Weekly Vulnerabilities Reports > June 3 to 9, 2024

Overview

486 new vulnerabilities reported during this period, including 80 critical vulnerabilities and 169 high severity vulnerabilities. This weekly summary report vulnerabilities in 314 products from 244 vendors including Samsung, Lunary, Lollms, Mintplexlabs, and Tungstenautomation. Vulnerabilities are notably categorized as "Cross-site Scripting", "Missing Authorization", "Path Traversal", "Out-of-bounds Write", and "SQL Injection".

  • 421 reported vulnerabilities are remotely exploitables.
  • 195 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 232 reported vulnerabilities are exploitable by an anonymous user.
  • Samsung has the most reported vulnerabilities, with 20 reported vulnerabilities.
  • Lollms has the most reported critical vulnerabilities, with 9 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

80 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-06-07 CVE-2024-3592 The Quiz And Survey Master – Best Quiz, Exam and Survey Plugin for WordPress plugin for WordPress is vulnerable to SQL Injection via the 'question_id' parameter in all versions up to, and including, 9.0.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
9.9
2024-06-09 CVE-2024-4577 PHP
Fedoraproject
OS Command Injection vulnerability in multiple products

In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions.

9.8
2024-06-09 CVE-2024-31275 Metagauss Missing Authorization vulnerability in Metagauss Eventprime

Missing Authorization vulnerability in Metagauss EventPrime.This issue affects EventPrime: from n/a through 3.3.4.

9.8
2024-06-09 CVE-2024-31276 Wpfactory Missing Authorization vulnerability in Wpfactory Products, Order & Customers Export for Woocommerce

Missing Authorization vulnerability in WPFactory Products, Order & Customers Export for WooCommerce.This issue affects Products, Order & Customers Export for WooCommerce: from n/a through 2.0.8.

9.8
2024-06-09 CVE-2024-31283 Zorem Missing Authorization vulnerability in Zorem Advanced Local Pickup for Woocommerce

Missing Authorization vulnerability in zorem Advanced Local Pickup for WooCommerce.This issue affects Advanced Local Pickup for WooCommerce: from n/a through 1.6.2.

9.8
2024-06-09 CVE-2024-31284 Wpdeveloper Missing Authorization vulnerability in Wpdeveloper Embedpress

Missing Authorization vulnerability in WPDeveloper EmbedPress.This issue affects EmbedPress: from n/a through 3.9.8.

9.8
2024-06-09 CVE-2024-34802 Wpfoxly Missing Authorization vulnerability in Wpfoxly Adfoxly 1.8.5

Missing Authorization vulnerability in AdFoxly AdFoxly – Ad Manager, AdSense Ads & Ads.Txt.This issue affects AdFoxly – Ad Manager, AdSense Ads & Ads.Txt: from n/a through 1.8.5.

9.8
2024-06-09 CVE-2024-35661 Softlabbd Missing Authorization vulnerability in Softlabbd Upload Fields for Wpforms 1.0.2

Missing Authorization vulnerability in SoftLab Upload Fields for WPForms.This issue affects Upload Fields for WPForms: from n/a through 1.0.2.

9.8
2024-06-09 CVE-2024-31352 Icegram Missing Authorization vulnerability in Icegram Email Subscribers & Newsletters

Missing Authorization vulnerability in Email Subscribers & Newsletters.This issue affects Email Subscribers & Newsletters: from n/a through 5.7.13.

9.8
2024-06-09 CVE-2024-30534 Typps Missing Authorization vulnerability in Typps Calendarista

Missing Authorization vulnerability in typps Calendarista Basic Edition.This issue affects Calendarista Basic Edition: from n/a through 3.0.5.

9.8
2024-06-09 CVE-2024-30538 Delucks Missing Authorization vulnerability in Delucks SEO

Missing Authorization vulnerability in DELUCKS GmbH DELUCKS SEO.This issue affects DELUCKS SEO: from n/a through 2.5.4.

9.8
2024-06-09 CVE-2024-30539 Getawesomesupport Missing Authorization vulnerability in Getawesomesupport Awesome Support

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through 6.1.7.

9.8
2024-06-09 CVE-2024-5774 Warrendaloyan SQL Injection vulnerability in Warrendaloyan Stock Management System 1.0

A vulnerability has been found in SourceCodester Stock Management System 1.0 and classified as critical.

9.8
2024-06-08 CVE-2024-4146 Lunary Incorrect Authorization vulnerability in Lunary 1.2.13

In lunary-ai/lunary version v1.2.13, an incorrect authorization vulnerability exists that allows unauthorized users to access and manipulate projects within an organization they should not have access to.

9.8
2024-06-07 CVE-2024-5745 Bakery Online Ordering System Project Unrestricted Upload of File with Dangerous Type vulnerability in Bakery Online Ordering System Project Bakery Online Ordering System 1.0

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0.

9.8
2024-06-07 CVE-2024-30163 Invisioncommunity SQL Injection vulnerability in Invisioncommunity

Invision Community before 4.7.16 allow SQL injection via the applications/nexus/modules/front/store/store.php IPS\nexus\modules\front\store\_store::_categoryView() method, where user input passed through the filter request parameter is not properly sanitized before being used to execute SQL queries.

9.8
2024-06-07 CVE-2024-36673 Pharmacy Medical Store Point OF Sale System Project SQL Injection vulnerability in Pharmacy/Medical Store Point of Sale System Project Pharmacy/Medical Store Point of Sale System 1.0

Sourcecodester Pharmacy/Medical Store Point of Sale System 1.0 is vulnerable SQL Injection via login.php.

9.8
2024-06-07 CVE-2024-5733 Online Discussion Forum Project SQL Injection vulnerability in Online Discussion Forum Project Online Discussion Forum 1.0

A vulnerability was found in itsourcecode Online Discussion Forum 1.0.

9.8
2024-06-07 CVE-2024-5732 Clashforwindows Improper Authentication vulnerability in Clashforwindows Clash

A vulnerability was found in Clash up to 0.20.1 on Windows.

9.8
2024-06-06 CVE-2024-22074 Dynamsoft Unspecified vulnerability in Dynamsoft Service

Dynamsoft Service 1.8.1025 through 1.8.2013, 1.7.0330 through 1.7.2531, 1.6.0428 through 1.6.1112, 1.5.0625 through 1.5.3116, 1.4.0618 through 1.4.1230, and 1.0.516 through 1.3.0115 has Incorrect Access Control.

9.8
2024-06-06 CVE-2024-3234 Gaizhenbiao Path Traversal vulnerability in Gaizhenbiao Chuanhuchatgpt

The gaizhenbiao/chuanhuchatgpt application is vulnerable to a path traversal attack due to its use of an outdated gradio component.

9.8
2024-06-06 CVE-2024-3322 Lollms Path Traversal vulnerability in Lollms web UI

A path traversal vulnerability exists in the 'cyber_security/codeguard' native personality of the parisneo/lollms-webui, affecting versions up to 9.5.

9.8
2024-06-06 CVE-2024-3408 MAN Use of Hard-coded Credentials vulnerability in MAN D-Tale 3.10.0

man-group/dtale version 3.10.0 is vulnerable to an authentication bypass and remote code execution (RCE) due to improper input validation.

9.8
2024-06-06 CVE-2024-3429 Lollms Path Traversal vulnerability in Lollms

A path traversal vulnerability exists in the parisneo/lollms application, specifically within the `sanitize_path_from_endpoint` and `sanitize_path` functions in `lollms_core\lollms\security.py`.

9.8
2024-06-06 CVE-2024-4320 Lollms Path Traversal vulnerability in Lollms web UI

A remote code execution (RCE) vulnerability exists in the '/install_extension' endpoint of the parisneo/lollms-webui application, specifically within the `@router.post("/install_extension")` route handler.

9.8
2024-06-06 CVE-2024-1881 Agpt OS Command Injection vulnerability in Agpt Autogpt 0.5.0

AutoGPT, a component of significant-gravitas/autogpt, is vulnerable to an improper neutralization of special elements used in an OS command ('OS Command Injection') due to a flaw in its shell command validation function.

9.8
2024-06-06 CVE-2024-2359 Lollms OS Command Injection vulnerability in Lollms web UI 9.3

A vulnerability in the parisneo/lollms-webui version 9.3 allows attackers to bypass intended access restrictions and execute arbitrary code.

9.8
2024-06-06 CVE-2024-2360 Lollms Path Traversal vulnerability in Lollms web UI

parisneo/lollms-webui is vulnerable to path traversal attacks that can lead to remote code execution due to insufficient sanitization of user-supplied input in the 'Database path' and 'PDF LaTeX path' settings.

9.8
2024-06-06 CVE-2024-2624 Lollms Path Traversal vulnerability in Lollms web UI

A path traversal and arbitrary file upload vulnerability exists in the parisneo/lollms-webui application, specifically within the `@router.get("/switch_personal_path")` endpoint in `./lollms-webui/lollms_core/lollms/server/endpoints/lollms_user.py`.

9.8
2024-06-06 CVE-2024-36736 Oneflow Incorrect Calculation vulnerability in Oneflow 0.9.1

An issue in the oneflow.permute component of OneFlow-Inc.

9.8
2024-06-06 CVE-2024-3104 Mintplexlabs OS Command Injection vulnerability in Mintplexlabs Anythingllm 0.0.1/0.1.0

A remote code execution vulnerability exists in mintplex-labs/anything-llm due to improper handling of environment variables.

9.8
2024-06-06 CVE-2024-5452 Lightningai Improper Control of Dynamically-Managed Code Resources vulnerability in Lightningai Pytorch Lightning

A remote code execution (RCE) vulnerability exists in the lightning-ai/pytorch-lightning library version 2.2.1 due to improper handling of deserialized user input and mismanagement of dunder attributes by the `deepdiff` library.

9.8
2024-06-06 CVE-2024-5482 Lollms Server-Side Request Forgery (SSRF) vulnerability in Lollms web UI

A Server-Side Request Forgery (SSRF) vulnerability exists in the 'add_webpage' endpoint of the parisneo/lollms-webui application, affecting the latest version.

9.8
2024-06-06 CVE-2024-34832 Cubecart Path Traversal vulnerability in Cubecart

Directory Traversal vulnerability in CubeCart v.6.5.5 and before allows an attacker to execute arbitrary code via a crafted file uploaded to the _g and node parameters.

9.8
2024-06-06 CVE-2024-36779 Stock Management System Project SQL Injection vulnerability in Stock Management System Project Stock Management System 1.0

Sourcecodester Stock Management System v1.0 is vulnerable to SQL Injection via editCategories.php.

9.8
2024-06-06 CVE-2024-5675 Summar Deserialization of Untrusted Data vulnerability in Summar Mentor 3.83.35

Untrusted data deserialization vulnerability has been found in Mentor - Employee Portal, affecting version 3.83.35.

9.8
2024-06-06 CVE-2024-36393 Sysaid SQL Injection vulnerability in Sysaid

SysAid - CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

9.8
2024-06-06 CVE-2024-36394 Sysaid OS Command Injection vulnerability in Sysaid

SysAid - CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

9.8
2024-06-06 CVE-2024-4177 Bitdefender Server-Side Request Forgery (SSRF) vulnerability in Bitdefender Gravityzone

A host whitelist parser issue in the proxy service implemented in the GravityZone Update Server allows an attacker to cause a server-side request forgery.

9.8
2024-06-06 CVE-2024-5153 WEB Shop Host Path Traversal vulnerability in Web-Shop-Host Startklar Elmentor Addons

The Startklar Elementor Addons plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.7.15 via the 'dropzone_hash' parameter.

9.8
2024-06-05 CVE-2024-5653 Changjietong SQL Injection vulnerability in Changjietong T+ 3.5

A vulnerability, which was classified as critical, has been found in Chanjet Smooth T+system 3.5.

9.8
2024-06-05 CVE-2024-5171 Aomedia Integer Overflow or Wraparound vulnerability in Aomedia Libaom

Integer overflow in libaom internal function img_alloc_helper can lead to heap buffer overflow.

9.8
2024-06-05 CVE-2024-24790 Golang Unspecified vulnerability in Golang GO

The various Is methods (IsPrivate, IsLoopback, etc) did not work as expected for IPv4-mapped IPv6 addresses, returning false for addresses which would return true in their traditional IPv4 forms.

9.8
2024-06-05 CVE-2024-4295 Icegram SQL Injection vulnerability in Icegram Email Subscribers & Newsletters

The Email Subscribers by Icegram Express plugin for WordPress is vulnerable to SQL Injection via the ‘hash’ parameter in all versions up to, and including, 5.7.20 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

9.8
2024-06-05 CVE-2024-5262 Projectdiscovery Files or Directories Accessible to External Parties vulnerability in Projectdiscovery Interactsh

Files or Directories Accessible to External Parties vulnerability in smb server in ProjectDiscovery Interactsh allows remote attackers to read/write any files in the directory and subdirectories of where the victim runs interactsh-server via anonymous login.

9.8
2024-06-05 CVE-2024-5636 Bakery Online Ordering System Project SQL Injection vulnerability in Bakery Online Ordering System Project Bakery Online Ordering System 1.0

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0.

9.8
2024-06-04 CVE-2024-5635 Bakery Online Ordering System Project SQL Injection vulnerability in Bakery Online Ordering System Project Bakery Online Ordering System 1.0

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0.

9.8
2024-06-04 CVE-2024-28103 Rubyonrails Unspecified vulnerability in Rubyonrails Rails

Action Pack is a framework for handling and responding to web requests.

9.8
2024-06-04 CVE-2024-35670 Softlabbd Improper Authentication vulnerability in Softlabbd Integrate Google Drive

Broken Authentication vulnerability in SoftLab Integrate Google Drive.This issue affects Integrate Google Drive: from n/a through 1.3.93.

9.8
2024-06-04 CVE-2024-35672 Netgsm Missing Authorization vulnerability in Netgsm 2.9.16

Missing Authorization vulnerability in Netgsm.This issue affects Netgsm: from n/a through 2.9.19.

9.8
2024-06-04 CVE-2024-36604 Tendacn Command Injection vulnerability in Tendacn O3V2 Firmware 1.0.0.12(3880)

Tenda O3V2 v1.0.0.12(3880) was discovered to contain a Blind Command Injection via stpEn parameter in the SetStp function.

9.8
2024-06-04 CVE-2024-36858 Homebrew Unrestricted Upload of File with Dangerous Type vulnerability in Homebrew JAN 0.4.12

An arbitrary file upload vulnerability in the /v1/app/writeFileSync interface of Jan v0.4.12 allows attackers to execute arbitrary code via uploading a crafted file.

9.8
2024-06-04 CVE-2024-37273 Homebrew Unrestricted Upload of File with Dangerous Type vulnerability in Homebrew JAN 0.4.12

An arbitrary file upload vulnerability in the /v1/app/appendFileSync interface of Jan v0.4.12 allows attackers to execute arbitrary code via uploading a crafted file.

9.8
2024-06-04 CVE-2024-36400 VIZ Insufficient Entropy vulnerability in VIZ Nano ID

nano-id is a unique string ID generator for Rust.

9.8
2024-06-04 CVE-2024-34551 Select Themes Path Traversal vulnerability in Select-Themes Stockholm 9.6

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Select-Themes Stockholm allows PHP Local File Inclusion.This issue affects Stockholm: from n/a through 9.6.

9.8
2024-06-04 CVE-2024-35629 WOW Company Inclusion of Functionality from Untrusted Control Sphere vulnerability in Wow-Company Easy Digital Downloads 1.0.2

Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Wow-Company Easy Digital Downloads – Recent Purchases allows PHP Remote File Inclusion.This issue affects Easy Digital Downloads – Recent Purchases: from n/a through 1.0.2.

