Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-06-22 CVE-2024-2484 Cross-site Scripting vulnerability in Themeisle Orbit FOX
The Orbit Fox by ThemeIsle plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Services and Post Type Grid widgets in all versions up to, and including, 2.10.34 due to insufficient input sanitization and output escaping.
network
low complexity
themeisle CWE-79
5.4
2024-06-22 CVE-2024-4313 Cross-site Scripting vulnerability in Fusionplugin Table Addons for Elementor
The Table Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_id’ parameter in all versions up to, and including, 2.1.2 due to insufficient input sanitization and output escaping.
network
low complexity
fusionplugin CWE-79
5.4
2024-06-22 CVE-2024-5346 Cross-site Scripting vulnerability in Uxthemes Flatsome
The Flatsome theme for WordPress is vulnerable to Stored Cross-Site Scripting via the UX Countdown, Video Button, UX Video, UX Slider, UX Sidebar, and UX Payment Icons shortcodes in all versions up to, and including, 3.18.7 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
uxthemes CWE-79
5.4
2024-06-22 CVE-2024-5791 Cross-site Scripting vulnerability in Vcita Online Booking & Scheduling Calendar for Wordpress BY Vcita
The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'wp_id' parameter in all versions up to, and including, 4.4.2 due to missing authorization checks on processAction function, as well as insufficient input sanitization and output escaping.
network
low complexity
vcita CWE-79
6.1
2024-06-22 CVE-2024-6120 Missing Authorization vulnerability in Wpneuron Sparkle Demo Importer
The Sparkle Demo Importer plugin for WordPress is vulnerable to unauthorized database reset and demo data import due to a missing capability check on the multiple functions in all versions up to and including 1.4.7.
network
low complexity
wpneuron CWE-862
6.5
2024-06-21 CVE-2023-39517 Cross-site Scripting vulnerability in Joplin Project Joplin
Joplin is a free, open source note taking and to-do application.
network
low complexity
joplin-project CWE-79
5.4
2024-06-21 CVE-2024-37671 Cross-site Scripting vulnerability in Tessi Docubase 5.0
Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the page parameter.
network
low complexity
tessi CWE-79
5.4
2024-06-21 CVE-2024-37672 Cross-site Scripting vulnerability in Tessi Docubase 5.0
Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the idactivity parameter.
network
low complexity
tessi CWE-79
5.4
2024-06-21 CVE-2024-37673 Cross-site Scripting vulnerability in Tessi Docubase 5.0
Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the filename parameter.
network
low complexity
tessi CWE-79
5.4
2024-06-21 CVE-2024-37675 Cross-site Scripting vulnerability in Tessi Docubase 5.0
Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the parameter "sectionContent" related to the functionality of adding notes to an uploaded file.
network
low complexity
tessi CWE-79
5.4