Lucene search

K

Themis Solutions, Inc. Security Vulnerabilities

osv
osv

CVE-2023-4226

Unrestricted file upload in /main/inc/ajax/work.ajax.php in Chamilo LMS <= v1.11.24 allows authenticated attackers with learner role to obtain remote code execution via uploading of PHP...

8.8CVSS

9AI Score

0.002EPSS

2023-11-28 08:15 AM
8
hp
hp

Certain HP Enterprise LaserJet, HP LaserJet Managed Printers – Potential Information Disclosure

Certain HP Enterprise LaserJet, and HP LaserJet Managed Printers are potentially vulnerable to information disclosure, when connections made by the device back to services enabled by some solutions may have been trusted without the appropriate CA certificate in the device's certificate store. ...

6.9AI Score

0.0004EPSS

2024-02-20 12:00 AM
3
osv
osv

CVE-2023-4225

Unrestricted file upload in /main/inc/ajax/exercise.ajax.php in Chamilo LMS <= v1.11.24 allows authenticated attackers with learner role to obtain remote code execution via uploading of PHP...

8.8CVSS

9AI Score

0.002EPSS

2023-11-28 08:15 AM
4
veeam
veeam

Support for IBM Cloud for VMware Solutions

Support for IBM Cloud for VMware...

7AI Score

2020-08-25 12:00 AM
6
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

ClearML Exploit Script This repository contains a Python...

8.8CVSS

7.5AI Score

0.001EPSS

2024-06-15 10:09 AM
120
osv
osv

CVE-2023-5706

The VK Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'vk-blocks/ancestor-page-list' block in all versions up to, and including, 1.63.0.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.7AI Score

0.001EPSS

2023-11-22 04:15 PM
7
osv
osv

CVE-2018-25086

A vulnerability was found in sea75300 FanPress CM up to 3.6.3. It has been classified as problematic. This affects the function getArticlesPreview of the file inc/controller/action/system/templatepreview.php of the component Template Preview. The manipulation leads to cross site scripting. It is...

6.1CVSS

6.4AI Score

0.001EPSS

2023-06-01 07:15 AM
10
cve
cve

CVE-2024-32547

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Max Bond Code Insert Manager (Q2W3 Inc Manager) allows Reflected XSS.This issue affects Code Insert Manager (Q2W3 Inc Manager): from n/a through...

5.8CVSS

6.9AI Score

0.0004EPSS

2024-04-17 08:15 AM
36
nuclei
nuclei

Cartadis Gespage 8.2.1 - Directory Traversal

Cartadis Gespage through 8.2.1 allows Directory Traversal in gespage/doDownloadData and...

7.5CVSS

7.5AI Score

0.025EPSS

2021-08-15 11:47 PM
1
osv
osv

CVE-2023-43320

An issue in Proxmox Server Solutions GmbH Proxmox VE v.5.4 thru v.8.0, Proxmox Backup Server v.1.1 thru v.3.0, and Proxmox Mail Gateway v.7.1 thru v.8.0 allows a remote authenticated attacker to escalate privileges via bypassing the two-factor authentication...

8.8CVSS

7.3AI Score

0.001EPSS

2023-09-27 11:15 PM
9
veracode
veracode

Information Disclosure

coldbox-elixir is vulnerable to Information Disclosure. The vulnerability exists because the library does not securely define environment variables in the defaultConfig.js variable handler, allowing an attacker to access sensitive...

7.5CVSS

6.8AI Score

0.001EPSS

2023-11-07 05:32 AM
3
nuclei
nuclei

Crestron Device - Credentials Disclosure

An issue was discovered on Crestron HD-MD4X2-4K-E 1.0.0.2159 devices. When the administrative web interface of the HDMI switcher is accessed unauthenticated, user credentials are disclosed that are valid to authenticate to the web interface. Specifically, aj.html sends a JSON document with uname...

