Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-06-06 CVE-2024-5224 Cross-site Scripting vulnerability in Johnnash1975 Easy Social Like BOX Popup Sidebar Widget
The Easy Social Like Box – Popup – Sidebar Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'cardoza_facebook_like_box' shortcode in all versions up to, and including, 4.0 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
johnnash1975 CWE-79
5.4
2024-06-06 CVE-2024-5342 Cross-site Scripting vulnerability in Purvabathe Simple Image Popup Shortcode
The Simple Image Popup Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sips_popup' shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
purvabathe CWE-79
5.4
2024-06-06 CVE-2024-0912 Information Exposure Through Log Files vulnerability in Johnsoncontrols Software House C-Cure 9000 Siteserver 3.00.2
Under certain circumstances the Microsoft® Internet Information Server (IIS) used to host the C•CURE 9000 Web Server will log Microsoft Windows credential details within logs.
local
low complexity
johnsoncontrols CWE-532
4.2
2024-06-05 CVE-2023-49927 Missing Encryption of Sensitive Data vulnerability in Samsung products
An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300.
network
low complexity
samsung CWE-311
5.3
2024-06-05 CVE-2023-50803 Unspecified vulnerability in Samsung products
An issue was discovered in Samsung Mobile Processor, and Modem Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300.
network
low complexity
samsung
5.3
2024-06-05 CVE-2023-50804 Improper Authentication vulnerability in Samsung products
An issue was discovered in Samsung Mobile Processor, and Modem Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300.
network
low complexity
samsung CWE-287
5.3
2024-06-05 CVE-2024-27380 Out-of-bounds Read vulnerability in Samsung products
An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.
local
low complexity
samsung CWE-125
6.0
2024-06-05 CVE-2024-27381 Out-of-bounds Read vulnerability in Samsung products
An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.
local
low complexity
samsung CWE-125
6.0
2024-06-05 CVE-2024-20404 Server-Side Request Forgery (SSRF) vulnerability in Cisco Finesse
A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct an SSRF attack on an affected system. This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an affected system.
network
low complexity
cisco CWE-918
5.3
2024-06-05 CVE-2024-20405 Cross-site Scripting vulnerability in Cisco Finesse
A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a stored XSS attack by exploiting an RFI vulnerability.
network
low complexity
cisco CWE-79
6.1