9.8
2024-06-04 CVE-2024-35700 Userproplugin Unspecified vulnerability in Userproplugin Userpro

Improper Privilege Management vulnerability in DeluxeThemes Userpro allows Privilege Escalation.This issue affects Userpro: from n/a through 5.1.8.

9.8
2024-06-04 CVE-2024-29972 ** UNSUPPORTED WHEN ASSIGNED ** The command injection vulnerability in the CGI program "remote_help-cgi" in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by sending a crafted HTTP POST request.
9.8
2024-06-04 CVE-2024-29973 ** UNSUPPORTED WHEN ASSIGNED ** The command injection vulnerability in the “setCookie” parameter in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by sending a crafted HTTP POST request.
9.8
2024-06-04 CVE-2024-29974 ** UNSUPPORTED WHEN ASSIGNED ** The remote code execution vulnerability in the CGI program “file_upload-cgi” in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute arbitrary code by uploading a crafted configuration file to a vulnerable device.
9.8
2024-06-04 CVE-2024-4552 The Social Login Lite For WooCommerce plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.6.0.
9.8
2024-06-03 CVE-2024-5404 An unauthenticated remote attacker can change the admin password in a moneo appliance due to weak password recovery mechanism.
9.8
2024-06-03 CVE-2024-5311 DigiWin EasyFlow .NET lacks validation for certain input parameters.
9.8
2024-06-06 CVE-2024-3166 Mintplexlabs Cross-site Scripting vulnerability in Mintplexlabs Anythingllm Desktop and Anythingllm Webapp

A Cross-Site Scripting (XSS) vulnerability exists in mintplex-labs/anything-llm, affecting both the desktop application version 1.2.0 and the latest version of the web application.

9.6
2024-06-06 CVE-2024-3033 Mintplexlabs Incorrect Authorization vulnerability in Mintplexlabs Anythingllm 0.0.1/0.1.0

An improper authorization vulnerability exists in the mintplex-labs/anything-llm application, specifically within the '/api/v/' endpoint and its sub-routes.

9.4
2024-06-06 CVE-2024-5328 Lunary Server-Side Request Forgery (SSRF) vulnerability in Lunary

A Server-Side Request Forgery (SSRF) vulnerability exists in the lunary-ai/lunary application, specifically within the endpoint '/auth/saml/tto/download-idp-xml'.

9.3
2024-06-03 CVE-2023-43538 Memory corruption in TZ Secure OS while Tunnel Invoke Manager initialization.
9.3
2024-06-03 CVE-2023-43556 Memory corruption in Hypervisor when platform information mentioned is not aligned.
9.3
2024-06-09 CVE-2024-25929 Multivendorx Missing Authorization vulnerability in Multivendorx Product Catalog Mode for Woocommerce

Missing Authorization vulnerability in MultiVendorX Product Catalog Enquiry for WooCommerce by MultiVendorX.This issue affects Product Catalog Enquiry for WooCommerce by MultiVendorX: from n/a through 5.0.5.

9.1
2024-06-09 CVE-2024-30512 Weformspro Missing Authorization vulnerability in Weformspro Weforms

Missing Authorization vulnerability in weForms.This issue affects weForms: from n/a through 1.6.20.

9.1
2024-06-08 CVE-2024-37407 Libarchive Out-of-bounds Read vulnerability in Libarchive

Libarchive before 3.7.4 allows name out-of-bounds access when a ZIP archive has an empty-name file and mac-ext is enabled.

9.1
2024-06-07 CVE-2024-37388 Dnkorpushov XXE vulnerability in Dnkorpushov Ebookmeta

An XML External Entity (XXE) vulnerability in the ebookmeta.get_metadata function of lxml before v4.9.1 allows attackers to access sensitive information or cause a Denial of Service (DoS) via crafted XML input.

9.1
2024-06-06 CVE-2024-1873 Lollms Unspecified vulnerability in Lollms web UI

parisneo/lollms-webui is vulnerable to path traversal and denial of service attacks due to an exposed `/select_database` endpoint in version a9d16b0.

9.1
2024-06-06 CVE-2024-2362 Lollms Path Traversal vulnerability in Lollms web UI 9.3

A path traversal vulnerability exists in the parisneo/lollms-webui version 9.3 on the Windows platform.

9.1
2024-06-05 CVE-2024-5184 Emailgpt Injection vulnerability in Emailgpt

The EmailGPT service contains a prompt injection vulnerability. The service uses an API service that allows a malicious user to inject a direct prompt and take over the service logic.

9.1
2024-06-05 CVE-2024-5526 Grafana Server-Side Request Forgery (SSRF) vulnerability in Grafana Oncall

Grafana OnCall is an easy-to-use on-call management tool that will help reduce toil in on-call management through simpler workflows and interfaces that are tailored specifically for engineers. Grafana OnCall, from version 1.1.37 before 1.5.2 are vulnerable to a Server Side Request Forgery (SSRF) vulnerability in the webhook functionallity.

9.1
2024-06-04 CVE-2024-36121 Netty Integer Overflow or Wraparound vulnerability in Netty Netty-Incubator-Codec-Ohttp

netty-incubator-codec-ohttp is the OHTTP implementation for netty.

9.1
2024-06-04 CVE-2024-36675 Lylme Server-Side Request Forgery (SSRF) vulnerability in Lylme Spage 1.9.5

LyLme_spage v1.9.5 is vulnerable to Server-Side Request Forgery (SSRF) via the get_head function.

9.1
2024-06-04 CVE-2024-4219 Beyondtrust Server-Side Request Forgery (SSRF) vulnerability in Beyondtrust Beyondinsight 23.1

Prior to 23.2, it is possible to perform arbitrary Server-Side requests via HTTP-based connectors within BeyondInsight, resulting in a server-side request forgery vulnerability.

9.1
2024-06-03 CVE-2023-43551 Cryptographic issue while performing attach with a LTE network, a rogue base station can skip the authentication phase and immediately send the Security Mode Command.
9.1

169 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-06-09 CVE-2024-37569 Mitel Command Injection vulnerability in Mitel 6869I SIP Firmware

An issue was discovered on Mitel 6869i through 4.5.0.41 and 5.x through 5.0.0.1018 devices.

8.8
2024-06-09 CVE-2024-37570 Mitel Command Injection vulnerability in Mitel 6869I SIP Firmware 4.5.0.41

On Mitel 6869i 4.5.0.41 devices, the Manual Firmware Update (upgrade.html) page does not perform sanitization on the username and path parameters (sent by an authenticated user) before appending flags to the busybox ftpget command.

8.8
2024-06-09 CVE-2024-31304 Multivendorx Missing Authorization vulnerability in Multivendorx

Missing Authorization vulnerability in MultiVendorX WC Marketplace.This issue affects WC Marketplace: from n/a through 4.1.3.

8.8
2024-06-09 CVE-2024-32081 Websupporter Filter Custom Fields Taxonomies Light Project Missing Authorization vulnerability in Websupporter Filter Custom Fields & Taxonomies Light Project Websupporter Filter Custom Fields & Taxonomies Light 1.05

Missing Authorization vulnerability in Websupporter Filter Custom Fields & Taxonomies Light.This issue affects Filter Custom Fields & Taxonomies Light: from n/a through 1.05.

8.8
2024-06-09 CVE-2024-35662 83Pixel Missing Authorization vulnerability in 83Pixel Simple COD Fees for Woocommerce 2.0.2

Missing Authorization vulnerability in Andreas Sofantzis Simple COD Fees for WooCommerce.This issue affects Simple COD Fees for WooCommerce: from n/a through 2.0.2.

8.8
2024-06-09 CVE-2024-5585 PHP
Fedoraproject
Improper Encoding or Escaping of Output vulnerability in multiple products

In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, the fix for CVE-2024-1874 does not work if the command name includes trailing spaces.

8.8
2024-06-09 CVE-2024-31350 Strategy11 Missing Authorization vulnerability in Strategy11 AWP Classifieds

Missing Authorization vulnerability in AWP Classifieds Team AWP Classifieds.This issue affects AWP Classifieds: from n/a through 4.3.1.

8.8
2024-06-09 CVE-2024-31359 Premmerce Missing Authorization vulnerability in Premmerce Product Filter for Woocommerce

Missing Authorization vulnerability in Premmerce Premmerce Product Filter for WooCommerce.This issue affects Premmerce Product Filter for WooCommerce: from n/a through 3.7.2.

8.8
2024-06-09 CVE-2024-31423 Volkov Missing Authorization vulnerability in Volkov WP Accessibility Helper

Missing Authorization vulnerability in Alex Volkov WP Accessibility Helper (WAH).This issue affects WP Accessibility Helper (WAH): from n/a through 0.6.2.5.

8.8
2024-06-09 CVE-2024-32701 Instawp Missing Authorization vulnerability in Instawp Connect

Missing Authorization vulnerability in InstaWP Team InstaWP Connect.This issue affects InstaWP Connect: from n/a through 0.1.0.24.

8.8
2024-06-09 CVE-2024-32705 Reputeinfosystems Missing Authorization vulnerability in Reputeinfosystems Arforms

Missing Authorization vulnerability in reputeinfosystems ARForms.This issue affects ARForms: from n/a through 6.4.

8.8
2024-06-09 CVE-2024-32713 Autowriter Missing Authorization vulnerability in Autowriter AI Post Generator | Autowriter

Missing Authorization vulnerability in AutoWriter AI Post Generator | AutoWriter.This issue affects AI Post Generator | AutoWriter: from n/a through 3.3.

8.8
2024-06-09 CVE-2024-25092 Xlplugins Missing Authorization vulnerability in Xlplugins Nextmove

Missing Authorization vulnerability in XLPlugins NextMove Lite.This issue affects NextMove Lite: from n/a through 2.17.0.

8.8
2024-06-09 CVE-2024-30464 Wpzoom Missing Authorization vulnerability in Wpzoom Social Icons Widget

Missing Authorization vulnerability in WPZOOM Social Icons Widget & Block by WPZOOM.This issue affects Social Icons Widget & Block by WPZOOM: from n/a through 4.2.15.

8.8
2024-06-09 CVE-2024-30465 Pagelayer Missing Authorization vulnerability in Pagelayer

Missing Authorization vulnerability in Pagelayer Team PageLayer.This issue affects PageLayer: from n/a through 1.8.1.

8.8
2024-06-09 CVE-2024-30466 Onthegosystems Missing Authorization vulnerability in Onthegosystems Woocommerce Multilingual & Multicurrency

Missing Authorization vulnerability in OnTheGoSystems WooCommerce Multilingual & Multicurrency.This issue affects WooCommerce Multilingual & Multicurrency: from n/a through 5.3.4.

8.8
2024-06-09 CVE-2024-30467 Wpdeveloper Missing Authorization vulnerability in Wpdeveloper Essential Blocks

Missing Authorization vulnerability in WPDeveloper Essential Blocks for Gutenberg.This issue affects Essential Blocks for Gutenberg: from n/a through 4.4.9.

8.8
2024-06-09 CVE-2024-30470 Yithemes Missing Authorization vulnerability in Yithemes Woocommerce Account Funds

Missing Authorization vulnerability in YITH YITH WooCommerce Account Funds Premium.This issue affects YITH WooCommerce Account Funds Premium: from n/a through 1.33.0.

8.8
2024-06-09 CVE-2024-30481 JCH Optimize Project Unspecified vulnerability in JCH Optimize Project JCH Optimize

Broken Access Control vulnerability in Samuel Marshall JCH Optimize.This issue affects JCH Optimize: from n/a through 4.0.0.

8.8
2024-06-09 CVE-2024-30485 Xlplugins Missing Authorization vulnerability in Xlplugins Finale

Missing Authorization vulnerability in XLPlugins Finale Lite.This issue affects Finale Lite: from n/a through 2.18.0.

8.8
2024-06-09 CVE-2024-30515 Pixelite Missing Authorization vulnerability in Pixelite Events Manager

Missing Authorization vulnerability in Pixelite Events Manager.This issue affects Events Manager: from n/a through 6.4.6.4.

8.8
2024-06-09 CVE-2024-30517 Slicedinvoices Missing Authorization vulnerability in Slicedinvoices Sliced Invoices

Missing Authorization vulnerability in Sliced Invoices.This issue affects Sliced Invoices: from n/a through 3.9.2.

8.8
2024-06-09 CVE-2023-23639 Mainwp Missing Authorization vulnerability in Mainwp Staging Extension

Missing Authorization vulnerability in MainWP MainWP Staging Extension.This issue affects MainWP Staging Extension: from n/a through 4.0.3.

8.8
2024-06-09 CVE-2023-23640 Mainwp Missing Authorization vulnerability in Mainwp Updraftplus Extension

Missing Authorization vulnerability in MainWP MainWP UpdraftPlus Extension.This issue affects MainWP UpdraftPlus Extension: from n/a through 4.0.6.

8.8
2024-06-09 CVE-2023-31080 Unlimited Elements Missing Authorization vulnerability in Unlimited-Elements Unlimited Elements for Elementor

Missing Authorization vulnerability in Unlimited Elements Unlimited Elements For Elementor (Free Widgets, Addons, Templates).This issue affects Unlimited Elements For Elementor (Free Widgets, Addons, Templates): from n/a through 1.5.65.

8.8
2024-06-09 CVE-2024-30537 Wpclever Missing Authorization vulnerability in Wpclever WPC Badge Management for Woocommerce

Missing Authorization vulnerability in WPClever WPC Badge Management for WooCommerce.This issue affects WPC Badge Management for WooCommerce: from n/a through 2.4.0.

8.8
2024-06-09 CVE-2024-31098 Mrebabi Missing Authorization vulnerability in Mrebabi NEW Order Notification for Woocommerce

Missing Authorization vulnerability in Mr.Ebabi New Order Notification for Woocommerce.This issue affects New Order Notification for Woocommerce: from n/a through 2.0.2.

8.8
2024-06-09 CVE-2024-31246 Wpxpo Missing Authorization vulnerability in Wpxpo Postx

Missing Authorization vulnerability in Post Grid Team by WPXPO PostX – Gutenberg Blocks for Post Grid.This issue affects PostX – Gutenberg Blocks for Post Grid: from n/a through 3.2.3.

8.8
2024-06-09 CVE-2024-31294 Androidbubble Missing Authorization vulnerability in Androidbubble WP Sort Order

Missing Authorization vulnerability in Fahad Mahmood WP Sort Order.This issue affects WP Sort Order: from n/a through 1.3.1.

8.8
2024-06-09 CVE-2024-5775 Warrendaloyan SQL Injection vulnerability in Warrendaloyan Vehicle Management System 1.0

A vulnerability was found in SourceCodester Vehicle Management System 1.0 and classified as critical.

8.8
2024-06-08 CVE-2024-4680 Zenml Insufficient Session Expiration vulnerability in Zenml 0.56.3

A vulnerability in zenml-io/zenml version 0.56.3 allows attackers to reuse old session credentials or session IDs due to insufficient session expiration.

8.8
2024-06-08 CVE-2024-35689 Analytify Cross-Site Request Forgery (CSRF) vulnerability in Analytify - Google Analytics Dashboard

Cross-Site Request Forgery (CSRF) vulnerability in Analytify.This issue affects Analytify: from n/a through 5.2.3.

8.8
2024-06-08 CVE-2024-35736 Themeisle SQL Injection vulnerability in Themeisle Visualizer

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeisle Visualizer.This issue affects Visualizer: from n/a through 3.11.1.

