Lucene search

K

WP Design Maps & Places Security Vulnerabilities

osv
osv

CVE-2022-38216

An integer overflow exists in Mapbox's closed source gl-native library prior to version 10.6.1, which is bundled with multiple Mapbox products including open source libraries. The overflow is caused by large image height and width values when creating a new Image and allows for out of bounds...

7.7AI Score

0.001EPSS

2022-08-16 01:15 AM
4
cve
cve

CVE-2014-125069

A vulnerability was found in saxman maps-js-icoads. It has been classified as problematic. Affected is an unknown function. The manipulation leads to exposure of information through directory listing. It is possible to launch the attack remotely. The name of the patch is...

5.3CVSS

7.2AI Score

0.001EPSS

2023-01-08 11:15 AM
18
cve
cve

CVE-2018-25097

A vulnerability, which was classified as problematic, was found in Acumos Design Studio up to 2.0.7. Affected is an unknown function. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.0.8 is able to address this issue. The name of.....

6.1CVSS

6.7AI Score

0.001EPSS

2024-01-02 04:15 PM
16
cve
cve

CVE-2014-125068

A vulnerability was found in saxman maps-js-icoads and classified as critical. This issue affects some unknown processing of the file http-server.js. The manipulation leads to path traversal. The patch is named 34b8b0cce2807b119f4cffda2ac48fc8f427d69a. It is recommended to apply a patch to fix...

5.3CVSS

7.5AI Score

0.001EPSS

2023-01-08 11:15 AM
19
osv
osv

CVE-2023-38883

A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'ajax' parameter in...

6.1AI Score

0.001EPSS

2023-11-20 07:15 PM
2
osv
osv

CVE-2023-38884

An Insecure Direct Object Reference (IDOR) vulnerability in the Community Edition version 9.0 of openSIS Classic allows an unauthenticated remote attacker to access any student's files by visiting...

7.1AI Score

0.001EPSS

2023-11-20 07:15 PM
1
osv
osv

CVE-2023-38885

OpenSIS Classic Community Edition version 9.0 lacks cross-site request forgery (CSRF) protection throughout the whole app. This may allow an attacker to trick an authenticated user into performing any kind of state changing...

6.8AI Score

0.001EPSS

2023-11-20 07:15 PM
2
osv
osv

CVE-2023-38880

The Community Edition version 9.0 of OS4ED's openSIS Classic has a broken access control vulnerability in the database backup functionality. Whenever an admin generates a database backup, the backup is stored in the web root while the file name has a format of "opensisBackup.sql" (e.g....

7AI Score

0.001EPSS

2023-11-20 07:15 PM
3
osv
osv

CVE-2023-38879

The Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to read arbitrary files via a directory traversal vulnerability in the 'filename' parameter of...

7AI Score

0.001EPSS

2023-11-20 07:15 PM
4
osv
osv

CVE-2023-38882

A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'include' parameter in...

6.1AI Score

0.001EPSS

2023-11-20 07:15 PM
3
osv
osv

CVE-2023-38881

A reflected cross-site scripting (XSS) vulnerability in the Community Edition version 9.0 of OS4ED's openSIS Classic allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into any of the 'calendar_id', 'school_date', 'month' or...

6.1AI Score

0.001EPSS

2023-11-20 07:15 PM
1
osv
osv

CVE-2018-25097

A vulnerability, which was classified as problematic, was found in Acumos Design Studio up to 2.0.7. Affected is an unknown function. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.0.8 is able to address this issue. The name of.....

6.3AI Score

0.001EPSS

2024-01-02 04:15 PM
9
cve
cve

CVE-2023-1353

A vulnerability, which was classified as problematic, was found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. Affected is an unknown function of the file verification.php. The manipulation of the argument txtvaccinationID leads to cross site...

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 06:15 PM
57
cve
cve

CVE-2023-1354

A vulnerability has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file register.php. The manipulation of the argument...

6.1CVSS

6AI Score

0.001EPSS

2023-03-11 06:15 PM
28
cve
cve

CVE-2023-1352

A vulnerability, which was classified as critical, has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. This issue affects some unknown processing of the file /admin/login.php. The manipulation of the argument txtusername/txtpassword leads to.....

8.1CVSS

9.7AI Score

0.005EPSS

2023-03-11 06:15 PM
71
cve
cve

CVE-2006-5460

Multiple PHP remote file inclusion vulnerabilities in Hinton Design phpht Topsites allow remote attackers to execute arbitrary PHP code via a URL in the phpht_real_path parameter to (1) index.php, (2) certain other scripts in the top-level directory, and (3) certain scripts in the admin/...

