U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
There are 232,539 matching records.
Displaying matches 1,381 through 1,400.
Vuln ID Summary CVSS Severity
CVE-2024-29937

NFS in a BSD derived codebase, as used in OpenBSD through 7.4 and FreeBSD through 14.0-RELEASE, allows remote attackers to execute arbitrary code via a bug that is unrelated to memory corruption.

Published: April 10, 2024; 9:25:15 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-29019

ESPHome is a system to control microcontrollers remotely through Home Automation systems. API endpoints in dashboard component of ESPHome version 2023.12.9 (command line installation) are vulnerable to Cross-Site Request Forgery (CSRF) allowing remote attackers to carry out attacks against a logged user of the dashboard to perform operations on configuration files (create, edit, delete). It is possible for a malicious actor to create a specifically crafted web page that triggers a cross site request against ESPHome, this allows bypassing the authentication for API calls on the platform. This vulnerability allows bypassing authentication on API calls accessing configuration file operations on the behalf of a logged user. In order to trigger the vulnerability, the victim must visit a weaponized page. In addition to this, it is possible to chain this vulnerability with GHSA-9p43-hj5j-96h5/ CVE-2024-27287 to obtain a complete takeover of the user account. Version 2024.3.0 contains a patch for this issue.

Published: April 10, 2024; 9:25:11 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-28402

TOTOLINK X2000R before V1.0.0-B20231213.1013 contains a Stored Cross-site scripting (XSS) vulnerability in IP/Port Filtering under the Firewall Page.

Published: April 10, 2024; 9:25:09 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-27992

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Link Whisper Link Whisper Free allows Reflected XSS.This issue affects Link Whisper Free: from n/a through 0.6.8.

Published: April 10, 2024; 9:25:08 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-27991

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SupportCandy allows Stored XSS.This issue affects SupportCandy: from n/a through 3.2.3.

Published: April 10, 2024; 9:25:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-27990

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in The Moneytizer allows Stored XSS.This issue affects The Moneytizer: from n/a through 9.5.20.

Published: April 10, 2024; 9:25:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-27989

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in I Thirteen Web Solution WP Responsive Tabs horizontal vertical and accordion Tabs allows Stored XSS.This issue affects WP Responsive Tabs horizontal vertical and accordion Tabs: from n/a through 1.1.17.

Published: April 10, 2024; 9:25:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-27988

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WEN Themes WEN Responsive Columns allows Stored XSS.This issue affects WEN Responsive Columns: from n/a through 1.3.2.

Published: April 10, 2024; 9:25:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-27985

Deserialization of Untrusted Data vulnerability in PropertyHive.This issue affects PropertyHive: from n/a through 2.0.9.

Published: April 10, 2024; 9:25:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-27970

Missing Authorization vulnerability in BogdanFix WP SendFox.This issue affects WP SendFox: from n/a through 1.3.0.

Published: April 10, 2024; 9:25:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-27969

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Enhanced Free Downloads WooCommerce allows Stored XSS.This issue affects Free Downloads WooCommerce: from n/a through 3.5.8.2.

Published: April 10, 2024; 9:25:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-27967

Cross-Site Request Forgery (CSRF) vulnerability in Michael Leithold DSGVO All in one for WP.This issue affects DSGVO All in one for WP: from n/a through 4.3.

Published: April 10, 2024; 9:25:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-27966

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ExpressTech Quiz And Survey Master allows Stored XSS.This issue affects Quiz And Survey Master: from n/a through 8.2.2.

Published: April 10, 2024; 9:25:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-27683

D-Link Go-RT-AC750 GORTAC750_A1_FW_v101b03 contains a stack-based buffer overflow via the function hnap_main. An attacker can send a POST request to trigger the vulnerablilify.

Published: April 10, 2024; 9:25:05 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-25935

Missing Authorization vulnerability in Metagauss RegistrationMagic.This issue affects RegistrationMagic: from n/a through 5.2.5.9.

Published: April 10, 2024; 9:24:58 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-25922

Missing Authorization vulnerability in Peach Payments Peach Payments Gateway.This issue affects Peach Payments Gateway: from n/a through 3.1.9.

Published: April 10, 2024; 9:24:57 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-25912

Missing Authorization vulnerability in Skymoonlabs MoveTo.This issue affects MoveTo: from n/a through 6.2.

Published: April 10, 2024; 9:24:57 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-25908

Missing Authorization vulnerability in JoomUnited WP Media folder.This issue affects WP Media folder: from n/a through 5.7.2.

Published: April 10, 2024; 9:24:57 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-25907

Missing Authorization vulnerability in JoomUnited WP Media folder.This issue affects WP Media folder: from n/a through 5.7.2.

Published: April 10, 2024; 9:24:57 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-24883

Missing Authorization vulnerability in BdThemes Prime Slider – Addons For Elementor.This issue affects Prime Slider – Addons For Elementor: from n/a through 3.11.10.

Published: April 10, 2024; 9:24:53 PM -0400
V3.x:(not available)
V2.0:(not available)