Show filters
13,165 Total Results
Displaying 671-680 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Unknown

CVE-2024-3068

Disclosure Date: May 14, 2024 (last updated May 15, 2024)
The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'cfs[fields][*][name]' parameter in all versions up to, and including, 2.6.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
Attacker Value
Unknown

CVE-2024-2846

Disclosure Date: May 14, 2024 (last updated May 15, 2024)
The Visual Footer Credit Remover plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'selector' parameter in all versions up to, and including, 2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
Attacker Value
Unknown

CVE-2024-2662

Disclosure Date: May 14, 2024 (last updated May 15, 2024)
The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to command injection in all versions up to, and including, 1.5.102. This is due to insufficient filtering of template attributes during the creation of HTML for custom widgets This makes it possible for authenticated attackers, with administrator-level access and above, to execute arbitrary commands on the server.
Attacker Value
Unknown

CVE-2024-2290

Disclosure Date: May 14, 2024 (last updated May 15, 2024)
The Advanced Ads plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.52.1 via deserialization of untrusted input in the 'placement_slug' parameter. This makes it possible for authenticated attackers to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
Attacker Value
Unknown

CVE-2023-43525

Disclosure Date: May 06, 2024 (last updated May 07, 2024)
Memory corruption while copying the sound model data from user to kernel buffer during sound model register.
Attacker Value
Unknown

CVE-2023-43524

Disclosure Date: May 06, 2024 (last updated May 07, 2024)
Memory corruption when the bandpass filter order received from AHAL is not within the expected range.
Attacker Value
Unknown

CVE-2023-43521

Disclosure Date: May 06, 2024 (last updated May 07, 2024)
Memory corruption when multiple listeners are being registered with the same file descriptor.
Attacker Value
Unknown

CVE-2024-28072

Disclosure Date: May 03, 2024 (last updated May 03, 2024)
A highly privileged account can overwrite arbitrary files on the system with log output. The log file path tags were not sanitized properly.
Attacker Value
Unknown

CVE-2024-3023

Disclosure Date: May 02, 2024 (last updated May 03, 2024)
The AnnounceKit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.0.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
Attacker Value
Unknown

CVE-2024-2967

Disclosure Date: May 02, 2024 (last updated May 03, 2024)
The Guest posting / Frontend Posting wordpress plugin – WP Front User Submit / Front Editor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via form settings in all versions up to, and including, 4.4.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.