8.8
2024-06-08 CVE-2024-3668 Ideabox Incorrect Permission Assignment for Critical Resource vulnerability in Ideabox Powerpack Addons for Elementor

The PowerPack Pro for Elementor plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 2.10.17.

8.8
2024-06-07 CVE-2024-5734 Online Discussion Forum Project Unrestricted Upload of File with Dangerous Type vulnerability in Online Discussion Forum Project Online Discussion Forum 1.0

A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0.

8.8
2024-06-07 CVE-2023-5424 Westguardsolutions Improper Neutralization of Formula Elements in a CSV File vulnerability in Westguardsolutions WS Form

The WS Form LITE plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 1.9.217.

8.8
2024-06-07 CVE-2024-5481 10Web Path Traversal vulnerability in 10Web Photo Gallery

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.8.23 via the esc_dir function.

8.8
2024-06-06 CVE-2024-3149 Mintplexlabs Server-Side Request Forgery (SSRF) vulnerability in Mintplexlabs Anythingllm 0.0.1/0.1.0

A Server-Side Request Forgery (SSRF) vulnerability exists in the upload link feature of mintplex-labs/anything-llm.

8.8
2024-06-06 CVE-2024-3150 Mintplexlabs Improper Handling of Exceptional Conditions vulnerability in Mintplexlabs Anythingllm 0.0.1/0.1.0

In mintplex-labs/anything-llm, a vulnerability exists in the thread update process that allows users with Default or Manager roles to escalate their privileges to Administrator.

8.8
2024-06-06 CVE-2024-5128 Lunary Authorization Bypass Through User-Controlled Key vulnerability in Lunary

An Insecure Direct Object Reference (IDOR) vulnerability was identified in lunary-ai/lunary, affecting versions up to and including 1.2.2.

8.8
2024-06-06 CVE-2024-5187 Linuxfoundation Path Traversal vulnerability in Linuxfoundation Onnx 1.16.0

A vulnerability in the `download_model_with_test_data` function of the onnx/onnx framework, version 1.16.0, allows for arbitrary file overwrite due to inadequate prevention of path traversal attacks in malicious tar files.

8.8
2024-06-06 CVE-2024-0520 Lfprojects Path Traversal vulnerability in Lfprojects Mlflow

A vulnerability in mlflow/mlflow version 8.2.1 allows for remote code execution due to improper neutralization of special elements used in an OS command ('Command Injection') within the `mlflow.data.http_dataset_source.py` module.

8.8
2024-06-06 CVE-2024-1879 Agpt Cross-Site Request Forgery (CSRF) vulnerability in Agpt Autogpt 0.5.0

A Cross-Site Request Forgery (CSRF) vulnerability in significant-gravitas/autogpt version v0.5.0 allows attackers to execute arbitrary commands on the AutoGPT server.

8.8
2024-06-06 CVE-2024-2914 DJL Path Traversal vulnerability in DJL Deep Java Library 0.26.0

A TarSlip vulnerability exists in the deepjavalibrary/djl, affecting version 0.26.0 and fixed in version 0.27.0.

8.8
2024-06-06 CVE-2024-30368 A10Networks Command Injection vulnerability in A10Networks Advanced Core Operating System

A10 Thunder ADC CsrRequestView Command Injection Remote Code Execution Vulnerability.

8.8
2024-06-06 CVE-2024-3152 Mintplexlabs Improper Handling of Exceptional Conditions vulnerability in Mintplexlabs Anythingllm 0.0.1/0.1.0

mintplex-labs/anything-llm is vulnerable to multiple security issues due to improper input validation in several endpoints.

8.8
2024-06-06 CVE-2024-5267 Sonos Out-of-bounds Write vulnerability in Sonos ERA 100 Firmware 15.9

Sonos Era 100 SMB2 Message Handling Out-Of-Bounds Write Remote Code Execution Vulnerability.

8.8
2024-06-06 CVE-2024-5269 Sonos Use After Free vulnerability in Sonos ERA 100 Firmware 15.9

Sonos Era 100 SMB2 Message Handling Use-After-Free Remote Code Execution Vulnerability.

8.8
2024-06-06 CVE-2024-5505 Netgear Path Traversal vulnerability in Netgear Prosafe Network Management System

NETGEAR ProSAFE Network Management System UpLoadServlet Directory Traversal Remote Code Execution Vulnerability.

8.8
2024-06-06 CVE-2024-5684 VW Insufficient Verification of Data Authenticity vulnerability in VW products

An attacker with access to the private network (the charger is connected to) or local access to the Ethernet-Interface can exploit a faulty implementation of the JWT-library in order to bypass the password authentication to the web configuration interface and then has full access as the user would have.

8.8
2024-06-06 CVE-2024-5329 Unlimited Elements SQL Injection vulnerability in Unlimited-Elements Unlimited Elements for Elementor

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to blind SQL Injection via the ‘data[addonID]’ parameter in all versions up to, and including, 1.5.109 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

8.8
2024-06-06 CVE-2024-5179 Codeless Path Traversal vulnerability in Codeless Cowidgets Elementor Addons

The Cowidgets – Elementor Addons plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.1 via the 'item_style' and 'style' parameters.

8.8
2024-06-06 CVE-2024-5324 Xootix Incorrect Authorization vulnerability in Xootix products

The Login/Signup Popup ( Inline Form + Woocommerce ) plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'import_settings' function in versions 2.7.1 to 2.7.2.

8.8
2024-06-05 CVE-2024-36667 Idccms Project Cross-Site Request Forgery (CSRF) vulnerability in Idccms Project Idccms 1.35

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/idcProType_deal.php?mudi=add&nohrefStr=close

8.8
2024-06-05 CVE-2024-36668 Idccms Project Cross-Site Request Forgery (CSRF) vulnerability in Idccms Project Idccms 1.35

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component admin/type_deal.php?mudi=del

8.8
2024-06-05 CVE-2024-36669 Idccms Project Cross-Site Request Forgery (CSRF) vulnerability in Idccms Project Idccms 1.35

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component admin/type_deal.php?mudi=add.

8.8
2024-06-05 CVE-2024-4008 ABB Information Exposure vulnerability in ABB products

FDSK Leak in ABB, Busch-Jaeger, FTS Display (version 1.00) and BCU (version 1.3.0.33) allows attacker to take control via access to local KNX Bus-System

8.8
2024-06-05 CVE-2024-35674 Unlimited Elements Missing Authorization vulnerability in Unlimited-Elements Unlimited Elements for Elementor

Missing Authorization vulnerability in Unlimited Elements Unlimited Elements For Elementor (Free Widgets, Addons, Templates).This issue affects Unlimited Elements For Elementor (Free Widgets, Addons, Templates): from n/a through 1.5.109.

8.8
2024-06-05 CVE-2024-23669 Fortinet Incorrect Authorization vulnerability in Fortinet Fortiwebmanager

An improper authorization in Fortinet FortiWebManager version 7.2.0 and 7.0.0 through 7.0.4 and 6.3.0 and 6.2.3 through 6.2.4 and 6.0.2 allows attacker to execute unauthorized code or commands via HTTP requests or CLI.

8.8
2024-06-04 CVE-2024-30484 Risethemes Missing Authorization vulnerability in Risethemes RT Easy Builder

Missing Authorization vulnerability in RT Easy Builder – Advanced addons for Elementor.This issue affects RT Easy Builder – Advanced addons for Elementor: from n/a through 2.0.

8.8
2024-06-04 CVE-2024-36547 Idccms Cross-Site Request Forgery (CSRF) vulnerability in Idccms 1.35

idccms V1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component admin/vpsClass_deal.php?mudi=add

8.8
2024-06-04 CVE-2024-36548 Idccms Cross-Site Request Forgery (CSRF) vulnerability in Idccms 1.35

idccms V1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via admin/vpsCompany_deal.php?mudi=del

8.8
2024-06-04 CVE-2024-36549 Idccms Cross-Site Request Forgery (CSRF) vulnerability in Idccms 1.35

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admin/vpsCompany_deal.php?mudi=rev&nohrefStr=close

8.8
2024-06-04 CVE-2024-36550 Idccms Cross-Site Request Forgery (CSRF) vulnerability in Idccms 1.35

idccms V1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admin/vpsCompany_deal.php?mudi=add&nohrefStr=close

8.8
2024-06-04 CVE-2024-34384 Sinaextra Path Traversal vulnerability in Sinaextra Sina Extension for Elementor

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in SinaExtra Sina Extension for Elementor allows PHP Local File Inclusion.This issue affects Sina Extension for Elementor: from n/a through 3.5.1.

8.8
2024-06-04 CVE-2024-34552 Select Themes Path Traversal vulnerability in Select-Themes Stockholm 9.6

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Select-Themes Stockholm allows PHP Local File Inclusion.This issue affects Stockholm: from n/a through 9.6.

8.8
2024-06-04 CVE-2024-34554 Select Themes Path Traversal vulnerability in Select-Themes Stockholm Core 2.4.1

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Select-Themes Stockholm Core allows PHP Local File Inclusion.This issue affects Stockholm Core: from n/a through 2.4.1.

8.8
2024-06-06 CVE-2024-3110 Mintplexlabs Cross-site Scripting vulnerability in Mintplexlabs Anythingllm 0.0.1/0.1.0

A stored Cross-Site Scripting (XSS) vulnerability exists in the mintplex-labs/anything-llm application, affecting versions up to and including the latest before 1.0.0.

8.7
2024-06-06 CVE-2024-5186 Zylon Server-Side Request Forgery (SSRF) vulnerability in Zylon Privategpt 0.5.0

A Server-Side Request Forgery (SSRF) vulnerability exists in the file upload section of imartinez/privategpt version 0.5.0.

8.6
2024-06-06 CVE-2024-4325 Gradio Project Server-Side Request Forgery (SSRF) vulnerability in Gradio Project Gradio

A Server-Side Request Forgery (SSRF) vulnerability exists in the gradio-app/gradio version 4.21.0, specifically within the `/queue/join` endpoint and the `save_url_to_cache` function.

8.6
2024-06-03 CVE-2024-23360 Memory corruption while creating a LPAC client as LPAC engine was allowed to access GPU registers.
8.4
2024-06-06 CVE-2024-2288 Lollms Cross-Site Request Forgery (CSRF) vulnerability in Lollms web UI

A Cross-Site Request Forgery (CSRF) vulnerability exists in the profile picture upload functionality of the Lollms application, specifically in the parisneo/lollms-webui repository, affecting versions up to 7.3.0.

8.3
2024-06-06 CVE-2024-5129 Lunary Missing Authorization vulnerability in Lunary

A Privilege Escalation Vulnerability exists in lunary-ai/lunary version 1.2.2, where any user can delete any datasets due to missing authorization checks.

8.2
2024-06-06 CVE-2023-45192 IBM XXE vulnerability in IBM Doors Next 7.0.2/7.0.3

IBM Engineering Requirements Management DOORS Next 7.0.2 and 7.0.3 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.

8.2
2024-06-04 CVE-2024-23326 Envoyproxy HTTP Request Smuggling vulnerability in Envoyproxy Envoy

Envoy is a cloud-native, open source edge and service proxy.

8.2
2024-06-03 CVE-2023-43555 Information disclosure in Video while parsing mp2 clip with invalid section length.
8.2
2024-06-09 CVE-2024-5389 Lunary Unspecified vulnerability in Lunary 1.2.13

In lunary-ai/lunary version 1.2.13, an insufficient granularity of access control vulnerability allows users to create, update, get, and delete prompt variations for datasets not owned by their organization.

8.1
2024-06-09 CVE-2024-32703 Reputeinfosystems Missing Authorization vulnerability in Reputeinfosystems Arforms

Missing Authorization vulnerability in reputeinfosystems ARForms.This issue affects ARForms: from n/a through 6.4.

8.1
2024-06-07 CVE-2024-5637 Vanyukov Path Traversal vulnerability in Vanyukov Market Exporter

The Market Exporter plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'remove_files' function in all versions up to, and including, 2.0.19.

8.1
2024-06-06 CVE-2024-4888 Litellm Missing Authorization vulnerability in Litellm

BerriAI's litellm, in its latest version, is vulnerable to arbitrary file deletion due to improper input validation on the `/audio/transcriptions` endpoint.

8.1
2024-06-06 CVE-2024-5133 Lunary Unspecified vulnerability in Lunary

In lunary-ai/lunary version 1.2.4, an account takeover vulnerability exists due to the exposure of password recovery tokens in API responses.

8.1
2024-06-06 CVE-2024-5657 Born05 Insufficiently Protected Credentials vulnerability in Born05 Two-Factor Authentication 3.3.1/3.3.2/3.3.3

The CraftCMS plugin Two-Factor Authentication in versions 3.3.1, 3.3.2 and 3.3.3 discloses the password hash of the currently authenticated user after submitting a valid TOTP.

8.1
2024-06-06 CVE-2023-6966 Themoneytizer Missing Authorization vulnerability in Themoneytizer the Moneytizer

The The Moneytizer plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to a missing capability check on multiple AJAX functions in the /core/core_ajax.php file in all versions up to, and including, 9.5.20.

8.1
2024-06-05 CVE-2024-5629 Mongodb
Debian
Out-of-bounds Read vulnerability in multiple products

An out-of-bounds read in the 'bson' module of PyMongo 4.6.2 or earlier allows deserialization of malformed BSON provided by a Server to raise an exception which may contain arbitrary application memory.

8.1
2024-06-04 CVE-2024-28996 Solarwinds SQL Injection vulnerability in Solarwinds Platform

The SolarWinds Platform was determined to be affected by a SWQL Injection Vulnerability.

8.1
2024-06-04 CVE-2024-28999 Solarwinds Race Condition vulnerability in Solarwinds Platform

The SolarWinds Platform was determined to be affected by a Race Condition Vulnerability affecting the web console.

8.1
2024-06-07 CVE-2024-32503 Samsung Use After Free vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor and Wearable Processor Exynos 850, Exynos 1080, Exynos 2100, Exynos 1280, Exynos 1380, Exynos 1330, Exynos W920, Exynos W930.

7.8
2024-06-07 CVE-2024-4610 ARM Use After Free vulnerability in ARM products

Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r34p0 through r40p0; Valhall GPU Kernel Driver: from r34p0 through r40p0.

7.8
2024-06-06 CVE-2024-5304 Tungstenautomation Out-of-bounds Write vulnerability in Tungstenautomation Kofax Power PDF 5.0.0.57

Kofax Power PDF TGA File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability.

7.8
2024-06-06 CVE-2024-5305 Tungstenautomation Classic Buffer Overflow vulnerability in Tungstenautomation Kofax Power PDF 5.0.0.57

Kofax Power PDF PDF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability.

7.8
2024-06-06 CVE-2024-5306 Tungstenautomation Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tungstenautomation Kofax Power PDF 5.0.0.57

Kofax Power PDF PDF File Parsing Memory Corruption Remote Code Execution Vulnerability.

7.8
2024-06-06 CVE-2024-1880 Agpt OS Command Injection vulnerability in Agpt Autogpt

An OS command injection vulnerability exists in the MacOS Text-To-Speech class MacOSTTS of the significant-gravitas/autogpt project, affecting versions up to v0.5.0.

7.8
2024-06-06 CVE-2024-30373 Tungstenautomation Out-of-bounds Write vulnerability in Tungstenautomation Power PDF

Kofax Power PDF JPF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability.

