Page(s) : 1 ... 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 [1114] 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 ... | Result(s) : 301260 |
Alerts
DATE | NAME | CATEGORIES | DETAIL | |
---|---|---|---|---|
4.8 | 2025-01-27 | CVE-2024-28771 | cve | IBM Security Directory Integrator 7.2.0 and IBM Security Verify Directory Integrator 10.0.0 does not set the secure attribute on authorization tokens or session cookies. Attacke... |
6.1 | 2025-01-27 | CVE-2025-0721 | cve | A vulnerability classified as problematic has been found in needyamin image_gallery 1.0. This affects the function image_gallery of the file /view.php. The manipulation of the a... |
7.2 | 2025-01-27 | CVE-2025-0722 | cve | A vulnerability classified as critical was found in needyamin image_gallery 1.0. This vulnerability affects unknown code of the file /admin/gallery.php of the component Cover Im... |
3.3 | 2025-01-26 | CVE-2025-0720 | cve | A vulnerability was found in Microword eScan Antivirus 7.0.32 on Linux. It has been rated as problematic. Affected by this issue is the function removeExtraSlashes of the file /... |
6.2 | 2025-01-26 | CVE-2024-31906 | cve | IBM Automation Decision Services 23.0.2 allows web pages to be stored locally which can be read by another user on the system. |
4.2 | 2025-01-26 | CVE-2023-38009 | cve | IBM Cognos Mobile Client 1.1 iOS may be vulnerable to information disclosure through man in the middle techniques due to the lack of certificate pinning. |
5.5 | 2025-01-26 | CVE-2023-50945 | cve | IBM Common Licensing 9.0 stores user credentials in plain clear text which can be read by a local user. |
6.5 | 2025-01-26 | CVE-2023-50946 | cve | IBM Common Licensing 9.0 could allow an authenticated user to modify a configuration file that they should not have access to due to a broken authorization mechanism. |
N/A | 2025-01-26 | CVE-2017-20196 | cve | A vulnerability was found in Itechscripts School Management Software 2.75. It has been classified as critical. This affects an unknown part of the file /notice-edit.php. The man... |
8.8 | 2025-01-26 | CVE-2024-11641 | cve | The VikBooking Hotel Booking Engine & PMS plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.7.2. This is due to missing or... |
8.8 | 2025-01-26 | CVE-2024-11936 | cve | The Zox News theme for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on the 'backup_o... |
6.1 | 2025-01-26 | CVE-2024-12334 | cve | The WC Affiliate – A Complete WooCommerce Affiliate Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via any parameter in all versions up to, and incl... |
4.8 | 2025-01-26 | CVE-2024-13505 | cve | The Survey Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘ays_sections[5][questions][8][title]’ parameter in all versions up to, and including,... |
N/A | 2025-01-26 | CVE-2022-49043 | cve | xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free. |
7.2 | 2025-01-26 | CVE-2024-10574 | cve | The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ays_save_g... |
N/A | 2025-01-26 | CVE-2024-10628 | cve | The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to SQL Injection via the ‘id’ parameter in all versions up to, and including, 8.8.0 (Business)... |
7.3 | 2025-01-26 | CVE-2024-10633 | cve | The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 8.8.0 (Business), up to... |
6.1 | 2025-01-26 | CVE-2024-10636 | cve | The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘content’ parameter in all versions up to, and inclu... |
N/A | 2025-01-26 | CVE-2025-24858 | cve | Develocity (formerly Gradle Enterprise) before 2024.3.1 allows an attacker who has network access to a Develocity server to obtain the hashed password of the system user. The ha... |
8.1 | 2025-01-26 | CVE-2024-10705 | cve | The Multiple Page Generator Plugin – MPG plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.5 via the 'mpg_download... |
Page(s) : 1 ... 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 [1114] 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 ... | Result(s) : 301260 |