9.8CVSS

9.5AI Score

0.04EPSS

2022-01-23 11:28 AM
2
nuclei
nuclei

Woo Bulk Price Update <2.2.2 - Cross-Site Scripting

The Woo Bulk Price Update WordPress plugin, in versions &lt; 2.2.2, is affected by a reflected cross-site scripting vulnerability in the 'page' parameter to the techno_get_products action, which can only be triggered by an authenticated...

5.4CVSS

5.1AI Score

0.001EPSS

2023-07-16 06:06 PM
osv
osv

CVE-2023-3545

Improper sanitisation in main/inc/lib/fileUpload.lib.php in Chamilo LMS &lt;= v1.11.20 on Windows and Apache installations allows unauthenticated attackers to bypass file upload security protections and obtain remote code execution via uploading of .htaccess file. This vulnerability may be exploite...

9.8CVSS

10AI Score

0.004EPSS

2023-11-28 07:15 AM
7
oraclelinux
oraclelinux

libreoffice security fix update

[1:5.3.6.1-26.0.1] - adjust color palette to match Redwood style. - Replaced RedHat colors with Oracle colors, and the filename redhat.soc with oracle.soc in specfile - Build with --with-vendor='Oracle America, Inc.' [1:5.3.6.1-26] - Fix CVE-2022-38745 Empty entry in Java class path - Fix...

8.8CVSS

7AI Score

0.001EPSS

2024-05-23 12:00 AM
7
cve
cve

CVE-2024-2830

The WordPress Tag and Category Manager – AI Autotagger plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'st_tag_cloud' shortcode in all versions up to, and including, 3.13.0 due to insufficient input sanitization and output escaping on user supplied attributes....

6.4CVSS

7.6AI Score

0.0004EPSS

2024-04-04 03:15 AM
33
osv
osv

CVE-2022-34127

The Managentities plugin before 4.0.2 for GLPI allows reading local files via directory traversal in the inc/cri.class.php file...

7.5CVSS

7.7AI Score

0.021EPSS

2023-04-16 03:15 AM
10
cve
cve

CVE-2024-3783

The Backup Agents section in WBSAirback 21.02.04 is affected by a Path Traversal vulnerability, allowing a user with low privileges to download files from the...

7.7CVSS

6.7AI Score

0.0004EPSS

2024-04-15 02:15 PM
28
cve
cve

CVE-2024-3794

Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XSS) through /admin/AdvancedSystem, description field, all parameters. Exploitation of this vulnerability could allow a remote user to send a specially crafted URL to the victim and steal their session...

4.8CVSS

5.8AI Score

0.0004EPSS

2024-05-14 03:42 PM
4
osv
osv

CVE-2023-50564

An arbitrary file upload vulnerability in the component /inc/modules_install.php of Pluck-CMS v4.7.18 allows attackers to execute arbitrary code via uploading a crafted ZIP...

8.8CVSS

7.8AI Score

0.001EPSS

2023-12-14 03:15 PM
7
cve
cve

CVE-2024-5179

The Cowidgets – Elementor Addons plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.1 via the 'item_style' and 'style' parameters. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute...

8.8CVSS

7.9AI Score

0.001EPSS

2024-06-06 02:15 AM
21
cve
cve

CVE-2024-1416

The Responsive Contact Form Builder & Lead Generation Plugin plugin for WordPress is vulnerable to unauthorized access to functionality due to a missing capability check on several functions in all versions up to, and including, 1.8.9. This makes it possible for unauthenticated attackers to invoke....

4.3CVSS

6.6AI Score

0.001EPSS

2024-05-02 05:15 PM
35
githubexploit
githubexploit

Exploit for CVE-2022-36537

CVE-2022-36537 Summary R1Soft Server Backup Manager uses...

7.5CVSS

8.2AI Score

0.958EPSS

2022-12-09 02:15 PM
275
osv
osv

CVE-2022-30935

An authorization bypass in b2evolution allows remote, unauthenticated attackers to predict password reset tokens for any user through the use of a bad randomness function. This allows the attacker to get valid sessions for arbitrary users, and optionally reset their password. Tested and confirmed.....