7.8
2024-06-06 CVE-2024-30369 A10Networks Incorrect Permission Assignment for Critical Resource vulnerability in A10Networks Advanced Core Operating System

A10 Thunder ADC Incorrect Permission Assignment Local Privilege Escalation Vulnerability.

7.8
2024-06-06 CVE-2024-30374 Luxion Out-of-bounds Write vulnerability in Luxion Keyshot and Keyshot Viewer

Luxion KeyShot Viewer KSP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability.

7.8
2024-06-06 CVE-2024-30375 Luxion Use After Free vulnerability in Luxion Keyshot and Keyshot Viewer

Luxion KeyShot Viewer KSP File Parsing Use-After-Free Remote Code Execution Vulnerability.

7.8
2024-06-06 CVE-2024-5301 Tungstenautomation Out-of-bounds Write vulnerability in Tungstenautomation Kofax Power PDF 5.0.0.57

Kofax Power PDF PSD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability.

7.8
2024-06-06 CVE-2024-5302 Tungstenautomation Out-of-bounds Write vulnerability in Tungstenautomation Kofax Power PDF 5.0.0.57

Kofax Power PDF PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability.

7.8
2024-06-06 CVE-2024-5303 Tungstenautomation Out-of-bounds Write vulnerability in Tungstenautomation Kofax Power PDF 5.0.0.57

Kofax Power PDF PSD File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability.

7.8
2024-06-06 CVE-2024-5506 Luxion Out-of-bounds Write vulnerability in Luxion Keyshot, Keyshot Network Rendering and Keyshot Viewer

Luxion KeyShot Viewer KSP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability.

7.8
2024-06-06 CVE-2024-5507 Luxion Out-of-bounds Write vulnerability in Luxion Keyshot, Keyshot Network Rendering and Keyshot Viewer

Luxion KeyShot Viewer KSP File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability.

7.8
2024-06-06 CVE-2024-5508 Luxion Out-of-bounds Write vulnerability in Luxion Keyshot, Keyshot Network Rendering and Keyshot Viewer

Luxion KeyShot Viewer KSP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability.

7.8
2024-06-06 CVE-2024-5509 Luxion Uncontrolled Search Path Element vulnerability in Luxion Keyshot, Keyshot Network Rendering and Keyshot Viewer

Luxion KeyShot BIP File Parsing Uncontrolled Search Path Element Remote Code Execution Vulnerability.

7.8
2024-06-05 CVE-2024-27370 Samsung Out-of-bounds Write vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

7.8
2024-06-05 CVE-2024-27371 Samsung Out-of-bounds Write vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

7.8
2024-06-05 CVE-2024-27372 Samsung Out-of-bounds Write vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

7.8
2024-06-05 CVE-2024-27373 Samsung Out-of-bounds Write vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

7.8
2024-06-05 CVE-2024-27374 Samsung Out-of-bounds Write vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

7.8
2024-06-05 CVE-2024-27375 Samsung Out-of-bounds Write vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

7.8
2024-06-05 CVE-2024-27376 Samsung Out-of-bounds Write vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

7.8
2024-06-05 CVE-2024-27377 Samsung Out-of-bounds Write vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

7.8
2024-06-05 CVE-2024-27379 Samsung Out-of-bounds Write vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

7.8
2024-06-05 CVE-2024-4009 ABB Authentication Bypass by Capture-replay vulnerability in ABB products

Replay Attack in ABB, Busch-Jaeger, FTS Display (version 1.00) and BCU (version 1.3.0.33) allows attacker to capture/replay KNX telegram to local KNX Bus-System

7.8
2024-06-04 CVE-2022-28657 Apport Project
Canonical
Apport does not disable python crash handler before entering chroot
7.8
2024-06-04 CVE-2023-5751 A local attacker with low privileges can read and modify any users files and cause a DoS in the working directory of the affected products due to exposure of resource to wrong sphere. 
7.8
2024-06-03 CVE-2023-43542 Memory corruption while copying a keyblob`s material when the key material`s size is not accurately checked.
7.8
2024-06-06 CVE-2024-4851 Quivr Server-Side Request Forgery (SSRF) vulnerability in Quivr 0.0.204

A Server-Side Request Forgery (SSRF) vulnerability exists in the stangirard/quivr application, version 0.0.204, which allows attackers to access internal networks.

7.7
2024-06-06 CVE-2024-3095 Langchain Server-Side Request Forgery (SSRF) vulnerability in Langchain

A Server-Side Request Forgery (SSRF) vulnerability exists in the Web Research Retriever component of langchain-ai/langchain version 0.1.5.

7.7
2024-06-09 CVE-2024-37568 Authlib Improper Verification of Cryptographic Signature vulnerability in Authlib

lepture Authlib before 1.3.1 has algorithm confusion with asymmetric public keys.

7.5
2024-06-07 CVE-2024-36827 Dnkorpushov XXE vulnerability in Dnkorpushov Ebookmeta

An XML External Entity (XXE) vulnerability in the ebookmeta.get_metadata function of ebookmeta before v1.2.8 allows attackers to access sensitive information or cause a Denial of Service (DoS) via crafted XML input.

7.5
2024-06-07 CVE-2024-5599 Fileorganizer Unspecified vulnerability in Fileorganizer

The FileOrganizer – Manage WordPress and Website Files plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.7 via the 'fileorganizer_ajax_handler' function.

7.5
2024-06-07 CVE-2024-4887 The Qi Addons For Elementor plugin for WordPress is vulnerable to Remote File Inclusion in all versions up to, and including, 1.7.2 via the 'behavior' attributes found in the qi_addons_for_elementor_blog_list shortcode.
7.5
2024-06-06 CVE-2023-49441 Thekelleys Integer Overflow or Wraparound vulnerability in Thekelleys Dnsmasq 2.9

dnsmasq 2.9 is vulnerable to Integer Overflow via forward_query.

7.5
2024-06-06 CVE-2024-36823 Ninjaframework Inadequate Encryption Strength vulnerability in Ninjaframework Ninja 7.0.0

The encrypt() function of Ninja Core v7.0.0 was discovered to use a weak cryptographic algorithm, leading to a possible leakage of sensitive information.

7.5
2024-06-06 CVE-2024-4881 Lollms Path Traversal vulnerability in Lollms

A path traversal vulnerability exists in the parisneo/lollms application, affecting version 9.4.0 and potentially earlier versions, but fixed in version 5.9.0.

7.5
2024-06-06 CVE-2024-5124 Gaizhenbiao Information Exposure Through Discrepancy vulnerability in Gaizhenbiao Chuanhuchatgpt

A timing attack vulnerability exists in the gaizhenbiao/chuanhuchatgpt repository, specifically within the password comparison logic.

7.5
2024-06-06 CVE-2024-5130 Lunary Authorization Bypass Through User-Controlled Key vulnerability in Lunary

An Incorrect Authorization vulnerability exists in lunary-ai/lunary versions up to and including 1.2.2, which allows unauthenticated users to delete any dataset.

7.5
2024-06-06 CVE-2024-5552 Kubeflow Unspecified vulnerability in Kubeflow 1.7.0

kubeflow/kubeflow is vulnerable to a Regular Expression Denial of Service (ReDoS) attack due to inefficient regular expression complexity in its email validation mechanism.

7.5
2024-06-06 CVE-2024-2548 Lollms Path Traversal vulnerability in Lollms web UI

A path traversal vulnerability exists in the parisneo/lollms-webui application, specifically within the `lollms_core/lollms/server/endpoints/lollms_binding_files_server.py` and `lollms_core/lollms/security.py` files.

7.5
2024-06-06 CVE-2024-2928 Lfprojects Path Traversal vulnerability in Lfprojects Mlflow

A Local File Inclusion (LFI) vulnerability was identified in mlflow/mlflow, specifically in version 2.9.2, which was fixed in version 2.11.3.

7.5
2024-06-06 CVE-2024-36730 Oneflow Improper Handling of Exceptional Conditions vulnerability in Oneflow 0.9.1

Improper input validation in OneFlow-Inc.

7.5
2024-06-06 CVE-2024-37153 Evmos Always-Incorrect Control Flow Implementation vulnerability in Evmos

Evmos is the Ethereum Virtual Machine (EVM) Hub on the Cosmos Network.

7.5
2024-06-06 CVE-2024-36745 Oneflow Unspecified vulnerability in Oneflow 0.9.1

An issue in OneFlow-Inc.

7.5
2024-06-06 CVE-2024-4941 Gradio Project Unspecified vulnerability in Gradio Project Gradio

A local file inclusion vulnerability exists in the JSON component of gradio-app/gradio version 4.25.

7.5
2024-06-06 CVE-2024-5277 Lunary Weak Password Recovery Mechanism for Forgotten Password vulnerability in Lunary

In lunary-ai/lunary version 1.2.4, a vulnerability exists in the password recovery mechanism where the reset password token is not invalidated after use.

7.5
2024-06-06 CVE-2024-35178 Jupyter Unspecified vulnerability in Jupyter Server

The Jupyter Server provides the backend for Jupyter web applications.

7.5
2024-06-06 CVE-2024-37152 Argoproj Missing Authentication for Critical Function vulnerability in Argoproj Argo CD

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes.

7.5
2024-06-06 CVE-2024-28995 Solarwinds Path Traversal vulnerability in Solarwinds Serv-U

SolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host machine.

7.5
2024-06-05 CVE-2023-49928 Samsung Unspecified vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300.

7.5
2024-06-05 CVE-2024-28818 Samsung Unspecified vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 2400, Exynos Modem 5123, Exynos Modem 5300.

7.5
2024-06-05 CVE-2024-36129 Opentelemetry Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opentelemetry Configgrpc, Confighttp and Opentelemetry Collector

The OpenTelemetry Collector offers a vendor-agnostic implementation on how to receive, process and export telemetry data.

7.5
2024-06-05 CVE-2024-5037 Redhat Authentication Bypass by Spoofing vulnerability in Redhat products

A flaw was found in OpenShift's Telemeter.

7.5
2024-06-05 CVE-2024-36837 Crmeb SQL Injection vulnerability in Crmeb 5.2.2

SQL Injection vulnerability in CRMEB v.5.2.2 allows a remote attacker to obtain sensitive information via the getProductList function in the ProductController.php file.

7.5
2024-06-05 CVE-2024-1662 Porty Unspecified vulnerability in Porty Powerbank

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in PORTY Smart Tech Technology Joint Stock Company PowerBank Application allows Retrieve Embedded Sensitive Data.This issue affects PowerBank Application: before 2.02.

7.5
2024-06-05 CVE-2024-1272 Tnbmobil Unspecified vulnerability in Tnbmobil Cockpit

Inclusion of Sensitive Information in Source Code vulnerability in TNB Mobile Solutions Cockpit Software allows Retrieve Embedded Sensitive Data.This issue affects Cockpit Software: before v0.251.1.

7.5
2024-06-05 CVE-2024-4084 Mintplexlabs Server-Side Request Forgery (SSRF) vulnerability in Mintplexlabs Anythingllm

A Server-Side Request Forgery (SSRF) vulnerability exists in the latest version of mintplex-labs/anything-llm, allowing attackers to bypass the official fix intended to restrict access to intranet IP addresses and protocols.

7.5
2024-06-04 CVE-2024-32974 Envoyproxy Use After Free vulnerability in Envoyproxy Envoy

Envoy is a cloud-native, open source edge and service proxy.

7.5
2024-06-04 CVE-2024-32975 Envoyproxy Integer Underflow (Wrap or Wraparound) vulnerability in Envoyproxy Envoy

Envoy is a cloud-native, open source edge and service proxy.

7.5
2024-06-04 CVE-2024-32976 Envoyproxy Infinite Loop vulnerability in Envoyproxy Envoy

Envoy is a cloud-native, open source edge and service proxy.

7.5
2024-06-04 CVE-2024-34363 Envoyproxy Unspecified vulnerability in Envoyproxy Envoy

Envoy is a cloud-native, open source edge and service proxy.

7.5
2024-06-04 CVE-2024-4520 Gaizhenbiao Unspecified vulnerability in Gaizhenbiao Chuanhuchatgpt

An improper access control vulnerability exists in the gaizhenbiao/chuanhuchatgpt application, specifically in version 20240410.

7.5
2024-06-04 CVE-2024-36857 Homebrew Unspecified vulnerability in Homebrew JAN 0.4.12

Jan v0.4.12 was discovered to contain an arbitrary file read vulnerability via the /v1/app/readFileSync interface.

7.5
2024-06-04 CVE-2024-29152 Samsung Unspecified vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 2400, Exynos Modem 5123, and Exynos Modem 5300.

7.5
2024-06-04 CVE-2024-25095 Codeparrots Information Exposure Through Log Files vulnerability in Codeparrots Easy Forms for Mailchimp 6.9.0

Insertion of Sensitive Information into Log File vulnerability in Code Parrots Easy Forms for Mailchimp.This issue affects Easy Forms for Mailchimp: from n/a through 6.9.0.

7.5
2024-06-04 CVE-2024-32871 Pimcore Allocation of Resources Without Limits or Throttling vulnerability in Pimcore

Pimcore is an Open Source Data & Experience Management Platform.

7.5
2024-06-04 CVE-2024-2019 The WP-DB-Table-Editor plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to lack of a default capability requirement on the 'dbte_render' function in all versions up to, and including, 1.8.4.
7.5
2024-06-03 CVE-2024-23363 Transient DOS while processing an improperly formatted Fine Time Measurement (FTM) management frame.
7.5
2024-06-08 CVE-2024-5091 The SKT Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Age Gate and Creative Slider widgets in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping on user supplied attributes.
7.4
2024-06-06 CVE-2024-4194 Essentialplugin Unspecified vulnerability in Essentialplugin Album and Image Gallery Plus Lightbox

The The Album and Image Gallery plus Lightbox plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 2.0.

7.3
2024-06-04 CVE-2024-30525 Moveaddons Missing Authorization vulnerability in Moveaddons Move Addons for Elementor

Missing Authorization vulnerability in moveaddons Move Addons for Elementor.This issue affects Move Addons for Elementor: from n/a through 1.2.9.

7.3
2024-06-06 CVE-2024-36774 Monstra Unrestricted Upload of File with Dangerous Type vulnerability in Monstra 3.0.4

An arbitrary file upload vulnerability in Monstra CMS v3.0.4 allows attackers to execute arbitrary code via uploading a crafted PHP file.

7.2
2024-06-06 CVE-2024-5225 Litellm SQL Injection vulnerability in Litellm

An SQL Injection vulnerability exists in the berriai/litellm repository, specifically within the `/global/spend/logs` endpoint.

7.2
2024-06-06 CVE-2024-4889 Litellm Code Injection vulnerability in Litellm

A code injection vulnerability exists in the berriai/litellm application, version 1.34.6, due to the use of unvalidated input in the eval function within the secret management system.

7.2
2024-06-04 CVE-2024-34792 Dextaz Ping Project Command Injection vulnerability in Dextaz Ping Project Dextaz Ping 0.65

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in dexta Dextaz Ping allows Command Injection.This issue affects Dextaz Ping: from n/a through 0.65.

