Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-06-04 CVE-2024-29004 Cross-site Scripting vulnerability in Solarwinds Platform
The SolarWinds Platform was determined to be affected by a stored cross-site scripting vulnerability affecting the web console.
network
low complexity
solarwinds CWE-79
4.8
2024-06-04 CVE-2024-35649 Cross-site Scripting vulnerability in Pdfcrowd Save AS PDF
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Pdfcrowd Save as PDF plugin by Pdfcrowd allows Stored XSS.This issue affects Save as PDF plugin by Pdfcrowd: from n/a through 3.2.3.
network
low complexity
pdfcrowd CWE-79
5.4
2024-06-04 CVE-2024-35651 Cross-site Scripting vulnerability in Spiffyplugins WP Flow Plus
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Spiffy Plugins WP Flow Plus allows Stored XSS.This issue affects WP Flow Plus: from n/a through 5.2.2.
network
low complexity
spiffyplugins CWE-79
5.4
2024-06-04 CVE-2024-35652 Cross-site Scripting vulnerability in Vollstart Event Tickets With Ticket Scanner
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Saso Nikolov Event Tickets with Ticket Scanner allows Reflected XSS.This issue affects Event Tickets with Ticket Scanner: from n/a through 2.3.1.
network
low complexity
vollstart CWE-79
6.1
2024-06-04 CVE-2024-35653 Cross-site Scripting vulnerability in Visualcomposer Visual Composer Website Builder
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in visualcomposer.Com Visual Composer Website Builder allows Stored XSS.This issue affects Visual Composer Website Builder: from n/a through 45.8.0.
network
low complexity
visualcomposer CWE-79
5.4
2024-06-04 CVE-2024-35634 Path Traversal vulnerability in Wow-Company Woocommerce - Recent Purchases 1.0.1
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Wow-Company Woocommerce – Recent Purchases allows PHP Local File Inclusion.This issue affects Woocommerce – Recent Purchases: from n/a through 1.0.1.
network
low complexity
wow-company CWE-22
4.9
2024-06-04 CVE-2024-35654 Cross-site Scripting vulnerability in Cyberchimps Responsive
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CyberChimps Responsive allows Stored XSS.This issue affects Responsive: from n/a through 5.0.3.
network
low complexity
cyberchimps CWE-79
5.4
2024-06-04 CVE-2024-35655 Cross-site Scripting vulnerability in Getbrave Brave
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brave Brave Popup Builder allows Stored XSS.This issue affects Brave Popup Builder: from n/a through 0.6.9.
network
low complexity
getbrave CWE-79
4.8
2024-06-04 CVE-2024-35664 Cross-site Scripting vulnerability in Wpvivid Backup for Mainwp
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPvivid Team WPvivid Backup for MainWP allows Reflected XSS.This issue affects WPvivid Backup for MainWP: from n/a through 0.9.32.
network
low complexity
wpvivid CWE-79
6.1
2024-06-04 CVE-2024-35666 Cross-site Scripting vulnerability in Themesflat Addons for Elementor 2.0.0/2.1.2
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themesflat Themesflat Addons For Elementor allows Stored XSS.This issue affects Themesflat Addons For Elementor: from n/a through 2.1.2.
network
low complexity
themesflat CWE-79
5.4