Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-06-08 CVE-2024-35684 Cross-Site Request Forgery (CSRF) vulnerability in 10Up Elasticpress
Cross-Site Request Forgery (CSRF) vulnerability in 10up ElasticPress.This issue affects ElasticPress: from n/a through 5.1.1.
network
low complexity
10up CWE-352
4.3
2024-06-08 CVE-2024-35687 Cross-site Scripting vulnerability in Ylefebvre Link Library
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library link-library allows Reflected XSS.This issue affects Link Library: from n/a through 7.6.3.
network
low complexity
ylefebvre CWE-79
6.1
2024-06-08 CVE-2024-35688 Cross-site Scripting vulnerability in Master-Addons Master Addons
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Jewel Theme Master Addons for Elementor allows Stored XSS.This issue affects Master Addons for Elementor: from n/a through 2.0.5.9.
network
low complexity
master-addons CWE-79
5.4
2024-06-08 CVE-2024-35693 Cross-site Scripting vulnerability in Code4Recovery 12 Step Meeting List
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Code for Recovery 12 Step Meeting List allows Reflected XSS.This issue affects 12 Step Meeting List: from n/a through 3.14.33.
network
low complexity
code4recovery CWE-79
6.1
2024-06-08 CVE-2024-35694 Cross-site Scripting vulnerability in Wpmobile.App Project Wpmobile.App
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPMobile.App allows Reflected XSS.This issue affects WPMobile.App: from n/a through 11.41.
network
low complexity
wpmobile-app-project CWE-79
6.1
2024-06-08 CVE-2024-35695 Cross-site Scripting vulnerability in Fahadmahmood WP Docs
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Fahad Mahmood WP Docs allows Stored XSS.This issue affects WP Docs: from n/a through 2.1.3.
network
low complexity
fahadmahmood CWE-79
5.4
2024-06-08 CVE-2024-35697 Cross-site Scripting vulnerability in Thimpress Eduma
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThimPress Eduma allows Reflected XSS.This issue affects Eduma: from n/a through 5.4.7.
network
low complexity
thimpress CWE-79
6.1
2024-06-08 CVE-2024-35698 Cross-site Scripting vulnerability in Yithemes Yith Woocommerce TAB Manager
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH WooCommerce Tab Manager allows Stored XSS.This issue affects YITH WooCommerce Tab Manager: from n/a through 1.35.0.
network
low complexity
yithemes CWE-79
4.8
2024-06-08 CVE-2024-35699 Cross-site Scripting vulnerability in Hasthemes HT Feed
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in HasThemes HT Feed allows Stored XSS.This issue affects HT Feed: from n/a through 1.2.8.
network
low complexity
hasthemes CWE-79
5.4
2024-06-08 CVE-2024-35701 Cross-site Scripting vulnerability in Wp-Property-Hive Propertyhive
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in PropertyHive allows Stored XSS.This issue affects PropertyHive: from n/a through 2.0.13.
network
low complexity
wp-property-hive CWE-79
5.4