Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-09-15 CVE-2024-45456 Cross-site Scripting vulnerability in Joomunited WP Meta SEO
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in JoomUnited WP Meta SEO allows Stored XSS.This issue affects WP Meta SEO: from n/a through 4.5.13.
network
low complexity
joomunited CWE-79
5.4
2024-09-15 CVE-2024-45457 Cross-site Scripting vulnerability in Spiffyplugins Spiffy Calendar
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Spiffy Plugins Spiffy Calendar allows Stored XSS.This issue affects Spiffy Calendar: from n/a through 4.9.13.
network
low complexity
spiffyplugins CWE-79
5.4
2024-09-15 CVE-2024-45458 Cross-site Scripting vulnerability in Spiffyplugins Spiffy Calendar
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Spiffy Plugins Spiffy Calendar allows Reflected XSS.This issue affects Spiffy Calendar: from n/a through 4.9.13.
network
low complexity
spiffyplugins CWE-79
6.1
2024-09-15 CVE-2024-45459 Cross-site Scripting vulnerability in Pickplugins Product Slider for Woocommerce
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in PickPlugins Product Slider for WooCommerce allows Reflected XSS.This issue affects Product Slider for WooCommerce: from n/a through 1.13.50.
network
low complexity
pickplugins CWE-79
6.1
2024-09-15 CVE-2024-45460 Cross-site Scripting vulnerability in Info-D-74 Flipping Cards
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Manu225 Flipping Cards allows Stored XSS.This issue affects Flipping Cards: from n/a through 1.30.
network
low complexity
info-d-74 CWE-79
4.8
2024-09-15 CVE-2024-8867 Cross-site Scripting vulnerability in Perfexcrm Perfex CRM 3.1.6
A vulnerability was found in Perfex CRM 3.1.6.
network
low complexity
perfexcrm CWE-79
5.4
2024-09-15 CVE-2024-8866 Cross-site Scripting vulnerability in Autocms Project Autocms 5.4
A vulnerability was found in AutoCMS 5.4.
network
low complexity
autocms-project CWE-79
6.1
2024-09-15 CVE-2024-8865 Path Traversal vulnerability in Composio
A vulnerability was found in composiohq composio up to 0.5.8 and classified as problematic.
network
low complexity
composio CWE-22
4.9
2024-09-14 CVE-2024-8863 Cross-site Scripting vulnerability in Aimstack AIM
A vulnerability, which was classified as problematic, was found in aimhubio aim up to 3.24.
network
low complexity
aimstack CWE-79
5.4
2024-09-14 CVE-2023-3410 Cross-site Scripting vulnerability in Bricksbuilder Bricks
The Bricks theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘customTag' attribute in versions up to, and including, 1.10.1 due to insufficient input sanitization and output escaping.
network
low complexity
bricksbuilder CWE-79
5.4