7.9AI Score

0.006EPSS

2006-10-23 05:07 PM
20
ibm
ibm

Security Bulletin: Security fixes available for The IBM® Engineering System Design Rhapsody products on IBM Jazz Technology

Summary The IBM® Engineering System Design Rhapsody 9.0.1 iFix006 and The IBM® Engineering System Design Rhapsody 9.0.2 iFix002 contains fixes which was identified as a vulnerability during OSS scan. These version contain upgraded version of guava-28.0-jre.jar (CVE-2020-8908), httpclient-4.0.jar...

8.1AI Score

0.129EPSS

2024-04-19 07:11 AM
8
wpvulndb
wpvulndb

Easy Google Maps < 1.11.12 - Cross-Site Request Forgery

Description The Easy Google Maps plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.11.11. This is due to missing or incorrect nonce validation on several functions. This makes it possible for unauthenticated attackers to perform unauthorized...

6.4AI Score

0.0004EPSS

2024-05-07 12:00 AM
2
wpvulndb
wpvulndb

Leaflet Maps Marker (Google Maps, OpenStreetMap, Bing Maps) < 3.12.9 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

Description The Leaflet Maps Marker (Google Maps, OpenStreetMap, Bing Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mapsmarker' shortcode in all versions up to, and including, 3.12.8 due to insufficient input sanitization and output escaping on user...

5.7AI Score

0.0004EPSS

2024-04-16 12:00 AM
9
wpvulndb
wpvulndb

Mapster WP Maps < 1.2.39 - Contributor+ Stored XSS

Description The plugin does not validate and escape some of parameters before outputting them back in a page, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-01-12 12:00 AM
3
wpvulndb
wpvulndb

Interactive World Maps < 2.5 - Reflected Cross-Site Scripting

Description The Interactive World Maps plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search (s) parameter in all versions up to, and including, 2.4.14 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to.....

6.5AI Score

0.0005EPSS

2024-04-24 12:00 AM
1
nuclei
nuclei

WordPress Responsive Vector Maps < 6.4.2 - Arbitrary File Read

WordPress Responsive Vector Maps &lt; 6.4.2 contains an arbitrary file read vulnerability because the plugin does not have proper authorization and validation of the rvm_upload_regions_file_path parameter in the rvm_import_regions AJAX action, allowing any authenticated user to read arbitrary files...

6.3AI Score

0.004EPSS

2022-02-08 01:07 AM
16
nuclei
nuclei

WordPress Hero Maps Pro 2.1.0 - Cross-Site Scripting

WordPress Hero Maps Pro 2.1.0 contains a reflected cross-site scripting vulnerability which allows an attacker to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials...

6.3AI Score

0.001EPSS

2021-07-20 11:12 PM
1
wpvulndb
wpvulndb

Ultimate Maps by Supsystic < 1.2.17 - Cross-Site Request Forgery

Description The Ultimate Maps by Supsystic plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.16. This is due to missing or incorrect nonce validation on a function. This makes it possible for unauthenticated attackers to perform an unauthorized.....

6.1AI Score

0.0004EPSS

2024-04-11 12:00 AM
4
osv
osv

Misleading UI design: Settings -> VPN

In onResume of AppManagementFragment.java, there is a possible way to prevent users from forgetting a previously connected VPN due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

6.8AI Score

0.0004EPSS

2023-06-01 12:00 AM
5
wpvulndb
wpvulndb

WP Google Maps < 9.0.30 - Reflected Cross-Site Scripting

Description The plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an...

6.5AI Score

0.0004EPSS

2024-04-02 12:00 AM
4
osv
osv

CVE-2023-1979

The Web Stories for WordPress plugin supports the WordPress built-in functionality of protecting content with a password. The content is then only accessible to website visitors after entering the password. In WordPress, users with the "Author" role can create stories, but don't have the ability...

7.1AI Score

0.0005EPSS

2023-05-08 05:15 PM
1
githubexploit
githubexploit

Exploit for NULL Pointer Dereference in Linux Linux Kernel

Proof of Concept Exploit Code for CVE-2022-23222 This is a...

0.7AI Score

0.0004EPSS

2022-06-22 02:01 PM
266
wpexploit
wpexploit

KKProgressbar2 Free <= 1.1.4.2 - Progress Bar Deletion via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

7.3AI Score

2024-05-06 12:00 AM
9
wpexploit
wpexploit

Business Card <= 1.0.0 - Arbitrary Card Deletion via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting cards via CSRF...

7.3AI Score

2024-05-06 12:00 AM
8
wpexploit
wpexploit

Business Card <= 1.0.0 - Card Edit via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as editing cards via CSRF...

7.3AI Score

2024-05-06 12:00 AM
11
wpexploit
wpexploit

Business Card <= 1.0.0 - Category Deletion via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as deleting card categories via CSRF...