9.1CVSS

7.3AI Score

0.002EPSS

2022-09-28 11:15 AM
4
osv
osv

CVE-2022-48197

Reflected cross-site scripting (XSS) exists in Sandbox examples in the YUI2 repository. The download distributions, TreeView component and the YUI Javascript library overall are not affected. NOTE: This vulnerability only affects products that are no longer supported by the...

6.1CVSS

5.9AI Score

0.006EPSS

2023-01-02 04:15 PM
5
cve
cve

CVE-2024-38285

Logs storing credentials are insufficiently protected and can be decoded through the use of open source...

6.6AI Score

0.0004EPSS

2024-06-13 06:15 PM
21
nessus
nessus

Bitdefender GravityZone Detection

The remote host is a Bitdefender GravityZone Appliance, an endpoint threat detection...

1.6AI Score

2014-07-25 12:00 AM
12
cve
cve

CVE-2024-3610

The WP Child Theme Generator plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the wctg_easy_child_theme() function in all versions up to, and including, 1.1.1. This makes it possible for unauthenticated attackers to create a blank child...

5.3CVSS

5.2AI Score

0.001EPSS

2024-06-21 02:15 AM
19
vulnrichment
vulnrichment

CVE-2024-2793 Visual Website Collaboration, Feedback & Project Management – Atarim <= 3.30 - Unauthenticated Stored Cross-Site Scripting

The Visual Website Collaboration, Feedback & Project Management – Atarim plugin for WordPress is vulnerable to Stored Cross-Site Scripting via comments in all versions up to, and including, 3.30 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated.....

7.2CVSS

6.1AI Score

0.001EPSS

2024-05-31 04:31 AM
1
cve
cve

CVE-2024-4398

The HTML5 Audio Player- Best WordPress Audio Player Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.2.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-14 03:43 PM
8
cvelist
cvelist

CVE-2024-4398 HTML5 Audio Player- Best WordPress Audio Player Plugin <= 2.2.19 - Authenticated (Contributor+) Stored Cross-Site Scripting via Multiple Widgets

The HTML5 Audio Player- Best WordPress Audio Player Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.2.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

6.3AI Score

0.001EPSS

2024-05-10 07:33 AM
cvelist
cvelist

CVE-2024-5179 Cowidgets – Elementor Addons <= 1.1.1 - Authenticated (Contributor+) Local File Inclusion

The Cowidgets – Elementor Addons plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.1 via the 'item_style' and 'style' parameters. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute...

8.8CVSS

8.9AI Score

0.001EPSS

2024-06-06 02:03 AM
cve
cve

CVE-2024-1415

The Responsive Contact Form Builder & Lead Generation Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.8.9. This is due to missing or incorrect nonce validation on several functions. This makes it possible for unauthenticated attackers....

4.3CVSS

6.3AI Score

0.001EPSS

2024-05-02 05:15 PM
30
cve
cve

CVE-2024-38282

Utilizing default credentials, an attacker is able to log into the camera's operating system which could allow changes to be made to the operations or shutdown the camera requiring a physical reboot of the...

6.3AI Score

0.0004EPSS

2024-06-13 06:15 PM
22
cvelist
cvelist

CVE-2024-2830

The WordPress Tag and Category Manager – AI Autotagger plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'st_tag_cloud' shortcode in all versions up to, and including, 3.13.0 due to insufficient input sanitization and output escaping on user supplied attributes....

6.4CVSS

5.8AI Score

0.0004EPSS

2024-04-04 02:32 AM
githubexploit
githubexploit

Exploit for Stack-based Buffer Overflow in Elastic Elasticsearch

Elasticsearch StackOverflow vulnerability A flaw was...

7.5CVSS

6.8AI Score

0.001EPSS

2023-09-22 02:15 AM
627
cve
cve

CVE-2024-3787

Vulnerability in WBSAirback 21.02.04, which involves improper neutralisation of Server-Side Includes (SSI), through S3 disks (/admin/DeviceS3). Exploitation of this vulnerability could allow a remote user to execute arbitrary...

