Lucene search

K

Web Security Vulnerabilities

cve
cve

CVE-2024-3378

A vulnerability has been found in iboss Secure Web Gateway up to 10.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /login of the component Login Portal. The manipulation of the argument redirectUrl leads to cross site scripting. The attack...

6.1CVSS

4.3AI Score

0.001EPSS

2024-04-06 01:15 PM
24
cve
cve

CVE-2024-25708

There is a stored Cross-site Scripting vulnerability in Esri Portal for ArcGIS Enterprise Web App Builder versions 10.8.1 – 10.9.1 that may allow a remote, authenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s...

4.8CVSS

6.5AI Score

0.0004EPSS

2024-04-04 06:15 PM
55
cve
cve

CVE-2024-25690

There is an HTML injection vulnerability in Esri Portal for ArcGIS versions 11.1 and below that may allow a remote, unauthenticated attacker to create a crafted link which when clicked could render arbitrary HTML in the victim’s...

4.7CVSS

7AI Score

0.0004EPSS

2024-04-04 06:15 PM
50
cve
cve

CVE-2024-30445

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GhozyLab, Inc. Web Icons allows Stored XSS.This issue affects Web Icons: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-29 05:15 PM
33
cve
cve

CVE-2024-29788

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Podlove Podlove Web Player allows Stored XSS.This issue affects Podlove Web Player: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 01:15 PM
28
cve
cve

CVE-2024-29933

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GhozyLab, Inc. Web Icons allows Stored XSS.This issue affects Web Icons: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-03-27 11:15 AM
28
cve
cve

CVE-2024-29732

A SQL Injection has been found on SCAN_VISIO eDocument Suite Web Viewer of Abast. This vulnerability allows an unauthenticated user to retrieve, update and delete all the information of database. This vulnerability was found on login page via "user"...

9.8CVSS

7.8AI Score

0.0004EPSS

2024-03-21 11:15 AM
33
cve
cve

CVE-2024-2172

The Malware Scanner plugin and the Web Application Firewall plugin for WordPress (both by MiniOrange) are vulnerable to privilege escalation due to a missing capability check on the mo_wpns_init() function in all versions up to, and including, 4.7.2 (for Malware Scanner) and 2.1.1 (for Web...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-03-13 04:15 PM
30
cve
cve

CVE-2024-28163

Under certain conditions, Support Web Pages of SAP NetWeaver Process Integration (PI) - versions 7.50, allows an attacker to access information which would otherwise be restricted, causing low impact on Confidentiality with no impact on Integrity and Availability of the...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-03-12 01:15 AM
36
cve
cve

CVE-2023-4479

Stored XSS Vulnerability in M-Files Web versions before 23.8 allows attacker to execute script on users browser via stored HTML document within limited time...

7.3CVSS

6.6AI Score

0.0004EPSS

2024-03-04 08:15 AM
29
cve
cve

CVE-2023-28949

IBM Engineering Requirements Management DOORS 9.7.2.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: ...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-01 02:15 AM
51
cve
cve

CVE-2023-50305

IBM Engineering Requirements Management DOORS 9.7.2.7 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: ...

5.1CVSS

5AI Score

0.0004EPSS

2024-03-01 02:15 AM
55
cve
cve

CVE-2023-28525

IBM Engineering Requirements Management 9.7.2.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: .....

4.8CVSS

4.8AI Score

0.0004EPSS

2024-03-01 02:15 AM
51
cve
cve

CVE-2024-1927

A vulnerability classified as critical was found in SourceCodester Web-Based Student Clearance System 1.0. Affected by this vulnerability is an unknown functionality of the file /Admin/login.php. The manipulation of the argument txtpassword leads to sql injection. The attack can be launched...

6.3CVSS

6.9AI Score

0.0004EPSS

2024-02-29 01:43 AM
57
cve
cve

CVE-2024-1928

A vulnerability, which was classified as critical, has been found in SourceCodester Web-Based Student Clearance System 1.0. Affected by this issue is some unknown functionality of the file /admin/edit-admin.php of the component Edit User Profile Page. The manipulation of the argument Fullname...

4.7CVSS

5.3AI Score

0.0004EPSS

2024-02-29 01:43 AM
61
cve
cve

CVE-2024-25640

Iris is a web collaborative platform that helps incident responders share technical details during investigations. A stored Cross-Site Scripting (XSS) vulnerability has been identified in iris-web, affecting multiple locations in versions prior to v2.4.0. The vulnerability may allow an attacker to....

4.6CVSS

4.3AI Score

0.0004EPSS

2024-02-19 08:15 PM
27
cve
cve

CVE-2024-20907

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: File download). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise...

6.1CVSS

5.5AI Score

0.0005EPSS

2024-02-17 02:15 AM
35
cve
cve

CVE-2024-1523

EC-WEB FS-EZViewer(Web)'s query functionality lacks proper restrictions of user input, allowing remote attackers authenticated as regular user to inject SQL commands for reading, modifying, and deleting database records, as well as executing system commands. Attackers may even leverage the dbo...

