, allowing for PHP functions to be executed by any users, because includes/plugin.rest-api.php calls trx_addons_rest_get_sc_layout with an unsafe sc...

9.8CVSS

9.4AI Score

0.101EPSS

2020-03-10 12:15 AM
137
cve
cve

CVE-2019-6032

The NTV News24 prior to Ver.3.0.0 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

7.4CVSS

7AI Score

0.001EPSS

2019-12-26 04:15 PM
24
cve
cve

CVE-2019-12724

An issue was discovered in the Teclib News plugin through 1.5.2 for GLPI. It allows a stored XSS attack via the $_POST['name']...

6.1CVSS

5.9AI Score

0.001EPSS

2019-07-10 02:15 PM
15
cve
cve

CVE-2019-8361

PHP Scripts Mall Responsive Video News Script has XSS via the Search Bar. This might, for example, be leveraged for HTML injection or URL...

6.1CVSS

6.2AI Score

0.001EPSS

2019-02-16 10:29 PM
18
cve
cve

CVE-2018-1000515

ventrian News-Articles version NewsArticles.00.09.11 contains a XML External Entity (XXE) vulnerability in News-Articles/API/MetaWebLog/Handler.ashx.vb that can result in Attacker can read any file in the server or use smbrelay attack to access to...

7.5CVSS

7.4AI Score

0.006EPSS

2018-06-26 04:29 PM
18
cve
cve

CVE-2018-6928

PHP Scripts Mall News Website Script 2.0.4 has SQL Injection via a search...

9.8CVSS

9.8AI Score

0.003EPSS

2018-02-13 05:29 PM
20
cve
cve

CVE-2017-15982

Dynamic News Magazine & Blog CMS 1.0 allows SQL Injection via the id parameter to admin/admin_process.php for form...

9.8CVSS

9.8AI Score

0.003EPSS

2017-10-31 07:29 AM
36
cve
cve

CVE-2017-9245

The Google News and Weather application before 3.3.1 for Android allows remote attackers to read OAuth tokens by sniffing the network and leveraging the lack of...

7.5CVSS

7.3AI Score

0.003EPSS

2017-07-19 03:29 AM
25
cve
cve

CVE-2017-7581

SQL injection vulnerability in NewsController.php in the News module 5.3.2 and earlier for TYPO3 allows unauthenticated users to execute arbitrary SQL commands via vectors involving overwriteDemand for order and...

9.8CVSS

9.8AI Score

0.93EPSS

2017-04-07 07:59 PM
27
cve
cve

CVE-2003-0589

admin.php in Digi-ads 1.1 allows remote attackers to bypass authentication via a cookie with the username set to the name of the administrator, which satisfies an improper condition in admin.php that does not require a correct...

7.2AI Score

0.006EPSS

2016-10-17 04:00 AM
24
cve
cve

CVE-2003-0588

admin.php in Digi-news 1.1 allows remote attackers to bypass authentication via a cookie with the username set to the name of the administrator, which satisfies an improper condition in admin.php that does not require a correct...

7.2AI Score

0.006EPSS

2016-10-17 04:00 AM
24
cve
cve

CVE-2015-0870

Cross-site scripting (XSS) vulnerability in hb.cgi in Nishishi Factory Fumy News Clipper 2.x before 2.5.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2015-02-01 02:59 AM
21
cve
cve

CVE-2014-7780

The Pakistan Cricket News (aka com.conduit.app_cf18df8bdf454eb0a836e2d29886bc40.app) application 1.21.38.6504 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-21 10:55 AM
17
cve
cve

CVE-2014-7753

The Circa News (aka cir.ca) application 2.1.3 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-21 10:55 AM
20
cve
cve

CVE-2014-7632

The news revolution - bahrain (aka com.news.revolution.BH) application 3.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-21 10:55 AM
14
cve
cve

CVE-2014-7578

The Bieber News Now (aka com.jbnews) application 12.0.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-20 10:55 AM
24
cve
cve

CVE-2014-7580

The Thailand Investor News (aka nudecreative.thaistock.set) application 1.39s for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-20 10:55 AM
18
cve
cve

CVE-2014-7550

The basketball news & videos (aka com.basketbal.news.caesar) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-20 10:55 AM
17
cve
cve

CVE-2014-7538

The Headlines news India (aka com.dreamstep.wHEADLINESNEWSINDIA) application 0.21.13219.95110 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-10-20 10:55 AM
19
Total number of security vulnerabilities290