Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 ... Result(s) : 271694

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
N/A 2024-04-18 CVE-2024-32568 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Melapress WP 2FA allows Reflected XSS.This issue affects WP 2FA: ...
N/A 2024-04-18 CVE-2024-32569 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metaphor Creations Ditty allows Stored XSS.This issue affects Dit...
N/A 2024-04-18 CVE-2024-32570 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Archetyped Cornerstone allows Reflected XSS.This issue affects Co...
N/A 2024-04-18 CVE-2024-32571 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in naa986 WP Stripe Checkout allows Stored XSS.This issue affects WP...
N/A 2024-04-18 CVE-2024-32572 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BdThemes Element Pack Elementor Addons allows Stored XSS.This iss...
N/A 2024-04-18 CVE-2024-32573 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Lab WP-Lister Lite for eBay allows Stored XSS.This issue affec...
N/A 2024-04-18 CVE-2024-32574 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ashish Ajani WP Simple HTML Sitemap allows Reflected XSS.This iss...
N/A 2024-04-18 CVE-2024-32575 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kraftplugins Mega Elements allows Stored XSS.This issue affects M...
N/A 2024-04-18 CVE-2024-32576 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Booking Algorithms BA Book Everything allows Stored XSS.This issu...
N/A 2024-04-18 CVE-2024-32577 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Codeboxr Team CBX Bookmark & Favorite cbxwpbookmark allows Stored...
N/A 2024-04-18 CVE-2024-32578 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in 10Web Slider by 10Web allows Reflected XSS.This issue affects Sli...
N/A 2024-04-18 CVE-2024-32579 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GloriaFood Restaurant Menu – Food Ordering System – Table Reserva...
N/A 2024-04-18 CVE-2024-32580 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Averta Master Slider allows Stored XSS.This issue affects Master ...
N/A 2024-04-18 CVE-2024-32581 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Lenderd Mortgage Calculators WP allows Stored XSS.This issue affe...
N/A 2024-04-18 CVE-2024-32582 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bowo Debug Log Manager allows Stored XSS.This issue affects Debug...
N/A 2024-04-18 CVE-2024-32583 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Photo Gallery Team Photo Gallery by 10Web allows Reflected XSS.Th...
N/A 2024-04-18 CVE-2024-32584 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in StandaloneTech TeraWallet – For WooCommerce allows Stored XSS.Thi...
N/A 2024-04-18 CVE-2024-32585 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in extendWP Import Content in WordPress & WooCommerce with Excel all...
N/A 2024-04-18 CVE-2024-32586 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Munir Kamal Gutenberg Block Editor Toolkit allows Stored XSS.This...
N/A 2024-04-18 CVE-2023-3675 cve Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Secomea GateManager (Web GUI) allows Reading Data from System Resources...
Page(s) : 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 ... Result(s) : 271694