6.6CVSS

7.5AI Score

0.0004EPSS

2024-05-14 03:42 PM
5
nvd
nvd

CVE-2024-5179

The Cowidgets – Elementor Addons plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.1 via the 'item_style' and 'style' parameters. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute...

8.8CVSS

8.9AI Score

0.001EPSS

2024-06-06 02:15 AM
5
osv
osv

CVE-2022-31888

Session Fixation vulnerability in in function login in class.auth.php in osTicket through...

8.8CVSS

8.9AI Score

0.002EPSS

2023-04-05 10:15 PM
4
nuclei
nuclei

Kentico CMS Insecure Deserialization Remote Code Execution

Kentico CMS is susceptible to remote code execution via a .NET deserialization...

9.8CVSS

9.8AI Score

0.973EPSS

2021-04-22 02:57 AM
29
cnvd
cnvd

Code Injection Vulnerability in Citrix NetScaler ADC and NetScaler Gateway

NetScaler ADC is an application delivery controller. NetScaler Gateway is an access gateway with an SSL VPN solution that provides single sign-on and authentication for remote end users of network assets. Both are Citrix products. A code injection vulnerability exists in Citrix NetScaler ADC and...

8.8CVSS

8.2AI Score

0.016EPSS

2024-02-22 12:00 AM
16
cve
cve

CVE-2024-38283

Sensitive customer information is stored in the device without...

6.1AI Score

0.0004EPSS

2024-06-13 06:15 PM
20
cve
cve

CVE-2024-1977

The Restaurant Solutions – Checklist plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Checklist points in version 1.0.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to...

4.4CVSS

5AI Score

0.0004EPSS

2024-02-29 06:15 AM
58
cve
cve

CVE-2024-2793

The Visual Website Collaboration, Feedback & Project Management – Atarim plugin for WordPress is vulnerable to Stored Cross-Site Scripting via comments in all versions up to, and including, 3.30 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated.....

7.2CVSS

6AI Score

0.001EPSS

2024-05-31 05:15 AM
25
tibco
tibco

TIBCO Security Advisory: June 11, 2024 - TIBCO EBX - CVE-2024-4576

TIBCO EBX File Inclusion Vulnerability Original release date: June 11, 2024 Last revised: June 12, 2024 CVE-2024-4576 Source: TIBCO Software Inc. Products Affected TIBCO EBX versions 5.9.25 and below TIBCO EBX versions 6.1.3 HF2 and below Component affected: EBX Add-ons Description The...

6.9AI Score

0.0004EPSS

2024-06-11 04:55 PM
2
cve
cve

CVE-2024-38284

Transmitted data is logged between the device and the backend service. An attacker could use these logs to perform a replay attack to replicate...

6.5AI Score

0.0004EPSS

2024-06-13 06:15 PM
21
cve
cve

CVE-2024-38280

An unauthorized user is able to gain access to sensitive data, including credentials, by physically retrieving the hard disk of the product as the data is stored in clear...

6.4AI Score

0.0004EPSS

2024-06-13 05:15 PM
20
nessus
nessus

Adobe Digital Editions Installed (Mac OS X)

Adobe Digital Editions, an electronic book reader application, is installed on the remote Mac OS X...

1.2AI Score

2014-01-28 12:00 AM
24
cvelist
cvelist

CVE-2024-1416

The Responsive Contact Form Builder & Lead Generation Plugin plugin for WordPress is vulnerable to unauthorized access to functionality due to a missing capability check on several functions in all versions up to, and including, 1.8.9. This makes it possible for unauthenticated attackers to invoke....

4.3CVSS

4.7AI Score

0.001EPSS

2024-05-02 04:52 PM
nessus
nessus

NetIQ Access Manager Detect

NetIQ Access Manager, a network access administration web application, is present on the remote...

3AI Score

2015-02-18 12:00 AM
12
Total number of security vulnerabilities312650