7.2
2024-06-04 CVE-2024-3555 The Social Link Pages: link-in-bio landing pages for your social media profiles plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the import_link_pages() function in all versions up to, and including, 1.6.9.
7.2
2024-06-04 CVE-2024-4870 The Frontend Registration – Contact Form 7 plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.1 due to insufficient restriction on the '_cf7frr_' post meta.
7.2
2024-06-05 CVE-2024-27378 Samsung Out-of-bounds Read vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

7.1
2024-06-05 CVE-2024-27382 Samsung Out-of-bounds Read vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

7.1
2024-06-04 CVE-2022-28655 Apport Project
Canonical
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

is_closing_session() allows users to create arbitrary tcp dbus connections

7.1

234 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-06-04 CVE-2024-29975 ** UNSUPPORTED WHEN ASSIGNED ** The improper privilege management vulnerability in the SUID executable binary in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an authenticated local attacker with administrator privileges to execute some system commands as the “root” user on a vulnerable device.
6.7
2024-06-03 CVE-2023-43543 Memory corruption in Audio during a playback or a recording due to race condition between allocation and deallocation of graph object.
6.7
2024-06-03 CVE-2023-43544 Memory corruption when IPC callback handle is used after it has been released during register callback by another thread.
6.7
2024-06-03 CVE-2023-43545 Memory corruption when more scan frequency list or channels are sent from the user space.
6.7
2024-06-09 CVE-2024-32704 Reputeinfosystems Missing Authorization vulnerability in Reputeinfosystems Arforms

Missing Authorization vulnerability in reputeinfosystems ARForms.This issue affects ARForms: from n/a through 6.4.

6.5
2024-06-09 CVE-2023-52230 Booster Missing Authorization vulnerability in Booster for Woocommerce

Missing Authorization vulnerability in Pluggabl LLC Booster Plus for WooCommerce.This issue affects Booster Plus for WooCommerce: from n/a before 7.1.3.

6.5
2024-06-09 CVE-2023-52232 Booster Missing Authorization vulnerability in Booster for Woocommerce 5.6.5/5.6.6

Missing Authorization vulnerability in Pluggabl LLC Booster Plus for WooCommerce.This issue affects Booster Plus for WooCommerce: from n/a before 7.1.2.

6.5
2024-06-08 CVE-2024-36968 Linux Integer Overflow or Wraparound vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: Fix div-by-zero in l2cap_le_flowctl_init() l2cap_le_flowctl_init() can cause both div-by-zero and an integer overflow since hdev->le_mtu may not fall in the valid range. Move MTU from hci_dev to hci_conn to validate MTU and stop the connection process earlier if MTU is invalid. Also, add a missing validation in read_buffer_size() and make it return an error value if the validation fails. Now hci_conn_add() returns ERR_PTR() as it can fail due to the both a kzalloc failure and invalid MTU value. divide error: 0000 [#1] PREEMPT SMP KASAN NOPTI CPU: 0 PID: 67 Comm: kworker/u5:0 Tainted: G W 6.9.0-rc5+ #20 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014 Workqueue: hci0 hci_rx_work RIP: 0010:l2cap_le_flowctl_init+0x19e/0x3f0 net/bluetooth/l2cap_core.c:547 Code: e8 17 17 0c 00 66 41 89 9f 84 00 00 00 bf 01 00 00 00 41 b8 02 00 00 00 4c 89 fe 4c 89 e2 89 d9 e8 27 17 0c 00 44 89 f0 31 d2 <66> f7 f3 89 c3 ff c3 4d 8d b7 88 00 00 00 4c 89 f0 48 c1 e8 03 42 RSP: 0018:ffff88810bc0f858 EFLAGS: 00010246 RAX: 00000000000002a0 RBX: 0000000000000000 RCX: dffffc0000000000 RDX: 0000000000000000 RSI: ffff88810bc0f7c0 RDI: ffffc90002dcb66f RBP: ffff88810bc0f880 R08: aa69db2dda70ff01 R09: 0000ffaaaaaaaaaa R10: 0084000000ffaaaa R11: 0000000000000000 R12: ffff88810d65a084 R13: dffffc0000000000 R14: 00000000000002a0 R15: ffff88810d65a000 FS: 0000000000000000(0000) GS:ffff88811ac00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020000100 CR3: 0000000103268003 CR4: 0000000000770ef0 PKRU: 55555554 Call Trace: <TASK> l2cap_le_connect_req net/bluetooth/l2cap_core.c:4902 [inline] l2cap_le_sig_cmd net/bluetooth/l2cap_core.c:5420 [inline] l2cap_le_sig_channel net/bluetooth/l2cap_core.c:5486 [inline] l2cap_recv_frame+0xe59d/0x11710 net/bluetooth/l2cap_core.c:6809 l2cap_recv_acldata+0x544/0x10a0 net/bluetooth/l2cap_core.c:7506 hci_acldata_packet net/bluetooth/hci_core.c:3939 [inline] hci_rx_work+0x5e5/0xb20 net/bluetooth/hci_core.c:4176 process_one_work kernel/workqueue.c:3254 [inline] process_scheduled_works+0x90f/0x1530 kernel/workqueue.c:3335 worker_thread+0x926/0xe70 kernel/workqueue.c:3416 kthread+0x2e3/0x380 kernel/kthread.c:388 ret_from_fork+0x5c/0x90 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 </TASK> Modules linked in: ---[ end trace 0000000000000000 ]---

6.5
2024-06-07 CVE-2024-36082 Codepeople SQL Injection vulnerability in Codepeople Music Store

SQL injection vulnerability in Music Store - WordPress eCommerce versions prior to 1.1.14 allows a remote authenticated attacker with an administrative privilege to execute arbitrary SQL commands.

6.5
2024-06-06 CVE-2024-3153 Mintplexlabs Resource Exhaustion vulnerability in Mintplexlabs Anythingllm 0.0.1/0.1.0

mintplex-labs/anything-llm is affected by an uncontrolled resource consumption vulnerability in its upload file endpoint, leading to a denial of service (DOS) condition.

6.5
2024-06-06 CVE-2024-3404 Gaizhenbiao Improper Access Control vulnerability in Gaizhenbiao Chuanhuchatgpt

In gaizhenbiao/chuanhuchatgpt, specifically the version tagged as 20240121, there exists a vulnerability due to improper access control mechanisms.

6.5
2024-06-06 CVE-2024-5126 Lunary Unspecified vulnerability in Lunary

An improper access control vulnerability exists in the lunary-ai/lunary repository, specifically within the versions.patch functionality for updating prompts.

6.5
2024-06-06 CVE-2024-5131 Lunary Authorization Bypass Through User-Controlled Key vulnerability in Lunary

An Improper Access Control vulnerability exists in the lunary-ai/lunary repository, affecting versions up to and including 1.2.2.

6.5
2024-06-06 CVE-2024-5248 Lunary Missing Authorization vulnerability in Lunary

In lunary-ai/lunary version 1.2.5, an improper access control vulnerability exists due to a missing permission check in the `GET /v1/users/me/org` endpoint.

6.5
2024-06-06 CVE-2024-2035 Zenml Unspecified vulnerability in Zenml

An improper authorization vulnerability exists in the zenml-io/zenml repository, specifically within the API PUT /api/v1/users/id endpoint.

6.5
2024-06-06 CVE-2024-3504 Lunary Unspecified vulnerability in Lunary

An improper access control vulnerability exists in lunary-ai/lunary versions up to and including 1.2.2, where an admin can update any organization user to the organization owner.

6.5
2024-06-06 CVE-2024-5268 Sonos Out-of-bounds Read vulnerability in Sonos ERA 100 Firmware 15.9

Sonos Era 100 SMB2 Message Handling Out-Of-Bounds Read Information Disclosure Vulnerability.

6.5
2024-06-06 CVE-2024-37150 Deno Use of Incorrectly-Resolved Name or Reference vulnerability in Deno 1.44.0

An issue in `.npmrc` support in Deno 1.44.0 was discovered where Deno would send `.npmrc` credentials for the scope to the tarball URL when the registry provided URLs for a tarball on a different domain.

6.5
2024-06-06 CVE-2024-5658 Born05 Improper Authentication vulnerability in Born05 Two-Factor Authentication

The CraftCMS plugin Two-Factor Authentication through 3.3.3 allows reuse of TOTP tokens multiple times within the validity period.

6.5
2024-06-05 CVE-2024-4743 Lifterlms SQL Injection vulnerability in Lifterlms

The LifterLMS – WordPress LMS Plugin for eLearning plugin for WordPress is vulnerable to SQL Injection via the orderBy attribute of the lifterlms_favorites shortcode in all versions up to, and including, 7.6.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.

6.5
2024-06-05 CVE-2024-34055 Cyrusimap Allocation of Resources Without Limits or Throttling vulnerability in Cyrusimap Cyrus Imap

Cyrus IMAP before 3.8.3 and 3.10.x before 3.10.0-rc1 allows authenticated attackers to cause unbounded memory allocation by sending many LITERALs in a single command.

6.5
2024-06-04 CVE-2024-34364 Envoyproxy Out-of-bounds Write vulnerability in Envoyproxy Envoy

Envoy is a cloud-native, open source edge and service proxy.

6.5
2024-06-04 CVE-2024-29976 ** UNSUPPORTED WHEN ASSIGNED ** The improper privilege management vulnerability in the command “show_allsessions” in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an authenticated attacker to obtain a logged-in administrator’s session information containing cookies on an affected device.
6.5
2024-06-03 CVE-2023-43537 Information disclosure while handling T2LM Action Frame in WLAN Host.
6.5
2024-06-07 CVE-2024-4354 Tablepress Server-Side Request Forgery (SSRF) vulnerability in Tablepress

The TablePress – Tables in WordPress made easy plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.3 via the get_files_to_import() function.

6.4
2024-06-07 CVE-2024-5612 The Essential Addons for Elementor Pro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘eael_lightbox_open_btn_icon’ parameter within the Lightbox & Modal widget in all versions up to, and including, 5.8.15 due to insufficient input sanitization and output escaping.
6.4
2024-06-07 CVE-2024-5640 The Prime Slider – Addons For Elementor (Revolution of a slider, Hero Slider, Ecommerce Slider) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ attribute within the Pacific widget in all versions up to, and including, 3.14.7 due to insufficient input sanitization and output escaping.
6.4
2024-06-07 CVE-2024-1988 The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel – Combo Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'tag' attribute in blocks in all versions up to, and including, 2.2.80 due to insufficient input sanitization and output escaping.
6.4
2024-06-07 CVE-2024-5425 The WP jQuery Lightbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘title’ attribute in all versions up to, and including, 1.5.4 due to insufficient input sanitization and output escaping.
6.4
2024-06-07 CVE-2024-1768 The Clever Fox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's info box block in all versions up to, and including, 25.2.0 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-04 CVE-2024-4637 The Slider Revolution plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 6.7.10 due to insufficient input sanitization and output escaping on the user supplied Elementor 'wrapperid' and 'zindex' display attributes.
6.4
2024-06-04 CVE-2024-4581 The Slider Revolution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Add Layer widget in all versions up to, and including, 6.7.11 due to insufficient input sanitization and output escaping on the user supplied 'class', 'id', and 'title' attributes.
6.4
2024-06-04 CVE-2024-5485 The SureTriggers – Connect All Your Plugins, Apps, Tools & Automate Everything! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Trigger Link shortcode in all versions up to, and including, 1.0.47 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-04 CVE-2024-4273 The Essential Real Estate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'ere_property_map' shortcode in all versions up to, and including, 4.4.2 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-04 CVE-2024-4697 The Cowidgets – Elementor Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘heading_tag’ parameter in all versions up to, and including, 1.1.1 due to insufficient input sanitization and output escaping.
6.4
2024-06-04 CVE-2024-3888 The tagDiv Composer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's button shortcode in all versions up to, and including, 4.8 due to insufficient input sanitization and output escaping on user supplied attributes.
6.4
2024-06-08 CVE-2024-5087 The Minimal Coming Soon – Coming Soon Page plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the validate_ajax, deactivate_ajax, and save_ajax functions in all versions up to, and including, 2.38.
6.3
2024-06-06 CVE-2024-22326 IBM Missing Authentication for Critical Function vulnerability in IBM Ds8900F Firmware

IBM System Storage DS8900F 89.22.19.0, 89.30.68.0, 89.32.40.0, 89.33.48.0, 89.40.83.0, and 89.40.93.0 could allow a remote user to create an LDAP connection with a valid username and empty password to establish an anonymous connection.

6.3
2024-06-06 CVE-2024-36399 Kanboard Authorization Bypass Through User-Controlled Key vulnerability in Kanboard

Kanboard is project management software that focuses on the Kanban methodology.

6.3
2024-06-04 CVE-2024-30528 Spiffyplugins Missing Authorization vulnerability in Spiffyplugins Spiffy Calendar

Missing Authorization vulnerability in Spiffy Plugins Spiffy Calendar.This issue affects Spiffy Calendar: from n/a through 4.9.10.

6.3
2024-06-05 CVE-2024-3716 Redhat Unspecified vulnerability in Redhat Satellite 6.0

A flaw was found in foreman-installer when puppet-candlepin is invoked cpdb with the --password parameter.

6.2
2024-06-08 CVE-2024-35679 Givewp Cross-site Scripting vulnerability in Givewp

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in GiveWP allows Reflected XSS.This issue affects GiveWP: from n/a through 3.12.0.

6.1
2024-06-08 CVE-2024-35687 Ylefebvre Cross-site Scripting vulnerability in Ylefebvre Link Library

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library link-library allows Reflected XSS.This issue affects Link Library: from n/a through 7.6.3.

6.1
2024-06-08 CVE-2024-35693 Code4Recovery Cross-site Scripting vulnerability in Code4Recovery 12 Step Meeting List

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Code for Recovery 12 Step Meeting List allows Reflected XSS.This issue affects 12 Step Meeting List: from n/a through 3.14.33.

6.1
2024-06-08 CVE-2024-35694 Wpmobile APP Project Cross-site Scripting vulnerability in Wpmobile.App Project Wpmobile.App

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPMobile.App allows Reflected XSS.This issue affects WPMobile.App: from n/a through 11.41.

6.1
2024-06-08 CVE-2024-35697 Thimpress Cross-site Scripting vulnerability in Thimpress Eduma

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ThimPress Eduma allows Reflected XSS.This issue affects Eduma: from n/a through 5.4.7.

6.1
2024-06-08 CVE-2024-35706 Heateor Cross-site Scripting vulnerability in Heateor Social Login

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Team Heateor Heateor Social Login allows Cross-Site Scripting (XSS).This issue affects Heateor Social Login: from n/a through 1.1.32.

6.1
2024-06-08 CVE-2024-35718 Tribulant Cross-site Scripting vulnerability in Tribulant Newsletters

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tribulant Newsletters allows Reflected XSS.This issue affects Newsletters: from n/a through 4.9.5.

6.1
2024-06-08 CVE-2024-35730 Pluginus Cross-site Scripting vulnerability in Pluginus Woot

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in realmag777 Active Products Tables for WooCommerce allows Reflected XSS.This issue affects Active Products Tables for WooCommerce: from n/a through 1.0.6.3.

6.1
2024-06-08 CVE-2024-35733 Richardlerma Cross-site Scripting vulnerability in Richardlerma Auto Coupons for Woocommerce

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in RLDD Auto Coupons for WooCommerce allows Reflected XSS.This issue affects Auto Coupons for WooCommerce: from n/a through 3.0.14.

6.1
2024-06-08 CVE-2024-35734 Codepeople Cross-site Scripting vulnerability in Codepeople WP Time Slots Booking Form

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CodePeople WP Time Slots Booking Form allows Stored XSS.This issue affects WP Time Slots Booking Form: from n/a through 1.2.10.

6.1
2024-06-08 CVE-2024-35737 Loopus Cross-site Scripting vulnerability in Loopus WP Visitors Tracker

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Loopus WP Visitors Tracker allows Reflected XSS.This issue affects WP Visitors Tracker: from n/a through 2.3.

