Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-08-17 CVE-2022-4532 The LOGIN AND REGISTRATION ATTEMPTS LIMIT plugin for WordPress is vulnerable to IP Address Spoofing in versions up to, and including, 2.1.
network
low complexity
6.5
2024-08-17 CVE-2023-1604 The Short URL plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.8.
network
low complexity
4.7
2024-08-17 CVE-2023-4024 Missing Authorization vulnerability in Softlabbd Radio Player
The Radio Player plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the delete_player function in versions up to, and including, 2.0.73.
network
low complexity
softlabbd CWE-862
5.3
2024-08-17 CVE-2023-4025 Missing Authorization vulnerability in Softlabbd Radio Player
The Radio Player plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the update_player function in versions up to, and including, 2.0.73.
network
low complexity
softlabbd CWE-862
5.3
2024-08-17 CVE-2023-4027 Missing Authorization vulnerability in Softlabbd Radio Player
The Radio Player plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the update_settings function in versions up to, and including, 2.0.73.
network
low complexity
softlabbd CWE-862
5.3
2024-08-17 CVE-2023-4507 The Admission AppManager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'q' parameter in versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping.
network
low complexity
6.1
2024-08-17 CVE-2023-4604 The Slideshow, Image Slider by 2J plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘post’ parameter in versions up to, and including, 1.3.54 due to insufficient input sanitization and output escaping.
network
low complexity
6.1
2024-08-17 CVE-2023-4730 The LadiApp plugn for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the init_endpoint() function hooked via 'init' in versions up to, and including, 4.3.
network
low complexity
5.3
2024-08-16 CVE-2023-47728 Information Exposure Through an Error Message vulnerability in IBM Cloud PAK for Security and Qradar Suite
IBM QRadar Suite Software 1.10.12.0 through 1.10.22.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the request.
network
low complexity
ibm CWE-209
6.5
2024-08-16 CVE-2024-43381 Cross-site Scripting vulnerability in Yogeshojha Rengine
reNgine is an automated reconnaissance framework for web applications.
network
low complexity
yogeshojha CWE-79
5.4