8.8CVSS

8.9AI Score

0.0004EPSS

2024-02-15 02:15 AM
11
cve
cve

CVE-2024-24215

An issue in the component /cgi-bin/GetJsonValue.cgi of Cellinx NVT Web Server 5.0.0.014 allows attackers to leak configuration information via a crafted POST...

5.3CVSS

5AI Score

0.001EPSS

2024-02-08 07:15 PM
18
cve
cve

CVE-2024-1039

Gessler GmbH WEB-MASTER has a restoration account that uses weak hard coded credentials and if exploited could allow an attacker control over the web management of the...

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-01 10:15 PM
11
cve
cve

CVE-2024-1040

Gessler GmbH WEB-MASTER user account is stored using a weak hashing algorithm. The attacker can restore the passwords by breaking the hashes stored on the...

4.4CVSS

4.7AI Score

0.0004EPSS

2024-02-01 10:15 PM
9
cve
cve

CVE-2024-23745

In Notion Web Clipper 1.0.3(7), a .nib file is susceptible to the Dirty NIB attack. NIB files can be manipulated to execute arbitrary commands. Additionally, even if a NIB file is modified within an application, Gatekeeper may still permit the execution of the application, enabling the execution...

9.8CVSS

6.4AI Score

0.001EPSS

2024-01-31 02:15 AM
12
cve
cve

CVE-2023-7238

A XSS payload can be uploaded as a DICOM study and when a user tries to view the infected study inside the Osimis WebViewer the XSS vulnerability gets triggered. If exploited, the attacker will be able to execute arbitrary JavaScript code inside the victim's...

7.1CVSS

6.2AI Score

0.0005EPSS

2024-01-23 08:15 PM
13
cve
cve

CVE-2022-4960

A vulnerability, which was classified as problematic, has been found in cloudfavorites favorites-web 1.3.0. Affected by this issue is some unknown functionality of the component Nickname Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has...

5.4CVSS

5.2AI Score

0.001EPSS

2024-01-12 03:15 AM
13
cve
cve

CVE-2024-0310

A content-security-policy vulnerability in ENS Control browser extension prior to 10.7.0 Update 15 allows a remote attacker to alter the response header parameter setting to switch the content security policy into report-only mode, allowing an attacker to bypass the content-security-policy...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-10 11:15 AM
10
cve
cve

CVE-2023-6149

Qualys Jenkins Plugin for WAS prior to version and including 2.0.11 was identified to be affected by a security flaw, which was missing a permission check while performing a connectivity check to Qualys Cloud Services. This allowed any user with login access to configure or edit jobs to utilize...

6.5CVSS

6.4AI Score

0.0005EPSS

2024-01-09 09:15 AM
18
cve
cve

CVE-2023-7215

A vulnerability, which was classified as problematic, has been found in Chanzhaoyu chatgpt-web 2.11.1. This issue affects some unknown processing. The manipulation of the argument Description with the input leads to cross site scripting. The attack may be initiated remotely. The exploit has been...

6.1CVSS

6AI Score

0.001EPSS

2024-01-08 02:15 AM
12
cve
cve

CVE-2023-52121

Cross-Site Request Forgery (CSRF) vulnerability in NitroPack Inc. NitroPack – Cache & Speed Optimization for Core Web Vitals, Defer CSS & JavaScript, Lazy load Images.This issue affects NitroPack – Cache & Speed Optimization for Core Web Vitals, Defer CSS & JavaScript, Lazy load Images: from n/a...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-05 10:15 AM
13
cve
cve

CVE-2023-6436

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ekol Informatics Website Template allows SQL Injection.This issue affects Website Template: through...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-02 01:15 PM
12
cve
cve

CVE-2023-43481

An issue in Shenzhen TCL Browser TV Web BrowseHere (aka com.tcl.browser) 6.65.022_dab24cc6_231221_gp allows a remote attacker to execute arbitrary JavaScript code via the com.tcl.browser.portal.browse.activity.BrowsePageActivity...

9.8CVSS

9.4AI Score

0.003EPSS

2023-12-27 09:15 PM
12
cve
cve

CVE-2023-7116

A vulnerability, which was classified as critical, has been found in WeiYe-Jing datax-web 2.1.2. Affected by this issue is some unknown functionality of the file /api/log/killJob of the component HTTP POST Request Handler. The manipulation of the argument processId leads to os command injection....

9.8CVSS

9.8AI Score

0.003EPSS

2023-12-27 04:15 PM
19
cve
cve

CVE-2023-50712

Iris is a web collaborative platform aiming to help incident responders sharing technical details during investigations. A stored Cross-Site Scripting (XSS) vulnerability has been identified in iris-web, affecting multiple locations in versions prior to v2.3.7. The vulnerability may allow an...

5.4CVSS

5AI Score

0.0004EPSS

2023-12-22 08:15 PM
11
cve
cve

CVE-2023-35883

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Magazine3 Core Web Vitals & PageSpeed Booster.This issue affects Core Web Vitals & PageSpeed Booster: from n/a through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-19 09:15 PM
15
cve
cve

CVE-2023-6222

IThe Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 does not validate user input used in a path, which could allow users with an admin role to perform path traversal...