6.1
2024-06-08 CVE-2024-5613 The Formula theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘id’ parameter in the 'quality_customizer_notify_dismiss_action' AJAX action in all versions up to, and including, 0.5.1 due to insufficient input sanitization and output escaping.
6.1
2024-06-08 CVE-2024-5638 The Formula theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘id’ parameter in the 'ti_customizer_notify_dismiss_recommended_plugins' AJAX action in all versions up to, and including, 0.5.1 due to insufficient input sanitization and output escaping.
6.1
2024-06-07 CVE-2024-5542 Master Addons Cross-site Scripting vulnerability in Master-Addons Master Addons

The Master Addons – Free Widgets, Hover Effects, Toggle, Conditions, Animations for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Navigation Menu widget of the plugin's Mega Menu extension in all versions up to, and including, 2.0.6.1 due to insufficient input sanitization and output escaping on user supplied attributes.

6.1
2024-06-06 CVE-2024-5278 Gaizhenbiao Unrestricted Upload of File with Dangerous Type vulnerability in Gaizhenbiao Chuanhuchatgpt

gaizhenbiao/chuanhuchatgpt is vulnerable to an unrestricted file upload vulnerability due to insufficient validation of uploaded file types in its `/upload` endpoint.

6.1
2024-06-06 CVE-2024-5478 Lunary Cross-site Scripting vulnerability in Lunary 1.2.7

A Cross-site Scripting (XSS) vulnerability exists in the SAML metadata endpoint `/auth/saml/${org?.id}/metadata` of lunary-ai/lunary version 1.2.7.

6.1
2024-06-06 CVE-2024-2383 Zenml Improper Restriction of Rendered UI Layers or Frames vulnerability in Zenml

A clickjacking vulnerability exists in zenml-io/zenml versions up to and including 0.55.5 due to the application's failure to set appropriate X-Frame-Options or Content-Security-Policy HTTP headers.

6.1
2024-06-06 CVE-2024-37156 Sulu Cross-site Scripting vulnerability in Sulu Suluformbundle

The SuluFormBundle adds support for creating dynamic forms in Sulu Admin.

6.1
2024-06-06 CVE-2024-5673 Dulldusk Cross-site Scripting vulnerability in Dulldusk PHPfilemanager 1.7.8

Vulnerability in Dulldusk's PHP File Manager affecting version 1.7.8.

6.1
2024-06-06 CVE-2023-6956 Getaawp Cross-site Scripting vulnerability in Getaawp Amazon Affiliates

The EasyAzon – Amazon Associates Affiliate Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘easyazon-cloaking-locale’ parameter in all versions up to, and including, 5.1.0 due to insufficient input sanitization and output escaping.

6.1
2024-06-05 CVE-2024-20405 Cisco Cross-site Scripting vulnerability in Cisco Finesse

A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a stored XSS attack by exploiting an RFI vulnerability.

6.1
2024-06-05 CVE-2024-3469 Generatepress Cross-site Scripting vulnerability in Generatepress

The GP Premium plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the message parameter in all versions up to, and including, 2.4.0 due to insufficient input sanitization and output escaping.

6.1
2024-06-05 CVE-2024-2087 Brizy Cross-site Scripting vulnerability in Brizy Brizy-Page Builder

The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the form name values in all versions up to, and including, 2.4.43 due to insufficient input sanitization and output escaping.

6.1
2024-06-05 CVE-2024-5317 Thenewsletterplugin Cross-site Scripting vulnerability in Thenewsletterplugin Newsletter

The Newsletter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'np1' parameter in all versions up to, and including, 8.3.4 due to insufficient input sanitization and output escaping.

6.1
2024-06-04 CVE-2024-32464 Rubyonrails Cross-site Scripting vulnerability in Rubyonrails Rails

Action Text brings rich text content and editing to Rails.

6.1
2024-06-04 CVE-2024-35652 Vollstart Cross-site Scripting vulnerability in Vollstart Event Tickets With Ticket Scanner

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Saso Nikolov Event Tickets with Ticket Scanner allows Reflected XSS.This issue affects Event Tickets with Ticket Scanner: from n/a through 2.3.1.

6.1
2024-06-04 CVE-2024-35664 Wpvivid Cross-site Scripting vulnerability in Wpvivid Backup for Mainwp

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPvivid Team WPvivid Backup for MainWP allows Reflected XSS.This issue affects WPvivid Backup for MainWP: from n/a through 0.9.32.

6.1
2024-06-04 CVE-2024-35668 Brevo Cross-site Scripting vulnerability in Brevo Newsletter, Smtp, Email Marketing and Subscribe

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brevo Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue allows Reflected XSS.This issue affects Newsletter, SMTP, Email marketing and Subscribe forms by Sendinblue: from n/a through 3.1.77.

6.1
2024-06-05 CVE-2024-27380 Samsung Out-of-bounds Read vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

6.0
2024-06-05 CVE-2024-27381 Samsung Out-of-bounds Read vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330.

6.0
2024-06-09 CVE-2024-2408 PHP
Fedoraproject
Information Exposure Through Discrepancy vulnerability in multiple products

The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack unless it is used with an OpenSSL version that includes the changes from this pull request: https://github.com/openssl/openssl/pull/13817 (rsa_pkcs1_implicit_rejection).

5.9
2024-06-06 CVE-2024-3049 Clusterlabs
Redhat
Insufficient Verification of Data Authenticity vulnerability in multiple products

A flaw was found in Booth, a cluster ticket manager.

5.9
2024-06-04 CVE-2024-34362 Envoyproxy Use After Free vulnerability in Envoyproxy Envoy

Envoy is a cloud-native, open source edge and service proxy.

5.9
2024-06-08 CVE-2024-36965 Linux Unspecified vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: remoteproc: mediatek: Make sure IPI buffer fits in L2TCM The IPI buffer location is read from the firmware that we load to the System Companion Processor, and it's not granted that both the SRAM (L2TCM) size that is defined in the devicetree node is large enough for that, and while this is especially true for multi-core SCP, it's still useful to check on single-core variants as well. Failing to perform this check may make this driver perform R/W operations out of the L2TCM boundary, resulting (at best) in a kernel panic. To fix that, check that the IPI buffer fits, otherwise return a failure and refuse to boot the relevant SCP core (or the SCP at all, if this is single core).

5.5
2024-06-08 CVE-2024-36967 Linux Memory Leak vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: KEYS: trusted: Fix memory leak in tpm2_key_encode() 'scratch' is never freed.

5.5
2024-06-08 CVE-2024-36969 Linux Divide By Zero vulnerability in Linux Kernel

In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix division by zero in setup_dsc_config When slice_height is 0, the division by slice_height in the calculation of the number of slices will cause a division by zero driver crash.

5.5
2024-06-06 CVE-2024-22524 Dnspod NULL Pointer Dereference vulnerability in Dnspod Security Recursive

dnspod-sr 0dfbd37 is vulnerable to buffer overflow.

5.5
2024-06-06 CVE-2024-22525 Dnspod NULL Pointer Dereference vulnerability in Dnspod Security Recursive

dnspod-sr 0dfbd37 contains a SEGV.

5.5
2024-06-05 CVE-2024-24789 Golang Unspecified vulnerability in Golang GO

The archive/zip package's handling of certain types of invalid zip files differs from the behavior of most zip implementations.

5.5
2024-06-04 CVE-2022-28652 Apport Project
Canonical
XML Entity Expansion vulnerability in multiple products

~/.config/apport/settings parsing is vulnerable to "billion laughs" attack

5.5
2024-06-04 CVE-2022-28654 Apport Project
Canonical
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

is_closing_session() allows users to fill up apport.log

5.5
2024-06-04 CVE-2022-28656 Apport Project
Canonical
Allocation of Resources Without Limits or Throttling vulnerability in multiple products

is_closing_session() allows users to consume RAM in the Apport process

5.5
2024-06-04 CVE-2022-28658 Apport Project
Canonical
Apport argument parsing mishandles filename splitting on older kernels resulting in argument spoofing
5.5
2024-06-09 CVE-2024-24716 Getawesomesupport Missing Authorization vulnerability in Getawesomesupport Awesome Support

Missing Authorization vulnerability in Awesome Support Team Awesome Support.This issue affects Awesome Support: from n/a through 6.1.6.

5.4
2024-06-08 CVE-2024-21748 Icegram Missing Authorization vulnerability in Icegram Express

Missing Authorization vulnerability in Icegram.This issue affects Icegram: from n/a through 3.1.21.

5.4
2024-06-08 CVE-2024-35681 Gvectors Cross-site Scripting vulnerability in Gvectors Wpdiscuz

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in gVectors Team wpDiscuz allows Stored XSS.This issue affects wpDiscuz: from n/a through 7.6.18.

5.4
2024-06-08 CVE-2024-35688 Master Addons Cross-site Scripting vulnerability in Master-Addons Master Addons

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Jewel Theme Master Addons for Elementor allows Stored XSS.This issue affects Master Addons for Elementor: from n/a through 2.0.5.9.

5.4
2024-06-08 CVE-2024-35695 Fahadmahmood Cross-site Scripting vulnerability in Fahadmahmood WP Docs

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Fahad Mahmood WP Docs allows Stored XSS.This issue affects WP Docs: from n/a through 2.1.3.

5.4
2024-06-08 CVE-2024-35699 Hasthemes Cross-site Scripting vulnerability in Hasthemes HT Feed

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in HasThemes HT Feed allows Stored XSS.This issue affects HT Feed: from n/a through 1.2.8.

5.4
2024-06-08 CVE-2024-35701 WP Property Hive Cross-site Scripting vulnerability in Wp-Property-Hive Propertyhive

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in PropertyHive allows Stored XSS.This issue affects PropertyHive: from n/a through 2.0.13.

5.4
2024-06-08 CVE-2024-35702 Master Addons Cross-site Scripting vulnerability in Master-Addons Master Addons

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Jewel Theme Master Addons for Elementor allows Stored XSS.This issue affects Master Addons for Elementor: from n/a through 2.0.6.0.

5.4
2024-06-08 CVE-2024-35703 Sinaextra Cross-site Scripting vulnerability in Sinaextra Sina Extension for Elementor

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in SinaExtra Sina Extension for Elementor allows Stored XSS.This issue affects Sina Extension for Elementor: from n/a through 3.5.3.

5.4
2024-06-08 CVE-2024-35704 Wpblockart Cross-site Scripting vulnerability in Wpblockart Blockart Blocks

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPBlockArt BlockArt Blocks allows Stored XSS.This issue affects BlockArt Blocks: from n/a through 2.1.5.

5.4
2024-06-08 CVE-2024-35705 Getbutterfly Cross-site Scripting vulnerability in Getbutterfly Block for Font Awesome

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ciprian Popescu Block for Font Awesome allows Stored XSS.This issue affects Block for Font Awesome: from n/a through 1.4.4.

5.4
2024-06-08 CVE-2024-35707 Heateor Cross-site Scripting vulnerability in Heateor Social Login

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Team Heateor Heateor Social Login allows Stored XSS.This issue affects Heateor Social Login: from n/a through 1.1.32.

5.4
2024-06-08 CVE-2024-35708 Apollo13Themes Cross-site Scripting vulnerability in Apollo13Themes Rife Free

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in apollo13themes Rife Free allows Stored XSS.This issue affects Rife Free: from n/a through 2.4.19.

5.4
2024-06-08 CVE-2024-35709 Posimyth Cross-site Scripting vulnerability in Posimyth the Plus Addons for Elementor

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in POSIMYTH The Plus Addons for Elementor Page Builder Lite allows Stored XSS.This issue affects The Plus Addons for Elementor Page Builder Lite: from n/a through 5.5.4.

5.4
2024-06-08 CVE-2024-35711 Themefreesia Cross-site Scripting vulnerability in Themefreesia Event

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Theme Freesia Event allows Stored XSS.This issue affects Event: from n/a through 1.2.2.

5.4
2024-06-08 CVE-2024-35713 Uapp Cross-site Scripting vulnerability in Uapp Testimonial Carousel for Elementor

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in UAPP GROUP Testimonial Carousel For Elementor allows Stored XSS.This issue affects Testimonial Carousel For Elementor: from n/a through 10.1.1.

5.4
2024-06-08 CVE-2024-35714 Themefreesia Cross-site Scripting vulnerability in Themefreesia Idyllic

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Theme Freesia Idyllic allows Stored XSS.This issue affects Idyllic: from n/a through 1.1.8.

5.4
2024-06-08 CVE-2024-35715 Peregrine Themes Cross-site Scripting vulnerability in Peregrine-Themes Bloglo

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in peregrinethemes Bloglo, peregrinethemes Blogvi allows Stored XSS.This issue affects Bloglo: from n/a through 1.1.3; Blogvi: from n/a through 1.0.5.

5.4
2024-06-08 CVE-2024-35719 Magnigenie Cross-site Scripting vulnerability in Magnigenie Restropress

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in MagniGenie RestroPress allows Stored XSS.This issue affects RestroPress: from n/a through 3.1.2.1.

5.4
2024-06-08 CVE-2024-35731 Wpmoose Cross-site Scripting vulnerability in Wpmoose Kenta Blocks

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Moose Kenta Gutenberg Blocks Responsive Blocks and block templates library for Gutenberg Editor allows Stored XSS.This issue affects Kenta Gutenberg Blocks Responsive Blocks and block templates library for Gutenberg Editor: from n/a through 1.3.9.

5.4
2024-06-08 CVE-2024-35738 Kognetics Cross-site Scripting vulnerability in Kognetics Kognetiks Chatbot

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kognetiks Kognetiks Chatbot for WordPress allows Stored XSS.This issue affects Kognetiks Chatbot for WordPress: from n/a through 1.9.8.

5.4
2024-06-08 CVE-2024-35739 Radiustheme Cross-site Scripting vulnerability in Radiustheme Post Grid

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in RadiusTheme The Post Grid allows Stored XSS.This issue affects The Post Grid: from n/a through 7.7.1.

5.4
2024-06-08 CVE-2024-35740 Themefreesia Cross-site Scripting vulnerability in Themefreesia Pixgraphy

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Theme Freesia Pixgraphy allows Stored XSS.This issue affects Pixgraphy: from n/a through 1.3.8.

5.4
2024-06-08 CVE-2024-35753 Templatesnext Cross-site Scripting vulnerability in Templatesnext Onepager

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in TemplatesNext TemplatesNext OnePager allows Stored XSS.This issue affects TemplatesNext OnePager: from n/a through 1.3.3.

5.4
2024-06-08 CVE-2024-35755 Eltiempoen Cross-site Scripting vulnerability in Eltiempoen Weather Widget PRO

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in El tiempo Weather Widget Pro allows Stored XSS.This issue affects Weather Widget Pro: from n/a through 1.1.40.

5.4
2024-06-08 CVE-2024-5663 Ultimateaddons Cross-site Scripting vulnerability in Ultimateaddons Cards for Beaver Builder

The Cards for Beaver Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Cards widget in all versions up to, and including, 1.1.3 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-07 CVE-2024-5426 10Web Cross-site Scripting vulnerability in 10Web Photo Gallery

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘svg’ parameter in all versions up to, and including, 1.8.23 due to insufficient input sanitization and output escaping.

5.4
2024-06-07 CVE-2024-5645 Envothemes Cross-site Scripting vulnerability in Envothemes Envo Extra

The Envo Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘button_css_id’ parameter within the Button widget in all versions up to, and including, 1.8.23 due to insufficient input sanitization and output escaping.

