Show filters
104 Total Results
Displaying 81-90 of 104
Sort by:
Attacker Value
Unknown

CVE-2022-24349

Disclosure Date: February 01, 2022 (last updated February 23, 2025)
An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack can be implemented with the help of social engineering and expiration of a number of factors - an attacker should have authorized access to the Zabbix Frontend and allowed network connection between a malicious server and victim’s computer, understand attacked infrastructure, be recognized by the victim as a trustee and use trusted communication channel.
Attacker Value
Unknown

CVE-2022-24918

Disclosure Date: February 01, 2022 (last updated February 23, 2025)
An authenticated user can create a link with reflected Javascript code inside it for items’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim during social engineering attacks.
Attacker Value
Unknown

CVE-2021-25076

Disclosure Date: January 24, 2022 (last updated February 23, 2025)
The WP User Frontend WordPress plugin before 3.5.26 does not validate and escape the status parameter before using it in a SQL statement in the Subscribers dashboard, leading to an SQL injection. Due to the lack of sanitisation and escaping, this could also lead to Reflected Cross-Site Scripting
Attacker Value
Unknown

CVE-2021-24849

Disclosure Date: December 21, 2021 (last updated February 23, 2025)
The wcfm_ajax_controller AJAX action of the WCFM Marketplace WordPress plugin before 3.4.12, available to unauthenticated and authenticated user, does not properly sanitise multiple parameters before using them in SQL statements, leading to SQL injections
Attacker Value
Unknown

CVE-2021-24835

Disclosure Date: November 08, 2021 (last updated February 23, 2025)
The WCFM – Frontend Manager for WooCommerce along with Bookings Subscription Listings Compatible WordPress plugin before 6.5.12, when used in combination with another WCFM - WooCommerce Multivendor plugin such as WCFM - WooCommerce Multivendor Marketplace, does not escape the withdrawal_vendor parameter before using it in a SQL statement, allowing low privilege users such as Subscribers to perform SQL injection attacks
Attacker Value
Unknown

CVE-2021-24563

Disclosure Date: October 11, 2021 (last updated February 23, 2025)
The Frontend Uploader WordPress plugin through 1.3.2 does not prevent HTML files from being uploaded via its form, allowing unauthenticated user to upload a malicious HTML file containing JavaScript for example, which will be triggered when someone access the file directly
Attacker Value
Unknown

CVE-2021-21437

Disclosure Date: March 22, 2021 (last updated February 22, 2025)
Agents are able to see linked Config Items without permissions, which are defined in General Catalog. This issue affects: OTRSCIsInCustomerFrontend 7.0.15 and prior versions, ITSMConfigurationManagement 7.0.24 and prior versions
Attacker Value
Unknown

CVE-2021-21436

Disclosure Date: February 08, 2021 (last updated February 22, 2025)
Agents are able to see and link Config Items without permissions, which are defined in General Catalog. This issue affects: OTRS AG OTRSCIsInCustomerFrontend 7.0.x version 7.0.14 and prior versions.
Attacker Value
Unknown

CVE-2020-28917

Disclosure Date: November 18, 2020 (last updated February 22, 2025)
An issue was discovered in the view_statistics (aka View frontend statistics) extension before 2.0.1 for TYPO3. It saves all GET and POST data of TYPO3 frontend requests to the database. Depending on the extensions used on a TYPO3 website, sensitive data (e.g., cleartext passwords if ext:felogin is installed) may be saved.
Attacker Value
Unknown

CVE-2019-15124

Disclosure Date: March 19, 2020 (last updated February 21, 2025)
In the MobileFrontend extension for MediaWiki, XSS exists within the edit summary field of the watchlist feed. This affects REL1_31, REL1_32, and REL1_33.