7.2CVSS

6.9AI Score

0.001EPSS

2023-12-18 08:15 PM
9
cve
cve

CVE-2023-6065

The Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 doesn't restrict access to detailed scan logs, which allows a malicious actor to discover local paths and portions of the site's...

5.3CVSS

5.2AI Score

0.001EPSS

2023-12-18 08:15 PM
6
cve
cve

CVE-2023-48388

Multisuns EasyLog web+ has a vulnerability of using hard-coded credentials. An remote attacker can exploit this vulnerability to access the system to perform arbitrary system operations or disrupt...

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-15 09:15 AM
20
cve
cve

CVE-2023-48389

Multisuns EasyLog web+ has a path traversal vulnerability within its parameter in a specific URL. An unauthenticated remote attacker can exploit this vulnerability to bypass authentication and download arbitrary system...

7.5CVSS

7.8AI Score

0.001EPSS

2023-12-15 09:15 AM
13
cve
cve

CVE-2023-48390

Multisuns EasyLog web+ has a code injection vulnerability. An unauthenticated remote attacker can exploit this vulnerability to inject code and access the system to perform arbitrary system operations or disrupt...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-15 09:15 AM
14
cve
cve

CVE-2023-48375

SmartStar Software CWS is a web-based integration platform, it has a vulnerability of missing authorization and users are able to access data or perform actions that they should not be allowed to perform via commands. An authenticated with normal user privilege can execute administrator privilege,....

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-15 08:15 AM
7
cve
cve

CVE-2023-48376

SmartStar Software CWS is a web-based integration platform, its file uploading function does not restrict upload of file with dangerous type. An unauthenticated remote attacker can exploit this vulnerability to upload arbitrary files to perform arbitrary command or disrupt...

9.8CVSS

9.6AI Score

0.003EPSS

2023-12-15 08:15 AM
7
cve
cve

CVE-2023-48374

SmartStar Software CWS is a web-base integration platform, it has a vulnerability of using a hard-coded for a specific account with low privilege. An unauthenticated remote attacker can exploit this vulnerability to run partial processes and obtain partial information, but can't disrupt service or....

6.5CVSS

6.5AI Score

0.001EPSS

2023-12-15 08:15 AM
5
cve
cve

CVE-2023-42495

Dasan Networks - W-Web versions 1.22-1.27 - CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command...

9.8CVSS

9.4AI Score

0.001EPSS

2023-12-13 01:15 PM
11
cve
cve

CVE-2023-49563

Cross Site Scripting (XSS) in Voltronic Power SNMP Web Pro v.1.1 allows an attacker to execute arbitrary code via a crafted script within a request to the...

6.1CVSS

6.1AI Score

0.001EPSS

2023-12-12 09:15 AM
12
cve
cve

CVE-2023-42476

SAP Business Objects Web Intelligence - version 420, allows an authenticated attacker to inject JavaScript code into Web Intelligence documents which is then executed in the victim’s browser each time the vulnerable page is visited. Successful exploitation can lead to exposure of the data that...

6.8CVSS

6.5AI Score

0.0005EPSS

2023-12-12 01:15 AM
11
cve
cve

CVE-2023-6659

A vulnerability, which was classified as critical, has been found in Campcodes Web-Based Student Clearance System 1.0. This issue affects some unknown processing of the file /libsystem/login.php. The manipulation of the argument student leads to sql injection. The attack may be initiated remotely.....

7.5CVSS

7.8AI Score

0.001EPSS

2023-12-11 01:15 AM
9
cve
cve

CVE-2023-42572

Implicit intent hijacking vulnerability in Samsung Account Web SDK prior to version 1.5.24 allows attacker to get sensitive...

5.5CVSS

5.4AI Score

0.001EPSS

2023-12-05 03:15 AM
14
cve
cve

CVE-2023-49078

raptor-web is a CMS for game server communities that can be used to host information and keep track of players. In version 0.4.4 of raptor-web, it is possible to craft a malicious URL that will result in a reflected cross-site scripting vulnerability. A user controlled URL parameter is loaded into....

6.1CVSS

5.9AI Score

0.0005EPSS

2023-11-28 07:15 PM
10
cve
cve

CVE-2023-5620

The Web Push Notifications WordPress plugin before 4.35.0 does not prevent visitors on the site from changing some of the plugin options, some of which may be used to conduct Stored XSS...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-11-27 05:15 PM
29
cve
cve

CVE-2023-47175

Cross-site scripting vulnerability in LuxCal Web Calendar prior to 5.2.4M (MySQL version) and LuxCal Web Calendar prior to 5.2.4L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary script on the web browser of the user who is accessing the...

6.1CVSS

6.3AI Score

0.001EPSS

2023-11-20 05:15 AM
12
cve
cve

CVE-2023-46700

SQL injection vulnerability in LuxCal Web Calendar prior to 5.2.4M (MySQL version) and LuxCal Web Calendar prior to 5.2.4L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary SQL command by sending a crafted request, and obtain or alter information stored in the...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-20 05:15 AM
11
Total number of security vulnerabilities2672