5.4
2024-06-07 CVE-2024-4703 Horea Radu Cross-site Scripting vulnerability in Horea Radu ONE Page Express Companion 1.6.37

The One Page Express Companion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's one_page_express_contact_form shortcode in all versions up to, and including, 1.6.37 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-07 CVE-2024-4451 Extendthemes Cross-site Scripting vulnerability in Extendthemes Colibri Page Builder

The Colibri Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's colibri_video_player shortcode in all versions up to, and including, 1.0.276 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-07 CVE-2024-4488 Royal Elementor Addons Cross-site Scripting vulnerability in Royal-Elementor-Addons Royal Elementor Addons

The Royal Elementor Addons and Templates for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘inline_list’ parameter in versions up to, and including, 1.3.976 due to insufficient input sanitization and output escaping.

5.4
2024-06-07 CVE-2024-4489 Royal Elementor Addons Cross-site Scripting vulnerability in Royal-Elementor-Addons Royal Elementor Addons

The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘custom_upload_mimes’ function in versions up to, and including, 1.3.976 due to insufficient input sanitization and output escaping.

5.4
2024-06-07 CVE-2024-4042 Pickplugins Cross-site Scripting vulnerability in Pickplugins Comboblocks

The Post Grid, Form Maker, Popup Maker, WooCommerce Blocks, Post Blocks, Post Carousel – Combo Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'class' attribute of the menu-wrap-item block in all versions up to, and including, 2.2.80 due to insufficient input sanitization and output escaping.

5.4
2024-06-07 CVE-2024-5003 Jankarres Cross-Site Request Forgery (CSRF) vulnerability in Jankarres WP Stacker 1.8.5

The WP Stacker WordPress plugin through 1.8.5 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

5.4
2024-06-07 CVE-2024-3987 The WP Mobile Menu – The Mobile-Friendly Responsive Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via image alt text in all versions up to, and including, 2.8.4.2 due to insufficient input sanitization and output escaping.
5.4
2024-06-07 CVE-2024-5607 The GDPR CCPA Compliance & Cookie Consent Banner plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on several functions named ajaxUpdateSettings() in all versions up to, and including, 2.7.0.
5.4
2024-06-06 CVE-2023-37539 Hcltech Cross-site Scripting vulnerability in Hcltech Domino 11.0/12.0/14.0

The Domino Catalog template is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability.

5.4
2024-06-06 CVE-2024-36775 Monstra Cross-site Scripting vulnerability in Monstra 3.0.4

A cross-site scripting (XSS) vulnerability in Monstra CMS v3.0.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the About Me parameter in the Edit Profile page.

5.4
2024-06-06 CVE-2024-3402 Gaizhenbiao Cross-site Scripting vulnerability in Gaizhenbiao Chuanhuchatgpt

A stored Cross-Site Scripting (XSS) vulnerability existed in version (20240121) of gaizhenbiao/chuanhuchatgpt due to inadequate sanitization and validation of model output data.

5.4
2024-06-06 CVE-2024-3099 Lfprojects Unspecified vulnerability in Lfprojects Mlflow

A vulnerability in mlflow/mlflow version 2.11.1 allows attackers to create multiple models with the same name by exploiting URL encoding.

5.4
2024-06-06 CVE-2024-5127 Lunary Missing Authorization vulnerability in Lunary

In lunary-ai/lunary versions 1.2.2 through 1.2.25, an improper access control vulnerability allows users on the Free plan to invite other members and assign them any role, including those intended for Paid and Enterprise plans only.

5.4
2024-06-06 CVE-2024-5038 Extendthemes Cross-site Scripting vulnerability in Extendthemes Colibri Page Builder

The Colibri Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.0.276 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-06 CVE-2024-5188 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Essential Addons for Elementor

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'get_manual_calendar_events' function in all versions up to, and including, 5.9.22 due to insufficient input sanitization and output escaping.

5.4
2024-06-06 CVE-2024-5259 Multivendorx Cross-site Scripting vulnerability in Multivendorx

The MultiVendorX Marketplace – WooCommerce MultiVendor Marketplace Solution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘hover_animation’ parameter in all versions up to, and including, 4.1.11 due to insufficient input sanitization and output escaping.

5.4
2024-06-06 CVE-2024-5221 Qodeinteractive Cross-site Scripting vulnerability in Qodeinteractive QI Blocks

The Qi Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's file uploader in all versions up to, and including, 1.2.9 due to insufficient input sanitization and output escaping.

5.4
2024-06-06 CVE-2024-2922 Themesflat Cross-site Scripting vulnerability in Themesflat Addons for Elementor 2.0.0/2.1.2

The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widget tags in all versions up to, and including, 2.1.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-06 CVE-2024-4212 Themesflat Cross-site Scripting vulnerability in Themesflat Addons for Elementor 2.0.0/2.1.2

The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's TF Group Image, TF Nav Menu, TF Posts, TF Woo Product Grid, TF Accordion, and TF Image Box widgets in all versions up to, and including, 2.1.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-06 CVE-2024-4364 Qodeinteractive Cross-site Scripting vulnerability in Qodeinteractive QI Addons for Elementor

The Qi Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's button widgets in all versions up to, and including, 1.7.2 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-06 CVE-2024-4458 Themesflat Cross-site Scripting vulnerability in Themesflat Addons for Elementor 2.0.0/2.1.2

The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting in several widgets via URL parameters in all versions up to, and including, 2.1.1 due to insufficient input sanitization and output escaping.

5.4
2024-06-06 CVE-2024-4459 Themesflat Cross-site Scripting vulnerability in Themesflat Addons for Elementor 2.0.0/2.1.2

The Themesflat Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widget's titles in all versions up to, and including, 2.1.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-06 CVE-2024-4608 Artbees Cross-site Scripting vulnerability in Artbees Sellkit

The SellKit – Funnel builder and checkout optimizer for WooCommerce to sell more, faster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'id' parameter in all versions up to, and including, 1.9.8 due to insufficient input sanitization and output escaping.

5.4
2024-06-06 CVE-2024-4707 Extendthemes Cross-site Scripting vulnerability in Extendthemes Materialis Companion

The Materialis Companion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's materialis_contact_form shortcode in all versions up to, and including, 1.3.41 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-06 CVE-2024-5141 Martintod Cross-site Scripting vulnerability in Martintod Rotating Tweets 1.9.10

The Rotating Tweets (Twitter widget and shortcode) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's' 'rotatingtweets' in all versions up to, and including, 1.9.10 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-06 CVE-2024-5152 Quomodosoft Cross-site Scripting vulnerability in Quomodosoft Elementsready

The ElementsReady Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_id’ parameter in all versions up to, and including, 6.1.0 due to insufficient input sanitization and output escaping.

5.4
2024-06-06 CVE-2024-5161 Wpthemespace Cross-site Scripting vulnerability in Wpthemespace Magical Addons for Elementor

The Magical Addons For Elementor ( Header Footer Builder, Free Elementor Widgets, Elementor Templates Library ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘_id’ parameter in all versions up to, and including, 1.1.39 due to insufficient input sanitization and output escaping.

5.4
2024-06-06 CVE-2024-5162 Master Addons Cross-site Scripting vulnerability in Master-Addons Prettyphoto

The WordPress prettyPhoto plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter in all versions up to, and including, 1.2.3 due to insufficient input sanitization and output escaping.

5.4
2024-06-06 CVE-2024-2017 Edmonsoft Missing Authorization vulnerability in Edmonsoft Countdown Builder

The Countdown, Coming Soon, Maintenance – Countdown & Clock plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the conditionsRow and switchCountdown functions in all versions up to, and including, 2.7.8.

5.4
2024-06-06 CVE-2023-6968 Themoneytizer Cross-Site Request Forgery (CSRF) vulnerability in Themoneytizer the Moneytizer

The The Moneytizer plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 9.5.20.

5.4
2024-06-06 CVE-2024-2350 Cleversoft Cross-site Scripting vulnerability in Cleversoft Clever Addons for Elementor

The Clever Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the CAFE Icon, CAFE Team Member, and CAFE Slider widgets in all versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping.

5.4
2024-06-06 CVE-2024-4705 Axelerant Cross-site Scripting vulnerability in Axelerant Testimonials Widget

The Testimonials Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's testimonials shortcode in all versions up to, and including, 4.0.4 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-06 CVE-2024-5001 Oxilab Cross-site Scripting vulnerability in Oxilab Image Hover Effects for Elementor With Lightbox and Flipbox

The Image Hover Effects for Elementor with Lightbox and Flipbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the '_id', 'oxi_addons_f_title_tag', and 'content_description_tag' parameters in all versions up to, and including, 3.0.2 due to insufficient input sanitization and output escaping.

5.4
2024-06-06 CVE-2024-5224 Johnnash1975 Cross-site Scripting vulnerability in Johnnash1975 Easy Social Like BOX Popup Sidebar Widget

The Easy Social Like Box – Popup – Sidebar Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'cardoza_facebook_like_box' shortcode in all versions up to, and including, 4.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-06 CVE-2024-5342 Purvabathe Cross-site Scripting vulnerability in Purvabathe Simple Image Popup Shortcode

The Simple Image Popup Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sips_popup' shortcode in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-05 CVE-2024-4001 Wpdownloadmanager Cross-site Scripting vulnerability in Wpdownloadmanager Download Manager

The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpdm_modal_login_form' shortcode in all versions up to, and including, 3.2.93 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-05 CVE-2024-5536 Gamipress Cross-site Scripting vulnerability in Gamipress - Link

The GamiPress – Link plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's gamipress_link shortcode in all versions up to, and including, 1.1.4 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-05 CVE-2024-4821 Getshortcodes Cross-site Scripting vulnerability in Getshortcodes Shortcodes Ultimate

The WP Shortcodes Plugin — Shortcodes Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's su_lightbox shortcode in all versions up to, and including, 7.1.6 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-05 CVE-2024-5571 Wpdeveloper Cross-site Scripting vulnerability in Wpdeveloper Embedpress

The EmbedPress – Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the plugin's EmbedPress PDF widget in all versions up to, and including, 4.0.1 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-05 CVE-2024-4939 Weavertheme Cross-site Scripting vulnerability in Weavertheme Weaver Xtreme Theme Support

The Weaver Xtreme Theme Support plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's div shortcode in all versions up to, and including, 6.4 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-05 CVE-2024-5006 Woostify Cross-site Scripting vulnerability in Woostify Boostify Header Footer Builder for Elementor

The Boostify Header Footer Builder for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘size’ parameter in all versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping.

5.4
2024-06-05 CVE-2024-5439 Creativethemes Cross-site Scripting vulnerability in Creativethemes Blocksy

The Blocksy theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the custom_url parameter in all versions up to, and including, 2.0.50 due to insufficient input sanitization and output escaping.

5.4
2024-06-05 CVE-2024-1164 Brizy Cross-site Scripting vulnerability in Brizy Brizy-Page Builder

The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's contact form widget error message and redirect URL in all versions up to, and including, 2.4.43 due to insufficient input sanitization and output escaping on user supplied error messages.

5.4
2024-06-05 CVE-2024-5222 Cyberchimps Cross-site Scripting vulnerability in Cyberchimps Responsive Addons

The Responsive Addons – Starter Templates, Advanced Features and Customizer Settings for Responsive Theme.

5.4
2024-06-05 CVE-2024-1161 Brizy Cross-site Scripting vulnerability in Brizy Brizy-Page Builder

The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Custom Attributes for blocks in all versions up to, and including, 2.4.43 due to insufficient input sanitization and output escaping.

5.4
2024-06-05 CVE-2024-1940 Brizy Cross-site Scripting vulnerability in Brizy Brizy-Page Builder

The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via post content in all versions up to, and including, 2.4.41 due to insufficient input sanitization performed only on the client side and insufficient output escaping.

5.4
2024-06-05 CVE-2024-3667 Brizy Cross-site Scripting vulnerability in Brizy Brizy-Page Builder

The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Link To' field of multiple widgets in all versions up to, and including, 2.4.43 due to insufficient input sanitization and output escaping on user supplied attributes.

5.4
2024-06-04 CVE-2024-30889 WEB Audimex Cross-site Scripting vulnerability in Web-Audimex Audimexee 15.1.2

Cross Site Scripting vulnerability in audimex audimexEE v.15.1.2 and fixed in 15.1.3.9 allows a remote attacker to execute arbitrary code via the service, method, widget_type, request_id, payload parameters.

5.4
2024-06-04 CVE-2024-34759 Videowhisper Cross-site Scripting vulnerability in Videowhisper Picture Gallery

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in VideoWhisper Picture Gallery allows Stored XSS.This issue affects Picture Gallery: from n/a through 1.5.11.

5.4
2024-06-04 CVE-2024-0756 Elearningfreak Cross-site Scripting vulnerability in Elearningfreak Insert or Embed Articulate Content

The Insert or Embed Articulate Content into WordPress plugin through 4.3000000023 lacks validation of URLs when adding iframes, allowing attackers to inject an iFrame in the page and thus load arbitrary content from any page.

5.4
2024-06-04 CVE-2024-35649 Pdfcrowd Cross-site Scripting vulnerability in Pdfcrowd Save AS PDF

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Pdfcrowd Save as PDF plugin by Pdfcrowd allows Stored XSS.This issue affects Save as PDF plugin by Pdfcrowd: from n/a through 3.2.3.

5.4
2024-06-04 CVE-2024-35651 Spiffyplugins Cross-site Scripting vulnerability in Spiffyplugins WP Flow Plus

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Spiffy Plugins WP Flow Plus allows Stored XSS.This issue affects WP Flow Plus: from n/a through 5.2.2.

5.4
2024-06-04 CVE-2024-35653 Visualcomposer Cross-site Scripting vulnerability in Visualcomposer Visual Composer Website Builder

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in visualcomposer.Com Visual Composer Website Builder allows Stored XSS.This issue affects Visual Composer Website Builder: from n/a through 45.8.0.

5.4
2024-06-04 CVE-2024-35654 Cyberchimps Cross-site Scripting vulnerability in Cyberchimps Responsive

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CyberChimps Responsive allows Stored XSS.This issue affects Responsive: from n/a through 5.0.3.

5.4
2024-06-04 CVE-2024-35666 Themesflat Cross-site Scripting vulnerability in Themesflat Addons for Elementor 2.0.0/2.1.2

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themesflat Themesflat Addons For Elementor allows Stored XSS.This issue affects Themesflat Addons For Elementor: from n/a through 2.1.2.

5.4
2024-06-04 CVE-2024-35782 Codeless Cross-site Scripting vulnerability in Codeless Cowidgets - Elementor

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Codeless Cowidgets – Elementor Addons allows Stored XSS.This issue affects Cowidgets – Elementor Addons: from n/a through 1.1.1.

5.4
2024-06-09 CVE-2024-35748 Opmc Missing Authorization vulnerability in Opmc Woocommerce Dropshipping 4.4/5.0.4

Missing Authorization vulnerability in OPMC WooCommerce Dropshipping.This issue affects WooCommerce Dropshipping: from n/a through 5.0.4.

5.3
2024-06-09 CVE-2024-5458 PHP
Fedoraproject
Insufficient Verification of Data Authenticity vulnerability in multiple products

In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, due to a code logic error, filtering functions such as filter_var when validating URLs (FILTER_VALIDATE_URL) for certain types of URLs the function will result in invalid user information (username + password part of URLs) being treated as valid user information.

5.3
2024-06-09 CVE-2023-34003 Woocommerce Missing Authorization vulnerability in Woocommerce BOX Office

Missing Authorization vulnerability in Woo WooCommerce Box Office.This issue affects WooCommerce Box Office: from n/a through 1.1.51.

