U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
There are 227,967 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2024-0820

The Jobs for WordPress plugin before 2.7.4 does not sanitise and escape some parameters, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks

Published: March 18, 2024; 3:15:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-0780

The Enjoy Social Feed plugin for WordPress website WordPress plugin through 6.2.2 does not have authorisation when resetting its database, allowing any authenticated users, such as subscriber to perform such action

Published: March 18, 2024; 3:15:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-0779

The Enjoy Social Feed plugin for WordPress website WordPress plugin through 6.2.2 does not have authorisation and CSRF in various function hooked to admin_init, allowing unauthenticated users to call them and unlink arbitrary users Instagram Account for example

Published: March 18, 2024; 3:15:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-0719

The Tabs Shortcode and Widget WordPress plugin through 1.17 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

Published: March 18, 2024; 3:15:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-0711

The Buttons Shortcode and Widget WordPress plugin through 1.16 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

Published: March 18, 2024; 3:15:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-0365

The Fancy Product Designer WordPress plugin before 6.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by adminstrators.

Published: March 18, 2024; 3:15:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2023-7236

The Backup Bolt WordPress plugin through 1.3.0 is vulnerable to Information Exposure via the unprotected access of debug logs. This makes it possible for unauthenticated attackers to retrieve the debug log which may contain information like system errors which could contain sensitive information.

Published: March 18, 2024; 3:15:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2023-7085

The Scalable Vector Graphics (SVG) WordPress plugin through 3.4 does not sanitize uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.

Published: March 18, 2024; 3:15:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2023-6821

The Error Log Viewer by BestWebSoft WordPress plugin before 1.1.3 contains a vulnerability that allows you to read and download PHP logs without authorization

Published: March 18, 2024; 3:15:06 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2023-41334

Astropy is a project for astronomy in Python that fosters interoperability between Python astronomy packages. Version 5.3.2 of the Astropy core package is vulnerable to remote code execution due to improper input validation in the `TranformGraph().to_dot_graph` function. A malicious user can provide a command or a script file as a value to the `savelayout` argument, which will be placed as the first value in a list of arguments passed to `subprocess.Popen`. Although an error will be raised, the command or script will be executed successfully. Version 5.3.3 fixes this issue.

Published: March 18, 2024; 3:15:05 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-26125

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: March 18, 2024; 2:15:19 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26124

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: March 18, 2024; 2:15:19 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26120

Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.

Published: March 18, 2024; 2:15:19 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26119

Adobe Experience Manager versions 6.5.19 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction.

Published: March 18, 2024; 2:15:19 PM -0400
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2024-26118

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: March 18, 2024; 2:15:18 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26107

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: March 18, 2024; 2:15:18 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-26106

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: March 18, 2024; 2:15:18 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26105

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: March 18, 2024; 2:15:18 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26104

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: March 18, 2024; 2:15:17 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-26103

Adobe Experience Manager versions 6.5.19 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.

Published: March 18, 2024; 2:15:17 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)