U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
There are 231,652 matching records.
Displaying matches 201 through 220.
Vuln ID Summary CVSS Severity
CVE-2024-32149

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BlueGlass Jobs for WordPress allows Reflected XSS.This issue affects Jobs for WordPress: from n/a through 2.7.5.

Published: April 15, 2024; 3:15:10 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32147

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Form Plugin Team - GhozyLab Easy Contact Form Lite allows Stored XSS.This issue affects Easy Contact Form Lite : from n/a through 1.1.23.

Published: April 15, 2024; 3:15:10 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32145

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PineWise WP Google Analytics Events allows Reflected XSS.This issue affects WP Google Analytics Events: from n/a through 2.8.0.

Published: April 15, 2024; 3:15:10 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32140

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Libsyn Libsyn Publisher Hub allows Stored XSS.This issue affects Libsyn Publisher Hub: from n/a through 1.4.4.

Published: April 15, 2024; 3:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32138

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in KaizenCoders Short URL allows Reflected XSS.This issue affects Short URL: from n/a through 1.6.8.

Published: April 15, 2024; 3:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32133

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michael Schuppenies EZ Form Calculator allows Reflected XSS.This issue affects EZ Form Calculator: from n/a through 2.14.0.3.

Published: April 15, 2024; 3:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32079

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michael Dempfle Advanced iFrame allows Stored XSS.This issue affects Advanced iFrame: from n/a through 2024.2.

Published: April 15, 2024; 3:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2023-52144

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in RexTheme Product Feed Manager.This issue affects Product Feed Manager: from n/a through 7.3.15.

Published: April 15, 2024; 3:15:08 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-3771

A vulnerability was found in PHPGurukul Student Record System 3.20 and classified as critical. Affected by this issue is some unknown functionality of the file /edit-subject.php. The manipulation of the argument sub1/sub2/sub3/sub4/udate leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-260618 is the identifier assigned to this vulnerability.

Published: April 15, 2024; 2:15:11 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32489

TCPDF before 6.7.4 mishandles calls that use HTML syntax.

Published: April 15, 2024; 2:15:11 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32488

In Foxit PDF Reader and Editor before 2024.1, Local Privilege Escalation could occur during update checks because weak permissions on the update-service folder allow attackers to place crafted DLL files there.

Published: April 15, 2024; 2:15:07 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-3770

A vulnerability has been found in PHPGurukul Student Record System 3.20 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /manage-courses.php?del=1. The manipulation of the argument del leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-260617 was assigned to this vulnerability.

Published: April 15, 2024; 1:15:15 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-2858

The Simple Buttons Creator WordPress plugin through 1.04 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks

Published: April 15, 2024; 1:15:15 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-2857

The Simple Buttons Creator WordPress plugin through 1.04 does not have any authorisation as well as CSRF in its add button function, allowing unauthenticated users to call them either directly or via CSRF attacks. Furthermore, due to the lack of sanitisation and escaping, it could also allow them to perform Stored Cross-Site Scripting attacks against logged in admins.

Published: April 15, 2024; 1:15:15 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-2836

The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.64 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

Published: April 15, 2024; 1:15:15 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-2739

The Advanced Search WordPress plugin through 1.1.6 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks

Published: April 15, 2024; 1:15:15 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-1849

The WP Customer Reviews WordPress plugin before 3.7.1 does not validate a parameter allowing contributor and above users to redirect a page to a malicious URL

Published: April 15, 2024; 1:15:15 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-1846

The Responsive Tabs WordPress plugin before 4.0.7 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

Published: April 15, 2024; 1:15:15 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-1755

The NPS computy WordPress plugin through 2.7.5 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks

Published: April 15, 2024; 1:15:15 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-1754

The NPS computy WordPress plugin through 2.7.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Published: April 15, 2024; 1:15:15 AM -0400
V3.x:(not available)
V2.0:(not available)