Vulnerabilities > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-09-12 CVE-2024-42483 Insufficient Verification of Data Authenticity vulnerability in Espressif Esp-Now
ESP-NOW Component provides a connectionless Wi-Fi communication protocol.
low complexity
espressif CWE-345
6.5
2024-09-12 CVE-2024-6700 Cross-site Scripting vulnerability in Pega Infinity
Pega Platform versions 8.1 to Infinity 24.1.2 are affected by an XSS issue with App name.
network
low complexity
pega CWE-79
4.8
2024-09-12 CVE-2024-6701 Cross-site Scripting vulnerability in Pega Infinity
Pega Platform versions 8.1 to Infinity 24.1.2 are affected by an XSS issue with case type.
network
low complexity
pega CWE-79
4.8
2024-09-12 CVE-2024-6702 Cross-site Scripting vulnerability in Pega Infinity
Pega Platform versions 8.1 to Infinity 24.1.2 are affected by an HTML Injection issue with Stage.
network
low complexity
pega CWE-79
4.8
2024-09-12 CVE-2021-22503 Cross-site Scripting vulnerability in Microfocus Edirectory
Possible Improper Neutralization of Input During Web Page Generation Vulnerability in eDirectory has been discovered in OpenText™ eDirectory 9.2.3.0000.
network
low complexity
microfocus CWE-79
6.1
2024-09-12 CVE-2021-38131 Cross-site Scripting vulnerability in Microfocus Edirectory
Possible Cross-Site Scripting (XSS) Vulnerability in eDirectory has been discovered in OpenText™ eDirectory 9.2.5.0000.
network
low complexity
microfocus CWE-79
6.1
2024-09-12 CVE-2021-38133 Weak Password Requirements vulnerability in Microfocus Edirectory
Possible External Service Interaction attack in eDirectory has been discovered in OpenText™ eDirectory.
network
low complexity
microfocus CWE-521
6.5
2024-09-12 CVE-2024-45856 Cross-site Scripting vulnerability in Mindsdb
A cross-site scripting (XSS) vulnerability exists in all versions of the MindsDB platform, enabling the execution of a JavaScript payload whenever a user enumerates an ML Engine, database, project, or dataset containing arbitrary JavaScript code within the web UI.
network
low complexity
mindsdb CWE-79
5.4
2024-09-12 CVE-2024-8750 Cross-site Scripting vulnerability in I-Doit 28
Cross-site Scripting (XSS) vulnerability in idoit pro version 28.
network
low complexity
i-doit CWE-79
6.1
2024-09-12 CVE-2024-8622 Cross-site Scripting vulnerability in Amcharts Amcharts: Charts and Maps
The amCharts: Charts and Maps plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'amcharts_javascript' parameter in all versions up to, and including, 1.4.4 due to the ability to supply arbitrary JavaScript a lack of nonce validation on the preview functionality.
network
low complexity
amcharts CWE-79
6.1