Lucene search

K

Magnigenie Security Vulnerabilities

cve
cve

CVE-2024-35719

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MagniGenie RestroPress allows Stored XSS.This issue affects RestroPress: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-06-08 02:15 PM
20
cve
cve

CVE-2024-32449

Cross-Site Request Forgery (CSRF) vulnerability in MagniGenie RestroPress.This issue affects RestroPress: from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-04-15 08:15 AM
26
cve
cve

CVE-2021-24971

The WP Responsive Menu WordPress plugin before 3.1.7.1 does not have capability and CSRF checks in the wpr_live_update AJAX action, as well as do not sanitise and escape some of the data submitted. As a result, any authenticated, such as subscriber could update the plugin's settings and perform...

5.4CVSS

5.3AI Score

0.001EPSS

2022-02-28 09:15 AM
65