5.3
2024-06-08 CVE-2024-35682 Themeisle Unspecified vulnerability in Themeisle Otter Blocks

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Themeisle Otter Blocks PRO.This issue affects Otter Blocks PRO: from n/a through 2.6.11.

5.3
2024-06-07 CVE-2024-31878 IBM Information Exposure Through Discrepancy vulnerability in IBM I

IBM i 7.2, 7.3, 7.4, and 7.5 Service Tools Server (SST) is vulnerable to SST user enumeration by a remote attacker.

5.3
2024-06-07 CVE-2024-5382 Master Addons Missing Authorization vulnerability in Master-Addons Master Addons

The Master Addons – Free Widgets, Hover Effects, Toggle, Conditions, Animations for Elementor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ma-template' REST API route in all versions up to, and including, 2.0.6.1.

5.3
2024-06-07 CVE-2024-1689 The WooCommerce Tools plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the woocommerce_tool_toggle_module() function in all versions up to, and including, 1.2.9.
5.3
2024-06-06 CVE-2024-5550 H2O Unspecified vulnerability in H2O 3.40.0.4

In h2oai/h2o-3 version 3.40.0.4, an exposure of sensitive information vulnerability exists due to an arbitrary system path lookup feature.

5.3
2024-06-06 CVE-2024-36735 Oneflow Unspecified vulnerability in Oneflow 0.9.1

OneFlow-Inc.

5.3
2024-06-06 CVE-2024-37154 Evmos Incorrect Authorization vulnerability in Evmos

Evmos is the Ethereum Virtual Machine (EVM) Hub on the Cosmos Network.

5.3
2024-06-06 CVE-2024-3102 Mintplexlabs Improper Restriction of Excessive Authentication Attempts vulnerability in Mintplexlabs Anythingllm 0.0.1/0.1.0

A JSON Injection vulnerability exists in the `mintplex-labs/anything-llm` application, specifically within the username parameter during the login process at the `/api/request-token` endpoint.

5.3
2024-06-06 CVE-2024-0972 Membersonly Missing Authorization vulnerability in Membersonly Buddypress Members Only 3.3.5

The BuddyPress Members Only plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.3.5 via the REST API.

5.3
2024-06-06 CVE-2024-1175 Plechevandrey Missing Authorization vulnerability in Plechevandrey Wp-Recall

The WP-Recall – Registration, Profile, Commerce & More plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'delete_payment' function in all versions up to, and including, 16.26.6.

5.3
2024-06-06 CVE-2024-5615 Willnorris Unspecified vulnerability in Willnorris Open Graph

The Open Graph plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.11.2 via the 'opengraph_default_description' function.

5.3
2024-06-06 CVE-2024-0910 Restrict Unspecified vulnerability in Restrict for Elementor

The Restrict for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.6 due to improper restrictions on hidden data that make it accessible through the REST API.

5.3
2024-06-05 CVE-2023-49927 Samsung Missing Encryption of Sensitive Data vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300.

5.3
2024-06-05 CVE-2023-50803 Samsung Unspecified vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor, and Modem Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300.

5.3
2024-06-05 CVE-2023-50804 Samsung Improper Authentication vulnerability in Samsung products

An issue was discovered in Samsung Mobile Processor, and Modem Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300.

5.3
2024-06-05 CVE-2024-20404 Cisco Server-Side Request Forgery (SSRF) vulnerability in Cisco Finesse

A vulnerability in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct an SSRF attack on an affected system. This vulnerability is due to insufficient validation of user-supplied input for specific HTTP requests that are sent to an affected system.

5.3
2024-06-05 CVE-2024-5149 Themekraft Use of Insufficiently Random Values vulnerability in Themekraft Buddyforms

The BuddyForms plugin for WordPress is vulnerable to Email Verification Bypass in all versions up to, and including, 2.8.9 via the use of an insufficiently random activation code.

5.3
2024-06-05 CVE-2024-5483 Thimpress Unspecified vulnerability in Thimpress Learnpress

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.2.6.8 due to incorrect implementation of get_items_permissions_check function.

5.3
2024-06-04 CVE-2024-4220 Beyondtrust Unspecified vulnerability in Beyondtrust Beyondinsight

Prior to 23.1, an information disclosure vulnerability exists within BeyondInsight which can allow an attacker to enumerate usernames.

5.3
2024-06-04 CVE-2024-1718 The Claudio Sanches – Checkout Cielo for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to insufficient payment validation in the update_order_status() function in all versions up to, and including, 1.1.0.
5.3
2024-06-04 CVE-2024-2382 The Authorize.net Payment Gateway For WooCommerce plugin for WordPress is vulnerable to payment bypass in all versions up to, and including, 8.0.
5.3
2024-06-04 CVE-2024-4997 The WPUpper Share Buttons plugin for WordPress is vulnerable to unauthorized access of data when preparing sharing links for posts and pages in all versions up to, and including, 3.43.
5.3
2024-06-06 CVE-2024-4890 Litellm SQL Injection vulnerability in Litellm 1.27.14

A blind SQL injection vulnerability exists in the berriai/litellm application, specifically within the '/team/update' process.

4.9
2024-06-04 CVE-2024-35634 WOW Company Path Traversal vulnerability in Wow-Company Woocommerce - Recent Purchases 1.0.1

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Wow-Company Woocommerce – Recent Purchases allows PHP Local File Inclusion.This issue affects Woocommerce – Recent Purchases: from n/a through 1.0.1.

4.9
2024-06-08 CVE-2024-35698 Yithemes Cross-site Scripting vulnerability in Yithemes Yith Woocommerce TAB Manager

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH WooCommerce Tab Manager allows Stored XSS.This issue affects YITH WooCommerce Tab Manager: from n/a through 1.35.0.

4.8
2024-06-08 CVE-2024-35732 Yithemes Cross-site Scripting vulnerability in Yithemes Yith Custom Login

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in YITH YITH Custom Login allows Stored XSS.This issue affects YITH Custom Login: from n/a through 1.7.0.

4.8
2024-06-08 CVE-2024-35751 CM WP Cross-site Scripting vulnerability in Cm-Wp Woody Code Snippets

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Creative Motion, Will Bontrager Software, LLC Woody ad snippets allows Stored XSS.This issue affects Woody ad snippets: from n/a through 2.4.10.

4.8
2024-06-08 CVE-2024-35752 Overclokk Cross-site Scripting vulnerability in Overclokk Stellissimo Text BOX 1.1.4

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Enea Overclokk Stellissimo Text Box allows Stored XSS.This issue affects Stellissimo Text Box: from n/a through 1.1.4.

4.8
2024-06-08 CVE-2024-35756 Ceikay Cross-site Scripting vulnerability in Ceikay Tooltip CK 2.2.15

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CeiKay Tooltip CK tooltip-ck allows Stored XSS.This issue affects Tooltip CK: from n/a through 2.2.15.

4.8
2024-06-07 CVE-2024-36773 Monstra Cross-site Scripting vulnerability in Monstra

A cross-site scripting (XSS) vulnerability in Monstra CMS v3.0.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Themes parameter at index.php.

4.8
2024-06-07 CVE-2024-37160 Formwork Project Cross-site Scripting vulnerability in Formwork Project Formwork

Formwork is a flat file-based Content Management System (CMS).

4.8
2024-06-06 CVE-2024-2171 Zenml Cross-site Scripting vulnerability in Zenml

A stored Cross-Site Scripting (XSS) vulnerability was identified in the zenml-io/zenml repository, specifically within the 'logo_url' field.

4.8
2024-06-06 CVE-2024-5656 Erikeng Cross-site Scripting vulnerability in Erikeng Google CSE 1.0.7

The Google CSE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.0.7 due to insufficient input sanitization and output escaping.

4.8
2024-06-06 CVE-2024-4942 Imarun Cross-site Scripting vulnerability in Imarun Custom Dash

The Custom Dash plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.0.2 due to insufficient input sanitization and output escaping.

4.8
2024-06-05 CVE-2024-4812 Redhat
Katello Project
Cross-site Scripting vulnerability in multiple products

A flaw was found in the Katello plugin for Foreman, where it is possible to store malicious JavaScript code in the "Description" field of a user.

4.8
2024-06-04 CVE-2024-29004 Solarwinds Cross-site Scripting vulnerability in Solarwinds Platform

The SolarWinds Platform was determined to be affected by a stored cross-site scripting vulnerability affecting the web console.

4.8
2024-06-04 CVE-2024-35655 Getbrave Cross-site Scripting vulnerability in Getbrave Brave

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Brave Brave Popup Builder allows Stored XSS.This issue affects Brave Popup Builder: from n/a through 0.6.9.

4.8
2024-06-06 CVE-2024-5206 Scikit Learn Insecure Storage of Sensitive Information vulnerability in Scikit-Learn

A sensitive data leakage vulnerability was identified in scikit-learn's TfidfVectorizer, specifically in versions up to and including 1.4.1.post1, which was fixed in version 1.5.0.

4.7
2024-06-06 CVE-2024-2965 Langchain Uncontrolled Recursion vulnerability in Langchain

A Denial-of-Service (DoS) vulnerability exists in the `SitemapLoader` class of the `langchain-community` package, affecting all versions.

4.7
2024-06-04 CVE-2024-3031 The Fluid Notification Bar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 3.2.3 due to insufficient input sanitization and output escaping.
4.4
2024-06-04 CVE-2024-4462 The Nafeza Prayer Time plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.2.9 due to insufficient input sanitization and output escaping.
4.4
2024-06-08 CVE-2024-35684 10Up Cross-Site Request Forgery (CSRF) vulnerability in 10Up Elasticpress

Cross-Site Request Forgery (CSRF) vulnerability in 10up ElasticPress.This issue affects ElasticPress: from n/a through 5.1.1.

4.3
2024-06-08 CVE-2024-4468 The Salon booking system plugin for WordPress is vulnerable to unauthorized access and modification of data due to a missing capability check on several functions hooked into admin_init in all versions up to, and including, 9.9.
4.3
2024-06-08 CVE-2024-4661 The WP Reset plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_ajax function in all versions up to, and including, 2.02.
4.3
2024-06-07 CVE-2024-5438 Themeum Authorization Bypass Through User-Controlled Key vulnerability in Themeum Tutor LMS

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.7.1 via the 'attempt_delete' function due to missing validation on a user controlled key.

4.3
2024-06-07 CVE-2023-6491 The Strong Testimonials plugin for WordPress is vulnerable to unauthorized modification of data due to an improper capability check on the wpmtst_save_view_sticky function in all versions up to, and including, 3.1.12.
4.3
2024-06-06 CVE-2024-32873 Evmos Incorrect Calculation vulnerability in Evmos

Evmos is the Ethereum Virtual Machine (EVM) Hub on the Cosmos Network.

4.3
2024-06-06 CVE-2024-5256 Sonos Integer Underflow (Wrap or Wraparound) vulnerability in Sonos ERA 100 Firmware 15.9

Sonos Era 100 SMB2 Message Handling Integer Underflow Information Disclosure Vulnerability.

4.3
2024-06-06 CVE-2024-36106 Argoproj Information Exposure Through an Error Message vulnerability in Argoproj Argo CD

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes.

4.3
2024-06-06 CVE-2024-5489 Wbcomdesigns Missing Authorization vulnerability in Wbcomdesigns Custom Font Uploader

The Wbcom Designs – Custom Font Uploader plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'cfu_delete_customfont' function in all versions up to, and including, 2.3.4.

4.3
2024-06-06 CVE-2024-5665 Xootix Missing Authorization vulnerability in Xootix Login/Signup Popup 2.7.1/2.7.2

The Login/Signup Popup ( Inline Form + Woocommerce ) plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the ‘export_settings’ function in versions 2.7.1 to 2.7.2.

4.3
2024-06-06 CVE-2024-5449 Wppool Unspecified vulnerability in Wppool WP Dark Mode

The WP Dark Mode – WordPress Dark Mode Plugin for Improved Accessibility, Dark Theme, Night Mode, and Social Sharing plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the wpdm_social_share_save_options function in all versions up to, and including, 5.0.4.

4.3
2024-06-06 CVE-2024-4788 Woostify Missing Authorization vulnerability in Woostify Boostify Header Footer Builder for Elementor

The Boostify Header Footer Builder for Elementor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the create_bhf_post function in all versions up to, and including, 1.3.3.

4.3
2024-06-05 CVE-2024-35673 Purechat Cross-Site Request Forgery (CSRF) vulnerability in Purechat Pure Chat

Cross-Site Request Forgery (CSRF) vulnerability in Pure Chat by Ruby Pure Chat.This issue affects Pure Chat: from n/a through 2.22.

4.3
2024-06-05 CVE-2024-5459 Fivestarplugins Missing Authorization vulnerability in Fivestarplugins Five Star Restaurant Menu

The Restaurant Menu and Food Ordering plugin for WordPress is vulnerable to unauthorized creation of data due to a missing capability check on 'add_section', 'add_menu', 'add_menu_item', and 'add_menu_page' functions in all versions up to, and including, 2.4.16.

4.3
2024-06-05 CVE-2024-5453 Metagauss Missing Authorization vulnerability in Metagauss Profilegrid

The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the pm_dismissible_notice and pm_wizard_update_group_icon functions in all versions up to, and including, 5.8.6.

4.3
2024-06-05 CVE-2024-2368 Wobbie Cross-Site Request Forgery (CSRF) vulnerability in Wobbie Mollie Forms

The Mollie Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.6.13.

4.3
2024-06-05 CVE-2024-4088 Wpattire Missing Authorization vulnerability in Wpattire Attire Blocks

The Gutenberg Blocks and Page Layouts – Attire Blocks plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the disable_fe_assets function in all versions up to, and including, 1.9.2.

4.3
2024-06-05 CVE-2024-4886 Buddyboss Authorization Bypass Through User-Controlled Key vulnerability in Buddyboss Platform

The contains an IDOR vulnerability that allows a user to comment on a private post by manipulating the ID included in the request

4.3
2024-06-04 CVE-2024-1717 The Admin Notices Manager plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the handle_ajax_call() function in all versions up to, and including, 1.4.0.
4.3
2024-06-04 CVE-2024-4274 The Essential Real Estate plugin for WordPress is vulnerable to unauthorized loss of data due to insufficient validation on the remove_property_attachment_ajax() function in all versions up to, and including, 4.4.2.
4.3
2024-06-08 CVE-2024-5770 The WP Force SSL & HTTPS SSL Redirect plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_save_setting' function in versions up to, and including, 1.66.
4.2
2024-06-06 CVE-2024-0912 Johnsoncontrols Information Exposure Through Log Files vulnerability in Johnsoncontrols Software House C-Cure 9000 Siteserver 3.00.2

Under certain circumstances the Microsoft® Internet Information Server (IIS) used to host the C•CURE 9000 Web Server will log Microsoft Windows credential details within logs.

4.2

3 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2024-06-06 CVE-2024-5307 Tungstenautomation Out-of-bounds Read vulnerability in Tungstenautomation Kofax Power PDF 5.0.0.57

Kofax Power PDF AcroForm Annotation Out-Of-Bounds Read Information Disclosure Vulnerability.

3.3
2024-06-06 CVE-2024-2213 Zenml Unspecified vulnerability in Zenml

An issue was discovered in zenml-io/zenml versions up to and including 0.55.4.

3.3
2024-06-06 CVE-2024-2032 Zenml Race Condition vulnerability in Zenml

A race condition vulnerability exists in zenml-io/zenml versions up to and including 0.55.3, which allows for the creation of multiple users with the same username when requests are sent in parallel.

3.1