7.3AI Score

2024-05-06 12:00 AM
10
cve
cve

CVE-2024-3670

The Leaflet Maps Marker (Google Maps, OpenStreetMap, Bing Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mapsmarker' shortcode in all versions up to, and including, 3.12.8 due to insufficient input sanitization and output escaping on user supplied...

6.4CVSS

6AI Score

0.0004EPSS

2024-05-02 05:15 PM
33
osv
osv

CVE-2022-3708

The Web Stories plugin for WordPress is vulnerable to Server-Side Request Forgery in versions up to, and including 1.24.0 due to insufficient validation of URLs supplied via the 'url' parameter found via the /v1/hotlink/proxy REST API Endpoint. This makes it possible for authenticated users to...

6.5AI Score

0.001EPSS

2022-10-28 07:15 PM
3
wpexploit
wpexploit

Business Card <= 1.0.0 - Category Edit via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions such as editing card categories via CSRF...

7.3AI Score

2024-05-06 12:00 AM
10
wpexploit
wpexploit

KKProgressbar2 Free <= 1.1.4.2 - Stored XSS via CSRF

Description The plugin does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

6.3AI Score

2024-05-06 12:00 AM
10
osv
osv

CVE-2023-27563

The n8n package 0.218.0 for Node.js allows Escalation of...

7.2AI Score

0.001EPSS

2023-05-10 03:15 PM
2
wpvulndb
wpvulndb

10Web Map Builder for Google Maps <= 1.0.74 - Authenticated (Administrator+) SQL Injection

Description The 10Web Map Builder for Google Maps plugin for WordPress is vulnerable to SQL Injection in versions up to, and including, 1.0.74 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for...

7.5AI Score

0.0004EPSS

2024-04-04 12:00 AM
4
osv
osv

CVE-2023-29452

Currently, geomap configuration (Administration -&gt; General -&gt; Geographical maps) allows using HTML in the field “Attribution text” when selected “Other” Tile...

7AI Score

0.0004EPSS

2023-07-13 10:15 AM
3
osv
osv

CVE-2023-32721

A stored XSS has been found in the Zabbix web application in the Maps element if a URL field is set with spaces before...

5.9AI Score

0.0004EPSS

2023-10-12 07:15 AM
1
rocky
rocky

gnome-shell, gnome-menus, and gnome-shell-extensions bug fix update

An update is available for gnome-menus, gnome-shell, gnome-shell-extensions. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GNOME Shell acts as a compositing...

7.3AI Score

2024-05-10 02:32 PM
4
osv
osv

CVE-2023-27564

The n8n package 0.218.0 for Node.js allows Information...

7.1AI Score

0.001EPSS

2023-05-10 03:15 PM
4
osv
osv

CVE-2023-27562

The n8n package 0.218.0 for Node.js allows Directory...

7.2AI Score

0.001EPSS

2023-05-10 03:15 PM
2
nuclei
nuclei

WordPress Supsystic Ultimate Maps <1.2.5 - Cross-Site Scripting

WordPress Supsystic Ultimate Maps plugin before 1.2.5 contains an unauthenticated reflected cross-site scripting vulnerability due to improper sanitization of the tab parameter on the options page before outputting it in an...

6AI Score

0.002EPSS

2021-09-28 05:11 PM
2
wpvulndb
wpvulndb

EmbedPress Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor < 3.9.17 - Authenticated (Contributor+) Stored Cross-Site Scripting via id Parameter

Description The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ parameter in all versions up to, and including, 3.9.16 due to...

5.9AI Score

0.0004EPSS

2024-05-09 12:00 AM
wpexploit
wpexploit

WP Prayer <= 2.0.9 - Arbitrary Prayer Deletion via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

6.8AI Score

2024-04-24 12:00 AM
10
osv
osv

CVE-2023-31048

The OPC UA .NET Standard Reference Server before 1.4.371.86. places sensitive information into an error message that may be seen...

6.5AI Score

0.001EPSS

2023-12-12 05:15 PM
2
cve
cve

CVE-2024-34523

AChecker 1.5 allows remote attackers to read the contents of arbitrary files via the download.php path parameter by using Unauthenticated Path Traversal. This occurs through readfile in PHP. NOTE: This vulnerability only affects products that are no longer supported by the...

7.5AI Score

0.0004EPSS

2024-05-07 03:15 PM
22
cve
cve

CVE-2024-3590

The LetterPress WordPress plugin through 1.2.2 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks, such as delete arbitrary...

7.2AI Score

0.0004EPSS

2024-05-14 03:41 PM
30
cve
cve

CVE-2023-52723

In KDE libksieve before 23.03.80, kmanagesieve/session.cpp places a cleartext password in server logs because a username variable is accidentally given a password...

7.5AI Score

0.0004EPSS

2024-04-29 06:15 AM
45
Total number of security vulnerabilities131041