Show filters
2,562 Total Results
Displaying 171-180 of 2,562
Sort by:
Attacker Value
Unknown
CVE-2024-41694
Disclosure Date: July 30, 2024 (last updated July 30, 2024)
Cybonet - CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
0
Attacker Value
Unknown
CVE-2024-6224
Disclosure Date: July 30, 2024 (last updated July 30, 2024)
The Send email only on Reply to My Comment WordPress plugin through 1.0.6 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack
0
Attacker Value
Unknown
CVE-2024-6223
Disclosure Date: July 30, 2024 (last updated July 30, 2024)
The Send email only on Reply to My Comment WordPress plugin through 1.0.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
0
Attacker Value
Unknown
CVE-2024-4483
Disclosure Date: July 29, 2024 (last updated July 29, 2024)
The Email Encoder WordPress plugin before 2.2.2 does not escape the WP_Email_Encoder_Bundle_options[protection_text] parameter before outputting it back in an attribute in an admin page, leading to a Stored Cross-Site Scripting
0
Attacker Value
Unknown
CVE-2024-37433
Disclosure Date: July 22, 2024 (last updated July 27, 2024)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in EverPress Mailster allows Reflected XSS.This issue affects Mailster: from n/a through 4.0.9.
0
Attacker Value
Unknown
CVE-2024-37522
Disclosure Date: July 21, 2024 (last updated September 07, 2024)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Dario Curasì CC & BCC for Woocommerce Order Emails allows Stored XSS.This issue affects CC & BCC for Woocommerce Order Emails: from n/a through 1.4.1.
0
Attacker Value
Unknown
CVE-2024-38738
Disclosure Date: July 20, 2024 (last updated July 20, 2024)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Marian Kadanka Change From Email allows Stored XSS.This issue affects Change From Email: from n/a through 1.2.1.
0
Attacker Value
Unknown
CVE-2024-6694
Disclosure Date: July 20, 2024 (last updated January 05, 2025)
The WP Mail SMTP plugin for WordPress is vulnerable to information exposure in all versions up to, and including, 4.0.1. This is due to plugin providing the SMTP password in the SMTP Password field when viewing the settings. This makes it possible for authenticated attackers, with administrative-level access and above, to view the SMTP password for the supplied server. Although this would not be useful for attackers in most cases, if an administrator account becomes compromised this could be useful information to an attacker in a limited environment.
0
Attacker Value
Unknown
CVE-2024-20429
Disclosure Date: July 17, 2024 (last updated July 18, 2024)
A vulnerability in the web-based management interface of Cisco AsyncOS for Secure Email Gateway could allow an authenticated, remote attacker to execute arbitrary system commands on an affected device.
This vulnerability is due to insufficient input validation in certain portions of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To successfully exploit this vulnerability, an attacker would need at least valid Operator credentials.
0
Attacker Value
Unknown
CVE-2024-20401
Disclosure Date: July 17, 2024 (last updated July 18, 2024)
A vulnerability in the content scanning and message filtering features of Cisco Secure Email Gateway could allow an unauthenticated, remote attacker to overwrite arbitrary files on the underlying operating system.
This vulnerability is due to improper handling of email attachments when file analysis and content filters are enabled. An attacker could exploit this vulnerability by sending an email that contains a crafted attachment through an affected device. A successful exploit could allow the attacker to replace any file on the underlying file system. The attacker could then perform any of the following actions: add users with root privileges, modify the device configuration, execute arbitrary code, or cause a permanent denial of service (DoS) condition on the affected device.
Note: Manual intervention is required to recover from the DoS condition. Customers are advised to contact the Cisco Technical Assistance Center (TAC) to help recover a device in this condition.
0